Jump to content
Timb

US 3480 - Banned Players

Recommended Posts

14.04.2013 12:41:39: Jaeger 401114b747bbe12e1d03e175391efbde - #2 96:977 Survivor2_DZ [6708,2688,6]

14.04.2013 13:45:12: Tyrone 7e22af37438458d66e2d58e7f25a4544 - #5 36:41 Sniper1_DZ [9220,7996,239]

Share this post


Link to post
Share on other sites

Forgive me if any of these are duplicates--just scanned all the logs from the weekend's events:

Remote Exec Violations:

Yanger (IP) 16ac3ceee62a67cda558c34880d9e0e3

Michael (IP) 63bd6d88967edbec0662a778cba4480c

Heisenberg (IP) 3b06fe93b6aeb5e0bbc2c607453db050

friends (IP) 9ea91d4235ffcf2743b403257500553e

Is This Possible? (IP) be6c6db411407045bde9b34dcc741500

Exodus the First (IP) 00f6d2a5321892942c8793d8b3800ba6

Candy (IP) c034a7e76ba88a9c88fb03665f007e84

sexxii boi~ (IP) 7ba9994f690f950c80bc7f7daf56aafd

Bambi Protection Squad (IP) eb3ef3453132e20aa3ae6a9c080dd0a9

Ohwell (IP) aa8ebfff104505d6758d686adf606a76

Sensitiva (IP) 2f56ae8c8456f1112b8b256f337642a7

Alex ftw (IP) 555f696f441a3fbc76707e3c40cc9b0b

mong face (IP) 096908e2eea2ded84e0fafb7ca10e356

LaptopTest (IP) c7130bd9a3faa367ca071191e62b5fc1

Chrome (IP) 6ed670f0c2cb3dbc943671c45a8bde97

huehuehue (IP) c3c817197f48fd2f96f1b9120c9c82f8

Morgan who is a Freeman (IP) 48d92e4a11fe56f690b4249ee4093ec2

prettii boi~ (IP) 2f56ae8c8456f1112b8b256f337642a7

Yan1410 (IP) 6fe44c3adbacd37aa1097416c03234eb

problems (IP) fee129344ec51f7a4d82d4e8cbcd0ab8

Owen (IP) 31523a4d790eaf2a22c549744c731f8c

[=Sgt.Genius] (IP) 9b55efe30c31d3cd6b57911630cb17aa

Arnold (IP) cde3cadc8dfd48cf23d3ad6b0e8f3374

Remote Control Violations:

fuzzy (IP) 2369624021fa433a88195e94a84b824a

Delete Vehicle Violations:

14.04.2013 22:53:36: Zeus (IP) 4c9ce7a6764875102050a5ba8bf757ff - #0 90:716 MedBox0

14.04.2013 22:53:36: Zeus (IP) 4c9ce7a6764875102050a5ba8bf757ff - #0 66:487

14.04.2013 22:53:36: Zeus (IP) 4c9ce7a6764875102050a5ba8bf757ff - #0 102:11

14.04.2013 22:53:36: Zeus (IP) 4c9ce7a6764875102050a5ba8bf757ff - #0 12:1451

14.04.2013 22:53:36: Zeus (IP) 4c9ce7a6764875102050a5ba8bf757ff - #0 61:312

14.04.2013 20:35:13: Kurt (IP) 4129f61be563b5d8e02231173a440dcb - #0 51:55 MedBox0

14.04.2013 20:35:13: Kurt (IP) 4129f61be563b5d8e02231173a440dcb - #0 46:9

14.04.2013 20:35:13: Kurt (IP) 4129f61be563b5d8e02231173a440dcb - #0 46:11

14.04.2013 20:35:13: Kurt (IP) 4129f61be563b5d8e02231173a440dcb - #0 46:10

14.04.2013 19:18:20: Orin (IP) c3f89b3c84ea936e62c015967ee02cc5 - #0 19:52 MedBox0

14.04.2013 19:18:20: Orin (IP) c3f89b3c84ea936e62c015967ee02cc5 - #0 9:5

14.04.2013 19:18:20: Orin (IP) c3f89b3c84ea936e62c015967ee02cc5 - #0 19:11

14.04.2013 19:18:20: Orin (IP) c3f89b3c84ea936e62c015967ee02cc5 - #0 9:7

14.04.2013 19:18:20: Orin (IP) c3f89b3c84ea936e62c015967ee02cc5 - #0 19:8

14.04.2013 19:19:49: Orin (IP) c3f89b3c84ea936e62c015967ee02cc5 - #0 27:11

14.04.2013 19:19:49: Orin (IP) c3f89b3c84ea936e62c015967ee02cc5 - #0 27:10

14.04.2013 19:19:49: Orin (IP) c3f89b3c84ea936e62c015967ee02cc5 - #0 28:8

14.04.2013 17:54:09: WhaleCakes (IP) 5a990835fe69642a1ceec2b593bcd0ca - #0 64:323 MedBox0

14.04.2013 17:54:09: WhaleCakes (IP) 5a990835fe69642a1ceec2b593bcd0ca - #0 34:43

14.04.2013 17:54:09: WhaleCakes (IP) 5a990835fe69642a1ceec2b593bcd0ca - #0 76:186

14.04.2013 17:54:09: WhaleCakes (IP) 5a990835fe69642a1ceec2b593bcd0ca - #0 76:185

14.04.2013 17:54:09: WhaleCakes (IP) 5a990835fe69642a1ceec2b593bcd0ca - #0 47:255

14.04.2013 16:40:44: 0 (IP) 67f27c5d3f4d8d19946e10cf37ac16cd - #0 30:735 MedBox0

14.04.2013 16:40:44: 0 (IP) 67f27c5d3f4d8d19946e10cf37ac16cd - #0 34:296

14.04.2013 16:40:44: 0 (IP) 67f27c5d3f4d8d19946e10cf37ac16cd - #0 33:74

14.04.2013 16:40:44: 0 (IP) 67f27c5d3f4d8d19946e10cf37ac16cd - #0 34:42

14.04.2013 16:40:44: 0 (IP) 67f27c5d3f4d8d19946e10cf37ac16cd - #0 33:76

14.04.2013 15:21:33: Ubermaster (IP) 7224c3b5af2409a875ef15f992285ed0 - #0 131:536 MedBox0

14.04.2013 15:21:33: Ubermaster (IP) 7224c3b5af2409a875ef15f992285ed0 - #0 139:34

14.04.2013 15:21:33: Ubermaster (IP) 7224c3b5af2409a875ef15f992285ed0 - #0 60:74

14.04.2013 15:21:33: Ubermaster (IP) 7224c3b5af2409a875ef15f992285ed0 - #0 145:11

14.04.2013 15:21:33: Ubermaster (IP) 7224c3b5af2409a875ef15f992285ed0 - #0 112:8

Create Vehicle Violations:

14.04.2013 08:00:36: SpookyGhost (IP) d41923ba8b70469ee45d47ec319112cf - #0 "A10" 40:278 [12471,3574,6]

14.04.2013 08:00:36: SpookyGhost (IP) d41923ba8b70469ee45d47ec319112cf - #0 "A10" 40:279 [12461,3582,6]

14.04.2013 08:00:36: SpookyGhost (IP) d41923ba8b70469ee45d47ec319112cf - #0 "A10" 40:280 [12453,3581,6]

14.04.2013 08:00:36: SpookyGhost (IP) d41923ba8b70469ee45d47ec319112cf - #0 "A10" 40:281 [12430,3595,7]

14.04.2013 08:00:36: SpookyGhost (IP) d41923ba8b70469ee45d47ec319112cf - #0 "A10" 40:282 [12457,3604,7]

14.04.2013 08:00:36: SpookyGhost (IP) d41923ba8b70469ee45d47ec319112cf - #0 "A10" 40:283 [12458,3589,6]

14.04.2013 08:00:36: SpookyGhost (IP) d41923ba8b70469ee45d47ec319112cf - #0 "A10" 40:284 [12468,3593,6]

14.04.2013 08:00:36: SpookyGhost (IP) d41923ba8b70469ee45d47ec319112cf - #0 "A10" 40:285 [12447,3591,6]

14.04.2013 08:00:36: SpookyGhost (IP) d41923ba8b70469ee45d47ec319112cf - #0 "A10" 40:286 [12473,3608,7]

14.04.2013 08:00:36: SpookyGhost (IP) d41923ba8b70469ee45d47ec319112cf - #0 "A10" 40:287 [12476,3586,6]

14.04.2013 08:00:36: SpookyGhost (IP) d41923ba8b70469ee45d47ec319112cf - #0 "A10" 40:288 [12460,3580,6]

12.04.2013 15:41:05: Zabn (IP) 4c5b241a31fa7f8fe1690bb22f717568 - #44 "G_40mm_HE" 216:225 216:5 Survivor2_DZ [2117,2136,1] [-78,-9,12]

12.04.2013 15:41:34: Zabn (IP) 4c5b241a31fa7f8fe1690bb22f717568 - #44 "G_40mm_HE" 216:228 216:5 Survivor2_DZ [2065,2177,3] [-73,-29,5]

12.04.2013 15:41:34: Zabn (IP) 4c5b241a31fa7f8fe1690bb22f717568 - #44 "G_40mm_HE" 216:229 216:5 Survivor2_DZ [2065,2177,3] [-73,-29,5]

12.04.2013 15:41:34: Zabn (IP) 4c5b241a31fa7f8fe1690bb22f717568 - #44 "G_40mm_HE" 216:230 216:5 Survivor2_DZ [2065,2177,3] [-74,-29,5]

12.04.2013 15:41:34: Zabn (IP) 4c5b241a31fa7f8fe1690bb22f717568 - #44 "G_40mm_HE" 216:231 216:5 Survivor2_DZ [2065,2177,3] [-74,-29,4]

12.04.2013 15:41:35: Zabn (IP) 4c5b241a31fa7f8fe1690bb22f717568 - #44 "G_40mm_HE" 216:232 216:5 Survivor2_DZ [2065,2177,3] [-74,-29,5]

12.04.2013 15:41:35: Zabn (IP) 4c5b241a31fa7f8fe1690bb22f717568 - #44 "G_40mm_HE" 216:233 216:5 Survivor2_DZ [2065,2177,3] [-74,-29,6]

12.04.2013 15:41:35: Zabn (IP) 4c5b241a31fa7f8fe1690bb22f717568 - #44 "G_40mm_HE" 216:234 216:5 Survivor2_DZ [2065,2177,3] [-73,-29,6]

12.04.2013 15:41:35: Zabn (IP) 4c5b241a31fa7f8fe1690bb22f717568 - #44 "G_40mm_HE" 216:235 216:5 Survivor2_DZ [2065,2177,3] [-74,-29,7]

12.04.2013 15:41:35: Zabn (IP) 4c5b241a31fa7f8fe1690bb22f717568 - #44 "G_40mm_HE" 216:236 216:5 Survivor2_DZ [2065,2177,3] [-73,-29,9]

04.04.2013 12:04:48: Brandon (IP) 0cec267f1aff79ad3d3886aae6cb3e4f - #44 "G_40mm_HE" 135:149 135:92 Survivor3_DZ [4629,10470,340] [-76,-18,12]

04.04.2013 12:04:51: Brandon (IP) 0cec267f1aff79ad3d3886aae6cb3e4f - #44 "G_40mm_HE" 135:150 135:92 Survivor3_DZ [4629,10470,340] [-79,2,11]

04.04.2013 12:04:51: Brandon (IP) 0cec267f1aff79ad3d3886aae6cb3e4f - #44 "G_40mm_HE" 135:151 135:92 Survivor3_DZ [4629,10470,340] [-79,-3,10]

04.04.2013 12:04:52: Brandon (IP) 0cec267f1aff79ad3d3886aae6cb3e4f - #44 "G_40mm_HE" 135:152 135:92 Survivor3_DZ [4629,10470,340] [-75,-24,10]

04.04.2013 12:04:53: Brandon (IP) 0cec267f1aff79ad3d3886aae6cb3e4f - #44 "G_40mm_HE" 135:153 135:92 Survivor3_DZ [4629,10470,340] [-75,-24,4]

04.04.2013 12:04:53: Brandon (IP) 0cec267f1aff79ad3d3886aae6cb3e4f - #44 "G_40mm_HE" 135:154 135:92 Survivor3_DZ [4629,10470,340] [-79,-8,5]

04.04.2013 12:04:54: Brandon (IP) 0cec267f1aff79ad3d3886aae6cb3e4f - #44 "G_40mm_HE" 135:155 135:92 Survivor3_DZ [4629,10470,340] [-77,-21,3]

04.04.2013 12:04:55: Brandon (IP) 0cec267f1aff79ad3d3886aae6cb3e4f - #44 "G_40mm_HE" 135:156 135:92 Survivor3_DZ [4629,10470,340] [-76,-22,2]

04.04.2013 12:04:56: Brandon (IP) 0cec267f1aff79ad3d3886aae6cb3e4f - #44 "G_40mm_HE" 135:157 135:92 Survivor3_DZ [4629,10470,340] [-78,-13,3]

29.03.2013 17:32:10: Greg (IP) f6cd596484277d18ef05f1a91d72eb41 - #0 "PipeBomb" 52:217 52:31 Survivor2_DZ [4069,2678,6] [0,0,0]

29.03.2013 17:32:13: Greg (IP) f6cd596484277d18ef05f1a91d72eb41 - #0 "PipeBomb" 52:218 52:31 Survivor2_DZ [4069,2678,6] [0,0,0]

29.03.2013 17:32:17: Greg (IP) f6cd596484277d18ef05f1a91d72eb41 - #0 "PipeBomb" 52:219 52:31 Survivor2_DZ [4069,2678,6] [0,0,0]

29.03.2013 17:32:20: Greg (IP) f6cd596484277d18ef05f1a91d72eb41 - #0 "PipeBomb" 52:220 52:31 Survivor2_DZ [4069,2678,6] [0,0,0]

29.03.2013 17:32:22: Greg (IP) f6cd596484277d18ef05f1a91d72eb41 - #0 "PipeBomb" 52:221 52:31 Survivor2_DZ [4069,2678,6] [0,0,0]

29.03.2013 17:32:24: Greg (IP) f6cd596484277d18ef05f1a91d72eb41 - #0 "PipeBomb" 52:222 52:31 Survivor2_DZ [4069,2678,6] [0,0,0]

29.03.2013 17:33:50: Greg (IP) f6cd596484277d18ef05f1a91d72eb41 - #0 "HelicopterExploSmall" 52:229 0:0 [4072,2679,6] [0,0,0]

29.03.2013 17:33:50: Greg (IP) f6cd596484277d18ef05f1a91d72eb41 - #0 "HelicopterExploBig" 52:230 0:0 [4072,2679,7] [0,0,0]

29.03.2013 17:34:12: Greg (IP) f6cd596484277d18ef05f1a91d72eb41 - #0 "SmallSecondary" 52:245 0:0 [4066,2679,7] [0,0,0]

29.03.2013 17:34:33: Greg (IP) f6cd596484277d18ef05f1a91d72eb41 - #0 "SmallSecondary" 52:276 0:0 [4066,2679,7] [0,0,0]

29.03.2013 17:34:46: Greg (IP) f6cd596484277d18ef05f1a91d72eb41 - #0 "SmallSecondary" 52:277 0:0 [4066,2679,7] [0,0,0]

29.03.2013 17:35:16: Greg (IP) f6cd596484277d18ef05f1a91d72eb41 - #0 "SmallSecondary" 52:282 0:0 [4066,2679,7] [0,0,0]

29.03.2013 17:35:24: Greg (IP) f6cd596484277d18ef05f1a91d72eb41 - #0 "SmallSecondary" 52:285 0:0 [4066,2679,7] [0,0,0]

29.03.2013 17:36:01: Greg (IP) f6cd596484277d18ef05f1a91d72eb41 - #0 "SmallSecondary" 52:286 0:0 [4066,2679,7] [0,0,0]

29.03.2013 17:36:21: Greg (IP) f6cd596484277d18ef05f1a91d72eb41 - #0 "SmallSecondary" 52:287 0:0 [4066,2679,7] [0,0,0]

29.03.2013 17:36:24: Greg (IP) f6cd596484277d18ef05f1a91d72eb41 - #0 "SmallSecondary" 52:288 0:0 [4066,2679,7] [0,0,0]

24.03.2013 15:10:48: Eric (2) (IP) f393acad936122d980c4ce90b570606f - #0 "Hedgehog_DZ" 12:1210 [12048,15171,61]

24.03.2013 15:11:03: Eric (2) (IP) f393acad936122d980c4ce90b570606f - #0 "Hedgehog_DZ" 12:1213 [12049,15167,61]

24.03.2013 15:11:23: Eric (2) (IP) f393acad936122d980c4ce90b570606f - #0 "Wire_cat1" 12:1216 [12051,15169,61]

24.03.2013 15:11:40: Eric (2) (IP) f393acad936122d980c4ce90b570606f - #0 "Sandbag1_DZ" 12:1219 [12054,15171,60]

24.03.2013 15:12:57: Eric (2) (IP) f393acad936122d980c4ce90b570606f - #0 "Hedgehog_DZ" 12:1234 [12051,15163,61]

24.03.2013 15:13:11: Eric (2) (IP) f393acad936122d980c4ce90b570606f - #0 "Hedgehog_DZ" 12:1239 [12054,15161,61]

24.03.2013 15:13:24: Eric (2) (IP) f393acad936122d980c4ce90b570606f - #0 "Hedgehog_DZ" 12:1242 [12059,15161,61]

24.03.2013 15:14:22: Eric (2) (IP) f393acad936122d980c4ce90b570606f - #0 "Wire_cat1" 12:1249 [12055,15164,60]

24.03.2013 15:14:41: Eric (2) (IP) f393acad936122d980c4ce90b570606f - #0 "Wire_cat1" 12:1254 [12065,15162,60]

24.03.2013 15:15:40: Eric (2) (IP) f393acad936122d980c4ce90b570606f - #0 "Wire_cat1" 12:1261 [12067,15165,60]

24.03.2013 15:15:59: Eric (2) (IP) f393acad936122d980c4ce90b570606f - #0 "Wire_cat1" 12:1266 [12066,15173,60]

24.03.2013 15:17:20: Eric (2) (IP) f393acad936122d980c4ce90b570606f - #0 "Wire_cat1" 12:1283 [12062,15179,60]

24.03.2013 15:17:36: Eric (2) (IP) f393acad936122d980c4ce90b570606f - #0 "Wire_cat1" 12:1285 [12055,15183,60]

24.03.2013 15:18:06: Eric (2) (IP) f393acad936122d980c4ce90b570606f - #0 "Wire_cat1" 12:1289 [12048,15184,61]

24.03.2013 15:18:23: Eric (2) (IP) f393acad936122d980c4ce90b570606f - #0 "Wire_cat1" 12:1294 [12042,15180,61]

24.03.2013 15:19:08: Eric (2) (IP) f393acad936122d980c4ce90b570606f - #0 "Wire_cat1" 12:1301 [12040,15174,61]

24.03.2013 15:19:27: Eric (2) (IP) f393acad936122d980c4ce90b570606f - #0 "Wire_cat1" 12:1308 [12046,15172,61]

Attach To Violations:

13.04.2013 16:08:26: Hans Wurst (IP) dd1365d148a06528aea29e7aa49aac33 - #24 41:9 Sniper1_DZ 47:73 Bandit1_DZ -1 [0,3,1]

13.04.2013 16:08:34: Hans Wurst (IP) dd1365d148a06528aea29e7aa49aac33 - #24 41:9 Sniper1_DZ 47:73 Bandit1_DZ -1 [0,3,1]

13.04.2013 16:08:44: Hans Wurst (IP) dd1365d148a06528aea29e7aa49aac33 - #24 41:9 Sniper1_DZ 47:73 Bandit1_DZ -1 [0,3,1]

13.04.2013 16:08:52: Hans Wurst (IP) dd1365d148a06528aea29e7aa49aac33 - #24 53:5 Camo1_DZ 47:73 Bandit1_DZ -1 [0,3,1]

13.04.2013 16:11:38: Hans Wurst (IP) dd1365d148a06528aea29e7aa49aac33 - #24 41:9 Sniper1_DZ 47:73 Bandit1_DZ -1 [0,3,1]

13.04.2013 16:11:48: Hans Wurst (IP) dd1365d148a06528aea29e7aa49aac33 - #24 53:5 Camo1_DZ 47:73 Bandit1_DZ -1 [0,3,1]

13.04.2013 16:15:29: Hans Wurst (IP) dd1365d148a06528aea29e7aa49aac33 - #24 53:60 Bandit1_DZ 47:157 Bandit1_DZ -1 [0,3,1]

29.03.2013 21:49:25: Tiafefa (IP) 531bf46d1f07aae73d2847c9cb7970be - #24 71:5 Survivor2_DZ 11:1468 Survivor2_DZ -1 [0,-2,0]

29.03.2013 21:53:08: Tiafefa (IP) 531bf46d1f07aae73d2847c9cb7970be - #24 2:120 HMMWV_DZ 71:5 Survivor2_DZ -1 [3,5,2]

29.03.2013 21:55:11: Tiafefa (IP) 531bf46d1f07aae73d2847c9cb7970be - #24 2:120 HMMWV_DZ 3:954 Survivor2_DZ -1 [0,-2,0]

29.03.2013 21:56:21: Tiafefa (IP) 531bf46d1f07aae73d2847c9cb7970be - #24 2:122 HMMWV_DZ 71:5 Survivor2_DZ -1 [3,5,2]

29.03.2013 21:56:35: Tiafefa (IP) 531bf46d1f07aae73d2847c9cb7970be - #24 2:122 HMMWV_DZ 71:5 Survivor2_DZ -1 [3,5,2]

29.03.2013 21:56:46: Tiafefa (IP) 531bf46d1f07aae73d2847c9cb7970be - #24 2:122 HMMWV_DZ 71:5 Survivor2_DZ -1 [3,5,2]

29.03.2013 21:57:02: Tiafefa (IP) 531bf46d1f07aae73d2847c9cb7970be - #24 2:122 HMMWV_DZ 71:5 Survivor2_DZ -1 [3,5,2]

29.03.2013 21:57:33: Tiafefa (IP) 531bf46d1f07aae73d2847c9cb7970be - #24 2:111 71:5 Survivor2_DZ -1 [3,5,2]

29.03.2013 21:57:51: Tiafefa (IP) 531bf46d1f07aae73d2847c9cb7970be - #24 2:111 71:5 Survivor2_DZ -1 [3,5,2]

29.03.2013 21:58:07: Tiafefa (IP) 531bf46d1f07aae73d2847c9cb7970be - #24 2:111 71:5 Survivor2_DZ -1 [3,5,2]

29.03.2013 21:58:23: Tiafefa (IP) 531bf46d1f07aae73d2847c9cb7970be - #24 2:111 71:5 Survivor2_DZ -1 [3,5,2]

29.03.2013 21:58:38: Tiafefa (IP) 531bf46d1f07aae73d2847c9cb7970be - #24 2:111 71:5 Survivor2_DZ -1 [3,5,2]

29.03.2013 21:58:46: Tiafefa (IP) 531bf46d1f07aae73d2847c9cb7970be - #24 2:111 71:5 Survivor2_DZ -1 [3,5,2]

Add Magazine Cargo Violations:

03.04.2013 14:48:28: Frank (IP) b4ce987e9f67ab1bb005aee8478e7828 - #1 "ItemSandbag" 0:0

03.04.2013 14:48:28: Frank (IP) b4ce987e9f67ab1bb005aee8478e7828 - #1 "ItemSandbag" 0:0

03.04.2013 14:48:28: Frank (IP) b4ce987e9f67ab1bb005aee8478e7828 - #1 "ItemSandbag" 0:0

03.04.2013 14:48:28: Frank (IP) b4ce987e9f67ab1bb005aee8478e7828 - #1 "ItemSandbag" 0:0

03.04.2013 14:48:28: Frank (IP) b4ce987e9f67ab1bb005aee8478e7828 - #1 "ItemSandbag" 0:0

03.04.2013 14:48:28: Frank (IP) b4ce987e9f67ab1bb005aee8478e7828 - #1 "ItemSandbag" 0:0

03.04.2013 14:48:28: Frank (IP) b4ce987e9f67ab1bb005aee8478e7828 - #1 "ItemSandbag" 0:0

03.04.2013 14:48:28: Frank (IP) b4ce987e9f67ab1bb005aee8478e7828 - #1 "ItemSandbag" 0:0

03.04.2013 14:48:28: Frank (IP) b4ce987e9f67ab1bb005aee8478e7828 - #1 "ItemSandbag" 0:0

08.04.2013 14:46:44: Vlastamere (IP) d66c6030e5b91e339963ca4b340f8b37 - #9 "8Rnd_B_Saiga12_Pellets" 0:0

08.04.2013 14:46:44: Vlastamere (IP) d66c6030e5b91e339963ca4b340f8b37 - #9 "8Rnd_B_Saiga12_Pellets" 0:0

08.04.2013 14:46:44: Vlastamere (IP) d66c6030e5b91e339963ca4b340f8b37 - #9 "8Rnd_B_Saiga12_Pellets" 0:0

08.04.2013 14:46:44: Vlastamere (IP) d66c6030e5b91e339963ca4b340f8b37 - #9 "8Rnd_B_Saiga12_Pellets" 0:0

08.04.2013 14:46:44: Vlastamere (IP) d66c6030e5b91e339963ca4b340f8b37 - #9 "8Rnd_B_Saiga12_Pellets" 0:0

08.04.2013 14:46:44: Vlastamere (IP) d66c6030e5b91e339963ca4b340f8b37 - #9 "8Rnd_B_Saiga12_Pellets" 0:0

08.04.2013 14:46:44: Vlastamere (IP) d66c6030e5b91e339963ca4b340f8b37 - #9 "8Rnd_B_Saiga12_Pellets" 0:0

08.04.2013 14:46:44: Vlastamere (IP) d66c6030e5b91e339963ca4b340f8b37 - #9 "8Rnd_B_Saiga12_Pellets" 0:0

08.04.2013 14:46:44: Vlastamere (IP) d66c6030e5b91e339963ca4b340f8b37 - #9 "8Rnd_B_Saiga12_Pellets" 0:0

08.04.2013 14:46:44: Vlastamere (IP) d66c6030e5b91e339963ca4b340f8b37 - #9 "8Rnd_B_Saiga12_Pellets" 0:0

08.04.2013 14:46:44: Vlastamere (IP) d66c6030e5b91e339963ca4b340f8b37 - #9 "8Rnd_B_Saiga12_Pellets" 0:0

08.04.2013 14:46:44: Vlastamere (IP) d66c6030e5b91e339963ca4b340f8b37 - #9 "8Rnd_B_Saiga12_Pellets" 0:0

08.04.2013 14:46:44: Vlastamere (IP) d66c6030e5b91e339963ca4b340f8b37 - #9 "8Rnd_B_Saiga12_Pellets" 0:0

08.04.2013 14:46:44: Vlastamere (IP) d66c6030e5b91e339963ca4b340f8b37 - #9 "8Rnd_B_Saiga12_Pellets" 0:0

08.04.2013 14:46:44: Vlastamere (IP) d66c6030e5b91e339963ca4b340f8b37 - #9 "8Rnd_B_Saiga12_Pellets" 0:0

08.04.2013 14:46:44: Vlastamere (IP) d66c6030e5b91e339963ca4b340f8b37 - #9 "8Rnd_B_Saiga12_Pellets" 0:0

08.04.2013 14:46:44: Vlastamere (IP) d66c6030e5b91e339963ca4b340f8b37 - #9 "8Rnd_B_Saiga12_Pellets" 0:0

09.04.2013 16:42:50: Zerrriho (IP) 92210d663099aa33f6cdd2854a5b8941 - #0 "FlareYellow_M203" 0:0

09.04.2013 16:42:50: Zerrriho (IP) 92210d663099aa33f6cdd2854a5b8941 - #4 "HandGrenade" 0:0

09.04.2013 16:42:50: Zerrriho (IP) 92210d663099aa33f6cdd2854a5b8941 - #4 "HandGrenade" 0:0

09.04.2013 16:42:50: Zerrriho (IP) 92210d663099aa33f6cdd2854a5b8941 - #4 "HandGrenade" 0:0

09.04.2013 16:42:50: Zerrriho (IP) 92210d663099aa33f6cdd2854a5b8941 - #4 "HandGrenade" 0:0

09.04.2013 16:42:50: Zerrriho (IP) 92210d663099aa33f6cdd2854a5b8941 - #4 "HandGrenade" 0:0

09.04.2013 16:42:50: Zerrriho (IP) 92210d663099aa33f6cdd2854a5b8941 - #4 "HandGrenade_East" 0:0

09.04.2013 16:42:50: Zerrriho (IP) 92210d663099aa33f6cdd2854a5b8941 - #4 "HandGrenade_East" 0:0

09.04.2013 16:42:50: Zerrriho (IP) 92210d663099aa33f6cdd2854a5b8941 - #4 "HandGrenade_East" 0:0

09.04.2013 16:42:50: Zerrriho (IP) 92210d663099aa33f6cdd2854a5b8941 - #4 "HandGrenade_East" 0:0

09.04.2013 16:42:50: Zerrriho (IP) 92210d663099aa33f6cdd2854a5b8941 - #4 "HandGrenade_East" 0:0

09.04.2013 16:42:50: Zerrriho (IP) 92210d663099aa33f6cdd2854a5b8941 - #4 "HandGrenade_Stone" 0:0

09.04.2013 16:42:50: Zerrriho (IP) 92210d663099aa33f6cdd2854a5b8941 - #4 "HandGrenade_Stone" 0:0

09.04.2013 16:42:50: Zerrriho (IP) 92210d663099aa33f6cdd2854a5b8941 - #4 "HandGrenade_Stone" 0:0

09.04.2013 16:42:50: Zerrriho (IP) 92210d663099aa33f6cdd2854a5b8941 - #4 "HandGrenade_Stone" 0:0

09.04.2013 16:42:50: Zerrriho (IP) 92210d663099aa33f6cdd2854a5b8941 - #4 "HandGrenade_Stone" 0:0

09.04.2013 16:42:50: Zerrriho (IP) 92210d663099aa33f6cdd2854a5b8941 - #4 "HandGrenade_West" 0:0

09.04.2013 16:42:50: Zerrriho (IP) 92210d663099aa33f6cdd2854a5b8941 - #4 "HandGrenade_West" 0:0

09.04.2013 16:42:50: Zerrriho (IP) 92210d663099aa33f6cdd2854a5b8941 - #4 "HandGrenade_West" 0:0

11.04.2013 17:02:09: fuzzy (IP) 2369624021fa433a88195e94a84b824a - #0 "FlareWhite_M203" 0:0

11.04.2013 17:02:09: fuzzy (IP) 2369624021fa433a88195e94a84b824a - #0 "FlareWhite_M203" 0:0

11.04.2013 17:02:09: fuzzy (IP) 2369624021fa433a88195e94a84b824a - #0 "FlareWhite_M203" 0:0

11.04.2013 17:02:09: fuzzy (IP) 2369624021fa433a88195e94a84b824a - #0 "FlareWhite_M203" 0:0

11.04.2013 17:02:09: fuzzy (IP) 2369624021fa433a88195e94a84b824a - #0 "FlareYellow_M203" 0:0

11.04.2013 17:02:09: fuzzy (IP) 2369624021fa433a88195e94a84b824a - #0 "FlareYellow_M203" 0:0

11.04.2013 17:02:09: fuzzy (IP) 2369624021fa433a88195e94a84b824a - #0 "FlareYellow_M203" 0:0

11.04.2013 17:02:09: fuzzy (IP) 2369624021fa433a88195e94a84b824a - #0 "FlareYellow_M203" 0:0

11.04.2013 17:02:09: fuzzy (IP) 2369624021fa433a88195e94a84b824a - #0 "FlareYellow_M203" 0:0

11.04.2013 17:02:09: fuzzy (IP) 2369624021fa433a88195e94a84b824a - #4 "HandGrenade" 0:0

11.04.2013 17:02:09: fuzzy (IP) 2369624021fa433a88195e94a84b824a - #4 "HandGrenade" 0:0

11.04.2013 17:02:09: fuzzy (IP) 2369624021fa433a88195e94a84b824a - #4 "HandGrenade" 0:0

11.04.2013 17:02:09: fuzzy (IP) 2369624021fa433a88195e94a84b824a - #4 "HandGrenade" 0:0

11.04.2013 17:02:09: fuzzy (IP) 2369624021fa433a88195e94a84b824a - #4 "HandGrenade" 0:0

11.04.2013 17:02:09: fuzzy (IP) 2369624021fa433a88195e94a84b824a - #4 "HandGrenade_East" 0:0

Edited by TG ! Jimmy

Share this post


Link to post
Share on other sites

18.04.2013 10:08:41: Hawkeye () a80c572ce50b4547c6052ba6e04b1146 - #2 15:5 Survivor2_DZ [6585,2333,6]

18.04.2013 10:07:57: Tyrone () 9e18144cf5a07662c77e28d87352f1f7 - #0 "PipeBomb" 0:0

18.04.2013 10:07:57: Tyrone () 9e18144cf5a07662c77e28d87352f1f7 - #0 "PipeBomb" 0:0

18.04.2013 10:07:57: Tyrone () 9e18144cf5a07662c77e28d87352f1f7 - #0 "PipeBomb" 0:0

Share this post


Link to post
Share on other sites

Its pretty sad when I go through the list of banned players and recognize over half the names. Brutal. Hope someday admins are actually given tools to catch cheaters.

Share this post


Link to post
Share on other sites

19.04.2013 09:56:19: MeowMix (IP) d93deb984813e39aba697d30fb4d8647 - Condition RemoteExec Restriction #0 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,59,13,10,9,111,98,106,101,99,116,32,61,32,9,9,95,11"] [97:54 group, 1]

19.04.2013 09:56:19: MeowMix (IP) d93deb984813e39aba697d30fb4d8647 - Statement RemoteExec Restriction #0 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,59,13,10,9,111,98,106,101,99,116,32,61,32,9,9,95,11"] [97:54 group, 1]

19.04.2013 09:56:19: MeowMix (IP) d93deb984813e39aba697d30fb4d8647 - Statement RemoteExec Restriction #19 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,59,13,10,9,111,98,106,101,99,116,32,61,32,9,9,95,11"] [97:54 group, 1]

Share this post


Link to post
Share on other sites

19.04.2013 16:43:17: [PCD] Comandante (IP) f862a433f26b3ccecb721f18e505187f - Condition RemoteExec Restriction #0 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,59,13,10,9,111,98,106,101,99,116,32,61,32,9,9,95,11"] [208:96 group, 1]

19.04.2013 16:43:17: [PCD] Comandante (IP) f862a433f26b3ccecb721f18e505187f - Statement RemoteExec Restriction #0 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,59,13,10,9,111,98,106,101,99,116,32,61,32,9,9,95,11"] [208:96 group, 1]

19.04.2013 16:43:17 : [PCD] Comandante (IP) f862a433f26b3ccecb721f18e505187f - Statement RemoteExec Restriction #19 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,59,13,10,9,111,98,106,101,99,116,32,61,32,9,9,95,11"] [208:96 group, 1]

Player spawning crates

20.04.2013 04:38:17: Rambaum (IP) 25ace9eeecc40398fba64b3f8d39ab72 - #0 "PipeBomb" 0:0

20.04.2013 04:38:17: Rambaum (IP) 25ace9eeecc40398fba64b3f8d39ab72 - #0 "PipeBomb" 0:0

20.04.2013 04:38:17: Rambaum (IP) 25ace9eeecc40398fba64b3f8d39ab72 - #0 "PipeBomb" 0:0

20.04.2013 04:38:17: Rambaum (IP) 25ace9eeecc40398fba64b3f8d39ab72 - #0 "PipeBomb" 0:0

20.04.2013 00:10:47: -uRxP- Tremulant (IP) c0b5536628ad12869f700fd80b81a91c - #0 "PipeBomb" 0:0

20.04.2013 00:10:47: -uRxP- Tremulant (IP) c0b5536628ad12869f700fd80b81a91c - #0 "PipeBomb" 0:0

20.04.2013 00:10:47: -uRxP- Tremulant (IP) c0b5536628ad12869f700fd80b81a91c - #0 "PipeBomb" 0:0

20.04.2013 00:10:47: -uRxP- Tremulant (IP) c0b5536628ad12869f700fd80b81a91c - #0 "PipeBomb" 0:0

Share this post


Link to post
Share on other sites

this morning

20.04.2013 00:19:01: Costco (IP) 0481de99d1a6faf028ef6b3bcd73c364 - Condition RemoteExec Restriction #0 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,59,13,10,9,111,98,106,101,99,116,32,61,32,9,9,95,11"] [26:44 group, 1]

20.04.2013 00:19:01: Costco (IP) 0481de99d1a6faf028ef6b3bcd73c364 - Statement RemoteExec Restriction #0 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,59,13,10,9,111,98,106,101,99,116,32,61,32,9,9,95,11"] [26:44 group, 1]

20.04.2013 00:19:01: Costco (IP) 0481de99d1a6faf028ef6b3bcd73c364 - Statement RemoteExec Restriction #19 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,59,13,10,9,111,98,106,101,99,116,32,61,32,9,9,95,11"] [26:44 group, 1]

Share this post


Link to post
Share on other sites

Create Vehicle Restriction

20.04.2013 16:03:33: DEGA (IP) 419b64084c8e04598c68c5e36ef1a6ca - #0 "Base_WarfareBBarrier10xTall" 186:26 [10155,8451,281]

20.04.2013 16:03:33: DEGA (IP) 419b64084c8e04598c68c5e36ef1a6ca - #0 "Base_WarfareBBarrier10xTall" 186:26 [10155,8451,281]

20.04.2013 16:03:33: DEGA (IP) 419b64084c8e04598c68c5e36ef1a6ca - #0 "Base_WarfareBBarrier10xTall" 186:27 [10133,8453,281]

20.04.2013 16:03:33: DEGA (IP) 419b64084c8e04598c68c5e36ef1a6ca - #0 "Base_WarfareBBarrier10xTall" 186:28 [10150,8469,281]

20.04.2013 16:03:33: DEGA (IP) 419b64084c8e04598c68c5e36ef1a6ca - #0 "HeliHCivil" 186:29 [10144,8457,280]

20.04.2013 16:03:33: DEGA (IP) 419b64084c8e04598c68c5e36ef1a6ca - #0 "Base_WarfareBBarrier10xTall" 186:30 [10157,8461,281]

20.04.2013 16:03:33: DEGA (IP) 419b64084c8e04598c68c5e36ef1a6ca - #0 "Base_WarfareBBarrier10xTall" 186:31 [10140,8470,281]

20.04.2013 16:03:33: DEGA (IP) 419b64084c8e04598c68c5e36ef1a6ca - #0 "Base_WarfareBBarrier10xTall" 186:32 [10149,8446,281]

20.04.2013

Share this post


Link to post
Share on other sites

Set damage Restriction

20.04.2013 01:50:29: AzureAbyss (IP) 332aa24cf34988493ca77f8d05d809a8 - #1 1.000000 105:114 Bandit1_DZ

20.04.2013 19:34:59: Hamlet (IP) 668ed75bb928aef81100b61663c8fc96 - #2 1.100000 148:234 Survivor3_DZ

Share this post


Link to post
Share on other sites

Set Position

20.04.2013 15:00:53: Mr.Petersson (IP) ad9a90f7fecf0d72eca45dcf8feb2aa3 - #5 98:9 Sniper1_DZ [2595,10193,277]

20.04.2013 15:03:28: Mr.Petersson (IP) ad9a90f7fecf0d72eca45dcf8feb2aa3 - #5 98:9 Sniper1_DZ [2595,10193,277]

Share this post


Link to post
Share on other sites

Teleporting21.04.2013 02:31:34: Irfan unbanned corrected

Edited by Nubster

Share this post


Link to post
Share on other sites

21.04.2013 12:19:48: DEADS0NG () 9c2d3e12c2502f608c7202e080662678 - #0 "PipeBomb" 0:0

21.04.2013 12:19:48: DEADS0NG () 9c2d3e12c2502f608c7202e080662678 - #0 "PipeBomb" 0:0

Share this post


Link to post
Share on other sites

Teleporting

21.04.2013 14:16:23: Rustlesprouts (IP) af46c905904461cece0abf622853bc26 - #2 133:51 Survivor2_DZ [6568,2495,6]

Share this post


Link to post
Share on other sites

Crate Spawn

21.04.2013 15:08:22: Joseph The Elemental Wiz (IP) e70d16f32a0dc7bd0ae12dae05ed5088 - #8 "SmokeShellBlue" 0:0

21.04.2013 15:08:22: Joseph The Elemental Wiz (IP) e70d16f32a0dc7bd0ae12dae05ed5088 - #8 "SmokeShellBlue" 0:0

21.04.2013 15:08:22: Joseph The Elemental Wiz (IP) e70d16f32a0dc7bd0ae12dae05ed5088 - #8 "SmokeShellBlue" 0:0

21.04.2013 15:08:22: Joseph The Elemental Wiz (IP) e70d16f32a0dc7bd0ae12dae05ed5088 - #8 "SmokeShellBlue" 0:0

21.04.2013 15:08:22: Joseph The Elemental Wiz (IP) e70d16f32a0dc7bd0ae12dae05ed5088 - #8 "SmokeShellBlue" 0:0

21.04.2013 15:08:22: Joseph The Elemental Wiz (IP) e70d16f32a0dc7bd0ae12dae05ed5088 - #8 "SmokeShellOrange" 0:0

21.04.2013 15:08:22: Joseph The Elemental Wiz (IP) e70d16f32a0dc7bd0ae12dae05ed5088 - #8 "SmokeShellOrange" 0:0

21.04.2013 15:08:22: Joseph The Elemental Wiz (IP) e70d16f32a0dc7bd0ae12dae05ed5088 - #8 "SmokeShellOrange" 0:0

21.04.2013 15:08:22: Joseph The Elemental Wiz (IP) e70d16f32a0dc7bd0ae12dae05ed5088 - #8 "SmokeShellOrange" 0:0

21.04.2013 15:08:22: Joseph The Elemental Wiz (IP) e70d16f32a0dc7bd0ae12dae05ed5088 - #8 "SmokeShellOrange" 0:0

21.04.2013 15:08:22: Joseph The Elemental Wiz (IP) e70d16f32a0dc7bd0ae12dae05ed5088 - #8 "SmokeShellPurple" 0:0

21.04.2013 15:08:22: Joseph The Elemental Wiz (IP) e70d16f32a0dc7bd0ae12dae05ed5088 - #8 "SmokeShellPurple" 0:0

21.04.2013 15:08:22: Joseph The Elemental Wiz (IP) e70d16f32a0dc7bd0ae12dae05ed5088 - #8 "SmokeShellPurple" 0:0

21.04.2013 15:08:22: Joseph The Elemental Wiz (IP) e70d16f32a0dc7bd0ae12dae05ed5088 - #8 "SmokeShellPurple" 0:0

21.04.2013 15:08:22: Joseph The Elemental Wiz (IP) e70d16f32a0dc7bd0ae12dae05ed5088 - #8 "SmokeShellPurple" 0:0

21.04.2013 15:08:22: Joseph The Elemental Wiz (IP) e70d16f32a0dc7bd0ae12dae05ed5088 - #8 "SmokeShellYellow" 0:0

21.04.2013 15:08:22: Joseph The Elemental Wiz (IP) e70d16f32a0dc7bd0ae12dae05ed5088 - #8 "SmokeShellYellow" 0:0

21.04.2013 15:08:22: Joseph The Elemental Wiz (IP) e70d16f32a0dc7bd0ae12dae05ed5088 - #8 "SmokeShellYellow" 0:0

21.04.2013 15:08:22: Joseph The Elemental Wiz (IP) e70d16f32a0dc7bd0ae12dae05ed5088 - #8 "SmokeShellYellow" 0:0

21.04.2013 15:08:22: Joseph The Elemental Wiz (IP) e70d16f32a0dc7bd0ae12dae05ed5088 - #8 "SmokeShellYellow" 0:0

21.04.2013 15:08:22: Joseph The Elemental Wiz (IP) e70d16f32a0dc7bd0ae12dae05ed5088 - #0 "PipeBomb" 0:0

21.04.2013 15:08:22: Joseph The Elemental Wiz (IP) e70d16f32a0dc7bd0ae12dae05ed5088 - #0 "PipeBomb" 0:0

21.04.2013 15:08:22: Joseph The Elemental Wiz (IP) e70d16f32a0dc7bd0ae12dae05ed5088 - #0 "PipeBomb" 0:0

21.04.2013 15:08:22: Joseph The Elemental Wiz (IP) e70d16f32a0dc7bd0ae12dae05ed5088 - #0 "PipeBomb" 0:0

21.04.2013 15:08:22: Joseph The Elemental Wiz (IP) e70d16f32a0dc7bd0ae12dae05ed5088 - #0 "PipeBomb" 0:0

Share this post


Link to post
Share on other sites

Going through the weekend's list of offenders, excuse me if any of these are duplicates:

RemoteExec

[DKB]Chall (IP) aa28db31cd2ca30b33c6a1f1a32756f3

Hamlet (IP) 668ed75bb928aef81100b61663c8fc96

Replum (IP) 3a9ecc99d2b9877a2462f51f4b5aa4f9

PENISJOHANSON (IP) 3a9ecc99d2b9877a2462f51f4b5aa4f9

Cobra Warrior (IP) fef8f3f5deb86f8b5bea1d0b7f501e07

Joe Mustache (IP) 971ef4908bd702d0062f0cc87088177e

Rustlesprouts (IP) af46c905904461cece0abf622853bc26

Jewishhipster (IP) 34de8b91c57670bf92838172ea32c358

Nat Si Yu (IP) aae9ce5375a00472f9357d71cd8d0521

RemoteControl

Tyrone (IP) 9e18144cf5a07662c77e28d87352f1f7

CreateVehicle

DEGA (IP) 419b64084c8e04598c68c5e36ef1a6ca - #0 "Base_WarfareBBarrier10xTall" 186:25 [10130,8461,281]

20.04.2013 16:03:33: DEGA (IP) 419b64084c8e04598c68c5e36ef1a6ca - #0 "Base_WarfareBBarrier10xTall" 186:26 [10155,8451,281]

20.04.2013 16:03:33: DEGA (IP) 419b64084c8e04598c68c5e36ef1a6ca - #0 "Base_WarfareBBarrier10xTall" 186:27 [10133,8453,281]

20.04.2013 16:03:33: DEGA (IP) 419b64084c8e04598c68c5e36ef1a6ca - #0 "Base_WarfareBBarrier10xTall" 186:28 [10150,8469,281]

20.04.2013 16:03:33: DEGA (IP) 419b64084c8e04598c68c5e36ef1a6ca - #0 "HeliHCivil" 186:29 [10144,8457,280]

AddMagazineCargo

20.04.2013 04:38:16: Rambaum (IP) 25ace9eeecc40398fba64b3f8d39ab72 - #9 "8Rnd_B_Saiga12_74Slug" 0:0

20.04.2013 04:38:16: Rambaum (IP) 25ace9eeecc40398fba64b3f8d39ab72 - #9 "8Rnd_B_Saiga12_74Slug" 0:0

20.04.2013 04:38:16: Rambaum (IP) 25ace9eeecc40398fba64b3f8d39ab72 - #9 "8Rnd_B_Saiga12_74Slug" 0:0

20.04.2013 04:38:16: Rambaum (IP) 25ace9eeecc40398fba64b3f8d39ab72 - #9 "8Rnd_B_Saiga12_Pellets" 0:0

20.04.2013 04:38:16: Rambaum (IP) 25ace9eeecc40398fba64b3f8d39ab72 - #9 "8Rnd_B_Saiga12_Pellets" 0:0

20.04.2013 04:38:16: Rambaum (IP) 25ace9eeecc40398fba64b3f8d39ab72 - #9 "8Rnd_B_Saiga12_Pellets" 0:0

20.04.2013 04:38:16: Rambaum (IP) 25ace9eeecc40398fba64b3f8d39ab72 - #9 "8Rnd_B_Saiga12_Pellets" 0:0

20.04.2013 04:38:16: Rambaum (IP) 25ace9eeecc40398fba64b3f8d39ab72 - #9 "8Rnd_B_Saiga12_Pellets" 0:0

21.04.2013 12:19:48: DEADS0NG (IP) 9c2d3e12c2502f608c7202e080662678 - #9 "6Rnd_HE_M203" 0:0

21.04.2013 12:19:48: DEADS0NG (IP) 9c2d3e12c2502f608c7202e080662678 - #9 "6Rnd_HE_M203" 0:0

21.04.2013 12:19:48: DEADS0NG (IP) 9c2d3e12c2502f608c7202e080662678 - #9 "6Rnd_HE_M203" 0:0

21.04.2013 12:19:48: DEADS0NG (IP) 9c2d3e12c2502f608c7202e080662678 - #9 "6Rnd_HE_M203" 0:0

21.04.2013 12:19:48: DEADS0NG (IP) 9c2d3e12c2502f608c7202e080662678 - #9 "6Rnd_HE_M203" 0:0

21.04.2013 12:19:48: DEADS0NG (IP) 9c2d3e12c2502f608c7202e080662678 - #0 "BAF_ied_v1" 0:0

21.04.2013 12:19:48: DEADS0NG (IP) 9c2d3e12c2502f608c7202e080662678 - #0 "BAF_ied_v1" 0:0

21.04.2013 12:19:48: DEADS0NG (IP) 9c2d3e12c2502f608c7202e080662678 - #0 "BAF_ied_v1" 0:0

21.04.2013 12:19:48: DEADS0NG (IP) 9c2d3e12c2502f608c7202e080662678 - #0 "BAF_ied_v1" 0:0

21.04.2013 12:19:48: DEADS0NG (IP) 9c2d3e12c2502f608c7202e080662678 - #0 "BAF_ied_v1" 0:0

21.04.2013 12:19:48: DEADS0NG (IP) 9c2d3e12c2502f608c7202e080662678 - #0 "FlareGreen_GP25" 0:0

21.04.2013 12:19:48: DEADS0NG (IP) 9c2d3e12c2502f608c7202e080662678 - #0 "FlareGreen_GP25" 0:0

21.04.2013 12:19:48: DEADS0NG (IP) 9c2d3e12c2502f608c7202e080662678 - #0 "FlareGreen_GP25" 0:0

21.04.2013 15:07:55: Joseph The Elemental Wiz (IP) e70d16f32a0dc7bd0ae12dae05ed5088 - #9 "6Rnd_HE_M203" 0:0

21.04.2013 15:07:55: Joseph The Elemental Wiz (IP) e70d16f32a0dc7bd0ae12dae05ed5088 - #9 "6Rnd_HE_M203" 0:0

21.04.2013 15:07:55: Joseph The Elemental Wiz (IP) e70d16f32a0dc7bd0ae12dae05ed5088 - #9 "6Rnd_HE_M203" 0:0

21.04.2013 15:07:55: Joseph The Elemental Wiz (IP) e70d16f32a0dc7bd0ae12dae05ed5088 - #9 "6Rnd_HE_M203" 0:0

21.04.2013 15:07:55: Joseph The Elemental Wiz (IP) e70d16f32a0dc7bd0ae12dae05ed5088 - #9 "6Rnd_HE_M203" 0:0

21.04.2013 15:07:55: Joseph The Elemental Wiz (IP) e70d16f32a0dc7bd0ae12dae05ed5088 - #0 "BAF_ied_v1" 0:0

21.04.2013 15:07:55: Joseph The Elemental Wiz (IP) e70d16f32a0dc7bd0ae12dae05ed5088 - #0 "BAF_ied_v1" 0:0

21.04.2013 15:07:55: Joseph The Elemental Wiz (IP) e70d16f32a0dc7bd0ae12dae05ed5088 - #0 "BAF_ied_v1" 0:0

SetPos

20.04.2013 15:00:53: Mr.Petersson (IP) ad9a90f7fecf0d72eca45dcf8feb2aa3 - #5 98:9 Sniper1_DZ [2595,10193,277]

20.04.2013 15:03:28: Mr.Petersson (IP) ad9a90f7fecf0d72eca45dcf8feb2aa3 - #5 98:9 Sniper1_DZ [2595,10193,277]

WaypointStatements

17.04.2013 11:11:13: Crazy (IP) 050cfc58863a87f1d59c24d2971562c6 - Condition RemoteExec Restriction #0 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,59,13,10,9,111,98,106,101,99,116,32,61,32,9,9,95,11"] [96:270 group, 1]

17.04.2013 11:11:13: Crazy (IP) 050cfc58863a87f1d59c24d2971562c6 - Statement RemoteExec Restriction #0 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,59,13,10,9,111,98,106,101,99,116,32,61,32,9,9,95,11"] [96:270 group, 1]

17.04.2013 11:11:13: Crazy (IP) 050cfc58863a87f1d59c24d2971562c6 - Statement RemoteExec Restriction #19 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,59,13,10,9,111,98,106,101,99,116,32,61,32,9,9,95,11"] [96:270 group, 1]

17.04.2013 14:41:02: [uNA]Phantom (IP) 7f57117915bf93174f2c5c40375b74d5 - Condition RemoteExec Restriction #0 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,59,13,10,9,111,98,106,101,99,116,32,61,32,9,9,95,11"] [42:70 group, 1]

17.04.2013 14:41:02: [uNA]Phantom (IP) 7f57117915bf93174f2c5c40375b74d5 - Statement RemoteExec Restriction #0 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,59,13,10,9,111,98,106,101,99,116,32,61,32,9,9,95,11"] [42:70 group, 1]

17.04.2013 14:41:02: [uNA]Phantom (IP) 7f57117915bf93174f2c5c40375b74d5 - Statement RemoteExec Restriction #19 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,59,13,10,9,111,98,106,101,99,116,32,61,32,9,9,95,11"] [42:70 group, 1]

17.04.2013 18:08:47: Wowser (IP) 229812cd9f7d7b2860f64f868fdcb165 - Condition RemoteExec Restriction #0 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,59,13,10,9,111,98,106,101,99,116,32,61,32,9,9,95,11"] [157:16 group, 1]

17.04.2013 18:08:47: Wowser (IP) 229812cd9f7d7b2860f64f868fdcb165 - Statement RemoteExec Restriction #0 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,59,13,10,9,111,98,106,101,99,116,32,61,32,9,9,95,11"] [157:16 group, 1]

17.04.2013 18:08:47: Wowser (IP) 229812cd9f7d7b2860f64f868fdcb165 - Statement RemoteExec Restriction #19 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,59,13,10,9,111,98,106,101,99,116,32,61,32,9,9,95,11"] [157:16 group, 1]

18.04.2013 11:18:39: AdamHoward (IP) d661be9446d5eca8aae9e8b27970da9b - Condition RemoteExec Restriction #0 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,59,13,10,9,111,98,106,101,99,116,32,61,32,9,9,95,11"] [92:11 group, 1]

18.04.2013 11:18:39: AdamHoward (IP) d661be9446d5eca8aae9e8b27970da9b - Statement RemoteExec Restriction #0 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,59,13,10,9,111,98,106,101,99,116,32,61,32,9,9,95,11"] [92:11 group, 1]

18.04.2013 11:18:39: AdamHoward (IP) d661be9446d5eca8aae9e8b27970da9b - Statement RemoteExec Restriction #19 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,59,13,10,9,111,98,106,101,99,116,32,61,32,9,9,95,11"] [92:11 group, 1]

18.04.2013 12:33:03: MeowMix (IP) 1e794447f194b09e507db3d39d84f929 - Condition RemoteExec Restriction #0 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,59,13,10,9,111,98,106,101,99,116,32,61,32,9,9,95,11"] [42:52 group, 1]

18.04.2013 12:33:03: MeowMix (IP) 1e794447f194b09e507db3d39d84f929 - Statement RemoteExec Restriction #0 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,59,13,10,9,111,98,106,101,99,116,32,61,32,9,9,95,11"] [42:52 group, 1]

18.04.2013 12:33:03: MeowMix (IP) 1e794447f194b09e507db3d39d84f929 - Statement RemoteExec Restriction #19 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,59,13,10,9,111,98,106,101,99,116,32,61,32,9,9,95,11"] [42:52 group, 1]

18.04.2013 17:26:55: Big Black China Man (IP) 2d7604cebff88132f97cf67bcf25ca51 - Condition RemoteExec Restriction #0 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,59,13,10,9,111,98,106,101,99,116,32,61,32,9,9,95,11"] [233:34 group, 1]

18.04.2013 17:26:55: Big Black China Man (IP) 2d7604cebff88132f97cf67bcf25ca51 - Statement RemoteExec Restriction #0 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,59,13,10,9,111,98,106,101,99,116,32,61,32,9,9,95,11"] [233:34 group, 1]

18.04.2013 17:26:55: Big Black China Man (IP) 2d7604cebff88132f97cf67bcf25ca51 - Statement RemoteExec Restriction #19 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,59,13,10,9,111,98,106,101,99,116,32,61,32,9,9,95,11"] [233:34 group, 1]

18.04.2013 17:27:33: Grimes Rick (IP) a842a62f5d472434aae3bd10da37857a - Condition RemoteExec Restriction #0 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,59,13,10,9,111,98,106,101,99,116,32,61,32,9,9,95,11"] [228:72 group, 1]

18.04.2013 17:27:33: Grimes Rick (IP) a842a62f5d472434aae3bd10da37857a - Statement RemoteExec Restriction #0 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,59,13,10,9,111,98,106,101,99,116,32,61,32,9,9,95,11"] [228:72 group, 1]

18.04.2013 17:27:33: Grimes Rick (IP) a842a62f5d472434aae3bd10da37857a - Statement RemoteExec Restriction #19 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,59,13,10,9,111,98,106,101,99,116,32,61,32,9,9,95,11"] [228:72 group, 1]

19.04.2013 09:56:19: MeowMix (IP) d93deb984813e39aba697d30fb4d8647 - Condition RemoteExec Restriction #0 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,59,13,10,9,111,98,106,101,99,116,32,61,32,9,9,95,11"] [97:54 group, 1]

19.04.2013 09:56:19: MeowMix (IP) d93deb984813e39aba697d30fb4d8647 - Statement RemoteExec Restriction #0 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,59,13,10,9,111,98,106,101,99,116,32,61,32,9,9,95,11"] [97:54 group, 1]

19.04.2013 09:56:19: MeowMix (IP) d93deb984813e39aba697d30fb4d8647 - Statement RemoteExec Restriction #19 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,59,13,10,9,111,98,106,101,99,116,32,61,32,9,9,95,11"] [97:54 group, 1]

19.04.2013 16:43:17: [PCD] Comandante (IP) f862a433f26b3ccecb721f18e505187f - Condition RemoteExec Restriction #0 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,59,13,10,9,111,98,106,101,99,116,32,61,32,9,9,95,11"] [208:96 group, 1]

19.04.2013 16:43:17: [PCD] Comandante (IP) f862a433f26b3ccecb721f18e505187f - Statement RemoteExec Restriction #0 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,59,13,10,9,111,98,106,101,99,116,32,61,32,9,9,95,11"] [208:96 group, 1]

19.04.2013 16:43:17: [PCD] Comandante (IP) f862a433f26b3ccecb721f18e505187f - Statement RemoteExec Restriction #19 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,59,13,10,9,111,98,106,101,99,116,32,61,32,9,9,95,11"] [208:96 group, 1]

20.04.2013 00:19:01: Costco (IP) 0481de99d1a6faf028ef6b3bcd73c364 - Condition RemoteExec Restriction #0 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,59,13,10,9,111,98,106,101,99,116,32,61,32,9,9,95,11"] [26:44 group, 1]

20.04.2013 00:19:01: Costco (IP) 0481de99d1a6faf028ef6b3bcd73c364 - Statement RemoteExec Restriction #0 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,59,13,10,9,111,98,106,101,99,116,32,61,32,9,9,95,11"] [26:44 group, 1]

20.04.2013 00:19:01: Costco (IP) 0481de99d1a6faf028ef6b3bcd73c364 - Statement RemoteExec Restriction #19 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,59,13,10,9,111,98,106,101,99,116,32,61,32,9,9,95,11"] [26:44 group, 1]

Edited by TG ! Jimmy

Share this post


Link to post
Share on other sites

Remote Exec Violation

Siebengebirgsjaeger (IP) 008f9c78761e14b34d12923c8b67a075

Share this post


Link to post
Share on other sites

23.04.2013 12:14:16: Alex (IP) b74d1b398cd040033b03227d26f61052 - #8 "SmokeShellBlue" 0:0

23.04.2013 12:14:16: Alex (IP) b74d1b398cd040033b03227d26f61052 - #8 "SmokeShellBlue" 0:0

23.04.2013 12:14:16: Alex (IP) b74d1b398cd040033b03227d26f61052 - #8 "SmokeShellBlue" 0:0

23.04.2013 12:14:16: Alex (IP) b74d1b398cd040033b03227d26f61052 - #8 "SmokeShellBlue" 0:0

23.04.2013 12:14:16: Alex (IP) b74d1b398cd040033b03227d26f61052 - #8 "SmokeShellBlue" 0:0

23.04.2013 12:14:16: Alex (IP) b74d1b398cd040033b03227d26f61052 - #8 "SmokeShellOrange" 0:0

23.04.2013 12:14:16: Alex (IP) b74d1b398cd040033b03227d26f61052 - #8 "SmokeShellOrange" 0:0

23.04.2013 12:14:16: Alex (IP) b74d1b398cd040033b03227d26f61052 - #8 "SmokeShellOrange" 0:0

23.04.2013 12:14:16: Alex (IP) b74d1b398cd040033b03227d26f61052 - #8 "SmokeShellOrange" 0:0

23.04.2013 12:14:16: Alex (IP) b74d1b398cd040033b03227d26f61052 - #8 "SmokeShellOrange" 0:0

23.04.2013 12:14:16: Alex (IP) b74d1b398cd040033b03227d26f61052 - #8 "SmokeShellPurple" 0:0

23.04.2013 12:14:16: Alex (IP) b74d1b398cd040033b03227d26f61052 - #8 "SmokeShellPurple" 0:0

23.04.2013 12:14:16: Alex (IP) b74d1b398cd040033b03227d26f61052 - #8 "SmokeShellPurple" 0:0

23.04.2013 12:14:16: Alex (IP) b74d1b398cd040033b03227d26f61052 - #8 "SmokeShellPurple" 0:0

23.04.2013 12:14:16: Alex (IP) b74d1b398cd040033b03227d26f61052 - #8 "SmokeShellPurple" 0:0

23.04.2013 12:14:16: Alex (IP)) b74d1b398cd040033b03227d26f61052 - #8 "SmokeShellYellow" 0:0

23.04.2013 12:14:16: Alex (IP) b74d1b398cd040033b03227d26f61052 - #8 "SmokeShellYellow" 0:0

23.04.2013 12:14:16: Alex (IP) b74d1b398cd040033b03227d26f61052 - #8 "SmokeShellYellow" 0:0

23.04.2013 12:14:16: Alex (IP) b74d1b398cd040033b03227d26f61052 - #8 "SmokeShellYellow" 0:0

23.04.2013 12:14:16: Alex (IP) b74d1b398cd040033b03227d26f61052 - #8 "SmokeShellYellow" 0:0

23.04.2013 12:14:16: Alex (IP) b74d1b398cd040033b03227d26f61052 - #0 "PipeBomb" 0:0

23.04.2013 12:14:16: Alex (IP) b74d1b398cd040033b03227d26f61052 - #0 "PipeBomb" 0:0

23.04.2013 12:14:16: Alex (IP) b74d1b398cd040033b03227d26f61052 - #0 "PipeBomb" 0:0

23.04.2013 12:14:16: Alex (IP) b74d1b398cd040033b03227d26f61052 - #0 "PipeBomb" 0:0

23.04.2013 12:14:16: Alex (IP) b74d1b398cd040033b03227d26f61052 - #0 "PipeBomb" 0:0

Share this post


Link to post
Share on other sites

Waypoint Restriction

23.04.2013 23:14:07: pleace (IP) 89c8d716799ef95751ebc6f51526bc21 - Condition RemoteExec Restriction #0 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,523.23.04.2013 23:14:07: pleace (IP) 89c8d716799ef95751ebc6f51526bc21 - Condition RemoteExec Restriction #0 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,52323.04.2013 23:14:07: pleace (IP) 89c8d716799ef95751ebc6f51526bc21 - Condition RemoteExec Restriction #0 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,523

Share this post


Link to post
Share on other sites

Good work, Nubs--you've beaten me to a couple of them! Filling in the blanks here:

RemoteExec

23.04.2013 11:35:43: Jewishhipster (IP) 4296ca9938b86d08cf2e4780ac75ca17 - #0 "if (true) then (usecInject select 0);"

RemoteControl

22.04.2013 09:04:16: ToxicLH (IP) 956bedc20f5acb57667b60f5371d08f3 - #0 41:201 unit 61:30 Survivor1_DZ

Share this post


Link to post
Share on other sites

Here's the evidence for the recently banned 'Doc Holiday'.

http://imgur.com/a/cmGaX

The album includes all three photos. Including some excuses such as steam giving him a new key in 20mins when Steam has a no refund policy and the all elusive Global Ban.

GG Doc Holiday, have fun hacking on some other servers.

Share this post


Link to post
Share on other sites

26.04.2013 10:50:55: Charlie () 9c252140689660b27e4a5aa3d31040c3 - #2 81:5 Survivor2_DZ [13283,3871,2]

26.04.2013 12:20:09: Tinyfosho () cf5cdd81d99de3351c79515dcd48e9b3 - #0 "PipeBomb" 0:0

26.04.2013 12:20:09: Tinyfosho () cf5cdd81d99de3351c79515dcd48e9b3 - #0 "PipeBomb" 0:0

26.04.2013 09:53:16: A secret guy () 3799732764c85105313e347dca39eef1 - #0 "PipeBomb" 0:0

26.04.2013 09:53:16: A secret guy () 3799732764c85105313e347dca39eef1 - #0 "PipeBomb" 0:0

Share this post


Link to post
Share on other sites

27.04.2013 14:40:41: Pendayhoe is loco () 83b2a40f8fed011d29944d4bc547fa5c - #5 74:5 Sniper1_DZ [3900,2305,4]

28.04.2013 13:00:28: =B.R= fooer () b4d727b319d4a5df9b59fdb2c37cde9a - #2 119:5 Survivor2_DZ [12058,12622,158]

Edited by tgtri

Share this post


Link to post
Share on other sites

waypoint

27.04.2013 20:57:33: elelel (IP) 6682668c5410f19aecc5c7173e61173c - Statement RemoteExec Restriction #19 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,59,13,10,9,111,98,106,101,99,116,32,61,32,9,9,95,11"] [85:8 group, 1]27.04.2013 20:57:33: elelel (IP) 6682668c5410f19aecc5c7173e61173c - Statement RemoteExec Restriction #19 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,59,13,10,9,111,98,106,101,99,116,32,61,32,9,9,95,11"] [85:8 group, 1]

27.04.2013 20:57:33: elelel (IP) 6682668c5410f19aecc5c7173e61173c - Statement RemoteExec Restriction #19 ["true", "if (isServer) then {_c0de = toString ([59,108,111,99,97,108,95,112,117,98,108,105,115,104,79,98,106,32,61,32,123,13,10,9,95,99,104,97,114,73,68,32,61,9,9,95,116,104,105,115,32,115,101,108,101,99,116,32,48,59,13,10,9,111,98,106,101,99,116,32,61,32,9,9,95,11"] [85:8 group, 1]

Edited by Nubster

Share this post


Link to post
Share on other sites

29.04.2013 11:43:13: PoProb () 02d07ec0b74352cf8ba74afcc8df5ba1 - #0 "PipeBomb" 0:0

Share this post


Link to post
Share on other sites

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now

×