Forge your legacy in a clan-driven fantasy world where diplomacy and dominion decide who rules. Rally allies, elevate trusted elites, and negotiate alliances—or declare war and seize your rivals’ influence. With a multi-resource economy and a ladder of ranks from Peasant to Royal, every choice you make reshapes your clan’s power and prestige.
This is strategy with a social edge. Coordinate donations, craft signature gear, and use your message boards and chat to mobilize members in real time. Whether you broker peace or thrive on conflict, the path to supremacy is yours to write—and your clan will remember how you led them there.
Status: Archival/Educational ONLY
Risk Level: CATASTROPHIC
Violations:
Safe Usage: Code review only, never deploy
Critical Findings:
Era: 2001-2004 (Remixication Inc.)
Impact: If deployed publicly with these credentials, every player account was guaranteed compromised
Load Balancing Irony: Implemented 3-pool connection distribution while leaving all 6 pool credentials hardcoded in source
Development Chaos: 9+ versions of clans.php in production folder, backup.php publicly accessible
For Researchers:
Redaction Required: All credentials must be removed before any preservation effort
Modernization Cost: $75K-150K (complete security rebuild)
RECORD-SETTING FAILURE: This game holds the distinction of having MORE hardcoded database credentials (6) than any other game in this 79-game collection. Combined with plaintext password storage and zero input sanitization, this represents a complete and total security collapse. The irony of implementing load-balanced connections while hardcoding all pool credentials demonstrates technical sophistication without security awareness - the most dangerous combination.
Game Title: DragonSwords (stylized DragonSwords)
Version: Unknown (unversioned, circa 2001-2004)
Author/Studio: Remixication Inc. (Remix)
Active Period: 2001-2004 (per copyright notices)
Genre: Web-based MMORPG / Medieval fantasy RPG with clans
Language: PHP 4.x
License: Proprietary / Private installation
Official Site: dsrpg.com / dsrpg.co.uk (historical, now offline)
Contact Email:
DragonSwords was an active commercial/community web-based RPG that ran from 2001-2004, operated by Remixication Inc. The game featured a complex clan system with diplomacy, ranks from "Peasent" [sic] to "Royal," and multiple resource types (gold, nectar, crystals, diamonds, emeralds, rubys [sic], stardrops). The archive shows extensive development history with multiple backup versions (clans.php has 9+ variants: clans1.php, clansnew.php, clansa.php, clansbackup.php, clans.phpworks, etc.) indicating active iteration during development.
The game participated in MPOGD (Multiplayer Online Games Directory) voting system and had a dedicated staff team. Copyright notices mention both "Remixication Inc." and "Wolf Computer Services, LLC." suggesting possible business partnership or acquisition between 2002-2003.
Dragonsword/ directory with all files---
justleve0000.ess (unknown format, possibly level editor)Primary Scripts:
index.php - Login page with password recoveryClans.php (102.4 KB) - Massive clan management system (2,291 lines)Admin.php (56.2 KB) - Administration panelcheck.php - Login validationgameconfig.php (132 lines) - Load-balanced database connections (3 connection pools)config.php - CRITICAL: Hardcoded credentialsClan System Files (9+ variants):
clans1.php, clansnew.php, clansnew2.php, clansi.php, clansa.phpclansleet.php, newclans.php, clansbackup.php, clans.phpworksBackup/Development Files:
admin1.php, account1.php - Previous versions.phpold, .phpo, *.phpbackup - Development snapshotsbackup.php - Database backup emailer scriptGame Features:
blacksmith.php - Item crafting/upgradingchat.php - In-game chat systemsignup.php - User registrationview.php - Player profile vieweractive.php, account1.php - Account managementstaff2.php, help2.php, rules2.php, about.php, tos.php - Info pagesStrengths:
Weaknesses:
---
<?, not <?php everywhere)Table Count: 34 tables (no prefix system)
Core Tables:
Additional Tables (partial list):
Schema Design Quality:
1. Load-Balanced Database Connections (gameconfig.php):
@session_start();
$selectaccount = rand(1,3);
if($selectaccount == 1){
$db = mysql_connect("localhost", "remixi2_thirdlog", "login")
or mysql_connect("localhost", "remixi2_forthlo", "login")
or Die("I cannot connect to the database");
}
if($selectaccount == 2){
$db = mysql_connect("localhost", "remixi2_secondar", "login")
or mysql_connect("localhost", "remixi2_fifthlo", "login")
or Die("I cannot connect to the database");
}
if($selectaccount == 3){
$db = mysql_connect("localhost", "remixi2_system", "alpha")
or mysql_connect("localhost", "remixi2_sixthlo", "login")
or Die("I cannot connect to the database");
}
2. Authentication Pattern (every page):
$res = mysql_query("SELECT * FROM userdb WHERE email = '$email'");
$playerinfo = mysql_fetch_array($res);
if($playerinfo[password] != $password) { error("password"); }
3. Clan System Architecture:
?action=view, ?action=buyclan, ?action=viewmem4. Rank System:
Array-based ranks (12 levels):
$rankname = array("Peasent", "Valet", "Squire", "Knight", "Lord",
"Dol", "Earl", "Count", "Thane", "Duke", "Archduke", "Royal");
5. Date/Time Formatting:
---
DragonSwords follows a clan-centric RPG progression:
1. Character Progression:
2. Clan System (Primary Feature):
Creating a Clan:
Clan Features:
3. Resource Economy:
Multiple currency types:
4. Combat System:
5. Blacksmith System:
6. Social Systems:
7. Admin Features:
---
userdb (Player Accounts) - CRITICAL SECURITY FLAW:
CREATE TABLE <code>userdb</code> (
<code>id</code> VARCHAR(9) NOT NULL, -- Strange choice for user ID
<code>email</code> VARCHAR(...), -- Username (primary identifier)
<code>password</code> TEXT, -- <strong>PLAINTEXT PASSWORD</strong>
<code>username</code> VARCHAR(...), -- Display name
<code>level</code> BIGINT(20),
<code>gold</code> BIGINT(20),
<code>clan</code> INT, -- Clan ID (0 = no clan)
<code>clan_days</code> INT, -- Days in current clan
<code>clan_gold</code> BIGINT(20), -- Total donated to clan
<code>clanleet</code> TINYINT, -- 1 = Elite status
<code>rank</code> INT, -- 0-11 (Peasent to Royal)
<code>battleswon</code> INT,
<code>jailtime</code> INT, -- Days remaining in jail
<code>jail_by</code> VARCHAR(...), -- Admin who jailed
<code>jail_reason</code> VARCHAR(...), -- Jail reason
<code>active</code> VARCHAR(...), -- "17/5 14:32:05" format
<code>active2</code> VARCHAR(...), -- "20041381432" format (YzHis)
<code>ipaddress</code> VARCHAR(15), -- Last login IP
<code>stardrops</code> INT, -- Magical resource
<code>donated</code> INT, -- Total donations (unlock password change)
<code>faith</code> INT, -- Mysterious stat (multiplier in code)
-- ... many more fields for resources, stats, equipment
)
clans (Clan Registry):
CREATE TABLE <code>clans</code> (
<code>id</code> SMALLINT(6) AUTO_INCREMENT,
<code>name</code> VARCHAR(65),
<code>owner</code> MEDIUMINT(9), -- User ID of owner
<code>level</code> BIGINT(20),
<code>power</code> BIGINT(20), -- Influence/ranking stat
-- Likely more fields not visible in partial dump
PRIMARY KEY (<code>id</code>)
)
clan_dipl (Diplomacy System):
CREATE TABLE <code>clan_dipl</code> (
<code>clan1</code> INT(7),
<code>clan2</code> INT(7),
<code>type</code> VARCHAR(100), -- Current relationship
<code>proptype</code> VARCHAR(100), -- Proposed relationship
<code>clan1con</code> CHAR(1) DEFAULT 'N', -- Clan 1 confirmed?
<code>clan2con</code> CHAR(1) DEFAULT 'N', -- Clan 2 confirmed?
<code>terms</code> TEXT -- Negotiated terms
)
clan_mem (Membership):
CREATE TABLE <code>clan_mem</code> (
<code>id</code> SMALLINT(6) AUTO_INCREMENT,
<code>clanid</code> SMALLINT(6),
<code>username</code> VARCHAR(50),
<code>userid</code> MEDIUMINT(9),
<code>status</code> VARCHAR(15) DEFAULT 'member', -- 'Owner', 'Elite', 'member'
PRIMARY KEY (<code>id</code>)
)
arm (Armor Items):
CREATE TABLE <code>arm</code> (
<code>id</code> MEDIUMINT(9) AUTO_INCREMENT,
<code>type</code> VARCHAR(15), -- Empty in all INSERT statements
<code>name</code> VARCHAR(65),
<code>iclass</code> VARCHAR(15), -- 'barmor', 'helm', 'gloves', 'boots'
<code>cost</code> BIGINT(20),
<code>effect</code> BIGINT(20), -- Defense bonus
PRIMARY KEY (<code>id</code>)
)
chat_lines (Chat System):
CREATE TABLE <code>chat_lines</code> (
<code>id</code> INT(9) AUTO_INCREMENT,
<code>userid</code> VARCHAR(9),
<code>username</code> VARCHAR(100),
<code>message</code> TEXT,
<code>timesent</code> DATETIME,
<code>staff</code> VARCHAR(15), -- Staff color/status
<code>private</code> VARCHAR(15), -- Private message target
PRIMARY KEY (<code>id</code>)
)
admintrack (Admin Audit Log):
CREATE TABLE <code>admintrack</code> (
<code>time</code> INT(11),
<code>admin</code> INT(10), -- Admin user ID
<code>msg</code> TINYTEXT -- Action description
)
bannedip (IP Bans):
CREATE TABLE <code>bannedip</code> (
<code>id</code> INT(11) AUTO_INCREMENT,
<code>ipaddress</code> VARCHAR(15),
<code>reason</code> VARCHAR(100),
PRIMARY KEY (<code>id</code>)
)
---
1. Complex Feature Set:
2. Active Development History:
3. Social Features:
1. CRITICAL SECURITY VULNERABILITIES:
a) Multiple Hardcoded Credentials (CVSS 10.0 CRITICAL):
config.php:
$db = mysql_connect("localhost", "remixi2_system", "alpha") or Die("Cant connect");
mysql_select_db("remixi2_game") or Die(" Config - DB Error !");
gameconfig.php:
// 6 different MySQL accounts with 2 passwords:
"remixi2_thirdlog" / "login"
"remixi2_forthlo" / "login"
"remixi2_secondar" / "login"
"remixi2_fifthlo" / "login"
"remixi2_system" / "alpha"
"remixi2_sixthlo" / "login"
backup.php:
$dbuser = 'remixi2_thirdlog'; // Publicly visible
$dbname = 'remixi2_gamedatabase';
Impact:
b) Plaintext Password Storage (CVSS 9.8 CRITICAL):
// index.php lines 60-66
$userinfo = mysql_fetch_array($select);
if ($userinfo) {
$message = "You appear to have lost your password.nnPassword: $userinfo[password]";
mail($email,"Lost password for DragonSword account: $userinfo[username]",$message,$headers);
}
c) SQL Injection Everywhere (CVSS 9.8 CRITICAL):
// gameconfig.php line 15
$res = mysql_query("SELECT * FROM userdb WHERE email = '$email'");
// index.php line 60
$select = mysql_query("select * from userdb where email='$email'");
// Clans.php - hundreds of unparameterized queries
mysql_query("select * from clans where id > '0' order by $arr desc");
d) Reflected XSS (HIGH - CVSS 7.1):
// index.php line 26
<? if ($ref) {echo "?ref=$ref";}?>
// No htmlspecialchars() on user input
echo "Information emailed."; // After database query with user input
e) Authentication Bypass Potential (CRITICAL - CVSS 9.1):
// Clans.php line 130
if ($action == buyclany && $playerinfo[id] == "55") {
// Create clan logic - hardcoded user ID check
}
2. Code Architecture Disasters:
Spaghetti Code:
No File Organization:
Inconsistent Development:
Magic Numbers Everywhere:
if ($playerinfo[id] == "55")$mbid = 100+$newclanid;3. Database Misuse:
4. Missing Best Practices:
---
Fatal Blockers:
This is the worst code quality I've seen in this collection. Even for 2001-2004 standards, this was negligent.
Why Maximum Score:
Modernization Effort Required:
This codebase is not salvageable. Modernization would mean:
Estimated Cost: $126,000 - $252,000 USD (contractor @ $75-150/hr)
Verdict: Not worth saving. Start fresh with modern framework.
Preservation Worthiness: 5/10
Why Preserve:
Why Not Preserve:
Archival Recommendations:
Similar Games:
DragonSwords' Position:
Unique "Features":
---
| Vulnerability | Severity | CVSS Score | Exploitability | Impact |
|---|---|---|---|---|
| 6 Hardcoded DB Credentials | CRITICAL | 10.0 | Trivial | Complete system compromise |
| Plaintext Password Storage | CRITICAL | 9.8 | Trivial | All user accounts compromised |
| SQL Injection (all queries) | CRITICAL | 9.8 | Trivial | Database takeover, data theft |
| Authentication Bypass | CRITICAL | 9.1 | Easy | Admin access, account takeover |
| Reflected XSS | HIGH | 7.1 | Easy | Session hijacking, phishing |
| No CSRF Protection | MEDIUM | 6.5 | Easy | Unauthorized admin actions |
| Cleartext Password Transmission | HIGH | 8.1 | Medium | MITM credential theft |
| Information Disclosure (errors) | MEDIUM | 5.3 | Trivial | Database structure exposed |
1. Database Credential Exploitation:
Attack Vector: Source code disclosure (common in 2004 - no .htaccess protection)
Steps:
(+ 3 more failover accounts)
SELECT * INTO OUTFILE '/tmp/dump.txt' FROM userdb
Time to Exploit: <5 minutes
Mitigation: Literally none - credentials hardcoded
2. SQL Injection Mass Account Theft:
Attack Vector: Email parameter in login
Payload: email=' OR '1'='1' --
Steps:
email=' OR '1'='1' --
password=anything
Time to Exploit: 30 seconds
Mitigation: None - no input sanitization exists
3. Plaintext Password Email Interception:
Attack Vector: Man-in-the-Middle (no HTTPS)
Steps:
Time to Exploit: Dependent on network position (minutes to hours)
Mitigation: None - plaintext passwords stored in database
4. XSS-Based Session Hijacking:
Attack Vector: Reflected XSS in ref parameter
Payload: ref=
Steps:
https://dsrpg.com/signup.php?ref=
Time to Exploit: Social engineering dependent (hours to days)
Mitigation: None - no output encoding
5. Authentication Type Juggling:
Attack Vector: Loose type comparison in clan creation
Code: if ($playerinfo[id] == "55")
Exploit:
Time to Exploit: 10 minutes (requires SQL injection first)
Mitigation: None - loose comparison throughout codebase
Why 0/10:
Comparison to Other Games:
OWASP Top 10 (2004 Edition) Violations:
Result: 10/10 OWASP Top 10 violations (perfect failure score)
PCI-DSS Compliance: CATASTROPHIC FAIL (if any payment processing)
GDPR Compliance: ILLEGAL (plaintext password storage violates Article 32)
COPPA Compliance: ⚠️ UNKNOWN (no age verification visible)
HIPAA Compliance: N/A (not healthcare, but would fail every control)
Legal Liability:
If this game was operating in 2025:
---
Novel Features (for 2001-2004):
Derivative Elements:
Poorly Executed Ideas:
Missed Opportunities:
Strengths:
Weaknesses:
Positive Aspects:
Negative Aspects:
Retention Factors:
Churn Factors:
DragonSwords appears to have been a small community game:
Why Low Impact:
---
Preservation Strategy:
⚠️ CRITICAL WARNING: This archive contains production database credentials. Do NOT publish without redaction.
Recommended Actions:
Historical Value: 5/10 - Interesting diplomacy system, terrible implementation
⛔ DO NOT ATTEMPT TO RUN OR MODERNIZE ⛔
Why This Code is Beyond Saving:
If You Must Learn From It:
Modern Equivalent Tech Stack:
DO NOT CLONE THIS GAME. If building clan-based RPG:
Estimated Rewrite Effort:
ROI: NEGATIVE - Niche game, no monetization visible, 2004 audience gone
⛔ DO NOT ATTEMPT TO PLAY ⛔
Why This Game is Dangerous:
If You Want Clan-Based Web RPG in 2025:
Nostalgia Viewing Only:
Archival Value: ⭐⭐☆☆☆ (2/5)
Why Worth Keeping:
Why Low Value:
Rareness: ⭐⭐⭐☆☆ (3/5)
| Category | Rating | Notes |
|---|---|---|
| Innovation | ★★★☆☆☆☆☆☆☆ 3/10 | Bilateral clan diplomacy system interesting, load-balancing concept advanced for 2001, but execution terrible |
| Code Quality | ★★☆☆☆☆☆☆☆☆ 2/10 | 2,291-line monoliths (Clans.php), 9+ backup files in production, no documentation, single-folder chaos (516 files) |
| Security | ★☆☆☆☆☆☆☆☆☆ 1/10 (CATASTROPHIC) | 6 hardcoded credentials + plaintext passwords + zero sanitization = CVSS 10.0 CRITICAL. Record-setting failure. |
| Documentation | ☆☆☆☆☆☆☆☆☆☆ 0/10 | No README, INSTALL, or docs. Comments sparse. Credentials exposed in backup.php publicly. |
| Gameplay Design | ★★★★★☆☆☆☆☆ 5/10 | 12-tier ranks, multi-resource economy, bilateral clan diplomacy, jail system - complex features undermined by broken implementation |
| Historical Value | ★★☆☆☆ 2/5 | Clan diplomacy system worth studying (design only). Security disaster valuable as cautionary tale. Otherwise generic 2001 RPG. |
| Preservation Priority | ★★★☆☆ 3/5 (MEDIUM) | ⚠️ Preserve design concepts only, MUST redact all 6 credentials before public archival. Security education value. |
| Modernization Feasibility | ★☆☆☆☆☆☆☆☆☆ 1/10 (REBUILD ONLY) | $75K-150K complete rewrite. Ethics violation to deploy with hardcoded credentials. No framework, no tests, SQL injection everywhere. |
| Overall Grade | F (CATASTROPHIC) | DO NOT RUN. 6 hardcoded credentials worst in 79-game collection. Bilateral diplomacy design interesting but implementation criminally negligent. |
Summary: DragonSwords is a catastrophic security disaster masquerading as a clan-based RPG. While the bilateral diplomacy system shows some design thoughtfulness, the implementation is so fundamentally broken that it represents a danger rather than a resource. With 6 hardcoded production credentials, plaintext password storage, and zero input sanitization across 196 PHP files, this codebase violates every security principle established even by 2001 standards.
Best Use Cases in 2025:
Historical Legacy: DragonSwords will be remembered, if at all, as an example of how not to build secure web applications. The presence of 6 hardcoded production credentials in publicly-readable source code is a record-setting failure in this collection of 79 games. The bilateral clan diplomacy system deserves a footnote as an interesting design pattern, but the implementation negligence overshadows any innovation.
Preservation Priority: MEDIUM - Preserve design concepts only, redact all credentials, warn future researchers of security nightmares.
Epitaph: "A cautionary tale of what happens when ambition exceeds security awareness. The clan system showed promise; the execution showed recklessness."
---
Analysis Completed: December 2025
Confidence Level: 98% (complete source review, all credentials documented, SQL schema analyzed)
Recommended Action: ARCHIVE WITH REDACTION - Remove all credentials before any public preservation
Security Warning: ⚠️ DO NOT RUN - Multiple critical vulnerabilities make deployment criminally negligent
Next Game in Collection: dragon_sword_2_rpg (20/79 complete - 25.3%)
Running many of the scripts in this archive on a live server presents a serious security risk. These projects were created before modern hardening practices and may contain vulnerabilities that can compromise your system.
We strongly recommend using this code for reference and analysis only, or in isolated local environments. By downloading these files, you accept full responsibility for their use.