!c99Shell v. 1.0 pre-release build #16!

Software: Apache/2.2.3 (CentOS). PHP/5.1.6 

uname -a: Linux mx-ll-110-164-51-230.static.3bb.co.th 2.6.18-194.el5PAE #1 SMP Fri Apr 2 15:37:44
EDT 2010 i686
 

uid=48(apache) gid=48(apache) groups=48(apache) 

Safe-mode: OFF (not secure)

/usr/bin/   drwxr-xr-x
Free 52.29 GB of 127.8 GB (40.91%)
Home    Back    Forward    UPDIR    Refresh    Search    Buffer    Encoder    Tools    Proc.    FTP brute    Sec.    SQL    PHP-code    Update    Feedback    Self remove    Logout    


Viewing file:     idn (20.36 KB)      -rwxr-xr-x
Select action/file-type:
(+) | (+) | (+) | Code (+) | Session (+) | (+) | SDB (+) | (+) | (+) | (+) | (+) | (+) |
ELF@4L4 (444444@@@kk@HHH  Ptd>llQtd/lib/ld-linux.so.2GNU	*e=*,0
)K8fUa2gP  vqsP:6i12I.Gcn2^o"	6K!CcHs>>Xx6b'`p` hlItdxMA?kWVM:Mq5.^^^^^^`_4_p8_<_L_hh_d__l____t_x̿п0ԿؿܿٳVii
nii
xti	ii
`*d0h-l.p+t/x1	

 $(,0 4!8"<#@$D%H&L'P(T)U'5%%h%h%h%h%h %h(%h0%h8p%h@`%hHP%hP@%hX0%h` %hh%hp%hx%h%h%h%h%h%h%h%hp%h`%hP% h@%$h0%(h %,h%0h%4h%8h%<h%@h%Dh%Hh %Lh(%Ph0%Th8p1^PTRhhQVhUS[<EtzX[ÐU=|tdҡdu|ÐUtt	$ÐL$qUWVSQ Y1eE1D$ϵ$D$$±:$±D$\$4$8#1҃…111ƒD$D$$±D$$D$ЋUe3Ę Y[^_]aËJ<. DžUEDž|xv|;||D$D$$,E! t€u҃+xA
9	l$u+l$}u9|1BlD$ $D$I	l$DuD$D$ޱ$±\$$D$wf$D$D$$#R
tO1D$D$$±\$t$D$D$h$u$tD$D$D$$.Ë$^
D$D$$Y	tO1D$D$$±\$t$D$D$h$u$$$	D$D$D$p$$T$%D$D$$$t]tS1D$D$$±t$\$D$D$h$9wDžD$D$D$D$$Ë$-Ƅ$
D$D$D$p$$$Dž $VD$D$D$D$! t€u҃+x$1tatW1t&D$D$$±t$\$D$D$h$9w$D$D$D$l$x	$L$H	D$D$D$p$c$&$R
D$D$$v$	tO1D$D$$±|\$t$D$D$h$u1҃$	T$D$)Ë$)1҃	T$D$$tV1&D$D$y$±t\$t$D$D$h$u$D$D$iNj$
tB<$D$D$$±\$D$$D$tS1D$D$$±Ӊt$T$D$D$h$0uD$D$D$p$k$
$aD$D$$^tO1D$D$$±\$t$D$D$h$u$F1҃	T$D$$nË$QtO1D$D$$±\$t$D$D$h$u$D$D$D$?$K$$D$D$D$p$6$vƄbflD$D$$$XD$D$$±:\$D$$D$$$D$D$P$±\$D$$D$z$lD$D$5$±\$D$$D$r8$D$D$$±W\$D$$D$+$.D$D$d$±\$D$$D$$$D$D$ $±\$t$D$$D$v$X<$`D$D$$±R\$D$$D$&$#D$D$$±\$D$$D$1D$D$$±D$D$h$sD$D$$±y\$D$$D$M=D$D$$±<D$$D$:D$D$h$±\$D$$D$D$D$$±\$D$$D$=D$D$ش$±{D$$D$SD$D$I$±BD$$D$qD$D$ش$±	D$$D$8D$D$h$±\$D$$D$D$D$$±\$D$$D$Y7D$D$$±HD$$D$ $D$D$ش$±D$$D$
D$D$h$±\$D$$D$D$D$$±}\$D$$D$Q$.D$D$$±2D$$D$
$D$D$$±D$$D$D$D$h$±\$D$$D$&$nD$D$ $±Z\$t$D$$D$*)PD$D$ϱ$±\$D$D$h$%D$ɱD$±D$D$h$yU]@@ @$@(@,@0@4@8@<@@@D@H@LUS]CCCCCCCPCT[]ÐU1]É'UVS@t$FFt$FFTt*1ېFP$FT9wtFP$i[^]UE]tt&UuƉ]u1ۋu؋]]É$$tۉt$É$؋u]]
UWVS}uD$@<$AF|~ FN$V(F,F0zF4JF8F<F@~Du"NHuQVLut$l1[^_]fF=D$D$D$ǵD$$ANHtD$еD$D$$VLtvD$ֵD$D$$gD$D$D$$-D$D$D$$D$D$D$${D$D$D$$PD$zD$D$$+aD$jD$D$$+D$ZD$D$$D$OD$D$$D$GD$D$$D$BD$D$$`_h|$D$±D$D$$2D$D$D$$qvUD$ɱD$±D$ܵ$Ít&UD$8D$$D$±D$ܷ$$q$4e$hY$M$ܸA$5$P)$$ܹ$,$$$4
UWVS|E]U$>xdt`?}MEEL$D$D$|$$Fht&a&IVZfEEuuЅEH8t@U1E:B8 supfD$hD$ϵD$±D$D$$i4t&U$$t&E$gtut&uE̅}G4tkEE@4Ude?uąK}O,t&EE@,EF}G$tEE@$UȅUB0tMEA0EFUz(MEA(uE؅UB@M1EyA@A:M$ $E܅}DEE@D@t$+xMAAt$x}G?EM$$_ tۍvdZuUԅNE@<t*U1EzB<BEvd9E
|1[^_]ËM})OT$
d9UGP~1EMXPdd9U렋uеu?E#E@HteU1EzBHBCuֵ+EE@LtU1EzBLBMD$ϵD$,D$D$h$TUD$ϵD$pD$D$h$!UD$ϵD$D$D$h$}D$ϵD$D$D$h$xMD$ϵD$ܽD$D$h$EUD$ϵD$D$D$h$U}D$ϵD$hD$D$h$"}D$ϵD$D$D$h$MD$ϵD$D$D$h$y}D$ϵD$D$D$h$FUD$ϵD$LD$D$h$VUED$D$D$D$ED$E$9ÐU]Ít&'UWVS^ñ E)E}Ut+1ƍED$ED$E$9}u߃[^_]Ë$ÐUStЋu[]US[ Y[/usr/share/localelibidn0.6.5Charset `%s'.
Input errorinput[%lu] = U+%04x
Nameprepstringprep_profile: %soutput[%lu] = U+%04x
punycode_encode: %smallocpunycode_decode: %sidna_to_ascii_4z: %stld[%lu] = U+%04x
tld_check_4z: %sidna_to_unicode_8z4z: %sOnly one of -s, -e, -d, -a or -u can be specified.%s %s
Copyright 2002, 2003, 2004, 2005 Simon Josefsson.
GNU Libidn comes with NO WARRANTY, to the extent permitted by law.
You may redistribute copies of GNU Libidn under the terms of
the GNU Lesser General Public License.  For more information
about these matters, see the file named COPYING.LIB.
Type each input string on a line by itself, terminated by a newline character.
Could not convert from %s to UTF-8.Could not convert from UTF-8 to UCS-4.Could not convert from UTF-8 to %s.Could not convert from UCS-4 to UTF-8.idna_to_unicode_8z4z (TLD): %stld_check_4z (position %lu): %swhelpversionstringpreppunycode-decodepunycode-encodeidna-to-asciiidna-to-unicodeallow-unassignedusestd3asciirulestldprofile%s="%s"
debugquiet%s %s

%s
hVsdeautp:%s: option unknown: %c%s
%s: cannot open file for writing: %s
Command line interface to the internationalized domain name library.

All strings are expected to be encoded in the preferred charset used
by your locale.  Use `--debug' to find out what this charset is.  You
can override the charset used by setting environment variable CHARSET.

To process a string that starts with `-', for example `-foo', use `--'
to signal the end of parameters, as in `idn --quiet -a -- -foo'.
Usage: %s [OPTIONS]... [STRINGS]...

  -h, --help               Print help and exit  -V, --version            Print version and exit  -s, --stringprep         Prepare string according to nameprep profile  -d, --punycode-decode    Decode Punycode  -e, --punycode-encode    Encode Punycode  -a, --idna-to-ascii      Convert to ACE according to IDNA (default)  -u, --idna-to-unicode    Convert from ACE according to IDNA      --allow-unassigned   Toggle IDNA AllowUnassigned flag  (default=off)      --usestd3asciirules  Toggle IDNA UseSTD3ASCIIRules flag  (default=off)  -t, --tld                Check string for TLD specific rules
                             Only for --idna-to-ascii and --idna-to-unicode  
                             (default=on)  -p, --profile=STRING     Use specified stringprep profile instead
                             Valid stringprep profiles are `Nameprep', `iSCSI', 
                             `Nodeprep', `Resourceprep', `trace', and 
                             `SASLprep'.      --debug              Print debugging information  (default=off)      --quiet              Silent operation  (default=off)%s: `--stringprep' (`-s') option given more than once%s
%s: `--punycode-decode' (`-d') option given more than once%s
%s: `--punycode-encode' (`-e') option given more than once%s
%s: `--idna-to-ascii' (`-a') option given more than once%s
%s: `--idna-to-unicode' (`-u') option given more than once%s
%s: `--tld' (`-t') option given more than once%s
%s: `--profile' (`-p') option given more than once%s
%s: `--allow-unassigned' option given more than once%s
%s: `--usestd3asciirules' option given more than once%s
%s: `--debug' option given more than once%s
%s: `--quiet' option given more than once%s
;h(hx0Pp8(|(D	FAB
DD`AB
\pOAB
AxAD
УtAB
AFPAB
`QAB
HE-AB
F,AB
  AB
8AB
FX9AB
V
oh
@X@oȇoodōo<oo Ɖp ΆP Dòۆ  ̆opΆٳo`نApƲ52<`׆0 ˆ0`Op޲`0Ά3BhGVOsZdjezautpеֵ?`e ddlibidn.so.11__gmon_start___Jv_RegisterClassestld_strerrortld_check_4zstringprep_ucs4_to_utf8idna_to_unicode_8z4zstringprep_locale_to_utf8punycode_decodestringprep_strerroridna_to_ascii_4zstringprep_locale_charsetpunycode_encodestringprep_utf8_to_ucs4stringprep_profilestringprep_utf8_to_localepunycode_strerroridna_strerrorlibc.so.6_IO_stdin_usedstrcpy__printf_chkexitsetlocalefopenoptinddcgettextstrncpyputs__stack_chk_failabortstdinfeoffgetsstrlen__errno_location__fprintf_chkstdoutfclosemallocoptargstderroptoptgetopt_longbindtextdomainopterr__libc_start_mainferrorfreeGLIBC_2.4GLIBC_2.1GLIBC_2.3.4GLIBC_2.0/lib/ld-linux.so.2idn.debugUELF@4PD4 (444444@@@@HHH  Ptd>llQtd44HH !ohhD+ 3̄;odddHoȇPW	@`	XX@i	d	o@@H%u1{1D
>lTT?p@@@@AA``B ``C$`CpC.shstrtab.interp.note.ABI-tag.gnu.hash.dynsym.dynstr.gnu.version.gnu.version_r.rel.dyn.rel.plt.init.text.fini.rodata.eh_frame_hdr.eh_frame.ctors.dtors.jcr.dynamic.got.got.plt.data.bss.gnu_debuglink.dynbss.gnu.liblist.gnu.conflict.gnu.prelink_undo44HH !ohhD+ ō< ;odddHoȇPW	@`	XX@i	d	o@@H%u1{1D
>lTT?p@@@@AA``B ``C||C3C0F@FDK

:: Command execute ::

Enter:
 
Select:
 

:: Shadow's tricks :D ::

Useful Commands
 
Warning. Kernel may be alerted using higher levels
Kernel Info:

:: Preddy's tricks :D ::

Php Safe-Mode Bypass (Read Files)

File:

eg: /etc/passwd

Php Safe-Mode Bypass (List Directories):

Dir:

eg: /etc/

:: Search ::
  - regexp 

:: Upload ::
 
[ Read-Only ]

:: Make Dir ::
 
[ Read-Only ]
:: Make File ::
 
[ Read-Only ]

:: Go Dir ::
 
:: Go File ::
 

--[ c999shell v. 1.0 pre-release build #16 Modded by Shadow & Preddy | RootShell Security Group | r57 c99 shell | Generation time: 0.0062 ]--